]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/dh/dh_ameth.c
Add functions returning security bits.
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
1 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
2 * project 2006.
3 */
4 /* ====================================================================
5 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 *
11 * 1. Redistributions of source code must retain the above copyright
12 * notice, this list of conditions and the following disclaimer.
13 *
14 * 2. Redistributions in binary form must reproduce the above copyright
15 * notice, this list of conditions and the following disclaimer in
16 * the documentation and/or other materials provided with the
17 * distribution.
18 *
19 * 3. All advertising materials mentioning features or use of this
20 * software must display the following acknowledgment:
21 * "This product includes software developed by the OpenSSL Project
22 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
23 *
24 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
25 * endorse or promote products derived from this software without
26 * prior written permission. For written permission, please contact
27 * licensing@OpenSSL.org.
28 *
29 * 5. Products derived from this software may not be called "OpenSSL"
30 * nor may "OpenSSL" appear in their names without prior written
31 * permission of the OpenSSL Project.
32 *
33 * 6. Redistributions of any form whatsoever must retain the following
34 * acknowledgment:
35 * "This product includes software developed by the OpenSSL Project
36 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
37 *
38 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
39 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
40 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
41 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
42 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
43 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
44 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
45 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
46 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
47 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
48 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
49 * OF THE POSSIBILITY OF SUCH DAMAGE.
50 * ====================================================================
51 *
52 * This product includes cryptographic software written by Eric Young
53 * (eay@cryptsoft.com). This product includes software written by Tim
54 * Hudson (tjh@cryptsoft.com).
55 *
56 */
57
58 #include <stdio.h>
59 #include "cryptlib.h"
60 #include <openssl/x509.h>
61 #include <openssl/asn1.h>
62 #include <openssl/dh.h>
63 #include <openssl/bn.h>
64 #include "asn1_locl.h"
65 #ifndef OPENSSL_NO_CMS
66 #include <openssl/cms.h>
67 #endif
68
69 extern const EVP_PKEY_ASN1_METHOD dhx_asn1_meth;
70
71 /* i2d/d2i like DH parameter functions which use the appropriate routine
72 * for PKCS#3 DH or X9.42 DH.
73 */
74
75 static DH * d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp, long length)
76 {
77 if (pkey->ameth == &dhx_asn1_meth)
78 return d2i_DHxparams(NULL, pp, length);
79 return d2i_DHparams(NULL, pp, length);
80 }
81
82 static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
83 {
84 if (pkey->ameth == &dhx_asn1_meth)
85 return i2d_DHxparams(a, pp);
86 return i2d_DHparams(a, pp);
87 }
88
89 static void int_dh_free(EVP_PKEY *pkey)
90 {
91 DH_free(pkey->pkey.dh);
92 }
93
94 static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
95 {
96 const unsigned char *p, *pm;
97 int pklen, pmlen;
98 int ptype;
99 void *pval;
100 ASN1_STRING *pstr;
101 X509_ALGOR *palg;
102 ASN1_INTEGER *public_key = NULL;
103
104 DH *dh = NULL;
105
106 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
107 return 0;
108 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
109
110 if (ptype != V_ASN1_SEQUENCE)
111 {
112 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
113 goto err;
114 }
115
116 pstr = pval;
117 pm = pstr->data;
118 pmlen = pstr->length;
119
120 if (!(dh = d2i_dhp(pkey, &pm, pmlen)))
121 {
122 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
123 goto err;
124 }
125
126 if (!(public_key=d2i_ASN1_INTEGER(NULL, &p, pklen)))
127 {
128 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
129 goto err;
130 }
131
132 /* We have parameters now set public key */
133 if (!(dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)))
134 {
135 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
136 goto err;
137 }
138
139 ASN1_INTEGER_free(public_key);
140 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
141 return 1;
142
143 err:
144 if (public_key)
145 ASN1_INTEGER_free(public_key);
146 if (dh)
147 DH_free(dh);
148 return 0;
149
150 }
151
152 static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
153 {
154 DH *dh;
155 void *pval = NULL;
156 int ptype;
157 unsigned char *penc = NULL;
158 int penclen;
159 ASN1_STRING *str;
160 ASN1_INTEGER *pub_key = NULL;
161
162 dh=pkey->pkey.dh;
163
164 str = ASN1_STRING_new();
165 str->length = i2d_dhp(pkey, dh, &str->data);
166 if (str->length <= 0)
167 {
168 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
169 goto err;
170 }
171 pval = str;
172 ptype = V_ASN1_SEQUENCE;
173
174 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
175 if (!pub_key)
176 goto err;
177
178 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
179
180 ASN1_INTEGER_free(pub_key);
181
182 if (penclen <= 0)
183 {
184 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
185 goto err;
186 }
187
188 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
189 ptype, pval, penc, penclen))
190 return 1;
191
192 err:
193 if (penc)
194 OPENSSL_free(penc);
195 if (pval)
196 ASN1_STRING_free(pval);
197
198 return 0;
199 }
200
201
202 /* PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in
203 * that the AlgorithmIdentifier contains the parameters, the private key
204 * is explcitly included and the pubkey must be recalculated.
205 */
206
207 static int dh_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)
208 {
209 const unsigned char *p, *pm;
210 int pklen, pmlen;
211 int ptype;
212 void *pval;
213 ASN1_STRING *pstr;
214 X509_ALGOR *palg;
215 ASN1_INTEGER *privkey = NULL;
216
217 DH *dh = NULL;
218
219 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
220 return 0;
221
222 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
223
224 if (ptype != V_ASN1_SEQUENCE)
225 goto decerr;
226
227 if (!(privkey=d2i_ASN1_INTEGER(NULL, &p, pklen)))
228 goto decerr;
229
230
231 pstr = pval;
232 pm = pstr->data;
233 pmlen = pstr->length;
234 if (!(dh = d2i_dhp(pkey, &pm, pmlen)))
235 goto decerr;
236 /* We have parameters now set private key */
237 if (!(dh->priv_key = ASN1_INTEGER_to_BN(privkey, NULL)))
238 {
239 DHerr(DH_F_DH_PRIV_DECODE,DH_R_BN_ERROR);
240 goto dherr;
241 }
242 /* Calculate public key */
243 if (!DH_generate_key(dh))
244 goto dherr;
245
246 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
247
248 ASN1_INTEGER_free(privkey);
249
250 return 1;
251
252 decerr:
253 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
254 dherr:
255 DH_free(dh);
256 return 0;
257 }
258
259 static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
260 {
261 ASN1_STRING *params = NULL;
262 ASN1_INTEGER *prkey = NULL;
263 unsigned char *dp = NULL;
264 int dplen;
265
266 params = ASN1_STRING_new();
267
268 if (!params)
269 {
270 DHerr(DH_F_DH_PRIV_ENCODE,ERR_R_MALLOC_FAILURE);
271 goto err;
272 }
273
274 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
275 if (params->length <= 0)
276 {
277 DHerr(DH_F_DH_PRIV_ENCODE,ERR_R_MALLOC_FAILURE);
278 goto err;
279 }
280 params->type = V_ASN1_SEQUENCE;
281
282 /* Get private key into integer */
283 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
284
285 if (!prkey)
286 {
287 DHerr(DH_F_DH_PRIV_ENCODE,DH_R_BN_ERROR);
288 goto err;
289 }
290
291 dplen = i2d_ASN1_INTEGER(prkey, &dp);
292
293 ASN1_INTEGER_free(prkey);
294
295 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
296 V_ASN1_SEQUENCE, params, dp, dplen))
297 goto err;
298
299 return 1;
300
301 err:
302 if (dp != NULL)
303 OPENSSL_free(dp);
304 if (params != NULL)
305 ASN1_STRING_free(params);
306 if (prkey != NULL)
307 ASN1_INTEGER_free(prkey);
308 return 0;
309 }
310
311
312 static void update_buflen(const BIGNUM *b, size_t *pbuflen)
313 {
314 size_t i;
315 if (!b)
316 return;
317 if (*pbuflen < (i = (size_t)BN_num_bytes(b)))
318 *pbuflen = i;
319 }
320
321 static int dh_param_decode(EVP_PKEY *pkey,
322 const unsigned char **pder, int derlen)
323 {
324 DH *dh;
325 if (!(dh = d2i_dhp(pkey, pder, derlen)))
326 {
327 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
328 return 0;
329 }
330 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
331 return 1;
332 }
333
334 static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
335 {
336 return i2d_dhp(pkey, pkey->pkey.dh, pder);
337 }
338
339 static int do_dh_print(BIO *bp, const DH *x, int indent,
340 ASN1_PCTX *ctx, int ptype)
341 {
342 unsigned char *m=NULL;
343 int reason=ERR_R_BUF_LIB,ret=0;
344 size_t buf_len=0;
345
346 const char *ktype = NULL;
347
348 BIGNUM *priv_key, *pub_key;
349
350 if (ptype == 2)
351 priv_key = x->priv_key;
352 else
353 priv_key = NULL;
354
355 if (ptype > 0)
356 pub_key = x->pub_key;
357 else
358 pub_key = NULL;
359
360 update_buflen(x->p, &buf_len);
361
362 if (buf_len == 0)
363 {
364 reason = ERR_R_PASSED_NULL_PARAMETER;
365 goto err;
366 }
367
368 update_buflen(x->g, &buf_len);
369 update_buflen(x->q, &buf_len);
370 update_buflen(x->j, &buf_len);
371 update_buflen(x->counter, &buf_len);
372 update_buflen(pub_key, &buf_len);
373 update_buflen(priv_key, &buf_len);
374
375 if (ptype == 2)
376 ktype = "DH Private-Key";
377 else if (ptype == 1)
378 ktype = "DH Public-Key";
379 else
380 ktype = "DH Parameters";
381
382 m= OPENSSL_malloc(buf_len+10);
383 if (m == NULL)
384 {
385 reason=ERR_R_MALLOC_FAILURE;
386 goto err;
387 }
388
389 BIO_indent(bp, indent, 128);
390 if (BIO_printf(bp,"%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
391 goto err;
392 indent += 4;
393
394 if (!ASN1_bn_print(bp,"private-key:",priv_key,m,indent)) goto err;
395 if (!ASN1_bn_print(bp,"public-key:",pub_key,m,indent)) goto err;
396
397 if (!ASN1_bn_print(bp,"prime:",x->p,m,indent)) goto err;
398 if (!ASN1_bn_print(bp,"generator:",x->g,m,indent)) goto err;
399 if (x->q && !ASN1_bn_print(bp,"subgroup order:",x->q,m,indent)) goto err;
400 if (x->j && !ASN1_bn_print(bp,"subgroup factor:",x->j,m,indent))
401 goto err;
402 if (x->seed)
403 {
404 int i;
405 BIO_indent(bp, indent, 128);
406 BIO_puts(bp, "seed:");
407 for (i=0; i < x->seedlen; i++)
408 {
409 if ((i%15) == 0)
410 {
411 if(BIO_puts(bp,"\n") <= 0
412 || !BIO_indent(bp,indent+4,128))
413 goto err;
414 }
415 if (BIO_printf(bp,"%02x%s", x->seed[i],
416 ((i+1) == x->seedlen)?"":":") <= 0)
417 goto err;
418 }
419 if (BIO_write(bp,"\n",1) <= 0) return(0);
420 }
421 if (x->counter && !ASN1_bn_print(bp,"counter:",x->counter,m,indent))
422 goto err;
423 if (x->length != 0)
424 {
425 BIO_indent(bp, indent, 128);
426 if (BIO_printf(bp,"recommended-private-length: %d bits\n",
427 (int)x->length) <= 0) goto err;
428 }
429
430
431 ret=1;
432 if (0)
433 {
434 err:
435 DHerr(DH_F_DO_DH_PRINT,reason);
436 }
437 if (m != NULL) OPENSSL_free(m);
438 return(ret);
439 }
440
441 static int int_dh_size(const EVP_PKEY *pkey)
442 {
443 return(DH_size(pkey->pkey.dh));
444 }
445
446 static int dh_bits(const EVP_PKEY *pkey)
447 {
448 return BN_num_bits(pkey->pkey.dh->p);
449 }
450
451 static int dh_security_bits(const EVP_PKEY *pkey)
452 {
453 return DH_security_bits(pkey->pkey.dh);
454 }
455
456 static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
457 {
458 if ( BN_cmp(a->pkey.dh->p,b->pkey.dh->p) ||
459 BN_cmp(a->pkey.dh->g,b->pkey.dh->g))
460 return 0;
461 else if (a->ameth == &dhx_asn1_meth)
462 {
463 if (BN_cmp(a->pkey.dh->q,b->pkey.dh->q))
464 return 0;
465 }
466 return 1;
467 }
468
469 static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
470 {
471 BIGNUM *a;
472 if (src)
473 {
474 a = BN_dup(src);
475 if (!a)
476 return 0;
477 }
478 else
479 a = NULL;
480 if (*dst)
481 BN_free(*dst);
482 *dst = a;
483 return 1;
484 }
485
486 static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
487 {
488 if (is_x942 == -1)
489 is_x942 = !!from->q;
490 if (!int_dh_bn_cpy(&to->p, from->p))
491 return 0;
492 if (!int_dh_bn_cpy(&to->g, from->g))
493 return 0;
494 if (is_x942)
495 {
496 if (!int_dh_bn_cpy(&to->q, from->q))
497 return 0;
498 if (!int_dh_bn_cpy(&to->j, from->j))
499 return 0;
500 if(to->seed)
501 {
502 OPENSSL_free(to->seed);
503 to->seed = NULL;
504 to->seedlen = 0;
505 }
506 if (from->seed)
507 {
508 to->seed = BUF_memdup(from->seed, from->seedlen);
509 if (!to->seed)
510 return 0;
511 to->seedlen = from->seedlen;
512 }
513 }
514 else
515 to->length = from->length;
516 return 1;
517 }
518
519
520 DH *DHparams_dup(DH *dh)
521 {
522 DH *ret;
523 ret = DH_new();
524 if (!ret)
525 return NULL;
526 if (!int_dh_param_copy(ret, dh, -1))
527 {
528 DH_free(ret);
529 return NULL;
530 }
531 return ret;
532 }
533
534 static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
535 {
536 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
537 from->ameth == &dhx_asn1_meth);
538 }
539
540 static int dh_missing_parameters(const EVP_PKEY *a)
541 {
542 if (!a->pkey.dh->p || !a->pkey.dh->g)
543 return 1;
544 return 0;
545 }
546
547 static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
548 {
549 if (dh_cmp_parameters(a, b) == 0)
550 return 0;
551 if (BN_cmp(b->pkey.dh->pub_key,a->pkey.dh->pub_key) != 0)
552 return 0;
553 else
554 return 1;
555 }
556
557 static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
558 ASN1_PCTX *ctx)
559 {
560 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 0);
561 }
562
563 static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
564 ASN1_PCTX *ctx)
565 {
566 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 1);
567 }
568
569 static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
570 ASN1_PCTX *ctx)
571 {
572 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 2);
573 }
574
575 int DHparams_print(BIO *bp, const DH *x)
576 {
577 return do_dh_print(bp, x, 4, NULL, 0);
578 }
579
580 #ifndef OPENSSL_NO_CMS
581 static int dh_cms_decrypt(CMS_RecipientInfo *ri);
582 static int dh_cms_encrypt(CMS_RecipientInfo *ri);
583 #endif
584
585 static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
586 {
587 switch (op)
588 {
589 #ifndef OPENSSL_NO_CMS
590
591 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
592 if (arg1 == 1)
593 return dh_cms_decrypt(arg2);
594 else if (arg1 == 0)
595 return dh_cms_encrypt(arg2);
596 return -2;
597
598 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
599 *(int *)arg2 = CMS_RECIPINFO_AGREE;
600 return 1;
601 #endif
602 default:
603 return -2;
604 }
605
606 }
607
608 const EVP_PKEY_ASN1_METHOD dh_asn1_meth =
609 {
610 EVP_PKEY_DH,
611 EVP_PKEY_DH,
612 0,
613
614 "DH",
615 "OpenSSL PKCS#3 DH method",
616
617 dh_pub_decode,
618 dh_pub_encode,
619 dh_pub_cmp,
620 dh_public_print,
621
622 dh_priv_decode,
623 dh_priv_encode,
624 dh_private_print,
625
626 int_dh_size,
627 dh_bits,
628 dh_security_bits,
629
630 dh_param_decode,
631 dh_param_encode,
632 dh_missing_parameters,
633 dh_copy_parameters,
634 dh_cmp_parameters,
635 dh_param_print,
636 0,
637
638 int_dh_free,
639 0
640 };
641
642 const EVP_PKEY_ASN1_METHOD dhx_asn1_meth =
643 {
644 EVP_PKEY_DHX,
645 EVP_PKEY_DHX,
646 0,
647
648 "X9.42 DH",
649 "OpenSSL X9.42 DH method",
650
651 dh_pub_decode,
652 dh_pub_encode,
653 dh_pub_cmp,
654 dh_public_print,
655
656 dh_priv_decode,
657 dh_priv_encode,
658 dh_private_print,
659
660 int_dh_size,
661 dh_bits,
662 dh_security_bits,
663
664 dh_param_decode,
665 dh_param_encode,
666 dh_missing_parameters,
667 dh_copy_parameters,
668 dh_cmp_parameters,
669 dh_param_print,
670 0,
671
672 int_dh_free,
673 dh_pkey_ctrl
674 };
675 #ifndef OPENSSL_NO_CMS
676
677 static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
678 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
679 {
680 ASN1_OBJECT *aoid;
681 int atype;
682 void *aval;
683 ASN1_INTEGER *public_key = NULL;
684 int rv = 0;
685 EVP_PKEY *pkpeer = NULL, *pk = NULL;
686 DH *dhpeer = NULL;
687 const unsigned char *p;
688 int plen;
689
690 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
691 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
692 goto err;
693 /* Only absent parameters allowed in RFC XXXX */
694 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
695 goto err;
696
697 pk = EVP_PKEY_CTX_get0_pkey(pctx);
698 if (!pk)
699 goto err;
700 if (pk->type != EVP_PKEY_DHX)
701 goto err;
702 /* Get parameters from parent key */
703 dhpeer = DHparams_dup(pk->pkey.dh);
704 /* We have parameters now set public key */
705 plen = ASN1_STRING_length(pubkey);
706 p = ASN1_STRING_data(pubkey);
707 if (!p || !plen)
708 goto err;
709
710 if (!(public_key=d2i_ASN1_INTEGER(NULL, &p, plen)))
711 {
712 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
713 goto err;
714 }
715
716 /* We have parameters now set public key */
717 if (!(dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)))
718 {
719 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
720 goto err;
721 }
722
723 pkpeer = EVP_PKEY_new();
724 if (!pkpeer)
725 goto err;
726 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
727 dhpeer = NULL;
728 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
729 rv = 1;
730 err:
731 if (public_key)
732 ASN1_INTEGER_free(public_key);
733 if (pkpeer)
734 EVP_PKEY_free(pkpeer);
735 if (dhpeer)
736 DH_free(dhpeer);
737 return rv;
738 }
739
740 static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
741 {
742 int rv = 0;
743
744 X509_ALGOR *alg, *kekalg = NULL;
745 ASN1_OCTET_STRING *ukm;
746 const unsigned char *p;
747 unsigned char *dukm = NULL;
748 size_t dukmlen = 0;
749 int keylen, plen;
750 const EVP_CIPHER *kekcipher;
751 EVP_CIPHER_CTX *kekctx;
752
753 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
754 goto err;
755
756 /* For DH we only have one OID permissible. If ever any more get
757 * defined we will need something cleverer.
758 */
759 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH)
760 {
761 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
762 goto err;
763 }
764
765 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
766 goto err;
767
768 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
769 goto err;
770
771 if (alg->parameter->type != V_ASN1_SEQUENCE)
772 goto err;
773
774 p = alg->parameter->value.sequence->data;
775 plen = alg->parameter->value.sequence->length;
776 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
777 if (!kekalg)
778 goto err;
779 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
780 if (!kekctx)
781 goto err;
782 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
783 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
784 goto err;
785 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
786 goto err;
787 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
788 goto err;
789
790 keylen = EVP_CIPHER_CTX_key_length(kekctx);
791 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
792 goto err;
793 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
794 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
795 OBJ_nid2obj(EVP_CIPHER_type(kekcipher))) <= 0)
796 goto err;
797
798 if (ukm)
799 {
800 dukmlen = ASN1_STRING_length(ukm);
801 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
802 if (!dukm)
803 goto err;
804 }
805
806 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
807 goto err;
808 dukm = NULL;
809
810 rv = 1;
811 err:
812 if (kekalg)
813 X509_ALGOR_free(kekalg);
814 if (dukm)
815 OPENSSL_free(dukm);
816 return rv;
817 }
818
819 static int dh_cms_decrypt(CMS_RecipientInfo *ri)
820 {
821 EVP_PKEY_CTX *pctx;
822 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
823 if (!pctx)
824 return 0;
825 /* See if we need to set peer key */
826 if (!EVP_PKEY_CTX_get0_peerkey(pctx))
827 {
828 X509_ALGOR *alg;
829 ASN1_BIT_STRING *pubkey;
830 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
831 NULL, NULL, NULL))
832 return 0;
833 if (!alg || !pubkey)
834 return 0;
835 if (!dh_cms_set_peerkey(pctx, alg, pubkey))
836 {
837 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
838 return 0;
839 }
840 }
841 /* Set DH derivation parameters and initialise unwrap context */
842 if (!dh_cms_set_shared_info(pctx, ri))
843 {
844 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
845 return 0;
846 }
847 return 1;
848 }
849
850 static int dh_cms_encrypt(CMS_RecipientInfo *ri)
851 {
852 EVP_PKEY_CTX *pctx;
853 EVP_PKEY *pkey;
854 EVP_CIPHER_CTX *ctx;
855 int keylen;
856 X509_ALGOR *talg, *wrap_alg = NULL;
857 ASN1_OBJECT *aoid;
858 ASN1_BIT_STRING *pubkey;
859 ASN1_STRING *wrap_str;
860 ASN1_OCTET_STRING *ukm;
861 unsigned char *penc = NULL, *dukm = NULL;
862 int penclen;
863 size_t dukmlen = 0;
864 int rv = 0;
865 int kdf_type, wrap_nid;
866 const EVP_MD *kdf_md;
867 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
868 if (!pctx)
869 return 0;
870 /* Get ephemeral key */
871 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
872 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
873 NULL, NULL, NULL))
874 goto err;
875 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
876 /* Is everything uninitialised? */
877 if (aoid == OBJ_nid2obj(NID_undef))
878 {
879 ASN1_INTEGER *pubk;
880 pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
881 if (!pubk)
882 goto err;
883 /* Set the key */
884
885 penclen = i2d_ASN1_INTEGER(pubk, &penc);
886 ASN1_INTEGER_free(pubk);
887 if (penclen <= 0)
888 goto err;
889 ASN1_STRING_set0(pubkey, penc, penclen);
890 pubkey->flags&= ~(ASN1_STRING_FLAG_BITS_LEFT|0x07);
891 pubkey->flags|=ASN1_STRING_FLAG_BITS_LEFT;
892
893 penc = NULL;
894 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
895 V_ASN1_UNDEF, NULL);
896 }
897
898 /* See if custom paraneters set */
899 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
900 if (kdf_type <= 0)
901 goto err;
902 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
903 goto err;
904
905 if (kdf_type == EVP_PKEY_DH_KDF_NONE)
906 {
907 kdf_type = EVP_PKEY_DH_KDF_X9_42;
908 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
909 goto err;
910 }
911 else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
912 /* Unknown KDF */
913 goto err;
914 if (kdf_md == NULL)
915 {
916 /* Only SHA1 supported */
917 kdf_md = EVP_sha1();
918 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
919 goto err;
920 }
921 else if (EVP_MD_type(kdf_md) != NID_sha1)
922 /* Unsupported digest */
923 goto err;
924
925 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
926 goto err;
927
928 /* Get wrap NID */
929 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
930 wrap_nid = EVP_CIPHER_CTX_type(ctx);
931 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
932 goto err;
933 keylen = EVP_CIPHER_CTX_key_length(ctx);
934
935 /* Package wrap algorithm in an AlgorithmIdentifier */
936
937 wrap_alg = X509_ALGOR_new();
938 if (!wrap_alg)
939 goto err;
940 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
941 wrap_alg->parameter = ASN1_TYPE_new();
942 if (!wrap_alg->parameter)
943 goto err;
944 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
945 goto err;
946 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef)
947 {
948 ASN1_TYPE_free(wrap_alg->parameter);
949 wrap_alg->parameter = NULL;
950 }
951
952 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
953 goto err;
954
955 if (ukm)
956 {
957 dukmlen = ASN1_STRING_length(ukm);
958 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
959 if (!dukm)
960 goto err;
961 }
962
963 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
964 goto err;
965 dukm = NULL;
966
967 /* Now need to wrap encoding of wrap AlgorithmIdentifier into
968 * parameter of another AlgorithmIdentifier.
969 */
970 penc = NULL;
971 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
972 if (!penc || !penclen)
973 goto err;
974 wrap_str = ASN1_STRING_new();
975 if (!wrap_str)
976 goto err;
977 ASN1_STRING_set0(wrap_str, penc, penclen);
978 penc = NULL;
979 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
980 V_ASN1_SEQUENCE, wrap_str);
981
982 rv = 1;
983
984 err:
985 if (penc)
986 OPENSSL_free(penc);
987 if (wrap_alg)
988 X509_ALGOR_free(wrap_alg);
989 return rv;
990 }
991
992 #endif
993