]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/dh/dh_ameth.c
Fix memory leak
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
CommitLineData
0f113f3e
MC
1/*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 2006.
adbc603d
DSH
4 */
5/* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
0f113f3e 13 * notice, this list of conditions and the following disclaimer.
adbc603d
DSH
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
61#include <openssl/x509.h>
62#include <openssl/asn1.h>
63#include <openssl/dh.h>
1e26a8ba 64#include <openssl/bn.h>
18e377b4 65#include "asn1_locl.h"
bd59f2b9 66#ifndef OPENSSL_NO_CMS
0f113f3e 67# include <openssl/cms.h>
bd59f2b9 68#endif
adbc603d 69
afb14cda
DSH
70extern const EVP_PKEY_ASN1_METHOD dhx_asn1_meth;
71
0f113f3e
MC
72/*
73 * i2d/d2i like DH parameter functions which use the appropriate routine for
74 * PKCS#3 DH or X9.42 DH.
afb14cda
DSH
75 */
76
0f113f3e
MC
77static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
78 long length)
79{
80 if (pkey->ameth == &dhx_asn1_meth)
81 return d2i_DHxparams(NULL, pp, length);
82 return d2i_DHparams(NULL, pp, length);
83}
afb14cda
DSH
84
85static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
0f113f3e
MC
86{
87 if (pkey->ameth == &dhx_asn1_meth)
88 return i2d_DHxparams(a, pp);
89 return i2d_DHparams(a, pp);
90}
afb14cda 91
adbc603d 92static void int_dh_free(EVP_PKEY *pkey)
0f113f3e
MC
93{
94 DH_free(pkey->pkey.dh);
95}
adbc603d 96
ceb46789 97static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
0f113f3e
MC
98{
99 const unsigned char *p, *pm;
100 int pklen, pmlen;
101 int ptype;
102 void *pval;
103 ASN1_STRING *pstr;
104 X509_ALGOR *palg;
105 ASN1_INTEGER *public_key = NULL;
106
107 DH *dh = NULL;
108
109 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
110 return 0;
111 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
112
113 if (ptype != V_ASN1_SEQUENCE) {
114 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
115 goto err;
116 }
117
118 pstr = pval;
119 pm = pstr->data;
120 pmlen = pstr->length;
121
122 if (!(dh = d2i_dhp(pkey, &pm, pmlen))) {
123 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
124 goto err;
125 }
126
127 if (!(public_key = d2i_ASN1_INTEGER(NULL, &p, pklen))) {
128 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
129 goto err;
130 }
131
132 /* We have parameters now set public key */
133 if (!(dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL))) {
134 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
135 goto err;
136 }
137
138 ASN1_INTEGER_free(public_key);
139 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
140 return 1;
141
142 err:
143 if (public_key)
144 ASN1_INTEGER_free(public_key);
145 if (dh)
146 DH_free(dh);
147 return 0;
4c97a04e 148
0f113f3e 149}
4c97a04e 150
0f113f3e
MC
151static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
152{
153 DH *dh;
154 void *pval = NULL;
155 int ptype;
156 unsigned char *penc = NULL;
157 int penclen;
158 ASN1_STRING *str;
159 ASN1_INTEGER *pub_key = NULL;
160
161 dh = pkey->pkey.dh;
162
163 str = ASN1_STRING_new();
164 str->length = i2d_dhp(pkey, dh, &str->data);
165 if (str->length <= 0) {
166 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
167 goto err;
168 }
169 pval = str;
170 ptype = V_ASN1_SEQUENCE;
171
172 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
173 if (!pub_key)
174 goto err;
175
176 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
177
178 ASN1_INTEGER_free(pub_key);
179
180 if (penclen <= 0) {
181 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
182 goto err;
183 }
184
185 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
186 ptype, pval, penc, penclen))
187 return 1;
188
189 err:
190 if (penc)
191 OPENSSL_free(penc);
192 if (pval)
193 ASN1_STRING_free(pval);
194
195 return 0;
196}
4c97a04e 197
0f113f3e
MC
198/*
199 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
200 * the AlgorithmIdentifier contains the parameters, the private key is
201 * explcitly included and the pubkey must be recalculated.
202 */
4c97a04e 203
0f113f3e
MC
204static int dh_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)
205{
206 const unsigned char *p, *pm;
207 int pklen, pmlen;
208 int ptype;
209 void *pval;
210 ASN1_STRING *pstr;
211 X509_ALGOR *palg;
212 ASN1_INTEGER *privkey = NULL;
213
214 DH *dh = NULL;
215
216 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
217 return 0;
218
219 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
220
221 if (ptype != V_ASN1_SEQUENCE)
222 goto decerr;
223
224 if (!(privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)))
225 goto decerr;
226
227 pstr = pval;
228 pm = pstr->data;
229 pmlen = pstr->length;
230 if (!(dh = d2i_dhp(pkey, &pm, pmlen)))
231 goto decerr;
232 /* We have parameters now set private key */
233 if (!(dh->priv_key = ASN1_INTEGER_to_BN(privkey, NULL))) {
234 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
235 goto dherr;
236 }
237 /* Calculate public key */
238 if (!DH_generate_key(dh))
239 goto dherr;
240
241 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
242
243 ASN1_INTEGER_free(privkey);
244
245 return 1;
246
247 decerr:
248 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
249 dherr:
250 DH_free(dh);
edac5dc2 251 ASN1_INTEGER_free(privkey);
0f113f3e
MC
252 return 0;
253}
4c97a04e
DSH
254
255static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
256{
0f113f3e
MC
257 ASN1_STRING *params = NULL;
258 ASN1_INTEGER *prkey = NULL;
259 unsigned char *dp = NULL;
260 int dplen;
261
262 params = ASN1_STRING_new();
263
264 if (!params) {
265 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
266 goto err;
267 }
268
269 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
270 if (params->length <= 0) {
271 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
272 goto err;
273 }
274 params->type = V_ASN1_SEQUENCE;
275
276 /* Get private key into integer */
277 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
278
279 if (!prkey) {
280 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
281 goto err;
282 }
283
284 dplen = i2d_ASN1_INTEGER(prkey, &dp);
285
286 ASN1_INTEGER_free(prkey);
1549a265 287 prkey = NULL;
0f113f3e
MC
288
289 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
290 V_ASN1_SEQUENCE, params, dp, dplen))
291 goto err;
292
293 return 1;
294
295 err:
296 if (dp != NULL)
297 OPENSSL_free(dp);
298 if (params != NULL)
299 ASN1_STRING_free(params);
300 if (prkey != NULL)
301 ASN1_INTEGER_free(prkey);
302 return 0;
4c97a04e
DSH
303}
304
ceb46789 305static void update_buflen(const BIGNUM *b, size_t *pbuflen)
0f113f3e
MC
306{
307 size_t i;
308 if (!b)
309 return;
310 if (*pbuflen < (i = (size_t)BN_num_bytes(b)))
311 *pbuflen = i;
312}
ceb46789 313
3e4585c8 314static int dh_param_decode(EVP_PKEY *pkey,
0f113f3e
MC
315 const unsigned char **pder, int derlen)
316{
317 DH *dh;
318 if (!(dh = d2i_dhp(pkey, pder, derlen))) {
319 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
320 return 0;
321 }
322 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
323 return 1;
324}
3e4585c8
DSH
325
326static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
0f113f3e
MC
327{
328 return i2d_dhp(pkey, pkey->pkey.dh, pder);
329}
3e4585c8 330
ceb46789 331static int do_dh_print(BIO *bp, const DH *x, int indent,
0f113f3e
MC
332 ASN1_PCTX *ctx, int ptype)
333{
334 unsigned char *m = NULL;
335 int reason = ERR_R_BUF_LIB, ret = 0;
336 size_t buf_len = 0;
337
338 const char *ktype = NULL;
339
340 BIGNUM *priv_key, *pub_key;
341
342 if (ptype == 2)
343 priv_key = x->priv_key;
344 else
345 priv_key = NULL;
346
347 if (ptype > 0)
348 pub_key = x->pub_key;
349 else
350 pub_key = NULL;
351
352 update_buflen(x->p, &buf_len);
353
354 if (buf_len == 0) {
355 reason = ERR_R_PASSED_NULL_PARAMETER;
356 goto err;
357 }
358
359 update_buflen(x->g, &buf_len);
360 update_buflen(x->q, &buf_len);
361 update_buflen(x->j, &buf_len);
362 update_buflen(x->counter, &buf_len);
363 update_buflen(pub_key, &buf_len);
364 update_buflen(priv_key, &buf_len);
365
366 if (ptype == 2)
367 ktype = "DH Private-Key";
368 else if (ptype == 1)
369 ktype = "DH Public-Key";
370 else
371 ktype = "DH Parameters";
372
373 m = OPENSSL_malloc(buf_len + 10);
374 if (m == NULL) {
375 reason = ERR_R_MALLOC_FAILURE;
376 goto err;
377 }
378
379 BIO_indent(bp, indent, 128);
380 if (BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
381 goto err;
382 indent += 4;
383
384 if (!ASN1_bn_print(bp, "private-key:", priv_key, m, indent))
385 goto err;
386 if (!ASN1_bn_print(bp, "public-key:", pub_key, m, indent))
387 goto err;
388
389 if (!ASN1_bn_print(bp, "prime:", x->p, m, indent))
390 goto err;
391 if (!ASN1_bn_print(bp, "generator:", x->g, m, indent))
392 goto err;
393 if (x->q && !ASN1_bn_print(bp, "subgroup order:", x->q, m, indent))
394 goto err;
395 if (x->j && !ASN1_bn_print(bp, "subgroup factor:", x->j, m, indent))
396 goto err;
397 if (x->seed) {
398 int i;
399 BIO_indent(bp, indent, 128);
400 BIO_puts(bp, "seed:");
401 for (i = 0; i < x->seedlen; i++) {
402 if ((i % 15) == 0) {
403 if (BIO_puts(bp, "\n") <= 0
404 || !BIO_indent(bp, indent + 4, 128))
405 goto err;
406 }
407 if (BIO_printf(bp, "%02x%s", x->seed[i],
408 ((i + 1) == x->seedlen) ? "" : ":") <= 0)
409 goto err;
410 }
411 if (BIO_write(bp, "\n", 1) <= 0)
412 return (0);
413 }
414 if (x->counter && !ASN1_bn_print(bp, "counter:", x->counter, m, indent))
415 goto err;
416 if (x->length != 0) {
417 BIO_indent(bp, indent, 128);
418 if (BIO_printf(bp, "recommended-private-length: %d bits\n",
419 (int)x->length) <= 0)
420 goto err;
421 }
422
423 ret = 1;
424 if (0) {
425 err:
426 DHerr(DH_F_DO_DH_PRINT, reason);
427 }
428 if (m != NULL)
429 OPENSSL_free(m);
430 return (ret);
431}
3e4585c8 432
ceb46789 433static int int_dh_size(const EVP_PKEY *pkey)
0f113f3e
MC
434{
435 return (DH_size(pkey->pkey.dh));
436}
ceb46789
DSH
437
438static int dh_bits(const EVP_PKEY *pkey)
0f113f3e
MC
439{
440 return BN_num_bits(pkey->pkey.dh->p);
441}
ceb46789 442
2514fa79 443static int dh_security_bits(const EVP_PKEY *pkey)
0f113f3e
MC
444{
445 return DH_security_bits(pkey->pkey.dh);
446}
2514fa79 447
ffb1ac67 448static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
449{
450 if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) ||
451 BN_cmp(a->pkey.dh->g, b->pkey.dh->g))
452 return 0;
453 else if (a->ameth == &dhx_asn1_meth) {
454 if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q))
455 return 0;
456 }
457 return 1;
458}
ffb1ac67 459
d3cc91ee 460static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
0f113f3e
MC
461{
462 BIGNUM *a;
463 if (src) {
464 a = BN_dup(src);
465 if (!a)
466 return 0;
467 } else
468 a = NULL;
469 if (*dst)
470 BN_free(*dst);
471 *dst = a;
472 return 1;
473}
ceb46789 474
d3cc91ee 475static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
0f113f3e
MC
476{
477 if (is_x942 == -1)
478 is_x942 = ! !from->q;
479 if (!int_dh_bn_cpy(&to->p, from->p))
480 return 0;
481 if (!int_dh_bn_cpy(&to->g, from->g))
482 return 0;
483 if (is_x942) {
484 if (!int_dh_bn_cpy(&to->q, from->q))
485 return 0;
486 if (!int_dh_bn_cpy(&to->j, from->j))
487 return 0;
488 if (to->seed) {
489 OPENSSL_free(to->seed);
490 to->seed = NULL;
491 to->seedlen = 0;
492 }
493 if (from->seed) {
494 to->seed = BUF_memdup(from->seed, from->seedlen);
495 if (!to->seed)
496 return 0;
497 to->seedlen = from->seedlen;
498 }
499 } else
500 to->length = from->length;
501 return 1;
502}
d3cc91ee
DSH
503
504DH *DHparams_dup(DH *dh)
0f113f3e
MC
505{
506 DH *ret;
507 ret = DH_new();
508 if (!ret)
509 return NULL;
510 if (!int_dh_param_copy(ret, dh, -1)) {
511 DH_free(ret);
512 return NULL;
513 }
514 return ret;
515}
d3cc91ee
DSH
516
517static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e
MC
518{
519 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
520 from->ameth == &dhx_asn1_meth);
521}
d3cc91ee 522
ffb1ac67 523static int dh_missing_parameters(const EVP_PKEY *a)
0f113f3e
MC
524{
525 if (!a->pkey.dh->p || !a->pkey.dh->g)
526 return 1;
527 return 0;
528}
ceb46789
DSH
529
530static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
531{
532 if (dh_cmp_parameters(a, b) == 0)
533 return 0;
534 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
535 return 0;
536 else
537 return 1;
538}
ceb46789 539
3e4585c8 540static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
541 ASN1_PCTX *ctx)
542{
543 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 0);
544}
ceb46789
DSH
545
546static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
547 ASN1_PCTX *ctx)
548{
549 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 1);
550}
ceb46789
DSH
551
552static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
553 ASN1_PCTX *ctx)
554{
555 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 2);
556}
3e4585c8
DSH
557
558int DHparams_print(BIO *bp, const DH *x)
0f113f3e
MC
559{
560 return do_dh_print(bp, x, 4, NULL, 0);
561}
3e4585c8 562
bd59f2b9
DSH
563#ifndef OPENSSL_NO_CMS
564static int dh_cms_decrypt(CMS_RecipientInfo *ri);
565static int dh_cms_encrypt(CMS_RecipientInfo *ri);
566#endif
567
568static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
0f113f3e
MC
569{
570 switch (op) {
bd59f2b9
DSH
571#ifndef OPENSSL_NO_CMS
572
0f113f3e
MC
573 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
574 if (arg1 == 1)
575 return dh_cms_decrypt(arg2);
576 else if (arg1 == 0)
577 return dh_cms_encrypt(arg2);
578 return -2;
bd59f2b9 579
0f113f3e
MC
580 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
581 *(int *)arg2 = CMS_RECIPINFO_AGREE;
582 return 1;
bd59f2b9 583#endif
0f113f3e
MC
584 default:
585 return -2;
586 }
587
588}
589
590const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
591 EVP_PKEY_DH,
592 EVP_PKEY_DH,
593 0,
594
595 "DH",
596 "OpenSSL PKCS#3 DH method",
597
598 dh_pub_decode,
599 dh_pub_encode,
600 dh_pub_cmp,
601 dh_public_print,
602
603 dh_priv_decode,
604 dh_priv_encode,
605 dh_private_print,
606
607 int_dh_size,
608 dh_bits,
609 dh_security_bits,
610
611 dh_param_decode,
612 dh_param_encode,
613 dh_missing_parameters,
614 dh_copy_parameters,
615 dh_cmp_parameters,
616 dh_param_print,
617 0,
618
619 int_dh_free,
620 0
621};
622
623const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
624 EVP_PKEY_DHX,
625 EVP_PKEY_DHX,
626 0,
627
628 "X9.42 DH",
629 "OpenSSL X9.42 DH method",
630
631 dh_pub_decode,
632 dh_pub_encode,
633 dh_pub_cmp,
634 dh_public_print,
635
636 dh_priv_decode,
637 dh_priv_encode,
638 dh_private_print,
639
640 int_dh_size,
641 dh_bits,
642 dh_security_bits,
643
644 dh_param_decode,
645 dh_param_encode,
646 dh_missing_parameters,
647 dh_copy_parameters,
648 dh_cmp_parameters,
649 dh_param_print,
650 0,
651
652 int_dh_free,
653 dh_pkey_ctrl
654};
655
bd59f2b9
DSH
656#ifndef OPENSSL_NO_CMS
657
658static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
0f113f3e
MC
659 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
660{
661 ASN1_OBJECT *aoid;
662 int atype;
663 void *aval;
664 ASN1_INTEGER *public_key = NULL;
665 int rv = 0;
666 EVP_PKEY *pkpeer = NULL, *pk = NULL;
667 DH *dhpeer = NULL;
668 const unsigned char *p;
669 int plen;
670
671 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
672 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
673 goto err;
674 /* Only absent parameters allowed in RFC XXXX */
675 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
676 goto err;
677
678 pk = EVP_PKEY_CTX_get0_pkey(pctx);
679 if (!pk)
680 goto err;
681 if (pk->type != EVP_PKEY_DHX)
682 goto err;
683 /* Get parameters from parent key */
684 dhpeer = DHparams_dup(pk->pkey.dh);
685 /* We have parameters now set public key */
686 plen = ASN1_STRING_length(pubkey);
687 p = ASN1_STRING_data(pubkey);
688 if (!p || !plen)
689 goto err;
690
691 if (!(public_key = d2i_ASN1_INTEGER(NULL, &p, plen))) {
692 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
693 goto err;
694 }
695
696 /* We have parameters now set public key */
697 if (!(dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL))) {
698 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
699 goto err;
700 }
701
702 pkpeer = EVP_PKEY_new();
703 if (!pkpeer)
704 goto err;
705 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
706 dhpeer = NULL;
707 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
708 rv = 1;
709 err:
710 if (public_key)
711 ASN1_INTEGER_free(public_key);
712 if (pkpeer)
713 EVP_PKEY_free(pkpeer);
714 if (dhpeer)
715 DH_free(dhpeer);
716 return rv;
717}
bd59f2b9
DSH
718
719static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
0f113f3e
MC
720{
721 int rv = 0;
722
723 X509_ALGOR *alg, *kekalg = NULL;
724 ASN1_OCTET_STRING *ukm;
725 const unsigned char *p;
726 unsigned char *dukm = NULL;
727 size_t dukmlen = 0;
728 int keylen, plen;
729 const EVP_CIPHER *kekcipher;
730 EVP_CIPHER_CTX *kekctx;
731
732 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
733 goto err;
734
735 /*
736 * For DH we only have one OID permissible. If ever any more get defined
737 * we will need something cleverer.
738 */
739 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
740 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
741 goto err;
742 }
743
744 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
745 goto err;
746
747 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
748 goto err;
749
750 if (alg->parameter->type != V_ASN1_SEQUENCE)
751 goto err;
752
753 p = alg->parameter->value.sequence->data;
754 plen = alg->parameter->value.sequence->length;
755 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
756 if (!kekalg)
757 goto err;
758 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
759 if (!kekctx)
760 goto err;
761 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
762 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
763 goto err;
764 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
765 goto err;
766 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
767 goto err;
768
769 keylen = EVP_CIPHER_CTX_key_length(kekctx);
770 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
771 goto err;
772 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
773 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
774 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
775 <= 0)
776 goto err;
777
778 if (ukm) {
779 dukmlen = ASN1_STRING_length(ukm);
780 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
781 if (!dukm)
782 goto err;
783 }
784
785 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
786 goto err;
787 dukm = NULL;
788
789 rv = 1;
790 err:
791 if (kekalg)
792 X509_ALGOR_free(kekalg);
793 if (dukm)
794 OPENSSL_free(dukm);
795 return rv;
796}
bd59f2b9
DSH
797
798static int dh_cms_decrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
799{
800 EVP_PKEY_CTX *pctx;
801 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
802 if (!pctx)
803 return 0;
804 /* See if we need to set peer key */
805 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
806 X509_ALGOR *alg;
807 ASN1_BIT_STRING *pubkey;
808 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
809 NULL, NULL, NULL))
810 return 0;
811 if (!alg || !pubkey)
812 return 0;
813 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
814 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
815 return 0;
816 }
817 }
818 /* Set DH derivation parameters and initialise unwrap context */
819 if (!dh_cms_set_shared_info(pctx, ri)) {
820 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
821 return 0;
822 }
823 return 1;
824}
bd59f2b9
DSH
825
826static int dh_cms_encrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
827{
828 EVP_PKEY_CTX *pctx;
829 EVP_PKEY *pkey;
830 EVP_CIPHER_CTX *ctx;
831 int keylen;
832 X509_ALGOR *talg, *wrap_alg = NULL;
833 ASN1_OBJECT *aoid;
834 ASN1_BIT_STRING *pubkey;
835 ASN1_STRING *wrap_str;
836 ASN1_OCTET_STRING *ukm;
837 unsigned char *penc = NULL, *dukm = NULL;
838 int penclen;
839 size_t dukmlen = 0;
840 int rv = 0;
841 int kdf_type, wrap_nid;
842 const EVP_MD *kdf_md;
843 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
844 if (!pctx)
845 return 0;
846 /* Get ephemeral key */
847 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
848 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
849 NULL, NULL, NULL))
850 goto err;
851 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
852 /* Is everything uninitialised? */
853 if (aoid == OBJ_nid2obj(NID_undef)) {
854 ASN1_INTEGER *pubk;
855 pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
856 if (!pubk)
857 goto err;
858 /* Set the key */
859
860 penclen = i2d_ASN1_INTEGER(pubk, &penc);
861 ASN1_INTEGER_free(pubk);
862 if (penclen <= 0)
863 goto err;
864 ASN1_STRING_set0(pubkey, penc, penclen);
865 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
866 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
867
868 penc = NULL;
869 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
870 V_ASN1_UNDEF, NULL);
871 }
872
873 /* See if custom paraneters set */
874 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
875 if (kdf_type <= 0)
876 goto err;
877 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
878 goto err;
879
880 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
881 kdf_type = EVP_PKEY_DH_KDF_X9_42;
882 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
883 goto err;
884 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
885 /* Unknown KDF */
886 goto err;
887 if (kdf_md == NULL) {
888 /* Only SHA1 supported */
889 kdf_md = EVP_sha1();
890 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
891 goto err;
892 } else if (EVP_MD_type(kdf_md) != NID_sha1)
893 /* Unsupported digest */
894 goto err;
895
896 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
897 goto err;
898
899 /* Get wrap NID */
900 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
901 wrap_nid = EVP_CIPHER_CTX_type(ctx);
902 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
903 goto err;
904 keylen = EVP_CIPHER_CTX_key_length(ctx);
905
906 /* Package wrap algorithm in an AlgorithmIdentifier */
907
908 wrap_alg = X509_ALGOR_new();
909 if (!wrap_alg)
910 goto err;
911 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
912 wrap_alg->parameter = ASN1_TYPE_new();
913 if (!wrap_alg->parameter)
914 goto err;
915 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
916 goto err;
917 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
918 ASN1_TYPE_free(wrap_alg->parameter);
919 wrap_alg->parameter = NULL;
920 }
921
922 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
923 goto err;
924
925 if (ukm) {
926 dukmlen = ASN1_STRING_length(ukm);
927 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
928 if (!dukm)
929 goto err;
930 }
931
932 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
933 goto err;
934 dukm = NULL;
935
936 /*
937 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
938 * of another AlgorithmIdentifier.
939 */
940 penc = NULL;
941 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
942 if (!penc || !penclen)
943 goto err;
944 wrap_str = ASN1_STRING_new();
945 if (!wrap_str)
946 goto err;
947 ASN1_STRING_set0(wrap_str, penc, penclen);
948 penc = NULL;
949 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
950 V_ASN1_SEQUENCE, wrap_str);
951
952 rv = 1;
953
954 err:
955 if (penc)
956 OPENSSL_free(penc);
957 if (wrap_alg)
958 X509_ALGOR_free(wrap_alg);
959 return rv;
960}
bd59f2b9
DSH
961
962#endif