]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/dh/dh_ameth.c
Refactor -passin/-passout documentation
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
CommitLineData
0f113f3e 1/*
aa6bb135 2 * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
adbc603d 3 *
e38873f5 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
aa6bb135
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
adbc603d
DSH
8 */
9
10#include <stdio.h>
b39fc560 11#include "internal/cryptlib.h"
adbc603d
DSH
12#include <openssl/x509.h>
13#include <openssl/asn1.h>
706457b7 14#include "dh_local.h"
1e26a8ba 15#include <openssl/bn.h>
25f2138b
DMSP
16#include "crypto/asn1.h"
17#include "crypto/evp.h"
3c27208f 18#include <openssl/cms.h>
8b84b075
RL
19#include <openssl/core_names.h>
20#include "internal/param_build.h"
adbc603d 21
0f113f3e
MC
22/*
23 * i2d/d2i like DH parameter functions which use the appropriate routine for
24 * PKCS#3 DH or X9.42 DH.
afb14cda
DSH
25 */
26
0f113f3e
MC
27static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
28 long length)
29{
30 if (pkey->ameth == &dhx_asn1_meth)
31 return d2i_DHxparams(NULL, pp, length);
32 return d2i_DHparams(NULL, pp, length);
33}
afb14cda
DSH
34
35static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
0f113f3e
MC
36{
37 if (pkey->ameth == &dhx_asn1_meth)
38 return i2d_DHxparams(a, pp);
39 return i2d_DHparams(a, pp);
40}
afb14cda 41
adbc603d 42static void int_dh_free(EVP_PKEY *pkey)
0f113f3e
MC
43{
44 DH_free(pkey->pkey.dh);
45}
adbc603d 46
ceb46789 47static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
0f113f3e
MC
48{
49 const unsigned char *p, *pm;
50 int pklen, pmlen;
51 int ptype;
ac4e2577
DSH
52 const void *pval;
53 const ASN1_STRING *pstr;
0f113f3e
MC
54 X509_ALGOR *palg;
55 ASN1_INTEGER *public_key = NULL;
56
57 DH *dh = NULL;
58
59 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
60 return 0;
61 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
62
63 if (ptype != V_ASN1_SEQUENCE) {
64 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
65 goto err;
66 }
67
68 pstr = pval;
69 pm = pstr->data;
70 pmlen = pstr->length;
71
75ebbd9a 72 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) {
0f113f3e
MC
73 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
74 goto err;
75 }
76
75ebbd9a 77 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) {
0f113f3e
MC
78 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
79 goto err;
80 }
81
82 /* We have parameters now set public key */
75ebbd9a 83 if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
84 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
85 goto err;
86 }
87
88 ASN1_INTEGER_free(public_key);
89 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
90 return 1;
91
92 err:
2ace7450 93 ASN1_INTEGER_free(public_key);
d6407083 94 DH_free(dh);
0f113f3e 95 return 0;
4c97a04e 96
0f113f3e 97}
4c97a04e 98
0f113f3e
MC
99static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
100{
101 DH *dh;
0f113f3e
MC
102 int ptype;
103 unsigned char *penc = NULL;
104 int penclen;
105 ASN1_STRING *str;
106 ASN1_INTEGER *pub_key = NULL;
107
108 dh = pkey->pkey.dh;
109
110 str = ASN1_STRING_new();
90945fa3 111 if (str == NULL) {
6aa8dab2
MC
112 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
113 goto err;
114 }
0f113f3e
MC
115 str->length = i2d_dhp(pkey, dh, &str->data);
116 if (str->length <= 0) {
117 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
118 goto err;
119 }
0f113f3e
MC
120 ptype = V_ASN1_SEQUENCE;
121
122 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
123 if (!pub_key)
124 goto err;
125
126 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
127
128 ASN1_INTEGER_free(pub_key);
129
130 if (penclen <= 0) {
131 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
132 goto err;
133 }
134
135 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
6aa8dab2 136 ptype, str, penc, penclen))
0f113f3e
MC
137 return 1;
138
139 err:
b548a1f1 140 OPENSSL_free(penc);
0dfb9398 141 ASN1_STRING_free(str);
0f113f3e
MC
142
143 return 0;
144}
4c97a04e 145
0f113f3e
MC
146/*
147 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
148 * the AlgorithmIdentifier contains the parameters, the private key is
0d4fb843 149 * explicitly included and the pubkey must be recalculated.
0f113f3e 150 */
4c97a04e 151
245c6bc3 152static int dh_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)
0f113f3e
MC
153{
154 const unsigned char *p, *pm;
155 int pklen, pmlen;
156 int ptype;
ac4e2577
DSH
157 const void *pval;
158 const ASN1_STRING *pstr;
245c6bc3 159 const X509_ALGOR *palg;
0f113f3e
MC
160 ASN1_INTEGER *privkey = NULL;
161
162 DH *dh = NULL;
163
164 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
165 return 0;
166
167 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
168
169 if (ptype != V_ASN1_SEQUENCE)
170 goto decerr;
75ebbd9a 171 if ((privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL)
0f113f3e
MC
172 goto decerr;
173
174 pstr = pval;
175 pm = pstr->data;
176 pmlen = pstr->length;
75ebbd9a 177 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL)
0f113f3e 178 goto decerr;
75ebbd9a 179
0f113f3e 180 /* We have parameters now set private key */
74924dcb
RS
181 if ((dh->priv_key = BN_secure_new()) == NULL
182 || !ASN1_INTEGER_to_BN(privkey, dh->priv_key)) {
0f113f3e
MC
183 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
184 goto dherr;
185 }
8b84b075 186 /* Calculate public key, increments dirty_cnt */
0f113f3e
MC
187 if (!DH_generate_key(dh))
188 goto dherr;
189
190 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
191
a8ae0891 192 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
193
194 return 1;
195
196 decerr:
197 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
198 dherr:
199 DH_free(dh);
a8ae0891 200 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
201 return 0;
202}
4c97a04e
DSH
203
204static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
205{
0f113f3e
MC
206 ASN1_STRING *params = NULL;
207 ASN1_INTEGER *prkey = NULL;
208 unsigned char *dp = NULL;
209 int dplen;
210
211 params = ASN1_STRING_new();
212
90945fa3 213 if (params == NULL) {
0f113f3e
MC
214 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
215 goto err;
216 }
217
218 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
219 if (params->length <= 0) {
220 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
221 goto err;
222 }
223 params->type = V_ASN1_SEQUENCE;
224
225 /* Get private key into integer */
226 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
227
228 if (!prkey) {
229 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
230 goto err;
231 }
232
233 dplen = i2d_ASN1_INTEGER(prkey, &dp);
234
a8ae0891 235 ASN1_STRING_clear_free(prkey);
1549a265 236 prkey = NULL;
0f113f3e
MC
237
238 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
239 V_ASN1_SEQUENCE, params, dp, dplen))
240 goto err;
241
242 return 1;
243
244 err:
b548a1f1 245 OPENSSL_free(dp);
0dfb9398 246 ASN1_STRING_free(params);
2ace7450 247 ASN1_STRING_clear_free(prkey);
0f113f3e 248 return 0;
4c97a04e
DSH
249}
250
3e4585c8 251static int dh_param_decode(EVP_PKEY *pkey,
0f113f3e
MC
252 const unsigned char **pder, int derlen)
253{
254 DH *dh;
75ebbd9a
RS
255
256 if ((dh = d2i_dhp(pkey, pder, derlen)) == NULL) {
0f113f3e
MC
257 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
258 return 0;
259 }
8b84b075 260 dh->dirty_cnt++;
0f113f3e
MC
261 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
262 return 1;
263}
3e4585c8
DSH
264
265static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
0f113f3e
MC
266{
267 return i2d_dhp(pkey, pkey->pkey.dh, pder);
268}
3e4585c8 269
a773b52a 270static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype)
0f113f3e 271{
66696478 272 int reason = ERR_R_BUF_LIB;
0f113f3e 273 const char *ktype = NULL;
0f113f3e
MC
274 BIGNUM *priv_key, *pub_key;
275
276 if (ptype == 2)
277 priv_key = x->priv_key;
278 else
279 priv_key = NULL;
280
281 if (ptype > 0)
282 pub_key = x->pub_key;
283 else
284 pub_key = NULL;
285
1d54ef34
MC
286 if (x->p == NULL || (ptype == 2 && priv_key == NULL)
287 || (ptype > 0 && pub_key == NULL)) {
0f113f3e
MC
288 reason = ERR_R_PASSED_NULL_PARAMETER;
289 goto err;
290 }
291
0f113f3e
MC
292 if (ptype == 2)
293 ktype = "DH Private-Key";
294 else if (ptype == 1)
295 ktype = "DH Public-Key";
296 else
297 ktype = "DH Parameters";
298
0f113f3e
MC
299 BIO_indent(bp, indent, 128);
300 if (BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
301 goto err;
302 indent += 4;
303
a773b52a 304 if (!ASN1_bn_print(bp, "private-key:", priv_key, NULL, indent))
0f113f3e 305 goto err;
a773b52a 306 if (!ASN1_bn_print(bp, "public-key:", pub_key, NULL, indent))
0f113f3e
MC
307 goto err;
308
a773b52a 309 if (!ASN1_bn_print(bp, "prime:", x->p, NULL, indent))
0f113f3e 310 goto err;
a773b52a 311 if (!ASN1_bn_print(bp, "generator:", x->g, NULL, indent))
0f113f3e 312 goto err;
a773b52a 313 if (x->q && !ASN1_bn_print(bp, "subgroup order:", x->q, NULL, indent))
0f113f3e 314 goto err;
a773b52a 315 if (x->j && !ASN1_bn_print(bp, "subgroup factor:", x->j, NULL, indent))
0f113f3e
MC
316 goto err;
317 if (x->seed) {
318 int i;
319 BIO_indent(bp, indent, 128);
320 BIO_puts(bp, "seed:");
321 for (i = 0; i < x->seedlen; i++) {
322 if ((i % 15) == 0) {
323 if (BIO_puts(bp, "\n") <= 0
324 || !BIO_indent(bp, indent + 4, 128))
325 goto err;
326 }
327 if (BIO_printf(bp, "%02x%s", x->seed[i],
328 ((i + 1) == x->seedlen) ? "" : ":") <= 0)
329 goto err;
330 }
331 if (BIO_write(bp, "\n", 1) <= 0)
26a7d938 332 return 0;
0f113f3e 333 }
a773b52a 334 if (x->counter && !ASN1_bn_print(bp, "counter:", x->counter, NULL, indent))
0f113f3e
MC
335 goto err;
336 if (x->length != 0) {
337 BIO_indent(bp, indent, 128);
338 if (BIO_printf(bp, "recommended-private-length: %d bits\n",
339 (int)x->length) <= 0)
340 goto err;
341 }
342
66696478
RS
343 return 1;
344
0f113f3e 345 err:
66696478 346 DHerr(DH_F_DO_DH_PRINT, reason);
66696478 347 return 0;
0f113f3e 348}
3e4585c8 349
ceb46789 350static int int_dh_size(const EVP_PKEY *pkey)
0f113f3e 351{
26a7d938 352 return DH_size(pkey->pkey.dh);
0f113f3e 353}
ceb46789
DSH
354
355static int dh_bits(const EVP_PKEY *pkey)
0f113f3e
MC
356{
357 return BN_num_bits(pkey->pkey.dh->p);
358}
ceb46789 359
2514fa79 360static int dh_security_bits(const EVP_PKEY *pkey)
0f113f3e
MC
361{
362 return DH_security_bits(pkey->pkey.dh);
363}
2514fa79 364
ffb1ac67 365static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
366{
367 if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) ||
368 BN_cmp(a->pkey.dh->g, b->pkey.dh->g))
369 return 0;
370 else if (a->ameth == &dhx_asn1_meth) {
371 if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q))
372 return 0;
373 }
374 return 1;
375}
ffb1ac67 376
d3cc91ee 377static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
0f113f3e
MC
378{
379 BIGNUM *a;
5f2d9c4d
DSH
380
381 /*
382 * If source is read only just copy the pointer, so
383 * we don't have to reallocate it.
384 */
385 if (src == NULL)
0f113f3e 386 a = NULL;
5f2d9c4d
DSH
387 else if (BN_get_flags(src, BN_FLG_STATIC_DATA)
388 && !BN_get_flags(src, BN_FLG_MALLOCED))
389 a = (BIGNUM *)src;
390 else if ((a = BN_dup(src)) == NULL)
391 return 0;
392 BN_clear_free(*dst);
0f113f3e
MC
393 *dst = a;
394 return 1;
395}
ceb46789 396
d3cc91ee 397static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
0f113f3e
MC
398{
399 if (is_x942 == -1)
400 is_x942 = ! !from->q;
401 if (!int_dh_bn_cpy(&to->p, from->p))
402 return 0;
403 if (!int_dh_bn_cpy(&to->g, from->g))
404 return 0;
405 if (is_x942) {
406 if (!int_dh_bn_cpy(&to->q, from->q))
407 return 0;
408 if (!int_dh_bn_cpy(&to->j, from->j))
409 return 0;
b548a1f1
RS
410 OPENSSL_free(to->seed);
411 to->seed = NULL;
412 to->seedlen = 0;
0f113f3e 413 if (from->seed) {
7644a9ae 414 to->seed = OPENSSL_memdup(from->seed, from->seedlen);
0f113f3e
MC
415 if (!to->seed)
416 return 0;
417 to->seedlen = from->seedlen;
418 }
419 } else
420 to->length = from->length;
8b84b075 421 to->dirty_cnt++;
0f113f3e
MC
422 return 1;
423}
d3cc91ee 424
9fdcc21f 425DH *DHparams_dup(const DH *dh)
0f113f3e
MC
426{
427 DH *ret;
428 ret = DH_new();
90945fa3 429 if (ret == NULL)
0f113f3e
MC
430 return NULL;
431 if (!int_dh_param_copy(ret, dh, -1)) {
432 DH_free(ret);
433 return NULL;
434 }
435 return ret;
436}
d3cc91ee
DSH
437
438static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 439{
2986ecdc
DSH
440 if (to->pkey.dh == NULL) {
441 to->pkey.dh = DH_new();
442 if (to->pkey.dh == NULL)
443 return 0;
444 }
0f113f3e
MC
445 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
446 from->ameth == &dhx_asn1_meth);
447}
d3cc91ee 448
ffb1ac67 449static int dh_missing_parameters(const EVP_PKEY *a)
0f113f3e 450{
f72f00d4 451 if (a->pkey.dh == NULL || a->pkey.dh->p == NULL || a->pkey.dh->g == NULL)
0f113f3e
MC
452 return 1;
453 return 0;
454}
ceb46789
DSH
455
456static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
457{
458 if (dh_cmp_parameters(a, b) == 0)
459 return 0;
460 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
461 return 0;
462 else
463 return 1;
464}
ceb46789 465
3e4585c8 466static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
467 ASN1_PCTX *ctx)
468{
a773b52a 469 return do_dh_print(bp, pkey->pkey.dh, indent, 0);
0f113f3e 470}
ceb46789
DSH
471
472static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
473 ASN1_PCTX *ctx)
474{
a773b52a 475 return do_dh_print(bp, pkey->pkey.dh, indent, 1);
0f113f3e 476}
ceb46789
DSH
477
478static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
479 ASN1_PCTX *ctx)
480{
a773b52a 481 return do_dh_print(bp, pkey->pkey.dh, indent, 2);
0f113f3e 482}
3e4585c8
DSH
483
484int DHparams_print(BIO *bp, const DH *x)
0f113f3e 485{
a773b52a 486 return do_dh_print(bp, x, 4, 0);
0f113f3e 487}
3e4585c8 488
bd59f2b9
DSH
489#ifndef OPENSSL_NO_CMS
490static int dh_cms_decrypt(CMS_RecipientInfo *ri);
491static int dh_cms_encrypt(CMS_RecipientInfo *ri);
492#endif
493
494static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
9aaecbfc 495{
496 switch (op) {
497 case ASN1_PKEY_CTRL_SET1_TLS_ENCPT:
498 return dh_buf2key(EVP_PKEY_get0_DH(pkey), arg2, arg1);
499 case ASN1_PKEY_CTRL_GET1_TLS_ENCPT:
500 return dh_key2buf(EVP_PKEY_get0_DH(pkey), arg2);
501 default:
502 return -2;
503 }
504}
505
506static int dhx_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
0f113f3e
MC
507{
508 switch (op) {
bd59f2b9
DSH
509#ifndef OPENSSL_NO_CMS
510
0f113f3e
MC
511 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
512 if (arg1 == 1)
513 return dh_cms_decrypt(arg2);
514 else if (arg1 == 0)
515 return dh_cms_encrypt(arg2);
516 return -2;
bd59f2b9 517
0f113f3e
MC
518 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
519 *(int *)arg2 = CMS_RECIPINFO_AGREE;
520 return 1;
bd59f2b9 521#endif
0f113f3e
MC
522 default:
523 return -2;
524 }
525
526}
527
b0004708
PY
528static int dh_pkey_public_check(const EVP_PKEY *pkey)
529{
530 DH *dh = pkey->pkey.dh;
531
532 if (dh->pub_key == NULL) {
533 DHerr(DH_F_DH_PKEY_PUBLIC_CHECK, DH_R_MISSING_PUBKEY);
534 return 0;
535 }
536
537 return DH_check_pub_key_ex(dh, dh->pub_key);
538}
539
540static int dh_pkey_param_check(const EVP_PKEY *pkey)
541{
542 DH *dh = pkey->pkey.dh;
543
544 return DH_check_ex(dh);
545}
546
8b84b075
RL
547static size_t dh_pkey_dirty_cnt(const EVP_PKEY *pkey)
548{
549 return pkey->pkey.dh->dirty_cnt;
550}
551
552static void *dh_pkey_export_to(const EVP_PKEY *pk, EVP_KEYMGMT *keymgmt)
553{
554 DH *dh = pk->pkey.dh;
555 OSSL_PARAM_BLD tmpl;
556 const BIGNUM *p = DH_get0_p(dh), *g = DH_get0_g(dh), *q = DH_get0_q(dh);
557 const BIGNUM *pub_key = DH_get0_pub_key(dh);
558 const BIGNUM *priv_key = DH_get0_priv_key(dh);
559 OSSL_PARAM *params;
560 void *provkey = NULL;
561
21fb7067 562 if (p == NULL || g == NULL)
8b84b075
RL
563 return NULL;
564
565 ossl_param_bld_init(&tmpl);
4889dadc 566 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_P, p)
21fb7067 567 || !ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_G, g))
8b84b075
RL
568 return NULL;
569
570 if (q != NULL) {
4889dadc 571 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_Q, q))
8b84b075
RL
572 return NULL;
573 }
574
21fb7067
MC
575 /*
576 * This may be used to pass domain parameters only without any key data -
577 * so "pub_key" is optional. We can never have a "priv_key" without a
578 * corresponding "pub_key" though.
579 */
580 if (pub_key != NULL) {
581 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_DH_PUB_KEY, pub_key))
8b84b075 582 return NULL;
21fb7067
MC
583
584 if (priv_key != NULL) {
585 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_DH_PRIV_KEY,
586 priv_key))
587 return NULL;
588 }
8b84b075
RL
589 }
590
591 params = ossl_param_bld_to_param(&tmpl);
592
593 /* We export, the provider imports */
594 provkey = evp_keymgmt_importkey(keymgmt, params);
595
596 ossl_param_bld_free(params);
597 return provkey;
598}
599
0f113f3e
MC
600const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
601 EVP_PKEY_DH,
602 EVP_PKEY_DH,
603 0,
604
605 "DH",
606 "OpenSSL PKCS#3 DH method",
607
608 dh_pub_decode,
609 dh_pub_encode,
610 dh_pub_cmp,
611 dh_public_print,
612
613 dh_priv_decode,
614 dh_priv_encode,
615 dh_private_print,
616
617 int_dh_size,
618 dh_bits,
619 dh_security_bits,
620
621 dh_param_decode,
622 dh_param_encode,
623 dh_missing_parameters,
624 dh_copy_parameters,
625 dh_cmp_parameters,
626 dh_param_print,
627 0,
628
629 int_dh_free,
9aaecbfc 630 dh_pkey_ctrl,
b0004708
PY
631
632 0, 0, 0, 0, 0,
633
634 0,
635 dh_pkey_public_check,
8b84b075
RL
636 dh_pkey_param_check,
637
638 0, 0, 0, 0,
639
640 dh_pkey_dirty_cnt,
641 dh_pkey_export_to,
0f113f3e
MC
642};
643
644const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
645 EVP_PKEY_DHX,
646 EVP_PKEY_DHX,
647 0,
648
649 "X9.42 DH",
650 "OpenSSL X9.42 DH method",
651
652 dh_pub_decode,
653 dh_pub_encode,
654 dh_pub_cmp,
655 dh_public_print,
656
657 dh_priv_decode,
658 dh_priv_encode,
659 dh_private_print,
660
661 int_dh_size,
662 dh_bits,
663 dh_security_bits,
664
665 dh_param_decode,
666 dh_param_encode,
667 dh_missing_parameters,
668 dh_copy_parameters,
669 dh_cmp_parameters,
670 dh_param_print,
671 0,
672
673 int_dh_free,
9aaecbfc 674 dhx_pkey_ctrl,
b0004708
PY
675
676 0, 0, 0, 0, 0,
677
678 0,
679 dh_pkey_public_check,
680 dh_pkey_param_check
0f113f3e
MC
681};
682
bd59f2b9
DSH
683#ifndef OPENSSL_NO_CMS
684
685static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
0f113f3e
MC
686 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
687{
ac4e2577 688 const ASN1_OBJECT *aoid;
0f113f3e 689 int atype;
ac4e2577 690 const void *aval;
0f113f3e
MC
691 ASN1_INTEGER *public_key = NULL;
692 int rv = 0;
693 EVP_PKEY *pkpeer = NULL, *pk = NULL;
694 DH *dhpeer = NULL;
695 const unsigned char *p;
696 int plen;
697
698 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
699 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
700 goto err;
701 /* Only absent parameters allowed in RFC XXXX */
702 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
703 goto err;
704
705 pk = EVP_PKEY_CTX_get0_pkey(pctx);
706 if (!pk)
707 goto err;
708 if (pk->type != EVP_PKEY_DHX)
709 goto err;
710 /* Get parameters from parent key */
711 dhpeer = DHparams_dup(pk->pkey.dh);
712 /* We have parameters now set public key */
713 plen = ASN1_STRING_length(pubkey);
17ebf85a 714 p = ASN1_STRING_get0_data(pubkey);
0f113f3e
MC
715 if (!p || !plen)
716 goto err;
717
75ebbd9a 718 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) {
0f113f3e
MC
719 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
720 goto err;
721 }
722
723 /* We have parameters now set public key */
75ebbd9a 724 if ((dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
725 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
726 goto err;
727 }
728
729 pkpeer = EVP_PKEY_new();
90945fa3 730 if (pkpeer == NULL)
0f113f3e
MC
731 goto err;
732 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
733 dhpeer = NULL;
734 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
735 rv = 1;
736 err:
2ace7450 737 ASN1_INTEGER_free(public_key);
c5ba2d99 738 EVP_PKEY_free(pkpeer);
d6407083 739 DH_free(dhpeer);
0f113f3e
MC
740 return rv;
741}
bd59f2b9
DSH
742
743static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
0f113f3e
MC
744{
745 int rv = 0;
746
747 X509_ALGOR *alg, *kekalg = NULL;
748 ASN1_OCTET_STRING *ukm;
749 const unsigned char *p;
750 unsigned char *dukm = NULL;
751 size_t dukmlen = 0;
752 int keylen, plen;
753 const EVP_CIPHER *kekcipher;
754 EVP_CIPHER_CTX *kekctx;
755
756 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
757 goto err;
758
759 /*
760 * For DH we only have one OID permissible. If ever any more get defined
761 * we will need something cleverer.
762 */
763 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
764 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
765 goto err;
766 }
767
768 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
769 goto err;
770
771 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
772 goto err;
773
774 if (alg->parameter->type != V_ASN1_SEQUENCE)
775 goto err;
776
777 p = alg->parameter->value.sequence->data;
778 plen = alg->parameter->value.sequence->length;
779 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
780 if (!kekalg)
781 goto err;
782 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
783 if (!kekctx)
784 goto err;
785 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
786 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
787 goto err;
788 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
789 goto err;
790 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
791 goto err;
792
793 keylen = EVP_CIPHER_CTX_key_length(kekctx);
794 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
795 goto err;
796 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
797 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
798 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
799 <= 0)
800 goto err;
801
802 if (ukm) {
803 dukmlen = ASN1_STRING_length(ukm);
17ebf85a 804 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
0f113f3e
MC
805 if (!dukm)
806 goto err;
807 }
808
809 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
810 goto err;
811 dukm = NULL;
812
813 rv = 1;
814 err:
222561fe
RS
815 X509_ALGOR_free(kekalg);
816 OPENSSL_free(dukm);
0f113f3e
MC
817 return rv;
818}
bd59f2b9
DSH
819
820static int dh_cms_decrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
821{
822 EVP_PKEY_CTX *pctx;
823 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
824 if (!pctx)
825 return 0;
826 /* See if we need to set peer key */
827 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
828 X509_ALGOR *alg;
829 ASN1_BIT_STRING *pubkey;
830 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
831 NULL, NULL, NULL))
832 return 0;
833 if (!alg || !pubkey)
834 return 0;
835 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
836 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
837 return 0;
838 }
839 }
840 /* Set DH derivation parameters and initialise unwrap context */
841 if (!dh_cms_set_shared_info(pctx, ri)) {
842 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
843 return 0;
844 }
845 return 1;
846}
bd59f2b9
DSH
847
848static int dh_cms_encrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
849{
850 EVP_PKEY_CTX *pctx;
851 EVP_PKEY *pkey;
852 EVP_CIPHER_CTX *ctx;
853 int keylen;
854 X509_ALGOR *talg, *wrap_alg = NULL;
ac4e2577 855 const ASN1_OBJECT *aoid;
0f113f3e
MC
856 ASN1_BIT_STRING *pubkey;
857 ASN1_STRING *wrap_str;
858 ASN1_OCTET_STRING *ukm;
859 unsigned char *penc = NULL, *dukm = NULL;
860 int penclen;
861 size_t dukmlen = 0;
862 int rv = 0;
863 int kdf_type, wrap_nid;
864 const EVP_MD *kdf_md;
865 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
866 if (!pctx)
867 return 0;
868 /* Get ephemeral key */
869 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
870 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
871 NULL, NULL, NULL))
872 goto err;
873 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
874 /* Is everything uninitialised? */
875 if (aoid == OBJ_nid2obj(NID_undef)) {
c5ba2d99 876 ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
0f113f3e
MC
877 if (!pubk)
878 goto err;
879 /* Set the key */
880
881 penclen = i2d_ASN1_INTEGER(pubk, &penc);
882 ASN1_INTEGER_free(pubk);
883 if (penclen <= 0)
884 goto err;
885 ASN1_STRING_set0(pubkey, penc, penclen);
886 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
887 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
888
889 penc = NULL;
890 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
891 V_ASN1_UNDEF, NULL);
892 }
893
0d4fb843 894 /* See if custom parameters set */
0f113f3e
MC
895 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
896 if (kdf_type <= 0)
897 goto err;
898 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
899 goto err;
900
901 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
902 kdf_type = EVP_PKEY_DH_KDF_X9_42;
903 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
904 goto err;
905 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
906 /* Unknown KDF */
907 goto err;
908 if (kdf_md == NULL) {
909 /* Only SHA1 supported */
910 kdf_md = EVP_sha1();
911 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
912 goto err;
913 } else if (EVP_MD_type(kdf_md) != NID_sha1)
914 /* Unsupported digest */
915 goto err;
916
917 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
918 goto err;
919
920 /* Get wrap NID */
921 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
922 wrap_nid = EVP_CIPHER_CTX_type(ctx);
923 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
924 goto err;
925 keylen = EVP_CIPHER_CTX_key_length(ctx);
926
927 /* Package wrap algorithm in an AlgorithmIdentifier */
928
929 wrap_alg = X509_ALGOR_new();
90945fa3 930 if (wrap_alg == NULL)
0f113f3e
MC
931 goto err;
932 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
933 wrap_alg->parameter = ASN1_TYPE_new();
90945fa3 934 if (wrap_alg->parameter == NULL)
0f113f3e
MC
935 goto err;
936 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
937 goto err;
938 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
939 ASN1_TYPE_free(wrap_alg->parameter);
940 wrap_alg->parameter = NULL;
941 }
942
943 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
944 goto err;
945
946 if (ukm) {
947 dukmlen = ASN1_STRING_length(ukm);
17ebf85a 948 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
0f113f3e
MC
949 if (!dukm)
950 goto err;
951 }
952
953 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
954 goto err;
955 dukm = NULL;
956
957 /*
958 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
959 * of another AlgorithmIdentifier.
960 */
961 penc = NULL;
962 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
963 if (!penc || !penclen)
964 goto err;
965 wrap_str = ASN1_STRING_new();
90945fa3 966 if (wrap_str == NULL)
0f113f3e
MC
967 goto err;
968 ASN1_STRING_set0(wrap_str, penc, penclen);
969 penc = NULL;
970 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
971 V_ASN1_SEQUENCE, wrap_str);
972
973 rv = 1;
974
975 err:
222561fe
RS
976 OPENSSL_free(penc);
977 X509_ALGOR_free(wrap_alg);
0f113f3e
MC
978 return rv;
979}
bd59f2b9
DSH
980
981#endif