]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/dh/dh_ameth.c
Run util/openssl-format-source -v -c .
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
CommitLineData
0f113f3e
MC
1/*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 2006.
adbc603d
DSH
4 */
5/* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
0f113f3e 13 * notice, this list of conditions and the following disclaimer.
adbc603d
DSH
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
61#include <openssl/x509.h>
62#include <openssl/asn1.h>
63#include <openssl/dh.h>
1e26a8ba 64#include <openssl/bn.h>
18e377b4 65#include "asn1_locl.h"
bd59f2b9 66#ifndef OPENSSL_NO_CMS
0f113f3e 67# include <openssl/cms.h>
bd59f2b9 68#endif
adbc603d 69
afb14cda
DSH
70extern const EVP_PKEY_ASN1_METHOD dhx_asn1_meth;
71
0f113f3e
MC
72/*
73 * i2d/d2i like DH parameter functions which use the appropriate routine for
74 * PKCS#3 DH or X9.42 DH.
afb14cda
DSH
75 */
76
0f113f3e
MC
77static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
78 long length)
79{
80 if (pkey->ameth == &dhx_asn1_meth)
81 return d2i_DHxparams(NULL, pp, length);
82 return d2i_DHparams(NULL, pp, length);
83}
afb14cda
DSH
84
85static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
0f113f3e
MC
86{
87 if (pkey->ameth == &dhx_asn1_meth)
88 return i2d_DHxparams(a, pp);
89 return i2d_DHparams(a, pp);
90}
afb14cda 91
adbc603d 92static void int_dh_free(EVP_PKEY *pkey)
0f113f3e
MC
93{
94 DH_free(pkey->pkey.dh);
95}
adbc603d 96
ceb46789 97static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
0f113f3e
MC
98{
99 const unsigned char *p, *pm;
100 int pklen, pmlen;
101 int ptype;
102 void *pval;
103 ASN1_STRING *pstr;
104 X509_ALGOR *palg;
105 ASN1_INTEGER *public_key = NULL;
106
107 DH *dh = NULL;
108
109 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
110 return 0;
111 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
112
113 if (ptype != V_ASN1_SEQUENCE) {
114 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
115 goto err;
116 }
117
118 pstr = pval;
119 pm = pstr->data;
120 pmlen = pstr->length;
121
122 if (!(dh = d2i_dhp(pkey, &pm, pmlen))) {
123 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
124 goto err;
125 }
126
127 if (!(public_key = d2i_ASN1_INTEGER(NULL, &p, pklen))) {
128 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
129 goto err;
130 }
131
132 /* We have parameters now set public key */
133 if (!(dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL))) {
134 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
135 goto err;
136 }
137
138 ASN1_INTEGER_free(public_key);
139 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
140 return 1;
141
142 err:
143 if (public_key)
144 ASN1_INTEGER_free(public_key);
145 if (dh)
146 DH_free(dh);
147 return 0;
4c97a04e 148
0f113f3e 149}
4c97a04e 150
0f113f3e
MC
151static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
152{
153 DH *dh;
154 void *pval = NULL;
155 int ptype;
156 unsigned char *penc = NULL;
157 int penclen;
158 ASN1_STRING *str;
159 ASN1_INTEGER *pub_key = NULL;
160
161 dh = pkey->pkey.dh;
162
163 str = ASN1_STRING_new();
164 str->length = i2d_dhp(pkey, dh, &str->data);
165 if (str->length <= 0) {
166 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
167 goto err;
168 }
169 pval = str;
170 ptype = V_ASN1_SEQUENCE;
171
172 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
173 if (!pub_key)
174 goto err;
175
176 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
177
178 ASN1_INTEGER_free(pub_key);
179
180 if (penclen <= 0) {
181 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
182 goto err;
183 }
184
185 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
186 ptype, pval, penc, penclen))
187 return 1;
188
189 err:
190 if (penc)
191 OPENSSL_free(penc);
192 if (pval)
193 ASN1_STRING_free(pval);
194
195 return 0;
196}
4c97a04e 197
0f113f3e
MC
198/*
199 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
200 * the AlgorithmIdentifier contains the parameters, the private key is
201 * explcitly included and the pubkey must be recalculated.
202 */
4c97a04e 203
0f113f3e
MC
204static int dh_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)
205{
206 const unsigned char *p, *pm;
207 int pklen, pmlen;
208 int ptype;
209 void *pval;
210 ASN1_STRING *pstr;
211 X509_ALGOR *palg;
212 ASN1_INTEGER *privkey = NULL;
213
214 DH *dh = NULL;
215
216 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
217 return 0;
218
219 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
220
221 if (ptype != V_ASN1_SEQUENCE)
222 goto decerr;
223
224 if (!(privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)))
225 goto decerr;
226
227 pstr = pval;
228 pm = pstr->data;
229 pmlen = pstr->length;
230 if (!(dh = d2i_dhp(pkey, &pm, pmlen)))
231 goto decerr;
232 /* We have parameters now set private key */
233 if (!(dh->priv_key = ASN1_INTEGER_to_BN(privkey, NULL))) {
234 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
235 goto dherr;
236 }
237 /* Calculate public key */
238 if (!DH_generate_key(dh))
239 goto dherr;
240
241 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
242
243 ASN1_INTEGER_free(privkey);
244
245 return 1;
246
247 decerr:
248 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
249 dherr:
250 DH_free(dh);
251 return 0;
252}
4c97a04e
DSH
253
254static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
255{
0f113f3e
MC
256 ASN1_STRING *params = NULL;
257 ASN1_INTEGER *prkey = NULL;
258 unsigned char *dp = NULL;
259 int dplen;
260
261 params = ASN1_STRING_new();
262
263 if (!params) {
264 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
265 goto err;
266 }
267
268 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
269 if (params->length <= 0) {
270 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
271 goto err;
272 }
273 params->type = V_ASN1_SEQUENCE;
274
275 /* Get private key into integer */
276 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
277
278 if (!prkey) {
279 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
280 goto err;
281 }
282
283 dplen = i2d_ASN1_INTEGER(prkey, &dp);
284
285 ASN1_INTEGER_free(prkey);
286
287 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
288 V_ASN1_SEQUENCE, params, dp, dplen))
289 goto err;
290
291 return 1;
292
293 err:
294 if (dp != NULL)
295 OPENSSL_free(dp);
296 if (params != NULL)
297 ASN1_STRING_free(params);
298 if (prkey != NULL)
299 ASN1_INTEGER_free(prkey);
300 return 0;
4c97a04e
DSH
301}
302
ceb46789 303static void update_buflen(const BIGNUM *b, size_t *pbuflen)
0f113f3e
MC
304{
305 size_t i;
306 if (!b)
307 return;
308 if (*pbuflen < (i = (size_t)BN_num_bytes(b)))
309 *pbuflen = i;
310}
ceb46789 311
3e4585c8 312static int dh_param_decode(EVP_PKEY *pkey,
0f113f3e
MC
313 const unsigned char **pder, int derlen)
314{
315 DH *dh;
316 if (!(dh = d2i_dhp(pkey, pder, derlen))) {
317 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
318 return 0;
319 }
320 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
321 return 1;
322}
3e4585c8
DSH
323
324static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
0f113f3e
MC
325{
326 return i2d_dhp(pkey, pkey->pkey.dh, pder);
327}
3e4585c8 328
ceb46789 329static int do_dh_print(BIO *bp, const DH *x, int indent,
0f113f3e
MC
330 ASN1_PCTX *ctx, int ptype)
331{
332 unsigned char *m = NULL;
333 int reason = ERR_R_BUF_LIB, ret = 0;
334 size_t buf_len = 0;
335
336 const char *ktype = NULL;
337
338 BIGNUM *priv_key, *pub_key;
339
340 if (ptype == 2)
341 priv_key = x->priv_key;
342 else
343 priv_key = NULL;
344
345 if (ptype > 0)
346 pub_key = x->pub_key;
347 else
348 pub_key = NULL;
349
350 update_buflen(x->p, &buf_len);
351
352 if (buf_len == 0) {
353 reason = ERR_R_PASSED_NULL_PARAMETER;
354 goto err;
355 }
356
357 update_buflen(x->g, &buf_len);
358 update_buflen(x->q, &buf_len);
359 update_buflen(x->j, &buf_len);
360 update_buflen(x->counter, &buf_len);
361 update_buflen(pub_key, &buf_len);
362 update_buflen(priv_key, &buf_len);
363
364 if (ptype == 2)
365 ktype = "DH Private-Key";
366 else if (ptype == 1)
367 ktype = "DH Public-Key";
368 else
369 ktype = "DH Parameters";
370
371 m = OPENSSL_malloc(buf_len + 10);
372 if (m == NULL) {
373 reason = ERR_R_MALLOC_FAILURE;
374 goto err;
375 }
376
377 BIO_indent(bp, indent, 128);
378 if (BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
379 goto err;
380 indent += 4;
381
382 if (!ASN1_bn_print(bp, "private-key:", priv_key, m, indent))
383 goto err;
384 if (!ASN1_bn_print(bp, "public-key:", pub_key, m, indent))
385 goto err;
386
387 if (!ASN1_bn_print(bp, "prime:", x->p, m, indent))
388 goto err;
389 if (!ASN1_bn_print(bp, "generator:", x->g, m, indent))
390 goto err;
391 if (x->q && !ASN1_bn_print(bp, "subgroup order:", x->q, m, indent))
392 goto err;
393 if (x->j && !ASN1_bn_print(bp, "subgroup factor:", x->j, m, indent))
394 goto err;
395 if (x->seed) {
396 int i;
397 BIO_indent(bp, indent, 128);
398 BIO_puts(bp, "seed:");
399 for (i = 0; i < x->seedlen; i++) {
400 if ((i % 15) == 0) {
401 if (BIO_puts(bp, "\n") <= 0
402 || !BIO_indent(bp, indent + 4, 128))
403 goto err;
404 }
405 if (BIO_printf(bp, "%02x%s", x->seed[i],
406 ((i + 1) == x->seedlen) ? "" : ":") <= 0)
407 goto err;
408 }
409 if (BIO_write(bp, "\n", 1) <= 0)
410 return (0);
411 }
412 if (x->counter && !ASN1_bn_print(bp, "counter:", x->counter, m, indent))
413 goto err;
414 if (x->length != 0) {
415 BIO_indent(bp, indent, 128);
416 if (BIO_printf(bp, "recommended-private-length: %d bits\n",
417 (int)x->length) <= 0)
418 goto err;
419 }
420
421 ret = 1;
422 if (0) {
423 err:
424 DHerr(DH_F_DO_DH_PRINT, reason);
425 }
426 if (m != NULL)
427 OPENSSL_free(m);
428 return (ret);
429}
3e4585c8 430
ceb46789 431static int int_dh_size(const EVP_PKEY *pkey)
0f113f3e
MC
432{
433 return (DH_size(pkey->pkey.dh));
434}
ceb46789
DSH
435
436static int dh_bits(const EVP_PKEY *pkey)
0f113f3e
MC
437{
438 return BN_num_bits(pkey->pkey.dh->p);
439}
ceb46789 440
2514fa79 441static int dh_security_bits(const EVP_PKEY *pkey)
0f113f3e
MC
442{
443 return DH_security_bits(pkey->pkey.dh);
444}
2514fa79 445
ffb1ac67 446static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
447{
448 if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) ||
449 BN_cmp(a->pkey.dh->g, b->pkey.dh->g))
450 return 0;
451 else if (a->ameth == &dhx_asn1_meth) {
452 if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q))
453 return 0;
454 }
455 return 1;
456}
ffb1ac67 457
d3cc91ee 458static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
0f113f3e
MC
459{
460 BIGNUM *a;
461 if (src) {
462 a = BN_dup(src);
463 if (!a)
464 return 0;
465 } else
466 a = NULL;
467 if (*dst)
468 BN_free(*dst);
469 *dst = a;
470 return 1;
471}
ceb46789 472
d3cc91ee 473static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
0f113f3e
MC
474{
475 if (is_x942 == -1)
476 is_x942 = ! !from->q;
477 if (!int_dh_bn_cpy(&to->p, from->p))
478 return 0;
479 if (!int_dh_bn_cpy(&to->g, from->g))
480 return 0;
481 if (is_x942) {
482 if (!int_dh_bn_cpy(&to->q, from->q))
483 return 0;
484 if (!int_dh_bn_cpy(&to->j, from->j))
485 return 0;
486 if (to->seed) {
487 OPENSSL_free(to->seed);
488 to->seed = NULL;
489 to->seedlen = 0;
490 }
491 if (from->seed) {
492 to->seed = BUF_memdup(from->seed, from->seedlen);
493 if (!to->seed)
494 return 0;
495 to->seedlen = from->seedlen;
496 }
497 } else
498 to->length = from->length;
499 return 1;
500}
d3cc91ee
DSH
501
502DH *DHparams_dup(DH *dh)
0f113f3e
MC
503{
504 DH *ret;
505 ret = DH_new();
506 if (!ret)
507 return NULL;
508 if (!int_dh_param_copy(ret, dh, -1)) {
509 DH_free(ret);
510 return NULL;
511 }
512 return ret;
513}
d3cc91ee
DSH
514
515static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e
MC
516{
517 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
518 from->ameth == &dhx_asn1_meth);
519}
d3cc91ee 520
ffb1ac67 521static int dh_missing_parameters(const EVP_PKEY *a)
0f113f3e
MC
522{
523 if (!a->pkey.dh->p || !a->pkey.dh->g)
524 return 1;
525 return 0;
526}
ceb46789
DSH
527
528static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
529{
530 if (dh_cmp_parameters(a, b) == 0)
531 return 0;
532 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
533 return 0;
534 else
535 return 1;
536}
ceb46789 537
3e4585c8 538static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
539 ASN1_PCTX *ctx)
540{
541 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 0);
542}
ceb46789
DSH
543
544static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
545 ASN1_PCTX *ctx)
546{
547 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 1);
548}
ceb46789
DSH
549
550static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
551 ASN1_PCTX *ctx)
552{
553 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 2);
554}
3e4585c8
DSH
555
556int DHparams_print(BIO *bp, const DH *x)
0f113f3e
MC
557{
558 return do_dh_print(bp, x, 4, NULL, 0);
559}
3e4585c8 560
bd59f2b9
DSH
561#ifndef OPENSSL_NO_CMS
562static int dh_cms_decrypt(CMS_RecipientInfo *ri);
563static int dh_cms_encrypt(CMS_RecipientInfo *ri);
564#endif
565
566static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
0f113f3e
MC
567{
568 switch (op) {
bd59f2b9
DSH
569#ifndef OPENSSL_NO_CMS
570
0f113f3e
MC
571 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
572 if (arg1 == 1)
573 return dh_cms_decrypt(arg2);
574 else if (arg1 == 0)
575 return dh_cms_encrypt(arg2);
576 return -2;
bd59f2b9 577
0f113f3e
MC
578 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
579 *(int *)arg2 = CMS_RECIPINFO_AGREE;
580 return 1;
bd59f2b9 581#endif
0f113f3e
MC
582 default:
583 return -2;
584 }
585
586}
587
588const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
589 EVP_PKEY_DH,
590 EVP_PKEY_DH,
591 0,
592
593 "DH",
594 "OpenSSL PKCS#3 DH method",
595
596 dh_pub_decode,
597 dh_pub_encode,
598 dh_pub_cmp,
599 dh_public_print,
600
601 dh_priv_decode,
602 dh_priv_encode,
603 dh_private_print,
604
605 int_dh_size,
606 dh_bits,
607 dh_security_bits,
608
609 dh_param_decode,
610 dh_param_encode,
611 dh_missing_parameters,
612 dh_copy_parameters,
613 dh_cmp_parameters,
614 dh_param_print,
615 0,
616
617 int_dh_free,
618 0
619};
620
621const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
622 EVP_PKEY_DHX,
623 EVP_PKEY_DHX,
624 0,
625
626 "X9.42 DH",
627 "OpenSSL X9.42 DH method",
628
629 dh_pub_decode,
630 dh_pub_encode,
631 dh_pub_cmp,
632 dh_public_print,
633
634 dh_priv_decode,
635 dh_priv_encode,
636 dh_private_print,
637
638 int_dh_size,
639 dh_bits,
640 dh_security_bits,
641
642 dh_param_decode,
643 dh_param_encode,
644 dh_missing_parameters,
645 dh_copy_parameters,
646 dh_cmp_parameters,
647 dh_param_print,
648 0,
649
650 int_dh_free,
651 dh_pkey_ctrl
652};
653
bd59f2b9
DSH
654#ifndef OPENSSL_NO_CMS
655
656static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
0f113f3e
MC
657 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
658{
659 ASN1_OBJECT *aoid;
660 int atype;
661 void *aval;
662 ASN1_INTEGER *public_key = NULL;
663 int rv = 0;
664 EVP_PKEY *pkpeer = NULL, *pk = NULL;
665 DH *dhpeer = NULL;
666 const unsigned char *p;
667 int plen;
668
669 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
670 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
671 goto err;
672 /* Only absent parameters allowed in RFC XXXX */
673 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
674 goto err;
675
676 pk = EVP_PKEY_CTX_get0_pkey(pctx);
677 if (!pk)
678 goto err;
679 if (pk->type != EVP_PKEY_DHX)
680 goto err;
681 /* Get parameters from parent key */
682 dhpeer = DHparams_dup(pk->pkey.dh);
683 /* We have parameters now set public key */
684 plen = ASN1_STRING_length(pubkey);
685 p = ASN1_STRING_data(pubkey);
686 if (!p || !plen)
687 goto err;
688
689 if (!(public_key = d2i_ASN1_INTEGER(NULL, &p, plen))) {
690 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
691 goto err;
692 }
693
694 /* We have parameters now set public key */
695 if (!(dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL))) {
696 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
697 goto err;
698 }
699
700 pkpeer = EVP_PKEY_new();
701 if (!pkpeer)
702 goto err;
703 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
704 dhpeer = NULL;
705 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
706 rv = 1;
707 err:
708 if (public_key)
709 ASN1_INTEGER_free(public_key);
710 if (pkpeer)
711 EVP_PKEY_free(pkpeer);
712 if (dhpeer)
713 DH_free(dhpeer);
714 return rv;
715}
bd59f2b9
DSH
716
717static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
0f113f3e
MC
718{
719 int rv = 0;
720
721 X509_ALGOR *alg, *kekalg = NULL;
722 ASN1_OCTET_STRING *ukm;
723 const unsigned char *p;
724 unsigned char *dukm = NULL;
725 size_t dukmlen = 0;
726 int keylen, plen;
727 const EVP_CIPHER *kekcipher;
728 EVP_CIPHER_CTX *kekctx;
729
730 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
731 goto err;
732
733 /*
734 * For DH we only have one OID permissible. If ever any more get defined
735 * we will need something cleverer.
736 */
737 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
738 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
739 goto err;
740 }
741
742 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
743 goto err;
744
745 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
746 goto err;
747
748 if (alg->parameter->type != V_ASN1_SEQUENCE)
749 goto err;
750
751 p = alg->parameter->value.sequence->data;
752 plen = alg->parameter->value.sequence->length;
753 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
754 if (!kekalg)
755 goto err;
756 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
757 if (!kekctx)
758 goto err;
759 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
760 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
761 goto err;
762 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
763 goto err;
764 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
765 goto err;
766
767 keylen = EVP_CIPHER_CTX_key_length(kekctx);
768 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
769 goto err;
770 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
771 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
772 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
773 <= 0)
774 goto err;
775
776 if (ukm) {
777 dukmlen = ASN1_STRING_length(ukm);
778 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
779 if (!dukm)
780 goto err;
781 }
782
783 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
784 goto err;
785 dukm = NULL;
786
787 rv = 1;
788 err:
789 if (kekalg)
790 X509_ALGOR_free(kekalg);
791 if (dukm)
792 OPENSSL_free(dukm);
793 return rv;
794}
bd59f2b9
DSH
795
796static int dh_cms_decrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
797{
798 EVP_PKEY_CTX *pctx;
799 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
800 if (!pctx)
801 return 0;
802 /* See if we need to set peer key */
803 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
804 X509_ALGOR *alg;
805 ASN1_BIT_STRING *pubkey;
806 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
807 NULL, NULL, NULL))
808 return 0;
809 if (!alg || !pubkey)
810 return 0;
811 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
812 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
813 return 0;
814 }
815 }
816 /* Set DH derivation parameters and initialise unwrap context */
817 if (!dh_cms_set_shared_info(pctx, ri)) {
818 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
819 return 0;
820 }
821 return 1;
822}
bd59f2b9
DSH
823
824static int dh_cms_encrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
825{
826 EVP_PKEY_CTX *pctx;
827 EVP_PKEY *pkey;
828 EVP_CIPHER_CTX *ctx;
829 int keylen;
830 X509_ALGOR *talg, *wrap_alg = NULL;
831 ASN1_OBJECT *aoid;
832 ASN1_BIT_STRING *pubkey;
833 ASN1_STRING *wrap_str;
834 ASN1_OCTET_STRING *ukm;
835 unsigned char *penc = NULL, *dukm = NULL;
836 int penclen;
837 size_t dukmlen = 0;
838 int rv = 0;
839 int kdf_type, wrap_nid;
840 const EVP_MD *kdf_md;
841 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
842 if (!pctx)
843 return 0;
844 /* Get ephemeral key */
845 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
846 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
847 NULL, NULL, NULL))
848 goto err;
849 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
850 /* Is everything uninitialised? */
851 if (aoid == OBJ_nid2obj(NID_undef)) {
852 ASN1_INTEGER *pubk;
853 pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
854 if (!pubk)
855 goto err;
856 /* Set the key */
857
858 penclen = i2d_ASN1_INTEGER(pubk, &penc);
859 ASN1_INTEGER_free(pubk);
860 if (penclen <= 0)
861 goto err;
862 ASN1_STRING_set0(pubkey, penc, penclen);
863 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
864 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
865
866 penc = NULL;
867 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
868 V_ASN1_UNDEF, NULL);
869 }
870
871 /* See if custom paraneters set */
872 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
873 if (kdf_type <= 0)
874 goto err;
875 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
876 goto err;
877
878 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
879 kdf_type = EVP_PKEY_DH_KDF_X9_42;
880 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
881 goto err;
882 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
883 /* Unknown KDF */
884 goto err;
885 if (kdf_md == NULL) {
886 /* Only SHA1 supported */
887 kdf_md = EVP_sha1();
888 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
889 goto err;
890 } else if (EVP_MD_type(kdf_md) != NID_sha1)
891 /* Unsupported digest */
892 goto err;
893
894 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
895 goto err;
896
897 /* Get wrap NID */
898 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
899 wrap_nid = EVP_CIPHER_CTX_type(ctx);
900 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
901 goto err;
902 keylen = EVP_CIPHER_CTX_key_length(ctx);
903
904 /* Package wrap algorithm in an AlgorithmIdentifier */
905
906 wrap_alg = X509_ALGOR_new();
907 if (!wrap_alg)
908 goto err;
909 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
910 wrap_alg->parameter = ASN1_TYPE_new();
911 if (!wrap_alg->parameter)
912 goto err;
913 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
914 goto err;
915 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
916 ASN1_TYPE_free(wrap_alg->parameter);
917 wrap_alg->parameter = NULL;
918 }
919
920 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
921 goto err;
922
923 if (ukm) {
924 dukmlen = ASN1_STRING_length(ukm);
925 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
926 if (!dukm)
927 goto err;
928 }
929
930 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
931 goto err;
932 dukm = NULL;
933
934 /*
935 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
936 * of another AlgorithmIdentifier.
937 */
938 penc = NULL;
939 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
940 if (!penc || !penclen)
941 goto err;
942 wrap_str = ASN1_STRING_new();
943 if (!wrap_str)
944 goto err;
945 ASN1_STRING_set0(wrap_str, penc, penclen);
946 penc = NULL;
947 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
948 V_ASN1_SEQUENCE, wrap_str);
949
950 rv = 1;
951
952 err:
953 if (penc)
954 OPENSSL_free(penc);
955 if (wrap_alg)
956 X509_ALGOR_free(wrap_alg);
957 return rv;
958}
bd59f2b9
DSH
959
960#endif