]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/dh/dh_ameth.c
Use $disabled{shared} in a safer manner
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
CommitLineData
0f113f3e
MC
1/*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 2006.
adbc603d
DSH
4 */
5/* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
0f113f3e 13 * notice, this list of conditions and the following disclaimer.
adbc603d
DSH
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59#include <stdio.h>
b39fc560 60#include "internal/cryptlib.h"
adbc603d
DSH
61#include <openssl/x509.h>
62#include <openssl/asn1.h>
63#include <openssl/dh.h>
1e26a8ba 64#include <openssl/bn.h>
5fe736e5 65#include "internal/asn1_int.h"
3aeb9348 66#include "internal/evp_int.h"
bd59f2b9 67#ifndef OPENSSL_NO_CMS
0f113f3e 68# include <openssl/cms.h>
bd59f2b9 69#endif
adbc603d 70
0f113f3e
MC
71/*
72 * i2d/d2i like DH parameter functions which use the appropriate routine for
73 * PKCS#3 DH or X9.42 DH.
afb14cda
DSH
74 */
75
0f113f3e
MC
76static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
77 long length)
78{
79 if (pkey->ameth == &dhx_asn1_meth)
80 return d2i_DHxparams(NULL, pp, length);
81 return d2i_DHparams(NULL, pp, length);
82}
afb14cda
DSH
83
84static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
0f113f3e
MC
85{
86 if (pkey->ameth == &dhx_asn1_meth)
87 return i2d_DHxparams(a, pp);
88 return i2d_DHparams(a, pp);
89}
afb14cda 90
adbc603d 91static void int_dh_free(EVP_PKEY *pkey)
0f113f3e
MC
92{
93 DH_free(pkey->pkey.dh);
94}
adbc603d 95
ceb46789 96static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
0f113f3e
MC
97{
98 const unsigned char *p, *pm;
99 int pklen, pmlen;
100 int ptype;
101 void *pval;
102 ASN1_STRING *pstr;
103 X509_ALGOR *palg;
104 ASN1_INTEGER *public_key = NULL;
105
106 DH *dh = NULL;
107
108 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
109 return 0;
110 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
111
112 if (ptype != V_ASN1_SEQUENCE) {
113 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
114 goto err;
115 }
116
117 pstr = pval;
118 pm = pstr->data;
119 pmlen = pstr->length;
120
75ebbd9a 121 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) {
0f113f3e
MC
122 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
123 goto err;
124 }
125
75ebbd9a 126 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) {
0f113f3e
MC
127 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
128 goto err;
129 }
130
131 /* We have parameters now set public key */
75ebbd9a 132 if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
133 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
134 goto err;
135 }
136
137 ASN1_INTEGER_free(public_key);
138 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
139 return 1;
140
141 err:
2ace7450 142 ASN1_INTEGER_free(public_key);
d6407083 143 DH_free(dh);
0f113f3e 144 return 0;
4c97a04e 145
0f113f3e 146}
4c97a04e 147
0f113f3e
MC
148static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
149{
150 DH *dh;
0f113f3e
MC
151 int ptype;
152 unsigned char *penc = NULL;
153 int penclen;
154 ASN1_STRING *str;
155 ASN1_INTEGER *pub_key = NULL;
156
157 dh = pkey->pkey.dh;
158
159 str = ASN1_STRING_new();
90945fa3 160 if (str == NULL) {
6aa8dab2
MC
161 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
162 goto err;
163 }
0f113f3e
MC
164 str->length = i2d_dhp(pkey, dh, &str->data);
165 if (str->length <= 0) {
166 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
167 goto err;
168 }
0f113f3e
MC
169 ptype = V_ASN1_SEQUENCE;
170
171 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
172 if (!pub_key)
173 goto err;
174
175 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
176
177 ASN1_INTEGER_free(pub_key);
178
179 if (penclen <= 0) {
180 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
181 goto err;
182 }
183
184 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
6aa8dab2 185 ptype, str, penc, penclen))
0f113f3e
MC
186 return 1;
187
188 err:
b548a1f1 189 OPENSSL_free(penc);
0dfb9398 190 ASN1_STRING_free(str);
0f113f3e
MC
191
192 return 0;
193}
4c97a04e 194
0f113f3e
MC
195/*
196 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
197 * the AlgorithmIdentifier contains the parameters, the private key is
0d4fb843 198 * explicitly included and the pubkey must be recalculated.
0f113f3e 199 */
4c97a04e 200
0f113f3e
MC
201static int dh_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)
202{
203 const unsigned char *p, *pm;
204 int pklen, pmlen;
205 int ptype;
206 void *pval;
207 ASN1_STRING *pstr;
208 X509_ALGOR *palg;
209 ASN1_INTEGER *privkey = NULL;
210
211 DH *dh = NULL;
212
213 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
214 return 0;
215
216 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
217
218 if (ptype != V_ASN1_SEQUENCE)
219 goto decerr;
75ebbd9a 220 if ((privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL)
0f113f3e
MC
221 goto decerr;
222
223 pstr = pval;
224 pm = pstr->data;
225 pmlen = pstr->length;
75ebbd9a 226 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL)
0f113f3e 227 goto decerr;
75ebbd9a 228
0f113f3e 229 /* We have parameters now set private key */
74924dcb
RS
230 if ((dh->priv_key = BN_secure_new()) == NULL
231 || !ASN1_INTEGER_to_BN(privkey, dh->priv_key)) {
0f113f3e
MC
232 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
233 goto dherr;
234 }
235 /* Calculate public key */
236 if (!DH_generate_key(dh))
237 goto dherr;
238
239 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
240
a8ae0891 241 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
242
243 return 1;
244
245 decerr:
246 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
247 dherr:
248 DH_free(dh);
a8ae0891 249 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
250 return 0;
251}
4c97a04e
DSH
252
253static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
254{
0f113f3e
MC
255 ASN1_STRING *params = NULL;
256 ASN1_INTEGER *prkey = NULL;
257 unsigned char *dp = NULL;
258 int dplen;
259
260 params = ASN1_STRING_new();
261
90945fa3 262 if (params == NULL) {
0f113f3e
MC
263 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
264 goto err;
265 }
266
267 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
268 if (params->length <= 0) {
269 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
270 goto err;
271 }
272 params->type = V_ASN1_SEQUENCE;
273
274 /* Get private key into integer */
275 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
276
277 if (!prkey) {
278 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
279 goto err;
280 }
281
282 dplen = i2d_ASN1_INTEGER(prkey, &dp);
283
a8ae0891 284 ASN1_STRING_clear_free(prkey);
1549a265 285 prkey = NULL;
0f113f3e
MC
286
287 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
288 V_ASN1_SEQUENCE, params, dp, dplen))
289 goto err;
290
291 return 1;
292
293 err:
b548a1f1 294 OPENSSL_free(dp);
0dfb9398 295 ASN1_STRING_free(params);
2ace7450 296 ASN1_STRING_clear_free(prkey);
0f113f3e 297 return 0;
4c97a04e
DSH
298}
299
ceb46789 300static void update_buflen(const BIGNUM *b, size_t *pbuflen)
0f113f3e
MC
301{
302 size_t i;
303 if (!b)
304 return;
305 if (*pbuflen < (i = (size_t)BN_num_bytes(b)))
306 *pbuflen = i;
307}
ceb46789 308
3e4585c8 309static int dh_param_decode(EVP_PKEY *pkey,
0f113f3e
MC
310 const unsigned char **pder, int derlen)
311{
312 DH *dh;
75ebbd9a
RS
313
314 if ((dh = d2i_dhp(pkey, pder, derlen)) == NULL) {
0f113f3e
MC
315 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
316 return 0;
317 }
318 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
319 return 1;
320}
3e4585c8
DSH
321
322static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
0f113f3e
MC
323{
324 return i2d_dhp(pkey, pkey->pkey.dh, pder);
325}
3e4585c8 326
ceb46789 327static int do_dh_print(BIO *bp, const DH *x, int indent,
0f113f3e
MC
328 ASN1_PCTX *ctx, int ptype)
329{
330 unsigned char *m = NULL;
66696478 331 int reason = ERR_R_BUF_LIB;
0f113f3e
MC
332 size_t buf_len = 0;
333
334 const char *ktype = NULL;
335
336 BIGNUM *priv_key, *pub_key;
337
338 if (ptype == 2)
339 priv_key = x->priv_key;
340 else
341 priv_key = NULL;
342
343 if (ptype > 0)
344 pub_key = x->pub_key;
345 else
346 pub_key = NULL;
347
348 update_buflen(x->p, &buf_len);
349
350 if (buf_len == 0) {
351 reason = ERR_R_PASSED_NULL_PARAMETER;
352 goto err;
353 }
354
355 update_buflen(x->g, &buf_len);
356 update_buflen(x->q, &buf_len);
357 update_buflen(x->j, &buf_len);
358 update_buflen(x->counter, &buf_len);
359 update_buflen(pub_key, &buf_len);
360 update_buflen(priv_key, &buf_len);
361
362 if (ptype == 2)
363 ktype = "DH Private-Key";
364 else if (ptype == 1)
365 ktype = "DH Public-Key";
366 else
367 ktype = "DH Parameters";
368
369 m = OPENSSL_malloc(buf_len + 10);
370 if (m == NULL) {
371 reason = ERR_R_MALLOC_FAILURE;
372 goto err;
373 }
374
375 BIO_indent(bp, indent, 128);
376 if (BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
377 goto err;
378 indent += 4;
379
380 if (!ASN1_bn_print(bp, "private-key:", priv_key, m, indent))
381 goto err;
382 if (!ASN1_bn_print(bp, "public-key:", pub_key, m, indent))
383 goto err;
384
385 if (!ASN1_bn_print(bp, "prime:", x->p, m, indent))
386 goto err;
387 if (!ASN1_bn_print(bp, "generator:", x->g, m, indent))
388 goto err;
389 if (x->q && !ASN1_bn_print(bp, "subgroup order:", x->q, m, indent))
390 goto err;
391 if (x->j && !ASN1_bn_print(bp, "subgroup factor:", x->j, m, indent))
392 goto err;
393 if (x->seed) {
394 int i;
395 BIO_indent(bp, indent, 128);
396 BIO_puts(bp, "seed:");
397 for (i = 0; i < x->seedlen; i++) {
398 if ((i % 15) == 0) {
399 if (BIO_puts(bp, "\n") <= 0
400 || !BIO_indent(bp, indent + 4, 128))
401 goto err;
402 }
403 if (BIO_printf(bp, "%02x%s", x->seed[i],
404 ((i + 1) == x->seedlen) ? "" : ":") <= 0)
405 goto err;
406 }
407 if (BIO_write(bp, "\n", 1) <= 0)
408 return (0);
409 }
410 if (x->counter && !ASN1_bn_print(bp, "counter:", x->counter, m, indent))
411 goto err;
412 if (x->length != 0) {
413 BIO_indent(bp, indent, 128);
414 if (BIO_printf(bp, "recommended-private-length: %d bits\n",
415 (int)x->length) <= 0)
416 goto err;
417 }
418
66696478
RS
419 OPENSSL_free(m);
420 return 1;
421
0f113f3e 422 err:
66696478 423 DHerr(DH_F_DO_DH_PRINT, reason);
b548a1f1 424 OPENSSL_free(m);
66696478 425 return 0;
0f113f3e 426}
3e4585c8 427
ceb46789 428static int int_dh_size(const EVP_PKEY *pkey)
0f113f3e
MC
429{
430 return (DH_size(pkey->pkey.dh));
431}
ceb46789
DSH
432
433static int dh_bits(const EVP_PKEY *pkey)
0f113f3e
MC
434{
435 return BN_num_bits(pkey->pkey.dh->p);
436}
ceb46789 437
2514fa79 438static int dh_security_bits(const EVP_PKEY *pkey)
0f113f3e
MC
439{
440 return DH_security_bits(pkey->pkey.dh);
441}
2514fa79 442
ffb1ac67 443static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
444{
445 if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) ||
446 BN_cmp(a->pkey.dh->g, b->pkey.dh->g))
447 return 0;
448 else if (a->ameth == &dhx_asn1_meth) {
449 if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q))
450 return 0;
451 }
452 return 1;
453}
ffb1ac67 454
d3cc91ee 455static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
0f113f3e
MC
456{
457 BIGNUM *a;
458 if (src) {
459 a = BN_dup(src);
460 if (!a)
461 return 0;
462 } else
463 a = NULL;
23a1d5e9 464 BN_free(*dst);
0f113f3e
MC
465 *dst = a;
466 return 1;
467}
ceb46789 468
d3cc91ee 469static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
0f113f3e
MC
470{
471 if (is_x942 == -1)
472 is_x942 = ! !from->q;
473 if (!int_dh_bn_cpy(&to->p, from->p))
474 return 0;
475 if (!int_dh_bn_cpy(&to->g, from->g))
476 return 0;
477 if (is_x942) {
478 if (!int_dh_bn_cpy(&to->q, from->q))
479 return 0;
480 if (!int_dh_bn_cpy(&to->j, from->j))
481 return 0;
b548a1f1
RS
482 OPENSSL_free(to->seed);
483 to->seed = NULL;
484 to->seedlen = 0;
0f113f3e 485 if (from->seed) {
7644a9ae 486 to->seed = OPENSSL_memdup(from->seed, from->seedlen);
0f113f3e
MC
487 if (!to->seed)
488 return 0;
489 to->seedlen = from->seedlen;
490 }
491 } else
492 to->length = from->length;
493 return 1;
494}
d3cc91ee
DSH
495
496DH *DHparams_dup(DH *dh)
0f113f3e
MC
497{
498 DH *ret;
499 ret = DH_new();
90945fa3 500 if (ret == NULL)
0f113f3e
MC
501 return NULL;
502 if (!int_dh_param_copy(ret, dh, -1)) {
503 DH_free(ret);
504 return NULL;
505 }
506 return ret;
507}
d3cc91ee
DSH
508
509static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 510{
2986ecdc
DSH
511 if (to->pkey.dh == NULL) {
512 to->pkey.dh = DH_new();
513 if (to->pkey.dh == NULL)
514 return 0;
515 }
0f113f3e
MC
516 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
517 from->ameth == &dhx_asn1_meth);
518}
d3cc91ee 519
ffb1ac67 520static int dh_missing_parameters(const EVP_PKEY *a)
0f113f3e
MC
521{
522 if (!a->pkey.dh->p || !a->pkey.dh->g)
523 return 1;
524 return 0;
525}
ceb46789
DSH
526
527static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
528{
529 if (dh_cmp_parameters(a, b) == 0)
530 return 0;
531 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
532 return 0;
533 else
534 return 1;
535}
ceb46789 536
3e4585c8 537static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
538 ASN1_PCTX *ctx)
539{
540 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 0);
541}
ceb46789
DSH
542
543static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
544 ASN1_PCTX *ctx)
545{
546 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 1);
547}
ceb46789
DSH
548
549static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
550 ASN1_PCTX *ctx)
551{
552 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 2);
553}
3e4585c8
DSH
554
555int DHparams_print(BIO *bp, const DH *x)
0f113f3e
MC
556{
557 return do_dh_print(bp, x, 4, NULL, 0);
558}
3e4585c8 559
bd59f2b9
DSH
560#ifndef OPENSSL_NO_CMS
561static int dh_cms_decrypt(CMS_RecipientInfo *ri);
562static int dh_cms_encrypt(CMS_RecipientInfo *ri);
563#endif
564
565static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
0f113f3e
MC
566{
567 switch (op) {
bd59f2b9
DSH
568#ifndef OPENSSL_NO_CMS
569
0f113f3e
MC
570 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
571 if (arg1 == 1)
572 return dh_cms_decrypt(arg2);
573 else if (arg1 == 0)
574 return dh_cms_encrypt(arg2);
575 return -2;
bd59f2b9 576
0f113f3e
MC
577 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
578 *(int *)arg2 = CMS_RECIPINFO_AGREE;
579 return 1;
bd59f2b9 580#endif
0f113f3e
MC
581 default:
582 return -2;
583 }
584
585}
586
587const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
588 EVP_PKEY_DH,
589 EVP_PKEY_DH,
590 0,
591
592 "DH",
593 "OpenSSL PKCS#3 DH method",
594
595 dh_pub_decode,
596 dh_pub_encode,
597 dh_pub_cmp,
598 dh_public_print,
599
600 dh_priv_decode,
601 dh_priv_encode,
602 dh_private_print,
603
604 int_dh_size,
605 dh_bits,
606 dh_security_bits,
607
608 dh_param_decode,
609 dh_param_encode,
610 dh_missing_parameters,
611 dh_copy_parameters,
612 dh_cmp_parameters,
613 dh_param_print,
614 0,
615
616 int_dh_free,
617 0
618};
619
620const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
621 EVP_PKEY_DHX,
622 EVP_PKEY_DHX,
623 0,
624
625 "X9.42 DH",
626 "OpenSSL X9.42 DH method",
627
628 dh_pub_decode,
629 dh_pub_encode,
630 dh_pub_cmp,
631 dh_public_print,
632
633 dh_priv_decode,
634 dh_priv_encode,
635 dh_private_print,
636
637 int_dh_size,
638 dh_bits,
639 dh_security_bits,
640
641 dh_param_decode,
642 dh_param_encode,
643 dh_missing_parameters,
644 dh_copy_parameters,
645 dh_cmp_parameters,
646 dh_param_print,
647 0,
648
649 int_dh_free,
650 dh_pkey_ctrl
651};
652
bd59f2b9
DSH
653#ifndef OPENSSL_NO_CMS
654
655static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
0f113f3e
MC
656 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
657{
658 ASN1_OBJECT *aoid;
659 int atype;
660 void *aval;
661 ASN1_INTEGER *public_key = NULL;
662 int rv = 0;
663 EVP_PKEY *pkpeer = NULL, *pk = NULL;
664 DH *dhpeer = NULL;
665 const unsigned char *p;
666 int plen;
667
668 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
669 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
670 goto err;
671 /* Only absent parameters allowed in RFC XXXX */
672 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
673 goto err;
674
675 pk = EVP_PKEY_CTX_get0_pkey(pctx);
676 if (!pk)
677 goto err;
678 if (pk->type != EVP_PKEY_DHX)
679 goto err;
680 /* Get parameters from parent key */
681 dhpeer = DHparams_dup(pk->pkey.dh);
682 /* We have parameters now set public key */
683 plen = ASN1_STRING_length(pubkey);
684 p = ASN1_STRING_data(pubkey);
685 if (!p || !plen)
686 goto err;
687
75ebbd9a 688 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) {
0f113f3e
MC
689 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
690 goto err;
691 }
692
693 /* We have parameters now set public key */
75ebbd9a 694 if ((dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
695 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
696 goto err;
697 }
698
699 pkpeer = EVP_PKEY_new();
90945fa3 700 if (pkpeer == NULL)
0f113f3e
MC
701 goto err;
702 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
703 dhpeer = NULL;
704 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
705 rv = 1;
706 err:
2ace7450 707 ASN1_INTEGER_free(public_key);
c5ba2d99 708 EVP_PKEY_free(pkpeer);
d6407083 709 DH_free(dhpeer);
0f113f3e
MC
710 return rv;
711}
bd59f2b9
DSH
712
713static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
0f113f3e
MC
714{
715 int rv = 0;
716
717 X509_ALGOR *alg, *kekalg = NULL;
718 ASN1_OCTET_STRING *ukm;
719 const unsigned char *p;
720 unsigned char *dukm = NULL;
721 size_t dukmlen = 0;
722 int keylen, plen;
723 const EVP_CIPHER *kekcipher;
724 EVP_CIPHER_CTX *kekctx;
725
726 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
727 goto err;
728
729 /*
730 * For DH we only have one OID permissible. If ever any more get defined
731 * we will need something cleverer.
732 */
733 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
734 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
735 goto err;
736 }
737
738 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
739 goto err;
740
741 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
742 goto err;
743
744 if (alg->parameter->type != V_ASN1_SEQUENCE)
745 goto err;
746
747 p = alg->parameter->value.sequence->data;
748 plen = alg->parameter->value.sequence->length;
749 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
750 if (!kekalg)
751 goto err;
752 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
753 if (!kekctx)
754 goto err;
755 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
756 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
757 goto err;
758 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
759 goto err;
760 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
761 goto err;
762
763 keylen = EVP_CIPHER_CTX_key_length(kekctx);
764 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
765 goto err;
766 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
767 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
768 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
769 <= 0)
770 goto err;
771
772 if (ukm) {
773 dukmlen = ASN1_STRING_length(ukm);
7644a9ae 774 dukm = OPENSSL_memdup(ASN1_STRING_data(ukm), dukmlen);
0f113f3e
MC
775 if (!dukm)
776 goto err;
777 }
778
779 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
780 goto err;
781 dukm = NULL;
782
783 rv = 1;
784 err:
222561fe
RS
785 X509_ALGOR_free(kekalg);
786 OPENSSL_free(dukm);
0f113f3e
MC
787 return rv;
788}
bd59f2b9
DSH
789
790static int dh_cms_decrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
791{
792 EVP_PKEY_CTX *pctx;
793 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
794 if (!pctx)
795 return 0;
796 /* See if we need to set peer key */
797 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
798 X509_ALGOR *alg;
799 ASN1_BIT_STRING *pubkey;
800 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
801 NULL, NULL, NULL))
802 return 0;
803 if (!alg || !pubkey)
804 return 0;
805 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
806 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
807 return 0;
808 }
809 }
810 /* Set DH derivation parameters and initialise unwrap context */
811 if (!dh_cms_set_shared_info(pctx, ri)) {
812 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
813 return 0;
814 }
815 return 1;
816}
bd59f2b9
DSH
817
818static int dh_cms_encrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
819{
820 EVP_PKEY_CTX *pctx;
821 EVP_PKEY *pkey;
822 EVP_CIPHER_CTX *ctx;
823 int keylen;
824 X509_ALGOR *talg, *wrap_alg = NULL;
825 ASN1_OBJECT *aoid;
826 ASN1_BIT_STRING *pubkey;
827 ASN1_STRING *wrap_str;
828 ASN1_OCTET_STRING *ukm;
829 unsigned char *penc = NULL, *dukm = NULL;
830 int penclen;
831 size_t dukmlen = 0;
832 int rv = 0;
833 int kdf_type, wrap_nid;
834 const EVP_MD *kdf_md;
835 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
836 if (!pctx)
837 return 0;
838 /* Get ephemeral key */
839 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
840 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
841 NULL, NULL, NULL))
842 goto err;
843 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
844 /* Is everything uninitialised? */
845 if (aoid == OBJ_nid2obj(NID_undef)) {
c5ba2d99 846 ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
0f113f3e
MC
847 if (!pubk)
848 goto err;
849 /* Set the key */
850
851 penclen = i2d_ASN1_INTEGER(pubk, &penc);
852 ASN1_INTEGER_free(pubk);
853 if (penclen <= 0)
854 goto err;
855 ASN1_STRING_set0(pubkey, penc, penclen);
856 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
857 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
858
859 penc = NULL;
860 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
861 V_ASN1_UNDEF, NULL);
862 }
863
0d4fb843 864 /* See if custom parameters set */
0f113f3e
MC
865 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
866 if (kdf_type <= 0)
867 goto err;
868 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
869 goto err;
870
871 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
872 kdf_type = EVP_PKEY_DH_KDF_X9_42;
873 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
874 goto err;
875 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
876 /* Unknown KDF */
877 goto err;
878 if (kdf_md == NULL) {
879 /* Only SHA1 supported */
880 kdf_md = EVP_sha1();
881 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
882 goto err;
883 } else if (EVP_MD_type(kdf_md) != NID_sha1)
884 /* Unsupported digest */
885 goto err;
886
887 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
888 goto err;
889
890 /* Get wrap NID */
891 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
892 wrap_nid = EVP_CIPHER_CTX_type(ctx);
893 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
894 goto err;
895 keylen = EVP_CIPHER_CTX_key_length(ctx);
896
897 /* Package wrap algorithm in an AlgorithmIdentifier */
898
899 wrap_alg = X509_ALGOR_new();
90945fa3 900 if (wrap_alg == NULL)
0f113f3e
MC
901 goto err;
902 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
903 wrap_alg->parameter = ASN1_TYPE_new();
90945fa3 904 if (wrap_alg->parameter == NULL)
0f113f3e
MC
905 goto err;
906 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
907 goto err;
908 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
909 ASN1_TYPE_free(wrap_alg->parameter);
910 wrap_alg->parameter = NULL;
911 }
912
913 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
914 goto err;
915
916 if (ukm) {
917 dukmlen = ASN1_STRING_length(ukm);
7644a9ae 918 dukm = OPENSSL_memdup(ASN1_STRING_data(ukm), dukmlen);
0f113f3e
MC
919 if (!dukm)
920 goto err;
921 }
922
923 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
924 goto err;
925 dukm = NULL;
926
927 /*
928 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
929 * of another AlgorithmIdentifier.
930 */
931 penc = NULL;
932 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
933 if (!penc || !penclen)
934 goto err;
935 wrap_str = ASN1_STRING_new();
90945fa3 936 if (wrap_str == NULL)
0f113f3e
MC
937 goto err;
938 ASN1_STRING_set0(wrap_str, penc, penclen);
939 penc = NULL;
940 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
941 V_ASN1_SEQUENCE, wrap_str);
942
943 rv = 1;
944
945 err:
222561fe
RS
946 OPENSSL_free(penc);
947 X509_ALGOR_free(wrap_alg);
0f113f3e
MC
948 return rv;
949}
bd59f2b9
DSH
950
951#endif