]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/dh/dh_ameth.c
free null cleanup finale
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
1 /*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 2006.
4 */
5 /* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/x509.h>
62 #include <openssl/asn1.h>
63 #include <openssl/dh.h>
64 #include <openssl/bn.h>
65 #include "internal/asn1_int.h"
66 #ifndef OPENSSL_NO_CMS
67 # include <openssl/cms.h>
68 #endif
69
70 extern const EVP_PKEY_ASN1_METHOD dhx_asn1_meth;
71
72 /*
73 * i2d/d2i like DH parameter functions which use the appropriate routine for
74 * PKCS#3 DH or X9.42 DH.
75 */
76
77 static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
78 long length)
79 {
80 if (pkey->ameth == &dhx_asn1_meth)
81 return d2i_DHxparams(NULL, pp, length);
82 return d2i_DHparams(NULL, pp, length);
83 }
84
85 static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
86 {
87 if (pkey->ameth == &dhx_asn1_meth)
88 return i2d_DHxparams(a, pp);
89 return i2d_DHparams(a, pp);
90 }
91
92 static void int_dh_free(EVP_PKEY *pkey)
93 {
94 DH_free(pkey->pkey.dh);
95 }
96
97 static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
98 {
99 const unsigned char *p, *pm;
100 int pklen, pmlen;
101 int ptype;
102 void *pval;
103 ASN1_STRING *pstr;
104 X509_ALGOR *palg;
105 ASN1_INTEGER *public_key = NULL;
106
107 DH *dh = NULL;
108
109 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
110 return 0;
111 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
112
113 if (ptype != V_ASN1_SEQUENCE) {
114 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
115 goto err;
116 }
117
118 pstr = pval;
119 pm = pstr->data;
120 pmlen = pstr->length;
121
122 if (!(dh = d2i_dhp(pkey, &pm, pmlen))) {
123 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
124 goto err;
125 }
126
127 if (!(public_key = d2i_ASN1_INTEGER(NULL, &p, pklen))) {
128 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
129 goto err;
130 }
131
132 /* We have parameters now set public key */
133 if (!(dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL))) {
134 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
135 goto err;
136 }
137
138 ASN1_INTEGER_free(public_key);
139 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
140 return 1;
141
142 err:
143 ASN1_INTEGER_free(public_key);
144 DH_free(dh);
145 return 0;
146
147 }
148
149 static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
150 {
151 DH *dh;
152 int ptype;
153 unsigned char *penc = NULL;
154 int penclen;
155 ASN1_STRING *str;
156 ASN1_INTEGER *pub_key = NULL;
157
158 dh = pkey->pkey.dh;
159
160 str = ASN1_STRING_new();
161 if (!str) {
162 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
163 goto err;
164 }
165 str->length = i2d_dhp(pkey, dh, &str->data);
166 if (str->length <= 0) {
167 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
168 goto err;
169 }
170 ptype = V_ASN1_SEQUENCE;
171
172 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
173 if (!pub_key)
174 goto err;
175
176 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
177
178 ASN1_INTEGER_free(pub_key);
179
180 if (penclen <= 0) {
181 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
182 goto err;
183 }
184
185 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
186 ptype, str, penc, penclen))
187 return 1;
188
189 err:
190 OPENSSL_free(penc);
191 ASN1_STRING_free(str);
192
193 return 0;
194 }
195
196 /*
197 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
198 * the AlgorithmIdentifier contains the parameters, the private key is
199 * explcitly included and the pubkey must be recalculated.
200 */
201
202 static int dh_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)
203 {
204 const unsigned char *p, *pm;
205 int pklen, pmlen;
206 int ptype;
207 void *pval;
208 ASN1_STRING *pstr;
209 X509_ALGOR *palg;
210 ASN1_INTEGER *privkey = NULL;
211
212 DH *dh = NULL;
213
214 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
215 return 0;
216
217 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
218
219 if (ptype != V_ASN1_SEQUENCE)
220 goto decerr;
221
222 if (!(privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)))
223 goto decerr;
224
225 pstr = pval;
226 pm = pstr->data;
227 pmlen = pstr->length;
228 if (!(dh = d2i_dhp(pkey, &pm, pmlen)))
229 goto decerr;
230 /* We have parameters now set private key */
231 if (!(dh->priv_key = ASN1_INTEGER_to_BN(privkey, NULL))) {
232 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
233 goto dherr;
234 }
235 /* Calculate public key */
236 if (!DH_generate_key(dh))
237 goto dherr;
238
239 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
240
241 ASN1_STRING_clear_free(privkey);
242
243 return 1;
244
245 decerr:
246 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
247 dherr:
248 DH_free(dh);
249 ASN1_STRING_clear_free(privkey);
250 return 0;
251 }
252
253 static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
254 {
255 ASN1_STRING *params = NULL;
256 ASN1_INTEGER *prkey = NULL;
257 unsigned char *dp = NULL;
258 int dplen;
259
260 params = ASN1_STRING_new();
261
262 if (!params) {
263 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
264 goto err;
265 }
266
267 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
268 if (params->length <= 0) {
269 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
270 goto err;
271 }
272 params->type = V_ASN1_SEQUENCE;
273
274 /* Get private key into integer */
275 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
276
277 if (!prkey) {
278 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
279 goto err;
280 }
281
282 dplen = i2d_ASN1_INTEGER(prkey, &dp);
283
284 ASN1_STRING_clear_free(prkey);
285 prkey = NULL;
286
287 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
288 V_ASN1_SEQUENCE, params, dp, dplen))
289 goto err;
290
291 return 1;
292
293 err:
294 OPENSSL_free(dp);
295 ASN1_STRING_free(params);
296 ASN1_STRING_clear_free(prkey);
297 return 0;
298 }
299
300 static void update_buflen(const BIGNUM *b, size_t *pbuflen)
301 {
302 size_t i;
303 if (!b)
304 return;
305 if (*pbuflen < (i = (size_t)BN_num_bytes(b)))
306 *pbuflen = i;
307 }
308
309 static int dh_param_decode(EVP_PKEY *pkey,
310 const unsigned char **pder, int derlen)
311 {
312 DH *dh;
313 if (!(dh = d2i_dhp(pkey, pder, derlen))) {
314 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
315 return 0;
316 }
317 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
318 return 1;
319 }
320
321 static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
322 {
323 return i2d_dhp(pkey, pkey->pkey.dh, pder);
324 }
325
326 static int do_dh_print(BIO *bp, const DH *x, int indent,
327 ASN1_PCTX *ctx, int ptype)
328 {
329 unsigned char *m = NULL;
330 int reason = ERR_R_BUF_LIB, ret = 0;
331 size_t buf_len = 0;
332
333 const char *ktype = NULL;
334
335 BIGNUM *priv_key, *pub_key;
336
337 if (ptype == 2)
338 priv_key = x->priv_key;
339 else
340 priv_key = NULL;
341
342 if (ptype > 0)
343 pub_key = x->pub_key;
344 else
345 pub_key = NULL;
346
347 update_buflen(x->p, &buf_len);
348
349 if (buf_len == 0) {
350 reason = ERR_R_PASSED_NULL_PARAMETER;
351 goto err;
352 }
353
354 update_buflen(x->g, &buf_len);
355 update_buflen(x->q, &buf_len);
356 update_buflen(x->j, &buf_len);
357 update_buflen(x->counter, &buf_len);
358 update_buflen(pub_key, &buf_len);
359 update_buflen(priv_key, &buf_len);
360
361 if (ptype == 2)
362 ktype = "DH Private-Key";
363 else if (ptype == 1)
364 ktype = "DH Public-Key";
365 else
366 ktype = "DH Parameters";
367
368 m = OPENSSL_malloc(buf_len + 10);
369 if (m == NULL) {
370 reason = ERR_R_MALLOC_FAILURE;
371 goto err;
372 }
373
374 BIO_indent(bp, indent, 128);
375 if (BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
376 goto err;
377 indent += 4;
378
379 if (!ASN1_bn_print(bp, "private-key:", priv_key, m, indent))
380 goto err;
381 if (!ASN1_bn_print(bp, "public-key:", pub_key, m, indent))
382 goto err;
383
384 if (!ASN1_bn_print(bp, "prime:", x->p, m, indent))
385 goto err;
386 if (!ASN1_bn_print(bp, "generator:", x->g, m, indent))
387 goto err;
388 if (x->q && !ASN1_bn_print(bp, "subgroup order:", x->q, m, indent))
389 goto err;
390 if (x->j && !ASN1_bn_print(bp, "subgroup factor:", x->j, m, indent))
391 goto err;
392 if (x->seed) {
393 int i;
394 BIO_indent(bp, indent, 128);
395 BIO_puts(bp, "seed:");
396 for (i = 0; i < x->seedlen; i++) {
397 if ((i % 15) == 0) {
398 if (BIO_puts(bp, "\n") <= 0
399 || !BIO_indent(bp, indent + 4, 128))
400 goto err;
401 }
402 if (BIO_printf(bp, "%02x%s", x->seed[i],
403 ((i + 1) == x->seedlen) ? "" : ":") <= 0)
404 goto err;
405 }
406 if (BIO_write(bp, "\n", 1) <= 0)
407 return (0);
408 }
409 if (x->counter && !ASN1_bn_print(bp, "counter:", x->counter, m, indent))
410 goto err;
411 if (x->length != 0) {
412 BIO_indent(bp, indent, 128);
413 if (BIO_printf(bp, "recommended-private-length: %d bits\n",
414 (int)x->length) <= 0)
415 goto err;
416 }
417
418 ret = 1;
419 if (0) {
420 err:
421 DHerr(DH_F_DO_DH_PRINT, reason);
422 }
423 OPENSSL_free(m);
424 return (ret);
425 }
426
427 static int int_dh_size(const EVP_PKEY *pkey)
428 {
429 return (DH_size(pkey->pkey.dh));
430 }
431
432 static int dh_bits(const EVP_PKEY *pkey)
433 {
434 return BN_num_bits(pkey->pkey.dh->p);
435 }
436
437 static int dh_security_bits(const EVP_PKEY *pkey)
438 {
439 return DH_security_bits(pkey->pkey.dh);
440 }
441
442 static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
443 {
444 if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) ||
445 BN_cmp(a->pkey.dh->g, b->pkey.dh->g))
446 return 0;
447 else if (a->ameth == &dhx_asn1_meth) {
448 if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q))
449 return 0;
450 }
451 return 1;
452 }
453
454 static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
455 {
456 BIGNUM *a;
457 if (src) {
458 a = BN_dup(src);
459 if (!a)
460 return 0;
461 } else
462 a = NULL;
463 BN_free(*dst);
464 *dst = a;
465 return 1;
466 }
467
468 static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
469 {
470 if (is_x942 == -1)
471 is_x942 = ! !from->q;
472 if (!int_dh_bn_cpy(&to->p, from->p))
473 return 0;
474 if (!int_dh_bn_cpy(&to->g, from->g))
475 return 0;
476 if (is_x942) {
477 if (!int_dh_bn_cpy(&to->q, from->q))
478 return 0;
479 if (!int_dh_bn_cpy(&to->j, from->j))
480 return 0;
481 OPENSSL_free(to->seed);
482 to->seed = NULL;
483 to->seedlen = 0;
484 if (from->seed) {
485 to->seed = BUF_memdup(from->seed, from->seedlen);
486 if (!to->seed)
487 return 0;
488 to->seedlen = from->seedlen;
489 }
490 } else
491 to->length = from->length;
492 return 1;
493 }
494
495 DH *DHparams_dup(DH *dh)
496 {
497 DH *ret;
498 ret = DH_new();
499 if (!ret)
500 return NULL;
501 if (!int_dh_param_copy(ret, dh, -1)) {
502 DH_free(ret);
503 return NULL;
504 }
505 return ret;
506 }
507
508 static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
509 {
510 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
511 from->ameth == &dhx_asn1_meth);
512 }
513
514 static int dh_missing_parameters(const EVP_PKEY *a)
515 {
516 if (!a->pkey.dh->p || !a->pkey.dh->g)
517 return 1;
518 return 0;
519 }
520
521 static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
522 {
523 if (dh_cmp_parameters(a, b) == 0)
524 return 0;
525 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
526 return 0;
527 else
528 return 1;
529 }
530
531 static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
532 ASN1_PCTX *ctx)
533 {
534 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 0);
535 }
536
537 static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
538 ASN1_PCTX *ctx)
539 {
540 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 1);
541 }
542
543 static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
544 ASN1_PCTX *ctx)
545 {
546 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 2);
547 }
548
549 int DHparams_print(BIO *bp, const DH *x)
550 {
551 return do_dh_print(bp, x, 4, NULL, 0);
552 }
553
554 #ifndef OPENSSL_NO_CMS
555 static int dh_cms_decrypt(CMS_RecipientInfo *ri);
556 static int dh_cms_encrypt(CMS_RecipientInfo *ri);
557 #endif
558
559 static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
560 {
561 switch (op) {
562 #ifndef OPENSSL_NO_CMS
563
564 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
565 if (arg1 == 1)
566 return dh_cms_decrypt(arg2);
567 else if (arg1 == 0)
568 return dh_cms_encrypt(arg2);
569 return -2;
570
571 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
572 *(int *)arg2 = CMS_RECIPINFO_AGREE;
573 return 1;
574 #endif
575 default:
576 return -2;
577 }
578
579 }
580
581 const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
582 EVP_PKEY_DH,
583 EVP_PKEY_DH,
584 0,
585
586 "DH",
587 "OpenSSL PKCS#3 DH method",
588
589 dh_pub_decode,
590 dh_pub_encode,
591 dh_pub_cmp,
592 dh_public_print,
593
594 dh_priv_decode,
595 dh_priv_encode,
596 dh_private_print,
597
598 int_dh_size,
599 dh_bits,
600 dh_security_bits,
601
602 dh_param_decode,
603 dh_param_encode,
604 dh_missing_parameters,
605 dh_copy_parameters,
606 dh_cmp_parameters,
607 dh_param_print,
608 0,
609
610 int_dh_free,
611 0
612 };
613
614 const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
615 EVP_PKEY_DHX,
616 EVP_PKEY_DHX,
617 0,
618
619 "X9.42 DH",
620 "OpenSSL X9.42 DH method",
621
622 dh_pub_decode,
623 dh_pub_encode,
624 dh_pub_cmp,
625 dh_public_print,
626
627 dh_priv_decode,
628 dh_priv_encode,
629 dh_private_print,
630
631 int_dh_size,
632 dh_bits,
633 dh_security_bits,
634
635 dh_param_decode,
636 dh_param_encode,
637 dh_missing_parameters,
638 dh_copy_parameters,
639 dh_cmp_parameters,
640 dh_param_print,
641 0,
642
643 int_dh_free,
644 dh_pkey_ctrl
645 };
646
647 #ifndef OPENSSL_NO_CMS
648
649 static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
650 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
651 {
652 ASN1_OBJECT *aoid;
653 int atype;
654 void *aval;
655 ASN1_INTEGER *public_key = NULL;
656 int rv = 0;
657 EVP_PKEY *pkpeer = NULL, *pk = NULL;
658 DH *dhpeer = NULL;
659 const unsigned char *p;
660 int plen;
661
662 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
663 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
664 goto err;
665 /* Only absent parameters allowed in RFC XXXX */
666 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
667 goto err;
668
669 pk = EVP_PKEY_CTX_get0_pkey(pctx);
670 if (!pk)
671 goto err;
672 if (pk->type != EVP_PKEY_DHX)
673 goto err;
674 /* Get parameters from parent key */
675 dhpeer = DHparams_dup(pk->pkey.dh);
676 /* We have parameters now set public key */
677 plen = ASN1_STRING_length(pubkey);
678 p = ASN1_STRING_data(pubkey);
679 if (!p || !plen)
680 goto err;
681
682 if (!(public_key = d2i_ASN1_INTEGER(NULL, &p, plen))) {
683 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
684 goto err;
685 }
686
687 /* We have parameters now set public key */
688 if (!(dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL))) {
689 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
690 goto err;
691 }
692
693 pkpeer = EVP_PKEY_new();
694 if (!pkpeer)
695 goto err;
696 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
697 dhpeer = NULL;
698 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
699 rv = 1;
700 err:
701 ASN1_INTEGER_free(public_key);
702 EVP_PKEY_free(pkpeer);
703 DH_free(dhpeer);
704 return rv;
705 }
706
707 static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
708 {
709 int rv = 0;
710
711 X509_ALGOR *alg, *kekalg = NULL;
712 ASN1_OCTET_STRING *ukm;
713 const unsigned char *p;
714 unsigned char *dukm = NULL;
715 size_t dukmlen = 0;
716 int keylen, plen;
717 const EVP_CIPHER *kekcipher;
718 EVP_CIPHER_CTX *kekctx;
719
720 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
721 goto err;
722
723 /*
724 * For DH we only have one OID permissible. If ever any more get defined
725 * we will need something cleverer.
726 */
727 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
728 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
729 goto err;
730 }
731
732 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
733 goto err;
734
735 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
736 goto err;
737
738 if (alg->parameter->type != V_ASN1_SEQUENCE)
739 goto err;
740
741 p = alg->parameter->value.sequence->data;
742 plen = alg->parameter->value.sequence->length;
743 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
744 if (!kekalg)
745 goto err;
746 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
747 if (!kekctx)
748 goto err;
749 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
750 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
751 goto err;
752 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
753 goto err;
754 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
755 goto err;
756
757 keylen = EVP_CIPHER_CTX_key_length(kekctx);
758 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
759 goto err;
760 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
761 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
762 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
763 <= 0)
764 goto err;
765
766 if (ukm) {
767 dukmlen = ASN1_STRING_length(ukm);
768 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
769 if (!dukm)
770 goto err;
771 }
772
773 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
774 goto err;
775 dukm = NULL;
776
777 rv = 1;
778 err:
779 X509_ALGOR_free(kekalg);
780 OPENSSL_free(dukm);
781 return rv;
782 }
783
784 static int dh_cms_decrypt(CMS_RecipientInfo *ri)
785 {
786 EVP_PKEY_CTX *pctx;
787 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
788 if (!pctx)
789 return 0;
790 /* See if we need to set peer key */
791 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
792 X509_ALGOR *alg;
793 ASN1_BIT_STRING *pubkey;
794 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
795 NULL, NULL, NULL))
796 return 0;
797 if (!alg || !pubkey)
798 return 0;
799 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
800 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
801 return 0;
802 }
803 }
804 /* Set DH derivation parameters and initialise unwrap context */
805 if (!dh_cms_set_shared_info(pctx, ri)) {
806 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
807 return 0;
808 }
809 return 1;
810 }
811
812 static int dh_cms_encrypt(CMS_RecipientInfo *ri)
813 {
814 EVP_PKEY_CTX *pctx;
815 EVP_PKEY *pkey;
816 EVP_CIPHER_CTX *ctx;
817 int keylen;
818 X509_ALGOR *talg, *wrap_alg = NULL;
819 ASN1_OBJECT *aoid;
820 ASN1_BIT_STRING *pubkey;
821 ASN1_STRING *wrap_str;
822 ASN1_OCTET_STRING *ukm;
823 unsigned char *penc = NULL, *dukm = NULL;
824 int penclen;
825 size_t dukmlen = 0;
826 int rv = 0;
827 int kdf_type, wrap_nid;
828 const EVP_MD *kdf_md;
829 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
830 if (!pctx)
831 return 0;
832 /* Get ephemeral key */
833 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
834 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
835 NULL, NULL, NULL))
836 goto err;
837 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
838 /* Is everything uninitialised? */
839 if (aoid == OBJ_nid2obj(NID_undef)) {
840 ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
841 if (!pubk)
842 goto err;
843 /* Set the key */
844
845 penclen = i2d_ASN1_INTEGER(pubk, &penc);
846 ASN1_INTEGER_free(pubk);
847 if (penclen <= 0)
848 goto err;
849 ASN1_STRING_set0(pubkey, penc, penclen);
850 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
851 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
852
853 penc = NULL;
854 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
855 V_ASN1_UNDEF, NULL);
856 }
857
858 /* See if custom paraneters set */
859 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
860 if (kdf_type <= 0)
861 goto err;
862 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
863 goto err;
864
865 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
866 kdf_type = EVP_PKEY_DH_KDF_X9_42;
867 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
868 goto err;
869 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
870 /* Unknown KDF */
871 goto err;
872 if (kdf_md == NULL) {
873 /* Only SHA1 supported */
874 kdf_md = EVP_sha1();
875 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
876 goto err;
877 } else if (EVP_MD_type(kdf_md) != NID_sha1)
878 /* Unsupported digest */
879 goto err;
880
881 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
882 goto err;
883
884 /* Get wrap NID */
885 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
886 wrap_nid = EVP_CIPHER_CTX_type(ctx);
887 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
888 goto err;
889 keylen = EVP_CIPHER_CTX_key_length(ctx);
890
891 /* Package wrap algorithm in an AlgorithmIdentifier */
892
893 wrap_alg = X509_ALGOR_new();
894 if (!wrap_alg)
895 goto err;
896 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
897 wrap_alg->parameter = ASN1_TYPE_new();
898 if (!wrap_alg->parameter)
899 goto err;
900 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
901 goto err;
902 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
903 ASN1_TYPE_free(wrap_alg->parameter);
904 wrap_alg->parameter = NULL;
905 }
906
907 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
908 goto err;
909
910 if (ukm) {
911 dukmlen = ASN1_STRING_length(ukm);
912 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
913 if (!dukm)
914 goto err;
915 }
916
917 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
918 goto err;
919 dukm = NULL;
920
921 /*
922 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
923 * of another AlgorithmIdentifier.
924 */
925 penc = NULL;
926 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
927 if (!penc || !penclen)
928 goto err;
929 wrap_str = ASN1_STRING_new();
930 if (!wrap_str)
931 goto err;
932 ASN1_STRING_set0(wrap_str, penc, penclen);
933 penc = NULL;
934 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
935 V_ASN1_SEQUENCE, wrap_str);
936
937 rv = 1;
938
939 err:
940 OPENSSL_free(penc);
941 X509_ALGOR_free(wrap_alg);
942 return rv;
943 }
944
945 #endif