1 | /* |
2 | * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. |
3 | * |
4 | * Licensed under the Apache License 2.0 (the "License"). You may not use |
5 | * this file except in compliance with the License. You can obtain a copy |
6 | * in the file LICENSE in the source distribution or at |
7 | * https://www.openssl.org/source/license.html |
8 | */ |
9 | |
10 | #include <stdio.h> |
11 | #include "internal/cryptlib.h" |
12 | #include <openssl/x509.h> |
13 | #include <openssl/asn1.h> |
14 | #include "dh_local.h" |
15 | #include <openssl/bn.h> |
16 | #include "crypto/asn1.h" |
17 | #include "crypto/evp.h" |
18 | #include <openssl/cms.h> |
19 | #include <openssl/core_names.h> |
20 | #include "internal/param_build.h" |
21 | |
22 | /* |
23 | * i2d/d2i like DH parameter functions which use the appropriate routine for |
24 | * PKCS#3 DH or X9.42 DH. |
25 | */ |
26 | |
27 | static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp, |
28 | long length) |
29 | { |
30 | if (pkey->ameth == &dhx_asn1_meth) |
31 | return d2i_DHxparams(NULL, pp, length); |
32 | return d2i_DHparams(NULL, pp, length); |
33 | } |
34 | |
35 | static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp) |
36 | { |
37 | if (pkey->ameth == &dhx_asn1_meth) |
38 | return i2d_DHxparams(a, pp); |
39 | return i2d_DHparams(a, pp); |
40 | } |
41 | |
42 | static void int_dh_free(EVP_PKEY *pkey) |
43 | { |
44 | DH_free(pkey->pkey.dh); |
45 | } |
46 | |
47 | static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey) |
48 | { |
49 | const unsigned char *p, *pm; |
50 | int pklen, pmlen; |
51 | int ptype; |
52 | const void *pval; |
53 | const ASN1_STRING *pstr; |
54 | X509_ALGOR *palg; |
55 | ASN1_INTEGER *public_key = NULL; |
56 | |
57 | DH *dh = NULL; |
58 | |
59 | if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey)) |
60 | return 0; |
61 | X509_ALGOR_get0(NULL, &ptype, &pval, palg); |
62 | |
63 | if (ptype != V_ASN1_SEQUENCE) { |
64 | DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR); |
65 | goto err; |
66 | } |
67 | |
68 | pstr = pval; |
69 | pm = pstr->data; |
70 | pmlen = pstr->length; |
71 | |
72 | if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) { |
73 | DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR); |
74 | goto err; |
75 | } |
76 | |
77 | if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) { |
78 | DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR); |
79 | goto err; |
80 | } |
81 | |
82 | /* We have parameters now set public key */ |
83 | if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) { |
84 | DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR); |
85 | goto err; |
86 | } |
87 | |
88 | ASN1_INTEGER_free(public_key); |
89 | EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh); |
90 | return 1; |
91 | |
92 | err: |
93 | ASN1_INTEGER_free(public_key); |
94 | DH_free(dh); |
95 | return 0; |
96 | |
97 | } |
98 | |
99 | static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey) |
100 | { |
101 | DH *dh; |
102 | int ptype; |
103 | unsigned char *penc = NULL; |
104 | int penclen; |
105 | ASN1_STRING *str; |
106 | ASN1_INTEGER *pub_key = NULL; |
107 | |
108 | dh = pkey->pkey.dh; |
109 | |
110 | str = ASN1_STRING_new(); |
111 | if (str == NULL) { |
112 | DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE); |
113 | goto err; |
114 | } |
115 | str->length = i2d_dhp(pkey, dh, &str->data); |
116 | if (str->length <= 0) { |
117 | DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE); |
118 | goto err; |
119 | } |
120 | ptype = V_ASN1_SEQUENCE; |
121 | |
122 | pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL); |
123 | if (pub_key == NULL) |
124 | goto err; |
125 | |
126 | penclen = i2d_ASN1_INTEGER(pub_key, &penc); |
127 | |
128 | ASN1_INTEGER_free(pub_key); |
129 | |
130 | if (penclen <= 0) { |
131 | DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE); |
132 | goto err; |
133 | } |
134 | |
135 | if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id), |
136 | ptype, str, penc, penclen)) |
137 | return 1; |
138 | |
139 | err: |
140 | OPENSSL_free(penc); |
141 | ASN1_STRING_free(str); |
142 | |
143 | return 0; |
144 | } |
145 | |
146 | /* |
147 | * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that |
148 | * the AlgorithmIdentifier contains the parameters, the private key is |
149 | * explicitly included and the pubkey must be recalculated. |
150 | */ |
151 | |
152 | static int dh_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8) |
153 | { |
154 | const unsigned char *p, *pm; |
155 | int pklen, pmlen; |
156 | int ptype; |
157 | const void *pval; |
158 | const ASN1_STRING *pstr; |
159 | const X509_ALGOR *palg; |
160 | ASN1_INTEGER *privkey = NULL; |
161 | DH *dh = NULL; |
162 | |
163 | if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8)) |
164 | return 0; |
165 | |
166 | X509_ALGOR_get0(NULL, &ptype, &pval, palg); |
167 | |
168 | if (ptype != V_ASN1_SEQUENCE) |
169 | goto decerr; |
170 | if ((privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) |
171 | goto decerr; |
172 | |
173 | pstr = pval; |
174 | pm = pstr->data; |
175 | pmlen = pstr->length; |
176 | if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) |
177 | goto decerr; |
178 | |
179 | /* We have parameters now set private key */ |
180 | if ((dh->priv_key = BN_secure_new()) == NULL |
181 | || !ASN1_INTEGER_to_BN(privkey, dh->priv_key)) { |
182 | DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR); |
183 | goto dherr; |
184 | } |
185 | /* Calculate public key, increments dirty_cnt */ |
186 | if (!DH_generate_key(dh)) |
187 | goto dherr; |
188 | |
189 | EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh); |
190 | |
191 | ASN1_STRING_clear_free(privkey); |
192 | |
193 | return 1; |
194 | |
195 | decerr: |
196 | DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR); |
197 | dherr: |
198 | DH_free(dh); |
199 | ASN1_STRING_clear_free(privkey); |
200 | return 0; |
201 | } |
202 | |
203 | static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey) |
204 | { |
205 | ASN1_STRING *params = NULL; |
206 | ASN1_INTEGER *prkey = NULL; |
207 | unsigned char *dp = NULL; |
208 | int dplen; |
209 | |
210 | params = ASN1_STRING_new(); |
211 | |
212 | if (params == NULL) { |
213 | DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE); |
214 | goto err; |
215 | } |
216 | |
217 | params->length = i2d_dhp(pkey, pkey->pkey.dh, ¶ms->data); |
218 | if (params->length <= 0) { |
219 | DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE); |
220 | goto err; |
221 | } |
222 | params->type = V_ASN1_SEQUENCE; |
223 | |
224 | /* Get private key into integer */ |
225 | prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL); |
226 | |
227 | if (prkey == NULL) { |
228 | DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR); |
229 | goto err; |
230 | } |
231 | |
232 | dplen = i2d_ASN1_INTEGER(prkey, &dp); |
233 | |
234 | ASN1_STRING_clear_free(prkey); |
235 | prkey = NULL; |
236 | |
237 | if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0, |
238 | V_ASN1_SEQUENCE, params, dp, dplen)) |
239 | goto err; |
240 | |
241 | return 1; |
242 | |
243 | err: |
244 | OPENSSL_free(dp); |
245 | ASN1_STRING_free(params); |
246 | ASN1_STRING_clear_free(prkey); |
247 | return 0; |
248 | } |
249 | |
250 | static int dh_param_decode(EVP_PKEY *pkey, |
251 | const unsigned char **pder, int derlen) |
252 | { |
253 | DH *dh; |
254 | |
255 | if ((dh = d2i_dhp(pkey, pder, derlen)) == NULL) { |
256 | DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB); |
257 | return 0; |
258 | } |
259 | dh->dirty_cnt++; |
260 | EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh); |
261 | return 1; |
262 | } |
263 | |
264 | static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder) |
265 | { |
266 | return i2d_dhp(pkey, pkey->pkey.dh, pder); |
267 | } |
268 | |
269 | static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype) |
270 | { |
271 | int reason = ERR_R_BUF_LIB; |
272 | const char *ktype = NULL; |
273 | BIGNUM *priv_key, *pub_key; |
274 | |
275 | if (ptype == 2) |
276 | priv_key = x->priv_key; |
277 | else |
278 | priv_key = NULL; |
279 | |
280 | if (ptype > 0) |
281 | pub_key = x->pub_key; |
282 | else |
283 | pub_key = NULL; |
284 | |
285 | if (x->p == NULL || (ptype == 2 && priv_key == NULL) |
286 | || (ptype > 0 && pub_key == NULL)) { |
287 | reason = ERR_R_PASSED_NULL_PARAMETER; |
288 | goto err; |
289 | } |
290 | |
291 | if (ptype == 2) |
292 | ktype = "DH Private-Key" ; |
293 | else if (ptype == 1) |
294 | ktype = "DH Public-Key" ; |
295 | else |
296 | ktype = "DH Parameters" ; |
297 | |
298 | BIO_indent(bp, indent, 128); |
299 | if (BIO_printf(bp, "%s: (%d bit)\n" , ktype, BN_num_bits(x->p)) <= 0) |
300 | goto err; |
301 | indent += 4; |
302 | |
303 | if (!ASN1_bn_print(bp, "private-key:" , priv_key, NULL, indent)) |
304 | goto err; |
305 | if (!ASN1_bn_print(bp, "public-key:" , pub_key, NULL, indent)) |
306 | goto err; |
307 | |
308 | if (!ASN1_bn_print(bp, "prime:" , x->p, NULL, indent)) |
309 | goto err; |
310 | if (!ASN1_bn_print(bp, "generator:" , x->g, NULL, indent)) |
311 | goto err; |
312 | if (x->q && !ASN1_bn_print(bp, "subgroup order:" , x->q, NULL, indent)) |
313 | goto err; |
314 | if (x->j && !ASN1_bn_print(bp, "subgroup factor:" , x->j, NULL, indent)) |
315 | goto err; |
316 | if (x->seed) { |
317 | int i; |
318 | BIO_indent(bp, indent, 128); |
319 | BIO_puts(bp, "seed:" ); |
320 | for (i = 0; i < x->seedlen; i++) { |
321 | if ((i % 15) == 0) { |
322 | if (BIO_puts(bp, "\n" ) <= 0 |
323 | || !BIO_indent(bp, indent + 4, 128)) |
324 | goto err; |
325 | } |
326 | if (BIO_printf(bp, "%02x%s" , x->seed[i], |
327 | ((i + 1) == x->seedlen) ? "" : ":" ) <= 0) |
328 | goto err; |
329 | } |
330 | if (BIO_write(bp, "\n" , 1) <= 0) |
331 | return 0; |
332 | } |
333 | if (x->counter && !ASN1_bn_print(bp, "counter:" , x->counter, NULL, indent)) |
334 | goto err; |
335 | if (x->length != 0) { |
336 | BIO_indent(bp, indent, 128); |
337 | if (BIO_printf(bp, "recommended-private-length: %d bits\n" , |
338 | (int)x->length) <= 0) |
339 | goto err; |
340 | } |
341 | |
342 | return 1; |
343 | |
344 | err: |
345 | DHerr(DH_F_DO_DH_PRINT, reason); |
346 | return 0; |
347 | } |
348 | |
349 | static int int_dh_size(const EVP_PKEY *pkey) |
350 | { |
351 | return DH_size(pkey->pkey.dh); |
352 | } |
353 | |
354 | static int dh_bits(const EVP_PKEY *pkey) |
355 | { |
356 | return BN_num_bits(pkey->pkey.dh->p); |
357 | } |
358 | |
359 | static int dh_security_bits(const EVP_PKEY *pkey) |
360 | { |
361 | return DH_security_bits(pkey->pkey.dh); |
362 | } |
363 | |
364 | static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b) |
365 | { |
366 | if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) || |
367 | BN_cmp(a->pkey.dh->g, b->pkey.dh->g)) |
368 | return 0; |
369 | else if (a->ameth == &dhx_asn1_meth) { |
370 | if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q)) |
371 | return 0; |
372 | } |
373 | return 1; |
374 | } |
375 | |
376 | static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src) |
377 | { |
378 | BIGNUM *a; |
379 | |
380 | /* |
381 | * If source is read only just copy the pointer, so |
382 | * we don't have to reallocate it. |
383 | */ |
384 | if (src == NULL) |
385 | a = NULL; |
386 | else if (BN_get_flags(src, BN_FLG_STATIC_DATA) |
387 | && !BN_get_flags(src, BN_FLG_MALLOCED)) |
388 | a = (BIGNUM *)src; |
389 | else if ((a = BN_dup(src)) == NULL) |
390 | return 0; |
391 | BN_clear_free(*dst); |
392 | *dst = a; |
393 | return 1; |
394 | } |
395 | |
396 | static int int_dh_param_copy(DH *to, const DH *from, int is_x942) |
397 | { |
398 | if (is_x942 == -1) |
399 | is_x942 = ! !from->q; |
400 | if (!int_dh_bn_cpy(&to->p, from->p)) |
401 | return 0; |
402 | if (!int_dh_bn_cpy(&to->g, from->g)) |
403 | return 0; |
404 | if (is_x942) { |
405 | if (!int_dh_bn_cpy(&to->q, from->q)) |
406 | return 0; |
407 | if (!int_dh_bn_cpy(&to->j, from->j)) |
408 | return 0; |
409 | OPENSSL_free(to->seed); |
410 | to->seed = NULL; |
411 | to->seedlen = 0; |
412 | if (from->seed) { |
413 | to->seed = OPENSSL_memdup(from->seed, from->seedlen); |
414 | if (!to->seed) |
415 | return 0; |
416 | to->seedlen = from->seedlen; |
417 | } |
418 | } else |
419 | to->length = from->length; |
420 | to->dirty_cnt++; |
421 | return 1; |
422 | } |
423 | |
424 | DH *DHparams_dup(const DH *dh) |
425 | { |
426 | DH *ret; |
427 | ret = DH_new(); |
428 | if (ret == NULL) |
429 | return NULL; |
430 | if (!int_dh_param_copy(ret, dh, -1)) { |
431 | DH_free(ret); |
432 | return NULL; |
433 | } |
434 | return ret; |
435 | } |
436 | |
437 | static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from) |
438 | { |
439 | if (to->pkey.dh == NULL) { |
440 | to->pkey.dh = DH_new(); |
441 | if (to->pkey.dh == NULL) |
442 | return 0; |
443 | } |
444 | return int_dh_param_copy(to->pkey.dh, from->pkey.dh, |
445 | from->ameth == &dhx_asn1_meth); |
446 | } |
447 | |
448 | static int dh_missing_parameters(const EVP_PKEY *a) |
449 | { |
450 | if (a->pkey.dh == NULL || a->pkey.dh->p == NULL || a->pkey.dh->g == NULL) |
451 | return 1; |
452 | return 0; |
453 | } |
454 | |
455 | static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b) |
456 | { |
457 | if (dh_cmp_parameters(a, b) == 0) |
458 | return 0; |
459 | if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0) |
460 | return 0; |
461 | else |
462 | return 1; |
463 | } |
464 | |
465 | static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent, |
466 | ASN1_PCTX *ctx) |
467 | { |
468 | return do_dh_print(bp, pkey->pkey.dh, indent, 0); |
469 | } |
470 | |
471 | static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent, |
472 | ASN1_PCTX *ctx) |
473 | { |
474 | return do_dh_print(bp, pkey->pkey.dh, indent, 1); |
475 | } |
476 | |
477 | static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent, |
478 | ASN1_PCTX *ctx) |
479 | { |
480 | return do_dh_print(bp, pkey->pkey.dh, indent, 2); |
481 | } |
482 | |
483 | int DHparams_print(BIO *bp, const DH *x) |
484 | { |
485 | return do_dh_print(bp, x, 4, 0); |
486 | } |
487 | |
488 | #ifndef OPENSSL_NO_CMS |
489 | static int dh_cms_decrypt(CMS_RecipientInfo *ri); |
490 | static int dh_cms_encrypt(CMS_RecipientInfo *ri); |
491 | #endif |
492 | |
493 | static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2) |
494 | { |
495 | switch (op) { |
496 | case ASN1_PKEY_CTRL_SET1_TLS_ENCPT: |
497 | return dh_buf2key(EVP_PKEY_get0_DH(pkey), arg2, arg1); |
498 | case ASN1_PKEY_CTRL_GET1_TLS_ENCPT: |
499 | return dh_key2buf(EVP_PKEY_get0_DH(pkey), arg2); |
500 | default: |
501 | return -2; |
502 | } |
503 | } |
504 | |
505 | static int dhx_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2) |
506 | { |
507 | switch (op) { |
508 | #ifndef OPENSSL_NO_CMS |
509 | |
510 | case ASN1_PKEY_CTRL_CMS_ENVELOPE: |
511 | if (arg1 == 1) |
512 | return dh_cms_decrypt(arg2); |
513 | else if (arg1 == 0) |
514 | return dh_cms_encrypt(arg2); |
515 | return -2; |
516 | |
517 | case ASN1_PKEY_CTRL_CMS_RI_TYPE: |
518 | *(int *)arg2 = CMS_RECIPINFO_AGREE; |
519 | return 1; |
520 | #endif |
521 | default: |
522 | return -2; |
523 | } |
524 | |
525 | } |
526 | |
527 | static int dh_pkey_public_check(const EVP_PKEY *pkey) |
528 | { |
529 | DH *dh = pkey->pkey.dh; |
530 | |
531 | if (dh->pub_key == NULL) { |
532 | DHerr(DH_F_DH_PKEY_PUBLIC_CHECK, DH_R_MISSING_PUBKEY); |
533 | return 0; |
534 | } |
535 | |
536 | return DH_check_pub_key_ex(dh, dh->pub_key); |
537 | } |
538 | |
539 | static int dh_pkey_param_check(const EVP_PKEY *pkey) |
540 | { |
541 | DH *dh = pkey->pkey.dh; |
542 | |
543 | return DH_check_ex(dh); |
544 | } |
545 | |
546 | static size_t dh_pkey_dirty_cnt(const EVP_PKEY *pkey) |
547 | { |
548 | return pkey->pkey.dh->dirty_cnt; |
549 | } |
550 | |
551 | static void *dh_pkey_export_to(const EVP_PKEY *pk, EVP_KEYMGMT *keymgmt, |
552 | int want_domainparams) |
553 | { |
554 | DH *dh = pk->pkey.dh; |
555 | OSSL_PARAM_BLD tmpl; |
556 | const BIGNUM *p = DH_get0_p(dh), *g = DH_get0_g(dh), *q = DH_get0_q(dh); |
557 | const BIGNUM *pub_key = DH_get0_pub_key(dh); |
558 | const BIGNUM *priv_key = DH_get0_priv_key(dh); |
559 | OSSL_PARAM *params; |
560 | void *provdata = NULL; |
561 | |
562 | if (p == NULL || g == NULL) |
563 | return NULL; |
564 | |
565 | ossl_param_bld_init(&tmpl); |
566 | if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_P, p) |
567 | || !ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_G, g)) |
568 | return NULL; |
569 | if (q != NULL) { |
570 | if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_Q, q)) |
571 | return NULL; |
572 | } |
573 | |
574 | if (!want_domainparams) { |
575 | /* A key must at least have a public part. */ |
576 | if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_DH_PUB_KEY, |
577 | pub_key)) |
578 | return NULL; |
579 | |
580 | if (priv_key != NULL) { |
581 | if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_DH_PRIV_KEY, |
582 | priv_key)) |
583 | return NULL; |
584 | } |
585 | } |
586 | |
587 | params = ossl_param_bld_to_param(&tmpl); |
588 | |
589 | /* We export, the provider imports */ |
590 | provdata = want_domainparams |
591 | ? evp_keymgmt_importdomparams(keymgmt, params) |
592 | : evp_keymgmt_importkey(keymgmt, params); |
593 | |
594 | ossl_param_bld_free(params); |
595 | return provdata; |
596 | } |
597 | |
598 | const EVP_PKEY_ASN1_METHOD dh_asn1_meth = { |
599 | EVP_PKEY_DH, |
600 | EVP_PKEY_DH, |
601 | 0, |
602 | |
603 | "DH" , |
604 | "OpenSSL PKCS#3 DH method" , |
605 | |
606 | dh_pub_decode, |
607 | dh_pub_encode, |
608 | dh_pub_cmp, |
609 | dh_public_print, |
610 | |
611 | dh_priv_decode, |
612 | dh_priv_encode, |
613 | dh_private_print, |
614 | |
615 | int_dh_size, |
616 | dh_bits, |
617 | dh_security_bits, |
618 | |
619 | dh_param_decode, |
620 | dh_param_encode, |
621 | dh_missing_parameters, |
622 | dh_copy_parameters, |
623 | dh_cmp_parameters, |
624 | dh_param_print, |
625 | 0, |
626 | |
627 | int_dh_free, |
628 | dh_pkey_ctrl, |
629 | |
630 | 0, 0, 0, 0, 0, |
631 | |
632 | 0, |
633 | dh_pkey_public_check, |
634 | dh_pkey_param_check, |
635 | |
636 | 0, 0, 0, 0, |
637 | |
638 | dh_pkey_dirty_cnt, |
639 | dh_pkey_export_to, |
640 | }; |
641 | |
642 | const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = { |
643 | EVP_PKEY_DHX, |
644 | EVP_PKEY_DHX, |
645 | 0, |
646 | |
647 | "X9.42 DH" , |
648 | "OpenSSL X9.42 DH method" , |
649 | |
650 | dh_pub_decode, |
651 | dh_pub_encode, |
652 | dh_pub_cmp, |
653 | dh_public_print, |
654 | |
655 | dh_priv_decode, |
656 | dh_priv_encode, |
657 | dh_private_print, |
658 | |
659 | int_dh_size, |
660 | dh_bits, |
661 | dh_security_bits, |
662 | |
663 | dh_param_decode, |
664 | dh_param_encode, |
665 | dh_missing_parameters, |
666 | dh_copy_parameters, |
667 | dh_cmp_parameters, |
668 | dh_param_print, |
669 | 0, |
670 | |
671 | int_dh_free, |
672 | dhx_pkey_ctrl, |
673 | |
674 | 0, 0, 0, 0, 0, |
675 | |
676 | 0, |
677 | dh_pkey_public_check, |
678 | dh_pkey_param_check |
679 | }; |
680 | |
681 | #ifndef OPENSSL_NO_CMS |
682 | |
683 | static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx, |
684 | X509_ALGOR *alg, ASN1_BIT_STRING *pubkey) |
685 | { |
686 | const ASN1_OBJECT *aoid; |
687 | int atype; |
688 | const void *aval; |
689 | ASN1_INTEGER *public_key = NULL; |
690 | int rv = 0; |
691 | EVP_PKEY *pkpeer = NULL, *pk = NULL; |
692 | DH *dhpeer = NULL; |
693 | const unsigned char *p; |
694 | int plen; |
695 | |
696 | X509_ALGOR_get0(&aoid, &atype, &aval, alg); |
697 | if (OBJ_obj2nid(aoid) != NID_dhpublicnumber) |
698 | goto err; |
699 | /* Only absent parameters allowed in RFC XXXX */ |
700 | if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL) |
701 | goto err; |
702 | |
703 | pk = EVP_PKEY_CTX_get0_pkey(pctx); |
704 | if (pk == NULL) |
705 | goto err; |
706 | if (pk->type != EVP_PKEY_DHX) |
707 | goto err; |
708 | /* Get parameters from parent key */ |
709 | dhpeer = DHparams_dup(pk->pkey.dh); |
710 | /* We have parameters now set public key */ |
711 | plen = ASN1_STRING_length(pubkey); |
712 | p = ASN1_STRING_get0_data(pubkey); |
713 | if (p == NULL || plen == 0) |
714 | goto err; |
715 | |
716 | if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) { |
717 | DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR); |
718 | goto err; |
719 | } |
720 | |
721 | /* We have parameters now set public key */ |
722 | if ((dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) { |
723 | DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR); |
724 | goto err; |
725 | } |
726 | |
727 | pkpeer = EVP_PKEY_new(); |
728 | if (pkpeer == NULL) |
729 | goto err; |
730 | EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer); |
731 | dhpeer = NULL; |
732 | if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0) |
733 | rv = 1; |
734 | err: |
735 | ASN1_INTEGER_free(public_key); |
736 | EVP_PKEY_free(pkpeer); |
737 | DH_free(dhpeer); |
738 | return rv; |
739 | } |
740 | |
741 | static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri) |
742 | { |
743 | int rv = 0; |
744 | |
745 | X509_ALGOR *alg, *kekalg = NULL; |
746 | ASN1_OCTET_STRING *ukm; |
747 | const unsigned char *p; |
748 | unsigned char *dukm = NULL; |
749 | size_t dukmlen = 0; |
750 | int keylen, plen; |
751 | const EVP_CIPHER *kekcipher; |
752 | EVP_CIPHER_CTX *kekctx; |
753 | |
754 | if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm)) |
755 | goto err; |
756 | |
757 | /* |
758 | * For DH we only have one OID permissible. If ever any more get defined |
759 | * we will need something cleverer. |
760 | */ |
761 | if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) { |
762 | DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR); |
763 | goto err; |
764 | } |
765 | |
766 | if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0) |
767 | goto err; |
768 | |
769 | if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0) |
770 | goto err; |
771 | |
772 | if (alg->parameter->type != V_ASN1_SEQUENCE) |
773 | goto err; |
774 | |
775 | p = alg->parameter->value.sequence->data; |
776 | plen = alg->parameter->value.sequence->length; |
777 | kekalg = d2i_X509_ALGOR(NULL, &p, plen); |
778 | if (!kekalg) |
779 | goto err; |
780 | kekctx = CMS_RecipientInfo_kari_get0_ctx(ri); |
781 | if (!kekctx) |
782 | goto err; |
783 | kekcipher = EVP_get_cipherbyobj(kekalg->algorithm); |
784 | if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE) |
785 | goto err; |
786 | if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL)) |
787 | goto err; |
788 | if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0) |
789 | goto err; |
790 | |
791 | keylen = EVP_CIPHER_CTX_key_length(kekctx); |
792 | if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0) |
793 | goto err; |
794 | /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */ |
795 | if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, |
796 | OBJ_nid2obj(EVP_CIPHER_type(kekcipher))) |
797 | <= 0) |
798 | goto err; |
799 | |
800 | if (ukm) { |
801 | dukmlen = ASN1_STRING_length(ukm); |
802 | dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen); |
803 | if (!dukm) |
804 | goto err; |
805 | } |
806 | |
807 | if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0) |
808 | goto err; |
809 | dukm = NULL; |
810 | |
811 | rv = 1; |
812 | err: |
813 | X509_ALGOR_free(kekalg); |
814 | OPENSSL_free(dukm); |
815 | return rv; |
816 | } |
817 | |
818 | static int dh_cms_decrypt(CMS_RecipientInfo *ri) |
819 | { |
820 | EVP_PKEY_CTX *pctx; |
821 | pctx = CMS_RecipientInfo_get0_pkey_ctx(ri); |
822 | |
823 | if (pctx == NULL) |
824 | return 0; |
825 | /* See if we need to set peer key */ |
826 | if (!EVP_PKEY_CTX_get0_peerkey(pctx)) { |
827 | X509_ALGOR *alg; |
828 | ASN1_BIT_STRING *pubkey; |
829 | if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey, |
830 | NULL, NULL, NULL)) |
831 | return 0; |
832 | if (!alg || !pubkey) |
833 | return 0; |
834 | if (!dh_cms_set_peerkey(pctx, alg, pubkey)) { |
835 | DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR); |
836 | return 0; |
837 | } |
838 | } |
839 | /* Set DH derivation parameters and initialise unwrap context */ |
840 | if (!dh_cms_set_shared_info(pctx, ri)) { |
841 | DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR); |
842 | return 0; |
843 | } |
844 | return 1; |
845 | } |
846 | |
847 | static int dh_cms_encrypt(CMS_RecipientInfo *ri) |
848 | { |
849 | EVP_PKEY_CTX *pctx; |
850 | EVP_PKEY *pkey; |
851 | EVP_CIPHER_CTX *ctx; |
852 | int keylen; |
853 | X509_ALGOR *talg, *wrap_alg = NULL; |
854 | const ASN1_OBJECT *aoid; |
855 | ASN1_BIT_STRING *pubkey; |
856 | ASN1_STRING *wrap_str; |
857 | ASN1_OCTET_STRING *ukm; |
858 | unsigned char *penc = NULL, *dukm = NULL; |
859 | int penclen; |
860 | size_t dukmlen = 0; |
861 | int rv = 0; |
862 | int kdf_type, wrap_nid; |
863 | const EVP_MD *kdf_md; |
864 | |
865 | pctx = CMS_RecipientInfo_get0_pkey_ctx(ri); |
866 | if (pctx == NULL) |
867 | return 0; |
868 | /* Get ephemeral key */ |
869 | pkey = EVP_PKEY_CTX_get0_pkey(pctx); |
870 | if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey, |
871 | NULL, NULL, NULL)) |
872 | goto err; |
873 | X509_ALGOR_get0(&aoid, NULL, NULL, talg); |
874 | /* Is everything uninitialised? */ |
875 | if (aoid == OBJ_nid2obj(NID_undef)) { |
876 | ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL); |
877 | |
878 | if (pubk == NULL) |
879 | goto err; |
880 | /* Set the key */ |
881 | |
882 | penclen = i2d_ASN1_INTEGER(pubk, &penc); |
883 | ASN1_INTEGER_free(pubk); |
884 | if (penclen <= 0) |
885 | goto err; |
886 | ASN1_STRING_set0(pubkey, penc, penclen); |
887 | pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07); |
888 | pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT; |
889 | |
890 | penc = NULL; |
891 | X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber), |
892 | V_ASN1_UNDEF, NULL); |
893 | } |
894 | |
895 | /* See if custom parameters set */ |
896 | kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx); |
897 | if (kdf_type <= 0) |
898 | goto err; |
899 | if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md)) |
900 | goto err; |
901 | |
902 | if (kdf_type == EVP_PKEY_DH_KDF_NONE) { |
903 | kdf_type = EVP_PKEY_DH_KDF_X9_42; |
904 | if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0) |
905 | goto err; |
906 | } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42) |
907 | /* Unknown KDF */ |
908 | goto err; |
909 | if (kdf_md == NULL) { |
910 | /* Only SHA1 supported */ |
911 | kdf_md = EVP_sha1(); |
912 | if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0) |
913 | goto err; |
914 | } else if (EVP_MD_type(kdf_md) != NID_sha1) |
915 | /* Unsupported digest */ |
916 | goto err; |
917 | |
918 | if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm)) |
919 | goto err; |
920 | |
921 | /* Get wrap NID */ |
922 | ctx = CMS_RecipientInfo_kari_get0_ctx(ri); |
923 | wrap_nid = EVP_CIPHER_CTX_type(ctx); |
924 | if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0) |
925 | goto err; |
926 | keylen = EVP_CIPHER_CTX_key_length(ctx); |
927 | |
928 | /* Package wrap algorithm in an AlgorithmIdentifier */ |
929 | |
930 | wrap_alg = X509_ALGOR_new(); |
931 | if (wrap_alg == NULL) |
932 | goto err; |
933 | wrap_alg->algorithm = OBJ_nid2obj(wrap_nid); |
934 | wrap_alg->parameter = ASN1_TYPE_new(); |
935 | if (wrap_alg->parameter == NULL) |
936 | goto err; |
937 | if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0) |
938 | goto err; |
939 | if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) { |
940 | ASN1_TYPE_free(wrap_alg->parameter); |
941 | wrap_alg->parameter = NULL; |
942 | } |
943 | |
944 | if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0) |
945 | goto err; |
946 | |
947 | if (ukm) { |
948 | dukmlen = ASN1_STRING_length(ukm); |
949 | dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen); |
950 | if (!dukm) |
951 | goto err; |
952 | } |
953 | |
954 | if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0) |
955 | goto err; |
956 | dukm = NULL; |
957 | |
958 | /* |
959 | * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter |
960 | * of another AlgorithmIdentifier. |
961 | */ |
962 | penc = NULL; |
963 | penclen = i2d_X509_ALGOR(wrap_alg, &penc); |
964 | if (penc == NULL || penclen == 0) |
965 | goto err; |
966 | wrap_str = ASN1_STRING_new(); |
967 | if (wrap_str == NULL) |
968 | goto err; |
969 | ASN1_STRING_set0(wrap_str, penc, penclen); |
970 | penc = NULL; |
971 | X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH), |
972 | V_ASN1_SEQUENCE, wrap_str); |
973 | |
974 | rv = 1; |
975 | |
976 | err: |
977 | OPENSSL_free(penc); |
978 | X509_ALGOR_free(wrap_alg); |
979 | OPENSSL_free(dukm); |
980 | return rv; |
981 | } |
982 | |
983 | #endif |
984 | |