]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/dh/dh_ameth.c
free NULL cleanup 8
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
CommitLineData
0f113f3e
MC
1/*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 2006.
adbc603d
DSH
4 */
5/* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
0f113f3e 13 * notice, this list of conditions and the following disclaimer.
adbc603d
DSH
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
61#include <openssl/x509.h>
62#include <openssl/asn1.h>
63#include <openssl/dh.h>
1e26a8ba 64#include <openssl/bn.h>
5fe736e5 65#include "internal/asn1_int.h"
bd59f2b9 66#ifndef OPENSSL_NO_CMS
0f113f3e 67# include <openssl/cms.h>
bd59f2b9 68#endif
adbc603d 69
afb14cda
DSH
70extern const EVP_PKEY_ASN1_METHOD dhx_asn1_meth;
71
0f113f3e
MC
72/*
73 * i2d/d2i like DH parameter functions which use the appropriate routine for
74 * PKCS#3 DH or X9.42 DH.
afb14cda
DSH
75 */
76
0f113f3e
MC
77static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
78 long length)
79{
80 if (pkey->ameth == &dhx_asn1_meth)
81 return d2i_DHxparams(NULL, pp, length);
82 return d2i_DHparams(NULL, pp, length);
83}
afb14cda
DSH
84
85static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
0f113f3e
MC
86{
87 if (pkey->ameth == &dhx_asn1_meth)
88 return i2d_DHxparams(a, pp);
89 return i2d_DHparams(a, pp);
90}
afb14cda 91
adbc603d 92static void int_dh_free(EVP_PKEY *pkey)
0f113f3e
MC
93{
94 DH_free(pkey->pkey.dh);
95}
adbc603d 96
ceb46789 97static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
0f113f3e
MC
98{
99 const unsigned char *p, *pm;
100 int pklen, pmlen;
101 int ptype;
102 void *pval;
103 ASN1_STRING *pstr;
104 X509_ALGOR *palg;
105 ASN1_INTEGER *public_key = NULL;
106
107 DH *dh = NULL;
108
109 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
110 return 0;
111 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
112
113 if (ptype != V_ASN1_SEQUENCE) {
114 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
115 goto err;
116 }
117
118 pstr = pval;
119 pm = pstr->data;
120 pmlen = pstr->length;
121
122 if (!(dh = d2i_dhp(pkey, &pm, pmlen))) {
123 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
124 goto err;
125 }
126
127 if (!(public_key = d2i_ASN1_INTEGER(NULL, &p, pklen))) {
128 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
129 goto err;
130 }
131
132 /* We have parameters now set public key */
133 if (!(dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL))) {
134 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
135 goto err;
136 }
137
138 ASN1_INTEGER_free(public_key);
139 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
140 return 1;
141
142 err:
2ace7450 143 ASN1_INTEGER_free(public_key);
d6407083 144 DH_free(dh);
0f113f3e 145 return 0;
4c97a04e 146
0f113f3e 147}
4c97a04e 148
0f113f3e
MC
149static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
150{
151 DH *dh;
0f113f3e
MC
152 int ptype;
153 unsigned char *penc = NULL;
154 int penclen;
155 ASN1_STRING *str;
156 ASN1_INTEGER *pub_key = NULL;
157
158 dh = pkey->pkey.dh;
159
160 str = ASN1_STRING_new();
61986d32 161 if (!str) {
6aa8dab2
MC
162 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
163 goto err;
164 }
0f113f3e
MC
165 str->length = i2d_dhp(pkey, dh, &str->data);
166 if (str->length <= 0) {
167 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
168 goto err;
169 }
0f113f3e
MC
170 ptype = V_ASN1_SEQUENCE;
171
172 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
173 if (!pub_key)
174 goto err;
175
176 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
177
178 ASN1_INTEGER_free(pub_key);
179
180 if (penclen <= 0) {
181 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
182 goto err;
183 }
184
185 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
6aa8dab2 186 ptype, str, penc, penclen))
0f113f3e
MC
187 return 1;
188
189 err:
190 if (penc)
191 OPENSSL_free(penc);
0dfb9398 192 ASN1_STRING_free(str);
0f113f3e
MC
193
194 return 0;
195}
4c97a04e 196
0f113f3e
MC
197/*
198 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
199 * the AlgorithmIdentifier contains the parameters, the private key is
200 * explcitly included and the pubkey must be recalculated.
201 */
4c97a04e 202
0f113f3e
MC
203static int dh_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)
204{
205 const unsigned char *p, *pm;
206 int pklen, pmlen;
207 int ptype;
208 void *pval;
209 ASN1_STRING *pstr;
210 X509_ALGOR *palg;
211 ASN1_INTEGER *privkey = NULL;
212
213 DH *dh = NULL;
214
215 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
216 return 0;
217
218 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
219
220 if (ptype != V_ASN1_SEQUENCE)
221 goto decerr;
222
223 if (!(privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)))
224 goto decerr;
225
226 pstr = pval;
227 pm = pstr->data;
228 pmlen = pstr->length;
229 if (!(dh = d2i_dhp(pkey, &pm, pmlen)))
230 goto decerr;
231 /* We have parameters now set private key */
232 if (!(dh->priv_key = ASN1_INTEGER_to_BN(privkey, NULL))) {
233 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
234 goto dherr;
235 }
236 /* Calculate public key */
237 if (!DH_generate_key(dh))
238 goto dherr;
239
240 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
241
a8ae0891 242 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
243
244 return 1;
245
246 decerr:
247 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
248 dherr:
249 DH_free(dh);
a8ae0891 250 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
251 return 0;
252}
4c97a04e
DSH
253
254static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
255{
0f113f3e
MC
256 ASN1_STRING *params = NULL;
257 ASN1_INTEGER *prkey = NULL;
258 unsigned char *dp = NULL;
259 int dplen;
260
261 params = ASN1_STRING_new();
262
263 if (!params) {
264 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
265 goto err;
266 }
267
268 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
269 if (params->length <= 0) {
270 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
271 goto err;
272 }
273 params->type = V_ASN1_SEQUENCE;
274
275 /* Get private key into integer */
276 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
277
278 if (!prkey) {
279 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
280 goto err;
281 }
282
283 dplen = i2d_ASN1_INTEGER(prkey, &dp);
284
a8ae0891 285 ASN1_STRING_clear_free(prkey);
1549a265 286 prkey = NULL;
0f113f3e
MC
287
288 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
289 V_ASN1_SEQUENCE, params, dp, dplen))
290 goto err;
291
292 return 1;
293
294 err:
295 if (dp != NULL)
296 OPENSSL_free(dp);
0dfb9398 297 ASN1_STRING_free(params);
2ace7450 298 ASN1_STRING_clear_free(prkey);
0f113f3e 299 return 0;
4c97a04e
DSH
300}
301
ceb46789 302static void update_buflen(const BIGNUM *b, size_t *pbuflen)
0f113f3e
MC
303{
304 size_t i;
305 if (!b)
306 return;
307 if (*pbuflen < (i = (size_t)BN_num_bytes(b)))
308 *pbuflen = i;
309}
ceb46789 310
3e4585c8 311static int dh_param_decode(EVP_PKEY *pkey,
0f113f3e
MC
312 const unsigned char **pder, int derlen)
313{
314 DH *dh;
315 if (!(dh = d2i_dhp(pkey, pder, derlen))) {
316 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
317 return 0;
318 }
319 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
320 return 1;
321}
3e4585c8
DSH
322
323static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
0f113f3e
MC
324{
325 return i2d_dhp(pkey, pkey->pkey.dh, pder);
326}
3e4585c8 327
ceb46789 328static int do_dh_print(BIO *bp, const DH *x, int indent,
0f113f3e
MC
329 ASN1_PCTX *ctx, int ptype)
330{
331 unsigned char *m = NULL;
332 int reason = ERR_R_BUF_LIB, ret = 0;
333 size_t buf_len = 0;
334
335 const char *ktype = NULL;
336
337 BIGNUM *priv_key, *pub_key;
338
339 if (ptype == 2)
340 priv_key = x->priv_key;
341 else
342 priv_key = NULL;
343
344 if (ptype > 0)
345 pub_key = x->pub_key;
346 else
347 pub_key = NULL;
348
349 update_buflen(x->p, &buf_len);
350
351 if (buf_len == 0) {
352 reason = ERR_R_PASSED_NULL_PARAMETER;
353 goto err;
354 }
355
356 update_buflen(x->g, &buf_len);
357 update_buflen(x->q, &buf_len);
358 update_buflen(x->j, &buf_len);
359 update_buflen(x->counter, &buf_len);
360 update_buflen(pub_key, &buf_len);
361 update_buflen(priv_key, &buf_len);
362
363 if (ptype == 2)
364 ktype = "DH Private-Key";
365 else if (ptype == 1)
366 ktype = "DH Public-Key";
367 else
368 ktype = "DH Parameters";
369
370 m = OPENSSL_malloc(buf_len + 10);
371 if (m == NULL) {
372 reason = ERR_R_MALLOC_FAILURE;
373 goto err;
374 }
375
376 BIO_indent(bp, indent, 128);
377 if (BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
378 goto err;
379 indent += 4;
380
381 if (!ASN1_bn_print(bp, "private-key:", priv_key, m, indent))
382 goto err;
383 if (!ASN1_bn_print(bp, "public-key:", pub_key, m, indent))
384 goto err;
385
386 if (!ASN1_bn_print(bp, "prime:", x->p, m, indent))
387 goto err;
388 if (!ASN1_bn_print(bp, "generator:", x->g, m, indent))
389 goto err;
390 if (x->q && !ASN1_bn_print(bp, "subgroup order:", x->q, m, indent))
391 goto err;
392 if (x->j && !ASN1_bn_print(bp, "subgroup factor:", x->j, m, indent))
393 goto err;
394 if (x->seed) {
395 int i;
396 BIO_indent(bp, indent, 128);
397 BIO_puts(bp, "seed:");
398 for (i = 0; i < x->seedlen; i++) {
399 if ((i % 15) == 0) {
400 if (BIO_puts(bp, "\n") <= 0
401 || !BIO_indent(bp, indent + 4, 128))
402 goto err;
403 }
404 if (BIO_printf(bp, "%02x%s", x->seed[i],
405 ((i + 1) == x->seedlen) ? "" : ":") <= 0)
406 goto err;
407 }
408 if (BIO_write(bp, "\n", 1) <= 0)
409 return (0);
410 }
411 if (x->counter && !ASN1_bn_print(bp, "counter:", x->counter, m, indent))
412 goto err;
413 if (x->length != 0) {
414 BIO_indent(bp, indent, 128);
415 if (BIO_printf(bp, "recommended-private-length: %d bits\n",
416 (int)x->length) <= 0)
417 goto err;
418 }
419
420 ret = 1;
421 if (0) {
422 err:
423 DHerr(DH_F_DO_DH_PRINT, reason);
424 }
425 if (m != NULL)
426 OPENSSL_free(m);
427 return (ret);
428}
3e4585c8 429
ceb46789 430static int int_dh_size(const EVP_PKEY *pkey)
0f113f3e
MC
431{
432 return (DH_size(pkey->pkey.dh));
433}
ceb46789
DSH
434
435static int dh_bits(const EVP_PKEY *pkey)
0f113f3e
MC
436{
437 return BN_num_bits(pkey->pkey.dh->p);
438}
ceb46789 439
2514fa79 440static int dh_security_bits(const EVP_PKEY *pkey)
0f113f3e
MC
441{
442 return DH_security_bits(pkey->pkey.dh);
443}
2514fa79 444
ffb1ac67 445static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
446{
447 if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) ||
448 BN_cmp(a->pkey.dh->g, b->pkey.dh->g))
449 return 0;
450 else if (a->ameth == &dhx_asn1_meth) {
451 if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q))
452 return 0;
453 }
454 return 1;
455}
ffb1ac67 456
d3cc91ee 457static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
0f113f3e
MC
458{
459 BIGNUM *a;
460 if (src) {
461 a = BN_dup(src);
462 if (!a)
463 return 0;
464 } else
465 a = NULL;
466 if (*dst)
467 BN_free(*dst);
468 *dst = a;
469 return 1;
470}
ceb46789 471
d3cc91ee 472static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
0f113f3e
MC
473{
474 if (is_x942 == -1)
475 is_x942 = ! !from->q;
476 if (!int_dh_bn_cpy(&to->p, from->p))
477 return 0;
478 if (!int_dh_bn_cpy(&to->g, from->g))
479 return 0;
480 if (is_x942) {
481 if (!int_dh_bn_cpy(&to->q, from->q))
482 return 0;
483 if (!int_dh_bn_cpy(&to->j, from->j))
484 return 0;
485 if (to->seed) {
486 OPENSSL_free(to->seed);
487 to->seed = NULL;
488 to->seedlen = 0;
489 }
490 if (from->seed) {
491 to->seed = BUF_memdup(from->seed, from->seedlen);
492 if (!to->seed)
493 return 0;
494 to->seedlen = from->seedlen;
495 }
496 } else
497 to->length = from->length;
498 return 1;
499}
d3cc91ee
DSH
500
501DH *DHparams_dup(DH *dh)
0f113f3e
MC
502{
503 DH *ret;
504 ret = DH_new();
505 if (!ret)
506 return NULL;
507 if (!int_dh_param_copy(ret, dh, -1)) {
508 DH_free(ret);
509 return NULL;
510 }
511 return ret;
512}
d3cc91ee
DSH
513
514static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e
MC
515{
516 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
517 from->ameth == &dhx_asn1_meth);
518}
d3cc91ee 519
ffb1ac67 520static int dh_missing_parameters(const EVP_PKEY *a)
0f113f3e
MC
521{
522 if (!a->pkey.dh->p || !a->pkey.dh->g)
523 return 1;
524 return 0;
525}
ceb46789
DSH
526
527static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
528{
529 if (dh_cmp_parameters(a, b) == 0)
530 return 0;
531 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
532 return 0;
533 else
534 return 1;
535}
ceb46789 536
3e4585c8 537static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
538 ASN1_PCTX *ctx)
539{
540 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 0);
541}
ceb46789
DSH
542
543static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
544 ASN1_PCTX *ctx)
545{
546 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 1);
547}
ceb46789
DSH
548
549static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
550 ASN1_PCTX *ctx)
551{
552 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 2);
553}
3e4585c8
DSH
554
555int DHparams_print(BIO *bp, const DH *x)
0f113f3e
MC
556{
557 return do_dh_print(bp, x, 4, NULL, 0);
558}
3e4585c8 559
bd59f2b9
DSH
560#ifndef OPENSSL_NO_CMS
561static int dh_cms_decrypt(CMS_RecipientInfo *ri);
562static int dh_cms_encrypt(CMS_RecipientInfo *ri);
563#endif
564
565static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
0f113f3e
MC
566{
567 switch (op) {
bd59f2b9
DSH
568#ifndef OPENSSL_NO_CMS
569
0f113f3e
MC
570 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
571 if (arg1 == 1)
572 return dh_cms_decrypt(arg2);
573 else if (arg1 == 0)
574 return dh_cms_encrypt(arg2);
575 return -2;
bd59f2b9 576
0f113f3e
MC
577 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
578 *(int *)arg2 = CMS_RECIPINFO_AGREE;
579 return 1;
bd59f2b9 580#endif
0f113f3e
MC
581 default:
582 return -2;
583 }
584
585}
586
587const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
588 EVP_PKEY_DH,
589 EVP_PKEY_DH,
590 0,
591
592 "DH",
593 "OpenSSL PKCS#3 DH method",
594
595 dh_pub_decode,
596 dh_pub_encode,
597 dh_pub_cmp,
598 dh_public_print,
599
600 dh_priv_decode,
601 dh_priv_encode,
602 dh_private_print,
603
604 int_dh_size,
605 dh_bits,
606 dh_security_bits,
607
608 dh_param_decode,
609 dh_param_encode,
610 dh_missing_parameters,
611 dh_copy_parameters,
612 dh_cmp_parameters,
613 dh_param_print,
614 0,
615
616 int_dh_free,
617 0
618};
619
620const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
621 EVP_PKEY_DHX,
622 EVP_PKEY_DHX,
623 0,
624
625 "X9.42 DH",
626 "OpenSSL X9.42 DH method",
627
628 dh_pub_decode,
629 dh_pub_encode,
630 dh_pub_cmp,
631 dh_public_print,
632
633 dh_priv_decode,
634 dh_priv_encode,
635 dh_private_print,
636
637 int_dh_size,
638 dh_bits,
639 dh_security_bits,
640
641 dh_param_decode,
642 dh_param_encode,
643 dh_missing_parameters,
644 dh_copy_parameters,
645 dh_cmp_parameters,
646 dh_param_print,
647 0,
648
649 int_dh_free,
650 dh_pkey_ctrl
651};
652
bd59f2b9
DSH
653#ifndef OPENSSL_NO_CMS
654
655static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
0f113f3e
MC
656 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
657{
658 ASN1_OBJECT *aoid;
659 int atype;
660 void *aval;
661 ASN1_INTEGER *public_key = NULL;
662 int rv = 0;
663 EVP_PKEY *pkpeer = NULL, *pk = NULL;
664 DH *dhpeer = NULL;
665 const unsigned char *p;
666 int plen;
667
668 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
669 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
670 goto err;
671 /* Only absent parameters allowed in RFC XXXX */
672 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
673 goto err;
674
675 pk = EVP_PKEY_CTX_get0_pkey(pctx);
676 if (!pk)
677 goto err;
678 if (pk->type != EVP_PKEY_DHX)
679 goto err;
680 /* Get parameters from parent key */
681 dhpeer = DHparams_dup(pk->pkey.dh);
682 /* We have parameters now set public key */
683 plen = ASN1_STRING_length(pubkey);
684 p = ASN1_STRING_data(pubkey);
685 if (!p || !plen)
686 goto err;
687
688 if (!(public_key = d2i_ASN1_INTEGER(NULL, &p, plen))) {
689 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
690 goto err;
691 }
692
693 /* We have parameters now set public key */
694 if (!(dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL))) {
695 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
696 goto err;
697 }
698
699 pkpeer = EVP_PKEY_new();
700 if (!pkpeer)
701 goto err;
702 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
703 dhpeer = NULL;
704 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
705 rv = 1;
706 err:
2ace7450 707 ASN1_INTEGER_free(public_key);
c5ba2d99 708 EVP_PKEY_free(pkpeer);
d6407083 709 DH_free(dhpeer);
0f113f3e
MC
710 return rv;
711}
bd59f2b9
DSH
712
713static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
0f113f3e
MC
714{
715 int rv = 0;
716
717 X509_ALGOR *alg, *kekalg = NULL;
718 ASN1_OCTET_STRING *ukm;
719 const unsigned char *p;
720 unsigned char *dukm = NULL;
721 size_t dukmlen = 0;
722 int keylen, plen;
723 const EVP_CIPHER *kekcipher;
724 EVP_CIPHER_CTX *kekctx;
725
726 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
727 goto err;
728
729 /*
730 * For DH we only have one OID permissible. If ever any more get defined
731 * we will need something cleverer.
732 */
733 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
734 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
735 goto err;
736 }
737
738 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
739 goto err;
740
741 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
742 goto err;
743
744 if (alg->parameter->type != V_ASN1_SEQUENCE)
745 goto err;
746
747 p = alg->parameter->value.sequence->data;
748 plen = alg->parameter->value.sequence->length;
749 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
750 if (!kekalg)
751 goto err;
752 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
753 if (!kekctx)
754 goto err;
755 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
756 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
757 goto err;
758 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
759 goto err;
760 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
761 goto err;
762
763 keylen = EVP_CIPHER_CTX_key_length(kekctx);
764 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
765 goto err;
766 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
767 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
768 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
769 <= 0)
770 goto err;
771
772 if (ukm) {
773 dukmlen = ASN1_STRING_length(ukm);
774 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
775 if (!dukm)
776 goto err;
777 }
778
779 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
780 goto err;
781 dukm = NULL;
782
783 rv = 1;
784 err:
785 if (kekalg)
786 X509_ALGOR_free(kekalg);
787 if (dukm)
788 OPENSSL_free(dukm);
789 return rv;
790}
bd59f2b9
DSH
791
792static int dh_cms_decrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
793{
794 EVP_PKEY_CTX *pctx;
795 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
796 if (!pctx)
797 return 0;
798 /* See if we need to set peer key */
799 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
800 X509_ALGOR *alg;
801 ASN1_BIT_STRING *pubkey;
802 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
803 NULL, NULL, NULL))
804 return 0;
805 if (!alg || !pubkey)
806 return 0;
807 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
808 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
809 return 0;
810 }
811 }
812 /* Set DH derivation parameters and initialise unwrap context */
813 if (!dh_cms_set_shared_info(pctx, ri)) {
814 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
815 return 0;
816 }
817 return 1;
818}
bd59f2b9
DSH
819
820static int dh_cms_encrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
821{
822 EVP_PKEY_CTX *pctx;
823 EVP_PKEY *pkey;
824 EVP_CIPHER_CTX *ctx;
825 int keylen;
826 X509_ALGOR *talg, *wrap_alg = NULL;
827 ASN1_OBJECT *aoid;
828 ASN1_BIT_STRING *pubkey;
829 ASN1_STRING *wrap_str;
830 ASN1_OCTET_STRING *ukm;
831 unsigned char *penc = NULL, *dukm = NULL;
832 int penclen;
833 size_t dukmlen = 0;
834 int rv = 0;
835 int kdf_type, wrap_nid;
836 const EVP_MD *kdf_md;
837 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
838 if (!pctx)
839 return 0;
840 /* Get ephemeral key */
841 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
842 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
843 NULL, NULL, NULL))
844 goto err;
845 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
846 /* Is everything uninitialised? */
847 if (aoid == OBJ_nid2obj(NID_undef)) {
c5ba2d99 848 ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
0f113f3e
MC
849 if (!pubk)
850 goto err;
851 /* Set the key */
852
853 penclen = i2d_ASN1_INTEGER(pubk, &penc);
854 ASN1_INTEGER_free(pubk);
855 if (penclen <= 0)
856 goto err;
857 ASN1_STRING_set0(pubkey, penc, penclen);
858 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
859 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
860
861 penc = NULL;
862 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
863 V_ASN1_UNDEF, NULL);
864 }
865
866 /* See if custom paraneters set */
867 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
868 if (kdf_type <= 0)
869 goto err;
870 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
871 goto err;
872
873 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
874 kdf_type = EVP_PKEY_DH_KDF_X9_42;
875 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
876 goto err;
877 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
878 /* Unknown KDF */
879 goto err;
880 if (kdf_md == NULL) {
881 /* Only SHA1 supported */
882 kdf_md = EVP_sha1();
883 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
884 goto err;
885 } else if (EVP_MD_type(kdf_md) != NID_sha1)
886 /* Unsupported digest */
887 goto err;
888
889 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
890 goto err;
891
892 /* Get wrap NID */
893 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
894 wrap_nid = EVP_CIPHER_CTX_type(ctx);
895 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
896 goto err;
897 keylen = EVP_CIPHER_CTX_key_length(ctx);
898
899 /* Package wrap algorithm in an AlgorithmIdentifier */
900
901 wrap_alg = X509_ALGOR_new();
902 if (!wrap_alg)
903 goto err;
904 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
905 wrap_alg->parameter = ASN1_TYPE_new();
906 if (!wrap_alg->parameter)
907 goto err;
908 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
909 goto err;
910 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
911 ASN1_TYPE_free(wrap_alg->parameter);
912 wrap_alg->parameter = NULL;
913 }
914
915 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
916 goto err;
917
918 if (ukm) {
919 dukmlen = ASN1_STRING_length(ukm);
920 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
921 if (!dukm)
922 goto err;
923 }
924
925 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
926 goto err;
927 dukm = NULL;
928
929 /*
930 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
931 * of another AlgorithmIdentifier.
932 */
933 penc = NULL;
934 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
935 if (!penc || !penclen)
936 goto err;
937 wrap_str = ASN1_STRING_new();
938 if (!wrap_str)
939 goto err;
940 ASN1_STRING_set0(wrap_str, penc, penclen);
941 penc = NULL;
942 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
943 V_ASN1_SEQUENCE, wrap_str);
944
945 rv = 1;
946
947 err:
948 if (penc)
949 OPENSSL_free(penc);
950 if (wrap_alg)
951 X509_ALGOR_free(wrap_alg);
952 return rv;
953}
bd59f2b9
DSH
954
955#endif