141c09ba5437a94d641743c6b825a60f0ed7c40e
[openssl.git] / crypto / dh / dh_ameth.c
1 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
2  * project 2006.
3  */
4 /* ====================================================================
5  * Copyright (c) 2006 The OpenSSL Project.  All rights reserved.
6  *
7  * Redistribution and use in source and binary forms, with or without
8  * modification, are permitted provided that the following conditions
9  * are met:
10  *
11  * 1. Redistributions of source code must retain the above copyright
12  *    notice, this list of conditions and the following disclaimer. 
13  *
14  * 2. Redistributions in binary form must reproduce the above copyright
15  *    notice, this list of conditions and the following disclaimer in
16  *    the documentation and/or other materials provided with the
17  *    distribution.
18  *
19  * 3. All advertising materials mentioning features or use of this
20  *    software must display the following acknowledgment:
21  *    "This product includes software developed by the OpenSSL Project
22  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
23  *
24  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
25  *    endorse or promote products derived from this software without
26  *    prior written permission. For written permission, please contact
27  *    licensing@OpenSSL.org.
28  *
29  * 5. Products derived from this software may not be called "OpenSSL"
30  *    nor may "OpenSSL" appear in their names without prior written
31  *    permission of the OpenSSL Project.
32  *
33  * 6. Redistributions of any form whatsoever must retain the following
34  *    acknowledgment:
35  *    "This product includes software developed by the OpenSSL Project
36  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
37  *
38  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
39  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
40  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
41  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
42  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
43  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
44  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
45  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
46  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
47  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
48  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
49  * OF THE POSSIBILITY OF SUCH DAMAGE.
50  * ====================================================================
51  *
52  * This product includes cryptographic software written by Eric Young
53  * (eay@cryptsoft.com).  This product includes software written by Tim
54  * Hudson (tjh@cryptsoft.com).
55  *
56  */
57
58 #include <stdio.h>
59 #include "cryptlib.h"
60 #include <openssl/x509.h>
61 #include <openssl/asn1.h>
62 #include <openssl/dh.h>
63 #include <openssl/bn.h>
64 #include "asn1_locl.h"
65 #ifndef OPENSSL_NO_CMS
66 #include <openssl/cms.h>
67 #endif
68
69 extern const EVP_PKEY_ASN1_METHOD dhx_asn1_meth;
70
71 /* i2d/d2i like DH parameter functions which use the appropriate routine
72  * for PKCS#3 DH or X9.42 DH.
73  */
74
75 static DH * d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp, long length)
76         {
77         if (pkey->ameth == &dhx_asn1_meth)
78                 return d2i_DHxparams(NULL, pp, length);
79         return d2i_DHparams(NULL, pp, length);
80         }
81
82 static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
83         {
84         if (pkey->ameth == &dhx_asn1_meth)
85                 return i2d_DHxparams(a, pp);
86         return i2d_DHparams(a, pp);
87         }
88
89 static void int_dh_free(EVP_PKEY *pkey)
90         {
91         DH_free(pkey->pkey.dh);
92         }
93
94 static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
95         {
96         const unsigned char *p, *pm;
97         int pklen, pmlen;
98         int ptype;
99         void *pval;
100         ASN1_STRING *pstr;
101         X509_ALGOR *palg;
102         ASN1_INTEGER *public_key = NULL;
103
104         DH *dh = NULL;
105
106         if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
107                 return 0;
108         X509_ALGOR_get0(NULL, &ptype, &pval, palg);
109
110         if (ptype != V_ASN1_SEQUENCE)
111                 {
112                 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
113                 goto err;
114                 }
115
116         pstr = pval;    
117         pm = pstr->data;
118         pmlen = pstr->length;
119
120         if (!(dh = d2i_dhp(pkey, &pm, pmlen)))
121                 {
122                 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
123                 goto err;
124                 }
125
126         if (!(public_key=d2i_ASN1_INTEGER(NULL, &p, pklen)))
127                 {
128                 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
129                 goto err;
130                 }
131
132         /* We have parameters now set public key */
133         if (!(dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)))
134                 {
135                 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
136                 goto err;
137                 }
138
139         ASN1_INTEGER_free(public_key);
140         EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
141         return 1;
142
143         err:
144         if (public_key)
145                 ASN1_INTEGER_free(public_key);
146         if (dh)
147                 DH_free(dh);
148         return 0;
149
150         }
151
152 static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
153         {
154         DH *dh;
155         void *pval = NULL;
156         int ptype;
157         unsigned char *penc = NULL;
158         int penclen;
159         ASN1_STRING *str;
160         ASN1_INTEGER *pub_key = NULL;
161
162         dh=pkey->pkey.dh;
163
164         str = ASN1_STRING_new();
165         str->length = i2d_dhp(pkey, dh, &str->data);
166         if (str->length <= 0)
167                 {
168                 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
169                 goto err;
170                 }
171         pval = str;
172         ptype = V_ASN1_SEQUENCE;
173
174         pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
175         if (!pub_key)
176                 goto err;
177
178         penclen = i2d_ASN1_INTEGER(pub_key, &penc);
179
180         ASN1_INTEGER_free(pub_key);
181
182         if (penclen <= 0)
183                 {
184                 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
185                 goto err;
186                 }
187
188         if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
189                                 ptype, pval, penc, penclen))
190                 return 1;
191
192         err:
193         if (penc)
194                 OPENSSL_free(penc);
195         if (pval)
196                 ASN1_STRING_free(pval);
197
198         return 0;
199         }
200
201
202 /* PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in
203  * that the AlgorithmIdentifier contains the paramaters, the private key
204  * is explcitly included and the pubkey must be recalculated.
205  */
206         
207 static int dh_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)
208         {
209         const unsigned char *p, *pm;
210         int pklen, pmlen;
211         int ptype;
212         void *pval;
213         ASN1_STRING *pstr;
214         X509_ALGOR *palg;
215         ASN1_INTEGER *privkey = NULL;
216
217         DH *dh = NULL;
218
219         if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
220                 return 0;
221
222         X509_ALGOR_get0(NULL, &ptype, &pval, palg);
223
224         if (ptype != V_ASN1_SEQUENCE)
225                         goto decerr;
226
227         if (!(privkey=d2i_ASN1_INTEGER(NULL, &p, pklen)))
228                 goto decerr;
229
230
231         pstr = pval;    
232         pm = pstr->data;
233         pmlen = pstr->length;
234         if (!(dh = d2i_dhp(pkey, &pm, pmlen)))
235                 goto decerr;
236         /* We have parameters now set private key */
237         if (!(dh->priv_key = ASN1_INTEGER_to_BN(privkey, NULL)))
238                 {
239                 DHerr(DH_F_DH_PRIV_DECODE,DH_R_BN_ERROR);
240                 goto dherr;
241                 }
242         /* Calculate public key */
243         if (!DH_generate_key(dh))
244                 goto dherr;
245
246         EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
247
248         ASN1_INTEGER_free(privkey);
249
250         return 1;
251
252         decerr:
253         DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
254         dherr:
255         DH_free(dh);
256         return 0;
257         }
258
259 static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
260 {
261         ASN1_STRING *params = NULL;
262         ASN1_INTEGER *prkey = NULL;
263         unsigned char *dp = NULL;
264         int dplen;
265
266         params = ASN1_STRING_new();
267
268         if (!params)
269                 {
270                 DHerr(DH_F_DH_PRIV_ENCODE,ERR_R_MALLOC_FAILURE);
271                 goto err;
272                 }
273
274         params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
275         if (params->length <= 0)
276                 {
277                 DHerr(DH_F_DH_PRIV_ENCODE,ERR_R_MALLOC_FAILURE);
278                 goto err;
279                 }
280         params->type = V_ASN1_SEQUENCE;
281
282         /* Get private key into integer */
283         prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
284
285         if (!prkey)
286                 {
287                 DHerr(DH_F_DH_PRIV_ENCODE,DH_R_BN_ERROR);
288                 goto err;
289                 }
290
291         dplen = i2d_ASN1_INTEGER(prkey, &dp);
292
293         ASN1_INTEGER_free(prkey);
294
295         if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
296                                 V_ASN1_SEQUENCE, params, dp, dplen))
297                 goto err;
298
299         return 1;
300
301 err:
302         if (dp != NULL)
303                 OPENSSL_free(dp);
304         if (params != NULL)
305                 ASN1_STRING_free(params);
306         if (prkey != NULL)
307                 ASN1_INTEGER_free(prkey);
308         return 0;
309 }
310
311
312 static void update_buflen(const BIGNUM *b, size_t *pbuflen)
313         {
314         size_t i;
315         if (!b)
316                 return;
317         if (*pbuflen < (i = (size_t)BN_num_bytes(b)))
318                         *pbuflen = i;
319         }
320
321 static int dh_param_decode(EVP_PKEY *pkey,
322                                         const unsigned char **pder, int derlen)
323         {
324         DH *dh;
325         if (!(dh = d2i_dhp(pkey, pder, derlen)))
326                 {
327                 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
328                 return 0;
329                 }
330         EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
331         return 1;
332         }
333
334 static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
335         {
336         return i2d_dhp(pkey, pkey->pkey.dh, pder);
337         }
338
339 static int do_dh_print(BIO *bp, const DH *x, int indent,
340                                                 ASN1_PCTX *ctx, int ptype)
341         {
342         unsigned char *m=NULL;
343         int reason=ERR_R_BUF_LIB,ret=0;
344         size_t buf_len=0;
345
346         const char *ktype = NULL;
347
348         BIGNUM *priv_key, *pub_key;
349
350         if (ptype == 2)
351                 priv_key = x->priv_key;
352         else
353                 priv_key = NULL;
354
355         if (ptype > 0)
356                 pub_key = x->pub_key;
357         else
358                 pub_key = NULL;
359
360         update_buflen(x->p, &buf_len);
361
362         if (buf_len == 0)
363                 {
364                 reason = ERR_R_PASSED_NULL_PARAMETER;
365                 goto err;
366                 }
367
368         update_buflen(x->g, &buf_len);
369         update_buflen(x->q, &buf_len);
370         update_buflen(x->j, &buf_len);
371         update_buflen(x->counter, &buf_len);
372         update_buflen(pub_key, &buf_len);
373         update_buflen(priv_key, &buf_len);
374
375         if (ptype == 2)
376                 ktype = "DH Private-Key";
377         else if (ptype == 1)
378                 ktype = "DH Public-Key";
379         else
380                 ktype = "DH Parameters";
381
382         m= OPENSSL_malloc(buf_len+10);
383         if (m == NULL)
384                 {
385                 reason=ERR_R_MALLOC_FAILURE;
386                 goto err;
387                 }
388
389         BIO_indent(bp, indent, 128);
390         if (BIO_printf(bp,"%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
391                 goto err;
392         indent += 4;
393
394         if (!ASN1_bn_print(bp,"private-key:",priv_key,m,indent)) goto err;
395         if (!ASN1_bn_print(bp,"public-key:",pub_key,m,indent)) goto err;
396
397         if (!ASN1_bn_print(bp,"prime:",x->p,m,indent)) goto err;
398         if (!ASN1_bn_print(bp,"generator:",x->g,m,indent)) goto err;
399         if (x->q && !ASN1_bn_print(bp,"subgroup order:",x->q,m,indent)) goto err;
400         if (x->j && !ASN1_bn_print(bp,"subgroup factor:",x->j,m,indent))
401                 goto err;
402         if (x->seed)
403                 {
404                 int i;
405                 BIO_indent(bp, indent, 128);
406                 BIO_puts(bp, "seed:");
407                 for (i=0; i < x->seedlen; i++)
408                         {
409                         if ((i%15) == 0)
410                                 {
411                                 if(BIO_puts(bp,"\n") <= 0
412                                    || !BIO_indent(bp,indent+4,128))
413                                     goto err;
414                                 }
415                         if (BIO_printf(bp,"%02x%s", x->seed[i],
416                                         ((i+1) == x->seedlen)?"":":") <= 0)
417                                 goto err;
418                         }
419                 if (BIO_write(bp,"\n",1) <= 0) return(0);
420                 }
421         if (x->counter && !ASN1_bn_print(bp,"counter:",x->counter,m,indent))
422                 goto err;
423         if (x->length != 0)
424                 {
425                 BIO_indent(bp, indent, 128);
426                 if (BIO_printf(bp,"recommended-private-length: %d bits\n",
427                         (int)x->length) <= 0) goto err;
428                 }
429
430
431         ret=1;
432         if (0)
433                 {
434 err:
435                 DHerr(DH_F_DO_DH_PRINT,reason);
436                 }
437         if (m != NULL) OPENSSL_free(m);
438         return(ret);
439         }
440
441 static int int_dh_size(const EVP_PKEY *pkey)
442         {
443         return(DH_size(pkey->pkey.dh));
444         }
445
446 static int dh_bits(const EVP_PKEY *pkey)
447         {
448         return BN_num_bits(pkey->pkey.dh->p);
449         }
450
451 static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
452         {
453         if (    BN_cmp(a->pkey.dh->p,b->pkey.dh->p) ||
454                 BN_cmp(a->pkey.dh->g,b->pkey.dh->g))
455                 return 0;
456         else if (a->ameth == &dhx_asn1_meth)
457                 {
458                 if (BN_cmp(a->pkey.dh->q,b->pkey.dh->q))
459                         return 0;
460                 }
461         return 1;
462         }
463
464 static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
465         {
466         BIGNUM *a;
467         if (src)
468                 {
469                 a = BN_dup(src);
470                 if (!a)
471                         return 0;
472                 }
473         else 
474                 a = NULL;
475         if (*dst)
476                 BN_free(*dst);
477         *dst = a;
478         return 1;
479         }
480
481 static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
482         {
483         if (is_x942 == -1)
484                 is_x942 = !!from->q;
485         if (!int_dh_bn_cpy(&to->p, from->p))
486                 return 0;
487         if (!int_dh_bn_cpy(&to->g, from->g))
488                 return 0;
489         if (is_x942)
490                 {
491                 if (!int_dh_bn_cpy(&to->q, from->q))
492                         return 0;
493                 if (!int_dh_bn_cpy(&to->j, from->j))
494                         return 0;
495                 if(to->seed)
496                         {
497                         OPENSSL_free(to->seed);
498                         to->seed = NULL;
499                         to->seedlen = 0;
500                         }
501                 if (from->seed)
502                         {
503                         to->seed = BUF_memdup(from->seed, from->seedlen);
504                         if (!to->seed)
505                                 return 0;
506                         to->seedlen = from->seedlen;
507                         }
508                 }
509         else
510                 to->length = from->length;
511         return 1;
512         }
513
514
515 DH *DHparams_dup(DH *dh)
516         {
517         DH *ret;
518         ret = DH_new();
519         if (!ret)
520                 return NULL;
521         if (!int_dh_param_copy(ret, dh, -1))
522                 {
523                 DH_free(ret);
524                 return NULL;
525                 }
526         return ret;
527         }
528
529 static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
530         {
531         return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
532                                  from->ameth == &dhx_asn1_meth);
533         }
534
535 static int dh_missing_parameters(const EVP_PKEY *a)
536         {
537         if (!a->pkey.dh->p || !a->pkey.dh->g)
538                 return 1;
539         return 0;
540         }
541
542 static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
543         {
544         if (dh_cmp_parameters(a, b) == 0)
545                 return 0;
546         if (BN_cmp(b->pkey.dh->pub_key,a->pkey.dh->pub_key) != 0)
547                 return 0;
548         else
549                 return 1;
550         }
551
552 static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
553                                                         ASN1_PCTX *ctx)
554         {
555         return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 0);
556         }
557
558 static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
559                                                         ASN1_PCTX *ctx)
560         {
561         return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 1);
562         }
563
564 static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
565                                                         ASN1_PCTX *ctx)
566         {
567         return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 2);
568         }
569
570 int DHparams_print(BIO *bp, const DH *x)
571         {
572         return do_dh_print(bp, x, 4, NULL, 0);
573         }
574
575 #ifndef OPENSSL_NO_CMS
576 static int dh_cms_decrypt(CMS_RecipientInfo *ri);
577 static int dh_cms_encrypt(CMS_RecipientInfo *ri);
578 #endif
579
580 static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
581         {
582         switch (op)
583                 {
584 #ifndef OPENSSL_NO_CMS
585
586                 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
587                 if (arg1 == 1)
588                         return dh_cms_decrypt(arg2);
589                 else if (arg1 == 0)
590                         return dh_cms_encrypt(arg2);
591                 return -2;
592
593                 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
594                 *(int *)arg2 = CMS_RECIPINFO_AGREE;
595                 return 1;
596 #endif
597                 default:
598                 return -2;
599                 }
600
601         }
602
603 const EVP_PKEY_ASN1_METHOD dh_asn1_meth = 
604         {
605         EVP_PKEY_DH,
606         EVP_PKEY_DH,
607         0,
608
609         "DH",
610         "OpenSSL PKCS#3 DH method",
611
612         dh_pub_decode,
613         dh_pub_encode,
614         dh_pub_cmp,
615         dh_public_print,
616
617         dh_priv_decode,
618         dh_priv_encode,
619         dh_private_print,
620
621         int_dh_size,
622         dh_bits,
623
624         dh_param_decode,
625         dh_param_encode,
626         dh_missing_parameters,
627         dh_copy_parameters,
628         dh_cmp_parameters,
629         dh_param_print,
630         0,
631
632         int_dh_free,
633         0
634         };
635
636 const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = 
637         {
638         EVP_PKEY_DHX,
639         EVP_PKEY_DHX,
640         0,
641
642         "X9.42 DH",
643         "OpenSSL X9.42 DH method",
644
645         dh_pub_decode,
646         dh_pub_encode,
647         dh_pub_cmp,
648         dh_public_print,
649
650         dh_priv_decode,
651         dh_priv_encode,
652         dh_private_print,
653
654         int_dh_size,
655         dh_bits,
656
657         dh_param_decode,
658         dh_param_encode,
659         dh_missing_parameters,
660         dh_copy_parameters,
661         dh_cmp_parameters,
662         dh_param_print,
663         0,
664
665         int_dh_free,
666         dh_pkey_ctrl
667         };
668 #ifndef OPENSSL_NO_CMS
669
670 static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
671                                 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
672         {
673         ASN1_OBJECT *aoid;
674         int atype;
675         void *aval;
676         ASN1_INTEGER *public_key;
677         int rv = 0;
678         EVP_PKEY *pkpeer = NULL, *pk = NULL;
679         DH *dhpeer = NULL;
680         const unsigned char *p;
681         int plen;
682         X509_ALGOR_get0(&aoid, &atype, &aval, alg);
683         if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
684                 goto err;
685         /* Only absent parameters allowed in RFC XXXX */
686         if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
687                 goto err;
688
689         pk = EVP_PKEY_CTX_get0_pkey(pctx);
690         if (!pk)
691                 goto err;
692         if (pk->type != EVP_PKEY_DHX)
693                 goto err;
694         /* Get parameters from parent key */
695         dhpeer = DHparams_dup(pk->pkey.dh);
696         /* We have parameters now set public key */
697         plen = ASN1_STRING_length(pubkey);
698         p = ASN1_STRING_data(pubkey);
699         if (!p || !plen)
700                 goto err;
701
702         if (!(public_key=d2i_ASN1_INTEGER(NULL, &p, plen)))
703                 {
704                 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
705                 goto err;
706                 }
707
708         /* We have parameters now set public key */
709         if (!(dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)))
710                 {
711                 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
712                 goto err;
713                 }
714
715         pkpeer = EVP_PKEY_new();
716         if (!pkpeer)
717                 goto err;
718         EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
719         dhpeer = NULL;
720         if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
721                 rv = 1;
722         err:
723         if (public_key)
724                 ASN1_INTEGER_free(public_key);
725         if (pkpeer)
726                 EVP_PKEY_free(pkpeer);
727         if (dhpeer)
728                 DH_free(dhpeer);
729         return rv;
730         }
731
732 static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
733         {
734         int rv = 0;
735
736         X509_ALGOR *alg, *kekalg = NULL;
737         ASN1_OCTET_STRING *ukm;
738         const unsigned char *p;
739         unsigned char *dukm = NULL;
740         size_t dukmlen;
741         int keylen, plen;
742         const EVP_CIPHER *kekcipher;
743         EVP_CIPHER_CTX *kekctx;
744
745         if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
746                 goto err;
747
748         /* For DH we only have one OID permissible. If ever any more get
749          * defined we will need something cleverer.
750          */
751         if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH)
752                 {
753                 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
754                 goto err;
755                 }
756
757         if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
758                 goto err;
759
760         if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
761                 goto err;
762
763         if (alg->parameter->type != V_ASN1_SEQUENCE)
764                 goto err;
765
766         p = alg->parameter->value.sequence->data;
767         plen = alg->parameter->value.sequence->length;
768         kekalg = d2i_X509_ALGOR(NULL, &p, plen);
769         if (!kekalg)
770                 goto err;
771         kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
772         if (!kekctx)
773                 goto err;
774         kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
775         if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
776                 goto err;
777         if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
778                 goto err;
779         if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
780                 goto err;
781
782         keylen = EVP_CIPHER_CTX_key_length(kekctx);
783         if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
784                 goto err;
785         /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
786         if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
787                                 OBJ_nid2obj(EVP_CIPHER_type(kekcipher))) <= 0)
788                 goto err;
789
790         if (ukm)
791                 {
792                 dukmlen = ASN1_STRING_length(ukm);
793                 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
794                 if (!dukm)
795                         goto err;
796                 }
797
798         if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
799                 goto err;
800         dukm = NULL;
801
802         rv = 1;
803         err:
804         if (kekalg)
805                 X509_ALGOR_free(kekalg);
806         if (dukm)
807                 OPENSSL_free(dukm);
808         return rv;
809         }
810
811 static int dh_cms_decrypt(CMS_RecipientInfo *ri)
812         {
813         EVP_PKEY_CTX *pctx;
814         pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
815         if (!pctx)
816                 return 0;
817         /* See if we need to set peer key */
818         if (!EVP_PKEY_CTX_get0_peerkey(pctx))
819                 {
820                 X509_ALGOR *alg;
821                 ASN1_BIT_STRING *pubkey;
822                 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
823                                                         NULL, NULL, NULL))
824                         return 0;
825                 if (!alg || !pubkey)
826                         return 0;
827                 if (!dh_cms_set_peerkey(pctx, alg, pubkey))
828                         {
829                         DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
830                         return 0;
831                         }
832                 }
833         /* Set DH derivation parameters and initialise unwrap context */
834         if (!dh_cms_set_shared_info(pctx, ri))
835                 {
836                 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
837                 return 0;
838                 }
839         return 1;
840         }
841
842 static int dh_cms_encrypt(CMS_RecipientInfo *ri)
843         {
844         EVP_PKEY_CTX *pctx;
845         EVP_PKEY *pkey;
846         EVP_CIPHER_CTX *ctx;
847         int keylen;
848         X509_ALGOR *talg, *wrap_alg = NULL;
849         ASN1_OBJECT *aoid;
850         ASN1_BIT_STRING *pubkey;
851         ASN1_STRING *wrap_str;
852         ASN1_OCTET_STRING *ukm;
853         unsigned char *penc = NULL, *dukm = NULL;
854         int penclen;
855         size_t dukmlen;
856         int rv = 0;
857         int kdf_type, wrap_nid;
858         const EVP_MD *kdf_md;
859         pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
860         if (!pctx)
861                 return 0;
862         /* Get ephemeral key */
863         pkey = EVP_PKEY_CTX_get0_pkey(pctx);
864         if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
865                                                         NULL, NULL, NULL))
866                 goto err;
867         X509_ALGOR_get0(&aoid, NULL, NULL, talg);
868         /* Is everything uninitialised? */
869         if (aoid == OBJ_nid2obj(NID_undef))
870                 {
871                 ASN1_INTEGER *pubk;
872                 pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
873                 if (!pubk)
874                         goto err;
875                 /* Set the key */
876
877                 penclen = i2d_ASN1_INTEGER(pubk, &penc);
878                 ASN1_INTEGER_free(pubk);
879                 if (penclen <= 0)
880                         goto err;
881                 ASN1_STRING_set0(pubkey, penc, penclen);
882                 pubkey->flags&= ~(ASN1_STRING_FLAG_BITS_LEFT|0x07);
883                 pubkey->flags|=ASN1_STRING_FLAG_BITS_LEFT;
884
885                 penc = NULL;
886                 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
887                                                         V_ASN1_UNDEF, NULL);
888                 }
889
890         /* See if custom paraneters set */
891         kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
892         if (kdf_type <= 0)
893                 goto err;
894         if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
895                 goto err;
896
897         if (kdf_type == EVP_PKEY_DH_KDF_NONE)
898                 {
899                 kdf_type = EVP_PKEY_DH_KDF_X9_42;
900                 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
901                         goto err;
902                 }
903         else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
904                 /* Unknown KDF */
905                 goto err;
906         if (kdf_md == NULL)
907                 {
908                 /* Only SHA1 supported */
909                 kdf_md = EVP_sha1();
910                 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
911                         goto err;
912                 }
913         else if (EVP_MD_type(kdf_md) != NID_sha1)
914                 /* Unsupported digest */
915                 goto err;
916
917         if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
918                 goto err;
919
920         /* Get wrap NID */
921         ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
922         wrap_nid = EVP_CIPHER_CTX_type(ctx);
923         if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
924                 goto err;
925         keylen = EVP_CIPHER_CTX_key_length(ctx);
926
927         /* Package wrap algorithm in an AlgorithmIdentifier */
928
929         wrap_alg = X509_ALGOR_new();
930         if (!wrap_alg)
931                 goto err;
932         wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
933         wrap_alg->parameter = ASN1_TYPE_new();
934         if (!wrap_alg->parameter)
935                 goto err;
936         if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
937                 goto err;
938         if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef)
939                 {
940                 ASN1_TYPE_free(wrap_alg->parameter);
941                 wrap_alg->parameter = NULL;
942                 }
943
944         if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
945                 goto err;
946
947         if (ukm)
948                 {
949                 dukmlen = ASN1_STRING_length(ukm);
950                 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
951                 if (!dukm)
952                         goto err;
953                 }
954
955         if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
956                 goto err;
957         dukm = NULL;
958
959         /* Now need to wrap encoding of wrap AlgorithmIdentifier into
960          * parameter of another AlgorithmIdentifier.
961          */
962         penc = NULL;
963         penclen = i2d_X509_ALGOR(wrap_alg, &penc);
964         if (!penc || !penclen)
965                 goto err;
966         wrap_str = ASN1_STRING_new();
967         if (!wrap_str)
968                 goto err;
969         ASN1_STRING_set0(wrap_str, penc, penclen);
970         penc = NULL;
971         X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
972                                                 V_ASN1_SEQUENCE, wrap_str);
973
974         rv = 1;
975
976         err:
977         if (penc)
978                 OPENSSL_free(penc);
979         if (wrap_alg)
980                 X509_ALGOR_free(wrap_alg);
981         return rv;
982         }
983
984 #endif
985