2b0035cd0a00d9056c575ae9aaf99b3c43d7ae16
[openssl.git] / crypto / dh / dh_ameth.c
1 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
2  * project 2006.
3  */
4 /* ====================================================================
5  * Copyright (c) 2006 The OpenSSL Project.  All rights reserved.
6  *
7  * Redistribution and use in source and binary forms, with or without
8  * modification, are permitted provided that the following conditions
9  * are met:
10  *
11  * 1. Redistributions of source code must retain the above copyright
12  *    notice, this list of conditions and the following disclaimer. 
13  *
14  * 2. Redistributions in binary form must reproduce the above copyright
15  *    notice, this list of conditions and the following disclaimer in
16  *    the documentation and/or other materials provided with the
17  *    distribution.
18  *
19  * 3. All advertising materials mentioning features or use of this
20  *    software must display the following acknowledgment:
21  *    "This product includes software developed by the OpenSSL Project
22  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
23  *
24  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
25  *    endorse or promote products derived from this software without
26  *    prior written permission. For written permission, please contact
27  *    licensing@OpenSSL.org.
28  *
29  * 5. Products derived from this software may not be called "OpenSSL"
30  *    nor may "OpenSSL" appear in their names without prior written
31  *    permission of the OpenSSL Project.
32  *
33  * 6. Redistributions of any form whatsoever must retain the following
34  *    acknowledgment:
35  *    "This product includes software developed by the OpenSSL Project
36  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
37  *
38  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
39  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
40  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
41  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
42  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
43  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
44  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
45  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
46  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
47  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
48  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
49  * OF THE POSSIBILITY OF SUCH DAMAGE.
50  * ====================================================================
51  *
52  * This product includes cryptographic software written by Eric Young
53  * (eay@cryptsoft.com).  This product includes software written by Tim
54  * Hudson (tjh@cryptsoft.com).
55  *
56  */
57
58 #include <stdio.h>
59 #include "cryptlib.h"
60 #include <openssl/x509.h>
61 #include <openssl/asn1.h>
62 #include <openssl/dh.h>
63 #include <openssl/bn.h>
64 #include "asn1_locl.h"
65 #ifndef OPENSSL_NO_CMS
66 #include <openssl/cms.h>
67 #endif
68
69 extern const EVP_PKEY_ASN1_METHOD dhx_asn1_meth;
70
71 /* i2d/d2i like DH parameter functions which use the appropriate routine
72  * for PKCS#3 DH or X9.42 DH.
73  */
74
75 static DH * d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp, long length)
76         {
77         if (pkey->ameth == &dhx_asn1_meth)
78                 return d2i_DHxparams(NULL, pp, length);
79         return d2i_DHparams(NULL, pp, length);
80         }
81
82 static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
83         {
84         if (pkey->ameth == &dhx_asn1_meth)
85                 return i2d_DHxparams(a, pp);
86         return i2d_DHparams(a, pp);
87         }
88
89 static void int_dh_free(EVP_PKEY *pkey)
90         {
91         DH_free(pkey->pkey.dh);
92         }
93
94 static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
95         {
96         const unsigned char *p, *pm;
97         int pklen, pmlen;
98         int ptype;
99         void *pval;
100         ASN1_STRING *pstr;
101         X509_ALGOR *palg;
102         ASN1_INTEGER *public_key = NULL;
103
104         DH *dh = NULL;
105
106         if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
107                 return 0;
108         X509_ALGOR_get0(NULL, &ptype, &pval, palg);
109
110         if (ptype != V_ASN1_SEQUENCE)
111                 {
112                 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
113                 goto err;
114                 }
115
116         pstr = pval;    
117         pm = pstr->data;
118         pmlen = pstr->length;
119
120         if (!(dh = d2i_dhp(pkey, &pm, pmlen)))
121                 {
122                 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
123                 goto err;
124                 }
125
126         if (!(public_key=d2i_ASN1_INTEGER(NULL, &p, pklen)))
127                 {
128                 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
129                 goto err;
130                 }
131
132         /* We have parameters now set public key */
133         if (!(dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)))
134                 {
135                 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
136                 goto err;
137                 }
138
139         ASN1_INTEGER_free(public_key);
140         EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
141         return 1;
142
143         err:
144         if (public_key)
145                 ASN1_INTEGER_free(public_key);
146         if (dh)
147                 DH_free(dh);
148         return 0;
149
150         }
151
152 static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
153         {
154         DH *dh;
155         void *pval = NULL;
156         int ptype;
157         unsigned char *penc = NULL;
158         int penclen;
159         ASN1_STRING *str;
160         ASN1_INTEGER *pub_key = NULL;
161
162         dh=pkey->pkey.dh;
163
164         str = ASN1_STRING_new();
165         str->length = i2d_dhp(pkey, dh, &str->data);
166         if (str->length <= 0)
167                 {
168                 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
169                 goto err;
170                 }
171         pval = str;
172         ptype = V_ASN1_SEQUENCE;
173
174         pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
175         if (!pub_key)
176                 goto err;
177
178         penclen = i2d_ASN1_INTEGER(pub_key, &penc);
179
180         ASN1_INTEGER_free(pub_key);
181
182         if (penclen <= 0)
183                 {
184                 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
185                 goto err;
186                 }
187
188         if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
189                                 ptype, pval, penc, penclen))
190                 return 1;
191
192         err:
193         if (penc)
194                 OPENSSL_free(penc);
195         if (pval)
196                 ASN1_STRING_free(pval);
197
198         return 0;
199         }
200
201
202 /* PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in
203  * that the AlgorithmIdentifier contains the parameters, the private key
204  * is explcitly included and the pubkey must be recalculated.
205  */
206         
207 static int dh_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)
208         {
209         const unsigned char *p, *pm;
210         int pklen, pmlen;
211         int ptype;
212         void *pval;
213         ASN1_STRING *pstr;
214         X509_ALGOR *palg;
215         ASN1_INTEGER *privkey = NULL;
216
217         DH *dh = NULL;
218
219         if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
220                 return 0;
221
222         X509_ALGOR_get0(NULL, &ptype, &pval, palg);
223
224         if (ptype != V_ASN1_SEQUENCE)
225                         goto decerr;
226
227         if (!(privkey=d2i_ASN1_INTEGER(NULL, &p, pklen)))
228                 goto decerr;
229
230
231         pstr = pval;    
232         pm = pstr->data;
233         pmlen = pstr->length;
234         if (!(dh = d2i_dhp(pkey, &pm, pmlen)))
235                 goto decerr;
236         /* We have parameters now set private key */
237         if (!(dh->priv_key = ASN1_INTEGER_to_BN(privkey, NULL)))
238                 {
239                 DHerr(DH_F_DH_PRIV_DECODE,DH_R_BN_ERROR);
240                 goto dherr;
241                 }
242         /* Calculate public key */
243         if (!DH_generate_key(dh))
244                 goto dherr;
245
246         EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
247
248         ASN1_INTEGER_free(privkey);
249
250         return 1;
251
252         decerr:
253         DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
254         dherr:
255         DH_free(dh);
256         return 0;
257         }
258
259 static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
260 {
261         ASN1_STRING *params = NULL;
262         ASN1_INTEGER *prkey = NULL;
263         unsigned char *dp = NULL;
264         int dplen;
265
266         params = ASN1_STRING_new();
267
268         if (!params)
269                 {
270                 DHerr(DH_F_DH_PRIV_ENCODE,ERR_R_MALLOC_FAILURE);
271                 goto err;
272                 }
273
274         params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
275         if (params->length <= 0)
276                 {
277                 DHerr(DH_F_DH_PRIV_ENCODE,ERR_R_MALLOC_FAILURE);
278                 goto err;
279                 }
280         params->type = V_ASN1_SEQUENCE;
281
282         /* Get private key into integer */
283         prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
284
285         if (!prkey)
286                 {
287                 DHerr(DH_F_DH_PRIV_ENCODE,DH_R_BN_ERROR);
288                 goto err;
289                 }
290
291         dplen = i2d_ASN1_INTEGER(prkey, &dp);
292
293         ASN1_INTEGER_free(prkey);
294
295         if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
296                                 V_ASN1_SEQUENCE, params, dp, dplen))
297                 goto err;
298
299         return 1;
300
301 err:
302         if (dp != NULL)
303                 OPENSSL_free(dp);
304         if (params != NULL)
305                 ASN1_STRING_free(params);
306         if (prkey != NULL)
307                 ASN1_INTEGER_free(prkey);
308         return 0;
309 }
310
311
312 static void update_buflen(const BIGNUM *b, size_t *pbuflen)
313         {
314         size_t i;
315         if (!b)
316                 return;
317         if (*pbuflen < (i = (size_t)BN_num_bytes(b)))
318                         *pbuflen = i;
319         }
320
321 static int dh_param_decode(EVP_PKEY *pkey,
322                                         const unsigned char **pder, int derlen)
323         {
324         DH *dh;
325         if (!(dh = d2i_dhp(pkey, pder, derlen)))
326                 {
327                 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
328                 return 0;
329                 }
330         EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
331         return 1;
332         }
333
334 static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
335         {
336         return i2d_dhp(pkey, pkey->pkey.dh, pder);
337         }
338
339 static int do_dh_print(BIO *bp, const DH *x, int indent,
340                                                 ASN1_PCTX *ctx, int ptype)
341         {
342         unsigned char *m=NULL;
343         int reason=ERR_R_BUF_LIB,ret=0;
344         size_t buf_len=0;
345
346         const char *ktype = NULL;
347
348         BIGNUM *priv_key, *pub_key;
349
350         if (ptype == 2)
351                 priv_key = x->priv_key;
352         else
353                 priv_key = NULL;
354
355         if (ptype > 0)
356                 pub_key = x->pub_key;
357         else
358                 pub_key = NULL;
359
360         update_buflen(x->p, &buf_len);
361
362         if (buf_len == 0)
363                 {
364                 reason = ERR_R_PASSED_NULL_PARAMETER;
365                 goto err;
366                 }
367
368         update_buflen(x->g, &buf_len);
369         update_buflen(x->q, &buf_len);
370         update_buflen(x->j, &buf_len);
371         update_buflen(x->counter, &buf_len);
372         update_buflen(pub_key, &buf_len);
373         update_buflen(priv_key, &buf_len);
374
375         if (ptype == 2)
376                 ktype = "DH Private-Key";
377         else if (ptype == 1)
378                 ktype = "DH Public-Key";
379         else
380                 ktype = "DH Parameters";
381
382         m= OPENSSL_malloc(buf_len+10);
383         if (m == NULL)
384                 {
385                 reason=ERR_R_MALLOC_FAILURE;
386                 goto err;
387                 }
388
389         BIO_indent(bp, indent, 128);
390         if (BIO_printf(bp,"%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
391                 goto err;
392         indent += 4;
393
394         if (!ASN1_bn_print(bp,"private-key:",priv_key,m,indent)) goto err;
395         if (!ASN1_bn_print(bp,"public-key:",pub_key,m,indent)) goto err;
396
397         if (!ASN1_bn_print(bp,"prime:",x->p,m,indent)) goto err;
398         if (!ASN1_bn_print(bp,"generator:",x->g,m,indent)) goto err;
399         if (x->q && !ASN1_bn_print(bp,"subgroup order:",x->q,m,indent)) goto err;
400         if (x->j && !ASN1_bn_print(bp,"subgroup factor:",x->j,m,indent))
401                 goto err;
402         if (x->seed)
403                 {
404                 int i;
405                 BIO_indent(bp, indent, 128);
406                 BIO_puts(bp, "seed:");
407                 for (i=0; i < x->seedlen; i++)
408                         {
409                         if ((i%15) == 0)
410                                 {
411                                 if(BIO_puts(bp,"\n") <= 0
412                                    || !BIO_indent(bp,indent+4,128))
413                                     goto err;
414                                 }
415                         if (BIO_printf(bp,"%02x%s", x->seed[i],
416                                         ((i+1) == x->seedlen)?"":":") <= 0)
417                                 goto err;
418                         }
419                 if (BIO_write(bp,"\n",1) <= 0) return(0);
420                 }
421         if (x->counter && !ASN1_bn_print(bp,"counter:",x->counter,m,indent))
422                 goto err;
423         if (x->length != 0)
424                 {
425                 BIO_indent(bp, indent, 128);
426                 if (BIO_printf(bp,"recommended-private-length: %d bits\n",
427                         (int)x->length) <= 0) goto err;
428                 }
429
430
431         ret=1;
432         if (0)
433                 {
434 err:
435                 DHerr(DH_F_DO_DH_PRINT,reason);
436                 }
437         if (m != NULL) OPENSSL_free(m);
438         return(ret);
439         }
440
441 static int int_dh_size(const EVP_PKEY *pkey)
442         {
443         return(DH_size(pkey->pkey.dh));
444         }
445
446 static int dh_bits(const EVP_PKEY *pkey)
447         {
448         return BN_num_bits(pkey->pkey.dh->p);
449         }
450
451 static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
452         {
453         if (    BN_cmp(a->pkey.dh->p,b->pkey.dh->p) ||
454                 BN_cmp(a->pkey.dh->g,b->pkey.dh->g))
455                 return 0;
456         else if (a->ameth == &dhx_asn1_meth)
457                 {
458                 if (BN_cmp(a->pkey.dh->q,b->pkey.dh->q))
459                         return 0;
460                 }
461         return 1;
462         }
463
464 static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
465         {
466         BIGNUM *a;
467         if (src)
468                 {
469                 a = BN_dup(src);
470                 if (!a)
471                         return 0;
472                 }
473         else 
474                 a = NULL;
475         if (*dst)
476                 BN_free(*dst);
477         *dst = a;
478         return 1;
479         }
480
481 static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
482         {
483         if (is_x942 == -1)
484                 is_x942 = !!from->q;
485         if (!int_dh_bn_cpy(&to->p, from->p))
486                 return 0;
487         if (!int_dh_bn_cpy(&to->g, from->g))
488                 return 0;
489         if (is_x942)
490                 {
491                 if (!int_dh_bn_cpy(&to->q, from->q))
492                         return 0;
493                 if (!int_dh_bn_cpy(&to->j, from->j))
494                         return 0;
495                 if(to->seed)
496                         {
497                         OPENSSL_free(to->seed);
498                         to->seed = NULL;
499                         to->seedlen = 0;
500                         }
501                 if (from->seed)
502                         {
503                         to->seed = BUF_memdup(from->seed, from->seedlen);
504                         if (!to->seed)
505                                 return 0;
506                         to->seedlen = from->seedlen;
507                         }
508                 }
509         else
510                 to->length = from->length;
511         return 1;
512         }
513
514
515 DH *DHparams_dup(DH *dh)
516         {
517         DH *ret;
518         ret = DH_new();
519         if (!ret)
520                 return NULL;
521         if (!int_dh_param_copy(ret, dh, -1))
522                 {
523                 DH_free(ret);
524                 return NULL;
525                 }
526         return ret;
527         }
528
529 static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
530         {
531         return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
532                                  from->ameth == &dhx_asn1_meth);
533         }
534
535 static int dh_missing_parameters(const EVP_PKEY *a)
536         {
537         if (!a->pkey.dh->p || !a->pkey.dh->g)
538                 return 1;
539         return 0;
540         }
541
542 static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
543         {
544         if (dh_cmp_parameters(a, b) == 0)
545                 return 0;
546         if (BN_cmp(b->pkey.dh->pub_key,a->pkey.dh->pub_key) != 0)
547                 return 0;
548         else
549                 return 1;
550         }
551
552 static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
553                                                         ASN1_PCTX *ctx)
554         {
555         return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 0);
556         }
557
558 static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
559                                                         ASN1_PCTX *ctx)
560         {
561         return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 1);
562         }
563
564 static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
565                                                         ASN1_PCTX *ctx)
566         {
567         return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 2);
568         }
569
570 int DHparams_print(BIO *bp, const DH *x)
571         {
572         return do_dh_print(bp, x, 4, NULL, 0);
573         }
574
575 #ifndef OPENSSL_NO_CMS
576 static int dh_cms_decrypt(CMS_RecipientInfo *ri);
577 static int dh_cms_encrypt(CMS_RecipientInfo *ri);
578 #endif
579
580 static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
581         {
582         switch (op)
583                 {
584 #ifndef OPENSSL_NO_CMS
585
586                 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
587                 if (arg1 == 1)
588                         return dh_cms_decrypt(arg2);
589                 else if (arg1 == 0)
590                         return dh_cms_encrypt(arg2);
591                 return -2;
592
593                 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
594                 *(int *)arg2 = CMS_RECIPINFO_AGREE;
595                 return 1;
596 #endif
597                 default:
598                 return -2;
599                 }
600
601         }
602
603 const EVP_PKEY_ASN1_METHOD dh_asn1_meth = 
604         {
605         EVP_PKEY_DH,
606         EVP_PKEY_DH,
607         0,
608
609         "DH",
610         "OpenSSL PKCS#3 DH method",
611
612         dh_pub_decode,
613         dh_pub_encode,
614         dh_pub_cmp,
615         dh_public_print,
616
617         dh_priv_decode,
618         dh_priv_encode,
619         dh_private_print,
620
621         int_dh_size,
622         dh_bits,
623
624         dh_param_decode,
625         dh_param_encode,
626         dh_missing_parameters,
627         dh_copy_parameters,
628         dh_cmp_parameters,
629         dh_param_print,
630         0,
631
632         int_dh_free,
633         0
634         };
635
636 const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = 
637         {
638         EVP_PKEY_DHX,
639         EVP_PKEY_DHX,
640         0,
641
642         "X9.42 DH",
643         "OpenSSL X9.42 DH method",
644
645         dh_pub_decode,
646         dh_pub_encode,
647         dh_pub_cmp,
648         dh_public_print,
649
650         dh_priv_decode,
651         dh_priv_encode,
652         dh_private_print,
653
654         int_dh_size,
655         dh_bits,
656
657         dh_param_decode,
658         dh_param_encode,
659         dh_missing_parameters,
660         dh_copy_parameters,
661         dh_cmp_parameters,
662         dh_param_print,
663         0,
664
665         int_dh_free,
666         dh_pkey_ctrl
667         };
668 #ifndef OPENSSL_NO_CMS
669
670 static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
671                                 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
672         {
673         ASN1_OBJECT *aoid;
674         int atype;
675         void *aval;
676         ASN1_INTEGER *public_key = NULL;
677         int rv = 0;
678         EVP_PKEY *pkpeer = NULL, *pk = NULL;
679         DH *dhpeer = NULL;
680         const unsigned char *p;
681         int plen;
682
683         X509_ALGOR_get0(&aoid, &atype, &aval, alg);
684         if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
685                 goto err;
686         /* Only absent parameters allowed in RFC XXXX */
687         if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
688                 goto err;
689
690         pk = EVP_PKEY_CTX_get0_pkey(pctx);
691         if (!pk)
692                 goto err;
693         if (pk->type != EVP_PKEY_DHX)
694                 goto err;
695         /* Get parameters from parent key */
696         dhpeer = DHparams_dup(pk->pkey.dh);
697         /* We have parameters now set public key */
698         plen = ASN1_STRING_length(pubkey);
699         p = ASN1_STRING_data(pubkey);
700         if (!p || !plen)
701                 goto err;
702
703         if (!(public_key=d2i_ASN1_INTEGER(NULL, &p, plen)))
704                 {
705                 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
706                 goto err;
707                 }
708
709         /* We have parameters now set public key */
710         if (!(dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)))
711                 {
712                 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
713                 goto err;
714                 }
715
716         pkpeer = EVP_PKEY_new();
717         if (!pkpeer)
718                 goto err;
719         EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
720         dhpeer = NULL;
721         if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
722                 rv = 1;
723         err:
724         if (public_key)
725                 ASN1_INTEGER_free(public_key);
726         if (pkpeer)
727                 EVP_PKEY_free(pkpeer);
728         if (dhpeer)
729                 DH_free(dhpeer);
730         return rv;
731         }
732
733 static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
734         {
735         int rv = 0;
736
737         X509_ALGOR *alg, *kekalg = NULL;
738         ASN1_OCTET_STRING *ukm;
739         const unsigned char *p;
740         unsigned char *dukm = NULL;
741         size_t dukmlen = 0;
742         int keylen, plen;
743         const EVP_CIPHER *kekcipher;
744         EVP_CIPHER_CTX *kekctx;
745
746         if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
747                 goto err;
748
749         /* For DH we only have one OID permissible. If ever any more get
750          * defined we will need something cleverer.
751          */
752         if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH)
753                 {
754                 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
755                 goto err;
756                 }
757
758         if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
759                 goto err;
760
761         if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
762                 goto err;
763
764         if (alg->parameter->type != V_ASN1_SEQUENCE)
765                 goto err;
766
767         p = alg->parameter->value.sequence->data;
768         plen = alg->parameter->value.sequence->length;
769         kekalg = d2i_X509_ALGOR(NULL, &p, plen);
770         if (!kekalg)
771                 goto err;
772         kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
773         if (!kekctx)
774                 goto err;
775         kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
776         if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
777                 goto err;
778         if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
779                 goto err;
780         if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
781                 goto err;
782
783         keylen = EVP_CIPHER_CTX_key_length(kekctx);
784         if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
785                 goto err;
786         /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
787         if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
788                                 OBJ_nid2obj(EVP_CIPHER_type(kekcipher))) <= 0)
789                 goto err;
790
791         if (ukm)
792                 {
793                 dukmlen = ASN1_STRING_length(ukm);
794                 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
795                 if (!dukm)
796                         goto err;
797                 }
798
799         if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
800                 goto err;
801         dukm = NULL;
802
803         rv = 1;
804         err:
805         if (kekalg)
806                 X509_ALGOR_free(kekalg);
807         if (dukm)
808                 OPENSSL_free(dukm);
809         return rv;
810         }
811
812 static int dh_cms_decrypt(CMS_RecipientInfo *ri)
813         {
814         EVP_PKEY_CTX *pctx;
815         pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
816         if (!pctx)
817                 return 0;
818         /* See if we need to set peer key */
819         if (!EVP_PKEY_CTX_get0_peerkey(pctx))
820                 {
821                 X509_ALGOR *alg;
822                 ASN1_BIT_STRING *pubkey;
823                 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
824                                                         NULL, NULL, NULL))
825                         return 0;
826                 if (!alg || !pubkey)
827                         return 0;
828                 if (!dh_cms_set_peerkey(pctx, alg, pubkey))
829                         {
830                         DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
831                         return 0;
832                         }
833                 }
834         /* Set DH derivation parameters and initialise unwrap context */
835         if (!dh_cms_set_shared_info(pctx, ri))
836                 {
837                 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
838                 return 0;
839                 }
840         return 1;
841         }
842
843 static int dh_cms_encrypt(CMS_RecipientInfo *ri)
844         {
845         EVP_PKEY_CTX *pctx;
846         EVP_PKEY *pkey;
847         EVP_CIPHER_CTX *ctx;
848         int keylen;
849         X509_ALGOR *talg, *wrap_alg = NULL;
850         ASN1_OBJECT *aoid;
851         ASN1_BIT_STRING *pubkey;
852         ASN1_STRING *wrap_str;
853         ASN1_OCTET_STRING *ukm;
854         unsigned char *penc = NULL, *dukm = NULL;
855         int penclen;
856         size_t dukmlen = 0;
857         int rv = 0;
858         int kdf_type, wrap_nid;
859         const EVP_MD *kdf_md;
860         pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
861         if (!pctx)
862                 return 0;
863         /* Get ephemeral key */
864         pkey = EVP_PKEY_CTX_get0_pkey(pctx);
865         if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
866                                                         NULL, NULL, NULL))
867                 goto err;
868         X509_ALGOR_get0(&aoid, NULL, NULL, talg);
869         /* Is everything uninitialised? */
870         if (aoid == OBJ_nid2obj(NID_undef))
871                 {
872                 ASN1_INTEGER *pubk;
873                 pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
874                 if (!pubk)
875                         goto err;
876                 /* Set the key */
877
878                 penclen = i2d_ASN1_INTEGER(pubk, &penc);
879                 ASN1_INTEGER_free(pubk);
880                 if (penclen <= 0)
881                         goto err;
882                 ASN1_STRING_set0(pubkey, penc, penclen);
883                 pubkey->flags&= ~(ASN1_STRING_FLAG_BITS_LEFT|0x07);
884                 pubkey->flags|=ASN1_STRING_FLAG_BITS_LEFT;
885
886                 penc = NULL;
887                 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
888                                                         V_ASN1_UNDEF, NULL);
889                 }
890
891         /* See if custom paraneters set */
892         kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
893         if (kdf_type <= 0)
894                 goto err;
895         if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
896                 goto err;
897
898         if (kdf_type == EVP_PKEY_DH_KDF_NONE)
899                 {
900                 kdf_type = EVP_PKEY_DH_KDF_X9_42;
901                 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
902                         goto err;
903                 }
904         else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
905                 /* Unknown KDF */
906                 goto err;
907         if (kdf_md == NULL)
908                 {
909                 /* Only SHA1 supported */
910                 kdf_md = EVP_sha1();
911                 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
912                         goto err;
913                 }
914         else if (EVP_MD_type(kdf_md) != NID_sha1)
915                 /* Unsupported digest */
916                 goto err;
917
918         if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
919                 goto err;
920
921         /* Get wrap NID */
922         ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
923         wrap_nid = EVP_CIPHER_CTX_type(ctx);
924         if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
925                 goto err;
926         keylen = EVP_CIPHER_CTX_key_length(ctx);
927
928         /* Package wrap algorithm in an AlgorithmIdentifier */
929
930         wrap_alg = X509_ALGOR_new();
931         if (!wrap_alg)
932                 goto err;
933         wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
934         wrap_alg->parameter = ASN1_TYPE_new();
935         if (!wrap_alg->parameter)
936                 goto err;
937         if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
938                 goto err;
939         if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef)
940                 {
941                 ASN1_TYPE_free(wrap_alg->parameter);
942                 wrap_alg->parameter = NULL;
943                 }
944
945         if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
946                 goto err;
947
948         if (ukm)
949                 {
950                 dukmlen = ASN1_STRING_length(ukm);
951                 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
952                 if (!dukm)
953                         goto err;
954                 }
955
956         if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
957                 goto err;
958         dukm = NULL;
959
960         /* Now need to wrap encoding of wrap AlgorithmIdentifier into
961          * parameter of another AlgorithmIdentifier.
962          */
963         penc = NULL;
964         penclen = i2d_X509_ALGOR(wrap_alg, &penc);
965         if (!penc || !penclen)
966                 goto err;
967         wrap_str = ASN1_STRING_new();
968         if (!wrap_str)
969                 goto err;
970         ASN1_STRING_set0(wrap_str, penc, penclen);
971         penc = NULL;
972         X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
973                                                 V_ASN1_SEQUENCE, wrap_str);
974
975         rv = 1;
976
977         err:
978         if (penc)
979                 OPENSSL_free(penc);
980         if (wrap_alg)
981                 X509_ALGOR_free(wrap_alg);
982         return rv;
983         }
984
985 #endif
986