]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/dh/dh_ameth.c
Copyright consolidation 09/10
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
CommitLineData
0f113f3e
MC
1/*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 2006.
adbc603d
DSH
4 */
5/* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
0f113f3e 13 * notice, this list of conditions and the following disclaimer.
adbc603d
DSH
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59#include <stdio.h>
b39fc560 60#include "internal/cryptlib.h"
adbc603d
DSH
61#include <openssl/x509.h>
62#include <openssl/asn1.h>
0aeddcfa 63#include "dh_locl.h"
1e26a8ba 64#include <openssl/bn.h>
5fe736e5 65#include "internal/asn1_int.h"
3aeb9348 66#include "internal/evp_int.h"
3c27208f 67#include <openssl/cms.h>
adbc603d 68
0f113f3e
MC
69/*
70 * i2d/d2i like DH parameter functions which use the appropriate routine for
71 * PKCS#3 DH or X9.42 DH.
afb14cda
DSH
72 */
73
0f113f3e
MC
74static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
75 long length)
76{
77 if (pkey->ameth == &dhx_asn1_meth)
78 return d2i_DHxparams(NULL, pp, length);
79 return d2i_DHparams(NULL, pp, length);
80}
afb14cda
DSH
81
82static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
0f113f3e
MC
83{
84 if (pkey->ameth == &dhx_asn1_meth)
85 return i2d_DHxparams(a, pp);
86 return i2d_DHparams(a, pp);
87}
afb14cda 88
adbc603d 89static void int_dh_free(EVP_PKEY *pkey)
0f113f3e
MC
90{
91 DH_free(pkey->pkey.dh);
92}
adbc603d 93
ceb46789 94static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
0f113f3e
MC
95{
96 const unsigned char *p, *pm;
97 int pklen, pmlen;
98 int ptype;
99 void *pval;
100 ASN1_STRING *pstr;
101 X509_ALGOR *palg;
102 ASN1_INTEGER *public_key = NULL;
103
104 DH *dh = NULL;
105
106 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
107 return 0;
108 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
109
110 if (ptype != V_ASN1_SEQUENCE) {
111 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
112 goto err;
113 }
114
115 pstr = pval;
116 pm = pstr->data;
117 pmlen = pstr->length;
118
75ebbd9a 119 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) {
0f113f3e
MC
120 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
121 goto err;
122 }
123
75ebbd9a 124 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) {
0f113f3e
MC
125 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
126 goto err;
127 }
128
129 /* We have parameters now set public key */
75ebbd9a 130 if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
131 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
132 goto err;
133 }
134
135 ASN1_INTEGER_free(public_key);
136 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
137 return 1;
138
139 err:
2ace7450 140 ASN1_INTEGER_free(public_key);
d6407083 141 DH_free(dh);
0f113f3e 142 return 0;
4c97a04e 143
0f113f3e 144}
4c97a04e 145
0f113f3e
MC
146static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
147{
148 DH *dh;
0f113f3e
MC
149 int ptype;
150 unsigned char *penc = NULL;
151 int penclen;
152 ASN1_STRING *str;
153 ASN1_INTEGER *pub_key = NULL;
154
155 dh = pkey->pkey.dh;
156
157 str = ASN1_STRING_new();
90945fa3 158 if (str == NULL) {
6aa8dab2
MC
159 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
160 goto err;
161 }
0f113f3e
MC
162 str->length = i2d_dhp(pkey, dh, &str->data);
163 if (str->length <= 0) {
164 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
165 goto err;
166 }
0f113f3e
MC
167 ptype = V_ASN1_SEQUENCE;
168
169 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
170 if (!pub_key)
171 goto err;
172
173 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
174
175 ASN1_INTEGER_free(pub_key);
176
177 if (penclen <= 0) {
178 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
179 goto err;
180 }
181
182 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
6aa8dab2 183 ptype, str, penc, penclen))
0f113f3e
MC
184 return 1;
185
186 err:
b548a1f1 187 OPENSSL_free(penc);
0dfb9398 188 ASN1_STRING_free(str);
0f113f3e
MC
189
190 return 0;
191}
4c97a04e 192
0f113f3e
MC
193/*
194 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
195 * the AlgorithmIdentifier contains the parameters, the private key is
0d4fb843 196 * explicitly included and the pubkey must be recalculated.
0f113f3e 197 */
4c97a04e 198
0f113f3e
MC
199static int dh_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)
200{
201 const unsigned char *p, *pm;
202 int pklen, pmlen;
203 int ptype;
204 void *pval;
205 ASN1_STRING *pstr;
206 X509_ALGOR *palg;
207 ASN1_INTEGER *privkey = NULL;
208
209 DH *dh = NULL;
210
211 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
212 return 0;
213
214 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
215
216 if (ptype != V_ASN1_SEQUENCE)
217 goto decerr;
75ebbd9a 218 if ((privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL)
0f113f3e
MC
219 goto decerr;
220
221 pstr = pval;
222 pm = pstr->data;
223 pmlen = pstr->length;
75ebbd9a 224 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL)
0f113f3e 225 goto decerr;
75ebbd9a 226
0f113f3e 227 /* We have parameters now set private key */
74924dcb
RS
228 if ((dh->priv_key = BN_secure_new()) == NULL
229 || !ASN1_INTEGER_to_BN(privkey, dh->priv_key)) {
0f113f3e
MC
230 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
231 goto dherr;
232 }
233 /* Calculate public key */
234 if (!DH_generate_key(dh))
235 goto dherr;
236
237 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
238
a8ae0891 239 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
240
241 return 1;
242
243 decerr:
244 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
245 dherr:
246 DH_free(dh);
a8ae0891 247 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
248 return 0;
249}
4c97a04e
DSH
250
251static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
252{
0f113f3e
MC
253 ASN1_STRING *params = NULL;
254 ASN1_INTEGER *prkey = NULL;
255 unsigned char *dp = NULL;
256 int dplen;
257
258 params = ASN1_STRING_new();
259
90945fa3 260 if (params == NULL) {
0f113f3e
MC
261 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
262 goto err;
263 }
264
265 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
266 if (params->length <= 0) {
267 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
268 goto err;
269 }
270 params->type = V_ASN1_SEQUENCE;
271
272 /* Get private key into integer */
273 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
274
275 if (!prkey) {
276 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
277 goto err;
278 }
279
280 dplen = i2d_ASN1_INTEGER(prkey, &dp);
281
a8ae0891 282 ASN1_STRING_clear_free(prkey);
1549a265 283 prkey = NULL;
0f113f3e
MC
284
285 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
286 V_ASN1_SEQUENCE, params, dp, dplen))
287 goto err;
288
289 return 1;
290
291 err:
b548a1f1 292 OPENSSL_free(dp);
0dfb9398 293 ASN1_STRING_free(params);
2ace7450 294 ASN1_STRING_clear_free(prkey);
0f113f3e 295 return 0;
4c97a04e
DSH
296}
297
3e4585c8 298static int dh_param_decode(EVP_PKEY *pkey,
0f113f3e
MC
299 const unsigned char **pder, int derlen)
300{
301 DH *dh;
75ebbd9a
RS
302
303 if ((dh = d2i_dhp(pkey, pder, derlen)) == NULL) {
0f113f3e
MC
304 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
305 return 0;
306 }
307 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
308 return 1;
309}
3e4585c8
DSH
310
311static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
0f113f3e
MC
312{
313 return i2d_dhp(pkey, pkey->pkey.dh, pder);
314}
3e4585c8 315
a773b52a 316static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype)
0f113f3e 317{
66696478 318 int reason = ERR_R_BUF_LIB;
0f113f3e 319 const char *ktype = NULL;
0f113f3e
MC
320 BIGNUM *priv_key, *pub_key;
321
322 if (ptype == 2)
323 priv_key = x->priv_key;
324 else
325 priv_key = NULL;
326
327 if (ptype > 0)
328 pub_key = x->pub_key;
329 else
330 pub_key = NULL;
331
a773b52a 332 if (priv_key == NULL && pub_key == NULL) {
0f113f3e
MC
333 reason = ERR_R_PASSED_NULL_PARAMETER;
334 goto err;
335 }
336
0f113f3e
MC
337 if (ptype == 2)
338 ktype = "DH Private-Key";
339 else if (ptype == 1)
340 ktype = "DH Public-Key";
341 else
342 ktype = "DH Parameters";
343
0f113f3e
MC
344 BIO_indent(bp, indent, 128);
345 if (BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
346 goto err;
347 indent += 4;
348
a773b52a 349 if (!ASN1_bn_print(bp, "private-key:", priv_key, NULL, indent))
0f113f3e 350 goto err;
a773b52a 351 if (!ASN1_bn_print(bp, "public-key:", pub_key, NULL, indent))
0f113f3e
MC
352 goto err;
353
a773b52a 354 if (!ASN1_bn_print(bp, "prime:", x->p, NULL, indent))
0f113f3e 355 goto err;
a773b52a 356 if (!ASN1_bn_print(bp, "generator:", x->g, NULL, indent))
0f113f3e 357 goto err;
a773b52a 358 if (x->q && !ASN1_bn_print(bp, "subgroup order:", x->q, NULL, indent))
0f113f3e 359 goto err;
a773b52a 360 if (x->j && !ASN1_bn_print(bp, "subgroup factor:", x->j, NULL, indent))
0f113f3e
MC
361 goto err;
362 if (x->seed) {
363 int i;
364 BIO_indent(bp, indent, 128);
365 BIO_puts(bp, "seed:");
366 for (i = 0; i < x->seedlen; i++) {
367 if ((i % 15) == 0) {
368 if (BIO_puts(bp, "\n") <= 0
369 || !BIO_indent(bp, indent + 4, 128))
370 goto err;
371 }
372 if (BIO_printf(bp, "%02x%s", x->seed[i],
373 ((i + 1) == x->seedlen) ? "" : ":") <= 0)
374 goto err;
375 }
376 if (BIO_write(bp, "\n", 1) <= 0)
377 return (0);
378 }
a773b52a 379 if (x->counter && !ASN1_bn_print(bp, "counter:", x->counter, NULL, indent))
0f113f3e
MC
380 goto err;
381 if (x->length != 0) {
382 BIO_indent(bp, indent, 128);
383 if (BIO_printf(bp, "recommended-private-length: %d bits\n",
384 (int)x->length) <= 0)
385 goto err;
386 }
387
66696478
RS
388 return 1;
389
0f113f3e 390 err:
66696478 391 DHerr(DH_F_DO_DH_PRINT, reason);
66696478 392 return 0;
0f113f3e 393}
3e4585c8 394
ceb46789 395static int int_dh_size(const EVP_PKEY *pkey)
0f113f3e
MC
396{
397 return (DH_size(pkey->pkey.dh));
398}
ceb46789
DSH
399
400static int dh_bits(const EVP_PKEY *pkey)
0f113f3e
MC
401{
402 return BN_num_bits(pkey->pkey.dh->p);
403}
ceb46789 404
2514fa79 405static int dh_security_bits(const EVP_PKEY *pkey)
0f113f3e
MC
406{
407 return DH_security_bits(pkey->pkey.dh);
408}
2514fa79 409
ffb1ac67 410static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
411{
412 if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) ||
413 BN_cmp(a->pkey.dh->g, b->pkey.dh->g))
414 return 0;
415 else if (a->ameth == &dhx_asn1_meth) {
416 if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q))
417 return 0;
418 }
419 return 1;
420}
ffb1ac67 421
d3cc91ee 422static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
0f113f3e
MC
423{
424 BIGNUM *a;
425 if (src) {
426 a = BN_dup(src);
427 if (!a)
428 return 0;
429 } else
430 a = NULL;
23a1d5e9 431 BN_free(*dst);
0f113f3e
MC
432 *dst = a;
433 return 1;
434}
ceb46789 435
d3cc91ee 436static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
0f113f3e
MC
437{
438 if (is_x942 == -1)
439 is_x942 = ! !from->q;
440 if (!int_dh_bn_cpy(&to->p, from->p))
441 return 0;
442 if (!int_dh_bn_cpy(&to->g, from->g))
443 return 0;
444 if (is_x942) {
445 if (!int_dh_bn_cpy(&to->q, from->q))
446 return 0;
447 if (!int_dh_bn_cpy(&to->j, from->j))
448 return 0;
b548a1f1
RS
449 OPENSSL_free(to->seed);
450 to->seed = NULL;
451 to->seedlen = 0;
0f113f3e 452 if (from->seed) {
7644a9ae 453 to->seed = OPENSSL_memdup(from->seed, from->seedlen);
0f113f3e
MC
454 if (!to->seed)
455 return 0;
456 to->seedlen = from->seedlen;
457 }
458 } else
459 to->length = from->length;
460 return 1;
461}
d3cc91ee
DSH
462
463DH *DHparams_dup(DH *dh)
0f113f3e
MC
464{
465 DH *ret;
466 ret = DH_new();
90945fa3 467 if (ret == NULL)
0f113f3e
MC
468 return NULL;
469 if (!int_dh_param_copy(ret, dh, -1)) {
470 DH_free(ret);
471 return NULL;
472 }
473 return ret;
474}
d3cc91ee
DSH
475
476static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 477{
2986ecdc
DSH
478 if (to->pkey.dh == NULL) {
479 to->pkey.dh = DH_new();
480 if (to->pkey.dh == NULL)
481 return 0;
482 }
0f113f3e
MC
483 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
484 from->ameth == &dhx_asn1_meth);
485}
d3cc91ee 486
ffb1ac67 487static int dh_missing_parameters(const EVP_PKEY *a)
0f113f3e
MC
488{
489 if (!a->pkey.dh->p || !a->pkey.dh->g)
490 return 1;
491 return 0;
492}
ceb46789
DSH
493
494static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
495{
496 if (dh_cmp_parameters(a, b) == 0)
497 return 0;
498 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
499 return 0;
500 else
501 return 1;
502}
ceb46789 503
3e4585c8 504static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
505 ASN1_PCTX *ctx)
506{
a773b52a 507 return do_dh_print(bp, pkey->pkey.dh, indent, 0);
0f113f3e 508}
ceb46789
DSH
509
510static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
511 ASN1_PCTX *ctx)
512{
a773b52a 513 return do_dh_print(bp, pkey->pkey.dh, indent, 1);
0f113f3e 514}
ceb46789
DSH
515
516static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
517 ASN1_PCTX *ctx)
518{
a773b52a 519 return do_dh_print(bp, pkey->pkey.dh, indent, 2);
0f113f3e 520}
3e4585c8
DSH
521
522int DHparams_print(BIO *bp, const DH *x)
0f113f3e 523{
a773b52a 524 return do_dh_print(bp, x, 4, 0);
0f113f3e 525}
3e4585c8 526
bd59f2b9
DSH
527#ifndef OPENSSL_NO_CMS
528static int dh_cms_decrypt(CMS_RecipientInfo *ri);
529static int dh_cms_encrypt(CMS_RecipientInfo *ri);
530#endif
531
532static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
0f113f3e
MC
533{
534 switch (op) {
bd59f2b9
DSH
535#ifndef OPENSSL_NO_CMS
536
0f113f3e
MC
537 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
538 if (arg1 == 1)
539 return dh_cms_decrypt(arg2);
540 else if (arg1 == 0)
541 return dh_cms_encrypt(arg2);
542 return -2;
bd59f2b9 543
0f113f3e
MC
544 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
545 *(int *)arg2 = CMS_RECIPINFO_AGREE;
546 return 1;
bd59f2b9 547#endif
0f113f3e
MC
548 default:
549 return -2;
550 }
551
552}
553
554const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
555 EVP_PKEY_DH,
556 EVP_PKEY_DH,
557 0,
558
559 "DH",
560 "OpenSSL PKCS#3 DH method",
561
562 dh_pub_decode,
563 dh_pub_encode,
564 dh_pub_cmp,
565 dh_public_print,
566
567 dh_priv_decode,
568 dh_priv_encode,
569 dh_private_print,
570
571 int_dh_size,
572 dh_bits,
573 dh_security_bits,
574
575 dh_param_decode,
576 dh_param_encode,
577 dh_missing_parameters,
578 dh_copy_parameters,
579 dh_cmp_parameters,
580 dh_param_print,
581 0,
582
583 int_dh_free,
584 0
585};
586
587const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
588 EVP_PKEY_DHX,
589 EVP_PKEY_DHX,
590 0,
591
592 "X9.42 DH",
593 "OpenSSL X9.42 DH method",
594
595 dh_pub_decode,
596 dh_pub_encode,
597 dh_pub_cmp,
598 dh_public_print,
599
600 dh_priv_decode,
601 dh_priv_encode,
602 dh_private_print,
603
604 int_dh_size,
605 dh_bits,
606 dh_security_bits,
607
608 dh_param_decode,
609 dh_param_encode,
610 dh_missing_parameters,
611 dh_copy_parameters,
612 dh_cmp_parameters,
613 dh_param_print,
614 0,
615
616 int_dh_free,
617 dh_pkey_ctrl
618};
619
bd59f2b9
DSH
620#ifndef OPENSSL_NO_CMS
621
622static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
0f113f3e
MC
623 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
624{
625 ASN1_OBJECT *aoid;
626 int atype;
627 void *aval;
628 ASN1_INTEGER *public_key = NULL;
629 int rv = 0;
630 EVP_PKEY *pkpeer = NULL, *pk = NULL;
631 DH *dhpeer = NULL;
632 const unsigned char *p;
633 int plen;
634
635 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
636 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
637 goto err;
638 /* Only absent parameters allowed in RFC XXXX */
639 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
640 goto err;
641
642 pk = EVP_PKEY_CTX_get0_pkey(pctx);
643 if (!pk)
644 goto err;
645 if (pk->type != EVP_PKEY_DHX)
646 goto err;
647 /* Get parameters from parent key */
648 dhpeer = DHparams_dup(pk->pkey.dh);
649 /* We have parameters now set public key */
650 plen = ASN1_STRING_length(pubkey);
651 p = ASN1_STRING_data(pubkey);
652 if (!p || !plen)
653 goto err;
654
75ebbd9a 655 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) {
0f113f3e
MC
656 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
657 goto err;
658 }
659
660 /* We have parameters now set public key */
75ebbd9a 661 if ((dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
662 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
663 goto err;
664 }
665
666 pkpeer = EVP_PKEY_new();
90945fa3 667 if (pkpeer == NULL)
0f113f3e
MC
668 goto err;
669 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
670 dhpeer = NULL;
671 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
672 rv = 1;
673 err:
2ace7450 674 ASN1_INTEGER_free(public_key);
c5ba2d99 675 EVP_PKEY_free(pkpeer);
d6407083 676 DH_free(dhpeer);
0f113f3e
MC
677 return rv;
678}
bd59f2b9
DSH
679
680static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
0f113f3e
MC
681{
682 int rv = 0;
683
684 X509_ALGOR *alg, *kekalg = NULL;
685 ASN1_OCTET_STRING *ukm;
686 const unsigned char *p;
687 unsigned char *dukm = NULL;
688 size_t dukmlen = 0;
689 int keylen, plen;
690 const EVP_CIPHER *kekcipher;
691 EVP_CIPHER_CTX *kekctx;
692
693 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
694 goto err;
695
696 /*
697 * For DH we only have one OID permissible. If ever any more get defined
698 * we will need something cleverer.
699 */
700 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
701 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
702 goto err;
703 }
704
705 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
706 goto err;
707
708 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
709 goto err;
710
711 if (alg->parameter->type != V_ASN1_SEQUENCE)
712 goto err;
713
714 p = alg->parameter->value.sequence->data;
715 plen = alg->parameter->value.sequence->length;
716 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
717 if (!kekalg)
718 goto err;
719 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
720 if (!kekctx)
721 goto err;
722 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
723 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
724 goto err;
725 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
726 goto err;
727 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
728 goto err;
729
730 keylen = EVP_CIPHER_CTX_key_length(kekctx);
731 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
732 goto err;
733 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
734 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
735 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
736 <= 0)
737 goto err;
738
739 if (ukm) {
740 dukmlen = ASN1_STRING_length(ukm);
7644a9ae 741 dukm = OPENSSL_memdup(ASN1_STRING_data(ukm), dukmlen);
0f113f3e
MC
742 if (!dukm)
743 goto err;
744 }
745
746 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
747 goto err;
748 dukm = NULL;
749
750 rv = 1;
751 err:
222561fe
RS
752 X509_ALGOR_free(kekalg);
753 OPENSSL_free(dukm);
0f113f3e
MC
754 return rv;
755}
bd59f2b9
DSH
756
757static int dh_cms_decrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
758{
759 EVP_PKEY_CTX *pctx;
760 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
761 if (!pctx)
762 return 0;
763 /* See if we need to set peer key */
764 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
765 X509_ALGOR *alg;
766 ASN1_BIT_STRING *pubkey;
767 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
768 NULL, NULL, NULL))
769 return 0;
770 if (!alg || !pubkey)
771 return 0;
772 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
773 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
774 return 0;
775 }
776 }
777 /* Set DH derivation parameters and initialise unwrap context */
778 if (!dh_cms_set_shared_info(pctx, ri)) {
779 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
780 return 0;
781 }
782 return 1;
783}
bd59f2b9
DSH
784
785static int dh_cms_encrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
786{
787 EVP_PKEY_CTX *pctx;
788 EVP_PKEY *pkey;
789 EVP_CIPHER_CTX *ctx;
790 int keylen;
791 X509_ALGOR *talg, *wrap_alg = NULL;
792 ASN1_OBJECT *aoid;
793 ASN1_BIT_STRING *pubkey;
794 ASN1_STRING *wrap_str;
795 ASN1_OCTET_STRING *ukm;
796 unsigned char *penc = NULL, *dukm = NULL;
797 int penclen;
798 size_t dukmlen = 0;
799 int rv = 0;
800 int kdf_type, wrap_nid;
801 const EVP_MD *kdf_md;
802 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
803 if (!pctx)
804 return 0;
805 /* Get ephemeral key */
806 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
807 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
808 NULL, NULL, NULL))
809 goto err;
810 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
811 /* Is everything uninitialised? */
812 if (aoid == OBJ_nid2obj(NID_undef)) {
c5ba2d99 813 ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
0f113f3e
MC
814 if (!pubk)
815 goto err;
816 /* Set the key */
817
818 penclen = i2d_ASN1_INTEGER(pubk, &penc);
819 ASN1_INTEGER_free(pubk);
820 if (penclen <= 0)
821 goto err;
822 ASN1_STRING_set0(pubkey, penc, penclen);
823 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
824 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
825
826 penc = NULL;
827 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
828 V_ASN1_UNDEF, NULL);
829 }
830
0d4fb843 831 /* See if custom parameters set */
0f113f3e
MC
832 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
833 if (kdf_type <= 0)
834 goto err;
835 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
836 goto err;
837
838 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
839 kdf_type = EVP_PKEY_DH_KDF_X9_42;
840 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
841 goto err;
842 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
843 /* Unknown KDF */
844 goto err;
845 if (kdf_md == NULL) {
846 /* Only SHA1 supported */
847 kdf_md = EVP_sha1();
848 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
849 goto err;
850 } else if (EVP_MD_type(kdf_md) != NID_sha1)
851 /* Unsupported digest */
852 goto err;
853
854 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
855 goto err;
856
857 /* Get wrap NID */
858 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
859 wrap_nid = EVP_CIPHER_CTX_type(ctx);
860 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
861 goto err;
862 keylen = EVP_CIPHER_CTX_key_length(ctx);
863
864 /* Package wrap algorithm in an AlgorithmIdentifier */
865
866 wrap_alg = X509_ALGOR_new();
90945fa3 867 if (wrap_alg == NULL)
0f113f3e
MC
868 goto err;
869 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
870 wrap_alg->parameter = ASN1_TYPE_new();
90945fa3 871 if (wrap_alg->parameter == NULL)
0f113f3e
MC
872 goto err;
873 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
874 goto err;
875 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
876 ASN1_TYPE_free(wrap_alg->parameter);
877 wrap_alg->parameter = NULL;
878 }
879
880 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
881 goto err;
882
883 if (ukm) {
884 dukmlen = ASN1_STRING_length(ukm);
7644a9ae 885 dukm = OPENSSL_memdup(ASN1_STRING_data(ukm), dukmlen);
0f113f3e
MC
886 if (!dukm)
887 goto err;
888 }
889
890 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
891 goto err;
892 dukm = NULL;
893
894 /*
895 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
896 * of another AlgorithmIdentifier.
897 */
898 penc = NULL;
899 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
900 if (!penc || !penclen)
901 goto err;
902 wrap_str = ASN1_STRING_new();
90945fa3 903 if (wrap_str == NULL)
0f113f3e
MC
904 goto err;
905 ASN1_STRING_set0(wrap_str, penc, penclen);
906 penc = NULL;
907 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
908 V_ASN1_SEQUENCE, wrap_str);
909
910 rv = 1;
911
912 err:
222561fe
RS
913 OPENSSL_free(penc);
914 X509_ALGOR_free(wrap_alg);
0f113f3e
MC
915 return rv;
916}
bd59f2b9
DSH
917
918#endif