]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/dh/dh_ameth.c
free NULL cleanup
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
1 /*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 2006.
4 */
5 /* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/x509.h>
62 #include <openssl/asn1.h>
63 #include <openssl/dh.h>
64 #include <openssl/bn.h>
65 #include "internal/asn1_int.h"
66 #ifndef OPENSSL_NO_CMS
67 # include <openssl/cms.h>
68 #endif
69
70 extern const EVP_PKEY_ASN1_METHOD dhx_asn1_meth;
71
72 /*
73 * i2d/d2i like DH parameter functions which use the appropriate routine for
74 * PKCS#3 DH or X9.42 DH.
75 */
76
77 static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
78 long length)
79 {
80 if (pkey->ameth == &dhx_asn1_meth)
81 return d2i_DHxparams(NULL, pp, length);
82 return d2i_DHparams(NULL, pp, length);
83 }
84
85 static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
86 {
87 if (pkey->ameth == &dhx_asn1_meth)
88 return i2d_DHxparams(a, pp);
89 return i2d_DHparams(a, pp);
90 }
91
92 static void int_dh_free(EVP_PKEY *pkey)
93 {
94 DH_free(pkey->pkey.dh);
95 }
96
97 static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
98 {
99 const unsigned char *p, *pm;
100 int pklen, pmlen;
101 int ptype;
102 void *pval;
103 ASN1_STRING *pstr;
104 X509_ALGOR *palg;
105 ASN1_INTEGER *public_key = NULL;
106
107 DH *dh = NULL;
108
109 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
110 return 0;
111 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
112
113 if (ptype != V_ASN1_SEQUENCE) {
114 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
115 goto err;
116 }
117
118 pstr = pval;
119 pm = pstr->data;
120 pmlen = pstr->length;
121
122 if (!(dh = d2i_dhp(pkey, &pm, pmlen))) {
123 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
124 goto err;
125 }
126
127 if (!(public_key = d2i_ASN1_INTEGER(NULL, &p, pklen))) {
128 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
129 goto err;
130 }
131
132 /* We have parameters now set public key */
133 if (!(dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL))) {
134 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
135 goto err;
136 }
137
138 ASN1_INTEGER_free(public_key);
139 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
140 return 1;
141
142 err:
143 if (public_key)
144 ASN1_INTEGER_free(public_key);
145 DH_free(dh);
146 return 0;
147
148 }
149
150 static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
151 {
152 DH *dh;
153 int ptype;
154 unsigned char *penc = NULL;
155 int penclen;
156 ASN1_STRING *str;
157 ASN1_INTEGER *pub_key = NULL;
158
159 dh = pkey->pkey.dh;
160
161 str = ASN1_STRING_new();
162 if(!str) {
163 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
164 goto err;
165 }
166 str->length = i2d_dhp(pkey, dh, &str->data);
167 if (str->length <= 0) {
168 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
169 goto err;
170 }
171 ptype = V_ASN1_SEQUENCE;
172
173 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
174 if (!pub_key)
175 goto err;
176
177 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
178
179 ASN1_INTEGER_free(pub_key);
180
181 if (penclen <= 0) {
182 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
183 goto err;
184 }
185
186 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
187 ptype, str, penc, penclen))
188 return 1;
189
190 err:
191 if (penc)
192 OPENSSL_free(penc);
193 ASN1_STRING_free(str);
194
195 return 0;
196 }
197
198 /*
199 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
200 * the AlgorithmIdentifier contains the parameters, the private key is
201 * explcitly included and the pubkey must be recalculated.
202 */
203
204 static int dh_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)
205 {
206 const unsigned char *p, *pm;
207 int pklen, pmlen;
208 int ptype;
209 void *pval;
210 ASN1_STRING *pstr;
211 X509_ALGOR *palg;
212 ASN1_INTEGER *privkey = NULL;
213
214 DH *dh = NULL;
215
216 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
217 return 0;
218
219 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
220
221 if (ptype != V_ASN1_SEQUENCE)
222 goto decerr;
223
224 if (!(privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)))
225 goto decerr;
226
227 pstr = pval;
228 pm = pstr->data;
229 pmlen = pstr->length;
230 if (!(dh = d2i_dhp(pkey, &pm, pmlen)))
231 goto decerr;
232 /* We have parameters now set private key */
233 if (!(dh->priv_key = ASN1_INTEGER_to_BN(privkey, NULL))) {
234 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
235 goto dherr;
236 }
237 /* Calculate public key */
238 if (!DH_generate_key(dh))
239 goto dherr;
240
241 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
242
243 ASN1_STRING_clear_free(privkey);
244
245 return 1;
246
247 decerr:
248 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
249 dherr:
250 DH_free(dh);
251 ASN1_STRING_clear_free(privkey);
252 return 0;
253 }
254
255 static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
256 {
257 ASN1_STRING *params = NULL;
258 ASN1_INTEGER *prkey = NULL;
259 unsigned char *dp = NULL;
260 int dplen;
261
262 params = ASN1_STRING_new();
263
264 if (!params) {
265 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
266 goto err;
267 }
268
269 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
270 if (params->length <= 0) {
271 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
272 goto err;
273 }
274 params->type = V_ASN1_SEQUENCE;
275
276 /* Get private key into integer */
277 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
278
279 if (!prkey) {
280 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
281 goto err;
282 }
283
284 dplen = i2d_ASN1_INTEGER(prkey, &dp);
285
286 ASN1_STRING_clear_free(prkey);
287 prkey = NULL;
288
289 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
290 V_ASN1_SEQUENCE, params, dp, dplen))
291 goto err;
292
293 return 1;
294
295 err:
296 if (dp != NULL)
297 OPENSSL_free(dp);
298 ASN1_STRING_free(params);
299 if (prkey != NULL)
300 ASN1_STRING_clear_free(prkey);
301 return 0;
302 }
303
304 static void update_buflen(const BIGNUM *b, size_t *pbuflen)
305 {
306 size_t i;
307 if (!b)
308 return;
309 if (*pbuflen < (i = (size_t)BN_num_bytes(b)))
310 *pbuflen = i;
311 }
312
313 static int dh_param_decode(EVP_PKEY *pkey,
314 const unsigned char **pder, int derlen)
315 {
316 DH *dh;
317 if (!(dh = d2i_dhp(pkey, pder, derlen))) {
318 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
319 return 0;
320 }
321 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
322 return 1;
323 }
324
325 static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
326 {
327 return i2d_dhp(pkey, pkey->pkey.dh, pder);
328 }
329
330 static int do_dh_print(BIO *bp, const DH *x, int indent,
331 ASN1_PCTX *ctx, int ptype)
332 {
333 unsigned char *m = NULL;
334 int reason = ERR_R_BUF_LIB, ret = 0;
335 size_t buf_len = 0;
336
337 const char *ktype = NULL;
338
339 BIGNUM *priv_key, *pub_key;
340
341 if (ptype == 2)
342 priv_key = x->priv_key;
343 else
344 priv_key = NULL;
345
346 if (ptype > 0)
347 pub_key = x->pub_key;
348 else
349 pub_key = NULL;
350
351 update_buflen(x->p, &buf_len);
352
353 if (buf_len == 0) {
354 reason = ERR_R_PASSED_NULL_PARAMETER;
355 goto err;
356 }
357
358 update_buflen(x->g, &buf_len);
359 update_buflen(x->q, &buf_len);
360 update_buflen(x->j, &buf_len);
361 update_buflen(x->counter, &buf_len);
362 update_buflen(pub_key, &buf_len);
363 update_buflen(priv_key, &buf_len);
364
365 if (ptype == 2)
366 ktype = "DH Private-Key";
367 else if (ptype == 1)
368 ktype = "DH Public-Key";
369 else
370 ktype = "DH Parameters";
371
372 m = OPENSSL_malloc(buf_len + 10);
373 if (m == NULL) {
374 reason = ERR_R_MALLOC_FAILURE;
375 goto err;
376 }
377
378 BIO_indent(bp, indent, 128);
379 if (BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
380 goto err;
381 indent += 4;
382
383 if (!ASN1_bn_print(bp, "private-key:", priv_key, m, indent))
384 goto err;
385 if (!ASN1_bn_print(bp, "public-key:", pub_key, m, indent))
386 goto err;
387
388 if (!ASN1_bn_print(bp, "prime:", x->p, m, indent))
389 goto err;
390 if (!ASN1_bn_print(bp, "generator:", x->g, m, indent))
391 goto err;
392 if (x->q && !ASN1_bn_print(bp, "subgroup order:", x->q, m, indent))
393 goto err;
394 if (x->j && !ASN1_bn_print(bp, "subgroup factor:", x->j, m, indent))
395 goto err;
396 if (x->seed) {
397 int i;
398 BIO_indent(bp, indent, 128);
399 BIO_puts(bp, "seed:");
400 for (i = 0; i < x->seedlen; i++) {
401 if ((i % 15) == 0) {
402 if (BIO_puts(bp, "\n") <= 0
403 || !BIO_indent(bp, indent + 4, 128))
404 goto err;
405 }
406 if (BIO_printf(bp, "%02x%s", x->seed[i],
407 ((i + 1) == x->seedlen) ? "" : ":") <= 0)
408 goto err;
409 }
410 if (BIO_write(bp, "\n", 1) <= 0)
411 return (0);
412 }
413 if (x->counter && !ASN1_bn_print(bp, "counter:", x->counter, m, indent))
414 goto err;
415 if (x->length != 0) {
416 BIO_indent(bp, indent, 128);
417 if (BIO_printf(bp, "recommended-private-length: %d bits\n",
418 (int)x->length) <= 0)
419 goto err;
420 }
421
422 ret = 1;
423 if (0) {
424 err:
425 DHerr(DH_F_DO_DH_PRINT, reason);
426 }
427 if (m != NULL)
428 OPENSSL_free(m);
429 return (ret);
430 }
431
432 static int int_dh_size(const EVP_PKEY *pkey)
433 {
434 return (DH_size(pkey->pkey.dh));
435 }
436
437 static int dh_bits(const EVP_PKEY *pkey)
438 {
439 return BN_num_bits(pkey->pkey.dh->p);
440 }
441
442 static int dh_security_bits(const EVP_PKEY *pkey)
443 {
444 return DH_security_bits(pkey->pkey.dh);
445 }
446
447 static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
448 {
449 if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) ||
450 BN_cmp(a->pkey.dh->g, b->pkey.dh->g))
451 return 0;
452 else if (a->ameth == &dhx_asn1_meth) {
453 if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q))
454 return 0;
455 }
456 return 1;
457 }
458
459 static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
460 {
461 BIGNUM *a;
462 if (src) {
463 a = BN_dup(src);
464 if (!a)
465 return 0;
466 } else
467 a = NULL;
468 if (*dst)
469 BN_free(*dst);
470 *dst = a;
471 return 1;
472 }
473
474 static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
475 {
476 if (is_x942 == -1)
477 is_x942 = ! !from->q;
478 if (!int_dh_bn_cpy(&to->p, from->p))
479 return 0;
480 if (!int_dh_bn_cpy(&to->g, from->g))
481 return 0;
482 if (is_x942) {
483 if (!int_dh_bn_cpy(&to->q, from->q))
484 return 0;
485 if (!int_dh_bn_cpy(&to->j, from->j))
486 return 0;
487 if (to->seed) {
488 OPENSSL_free(to->seed);
489 to->seed = NULL;
490 to->seedlen = 0;
491 }
492 if (from->seed) {
493 to->seed = BUF_memdup(from->seed, from->seedlen);
494 if (!to->seed)
495 return 0;
496 to->seedlen = from->seedlen;
497 }
498 } else
499 to->length = from->length;
500 return 1;
501 }
502
503 DH *DHparams_dup(DH *dh)
504 {
505 DH *ret;
506 ret = DH_new();
507 if (!ret)
508 return NULL;
509 if (!int_dh_param_copy(ret, dh, -1)) {
510 DH_free(ret);
511 return NULL;
512 }
513 return ret;
514 }
515
516 static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
517 {
518 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
519 from->ameth == &dhx_asn1_meth);
520 }
521
522 static int dh_missing_parameters(const EVP_PKEY *a)
523 {
524 if (!a->pkey.dh->p || !a->pkey.dh->g)
525 return 1;
526 return 0;
527 }
528
529 static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
530 {
531 if (dh_cmp_parameters(a, b) == 0)
532 return 0;
533 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
534 return 0;
535 else
536 return 1;
537 }
538
539 static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
540 ASN1_PCTX *ctx)
541 {
542 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 0);
543 }
544
545 static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
546 ASN1_PCTX *ctx)
547 {
548 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 1);
549 }
550
551 static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
552 ASN1_PCTX *ctx)
553 {
554 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 2);
555 }
556
557 int DHparams_print(BIO *bp, const DH *x)
558 {
559 return do_dh_print(bp, x, 4, NULL, 0);
560 }
561
562 #ifndef OPENSSL_NO_CMS
563 static int dh_cms_decrypt(CMS_RecipientInfo *ri);
564 static int dh_cms_encrypt(CMS_RecipientInfo *ri);
565 #endif
566
567 static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
568 {
569 switch (op) {
570 #ifndef OPENSSL_NO_CMS
571
572 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
573 if (arg1 == 1)
574 return dh_cms_decrypt(arg2);
575 else if (arg1 == 0)
576 return dh_cms_encrypt(arg2);
577 return -2;
578
579 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
580 *(int *)arg2 = CMS_RECIPINFO_AGREE;
581 return 1;
582 #endif
583 default:
584 return -2;
585 }
586
587 }
588
589 const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
590 EVP_PKEY_DH,
591 EVP_PKEY_DH,
592 0,
593
594 "DH",
595 "OpenSSL PKCS#3 DH method",
596
597 dh_pub_decode,
598 dh_pub_encode,
599 dh_pub_cmp,
600 dh_public_print,
601
602 dh_priv_decode,
603 dh_priv_encode,
604 dh_private_print,
605
606 int_dh_size,
607 dh_bits,
608 dh_security_bits,
609
610 dh_param_decode,
611 dh_param_encode,
612 dh_missing_parameters,
613 dh_copy_parameters,
614 dh_cmp_parameters,
615 dh_param_print,
616 0,
617
618 int_dh_free,
619 0
620 };
621
622 const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
623 EVP_PKEY_DHX,
624 EVP_PKEY_DHX,
625 0,
626
627 "X9.42 DH",
628 "OpenSSL X9.42 DH method",
629
630 dh_pub_decode,
631 dh_pub_encode,
632 dh_pub_cmp,
633 dh_public_print,
634
635 dh_priv_decode,
636 dh_priv_encode,
637 dh_private_print,
638
639 int_dh_size,
640 dh_bits,
641 dh_security_bits,
642
643 dh_param_decode,
644 dh_param_encode,
645 dh_missing_parameters,
646 dh_copy_parameters,
647 dh_cmp_parameters,
648 dh_param_print,
649 0,
650
651 int_dh_free,
652 dh_pkey_ctrl
653 };
654
655 #ifndef OPENSSL_NO_CMS
656
657 static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
658 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
659 {
660 ASN1_OBJECT *aoid;
661 int atype;
662 void *aval;
663 ASN1_INTEGER *public_key = NULL;
664 int rv = 0;
665 EVP_PKEY *pkpeer = NULL, *pk = NULL;
666 DH *dhpeer = NULL;
667 const unsigned char *p;
668 int plen;
669
670 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
671 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
672 goto err;
673 /* Only absent parameters allowed in RFC XXXX */
674 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
675 goto err;
676
677 pk = EVP_PKEY_CTX_get0_pkey(pctx);
678 if (!pk)
679 goto err;
680 if (pk->type != EVP_PKEY_DHX)
681 goto err;
682 /* Get parameters from parent key */
683 dhpeer = DHparams_dup(pk->pkey.dh);
684 /* We have parameters now set public key */
685 plen = ASN1_STRING_length(pubkey);
686 p = ASN1_STRING_data(pubkey);
687 if (!p || !plen)
688 goto err;
689
690 if (!(public_key = d2i_ASN1_INTEGER(NULL, &p, plen))) {
691 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
692 goto err;
693 }
694
695 /* We have parameters now set public key */
696 if (!(dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL))) {
697 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
698 goto err;
699 }
700
701 pkpeer = EVP_PKEY_new();
702 if (!pkpeer)
703 goto err;
704 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
705 dhpeer = NULL;
706 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
707 rv = 1;
708 err:
709 if (public_key)
710 ASN1_INTEGER_free(public_key);
711 if (pkpeer)
712 EVP_PKEY_free(pkpeer);
713 DH_free(dhpeer);
714 return rv;
715 }
716
717 static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
718 {
719 int rv = 0;
720
721 X509_ALGOR *alg, *kekalg = NULL;
722 ASN1_OCTET_STRING *ukm;
723 const unsigned char *p;
724 unsigned char *dukm = NULL;
725 size_t dukmlen = 0;
726 int keylen, plen;
727 const EVP_CIPHER *kekcipher;
728 EVP_CIPHER_CTX *kekctx;
729
730 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
731 goto err;
732
733 /*
734 * For DH we only have one OID permissible. If ever any more get defined
735 * we will need something cleverer.
736 */
737 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
738 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
739 goto err;
740 }
741
742 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
743 goto err;
744
745 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
746 goto err;
747
748 if (alg->parameter->type != V_ASN1_SEQUENCE)
749 goto err;
750
751 p = alg->parameter->value.sequence->data;
752 plen = alg->parameter->value.sequence->length;
753 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
754 if (!kekalg)
755 goto err;
756 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
757 if (!kekctx)
758 goto err;
759 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
760 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
761 goto err;
762 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
763 goto err;
764 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
765 goto err;
766
767 keylen = EVP_CIPHER_CTX_key_length(kekctx);
768 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
769 goto err;
770 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
771 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
772 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
773 <= 0)
774 goto err;
775
776 if (ukm) {
777 dukmlen = ASN1_STRING_length(ukm);
778 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
779 if (!dukm)
780 goto err;
781 }
782
783 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
784 goto err;
785 dukm = NULL;
786
787 rv = 1;
788 err:
789 if (kekalg)
790 X509_ALGOR_free(kekalg);
791 if (dukm)
792 OPENSSL_free(dukm);
793 return rv;
794 }
795
796 static int dh_cms_decrypt(CMS_RecipientInfo *ri)
797 {
798 EVP_PKEY_CTX *pctx;
799 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
800 if (!pctx)
801 return 0;
802 /* See if we need to set peer key */
803 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
804 X509_ALGOR *alg;
805 ASN1_BIT_STRING *pubkey;
806 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
807 NULL, NULL, NULL))
808 return 0;
809 if (!alg || !pubkey)
810 return 0;
811 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
812 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
813 return 0;
814 }
815 }
816 /* Set DH derivation parameters and initialise unwrap context */
817 if (!dh_cms_set_shared_info(pctx, ri)) {
818 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
819 return 0;
820 }
821 return 1;
822 }
823
824 static int dh_cms_encrypt(CMS_RecipientInfo *ri)
825 {
826 EVP_PKEY_CTX *pctx;
827 EVP_PKEY *pkey;
828 EVP_CIPHER_CTX *ctx;
829 int keylen;
830 X509_ALGOR *talg, *wrap_alg = NULL;
831 ASN1_OBJECT *aoid;
832 ASN1_BIT_STRING *pubkey;
833 ASN1_STRING *wrap_str;
834 ASN1_OCTET_STRING *ukm;
835 unsigned char *penc = NULL, *dukm = NULL;
836 int penclen;
837 size_t dukmlen = 0;
838 int rv = 0;
839 int kdf_type, wrap_nid;
840 const EVP_MD *kdf_md;
841 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
842 if (!pctx)
843 return 0;
844 /* Get ephemeral key */
845 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
846 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
847 NULL, NULL, NULL))
848 goto err;
849 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
850 /* Is everything uninitialised? */
851 if (aoid == OBJ_nid2obj(NID_undef)) {
852 ASN1_INTEGER *pubk;
853 pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
854 if (!pubk)
855 goto err;
856 /* Set the key */
857
858 penclen = i2d_ASN1_INTEGER(pubk, &penc);
859 ASN1_INTEGER_free(pubk);
860 if (penclen <= 0)
861 goto err;
862 ASN1_STRING_set0(pubkey, penc, penclen);
863 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
864 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
865
866 penc = NULL;
867 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
868 V_ASN1_UNDEF, NULL);
869 }
870
871 /* See if custom paraneters set */
872 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
873 if (kdf_type <= 0)
874 goto err;
875 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
876 goto err;
877
878 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
879 kdf_type = EVP_PKEY_DH_KDF_X9_42;
880 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
881 goto err;
882 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
883 /* Unknown KDF */
884 goto err;
885 if (kdf_md == NULL) {
886 /* Only SHA1 supported */
887 kdf_md = EVP_sha1();
888 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
889 goto err;
890 } else if (EVP_MD_type(kdf_md) != NID_sha1)
891 /* Unsupported digest */
892 goto err;
893
894 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
895 goto err;
896
897 /* Get wrap NID */
898 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
899 wrap_nid = EVP_CIPHER_CTX_type(ctx);
900 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
901 goto err;
902 keylen = EVP_CIPHER_CTX_key_length(ctx);
903
904 /* Package wrap algorithm in an AlgorithmIdentifier */
905
906 wrap_alg = X509_ALGOR_new();
907 if (!wrap_alg)
908 goto err;
909 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
910 wrap_alg->parameter = ASN1_TYPE_new();
911 if (!wrap_alg->parameter)
912 goto err;
913 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
914 goto err;
915 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
916 ASN1_TYPE_free(wrap_alg->parameter);
917 wrap_alg->parameter = NULL;
918 }
919
920 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
921 goto err;
922
923 if (ukm) {
924 dukmlen = ASN1_STRING_length(ukm);
925 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
926 if (!dukm)
927 goto err;
928 }
929
930 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
931 goto err;
932 dukm = NULL;
933
934 /*
935 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
936 * of another AlgorithmIdentifier.
937 */
938 penc = NULL;
939 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
940 if (!penc || !penclen)
941 goto err;
942 wrap_str = ASN1_STRING_new();
943 if (!wrap_str)
944 goto err;
945 ASN1_STRING_set0(wrap_str, penc, penclen);
946 penc = NULL;
947 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
948 V_ASN1_SEQUENCE, wrap_str);
949
950 rv = 1;
951
952 err:
953 if (penc)
954 OPENSSL_free(penc);
955 if (wrap_alg)
956 X509_ALGOR_free(wrap_alg);
957 return rv;
958 }
959
960 #endif