Coverage Report

Created: 2018-08-29 13:53

/src/openssl/crypto/dh/dh_ameth.c
Line
Count
Source (jump to first uncovered line)
1
/*
2
 * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the OpenSSL license (the "License").  You may not use
5
 * this file except in compliance with the License.  You can obtain a copy
6
 * in the file LICENSE in the source distribution or at
7
 * https://www.openssl.org/source/license.html
8
 */
9
10
#include <stdio.h>
11
#include "internal/cryptlib.h"
12
#include <openssl/x509.h>
13
#include <openssl/asn1.h>
14
#include "dh_locl.h"
15
#include <openssl/bn.h>
16
#include "internal/asn1_int.h"
17
#include "internal/evp_int.h"
18
#include <openssl/cms.h>
19
20
/*
21
 * i2d/d2i like DH parameter functions which use the appropriate routine for
22
 * PKCS#3 DH or X9.42 DH.
23
 */
24
25
static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
26
                   long length)
27
0
{
28
0
    if (pkey->ameth == &dhx_asn1_meth)
29
0
        return d2i_DHxparams(NULL, pp, length);
30
0
    return d2i_DHparams(NULL, pp, length);
31
0
}
32
33
static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
34
0
{
35
0
    if (pkey->ameth == &dhx_asn1_meth)
36
0
        return i2d_DHxparams(a, pp);
37
0
    return i2d_DHparams(a, pp);
38
0
}
39
40
static void int_dh_free(EVP_PKEY *pkey)
41
0
{
42
0
    DH_free(pkey->pkey.dh);
43
0
}
44
45
static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
46
0
{
47
0
    const unsigned char *p, *pm;
48
0
    int pklen, pmlen;
49
0
    int ptype;
50
0
    const void *pval;
51
0
    const ASN1_STRING *pstr;
52
0
    X509_ALGOR *palg;
53
0
    ASN1_INTEGER *public_key = NULL;
54
0
55
0
    DH *dh = NULL;
56
0
57
0
    if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
58
0
        return 0;
59
0
    X509_ALGOR_get0(NULL, &ptype, &pval, palg);
60
0
61
0
    if (ptype != V_ASN1_SEQUENCE) {
62
0
        DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
63
0
        goto err;
64
0
    }
65
0
66
0
    pstr = pval;
67
0
    pm = pstr->data;
68
0
    pmlen = pstr->length;
69
0
70
0
    if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) {
71
0
        DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
72
0
        goto err;
73
0
    }
74
0
75
0
    if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) {
76
0
        DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
77
0
        goto err;
78
0
    }
79
0
80
0
    /* We have parameters now set public key */
81
0
    if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
82
0
        DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
83
0
        goto err;
84
0
    }
85
0
86
0
    ASN1_INTEGER_free(public_key);
87
0
    EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
88
0
    return 1;
89
0
90
0
 err:
91
0
    ASN1_INTEGER_free(public_key);
92
0
    DH_free(dh);
93
0
    return 0;
94
0
95
0
}
96
97
static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
98
0
{
99
0
    DH *dh;
100
0
    int ptype;
101
0
    unsigned char *penc = NULL;
102
0
    int penclen;
103
0
    ASN1_STRING *str;
104
0
    ASN1_INTEGER *pub_key = NULL;
105
0
106
0
    dh = pkey->pkey.dh;
107
0
108
0
    str = ASN1_STRING_new();
109
0
    if (str == NULL) {
110
0
        DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
111
0
        goto err;
112
0
    }
113
0
    str->length = i2d_dhp(pkey, dh, &str->data);
114
0
    if (str->length <= 0) {
115
0
        DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
116
0
        goto err;
117
0
    }
118
0
    ptype = V_ASN1_SEQUENCE;
119
0
120
0
    pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
121
0
    if (!pub_key)
122
0
        goto err;
123
0
124
0
    penclen = i2d_ASN1_INTEGER(pub_key, &penc);
125
0
126
0
    ASN1_INTEGER_free(pub_key);
127
0
128
0
    if (penclen <= 0) {
129
0
        DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
130
0
        goto err;
131
0
    }
132
0
133
0
    if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
134
0
                               ptype, str, penc, penclen))
135
0
        return 1;
136
0
137
0
 err:
138
0
    OPENSSL_free(penc);
139
0
    ASN1_STRING_free(str);
140
0
141
0
    return 0;
142
0
}
143
144
/*
145
 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
146
 * the AlgorithmIdentifier contains the parameters, the private key is
147
 * explicitly included and the pubkey must be recalculated.
148
 */
149
150
static int dh_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)
151
0
{
152
0
    const unsigned char *p, *pm;
153
0
    int pklen, pmlen;
154
0
    int ptype;
155
0
    const void *pval;
156
0
    const ASN1_STRING *pstr;
157
0
    const X509_ALGOR *palg;
158
0
    ASN1_INTEGER *privkey = NULL;
159
0
160
0
    DH *dh = NULL;
161
0
162
0
    if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
163
0
        return 0;
164
0
165
0
    X509_ALGOR_get0(NULL, &ptype, &pval, palg);
166
0
167
0
    if (ptype != V_ASN1_SEQUENCE)
168
0
        goto decerr;
169
0
    if ((privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL)
170
0
        goto decerr;
171
0
172
0
    pstr = pval;
173
0
    pm = pstr->data;
174
0
    pmlen = pstr->length;
175
0
    if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL)
176
0
        goto decerr;
177
0
178
0
    /* We have parameters now set private key */
179
0
    if ((dh->priv_key = BN_secure_new()) == NULL
180
0
        || !ASN1_INTEGER_to_BN(privkey, dh->priv_key)) {
181
0
        DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
182
0
        goto dherr;
183
0
    }
184
0
    /* Calculate public key */
185
0
    if (!DH_generate_key(dh))
186
0
        goto dherr;
187
0
188
0
    EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
189
0
190
0
    ASN1_STRING_clear_free(privkey);
191
0
192
0
    return 1;
193
0
194
0
 decerr:
195
0
    DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
196
0
 dherr:
197
0
    DH_free(dh);
198
0
    ASN1_STRING_clear_free(privkey);
199
0
    return 0;
200
0
}
201
202
static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
203
0
{
204
0
    ASN1_STRING *params = NULL;
205
0
    ASN1_INTEGER *prkey = NULL;
206
0
    unsigned char *dp = NULL;
207
0
    int dplen;
208
0
209
0
    params = ASN1_STRING_new();
210
0
211
0
    if (params == NULL) {
212
0
        DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
213
0
        goto err;
214
0
    }
215
0
216
0
    params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
217
0
    if (params->length <= 0) {
218
0
        DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
219
0
        goto err;
220
0
    }
221
0
    params->type = V_ASN1_SEQUENCE;
222
0
223
0
    /* Get private key into integer */
224
0
    prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
225
0
226
0
    if (!prkey) {
227
0
        DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
228
0
        goto err;
229
0
    }
230
0
231
0
    dplen = i2d_ASN1_INTEGER(prkey, &dp);
232
0
233
0
    ASN1_STRING_clear_free(prkey);
234
0
    prkey = NULL;
235
0
236
0
    if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
237
0
                         V_ASN1_SEQUENCE, params, dp, dplen))
238
0
        goto err;
239
0
240
0
    return 1;
241
0
242
0
 err:
243
0
    OPENSSL_free(dp);
244
0
    ASN1_STRING_free(params);
245
0
    ASN1_STRING_clear_free(prkey);
246
0
    return 0;
247
0
}
248
249
static int dh_param_decode(EVP_PKEY *pkey,
250
                           const unsigned char **pder, int derlen)
251
0
{
252
0
    DH *dh;
253
0
254
0
    if ((dh = d2i_dhp(pkey, pder, derlen)) == NULL) {
255
0
        DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
256
0
        return 0;
257
0
    }
258
0
    EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
259
0
    return 1;
260
0
}
261
262
static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
263
0
{
264
0
    return i2d_dhp(pkey, pkey->pkey.dh, pder);
265
0
}
266
267
static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype)
268
0
{
269
0
    int reason = ERR_R_BUF_LIB;
270
0
    const char *ktype = NULL;
271
0
    BIGNUM *priv_key, *pub_key;
272
0
273
0
    if (ptype == 2)
274
0
        priv_key = x->priv_key;
275
0
    else
276
0
        priv_key = NULL;
277
0
278
0
    if (ptype > 0)
279
0
        pub_key = x->pub_key;
280
0
    else
281
0
        pub_key = NULL;
282
0
283
0
    if (x->p == NULL || (ptype == 2 && priv_key == NULL)
284
0
            || (ptype > 0 && pub_key == NULL)) {
285
0
        reason = ERR_R_PASSED_NULL_PARAMETER;
286
0
        goto err;
287
0
    }
288
0
289
0
    if (ptype == 2)
290
0
        ktype = "DH Private-Key";
291
0
    else if (ptype == 1)
292
0
        ktype = "DH Public-Key";
293
0
    else
294
0
        ktype = "DH Parameters";
295
0
296
0
    BIO_indent(bp, indent, 128);
297
0
    if (BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
298
0
        goto err;
299
0
    indent += 4;
300
0
301
0
    if (!ASN1_bn_print(bp, "private-key:", priv_key, NULL, indent))
302
0
        goto err;
303
0
    if (!ASN1_bn_print(bp, "public-key:", pub_key, NULL, indent))
304
0
        goto err;
305
0
306
0
    if (!ASN1_bn_print(bp, "prime:", x->p, NULL, indent))
307
0
        goto err;
308
0
    if (!ASN1_bn_print(bp, "generator:", x->g, NULL, indent))
309
0
        goto err;
310
0
    if (x->q && !ASN1_bn_print(bp, "subgroup order:", x->q, NULL, indent))
311
0
        goto err;
312
0
    if (x->j && !ASN1_bn_print(bp, "subgroup factor:", x->j, NULL, indent))
313
0
        goto err;
314
0
    if (x->seed) {
315
0
        int i;
316
0
        BIO_indent(bp, indent, 128);
317
0
        BIO_puts(bp, "seed:");
318
0
        for (i = 0; i < x->seedlen; i++) {
319
0
            if ((i % 15) == 0) {
320
0
                if (BIO_puts(bp, "\n") <= 0
321
0
                    || !BIO_indent(bp, indent + 4, 128))
322
0
                    goto err;
323
0
            }
324
0
            if (BIO_printf(bp, "%02x%s", x->seed[i],
325
0
                           ((i + 1) == x->seedlen) ? "" : ":") <= 0)
326
0
                goto err;
327
0
        }
328
0
        if (BIO_write(bp, "\n", 1) <= 0)
329
0
            return 0;
330
0
    }
331
0
    if (x->counter && !ASN1_bn_print(bp, "counter:", x->counter, NULL, indent))
332
0
        goto err;
333
0
    if (x->length != 0) {
334
0
        BIO_indent(bp, indent, 128);
335
0
        if (BIO_printf(bp, "recommended-private-length: %d bits\n",
336
0
                       (int)x->length) <= 0)
337
0
            goto err;
338
0
    }
339
0
340
0
    return 1;
341
0
342
0
 err:
343
0
    DHerr(DH_F_DO_DH_PRINT, reason);
344
0
    return 0;
345
0
}
346
347
static int int_dh_size(const EVP_PKEY *pkey)
348
0
{
349
0
    return DH_size(pkey->pkey.dh);
350
0
}
351
352
static int dh_bits(const EVP_PKEY *pkey)
353
0
{
354
0
    return BN_num_bits(pkey->pkey.dh->p);
355
0
}
356
357
static int dh_security_bits(const EVP_PKEY *pkey)
358
0
{
359
0
    return DH_security_bits(pkey->pkey.dh);
360
0
}
361
362
static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
363
0
{
364
0
    if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) ||
365
0
        BN_cmp(a->pkey.dh->g, b->pkey.dh->g))
366
0
        return 0;
367
0
    else if (a->ameth == &dhx_asn1_meth) {
368
0
        if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q))
369
0
            return 0;
370
0
    }
371
0
    return 1;
372
0
}
373
374
static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
375
0
{
376
0
    BIGNUM *a;
377
0
378
0
    /*
379
0
     * If source is read only just copy the pointer, so
380
0
     * we don't have to reallocate it.
381
0
     */
382
0
    if (src == NULL)
383
0
        a = NULL;
384
0
    else if (BN_get_flags(src, BN_FLG_STATIC_DATA)
385
0
                && !BN_get_flags(src, BN_FLG_MALLOCED))
386
0
        a = (BIGNUM *)src;
387
0
    else if ((a = BN_dup(src)) == NULL)
388
0
        return 0;
389
0
    BN_clear_free(*dst);
390
0
    *dst = a;
391
0
    return 1;
392
0
}
393
394
static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
395
0
{
396
0
    if (is_x942 == -1)
397
0
        is_x942 = ! !from->q;
398
0
    if (!int_dh_bn_cpy(&to->p, from->p))
399
0
        return 0;
400
0
    if (!int_dh_bn_cpy(&to->g, from->g))
401
0
        return 0;
402
0
    if (is_x942) {
403
0
        if (!int_dh_bn_cpy(&to->q, from->q))
404
0
            return 0;
405
0
        if (!int_dh_bn_cpy(&to->j, from->j))
406
0
            return 0;
407
0
        OPENSSL_free(to->seed);
408
0
        to->seed = NULL;
409
0
        to->seedlen = 0;
410
0
        if (from->seed) {
411
0
            to->seed = OPENSSL_memdup(from->seed, from->seedlen);
412
0
            if (!to->seed)
413
0
                return 0;
414
0
            to->seedlen = from->seedlen;
415
0
        }
416
0
    } else
417
0
        to->length = from->length;
418
0
    return 1;
419
0
}
420
421
DH *DHparams_dup(DH *dh)
422
0
{
423
0
    DH *ret;
424
0
    ret = DH_new();
425
0
    if (ret == NULL)
426
0
        return NULL;
427
0
    if (!int_dh_param_copy(ret, dh, -1)) {
428
0
        DH_free(ret);
429
0
        return NULL;
430
0
    }
431
0
    return ret;
432
0
}
433
434
static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
435
0
{
436
0
    if (to->pkey.dh == NULL) {
437
0
        to->pkey.dh = DH_new();
438
0
        if (to->pkey.dh == NULL)
439
0
            return 0;
440
0
    }
441
0
    return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
442
0
                             from->ameth == &dhx_asn1_meth);
443
0
}
444
445
static int dh_missing_parameters(const EVP_PKEY *a)
446
0
{
447
0
    if (a->pkey.dh == NULL || a->pkey.dh->p == NULL || a->pkey.dh->g == NULL)
448
0
        return 1;
449
0
    return 0;
450
0
}
451
452
static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
453
0
{
454
0
    if (dh_cmp_parameters(a, b) == 0)
455
0
        return 0;
456
0
    if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
457
0
        return 0;
458
0
    else
459
0
        return 1;
460
0
}
461
462
static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
463
                          ASN1_PCTX *ctx)
464
0
{
465
0
    return do_dh_print(bp, pkey->pkey.dh, indent, 0);
466
0
}
467
468
static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
469
                           ASN1_PCTX *ctx)
470
0
{
471
0
    return do_dh_print(bp, pkey->pkey.dh, indent, 1);
472
0
}
473
474
static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
475
                            ASN1_PCTX *ctx)
476
0
{
477
0
    return do_dh_print(bp, pkey->pkey.dh, indent, 2);
478
0
}
479
480
int DHparams_print(BIO *bp, const DH *x)
481
0
{
482
0
    return do_dh_print(bp, x, 4, 0);
483
0
}
484
485
#ifndef OPENSSL_NO_CMS
486
static int dh_cms_decrypt(CMS_RecipientInfo *ri);
487
static int dh_cms_encrypt(CMS_RecipientInfo *ri);
488
#endif
489
490
static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
491
0
{
492
0
    switch (op) {
493
0
#ifndef OPENSSL_NO_CMS
494
0
495
0
    case ASN1_PKEY_CTRL_CMS_ENVELOPE:
496
0
        if (arg1 == 1)
497
0
            return dh_cms_decrypt(arg2);
498
0
        else if (arg1 == 0)
499
0
            return dh_cms_encrypt(arg2);
500
0
        return -2;
501
0
502
0
    case ASN1_PKEY_CTRL_CMS_RI_TYPE:
503
0
        *(int *)arg2 = CMS_RECIPINFO_AGREE;
504
0
        return 1;
505
0
#endif
506
0
    default:
507
0
        return -2;
508
0
    }
509
0
510
0
}
511
512
static int dh_pkey_public_check(const EVP_PKEY *pkey)
513
0
{
514
0
    DH *dh = pkey->pkey.dh;
515
0
516
0
    if (dh->pub_key == NULL) {
517
0
        DHerr(DH_F_DH_PKEY_PUBLIC_CHECK, DH_R_MISSING_PUBKEY);
518
0
        return 0;
519
0
    }
520
0
521
0
    return DH_check_pub_key_ex(dh, dh->pub_key);
522
0
}
523
524
static int dh_pkey_param_check(const EVP_PKEY *pkey)
525
0
{
526
0
    DH *dh = pkey->pkey.dh;
527
0
528
0
    return DH_check_ex(dh);
529
0
}
530
531
const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
532
    EVP_PKEY_DH,
533
    EVP_PKEY_DH,
534
    0,
535
536
    "DH",
537
    "OpenSSL PKCS#3 DH method",
538
539
    dh_pub_decode,
540
    dh_pub_encode,
541
    dh_pub_cmp,
542
    dh_public_print,
543
544
    dh_priv_decode,
545
    dh_priv_encode,
546
    dh_private_print,
547
548
    int_dh_size,
549
    dh_bits,
550
    dh_security_bits,
551
552
    dh_param_decode,
553
    dh_param_encode,
554
    dh_missing_parameters,
555
    dh_copy_parameters,
556
    dh_cmp_parameters,
557
    dh_param_print,
558
    0,
559
560
    int_dh_free,
561
    0,
562
563
    0, 0, 0, 0, 0,
564
565
    0,
566
    dh_pkey_public_check,
567
    dh_pkey_param_check
568
};
569
570
const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
571
    EVP_PKEY_DHX,
572
    EVP_PKEY_DHX,
573
    0,
574
575
    "X9.42 DH",
576
    "OpenSSL X9.42 DH method",
577
578
    dh_pub_decode,
579
    dh_pub_encode,
580
    dh_pub_cmp,
581
    dh_public_print,
582
583
    dh_priv_decode,
584
    dh_priv_encode,
585
    dh_private_print,
586
587
    int_dh_size,
588
    dh_bits,
589
    dh_security_bits,
590
591
    dh_param_decode,
592
    dh_param_encode,
593
    dh_missing_parameters,
594
    dh_copy_parameters,
595
    dh_cmp_parameters,
596
    dh_param_print,
597
    0,
598
599
    int_dh_free,
600
    dh_pkey_ctrl,
601
602
    0, 0, 0, 0, 0,
603
604
    0,
605
    dh_pkey_public_check,
606
    dh_pkey_param_check
607
};
608
609
#ifndef OPENSSL_NO_CMS
610
611
static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
612
                              X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
613
0
{
614
0
    const ASN1_OBJECT *aoid;
615
0
    int atype;
616
0
    const void *aval;
617
0
    ASN1_INTEGER *public_key = NULL;
618
0
    int rv = 0;
619
0
    EVP_PKEY *pkpeer = NULL, *pk = NULL;
620
0
    DH *dhpeer = NULL;
621
0
    const unsigned char *p;
622
0
    int plen;
623
0
624
0
    X509_ALGOR_get0(&aoid, &atype, &aval, alg);
625
0
    if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
626
0
        goto err;
627
0
    /* Only absent parameters allowed in RFC XXXX */
628
0
    if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
629
0
        goto err;
630
0
631
0
    pk = EVP_PKEY_CTX_get0_pkey(pctx);
632
0
    if (!pk)
633
0
        goto err;
634
0
    if (pk->type != EVP_PKEY_DHX)
635
0
        goto err;
636
0
    /* Get parameters from parent key */
637
0
    dhpeer = DHparams_dup(pk->pkey.dh);
638
0
    /* We have parameters now set public key */
639
0
    plen = ASN1_STRING_length(pubkey);
640
0
    p = ASN1_STRING_get0_data(pubkey);
641
0
    if (!p || !plen)
642
0
        goto err;
643
0
644
0
    if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) {
645
0
        DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
646
0
        goto err;
647
0
    }
648
0
649
0
    /* We have parameters now set public key */
650
0
    if ((dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
651
0
        DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
652
0
        goto err;
653
0
    }
654
0
655
0
    pkpeer = EVP_PKEY_new();
656
0
    if (pkpeer == NULL)
657
0
        goto err;
658
0
    EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
659
0
    dhpeer = NULL;
660
0
    if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
661
0
        rv = 1;
662
0
 err:
663
0
    ASN1_INTEGER_free(public_key);
664
0
    EVP_PKEY_free(pkpeer);
665
0
    DH_free(dhpeer);
666
0
    return rv;
667
0
}
668
669
static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
670
0
{
671
0
    int rv = 0;
672
0
673
0
    X509_ALGOR *alg, *kekalg = NULL;
674
0
    ASN1_OCTET_STRING *ukm;
675
0
    const unsigned char *p;
676
0
    unsigned char *dukm = NULL;
677
0
    size_t dukmlen = 0;
678
0
    int keylen, plen;
679
0
    const EVP_CIPHER *kekcipher;
680
0
    EVP_CIPHER_CTX *kekctx;
681
0
682
0
    if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
683
0
        goto err;
684
0
685
0
    /*
686
0
     * For DH we only have one OID permissible. If ever any more get defined
687
0
     * we will need something cleverer.
688
0
     */
689
0
    if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
690
0
        DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
691
0
        goto err;
692
0
    }
693
0
694
0
    if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
695
0
        goto err;
696
0
697
0
    if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
698
0
        goto err;
699
0
700
0
    if (alg->parameter->type != V_ASN1_SEQUENCE)
701
0
        goto err;
702
0
703
0
    p = alg->parameter->value.sequence->data;
704
0
    plen = alg->parameter->value.sequence->length;
705
0
    kekalg = d2i_X509_ALGOR(NULL, &p, plen);
706
0
    if (!kekalg)
707
0
        goto err;
708
0
    kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
709
0
    if (!kekctx)
710
0
        goto err;
711
0
    kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
712
0
    if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
713
0
        goto err;
714
0
    if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
715
0
        goto err;
716
0
    if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
717
0
        goto err;
718
0
719
0
    keylen = EVP_CIPHER_CTX_key_length(kekctx);
720
0
    if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
721
0
        goto err;
722
0
    /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
723
0
    if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
724
0
                                     OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
725
0
        <= 0)
726
0
        goto err;
727
0
728
0
    if (ukm) {
729
0
        dukmlen = ASN1_STRING_length(ukm);
730
0
        dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
731
0
        if (!dukm)
732
0
            goto err;
733
0
    }
734
0
735
0
    if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
736
0
        goto err;
737
0
    dukm = NULL;
738
0
739
0
    rv = 1;
740
0
 err:
741
0
    X509_ALGOR_free(kekalg);
742
0
    OPENSSL_free(dukm);
743
0
    return rv;
744
0
}
745
746
static int dh_cms_decrypt(CMS_RecipientInfo *ri)
747
0
{
748
0
    EVP_PKEY_CTX *pctx;
749
0
    pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
750
0
    if (!pctx)
751
0
        return 0;
752
0
    /* See if we need to set peer key */
753
0
    if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
754
0
        X509_ALGOR *alg;
755
0
        ASN1_BIT_STRING *pubkey;
756
0
        if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
757
0
                                                 NULL, NULL, NULL))
758
0
            return 0;
759
0
        if (!alg || !pubkey)
760
0
            return 0;
761
0
        if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
762
0
            DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
763
0
            return 0;
764
0
        }
765
0
    }
766
0
    /* Set DH derivation parameters and initialise unwrap context */
767
0
    if (!dh_cms_set_shared_info(pctx, ri)) {
768
0
        DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
769
0
        return 0;
770
0
    }
771
0
    return 1;
772
0
}
773
774
static int dh_cms_encrypt(CMS_RecipientInfo *ri)
775
0
{
776
0
    EVP_PKEY_CTX *pctx;
777
0
    EVP_PKEY *pkey;
778
0
    EVP_CIPHER_CTX *ctx;
779
0
    int keylen;
780
0
    X509_ALGOR *talg, *wrap_alg = NULL;
781
0
    const ASN1_OBJECT *aoid;
782
0
    ASN1_BIT_STRING *pubkey;
783
0
    ASN1_STRING *wrap_str;
784
0
    ASN1_OCTET_STRING *ukm;
785
0
    unsigned char *penc = NULL, *dukm = NULL;
786
0
    int penclen;
787
0
    size_t dukmlen = 0;
788
0
    int rv = 0;
789
0
    int kdf_type, wrap_nid;
790
0
    const EVP_MD *kdf_md;
791
0
    pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
792
0
    if (!pctx)
793
0
        return 0;
794
0
    /* Get ephemeral key */
795
0
    pkey = EVP_PKEY_CTX_get0_pkey(pctx);
796
0
    if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
797
0
                                             NULL, NULL, NULL))
798
0
        goto err;
799
0
    X509_ALGOR_get0(&aoid, NULL, NULL, talg);
800
0
    /* Is everything uninitialised? */
801
0
    if (aoid == OBJ_nid2obj(NID_undef)) {
802
0
        ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
803
0
        if (!pubk)
804
0
            goto err;
805
0
        /* Set the key */
806
0
807
0
        penclen = i2d_ASN1_INTEGER(pubk, &penc);
808
0
        ASN1_INTEGER_free(pubk);
809
0
        if (penclen <= 0)
810
0
            goto err;
811
0
        ASN1_STRING_set0(pubkey, penc, penclen);
812
0
        pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
813
0
        pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
814
0
815
0
        penc = NULL;
816
0
        X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
817
0
                        V_ASN1_UNDEF, NULL);
818
0
    }
819
0
820
0
    /* See if custom parameters set */
821
0
    kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
822
0
    if (kdf_type <= 0)
823
0
        goto err;
824
0
    if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
825
0
        goto err;
826
0
827
0
    if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
828
0
        kdf_type = EVP_PKEY_DH_KDF_X9_42;
829
0
        if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
830
0
            goto err;
831
0
    } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
832
0
        /* Unknown KDF */
833
0
        goto err;
834
0
    if (kdf_md == NULL) {
835
0
        /* Only SHA1 supported */
836
0
        kdf_md = EVP_sha1();
837
0
        if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
838
0
            goto err;
839
0
    } else if (EVP_MD_type(kdf_md) != NID_sha1)
840
0
        /* Unsupported digest */
841
0
        goto err;
842
0
843
0
    if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
844
0
        goto err;
845
0
846
0
    /* Get wrap NID */
847
0
    ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
848
0
    wrap_nid = EVP_CIPHER_CTX_type(ctx);
849
0
    if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
850
0
        goto err;
851
0
    keylen = EVP_CIPHER_CTX_key_length(ctx);
852
0
853
0
    /* Package wrap algorithm in an AlgorithmIdentifier */
854
0
855
0
    wrap_alg = X509_ALGOR_new();
856
0
    if (wrap_alg == NULL)
857
0
        goto err;
858
0
    wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
859
0
    wrap_alg->parameter = ASN1_TYPE_new();
860
0
    if (wrap_alg->parameter == NULL)
861
0
        goto err;
862
0
    if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
863
0
        goto err;
864
0
    if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
865
0
        ASN1_TYPE_free(wrap_alg->parameter);
866
0
        wrap_alg->parameter = NULL;
867
0
    }
868
0
869
0
    if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
870
0
        goto err;
871
0
872
0
    if (ukm) {
873
0
        dukmlen = ASN1_STRING_length(ukm);
874
0
        dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
875
0
        if (!dukm)
876
0
            goto err;
877
0
    }
878
0
879
0
    if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
880
0
        goto err;
881
0
    dukm = NULL;
882
0
883
0
    /*
884
0
     * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
885
0
     * of another AlgorithmIdentifier.
886
0
     */
887
0
    penc = NULL;
888
0
    penclen = i2d_X509_ALGOR(wrap_alg, &penc);
889
0
    if (!penc || !penclen)
890
0
        goto err;
891
0
    wrap_str = ASN1_STRING_new();
892
0
    if (wrap_str == NULL)
893
0
        goto err;
894
0
    ASN1_STRING_set0(wrap_str, penc, penclen);
895
0
    penc = NULL;
896
0
    X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
897
0
                    V_ASN1_SEQUENCE, wrap_str);
898
0
899
0
    rv = 1;
900
0
901
0
 err:
902
0
    OPENSSL_free(penc);
903
0
    X509_ALGOR_free(wrap_alg);
904
0
    return rv;
905
0
}
906
907
#endif