]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/dh/dh_ameth.c
DH, DSA, EC_KEY: Fix exporters to allow domain parameter keys
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
CommitLineData
0f113f3e 1/*
aa6bb135 2 * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
adbc603d 3 *
e38873f5 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
aa6bb135
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
adbc603d
DSH
8 */
9
ada66e78
P
10/*
11 * DH low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14#include "internal/deprecated.h"
15
adbc603d 16#include <stdio.h>
b39fc560 17#include "internal/cryptlib.h"
adbc603d
DSH
18#include <openssl/x509.h>
19#include <openssl/asn1.h>
706457b7 20#include "dh_local.h"
1e26a8ba 21#include <openssl/bn.h>
25f2138b 22#include "crypto/asn1.h"
df13defd 23#include "crypto/dh.h"
25f2138b 24#include "crypto/evp.h"
3c27208f 25#include <openssl/cms.h>
8b84b075
RL
26#include <openssl/core_names.h>
27#include "internal/param_build.h"
adbc603d 28
0f113f3e
MC
29/*
30 * i2d/d2i like DH parameter functions which use the appropriate routine for
31 * PKCS#3 DH or X9.42 DH.
afb14cda
DSH
32 */
33
0f113f3e
MC
34static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
35 long length)
36{
37 if (pkey->ameth == &dhx_asn1_meth)
38 return d2i_DHxparams(NULL, pp, length);
39 return d2i_DHparams(NULL, pp, length);
40}
afb14cda
DSH
41
42static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
0f113f3e
MC
43{
44 if (pkey->ameth == &dhx_asn1_meth)
45 return i2d_DHxparams(a, pp);
46 return i2d_DHparams(a, pp);
47}
afb14cda 48
adbc603d 49static void int_dh_free(EVP_PKEY *pkey)
0f113f3e
MC
50{
51 DH_free(pkey->pkey.dh);
52}
adbc603d 53
ceb46789 54static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
0f113f3e
MC
55{
56 const unsigned char *p, *pm;
57 int pklen, pmlen;
58 int ptype;
ac4e2577
DSH
59 const void *pval;
60 const ASN1_STRING *pstr;
0f113f3e
MC
61 X509_ALGOR *palg;
62 ASN1_INTEGER *public_key = NULL;
63
64 DH *dh = NULL;
65
66 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
67 return 0;
68 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
69
70 if (ptype != V_ASN1_SEQUENCE) {
71 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
72 goto err;
73 }
74
75 pstr = pval;
76 pm = pstr->data;
77 pmlen = pstr->length;
78
75ebbd9a 79 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) {
0f113f3e
MC
80 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
81 goto err;
82 }
83
75ebbd9a 84 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) {
0f113f3e
MC
85 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
86 goto err;
87 }
88
89 /* We have parameters now set public key */
75ebbd9a 90 if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
91 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
92 goto err;
93 }
94
95 ASN1_INTEGER_free(public_key);
96 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
97 return 1;
98
99 err:
2ace7450 100 ASN1_INTEGER_free(public_key);
d6407083 101 DH_free(dh);
0f113f3e 102 return 0;
4c97a04e 103
0f113f3e 104}
4c97a04e 105
0f113f3e
MC
106static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
107{
108 DH *dh;
0f113f3e
MC
109 int ptype;
110 unsigned char *penc = NULL;
111 int penclen;
112 ASN1_STRING *str;
113 ASN1_INTEGER *pub_key = NULL;
114
115 dh = pkey->pkey.dh;
116
117 str = ASN1_STRING_new();
90945fa3 118 if (str == NULL) {
6aa8dab2
MC
119 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
120 goto err;
121 }
0f113f3e
MC
122 str->length = i2d_dhp(pkey, dh, &str->data);
123 if (str->length <= 0) {
124 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
125 goto err;
126 }
0f113f3e
MC
127 ptype = V_ASN1_SEQUENCE;
128
129 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
12a765a5 130 if (pub_key == NULL)
0f113f3e
MC
131 goto err;
132
133 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
134
135 ASN1_INTEGER_free(pub_key);
136
137 if (penclen <= 0) {
138 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
139 goto err;
140 }
141
142 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
6aa8dab2 143 ptype, str, penc, penclen))
0f113f3e
MC
144 return 1;
145
146 err:
b548a1f1 147 OPENSSL_free(penc);
0dfb9398 148 ASN1_STRING_free(str);
0f113f3e
MC
149
150 return 0;
151}
4c97a04e 152
0f113f3e
MC
153/*
154 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
155 * the AlgorithmIdentifier contains the parameters, the private key is
0d4fb843 156 * explicitly included and the pubkey must be recalculated.
0f113f3e 157 */
4c97a04e 158
245c6bc3 159static int dh_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)
0f113f3e
MC
160{
161 const unsigned char *p, *pm;
162 int pklen, pmlen;
163 int ptype;
ac4e2577
DSH
164 const void *pval;
165 const ASN1_STRING *pstr;
245c6bc3 166 const X509_ALGOR *palg;
0f113f3e 167 ASN1_INTEGER *privkey = NULL;
0f113f3e
MC
168 DH *dh = NULL;
169
170 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
171 return 0;
172
173 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
174
175 if (ptype != V_ASN1_SEQUENCE)
176 goto decerr;
75ebbd9a 177 if ((privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL)
0f113f3e
MC
178 goto decerr;
179
180 pstr = pval;
181 pm = pstr->data;
182 pmlen = pstr->length;
75ebbd9a 183 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL)
0f113f3e 184 goto decerr;
75ebbd9a 185
0f113f3e 186 /* We have parameters now set private key */
74924dcb
RS
187 if ((dh->priv_key = BN_secure_new()) == NULL
188 || !ASN1_INTEGER_to_BN(privkey, dh->priv_key)) {
0f113f3e
MC
189 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
190 goto dherr;
191 }
8b84b075 192 /* Calculate public key, increments dirty_cnt */
0f113f3e
MC
193 if (!DH_generate_key(dh))
194 goto dherr;
195
196 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
197
a8ae0891 198 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
199
200 return 1;
201
202 decerr:
203 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
204 dherr:
205 DH_free(dh);
a8ae0891 206 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
207 return 0;
208}
4c97a04e
DSH
209
210static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
211{
0f113f3e
MC
212 ASN1_STRING *params = NULL;
213 ASN1_INTEGER *prkey = NULL;
214 unsigned char *dp = NULL;
215 int dplen;
216
217 params = ASN1_STRING_new();
218
90945fa3 219 if (params == NULL) {
0f113f3e
MC
220 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
221 goto err;
222 }
223
224 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
225 if (params->length <= 0) {
226 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
227 goto err;
228 }
229 params->type = V_ASN1_SEQUENCE;
230
231 /* Get private key into integer */
232 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
233
12a765a5 234 if (prkey == NULL) {
0f113f3e
MC
235 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
236 goto err;
237 }
238
239 dplen = i2d_ASN1_INTEGER(prkey, &dp);
240
a8ae0891 241 ASN1_STRING_clear_free(prkey);
1549a265 242 prkey = NULL;
0f113f3e
MC
243
244 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
245 V_ASN1_SEQUENCE, params, dp, dplen))
246 goto err;
247
248 return 1;
249
250 err:
b548a1f1 251 OPENSSL_free(dp);
0dfb9398 252 ASN1_STRING_free(params);
2ace7450 253 ASN1_STRING_clear_free(prkey);
0f113f3e 254 return 0;
4c97a04e
DSH
255}
256
3e4585c8 257static int dh_param_decode(EVP_PKEY *pkey,
0f113f3e
MC
258 const unsigned char **pder, int derlen)
259{
260 DH *dh;
75ebbd9a
RS
261
262 if ((dh = d2i_dhp(pkey, pder, derlen)) == NULL) {
0f113f3e
MC
263 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
264 return 0;
265 }
8b84b075 266 dh->dirty_cnt++;
0f113f3e
MC
267 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
268 return 1;
269}
3e4585c8
DSH
270
271static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
0f113f3e
MC
272{
273 return i2d_dhp(pkey, pkey->pkey.dh, pder);
274}
3e4585c8 275
a773b52a 276static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype)
0f113f3e 277{
66696478 278 int reason = ERR_R_BUF_LIB;
0f113f3e 279 const char *ktype = NULL;
0f113f3e
MC
280 BIGNUM *priv_key, *pub_key;
281
282 if (ptype == 2)
283 priv_key = x->priv_key;
284 else
285 priv_key = NULL;
286
287 if (ptype > 0)
288 pub_key = x->pub_key;
289 else
290 pub_key = NULL;
291
dc8de3e6 292 if (x->params.p == NULL || (ptype == 2 && priv_key == NULL)
1d54ef34 293 || (ptype > 0 && pub_key == NULL)) {
0f113f3e
MC
294 reason = ERR_R_PASSED_NULL_PARAMETER;
295 goto err;
296 }
297
0f113f3e
MC
298 if (ptype == 2)
299 ktype = "DH Private-Key";
300 else if (ptype == 1)
301 ktype = "DH Public-Key";
302 else
303 ktype = "DH Parameters";
304
756f5c6c 305 if (!BIO_indent(bp, indent, 128)
dc8de3e6 306 || BIO_printf(bp, "%s: (%d bit)\n", ktype, DH_bits(x)) <= 0)
0f113f3e
MC
307 goto err;
308 indent += 4;
309
a773b52a 310 if (!ASN1_bn_print(bp, "private-key:", priv_key, NULL, indent))
0f113f3e 311 goto err;
a773b52a 312 if (!ASN1_bn_print(bp, "public-key:", pub_key, NULL, indent))
0f113f3e
MC
313 goto err;
314
dc8de3e6 315 if (!ffc_params_print(bp, &x->params, indent))
0f113f3e 316 goto err;
756f5c6c 317
0f113f3e 318 if (x->length != 0) {
756f5c6c
P
319 if (!BIO_indent(bp, indent, 128)
320 || BIO_printf(bp, "recommended-private-length: %d bits\n",
321 (int)x->length) <= 0)
0f113f3e
MC
322 goto err;
323 }
324
66696478
RS
325 return 1;
326
0f113f3e 327 err:
66696478 328 DHerr(DH_F_DO_DH_PRINT, reason);
66696478 329 return 0;
0f113f3e 330}
3e4585c8 331
ceb46789 332static int int_dh_size(const EVP_PKEY *pkey)
0f113f3e 333{
26a7d938 334 return DH_size(pkey->pkey.dh);
0f113f3e 335}
ceb46789
DSH
336
337static int dh_bits(const EVP_PKEY *pkey)
0f113f3e 338{
dc8de3e6 339 return DH_bits(pkey->pkey.dh);
0f113f3e 340}
ceb46789 341
2514fa79 342static int dh_security_bits(const EVP_PKEY *pkey)
0f113f3e
MC
343{
344 return DH_security_bits(pkey->pkey.dh);
345}
2514fa79 346
ffb1ac67 347static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 348{
dc8de3e6
SL
349 return ffc_params_cmp(&a->pkey.dh->params, &a->pkey.dh->params,
350 a->ameth != &dhx_asn1_meth);
0f113f3e 351}
ceb46789 352
d3cc91ee 353static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
0f113f3e
MC
354{
355 if (is_x942 == -1)
dc8de3e6
SL
356 is_x942 = (from->params.q != NULL);
357 if (!ffc_params_copy(&to->params, &from->params))
0f113f3e 358 return 0;
dc8de3e6 359 if (!is_x942)
0f113f3e 360 to->length = from->length;
8b84b075 361 to->dirty_cnt++;
0f113f3e
MC
362 return 1;
363}
d3cc91ee 364
9fdcc21f 365DH *DHparams_dup(const DH *dh)
0f113f3e
MC
366{
367 DH *ret;
368 ret = DH_new();
90945fa3 369 if (ret == NULL)
0f113f3e
MC
370 return NULL;
371 if (!int_dh_param_copy(ret, dh, -1)) {
372 DH_free(ret);
373 return NULL;
374 }
375 return ret;
376}
d3cc91ee
DSH
377
378static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 379{
2986ecdc
DSH
380 if (to->pkey.dh == NULL) {
381 to->pkey.dh = DH_new();
382 if (to->pkey.dh == NULL)
383 return 0;
384 }
0f113f3e
MC
385 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
386 from->ameth == &dhx_asn1_meth);
387}
d3cc91ee 388
ffb1ac67 389static int dh_missing_parameters(const EVP_PKEY *a)
0f113f3e 390{
dc8de3e6
SL
391 return a->pkey.dh == NULL
392 || a->pkey.dh->params.p == NULL
393 || a->pkey.dh->params.g == NULL;
0f113f3e 394}
ceb46789
DSH
395
396static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
397{
398 if (dh_cmp_parameters(a, b) == 0)
399 return 0;
400 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
401 return 0;
402 else
403 return 1;
404}
ceb46789 405
3e4585c8 406static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
407 ASN1_PCTX *ctx)
408{
a773b52a 409 return do_dh_print(bp, pkey->pkey.dh, indent, 0);
0f113f3e 410}
ceb46789
DSH
411
412static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
413 ASN1_PCTX *ctx)
414{
a773b52a 415 return do_dh_print(bp, pkey->pkey.dh, indent, 1);
0f113f3e 416}
ceb46789
DSH
417
418static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
419 ASN1_PCTX *ctx)
420{
a773b52a 421 return do_dh_print(bp, pkey->pkey.dh, indent, 2);
0f113f3e 422}
3e4585c8
DSH
423
424int DHparams_print(BIO *bp, const DH *x)
0f113f3e 425{
a773b52a 426 return do_dh_print(bp, x, 4, 0);
0f113f3e 427}
3e4585c8 428
bd59f2b9
DSH
429#ifndef OPENSSL_NO_CMS
430static int dh_cms_decrypt(CMS_RecipientInfo *ri);
431static int dh_cms_encrypt(CMS_RecipientInfo *ri);
432#endif
433
434static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
9aaecbfc 435{
436 switch (op) {
437 case ASN1_PKEY_CTRL_SET1_TLS_ENCPT:
438 return dh_buf2key(EVP_PKEY_get0_DH(pkey), arg2, arg1);
439 case ASN1_PKEY_CTRL_GET1_TLS_ENCPT:
440 return dh_key2buf(EVP_PKEY_get0_DH(pkey), arg2);
441 default:
442 return -2;
443 }
444}
445
446static int dhx_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
0f113f3e
MC
447{
448 switch (op) {
bd59f2b9
DSH
449#ifndef OPENSSL_NO_CMS
450
0f113f3e
MC
451 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
452 if (arg1 == 1)
453 return dh_cms_decrypt(arg2);
454 else if (arg1 == 0)
455 return dh_cms_encrypt(arg2);
456 return -2;
bd59f2b9 457
0f113f3e
MC
458 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
459 *(int *)arg2 = CMS_RECIPINFO_AGREE;
460 return 1;
bd59f2b9 461#endif
0f113f3e
MC
462 default:
463 return -2;
464 }
465
466}
467
b0004708
PY
468static int dh_pkey_public_check(const EVP_PKEY *pkey)
469{
470 DH *dh = pkey->pkey.dh;
471
472 if (dh->pub_key == NULL) {
473 DHerr(DH_F_DH_PKEY_PUBLIC_CHECK, DH_R_MISSING_PUBKEY);
474 return 0;
475 }
476
477 return DH_check_pub_key_ex(dh, dh->pub_key);
478}
479
480static int dh_pkey_param_check(const EVP_PKEY *pkey)
481{
482 DH *dh = pkey->pkey.dh;
483
484 return DH_check_ex(dh);
485}
486
8b84b075
RL
487static size_t dh_pkey_dirty_cnt(const EVP_PKEY *pkey)
488{
489 return pkey->pkey.dh->dirty_cnt;
490}
491
b305452f
RL
492static int dh_pkey_export_to(const EVP_PKEY *from, void *to_keydata,
493 EVP_KEYMGMT *to_keymgmt)
8b84b075 494{
b305452f 495 DH *dh = from->pkey.dh;
8b84b075
RL
496 OSSL_PARAM_BLD tmpl;
497 const BIGNUM *p = DH_get0_p(dh), *g = DH_get0_g(dh), *q = DH_get0_q(dh);
498 const BIGNUM *pub_key = DH_get0_pub_key(dh);
499 const BIGNUM *priv_key = DH_get0_priv_key(dh);
500 OSSL_PARAM *params;
0996cff9 501 int selection = 0;
b305452f 502 int rv;
8b84b075 503
df13defd
RL
504 /*
505 * If the DH method is foreign, then we can't be sure of anything, and
506 * can therefore not export or pretend to export.
507 */
508 if (dh_get_method(dh) != DH_OpenSSL())
509 return 0;
510
21fb7067 511 if (p == NULL || g == NULL)
b305452f 512 return 0;
8b84b075
RL
513
514 ossl_param_bld_init(&tmpl);
4889dadc 515 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_P, p)
21fb7067 516 || !ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_G, g))
b305452f 517 return 0;
8b84b075 518 if (q != NULL) {
4889dadc 519 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_Q, q))
b305452f 520 return 0;
8b84b075 521 }
0996cff9
RL
522 selection |= OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS;
523 if (pub_key != NULL) {
524 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_PUB_KEY, pub_key))
525 return 0;
526 selection |= OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
527 }
b305452f 528 if (priv_key != NULL) {
90d3cb57 529 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_PRIV_KEY,
b305452f
RL
530 priv_key))
531 return 0;
0996cff9 532 selection |= OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
8b84b075
RL
533 }
534
b305452f
RL
535 if ((params = ossl_param_bld_to_param(&tmpl)) == NULL)
536 return 0;
8b84b075
RL
537
538 /* We export, the provider imports */
0996cff9 539 rv = evp_keymgmt_import(to_keymgmt, to_keydata, selection, params);
8b84b075
RL
540
541 ossl_param_bld_free(params);
b305452f
RL
542
543 return rv;
8b84b075
RL
544}
545
0f113f3e
MC
546const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
547 EVP_PKEY_DH,
548 EVP_PKEY_DH,
549 0,
550
551 "DH",
552 "OpenSSL PKCS#3 DH method",
553
554 dh_pub_decode,
555 dh_pub_encode,
556 dh_pub_cmp,
557 dh_public_print,
558
559 dh_priv_decode,
560 dh_priv_encode,
561 dh_private_print,
562
563 int_dh_size,
564 dh_bits,
565 dh_security_bits,
566
567 dh_param_decode,
568 dh_param_encode,
569 dh_missing_parameters,
570 dh_copy_parameters,
571 dh_cmp_parameters,
572 dh_param_print,
573 0,
574
575 int_dh_free,
9aaecbfc 576 dh_pkey_ctrl,
b0004708
PY
577
578 0, 0, 0, 0, 0,
579
580 0,
581 dh_pkey_public_check,
8b84b075
RL
582 dh_pkey_param_check,
583
584 0, 0, 0, 0,
585
586 dh_pkey_dirty_cnt,
587 dh_pkey_export_to,
0f113f3e
MC
588};
589
590const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
591 EVP_PKEY_DHX,
592 EVP_PKEY_DHX,
593 0,
594
595 "X9.42 DH",
596 "OpenSSL X9.42 DH method",
597
598 dh_pub_decode,
599 dh_pub_encode,
600 dh_pub_cmp,
601 dh_public_print,
602
603 dh_priv_decode,
604 dh_priv_encode,
605 dh_private_print,
606
607 int_dh_size,
608 dh_bits,
609 dh_security_bits,
610
611 dh_param_decode,
612 dh_param_encode,
613 dh_missing_parameters,
614 dh_copy_parameters,
615 dh_cmp_parameters,
616 dh_param_print,
617 0,
618
619 int_dh_free,
9aaecbfc 620 dhx_pkey_ctrl,
b0004708
PY
621
622 0, 0, 0, 0, 0,
623
624 0,
625 dh_pkey_public_check,
626 dh_pkey_param_check
0f113f3e
MC
627};
628
bd59f2b9
DSH
629#ifndef OPENSSL_NO_CMS
630
631static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
0f113f3e
MC
632 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
633{
ac4e2577 634 const ASN1_OBJECT *aoid;
0f113f3e 635 int atype;
ac4e2577 636 const void *aval;
0f113f3e
MC
637 ASN1_INTEGER *public_key = NULL;
638 int rv = 0;
639 EVP_PKEY *pkpeer = NULL, *pk = NULL;
640 DH *dhpeer = NULL;
641 const unsigned char *p;
642 int plen;
643
644 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
645 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
646 goto err;
647 /* Only absent parameters allowed in RFC XXXX */
648 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
649 goto err;
650
651 pk = EVP_PKEY_CTX_get0_pkey(pctx);
12a765a5 652 if (pk == NULL)
0f113f3e
MC
653 goto err;
654 if (pk->type != EVP_PKEY_DHX)
655 goto err;
656 /* Get parameters from parent key */
657 dhpeer = DHparams_dup(pk->pkey.dh);
658 /* We have parameters now set public key */
659 plen = ASN1_STRING_length(pubkey);
17ebf85a 660 p = ASN1_STRING_get0_data(pubkey);
12a765a5 661 if (p == NULL || plen == 0)
0f113f3e
MC
662 goto err;
663
75ebbd9a 664 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) {
0f113f3e
MC
665 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
666 goto err;
667 }
668
669 /* We have parameters now set public key */
75ebbd9a 670 if ((dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
671 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
672 goto err;
673 }
674
675 pkpeer = EVP_PKEY_new();
90945fa3 676 if (pkpeer == NULL)
0f113f3e
MC
677 goto err;
678 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
679 dhpeer = NULL;
680 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
681 rv = 1;
682 err:
2ace7450 683 ASN1_INTEGER_free(public_key);
c5ba2d99 684 EVP_PKEY_free(pkpeer);
d6407083 685 DH_free(dhpeer);
0f113f3e
MC
686 return rv;
687}
bd59f2b9
DSH
688
689static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
0f113f3e
MC
690{
691 int rv = 0;
692
693 X509_ALGOR *alg, *kekalg = NULL;
694 ASN1_OCTET_STRING *ukm;
695 const unsigned char *p;
696 unsigned char *dukm = NULL;
697 size_t dukmlen = 0;
698 int keylen, plen;
699 const EVP_CIPHER *kekcipher;
700 EVP_CIPHER_CTX *kekctx;
701
702 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
703 goto err;
704
705 /*
706 * For DH we only have one OID permissible. If ever any more get defined
707 * we will need something cleverer.
708 */
709 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
710 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
711 goto err;
712 }
713
714 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
715 goto err;
716
717 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
718 goto err;
719
720 if (alg->parameter->type != V_ASN1_SEQUENCE)
721 goto err;
722
723 p = alg->parameter->value.sequence->data;
724 plen = alg->parameter->value.sequence->length;
725 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
726 if (!kekalg)
727 goto err;
728 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
729 if (!kekctx)
730 goto err;
731 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
732 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
733 goto err;
734 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
735 goto err;
736 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
737 goto err;
738
739 keylen = EVP_CIPHER_CTX_key_length(kekctx);
740 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
741 goto err;
742 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
743 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
744 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
745 <= 0)
746 goto err;
747
748 if (ukm) {
749 dukmlen = ASN1_STRING_length(ukm);
17ebf85a 750 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
0f113f3e
MC
751 if (!dukm)
752 goto err;
753 }
754
755 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
756 goto err;
757 dukm = NULL;
758
759 rv = 1;
760 err:
222561fe
RS
761 X509_ALGOR_free(kekalg);
762 OPENSSL_free(dukm);
0f113f3e
MC
763 return rv;
764}
bd59f2b9
DSH
765
766static int dh_cms_decrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
767{
768 EVP_PKEY_CTX *pctx;
dc8de3e6 769
0f113f3e 770 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
12a765a5
RS
771
772 if (pctx == NULL)
0f113f3e
MC
773 return 0;
774 /* See if we need to set peer key */
775 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
776 X509_ALGOR *alg;
777 ASN1_BIT_STRING *pubkey;
778 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
779 NULL, NULL, NULL))
780 return 0;
781 if (!alg || !pubkey)
782 return 0;
783 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
784 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
785 return 0;
786 }
787 }
788 /* Set DH derivation parameters and initialise unwrap context */
789 if (!dh_cms_set_shared_info(pctx, ri)) {
790 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
791 return 0;
792 }
793 return 1;
794}
bd59f2b9
DSH
795
796static int dh_cms_encrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
797{
798 EVP_PKEY_CTX *pctx;
799 EVP_PKEY *pkey;
800 EVP_CIPHER_CTX *ctx;
801 int keylen;
802 X509_ALGOR *talg, *wrap_alg = NULL;
ac4e2577 803 const ASN1_OBJECT *aoid;
0f113f3e
MC
804 ASN1_BIT_STRING *pubkey;
805 ASN1_STRING *wrap_str;
806 ASN1_OCTET_STRING *ukm;
807 unsigned char *penc = NULL, *dukm = NULL;
808 int penclen;
809 size_t dukmlen = 0;
810 int rv = 0;
811 int kdf_type, wrap_nid;
812 const EVP_MD *kdf_md;
12a765a5 813
0f113f3e 814 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
12a765a5 815 if (pctx == NULL)
0f113f3e
MC
816 return 0;
817 /* Get ephemeral key */
818 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
819 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
820 NULL, NULL, NULL))
821 goto err;
822 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
823 /* Is everything uninitialised? */
824 if (aoid == OBJ_nid2obj(NID_undef)) {
c5ba2d99 825 ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
12a765a5
RS
826
827 if (pubk == NULL)
0f113f3e
MC
828 goto err;
829 /* Set the key */
830
831 penclen = i2d_ASN1_INTEGER(pubk, &penc);
832 ASN1_INTEGER_free(pubk);
833 if (penclen <= 0)
834 goto err;
835 ASN1_STRING_set0(pubkey, penc, penclen);
836 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
837 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
838
839 penc = NULL;
840 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
841 V_ASN1_UNDEF, NULL);
842 }
843
0d4fb843 844 /* See if custom parameters set */
0f113f3e
MC
845 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
846 if (kdf_type <= 0)
847 goto err;
848 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
849 goto err;
850
851 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
852 kdf_type = EVP_PKEY_DH_KDF_X9_42;
853 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
854 goto err;
855 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
856 /* Unknown KDF */
857 goto err;
858 if (kdf_md == NULL) {
859 /* Only SHA1 supported */
860 kdf_md = EVP_sha1();
861 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
862 goto err;
863 } else if (EVP_MD_type(kdf_md) != NID_sha1)
864 /* Unsupported digest */
865 goto err;
866
867 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
868 goto err;
869
870 /* Get wrap NID */
871 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
872 wrap_nid = EVP_CIPHER_CTX_type(ctx);
873 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
874 goto err;
875 keylen = EVP_CIPHER_CTX_key_length(ctx);
876
877 /* Package wrap algorithm in an AlgorithmIdentifier */
878
879 wrap_alg = X509_ALGOR_new();
90945fa3 880 if (wrap_alg == NULL)
0f113f3e
MC
881 goto err;
882 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
883 wrap_alg->parameter = ASN1_TYPE_new();
90945fa3 884 if (wrap_alg->parameter == NULL)
0f113f3e
MC
885 goto err;
886 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
887 goto err;
888 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
889 ASN1_TYPE_free(wrap_alg->parameter);
890 wrap_alg->parameter = NULL;
891 }
892
893 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
894 goto err;
895
896 if (ukm) {
897 dukmlen = ASN1_STRING_length(ukm);
17ebf85a 898 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
0f113f3e
MC
899 if (!dukm)
900 goto err;
901 }
902
903 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
904 goto err;
905 dukm = NULL;
906
907 /*
908 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
909 * of another AlgorithmIdentifier.
910 */
911 penc = NULL;
912 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
12a765a5 913 if (penc == NULL || penclen == 0)
0f113f3e
MC
914 goto err;
915 wrap_str = ASN1_STRING_new();
90945fa3 916 if (wrap_str == NULL)
0f113f3e
MC
917 goto err;
918 ASN1_STRING_set0(wrap_str, penc, penclen);
919 penc = NULL;
920 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
921 V_ASN1_SEQUENCE, wrap_str);
922
923 rv = 1;
924
925 err:
222561fe
RS
926 OPENSSL_free(penc);
927 X509_ALGOR_free(wrap_alg);
6624e1f7 928 OPENSSL_free(dukm);
0f113f3e
MC
929 return rv;
930}
bd59f2b9
DSH
931
932#endif