]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/dh/dh_ameth.c
Adapt DH to use with KEYMGMT
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
1 /*
2 * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include "internal/cryptlib.h"
12 #include <openssl/x509.h>
13 #include <openssl/asn1.h>
14 #include "dh_locl.h"
15 #include <openssl/bn.h>
16 #include "internal/asn1_int.h"
17 #include "internal/evp_int.h"
18 #include <openssl/cms.h>
19 #include <openssl/core_names.h>
20 #include "internal/param_build.h"
21
22 /*
23 * i2d/d2i like DH parameter functions which use the appropriate routine for
24 * PKCS#3 DH or X9.42 DH.
25 */
26
27 static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
28 long length)
29 {
30 if (pkey->ameth == &dhx_asn1_meth)
31 return d2i_DHxparams(NULL, pp, length);
32 return d2i_DHparams(NULL, pp, length);
33 }
34
35 static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
36 {
37 if (pkey->ameth == &dhx_asn1_meth)
38 return i2d_DHxparams(a, pp);
39 return i2d_DHparams(a, pp);
40 }
41
42 static void int_dh_free(EVP_PKEY *pkey)
43 {
44 DH_free(pkey->pkey.dh);
45 }
46
47 static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
48 {
49 const unsigned char *p, *pm;
50 int pklen, pmlen;
51 int ptype;
52 const void *pval;
53 const ASN1_STRING *pstr;
54 X509_ALGOR *palg;
55 ASN1_INTEGER *public_key = NULL;
56
57 DH *dh = NULL;
58
59 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
60 return 0;
61 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
62
63 if (ptype != V_ASN1_SEQUENCE) {
64 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
65 goto err;
66 }
67
68 pstr = pval;
69 pm = pstr->data;
70 pmlen = pstr->length;
71
72 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) {
73 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
74 goto err;
75 }
76
77 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) {
78 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
79 goto err;
80 }
81
82 /* We have parameters now set public key */
83 if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
84 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
85 goto err;
86 }
87
88 ASN1_INTEGER_free(public_key);
89 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
90 return 1;
91
92 err:
93 ASN1_INTEGER_free(public_key);
94 DH_free(dh);
95 return 0;
96
97 }
98
99 static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
100 {
101 DH *dh;
102 int ptype;
103 unsigned char *penc = NULL;
104 int penclen;
105 ASN1_STRING *str;
106 ASN1_INTEGER *pub_key = NULL;
107
108 dh = pkey->pkey.dh;
109
110 str = ASN1_STRING_new();
111 if (str == NULL) {
112 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
113 goto err;
114 }
115 str->length = i2d_dhp(pkey, dh, &str->data);
116 if (str->length <= 0) {
117 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
118 goto err;
119 }
120 ptype = V_ASN1_SEQUENCE;
121
122 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
123 if (!pub_key)
124 goto err;
125
126 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
127
128 ASN1_INTEGER_free(pub_key);
129
130 if (penclen <= 0) {
131 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
132 goto err;
133 }
134
135 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
136 ptype, str, penc, penclen))
137 return 1;
138
139 err:
140 OPENSSL_free(penc);
141 ASN1_STRING_free(str);
142
143 return 0;
144 }
145
146 /*
147 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
148 * the AlgorithmIdentifier contains the parameters, the private key is
149 * explicitly included and the pubkey must be recalculated.
150 */
151
152 static int dh_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)
153 {
154 const unsigned char *p, *pm;
155 int pklen, pmlen;
156 int ptype;
157 const void *pval;
158 const ASN1_STRING *pstr;
159 const X509_ALGOR *palg;
160 ASN1_INTEGER *privkey = NULL;
161
162 DH *dh = NULL;
163
164 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
165 return 0;
166
167 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
168
169 if (ptype != V_ASN1_SEQUENCE)
170 goto decerr;
171 if ((privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL)
172 goto decerr;
173
174 pstr = pval;
175 pm = pstr->data;
176 pmlen = pstr->length;
177 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL)
178 goto decerr;
179
180 /* We have parameters now set private key */
181 if ((dh->priv_key = BN_secure_new()) == NULL
182 || !ASN1_INTEGER_to_BN(privkey, dh->priv_key)) {
183 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
184 goto dherr;
185 }
186 /* Calculate public key, increments dirty_cnt */
187 if (!DH_generate_key(dh))
188 goto dherr;
189
190 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
191
192 ASN1_STRING_clear_free(privkey);
193
194 return 1;
195
196 decerr:
197 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
198 dherr:
199 DH_free(dh);
200 ASN1_STRING_clear_free(privkey);
201 return 0;
202 }
203
204 static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
205 {
206 ASN1_STRING *params = NULL;
207 ASN1_INTEGER *prkey = NULL;
208 unsigned char *dp = NULL;
209 int dplen;
210
211 params = ASN1_STRING_new();
212
213 if (params == NULL) {
214 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
215 goto err;
216 }
217
218 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
219 if (params->length <= 0) {
220 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
221 goto err;
222 }
223 params->type = V_ASN1_SEQUENCE;
224
225 /* Get private key into integer */
226 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
227
228 if (!prkey) {
229 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
230 goto err;
231 }
232
233 dplen = i2d_ASN1_INTEGER(prkey, &dp);
234
235 ASN1_STRING_clear_free(prkey);
236 prkey = NULL;
237
238 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
239 V_ASN1_SEQUENCE, params, dp, dplen))
240 goto err;
241
242 return 1;
243
244 err:
245 OPENSSL_free(dp);
246 ASN1_STRING_free(params);
247 ASN1_STRING_clear_free(prkey);
248 return 0;
249 }
250
251 static int dh_param_decode(EVP_PKEY *pkey,
252 const unsigned char **pder, int derlen)
253 {
254 DH *dh;
255
256 if ((dh = d2i_dhp(pkey, pder, derlen)) == NULL) {
257 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
258 return 0;
259 }
260 dh->dirty_cnt++;
261 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
262 return 1;
263 }
264
265 static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
266 {
267 return i2d_dhp(pkey, pkey->pkey.dh, pder);
268 }
269
270 static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype)
271 {
272 int reason = ERR_R_BUF_LIB;
273 const char *ktype = NULL;
274 BIGNUM *priv_key, *pub_key;
275
276 if (ptype == 2)
277 priv_key = x->priv_key;
278 else
279 priv_key = NULL;
280
281 if (ptype > 0)
282 pub_key = x->pub_key;
283 else
284 pub_key = NULL;
285
286 if (x->p == NULL || (ptype == 2 && priv_key == NULL)
287 || (ptype > 0 && pub_key == NULL)) {
288 reason = ERR_R_PASSED_NULL_PARAMETER;
289 goto err;
290 }
291
292 if (ptype == 2)
293 ktype = "DH Private-Key";
294 else if (ptype == 1)
295 ktype = "DH Public-Key";
296 else
297 ktype = "DH Parameters";
298
299 BIO_indent(bp, indent, 128);
300 if (BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
301 goto err;
302 indent += 4;
303
304 if (!ASN1_bn_print(bp, "private-key:", priv_key, NULL, indent))
305 goto err;
306 if (!ASN1_bn_print(bp, "public-key:", pub_key, NULL, indent))
307 goto err;
308
309 if (!ASN1_bn_print(bp, "prime:", x->p, NULL, indent))
310 goto err;
311 if (!ASN1_bn_print(bp, "generator:", x->g, NULL, indent))
312 goto err;
313 if (x->q && !ASN1_bn_print(bp, "subgroup order:", x->q, NULL, indent))
314 goto err;
315 if (x->j && !ASN1_bn_print(bp, "subgroup factor:", x->j, NULL, indent))
316 goto err;
317 if (x->seed) {
318 int i;
319 BIO_indent(bp, indent, 128);
320 BIO_puts(bp, "seed:");
321 for (i = 0; i < x->seedlen; i++) {
322 if ((i % 15) == 0) {
323 if (BIO_puts(bp, "\n") <= 0
324 || !BIO_indent(bp, indent + 4, 128))
325 goto err;
326 }
327 if (BIO_printf(bp, "%02x%s", x->seed[i],
328 ((i + 1) == x->seedlen) ? "" : ":") <= 0)
329 goto err;
330 }
331 if (BIO_write(bp, "\n", 1) <= 0)
332 return 0;
333 }
334 if (x->counter && !ASN1_bn_print(bp, "counter:", x->counter, NULL, indent))
335 goto err;
336 if (x->length != 0) {
337 BIO_indent(bp, indent, 128);
338 if (BIO_printf(bp, "recommended-private-length: %d bits\n",
339 (int)x->length) <= 0)
340 goto err;
341 }
342
343 return 1;
344
345 err:
346 DHerr(DH_F_DO_DH_PRINT, reason);
347 return 0;
348 }
349
350 static int int_dh_size(const EVP_PKEY *pkey)
351 {
352 return DH_size(pkey->pkey.dh);
353 }
354
355 static int dh_bits(const EVP_PKEY *pkey)
356 {
357 return BN_num_bits(pkey->pkey.dh->p);
358 }
359
360 static int dh_security_bits(const EVP_PKEY *pkey)
361 {
362 return DH_security_bits(pkey->pkey.dh);
363 }
364
365 static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
366 {
367 if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) ||
368 BN_cmp(a->pkey.dh->g, b->pkey.dh->g))
369 return 0;
370 else if (a->ameth == &dhx_asn1_meth) {
371 if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q))
372 return 0;
373 }
374 return 1;
375 }
376
377 static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
378 {
379 BIGNUM *a;
380
381 /*
382 * If source is read only just copy the pointer, so
383 * we don't have to reallocate it.
384 */
385 if (src == NULL)
386 a = NULL;
387 else if (BN_get_flags(src, BN_FLG_STATIC_DATA)
388 && !BN_get_flags(src, BN_FLG_MALLOCED))
389 a = (BIGNUM *)src;
390 else if ((a = BN_dup(src)) == NULL)
391 return 0;
392 BN_clear_free(*dst);
393 *dst = a;
394 return 1;
395 }
396
397 static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
398 {
399 if (is_x942 == -1)
400 is_x942 = ! !from->q;
401 if (!int_dh_bn_cpy(&to->p, from->p))
402 return 0;
403 if (!int_dh_bn_cpy(&to->g, from->g))
404 return 0;
405 if (is_x942) {
406 if (!int_dh_bn_cpy(&to->q, from->q))
407 return 0;
408 if (!int_dh_bn_cpy(&to->j, from->j))
409 return 0;
410 OPENSSL_free(to->seed);
411 to->seed = NULL;
412 to->seedlen = 0;
413 if (from->seed) {
414 to->seed = OPENSSL_memdup(from->seed, from->seedlen);
415 if (!to->seed)
416 return 0;
417 to->seedlen = from->seedlen;
418 }
419 } else
420 to->length = from->length;
421 to->dirty_cnt++;
422 return 1;
423 }
424
425 DH *DHparams_dup(const DH *dh)
426 {
427 DH *ret;
428 ret = DH_new();
429 if (ret == NULL)
430 return NULL;
431 if (!int_dh_param_copy(ret, dh, -1)) {
432 DH_free(ret);
433 return NULL;
434 }
435 return ret;
436 }
437
438 static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
439 {
440 if (to->pkey.dh == NULL) {
441 to->pkey.dh = DH_new();
442 if (to->pkey.dh == NULL)
443 return 0;
444 }
445 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
446 from->ameth == &dhx_asn1_meth);
447 }
448
449 static int dh_missing_parameters(const EVP_PKEY *a)
450 {
451 if (a->pkey.dh == NULL || a->pkey.dh->p == NULL || a->pkey.dh->g == NULL)
452 return 1;
453 return 0;
454 }
455
456 static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
457 {
458 if (dh_cmp_parameters(a, b) == 0)
459 return 0;
460 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
461 return 0;
462 else
463 return 1;
464 }
465
466 static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
467 ASN1_PCTX *ctx)
468 {
469 return do_dh_print(bp, pkey->pkey.dh, indent, 0);
470 }
471
472 static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
473 ASN1_PCTX *ctx)
474 {
475 return do_dh_print(bp, pkey->pkey.dh, indent, 1);
476 }
477
478 static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
479 ASN1_PCTX *ctx)
480 {
481 return do_dh_print(bp, pkey->pkey.dh, indent, 2);
482 }
483
484 int DHparams_print(BIO *bp, const DH *x)
485 {
486 return do_dh_print(bp, x, 4, 0);
487 }
488
489 #ifndef OPENSSL_NO_CMS
490 static int dh_cms_decrypt(CMS_RecipientInfo *ri);
491 static int dh_cms_encrypt(CMS_RecipientInfo *ri);
492 #endif
493
494 static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
495 {
496 switch (op) {
497 case ASN1_PKEY_CTRL_SET1_TLS_ENCPT:
498 return dh_buf2key(EVP_PKEY_get0_DH(pkey), arg2, arg1);
499 case ASN1_PKEY_CTRL_GET1_TLS_ENCPT:
500 return dh_key2buf(EVP_PKEY_get0_DH(pkey), arg2);
501 default:
502 return -2;
503 }
504 }
505
506 static int dhx_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
507 {
508 switch (op) {
509 #ifndef OPENSSL_NO_CMS
510
511 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
512 if (arg1 == 1)
513 return dh_cms_decrypt(arg2);
514 else if (arg1 == 0)
515 return dh_cms_encrypt(arg2);
516 return -2;
517
518 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
519 *(int *)arg2 = CMS_RECIPINFO_AGREE;
520 return 1;
521 #endif
522 default:
523 return -2;
524 }
525
526 }
527
528 static int dh_pkey_public_check(const EVP_PKEY *pkey)
529 {
530 DH *dh = pkey->pkey.dh;
531
532 if (dh->pub_key == NULL) {
533 DHerr(DH_F_DH_PKEY_PUBLIC_CHECK, DH_R_MISSING_PUBKEY);
534 return 0;
535 }
536
537 return DH_check_pub_key_ex(dh, dh->pub_key);
538 }
539
540 static int dh_pkey_param_check(const EVP_PKEY *pkey)
541 {
542 DH *dh = pkey->pkey.dh;
543
544 return DH_check_ex(dh);
545 }
546
547 static size_t dh_pkey_dirty_cnt(const EVP_PKEY *pkey)
548 {
549 return pkey->pkey.dh->dirty_cnt;
550 }
551
552 static void *dh_pkey_export_to(const EVP_PKEY *pk, EVP_KEYMGMT *keymgmt)
553 {
554 DH *dh = pk->pkey.dh;
555 OSSL_PARAM_BLD tmpl;
556 const BIGNUM *p = DH_get0_p(dh), *g = DH_get0_g(dh), *q = DH_get0_q(dh);
557 const BIGNUM *pub_key = DH_get0_pub_key(dh);
558 const BIGNUM *priv_key = DH_get0_priv_key(dh);
559 OSSL_PARAM *params;
560 void *provkey = NULL;
561
562 if (p == NULL || g == NULL || pub_key == NULL)
563 return NULL;
564
565 ossl_param_bld_init(&tmpl);
566 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_DH_P, p)
567 || !ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_DH_G, g)
568 || !ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_DH_PUB_KEY, pub_key))
569 return NULL;
570
571 if (q != NULL) {
572 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_DH_Q, q))
573 return NULL;
574 }
575
576 if (priv_key != NULL) {
577 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_DH_PRIV_KEY,
578 priv_key))
579 return NULL;
580 }
581
582 params = ossl_param_bld_to_param(&tmpl);
583
584 /* We export, the provider imports */
585 provkey = evp_keymgmt_importkey(keymgmt, params);
586
587 ossl_param_bld_free(params);
588 return provkey;
589 }
590
591 const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
592 EVP_PKEY_DH,
593 EVP_PKEY_DH,
594 0,
595
596 "DH",
597 "OpenSSL PKCS#3 DH method",
598
599 dh_pub_decode,
600 dh_pub_encode,
601 dh_pub_cmp,
602 dh_public_print,
603
604 dh_priv_decode,
605 dh_priv_encode,
606 dh_private_print,
607
608 int_dh_size,
609 dh_bits,
610 dh_security_bits,
611
612 dh_param_decode,
613 dh_param_encode,
614 dh_missing_parameters,
615 dh_copy_parameters,
616 dh_cmp_parameters,
617 dh_param_print,
618 0,
619
620 int_dh_free,
621 dh_pkey_ctrl,
622
623 0, 0, 0, 0, 0,
624
625 0,
626 dh_pkey_public_check,
627 dh_pkey_param_check,
628
629 0, 0, 0, 0,
630
631 dh_pkey_dirty_cnt,
632 dh_pkey_export_to,
633 };
634
635 const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
636 EVP_PKEY_DHX,
637 EVP_PKEY_DHX,
638 0,
639
640 "X9.42 DH",
641 "OpenSSL X9.42 DH method",
642
643 dh_pub_decode,
644 dh_pub_encode,
645 dh_pub_cmp,
646 dh_public_print,
647
648 dh_priv_decode,
649 dh_priv_encode,
650 dh_private_print,
651
652 int_dh_size,
653 dh_bits,
654 dh_security_bits,
655
656 dh_param_decode,
657 dh_param_encode,
658 dh_missing_parameters,
659 dh_copy_parameters,
660 dh_cmp_parameters,
661 dh_param_print,
662 0,
663
664 int_dh_free,
665 dhx_pkey_ctrl,
666
667 0, 0, 0, 0, 0,
668
669 0,
670 dh_pkey_public_check,
671 dh_pkey_param_check
672 };
673
674 #ifndef OPENSSL_NO_CMS
675
676 static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
677 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
678 {
679 const ASN1_OBJECT *aoid;
680 int atype;
681 const void *aval;
682 ASN1_INTEGER *public_key = NULL;
683 int rv = 0;
684 EVP_PKEY *pkpeer = NULL, *pk = NULL;
685 DH *dhpeer = NULL;
686 const unsigned char *p;
687 int plen;
688
689 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
690 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
691 goto err;
692 /* Only absent parameters allowed in RFC XXXX */
693 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
694 goto err;
695
696 pk = EVP_PKEY_CTX_get0_pkey(pctx);
697 if (!pk)
698 goto err;
699 if (pk->type != EVP_PKEY_DHX)
700 goto err;
701 /* Get parameters from parent key */
702 dhpeer = DHparams_dup(pk->pkey.dh);
703 /* We have parameters now set public key */
704 plen = ASN1_STRING_length(pubkey);
705 p = ASN1_STRING_get0_data(pubkey);
706 if (!p || !plen)
707 goto err;
708
709 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) {
710 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
711 goto err;
712 }
713
714 /* We have parameters now set public key */
715 if ((dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
716 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
717 goto err;
718 }
719
720 pkpeer = EVP_PKEY_new();
721 if (pkpeer == NULL)
722 goto err;
723 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
724 dhpeer = NULL;
725 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
726 rv = 1;
727 err:
728 ASN1_INTEGER_free(public_key);
729 EVP_PKEY_free(pkpeer);
730 DH_free(dhpeer);
731 return rv;
732 }
733
734 static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
735 {
736 int rv = 0;
737
738 X509_ALGOR *alg, *kekalg = NULL;
739 ASN1_OCTET_STRING *ukm;
740 const unsigned char *p;
741 unsigned char *dukm = NULL;
742 size_t dukmlen = 0;
743 int keylen, plen;
744 const EVP_CIPHER *kekcipher;
745 EVP_CIPHER_CTX *kekctx;
746
747 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
748 goto err;
749
750 /*
751 * For DH we only have one OID permissible. If ever any more get defined
752 * we will need something cleverer.
753 */
754 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
755 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
756 goto err;
757 }
758
759 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
760 goto err;
761
762 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
763 goto err;
764
765 if (alg->parameter->type != V_ASN1_SEQUENCE)
766 goto err;
767
768 p = alg->parameter->value.sequence->data;
769 plen = alg->parameter->value.sequence->length;
770 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
771 if (!kekalg)
772 goto err;
773 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
774 if (!kekctx)
775 goto err;
776 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
777 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
778 goto err;
779 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
780 goto err;
781 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
782 goto err;
783
784 keylen = EVP_CIPHER_CTX_key_length(kekctx);
785 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
786 goto err;
787 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
788 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
789 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
790 <= 0)
791 goto err;
792
793 if (ukm) {
794 dukmlen = ASN1_STRING_length(ukm);
795 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
796 if (!dukm)
797 goto err;
798 }
799
800 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
801 goto err;
802 dukm = NULL;
803
804 rv = 1;
805 err:
806 X509_ALGOR_free(kekalg);
807 OPENSSL_free(dukm);
808 return rv;
809 }
810
811 static int dh_cms_decrypt(CMS_RecipientInfo *ri)
812 {
813 EVP_PKEY_CTX *pctx;
814 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
815 if (!pctx)
816 return 0;
817 /* See if we need to set peer key */
818 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
819 X509_ALGOR *alg;
820 ASN1_BIT_STRING *pubkey;
821 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
822 NULL, NULL, NULL))
823 return 0;
824 if (!alg || !pubkey)
825 return 0;
826 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
827 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
828 return 0;
829 }
830 }
831 /* Set DH derivation parameters and initialise unwrap context */
832 if (!dh_cms_set_shared_info(pctx, ri)) {
833 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
834 return 0;
835 }
836 return 1;
837 }
838
839 static int dh_cms_encrypt(CMS_RecipientInfo *ri)
840 {
841 EVP_PKEY_CTX *pctx;
842 EVP_PKEY *pkey;
843 EVP_CIPHER_CTX *ctx;
844 int keylen;
845 X509_ALGOR *talg, *wrap_alg = NULL;
846 const ASN1_OBJECT *aoid;
847 ASN1_BIT_STRING *pubkey;
848 ASN1_STRING *wrap_str;
849 ASN1_OCTET_STRING *ukm;
850 unsigned char *penc = NULL, *dukm = NULL;
851 int penclen;
852 size_t dukmlen = 0;
853 int rv = 0;
854 int kdf_type, wrap_nid;
855 const EVP_MD *kdf_md;
856 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
857 if (!pctx)
858 return 0;
859 /* Get ephemeral key */
860 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
861 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
862 NULL, NULL, NULL))
863 goto err;
864 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
865 /* Is everything uninitialised? */
866 if (aoid == OBJ_nid2obj(NID_undef)) {
867 ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
868 if (!pubk)
869 goto err;
870 /* Set the key */
871
872 penclen = i2d_ASN1_INTEGER(pubk, &penc);
873 ASN1_INTEGER_free(pubk);
874 if (penclen <= 0)
875 goto err;
876 ASN1_STRING_set0(pubkey, penc, penclen);
877 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
878 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
879
880 penc = NULL;
881 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
882 V_ASN1_UNDEF, NULL);
883 }
884
885 /* See if custom parameters set */
886 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
887 if (kdf_type <= 0)
888 goto err;
889 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
890 goto err;
891
892 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
893 kdf_type = EVP_PKEY_DH_KDF_X9_42;
894 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
895 goto err;
896 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
897 /* Unknown KDF */
898 goto err;
899 if (kdf_md == NULL) {
900 /* Only SHA1 supported */
901 kdf_md = EVP_sha1();
902 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
903 goto err;
904 } else if (EVP_MD_type(kdf_md) != NID_sha1)
905 /* Unsupported digest */
906 goto err;
907
908 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
909 goto err;
910
911 /* Get wrap NID */
912 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
913 wrap_nid = EVP_CIPHER_CTX_type(ctx);
914 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
915 goto err;
916 keylen = EVP_CIPHER_CTX_key_length(ctx);
917
918 /* Package wrap algorithm in an AlgorithmIdentifier */
919
920 wrap_alg = X509_ALGOR_new();
921 if (wrap_alg == NULL)
922 goto err;
923 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
924 wrap_alg->parameter = ASN1_TYPE_new();
925 if (wrap_alg->parameter == NULL)
926 goto err;
927 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
928 goto err;
929 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
930 ASN1_TYPE_free(wrap_alg->parameter);
931 wrap_alg->parameter = NULL;
932 }
933
934 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
935 goto err;
936
937 if (ukm) {
938 dukmlen = ASN1_STRING_length(ukm);
939 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
940 if (!dukm)
941 goto err;
942 }
943
944 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
945 goto err;
946 dukm = NULL;
947
948 /*
949 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
950 * of another AlgorithmIdentifier.
951 */
952 penc = NULL;
953 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
954 if (!penc || !penclen)
955 goto err;
956 wrap_str = ASN1_STRING_new();
957 if (wrap_str == NULL)
958 goto err;
959 ASN1_STRING_set0(wrap_str, penc, penclen);
960 penc = NULL;
961 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
962 V_ASN1_SEQUENCE, wrap_str);
963
964 rv = 1;
965
966 err:
967 OPENSSL_free(penc);
968 X509_ALGOR_free(wrap_alg);
969 return rv;
970 }
971
972 #endif