]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/dh/dh_ameth.c
GH886: CONNECT should use HTTP/1.1
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
CommitLineData
0f113f3e
MC
1/*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 2006.
adbc603d
DSH
4 */
5/* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
0f113f3e 13 * notice, this list of conditions and the following disclaimer.
adbc603d
DSH
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59#include <stdio.h>
b39fc560 60#include "internal/cryptlib.h"
adbc603d
DSH
61#include <openssl/x509.h>
62#include <openssl/asn1.h>
63#include <openssl/dh.h>
1e26a8ba 64#include <openssl/bn.h>
5fe736e5 65#include "internal/asn1_int.h"
3aeb9348 66#include "internal/evp_int.h"
bd59f2b9 67#ifndef OPENSSL_NO_CMS
0f113f3e 68# include <openssl/cms.h>
bd59f2b9 69#endif
adbc603d 70
0f113f3e
MC
71/*
72 * i2d/d2i like DH parameter functions which use the appropriate routine for
73 * PKCS#3 DH or X9.42 DH.
afb14cda
DSH
74 */
75
0f113f3e
MC
76static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
77 long length)
78{
79 if (pkey->ameth == &dhx_asn1_meth)
80 return d2i_DHxparams(NULL, pp, length);
81 return d2i_DHparams(NULL, pp, length);
82}
afb14cda
DSH
83
84static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
0f113f3e
MC
85{
86 if (pkey->ameth == &dhx_asn1_meth)
87 return i2d_DHxparams(a, pp);
88 return i2d_DHparams(a, pp);
89}
afb14cda 90
adbc603d 91static void int_dh_free(EVP_PKEY *pkey)
0f113f3e
MC
92{
93 DH_free(pkey->pkey.dh);
94}
adbc603d 95
ceb46789 96static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
0f113f3e
MC
97{
98 const unsigned char *p, *pm;
99 int pklen, pmlen;
100 int ptype;
101 void *pval;
102 ASN1_STRING *pstr;
103 X509_ALGOR *palg;
104 ASN1_INTEGER *public_key = NULL;
105
106 DH *dh = NULL;
107
108 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
109 return 0;
110 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
111
112 if (ptype != V_ASN1_SEQUENCE) {
113 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
114 goto err;
115 }
116
117 pstr = pval;
118 pm = pstr->data;
119 pmlen = pstr->length;
120
75ebbd9a 121 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) {
0f113f3e
MC
122 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
123 goto err;
124 }
125
75ebbd9a 126 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) {
0f113f3e
MC
127 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
128 goto err;
129 }
130
131 /* We have parameters now set public key */
75ebbd9a 132 if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
133 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
134 goto err;
135 }
136
137 ASN1_INTEGER_free(public_key);
138 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
139 return 1;
140
141 err:
2ace7450 142 ASN1_INTEGER_free(public_key);
d6407083 143 DH_free(dh);
0f113f3e 144 return 0;
4c97a04e 145
0f113f3e 146}
4c97a04e 147
0f113f3e
MC
148static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
149{
150 DH *dh;
0f113f3e
MC
151 int ptype;
152 unsigned char *penc = NULL;
153 int penclen;
154 ASN1_STRING *str;
155 ASN1_INTEGER *pub_key = NULL;
156
157 dh = pkey->pkey.dh;
158
159 str = ASN1_STRING_new();
90945fa3 160 if (str == NULL) {
6aa8dab2
MC
161 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
162 goto err;
163 }
0f113f3e
MC
164 str->length = i2d_dhp(pkey, dh, &str->data);
165 if (str->length <= 0) {
166 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
167 goto err;
168 }
0f113f3e
MC
169 ptype = V_ASN1_SEQUENCE;
170
171 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
172 if (!pub_key)
173 goto err;
174
175 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
176
177 ASN1_INTEGER_free(pub_key);
178
179 if (penclen <= 0) {
180 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
181 goto err;
182 }
183
184 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
6aa8dab2 185 ptype, str, penc, penclen))
0f113f3e
MC
186 return 1;
187
188 err:
b548a1f1 189 OPENSSL_free(penc);
0dfb9398 190 ASN1_STRING_free(str);
0f113f3e
MC
191
192 return 0;
193}
4c97a04e 194
0f113f3e
MC
195/*
196 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
197 * the AlgorithmIdentifier contains the parameters, the private key is
0d4fb843 198 * explicitly included and the pubkey must be recalculated.
0f113f3e 199 */
4c97a04e 200
0f113f3e
MC
201static int dh_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)
202{
203 const unsigned char *p, *pm;
204 int pklen, pmlen;
205 int ptype;
206 void *pval;
207 ASN1_STRING *pstr;
208 X509_ALGOR *palg;
209 ASN1_INTEGER *privkey = NULL;
210
211 DH *dh = NULL;
212
213 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
214 return 0;
215
216 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
217
218 if (ptype != V_ASN1_SEQUENCE)
219 goto decerr;
75ebbd9a 220 if ((privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL)
0f113f3e
MC
221 goto decerr;
222
223 pstr = pval;
224 pm = pstr->data;
225 pmlen = pstr->length;
75ebbd9a 226 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL)
0f113f3e 227 goto decerr;
75ebbd9a 228
0f113f3e 229 /* We have parameters now set private key */
74924dcb
RS
230 if ((dh->priv_key = BN_secure_new()) == NULL
231 || !ASN1_INTEGER_to_BN(privkey, dh->priv_key)) {
0f113f3e
MC
232 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
233 goto dherr;
234 }
235 /* Calculate public key */
236 if (!DH_generate_key(dh))
237 goto dherr;
238
239 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
240
a8ae0891 241 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
242
243 return 1;
244
245 decerr:
246 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
247 dherr:
248 DH_free(dh);
a8ae0891 249 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
250 return 0;
251}
4c97a04e
DSH
252
253static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
254{
0f113f3e
MC
255 ASN1_STRING *params = NULL;
256 ASN1_INTEGER *prkey = NULL;
257 unsigned char *dp = NULL;
258 int dplen;
259
260 params = ASN1_STRING_new();
261
90945fa3 262 if (params == NULL) {
0f113f3e
MC
263 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
264 goto err;
265 }
266
267 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
268 if (params->length <= 0) {
269 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
270 goto err;
271 }
272 params->type = V_ASN1_SEQUENCE;
273
274 /* Get private key into integer */
275 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
276
277 if (!prkey) {
278 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
279 goto err;
280 }
281
282 dplen = i2d_ASN1_INTEGER(prkey, &dp);
283
a8ae0891 284 ASN1_STRING_clear_free(prkey);
1549a265 285 prkey = NULL;
0f113f3e
MC
286
287 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
288 V_ASN1_SEQUENCE, params, dp, dplen))
289 goto err;
290
291 return 1;
292
293 err:
b548a1f1 294 OPENSSL_free(dp);
0dfb9398 295 ASN1_STRING_free(params);
2ace7450 296 ASN1_STRING_clear_free(prkey);
0f113f3e 297 return 0;
4c97a04e
DSH
298}
299
3e4585c8 300static int dh_param_decode(EVP_PKEY *pkey,
0f113f3e
MC
301 const unsigned char **pder, int derlen)
302{
303 DH *dh;
75ebbd9a
RS
304
305 if ((dh = d2i_dhp(pkey, pder, derlen)) == NULL) {
0f113f3e
MC
306 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
307 return 0;
308 }
309 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
310 return 1;
311}
3e4585c8
DSH
312
313static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
0f113f3e
MC
314{
315 return i2d_dhp(pkey, pkey->pkey.dh, pder);
316}
3e4585c8 317
a773b52a 318static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype)
0f113f3e 319{
66696478 320 int reason = ERR_R_BUF_LIB;
0f113f3e 321 const char *ktype = NULL;
0f113f3e
MC
322 BIGNUM *priv_key, *pub_key;
323
324 if (ptype == 2)
325 priv_key = x->priv_key;
326 else
327 priv_key = NULL;
328
329 if (ptype > 0)
330 pub_key = x->pub_key;
331 else
332 pub_key = NULL;
333
a773b52a 334 if (priv_key == NULL && pub_key == NULL) {
0f113f3e
MC
335 reason = ERR_R_PASSED_NULL_PARAMETER;
336 goto err;
337 }
338
0f113f3e
MC
339 if (ptype == 2)
340 ktype = "DH Private-Key";
341 else if (ptype == 1)
342 ktype = "DH Public-Key";
343 else
344 ktype = "DH Parameters";
345
0f113f3e
MC
346 BIO_indent(bp, indent, 128);
347 if (BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
348 goto err;
349 indent += 4;
350
a773b52a 351 if (!ASN1_bn_print(bp, "private-key:", priv_key, NULL, indent))
0f113f3e 352 goto err;
a773b52a 353 if (!ASN1_bn_print(bp, "public-key:", pub_key, NULL, indent))
0f113f3e
MC
354 goto err;
355
a773b52a 356 if (!ASN1_bn_print(bp, "prime:", x->p, NULL, indent))
0f113f3e 357 goto err;
a773b52a 358 if (!ASN1_bn_print(bp, "generator:", x->g, NULL, indent))
0f113f3e 359 goto err;
a773b52a 360 if (x->q && !ASN1_bn_print(bp, "subgroup order:", x->q, NULL, indent))
0f113f3e 361 goto err;
a773b52a 362 if (x->j && !ASN1_bn_print(bp, "subgroup factor:", x->j, NULL, indent))
0f113f3e
MC
363 goto err;
364 if (x->seed) {
365 int i;
366 BIO_indent(bp, indent, 128);
367 BIO_puts(bp, "seed:");
368 for (i = 0; i < x->seedlen; i++) {
369 if ((i % 15) == 0) {
370 if (BIO_puts(bp, "\n") <= 0
371 || !BIO_indent(bp, indent + 4, 128))
372 goto err;
373 }
374 if (BIO_printf(bp, "%02x%s", x->seed[i],
375 ((i + 1) == x->seedlen) ? "" : ":") <= 0)
376 goto err;
377 }
378 if (BIO_write(bp, "\n", 1) <= 0)
379 return (0);
380 }
a773b52a 381 if (x->counter && !ASN1_bn_print(bp, "counter:", x->counter, NULL, indent))
0f113f3e
MC
382 goto err;
383 if (x->length != 0) {
384 BIO_indent(bp, indent, 128);
385 if (BIO_printf(bp, "recommended-private-length: %d bits\n",
386 (int)x->length) <= 0)
387 goto err;
388 }
389
66696478
RS
390 return 1;
391
0f113f3e 392 err:
66696478 393 DHerr(DH_F_DO_DH_PRINT, reason);
66696478 394 return 0;
0f113f3e 395}
3e4585c8 396
ceb46789 397static int int_dh_size(const EVP_PKEY *pkey)
0f113f3e
MC
398{
399 return (DH_size(pkey->pkey.dh));
400}
ceb46789
DSH
401
402static int dh_bits(const EVP_PKEY *pkey)
0f113f3e
MC
403{
404 return BN_num_bits(pkey->pkey.dh->p);
405}
ceb46789 406
2514fa79 407static int dh_security_bits(const EVP_PKEY *pkey)
0f113f3e
MC
408{
409 return DH_security_bits(pkey->pkey.dh);
410}
2514fa79 411
ffb1ac67 412static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
413{
414 if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) ||
415 BN_cmp(a->pkey.dh->g, b->pkey.dh->g))
416 return 0;
417 else if (a->ameth == &dhx_asn1_meth) {
418 if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q))
419 return 0;
420 }
421 return 1;
422}
ffb1ac67 423
d3cc91ee 424static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
0f113f3e
MC
425{
426 BIGNUM *a;
427 if (src) {
428 a = BN_dup(src);
429 if (!a)
430 return 0;
431 } else
432 a = NULL;
23a1d5e9 433 BN_free(*dst);
0f113f3e
MC
434 *dst = a;
435 return 1;
436}
ceb46789 437
d3cc91ee 438static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
0f113f3e
MC
439{
440 if (is_x942 == -1)
441 is_x942 = ! !from->q;
442 if (!int_dh_bn_cpy(&to->p, from->p))
443 return 0;
444 if (!int_dh_bn_cpy(&to->g, from->g))
445 return 0;
446 if (is_x942) {
447 if (!int_dh_bn_cpy(&to->q, from->q))
448 return 0;
449 if (!int_dh_bn_cpy(&to->j, from->j))
450 return 0;
b548a1f1
RS
451 OPENSSL_free(to->seed);
452 to->seed = NULL;
453 to->seedlen = 0;
0f113f3e 454 if (from->seed) {
7644a9ae 455 to->seed = OPENSSL_memdup(from->seed, from->seedlen);
0f113f3e
MC
456 if (!to->seed)
457 return 0;
458 to->seedlen = from->seedlen;
459 }
460 } else
461 to->length = from->length;
462 return 1;
463}
d3cc91ee
DSH
464
465DH *DHparams_dup(DH *dh)
0f113f3e
MC
466{
467 DH *ret;
468 ret = DH_new();
90945fa3 469 if (ret == NULL)
0f113f3e
MC
470 return NULL;
471 if (!int_dh_param_copy(ret, dh, -1)) {
472 DH_free(ret);
473 return NULL;
474 }
475 return ret;
476}
d3cc91ee
DSH
477
478static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 479{
2986ecdc
DSH
480 if (to->pkey.dh == NULL) {
481 to->pkey.dh = DH_new();
482 if (to->pkey.dh == NULL)
483 return 0;
484 }
0f113f3e
MC
485 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
486 from->ameth == &dhx_asn1_meth);
487}
d3cc91ee 488
ffb1ac67 489static int dh_missing_parameters(const EVP_PKEY *a)
0f113f3e
MC
490{
491 if (!a->pkey.dh->p || !a->pkey.dh->g)
492 return 1;
493 return 0;
494}
ceb46789
DSH
495
496static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
497{
498 if (dh_cmp_parameters(a, b) == 0)
499 return 0;
500 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
501 return 0;
502 else
503 return 1;
504}
ceb46789 505
3e4585c8 506static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
507 ASN1_PCTX *ctx)
508{
a773b52a 509 return do_dh_print(bp, pkey->pkey.dh, indent, 0);
0f113f3e 510}
ceb46789
DSH
511
512static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
513 ASN1_PCTX *ctx)
514{
a773b52a 515 return do_dh_print(bp, pkey->pkey.dh, indent, 1);
0f113f3e 516}
ceb46789
DSH
517
518static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
519 ASN1_PCTX *ctx)
520{
a773b52a 521 return do_dh_print(bp, pkey->pkey.dh, indent, 2);
0f113f3e 522}
3e4585c8
DSH
523
524int DHparams_print(BIO *bp, const DH *x)
0f113f3e 525{
a773b52a 526 return do_dh_print(bp, x, 4, 0);
0f113f3e 527}
3e4585c8 528
bd59f2b9
DSH
529#ifndef OPENSSL_NO_CMS
530static int dh_cms_decrypt(CMS_RecipientInfo *ri);
531static int dh_cms_encrypt(CMS_RecipientInfo *ri);
532#endif
533
534static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
0f113f3e
MC
535{
536 switch (op) {
bd59f2b9
DSH
537#ifndef OPENSSL_NO_CMS
538
0f113f3e
MC
539 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
540 if (arg1 == 1)
541 return dh_cms_decrypt(arg2);
542 else if (arg1 == 0)
543 return dh_cms_encrypt(arg2);
544 return -2;
bd59f2b9 545
0f113f3e
MC
546 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
547 *(int *)arg2 = CMS_RECIPINFO_AGREE;
548 return 1;
bd59f2b9 549#endif
0f113f3e
MC
550 default:
551 return -2;
552 }
553
554}
555
556const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
557 EVP_PKEY_DH,
558 EVP_PKEY_DH,
559 0,
560
561 "DH",
562 "OpenSSL PKCS#3 DH method",
563
564 dh_pub_decode,
565 dh_pub_encode,
566 dh_pub_cmp,
567 dh_public_print,
568
569 dh_priv_decode,
570 dh_priv_encode,
571 dh_private_print,
572
573 int_dh_size,
574 dh_bits,
575 dh_security_bits,
576
577 dh_param_decode,
578 dh_param_encode,
579 dh_missing_parameters,
580 dh_copy_parameters,
581 dh_cmp_parameters,
582 dh_param_print,
583 0,
584
585 int_dh_free,
586 0
587};
588
589const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
590 EVP_PKEY_DHX,
591 EVP_PKEY_DHX,
592 0,
593
594 "X9.42 DH",
595 "OpenSSL X9.42 DH method",
596
597 dh_pub_decode,
598 dh_pub_encode,
599 dh_pub_cmp,
600 dh_public_print,
601
602 dh_priv_decode,
603 dh_priv_encode,
604 dh_private_print,
605
606 int_dh_size,
607 dh_bits,
608 dh_security_bits,
609
610 dh_param_decode,
611 dh_param_encode,
612 dh_missing_parameters,
613 dh_copy_parameters,
614 dh_cmp_parameters,
615 dh_param_print,
616 0,
617
618 int_dh_free,
619 dh_pkey_ctrl
620};
621
bd59f2b9
DSH
622#ifndef OPENSSL_NO_CMS
623
624static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
0f113f3e
MC
625 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
626{
627 ASN1_OBJECT *aoid;
628 int atype;
629 void *aval;
630 ASN1_INTEGER *public_key = NULL;
631 int rv = 0;
632 EVP_PKEY *pkpeer = NULL, *pk = NULL;
633 DH *dhpeer = NULL;
634 const unsigned char *p;
635 int plen;
636
637 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
638 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
639 goto err;
640 /* Only absent parameters allowed in RFC XXXX */
641 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
642 goto err;
643
644 pk = EVP_PKEY_CTX_get0_pkey(pctx);
645 if (!pk)
646 goto err;
647 if (pk->type != EVP_PKEY_DHX)
648 goto err;
649 /* Get parameters from parent key */
650 dhpeer = DHparams_dup(pk->pkey.dh);
651 /* We have parameters now set public key */
652 plen = ASN1_STRING_length(pubkey);
653 p = ASN1_STRING_data(pubkey);
654 if (!p || !plen)
655 goto err;
656
75ebbd9a 657 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) {
0f113f3e
MC
658 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
659 goto err;
660 }
661
662 /* We have parameters now set public key */
75ebbd9a 663 if ((dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
664 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
665 goto err;
666 }
667
668 pkpeer = EVP_PKEY_new();
90945fa3 669 if (pkpeer == NULL)
0f113f3e
MC
670 goto err;
671 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
672 dhpeer = NULL;
673 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
674 rv = 1;
675 err:
2ace7450 676 ASN1_INTEGER_free(public_key);
c5ba2d99 677 EVP_PKEY_free(pkpeer);
d6407083 678 DH_free(dhpeer);
0f113f3e
MC
679 return rv;
680}
bd59f2b9
DSH
681
682static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
0f113f3e
MC
683{
684 int rv = 0;
685
686 X509_ALGOR *alg, *kekalg = NULL;
687 ASN1_OCTET_STRING *ukm;
688 const unsigned char *p;
689 unsigned char *dukm = NULL;
690 size_t dukmlen = 0;
691 int keylen, plen;
692 const EVP_CIPHER *kekcipher;
693 EVP_CIPHER_CTX *kekctx;
694
695 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
696 goto err;
697
698 /*
699 * For DH we only have one OID permissible. If ever any more get defined
700 * we will need something cleverer.
701 */
702 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
703 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
704 goto err;
705 }
706
707 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
708 goto err;
709
710 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
711 goto err;
712
713 if (alg->parameter->type != V_ASN1_SEQUENCE)
714 goto err;
715
716 p = alg->parameter->value.sequence->data;
717 plen = alg->parameter->value.sequence->length;
718 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
719 if (!kekalg)
720 goto err;
721 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
722 if (!kekctx)
723 goto err;
724 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
725 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
726 goto err;
727 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
728 goto err;
729 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
730 goto err;
731
732 keylen = EVP_CIPHER_CTX_key_length(kekctx);
733 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
734 goto err;
735 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
736 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
737 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
738 <= 0)
739 goto err;
740
741 if (ukm) {
742 dukmlen = ASN1_STRING_length(ukm);
7644a9ae 743 dukm = OPENSSL_memdup(ASN1_STRING_data(ukm), dukmlen);
0f113f3e
MC
744 if (!dukm)
745 goto err;
746 }
747
748 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
749 goto err;
750 dukm = NULL;
751
752 rv = 1;
753 err:
222561fe
RS
754 X509_ALGOR_free(kekalg);
755 OPENSSL_free(dukm);
0f113f3e
MC
756 return rv;
757}
bd59f2b9
DSH
758
759static int dh_cms_decrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
760{
761 EVP_PKEY_CTX *pctx;
762 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
763 if (!pctx)
764 return 0;
765 /* See if we need to set peer key */
766 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
767 X509_ALGOR *alg;
768 ASN1_BIT_STRING *pubkey;
769 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
770 NULL, NULL, NULL))
771 return 0;
772 if (!alg || !pubkey)
773 return 0;
774 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
775 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
776 return 0;
777 }
778 }
779 /* Set DH derivation parameters and initialise unwrap context */
780 if (!dh_cms_set_shared_info(pctx, ri)) {
781 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
782 return 0;
783 }
784 return 1;
785}
bd59f2b9
DSH
786
787static int dh_cms_encrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
788{
789 EVP_PKEY_CTX *pctx;
790 EVP_PKEY *pkey;
791 EVP_CIPHER_CTX *ctx;
792 int keylen;
793 X509_ALGOR *talg, *wrap_alg = NULL;
794 ASN1_OBJECT *aoid;
795 ASN1_BIT_STRING *pubkey;
796 ASN1_STRING *wrap_str;
797 ASN1_OCTET_STRING *ukm;
798 unsigned char *penc = NULL, *dukm = NULL;
799 int penclen;
800 size_t dukmlen = 0;
801 int rv = 0;
802 int kdf_type, wrap_nid;
803 const EVP_MD *kdf_md;
804 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
805 if (!pctx)
806 return 0;
807 /* Get ephemeral key */
808 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
809 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
810 NULL, NULL, NULL))
811 goto err;
812 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
813 /* Is everything uninitialised? */
814 if (aoid == OBJ_nid2obj(NID_undef)) {
c5ba2d99 815 ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
0f113f3e
MC
816 if (!pubk)
817 goto err;
818 /* Set the key */
819
820 penclen = i2d_ASN1_INTEGER(pubk, &penc);
821 ASN1_INTEGER_free(pubk);
822 if (penclen <= 0)
823 goto err;
824 ASN1_STRING_set0(pubkey, penc, penclen);
825 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
826 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
827
828 penc = NULL;
829 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
830 V_ASN1_UNDEF, NULL);
831 }
832
0d4fb843 833 /* See if custom parameters set */
0f113f3e
MC
834 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
835 if (kdf_type <= 0)
836 goto err;
837 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
838 goto err;
839
840 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
841 kdf_type = EVP_PKEY_DH_KDF_X9_42;
842 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
843 goto err;
844 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
845 /* Unknown KDF */
846 goto err;
847 if (kdf_md == NULL) {
848 /* Only SHA1 supported */
849 kdf_md = EVP_sha1();
850 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
851 goto err;
852 } else if (EVP_MD_type(kdf_md) != NID_sha1)
853 /* Unsupported digest */
854 goto err;
855
856 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
857 goto err;
858
859 /* Get wrap NID */
860 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
861 wrap_nid = EVP_CIPHER_CTX_type(ctx);
862 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
863 goto err;
864 keylen = EVP_CIPHER_CTX_key_length(ctx);
865
866 /* Package wrap algorithm in an AlgorithmIdentifier */
867
868 wrap_alg = X509_ALGOR_new();
90945fa3 869 if (wrap_alg == NULL)
0f113f3e
MC
870 goto err;
871 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
872 wrap_alg->parameter = ASN1_TYPE_new();
90945fa3 873 if (wrap_alg->parameter == NULL)
0f113f3e
MC
874 goto err;
875 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
876 goto err;
877 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
878 ASN1_TYPE_free(wrap_alg->parameter);
879 wrap_alg->parameter = NULL;
880 }
881
882 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
883 goto err;
884
885 if (ukm) {
886 dukmlen = ASN1_STRING_length(ukm);
7644a9ae 887 dukm = OPENSSL_memdup(ASN1_STRING_data(ukm), dukmlen);
0f113f3e
MC
888 if (!dukm)
889 goto err;
890 }
891
892 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
893 goto err;
894 dukm = NULL;
895
896 /*
897 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
898 * of another AlgorithmIdentifier.
899 */
900 penc = NULL;
901 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
902 if (!penc || !penclen)
903 goto err;
904 wrap_str = ASN1_STRING_new();
90945fa3 905 if (wrap_str == NULL)
0f113f3e
MC
906 goto err;
907 ASN1_STRING_set0(wrap_str, penc, penclen);
908 penc = NULL;
909 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
910 V_ASN1_SEQUENCE, wrap_str);
911
912 rv = 1;
913
914 err:
222561fe
RS
915 OPENSSL_free(penc);
916 X509_ALGOR_free(wrap_alg);
0f113f3e
MC
917 return rv;
918}
bd59f2b9
DSH
919
920#endif