]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/dh/dh_ameth.c
coverity 1201478: check BIO_indent returns
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
CommitLineData
0f113f3e 1/*
aa6bb135 2 * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
adbc603d 3 *
e38873f5 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
aa6bb135
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
adbc603d
DSH
8 */
9
10#include <stdio.h>
b39fc560 11#include "internal/cryptlib.h"
adbc603d
DSH
12#include <openssl/x509.h>
13#include <openssl/asn1.h>
706457b7 14#include "dh_local.h"
1e26a8ba 15#include <openssl/bn.h>
25f2138b
DMSP
16#include "crypto/asn1.h"
17#include "crypto/evp.h"
3c27208f 18#include <openssl/cms.h>
8b84b075
RL
19#include <openssl/core_names.h>
20#include "internal/param_build.h"
adbc603d 21
0f113f3e
MC
22/*
23 * i2d/d2i like DH parameter functions which use the appropriate routine for
24 * PKCS#3 DH or X9.42 DH.
afb14cda
DSH
25 */
26
0f113f3e
MC
27static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
28 long length)
29{
30 if (pkey->ameth == &dhx_asn1_meth)
31 return d2i_DHxparams(NULL, pp, length);
32 return d2i_DHparams(NULL, pp, length);
33}
afb14cda
DSH
34
35static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
0f113f3e
MC
36{
37 if (pkey->ameth == &dhx_asn1_meth)
38 return i2d_DHxparams(a, pp);
39 return i2d_DHparams(a, pp);
40}
afb14cda 41
adbc603d 42static void int_dh_free(EVP_PKEY *pkey)
0f113f3e
MC
43{
44 DH_free(pkey->pkey.dh);
45}
adbc603d 46
ceb46789 47static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
0f113f3e
MC
48{
49 const unsigned char *p, *pm;
50 int pklen, pmlen;
51 int ptype;
ac4e2577
DSH
52 const void *pval;
53 const ASN1_STRING *pstr;
0f113f3e
MC
54 X509_ALGOR *palg;
55 ASN1_INTEGER *public_key = NULL;
56
57 DH *dh = NULL;
58
59 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
60 return 0;
61 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
62
63 if (ptype != V_ASN1_SEQUENCE) {
64 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
65 goto err;
66 }
67
68 pstr = pval;
69 pm = pstr->data;
70 pmlen = pstr->length;
71
75ebbd9a 72 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) {
0f113f3e
MC
73 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
74 goto err;
75 }
76
75ebbd9a 77 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) {
0f113f3e
MC
78 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
79 goto err;
80 }
81
82 /* We have parameters now set public key */
75ebbd9a 83 if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
84 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
85 goto err;
86 }
87
88 ASN1_INTEGER_free(public_key);
89 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
90 return 1;
91
92 err:
2ace7450 93 ASN1_INTEGER_free(public_key);
d6407083 94 DH_free(dh);
0f113f3e 95 return 0;
4c97a04e 96
0f113f3e 97}
4c97a04e 98
0f113f3e
MC
99static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
100{
101 DH *dh;
0f113f3e
MC
102 int ptype;
103 unsigned char *penc = NULL;
104 int penclen;
105 ASN1_STRING *str;
106 ASN1_INTEGER *pub_key = NULL;
107
108 dh = pkey->pkey.dh;
109
110 str = ASN1_STRING_new();
90945fa3 111 if (str == NULL) {
6aa8dab2
MC
112 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
113 goto err;
114 }
0f113f3e
MC
115 str->length = i2d_dhp(pkey, dh, &str->data);
116 if (str->length <= 0) {
117 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
118 goto err;
119 }
0f113f3e
MC
120 ptype = V_ASN1_SEQUENCE;
121
122 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
12a765a5 123 if (pub_key == NULL)
0f113f3e
MC
124 goto err;
125
126 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
127
128 ASN1_INTEGER_free(pub_key);
129
130 if (penclen <= 0) {
131 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
132 goto err;
133 }
134
135 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
6aa8dab2 136 ptype, str, penc, penclen))
0f113f3e
MC
137 return 1;
138
139 err:
b548a1f1 140 OPENSSL_free(penc);
0dfb9398 141 ASN1_STRING_free(str);
0f113f3e
MC
142
143 return 0;
144}
4c97a04e 145
0f113f3e
MC
146/*
147 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
148 * the AlgorithmIdentifier contains the parameters, the private key is
0d4fb843 149 * explicitly included and the pubkey must be recalculated.
0f113f3e 150 */
4c97a04e 151
245c6bc3 152static int dh_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)
0f113f3e
MC
153{
154 const unsigned char *p, *pm;
155 int pklen, pmlen;
156 int ptype;
ac4e2577
DSH
157 const void *pval;
158 const ASN1_STRING *pstr;
245c6bc3 159 const X509_ALGOR *palg;
0f113f3e 160 ASN1_INTEGER *privkey = NULL;
0f113f3e
MC
161 DH *dh = NULL;
162
163 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
164 return 0;
165
166 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
167
168 if (ptype != V_ASN1_SEQUENCE)
169 goto decerr;
75ebbd9a 170 if ((privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL)
0f113f3e
MC
171 goto decerr;
172
173 pstr = pval;
174 pm = pstr->data;
175 pmlen = pstr->length;
75ebbd9a 176 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL)
0f113f3e 177 goto decerr;
75ebbd9a 178
0f113f3e 179 /* We have parameters now set private key */
74924dcb
RS
180 if ((dh->priv_key = BN_secure_new()) == NULL
181 || !ASN1_INTEGER_to_BN(privkey, dh->priv_key)) {
0f113f3e
MC
182 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
183 goto dherr;
184 }
8b84b075 185 /* Calculate public key, increments dirty_cnt */
0f113f3e
MC
186 if (!DH_generate_key(dh))
187 goto dherr;
188
189 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
190
a8ae0891 191 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
192
193 return 1;
194
195 decerr:
196 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
197 dherr:
198 DH_free(dh);
a8ae0891 199 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
200 return 0;
201}
4c97a04e
DSH
202
203static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
204{
0f113f3e
MC
205 ASN1_STRING *params = NULL;
206 ASN1_INTEGER *prkey = NULL;
207 unsigned char *dp = NULL;
208 int dplen;
209
210 params = ASN1_STRING_new();
211
90945fa3 212 if (params == NULL) {
0f113f3e
MC
213 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
214 goto err;
215 }
216
217 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
218 if (params->length <= 0) {
219 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
220 goto err;
221 }
222 params->type = V_ASN1_SEQUENCE;
223
224 /* Get private key into integer */
225 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
226
12a765a5 227 if (prkey == NULL) {
0f113f3e
MC
228 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
229 goto err;
230 }
231
232 dplen = i2d_ASN1_INTEGER(prkey, &dp);
233
a8ae0891 234 ASN1_STRING_clear_free(prkey);
1549a265 235 prkey = NULL;
0f113f3e
MC
236
237 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
238 V_ASN1_SEQUENCE, params, dp, dplen))
239 goto err;
240
241 return 1;
242
243 err:
b548a1f1 244 OPENSSL_free(dp);
0dfb9398 245 ASN1_STRING_free(params);
2ace7450 246 ASN1_STRING_clear_free(prkey);
0f113f3e 247 return 0;
4c97a04e
DSH
248}
249
3e4585c8 250static int dh_param_decode(EVP_PKEY *pkey,
0f113f3e
MC
251 const unsigned char **pder, int derlen)
252{
253 DH *dh;
75ebbd9a
RS
254
255 if ((dh = d2i_dhp(pkey, pder, derlen)) == NULL) {
0f113f3e
MC
256 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
257 return 0;
258 }
8b84b075 259 dh->dirty_cnt++;
0f113f3e
MC
260 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
261 return 1;
262}
3e4585c8
DSH
263
264static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
0f113f3e
MC
265{
266 return i2d_dhp(pkey, pkey->pkey.dh, pder);
267}
3e4585c8 268
a773b52a 269static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype)
0f113f3e 270{
66696478 271 int reason = ERR_R_BUF_LIB;
0f113f3e 272 const char *ktype = NULL;
0f113f3e
MC
273 BIGNUM *priv_key, *pub_key;
274
275 if (ptype == 2)
276 priv_key = x->priv_key;
277 else
278 priv_key = NULL;
279
280 if (ptype > 0)
281 pub_key = x->pub_key;
282 else
283 pub_key = NULL;
284
1d54ef34
MC
285 if (x->p == NULL || (ptype == 2 && priv_key == NULL)
286 || (ptype > 0 && pub_key == NULL)) {
0f113f3e
MC
287 reason = ERR_R_PASSED_NULL_PARAMETER;
288 goto err;
289 }
290
0f113f3e
MC
291 if (ptype == 2)
292 ktype = "DH Private-Key";
293 else if (ptype == 1)
294 ktype = "DH Public-Key";
295 else
296 ktype = "DH Parameters";
297
756f5c6c
P
298 if (!BIO_indent(bp, indent, 128)
299 || BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
0f113f3e
MC
300 goto err;
301 indent += 4;
302
a773b52a 303 if (!ASN1_bn_print(bp, "private-key:", priv_key, NULL, indent))
0f113f3e 304 goto err;
a773b52a 305 if (!ASN1_bn_print(bp, "public-key:", pub_key, NULL, indent))
0f113f3e
MC
306 goto err;
307
a773b52a 308 if (!ASN1_bn_print(bp, "prime:", x->p, NULL, indent))
0f113f3e 309 goto err;
a773b52a 310 if (!ASN1_bn_print(bp, "generator:", x->g, NULL, indent))
0f113f3e 311 goto err;
a773b52a 312 if (x->q && !ASN1_bn_print(bp, "subgroup order:", x->q, NULL, indent))
0f113f3e 313 goto err;
a773b52a 314 if (x->j && !ASN1_bn_print(bp, "subgroup factor:", x->j, NULL, indent))
0f113f3e
MC
315 goto err;
316 if (x->seed) {
317 int i;
756f5c6c
P
318
319 if (!BIO_indent(bp, indent, 128)
320 || BIO_puts(bp, "seed:") <= 0)
321 goto err;
0f113f3e
MC
322 for (i = 0; i < x->seedlen; i++) {
323 if ((i % 15) == 0) {
324 if (BIO_puts(bp, "\n") <= 0
325 || !BIO_indent(bp, indent + 4, 128))
326 goto err;
327 }
328 if (BIO_printf(bp, "%02x%s", x->seed[i],
329 ((i + 1) == x->seedlen) ? "" : ":") <= 0)
330 goto err;
331 }
332 if (BIO_write(bp, "\n", 1) <= 0)
26a7d938 333 return 0;
0f113f3e 334 }
a773b52a 335 if (x->counter && !ASN1_bn_print(bp, "counter:", x->counter, NULL, indent))
0f113f3e
MC
336 goto err;
337 if (x->length != 0) {
756f5c6c
P
338 if (!BIO_indent(bp, indent, 128)
339 || BIO_printf(bp, "recommended-private-length: %d bits\n",
340 (int)x->length) <= 0)
0f113f3e
MC
341 goto err;
342 }
343
66696478
RS
344 return 1;
345
0f113f3e 346 err:
66696478 347 DHerr(DH_F_DO_DH_PRINT, reason);
66696478 348 return 0;
0f113f3e 349}
3e4585c8 350
ceb46789 351static int int_dh_size(const EVP_PKEY *pkey)
0f113f3e 352{
26a7d938 353 return DH_size(pkey->pkey.dh);
0f113f3e 354}
ceb46789
DSH
355
356static int dh_bits(const EVP_PKEY *pkey)
0f113f3e
MC
357{
358 return BN_num_bits(pkey->pkey.dh->p);
359}
ceb46789 360
2514fa79 361static int dh_security_bits(const EVP_PKEY *pkey)
0f113f3e
MC
362{
363 return DH_security_bits(pkey->pkey.dh);
364}
2514fa79 365
ffb1ac67 366static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
367{
368 if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) ||
369 BN_cmp(a->pkey.dh->g, b->pkey.dh->g))
370 return 0;
371 else if (a->ameth == &dhx_asn1_meth) {
372 if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q))
373 return 0;
374 }
375 return 1;
376}
ffb1ac67 377
d3cc91ee 378static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
0f113f3e
MC
379{
380 BIGNUM *a;
5f2d9c4d
DSH
381
382 /*
383 * If source is read only just copy the pointer, so
384 * we don't have to reallocate it.
385 */
386 if (src == NULL)
0f113f3e 387 a = NULL;
5f2d9c4d
DSH
388 else if (BN_get_flags(src, BN_FLG_STATIC_DATA)
389 && !BN_get_flags(src, BN_FLG_MALLOCED))
390 a = (BIGNUM *)src;
391 else if ((a = BN_dup(src)) == NULL)
392 return 0;
393 BN_clear_free(*dst);
0f113f3e
MC
394 *dst = a;
395 return 1;
396}
ceb46789 397
d3cc91ee 398static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
0f113f3e
MC
399{
400 if (is_x942 == -1)
401 is_x942 = ! !from->q;
402 if (!int_dh_bn_cpy(&to->p, from->p))
403 return 0;
404 if (!int_dh_bn_cpy(&to->g, from->g))
405 return 0;
406 if (is_x942) {
407 if (!int_dh_bn_cpy(&to->q, from->q))
408 return 0;
409 if (!int_dh_bn_cpy(&to->j, from->j))
410 return 0;
b548a1f1
RS
411 OPENSSL_free(to->seed);
412 to->seed = NULL;
413 to->seedlen = 0;
0f113f3e 414 if (from->seed) {
7644a9ae 415 to->seed = OPENSSL_memdup(from->seed, from->seedlen);
0f113f3e
MC
416 if (!to->seed)
417 return 0;
418 to->seedlen = from->seedlen;
419 }
420 } else
421 to->length = from->length;
8b84b075 422 to->dirty_cnt++;
0f113f3e
MC
423 return 1;
424}
d3cc91ee 425
9fdcc21f 426DH *DHparams_dup(const DH *dh)
0f113f3e
MC
427{
428 DH *ret;
429 ret = DH_new();
90945fa3 430 if (ret == NULL)
0f113f3e
MC
431 return NULL;
432 if (!int_dh_param_copy(ret, dh, -1)) {
433 DH_free(ret);
434 return NULL;
435 }
436 return ret;
437}
d3cc91ee
DSH
438
439static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 440{
2986ecdc
DSH
441 if (to->pkey.dh == NULL) {
442 to->pkey.dh = DH_new();
443 if (to->pkey.dh == NULL)
444 return 0;
445 }
0f113f3e
MC
446 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
447 from->ameth == &dhx_asn1_meth);
448}
d3cc91ee 449
ffb1ac67 450static int dh_missing_parameters(const EVP_PKEY *a)
0f113f3e 451{
f72f00d4 452 if (a->pkey.dh == NULL || a->pkey.dh->p == NULL || a->pkey.dh->g == NULL)
0f113f3e
MC
453 return 1;
454 return 0;
455}
ceb46789
DSH
456
457static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
458{
459 if (dh_cmp_parameters(a, b) == 0)
460 return 0;
461 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
462 return 0;
463 else
464 return 1;
465}
ceb46789 466
3e4585c8 467static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
468 ASN1_PCTX *ctx)
469{
a773b52a 470 return do_dh_print(bp, pkey->pkey.dh, indent, 0);
0f113f3e 471}
ceb46789
DSH
472
473static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
474 ASN1_PCTX *ctx)
475{
a773b52a 476 return do_dh_print(bp, pkey->pkey.dh, indent, 1);
0f113f3e 477}
ceb46789
DSH
478
479static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
480 ASN1_PCTX *ctx)
481{
a773b52a 482 return do_dh_print(bp, pkey->pkey.dh, indent, 2);
0f113f3e 483}
3e4585c8
DSH
484
485int DHparams_print(BIO *bp, const DH *x)
0f113f3e 486{
a773b52a 487 return do_dh_print(bp, x, 4, 0);
0f113f3e 488}
3e4585c8 489
bd59f2b9
DSH
490#ifndef OPENSSL_NO_CMS
491static int dh_cms_decrypt(CMS_RecipientInfo *ri);
492static int dh_cms_encrypt(CMS_RecipientInfo *ri);
493#endif
494
495static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
9aaecbfc 496{
497 switch (op) {
498 case ASN1_PKEY_CTRL_SET1_TLS_ENCPT:
499 return dh_buf2key(EVP_PKEY_get0_DH(pkey), arg2, arg1);
500 case ASN1_PKEY_CTRL_GET1_TLS_ENCPT:
501 return dh_key2buf(EVP_PKEY_get0_DH(pkey), arg2);
502 default:
503 return -2;
504 }
505}
506
507static int dhx_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
0f113f3e
MC
508{
509 switch (op) {
bd59f2b9
DSH
510#ifndef OPENSSL_NO_CMS
511
0f113f3e
MC
512 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
513 if (arg1 == 1)
514 return dh_cms_decrypt(arg2);
515 else if (arg1 == 0)
516 return dh_cms_encrypt(arg2);
517 return -2;
bd59f2b9 518
0f113f3e
MC
519 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
520 *(int *)arg2 = CMS_RECIPINFO_AGREE;
521 return 1;
bd59f2b9 522#endif
0f113f3e
MC
523 default:
524 return -2;
525 }
526
527}
528
b0004708
PY
529static int dh_pkey_public_check(const EVP_PKEY *pkey)
530{
531 DH *dh = pkey->pkey.dh;
532
533 if (dh->pub_key == NULL) {
534 DHerr(DH_F_DH_PKEY_PUBLIC_CHECK, DH_R_MISSING_PUBKEY);
535 return 0;
536 }
537
538 return DH_check_pub_key_ex(dh, dh->pub_key);
539}
540
541static int dh_pkey_param_check(const EVP_PKEY *pkey)
542{
543 DH *dh = pkey->pkey.dh;
544
545 return DH_check_ex(dh);
546}
547
8b84b075
RL
548static size_t dh_pkey_dirty_cnt(const EVP_PKEY *pkey)
549{
550 return pkey->pkey.dh->dirty_cnt;
551}
552
14e3e00f
RL
553static void *dh_pkey_export_to(const EVP_PKEY *pk, EVP_KEYMGMT *keymgmt,
554 int want_domainparams)
8b84b075
RL
555{
556 DH *dh = pk->pkey.dh;
557 OSSL_PARAM_BLD tmpl;
558 const BIGNUM *p = DH_get0_p(dh), *g = DH_get0_g(dh), *q = DH_get0_q(dh);
559 const BIGNUM *pub_key = DH_get0_pub_key(dh);
560 const BIGNUM *priv_key = DH_get0_priv_key(dh);
561 OSSL_PARAM *params;
14e3e00f 562 void *provdata = NULL;
8b84b075 563
21fb7067 564 if (p == NULL || g == NULL)
8b84b075
RL
565 return NULL;
566
567 ossl_param_bld_init(&tmpl);
4889dadc 568 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_P, p)
21fb7067 569 || !ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_G, g))
8b84b075 570 return NULL;
8b84b075 571 if (q != NULL) {
4889dadc 572 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_Q, q))
8b84b075
RL
573 return NULL;
574 }
575
14e3e00f
RL
576 if (!want_domainparams) {
577 /* A key must at least have a public part. */
578 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_DH_PUB_KEY,
579 pub_key))
8b84b075 580 return NULL;
21fb7067
MC
581
582 if (priv_key != NULL) {
583 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_DH_PRIV_KEY,
584 priv_key))
585 return NULL;
586 }
8b84b075
RL
587 }
588
589 params = ossl_param_bld_to_param(&tmpl);
590
591 /* We export, the provider imports */
14e3e00f
RL
592 provdata = want_domainparams
593 ? evp_keymgmt_importdomparams(keymgmt, params)
594 : evp_keymgmt_importkey(keymgmt, params);
8b84b075
RL
595
596 ossl_param_bld_free(params);
14e3e00f 597 return provdata;
8b84b075
RL
598}
599
0f113f3e
MC
600const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
601 EVP_PKEY_DH,
602 EVP_PKEY_DH,
603 0,
604
605 "DH",
606 "OpenSSL PKCS#3 DH method",
607
608 dh_pub_decode,
609 dh_pub_encode,
610 dh_pub_cmp,
611 dh_public_print,
612
613 dh_priv_decode,
614 dh_priv_encode,
615 dh_private_print,
616
617 int_dh_size,
618 dh_bits,
619 dh_security_bits,
620
621 dh_param_decode,
622 dh_param_encode,
623 dh_missing_parameters,
624 dh_copy_parameters,
625 dh_cmp_parameters,
626 dh_param_print,
627 0,
628
629 int_dh_free,
9aaecbfc 630 dh_pkey_ctrl,
b0004708
PY
631
632 0, 0, 0, 0, 0,
633
634 0,
635 dh_pkey_public_check,
8b84b075
RL
636 dh_pkey_param_check,
637
638 0, 0, 0, 0,
639
640 dh_pkey_dirty_cnt,
641 dh_pkey_export_to,
0f113f3e
MC
642};
643
644const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
645 EVP_PKEY_DHX,
646 EVP_PKEY_DHX,
647 0,
648
649 "X9.42 DH",
650 "OpenSSL X9.42 DH method",
651
652 dh_pub_decode,
653 dh_pub_encode,
654 dh_pub_cmp,
655 dh_public_print,
656
657 dh_priv_decode,
658 dh_priv_encode,
659 dh_private_print,
660
661 int_dh_size,
662 dh_bits,
663 dh_security_bits,
664
665 dh_param_decode,
666 dh_param_encode,
667 dh_missing_parameters,
668 dh_copy_parameters,
669 dh_cmp_parameters,
670 dh_param_print,
671 0,
672
673 int_dh_free,
9aaecbfc 674 dhx_pkey_ctrl,
b0004708
PY
675
676 0, 0, 0, 0, 0,
677
678 0,
679 dh_pkey_public_check,
680 dh_pkey_param_check
0f113f3e
MC
681};
682
bd59f2b9
DSH
683#ifndef OPENSSL_NO_CMS
684
685static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
0f113f3e
MC
686 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
687{
ac4e2577 688 const ASN1_OBJECT *aoid;
0f113f3e 689 int atype;
ac4e2577 690 const void *aval;
0f113f3e
MC
691 ASN1_INTEGER *public_key = NULL;
692 int rv = 0;
693 EVP_PKEY *pkpeer = NULL, *pk = NULL;
694 DH *dhpeer = NULL;
695 const unsigned char *p;
696 int plen;
697
698 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
699 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
700 goto err;
701 /* Only absent parameters allowed in RFC XXXX */
702 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
703 goto err;
704
705 pk = EVP_PKEY_CTX_get0_pkey(pctx);
12a765a5 706 if (pk == NULL)
0f113f3e
MC
707 goto err;
708 if (pk->type != EVP_PKEY_DHX)
709 goto err;
710 /* Get parameters from parent key */
711 dhpeer = DHparams_dup(pk->pkey.dh);
712 /* We have parameters now set public key */
713 plen = ASN1_STRING_length(pubkey);
17ebf85a 714 p = ASN1_STRING_get0_data(pubkey);
12a765a5 715 if (p == NULL || plen == 0)
0f113f3e
MC
716 goto err;
717
75ebbd9a 718 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) {
0f113f3e
MC
719 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
720 goto err;
721 }
722
723 /* We have parameters now set public key */
75ebbd9a 724 if ((dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
725 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
726 goto err;
727 }
728
729 pkpeer = EVP_PKEY_new();
90945fa3 730 if (pkpeer == NULL)
0f113f3e
MC
731 goto err;
732 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
733 dhpeer = NULL;
734 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
735 rv = 1;
736 err:
2ace7450 737 ASN1_INTEGER_free(public_key);
c5ba2d99 738 EVP_PKEY_free(pkpeer);
d6407083 739 DH_free(dhpeer);
0f113f3e
MC
740 return rv;
741}
bd59f2b9
DSH
742
743static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
0f113f3e
MC
744{
745 int rv = 0;
746
747 X509_ALGOR *alg, *kekalg = NULL;
748 ASN1_OCTET_STRING *ukm;
749 const unsigned char *p;
750 unsigned char *dukm = NULL;
751 size_t dukmlen = 0;
752 int keylen, plen;
753 const EVP_CIPHER *kekcipher;
754 EVP_CIPHER_CTX *kekctx;
755
756 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
757 goto err;
758
759 /*
760 * For DH we only have one OID permissible. If ever any more get defined
761 * we will need something cleverer.
762 */
763 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
764 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
765 goto err;
766 }
767
768 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
769 goto err;
770
771 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
772 goto err;
773
774 if (alg->parameter->type != V_ASN1_SEQUENCE)
775 goto err;
776
777 p = alg->parameter->value.sequence->data;
778 plen = alg->parameter->value.sequence->length;
779 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
780 if (!kekalg)
781 goto err;
782 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
783 if (!kekctx)
784 goto err;
785 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
786 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
787 goto err;
788 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
789 goto err;
790 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
791 goto err;
792
793 keylen = EVP_CIPHER_CTX_key_length(kekctx);
794 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
795 goto err;
796 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
797 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
798 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
799 <= 0)
800 goto err;
801
802 if (ukm) {
803 dukmlen = ASN1_STRING_length(ukm);
17ebf85a 804 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
0f113f3e
MC
805 if (!dukm)
806 goto err;
807 }
808
809 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
810 goto err;
811 dukm = NULL;
812
813 rv = 1;
814 err:
222561fe
RS
815 X509_ALGOR_free(kekalg);
816 OPENSSL_free(dukm);
0f113f3e
MC
817 return rv;
818}
bd59f2b9
DSH
819
820static int dh_cms_decrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
821{
822 EVP_PKEY_CTX *pctx;
823 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
12a765a5
RS
824
825 if (pctx == NULL)
0f113f3e
MC
826 return 0;
827 /* See if we need to set peer key */
828 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
829 X509_ALGOR *alg;
830 ASN1_BIT_STRING *pubkey;
831 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
832 NULL, NULL, NULL))
833 return 0;
834 if (!alg || !pubkey)
835 return 0;
836 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
837 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
838 return 0;
839 }
840 }
841 /* Set DH derivation parameters and initialise unwrap context */
842 if (!dh_cms_set_shared_info(pctx, ri)) {
843 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
844 return 0;
845 }
846 return 1;
847}
bd59f2b9
DSH
848
849static int dh_cms_encrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
850{
851 EVP_PKEY_CTX *pctx;
852 EVP_PKEY *pkey;
853 EVP_CIPHER_CTX *ctx;
854 int keylen;
855 X509_ALGOR *talg, *wrap_alg = NULL;
ac4e2577 856 const ASN1_OBJECT *aoid;
0f113f3e
MC
857 ASN1_BIT_STRING *pubkey;
858 ASN1_STRING *wrap_str;
859 ASN1_OCTET_STRING *ukm;
860 unsigned char *penc = NULL, *dukm = NULL;
861 int penclen;
862 size_t dukmlen = 0;
863 int rv = 0;
864 int kdf_type, wrap_nid;
865 const EVP_MD *kdf_md;
12a765a5 866
0f113f3e 867 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
12a765a5 868 if (pctx == NULL)
0f113f3e
MC
869 return 0;
870 /* Get ephemeral key */
871 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
872 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
873 NULL, NULL, NULL))
874 goto err;
875 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
876 /* Is everything uninitialised? */
877 if (aoid == OBJ_nid2obj(NID_undef)) {
c5ba2d99 878 ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
12a765a5
RS
879
880 if (pubk == NULL)
0f113f3e
MC
881 goto err;
882 /* Set the key */
883
884 penclen = i2d_ASN1_INTEGER(pubk, &penc);
885 ASN1_INTEGER_free(pubk);
886 if (penclen <= 0)
887 goto err;
888 ASN1_STRING_set0(pubkey, penc, penclen);
889 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
890 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
891
892 penc = NULL;
893 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
894 V_ASN1_UNDEF, NULL);
895 }
896
0d4fb843 897 /* See if custom parameters set */
0f113f3e
MC
898 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
899 if (kdf_type <= 0)
900 goto err;
901 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
902 goto err;
903
904 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
905 kdf_type = EVP_PKEY_DH_KDF_X9_42;
906 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
907 goto err;
908 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
909 /* Unknown KDF */
910 goto err;
911 if (kdf_md == NULL) {
912 /* Only SHA1 supported */
913 kdf_md = EVP_sha1();
914 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
915 goto err;
916 } else if (EVP_MD_type(kdf_md) != NID_sha1)
917 /* Unsupported digest */
918 goto err;
919
920 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
921 goto err;
922
923 /* Get wrap NID */
924 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
925 wrap_nid = EVP_CIPHER_CTX_type(ctx);
926 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
927 goto err;
928 keylen = EVP_CIPHER_CTX_key_length(ctx);
929
930 /* Package wrap algorithm in an AlgorithmIdentifier */
931
932 wrap_alg = X509_ALGOR_new();
90945fa3 933 if (wrap_alg == NULL)
0f113f3e
MC
934 goto err;
935 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
936 wrap_alg->parameter = ASN1_TYPE_new();
90945fa3 937 if (wrap_alg->parameter == NULL)
0f113f3e
MC
938 goto err;
939 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
940 goto err;
941 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
942 ASN1_TYPE_free(wrap_alg->parameter);
943 wrap_alg->parameter = NULL;
944 }
945
946 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
947 goto err;
948
949 if (ukm) {
950 dukmlen = ASN1_STRING_length(ukm);
17ebf85a 951 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
0f113f3e
MC
952 if (!dukm)
953 goto err;
954 }
955
956 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
957 goto err;
958 dukm = NULL;
959
960 /*
961 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
962 * of another AlgorithmIdentifier.
963 */
964 penc = NULL;
965 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
12a765a5 966 if (penc == NULL || penclen == 0)
0f113f3e
MC
967 goto err;
968 wrap_str = ASN1_STRING_new();
90945fa3 969 if (wrap_str == NULL)
0f113f3e
MC
970 goto err;
971 ASN1_STRING_set0(wrap_str, penc, penclen);
972 penc = NULL;
973 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
974 V_ASN1_SEQUENCE, wrap_str);
975
976 rv = 1;
977
978 err:
222561fe
RS
979 OPENSSL_free(penc);
980 X509_ALGOR_free(wrap_alg);
6624e1f7 981 OPENSSL_free(dukm);
0f113f3e
MC
982 return rv;
983}
bd59f2b9
DSH
984
985#endif