LCOV - code coverage report
Current view: top level - third_party/openssl/crypto/cms - cms_kari.c (source / functions) Hit Total Coverage
Test: tmp.zDYK9MVh93 Lines: 0 199 0.0 %
Date: 2015-10-10 Functions: 0 14 0.0 %

          Line data    Source code
       1             : /* crypto/cms/cms_kari.c */
       2             : /*
       3             :  * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
       4             :  * project.
       5             :  */
       6             : /* ====================================================================
       7             :  * Copyright (c) 2013 The OpenSSL Project.  All rights reserved.
       8             :  *
       9             :  * Redistribution and use in source and binary forms, with or without
      10             :  * modification, are permitted provided that the following conditions
      11             :  * are met:
      12             :  *
      13             :  * 1. Redistributions of source code must retain the above copyright
      14             :  *    notice, this list of conditions and the following disclaimer.
      15             :  *
      16             :  * 2. Redistributions in binary form must reproduce the above copyright
      17             :  *    notice, this list of conditions and the following disclaimer in
      18             :  *    the documentation and/or other materials provided with the
      19             :  *    distribution.
      20             :  *
      21             :  * 3. All advertising materials mentioning features or use of this
      22             :  *    software must display the following acknowledgment:
      23             :  *    "This product includes software developed by the OpenSSL Project
      24             :  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
      25             :  *
      26             :  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
      27             :  *    endorse or promote products derived from this software without
      28             :  *    prior written permission. For written permission, please contact
      29             :  *    licensing@OpenSSL.org.
      30             :  *
      31             :  * 5. Products derived from this software may not be called "OpenSSL"
      32             :  *    nor may "OpenSSL" appear in their names without prior written
      33             :  *    permission of the OpenSSL Project.
      34             :  *
      35             :  * 6. Redistributions of any form whatsoever must retain the following
      36             :  *    acknowledgment:
      37             :  *    "This product includes software developed by the OpenSSL Project
      38             :  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
      39             :  *
      40             :  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
      41             :  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
      42             :  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
      43             :  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
      44             :  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
      45             :  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
      46             :  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
      47             :  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
      48             :  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
      49             :  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
      50             :  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
      51             :  * OF THE POSSIBILITY OF SUCH DAMAGE.
      52             :  * ====================================================================
      53             :  */
      54             : 
      55             : #include "cryptlib.h"
      56             : #include <openssl/asn1t.h>
      57             : #include <openssl/pem.h>
      58             : #include <openssl/x509v3.h>
      59             : #include <openssl/err.h>
      60             : #include <openssl/cms.h>
      61             : #include <openssl/rand.h>
      62             : #include <openssl/aes.h>
      63             : #include "cms_lcl.h"
      64             : #include "asn1_locl.h"
      65             : 
      66             : DECLARE_ASN1_ITEM(CMS_KeyAgreeRecipientInfo)
      67             : DECLARE_ASN1_ITEM(CMS_RecipientEncryptedKey)
      68             : DECLARE_ASN1_ITEM(CMS_OriginatorPublicKey)
      69             : DECLARE_ASN1_ITEM(CMS_RecipientKeyIdentifier)
      70             : 
      71             : /* Key Agreement Recipient Info (KARI) routines */
      72             : 
      73           0 : int CMS_RecipientInfo_kari_get0_alg(CMS_RecipientInfo *ri,
      74             :                                     X509_ALGOR **palg,
      75             :                                     ASN1_OCTET_STRING **pukm)
      76             : {
      77           0 :     if (ri->type != CMS_RECIPINFO_AGREE) {
      78           0 :         CMSerr(CMS_F_CMS_RECIPIENTINFO_KARI_GET0_ALG,
      79             :                CMS_R_NOT_KEY_AGREEMENT);
      80           0 :         return 0;
      81             :     }
      82           0 :     if (palg)
      83           0 :         *palg = ri->d.kari->keyEncryptionAlgorithm;
      84           0 :     if (pukm)
      85           0 :         *pukm = ri->d.kari->ukm;
      86             :     return 1;
      87             : }
      88             : 
      89             : /* Retrieve recipient encrypted keys from a kari */
      90             : 
      91             : STACK_OF(CMS_RecipientEncryptedKey)
      92           0 : *CMS_RecipientInfo_kari_get0_reks(CMS_RecipientInfo *ri)
      93             : {
      94           0 :     if (ri->type != CMS_RECIPINFO_AGREE) {
      95           0 :         CMSerr(CMS_F_CMS_RECIPIENTINFO_KARI_GET0_REKS,
      96             :                CMS_R_NOT_KEY_AGREEMENT);
      97           0 :         return NULL;
      98             :     }
      99           0 :     return ri->d.kari->recipientEncryptedKeys;
     100             : }
     101             : 
     102           0 : int CMS_RecipientInfo_kari_get0_orig_id(CMS_RecipientInfo *ri,
     103             :                                         X509_ALGOR **pubalg,
     104             :                                         ASN1_BIT_STRING **pubkey,
     105             :                                         ASN1_OCTET_STRING **keyid,
     106             :                                         X509_NAME **issuer,
     107             :                                         ASN1_INTEGER **sno)
     108             : {
     109             :     CMS_OriginatorIdentifierOrKey *oik;
     110           0 :     if (ri->type != CMS_RECIPINFO_AGREE) {
     111           0 :         CMSerr(CMS_F_CMS_RECIPIENTINFO_KARI_GET0_ORIG_ID,
     112             :                CMS_R_NOT_KEY_AGREEMENT);
     113           0 :         return 0;
     114             :     }
     115           0 :     oik = ri->d.kari->originator;
     116           0 :     if (issuer)
     117           0 :         *issuer = NULL;
     118           0 :     if (sno)
     119           0 :         *sno = NULL;
     120           0 :     if (keyid)
     121           0 :         *keyid = NULL;
     122           0 :     if (pubalg)
     123           0 :         *pubalg = NULL;
     124           0 :     if (pubkey)
     125           0 :         *pubkey = NULL;
     126           0 :     if (oik->type == CMS_OIK_ISSUER_SERIAL) {
     127           0 :         if (issuer)
     128           0 :             *issuer = oik->d.issuerAndSerialNumber->issuer;
     129           0 :         if (sno)
     130           0 :             *sno = oik->d.issuerAndSerialNumber->serialNumber;
     131           0 :     } else if (oik->type == CMS_OIK_KEYIDENTIFIER) {
     132           0 :         if (keyid)
     133           0 :             *keyid = oik->d.subjectKeyIdentifier;
     134           0 :     } else if (oik->type == CMS_OIK_PUBKEY) {
     135           0 :         if (pubalg)
     136           0 :             *pubalg = oik->d.originatorKey->algorithm;
     137           0 :         if (pubkey)
     138           0 :             *pubkey = oik->d.originatorKey->publicKey;
     139             :     } else
     140             :         return 0;
     141             :     return 1;
     142             : }
     143             : 
     144           0 : int CMS_RecipientInfo_kari_orig_id_cmp(CMS_RecipientInfo *ri, X509 *cert)
     145             : {
     146             :     CMS_OriginatorIdentifierOrKey *oik;
     147           0 :     if (ri->type != CMS_RECIPINFO_AGREE) {
     148           0 :         CMSerr(CMS_F_CMS_RECIPIENTINFO_KARI_ORIG_ID_CMP,
     149             :                CMS_R_NOT_KEY_AGREEMENT);
     150           0 :         return -2;
     151             :     }
     152           0 :     oik = ri->d.kari->originator;
     153           0 :     if (oik->type == CMS_OIK_ISSUER_SERIAL)
     154           0 :         return cms_ias_cert_cmp(oik->d.issuerAndSerialNumber, cert);
     155           0 :     else if (oik->type == CMS_OIK_KEYIDENTIFIER)
     156           0 :         return cms_keyid_cert_cmp(oik->d.subjectKeyIdentifier, cert);
     157             :     return -1;
     158             : }
     159             : 
     160           0 : int CMS_RecipientEncryptedKey_get0_id(CMS_RecipientEncryptedKey *rek,
     161             :                                       ASN1_OCTET_STRING **keyid,
     162             :                                       ASN1_GENERALIZEDTIME **tm,
     163             :                                       CMS_OtherKeyAttribute **other,
     164             :                                       X509_NAME **issuer, ASN1_INTEGER **sno)
     165             : {
     166           0 :     CMS_KeyAgreeRecipientIdentifier *rid = rek->rid;
     167           0 :     if (rid->type == CMS_REK_ISSUER_SERIAL) {
     168           0 :         if (issuer)
     169           0 :             *issuer = rid->d.issuerAndSerialNumber->issuer;
     170           0 :         if (sno)
     171           0 :             *sno = rid->d.issuerAndSerialNumber->serialNumber;
     172           0 :         if (keyid)
     173           0 :             *keyid = NULL;
     174           0 :         if (tm)
     175           0 :             *tm = NULL;
     176           0 :         if (other)
     177           0 :             *other = NULL;
     178           0 :     } else if (rid->type == CMS_REK_KEYIDENTIFIER) {
     179           0 :         if (keyid)
     180           0 :             *keyid = rid->d.rKeyId->subjectKeyIdentifier;
     181           0 :         if (tm)
     182           0 :             *tm = rid->d.rKeyId->date;
     183           0 :         if (other)
     184           0 :             *other = rid->d.rKeyId->other;
     185           0 :         if (issuer)
     186           0 :             *issuer = NULL;
     187           0 :         if (sno)
     188           0 :             *sno = NULL;
     189             :     } else
     190             :         return 0;
     191             :     return 1;
     192             : }
     193             : 
     194           0 : int CMS_RecipientEncryptedKey_cert_cmp(CMS_RecipientEncryptedKey *rek,
     195             :                                        X509 *cert)
     196             : {
     197           0 :     CMS_KeyAgreeRecipientIdentifier *rid = rek->rid;
     198           0 :     if (rid->type == CMS_REK_ISSUER_SERIAL)
     199           0 :         return cms_ias_cert_cmp(rid->d.issuerAndSerialNumber, cert);
     200           0 :     else if (rid->type == CMS_REK_KEYIDENTIFIER)
     201           0 :         return cms_keyid_cert_cmp(rid->d.rKeyId->subjectKeyIdentifier, cert);
     202             :     else
     203             :         return -1;
     204             : }
     205             : 
     206           0 : int CMS_RecipientInfo_kari_set0_pkey(CMS_RecipientInfo *ri, EVP_PKEY *pk)
     207             : {
     208             :     EVP_PKEY_CTX *pctx;
     209           0 :     CMS_KeyAgreeRecipientInfo *kari = ri->d.kari;
     210           0 :     if (kari->pctx) {
     211           0 :         EVP_PKEY_CTX_free(kari->pctx);
     212           0 :         kari->pctx = NULL;
     213             :     }
     214           0 :     if (!pk)
     215             :         return 1;
     216           0 :     pctx = EVP_PKEY_CTX_new(pk, NULL);
     217           0 :     if (!pctx || !EVP_PKEY_derive_init(pctx))
     218             :         goto err;
     219           0 :     kari->pctx = pctx;
     220           0 :     return 1;
     221             :  err:
     222           0 :     if (pctx)
     223           0 :         EVP_PKEY_CTX_free(pctx);
     224             :     return 0;
     225             : }
     226             : 
     227           0 : EVP_CIPHER_CTX *CMS_RecipientInfo_kari_get0_ctx(CMS_RecipientInfo *ri)
     228             : {
     229           0 :     if (ri->type == CMS_RECIPINFO_AGREE)
     230           0 :         return &ri->d.kari->ctx;
     231             :     return NULL;
     232             : }
     233             : 
     234             : /*
     235             :  * Derive KEK and decrypt/encrypt with it to produce either the original CEK
     236             :  * or the encrypted CEK.
     237             :  */
     238             : 
     239           0 : static int cms_kek_cipher(unsigned char **pout, size_t *poutlen,
     240             :                           const unsigned char *in, size_t inlen,
     241             :                           CMS_KeyAgreeRecipientInfo *kari, int enc)
     242             : {
     243             :     /* Key encryption key */
     244             :     unsigned char kek[EVP_MAX_KEY_LENGTH];
     245             :     size_t keklen;
     246             :     int rv = 0;
     247             :     unsigned char *out = NULL;
     248             :     int outlen;
     249           0 :     keklen = EVP_CIPHER_CTX_key_length(&kari->ctx);
     250           0 :     if (keklen > EVP_MAX_KEY_LENGTH)
     251             :         return 0;
     252             :     /* Derive KEK */
     253           0 :     if (EVP_PKEY_derive(kari->pctx, kek, &keklen) <= 0)
     254             :         goto err;
     255             :     /* Set KEK in context */
     256           0 :     if (!EVP_CipherInit_ex(&kari->ctx, NULL, NULL, kek, NULL, enc))
     257             :         goto err;
     258             :     /* obtain output length of ciphered key */
     259           0 :     if (!EVP_CipherUpdate(&kari->ctx, NULL, &outlen, in, inlen))
     260             :         goto err;
     261           0 :     out = OPENSSL_malloc(outlen);
     262           0 :     if (!out)
     263             :         goto err;
     264           0 :     if (!EVP_CipherUpdate(&kari->ctx, out, &outlen, in, inlen))
     265             :         goto err;
     266           0 :     *pout = out;
     267           0 :     *poutlen = (size_t)outlen;
     268             :     rv = 1;
     269             : 
     270             :  err:
     271           0 :     OPENSSL_cleanse(kek, keklen);
     272           0 :     if (!rv && out)
     273           0 :         OPENSSL_free(out);
     274           0 :     EVP_CIPHER_CTX_cleanup(&kari->ctx);
     275           0 :     EVP_PKEY_CTX_free(kari->pctx);
     276           0 :     kari->pctx = NULL;
     277           0 :     return rv;
     278             : }
     279             : 
     280           0 : int CMS_RecipientInfo_kari_decrypt(CMS_ContentInfo *cms,
     281             :                                    CMS_RecipientInfo *ri,
     282             :                                    CMS_RecipientEncryptedKey *rek)
     283             : {
     284             :     int rv = 0;
     285           0 :     unsigned char *enckey = NULL, *cek = NULL;
     286             :     size_t enckeylen;
     287             :     size_t ceklen;
     288             :     CMS_EncryptedContentInfo *ec;
     289           0 :     enckeylen = rek->encryptedKey->length;
     290           0 :     enckey = rek->encryptedKey->data;
     291             :     /* Setup all parameters to derive KEK */
     292           0 :     if (!cms_env_asn1_ctrl(ri, 1))
     293             :         goto err;
     294             :     /* Attempt to decrypt CEK */
     295           0 :     if (!cms_kek_cipher(&cek, &ceklen, enckey, enckeylen, ri->d.kari, 0))
     296             :         goto err;
     297           0 :     ec = cms->d.envelopedData->encryptedContentInfo;
     298           0 :     if (ec->key) {
     299           0 :         OPENSSL_cleanse(ec->key, ec->keylen);
     300           0 :         OPENSSL_free(ec->key);
     301             :     }
     302           0 :     ec->key = cek;
     303           0 :     ec->keylen = ceklen;
     304           0 :     cek = NULL;
     305             :     rv = 1;
     306             :  err:
     307           0 :     if (cek)
     308           0 :         OPENSSL_free(cek);
     309           0 :     return rv;
     310             : }
     311             : 
     312             : /* Create ephemeral key and initialise context based on it */
     313           0 : static int cms_kari_create_ephemeral_key(CMS_KeyAgreeRecipientInfo *kari,
     314             :                                          EVP_PKEY *pk)
     315             : {
     316             :     EVP_PKEY_CTX *pctx = NULL;
     317           0 :     EVP_PKEY *ekey = NULL;
     318             :     int rv = 0;
     319           0 :     pctx = EVP_PKEY_CTX_new(pk, NULL);
     320           0 :     if (!pctx)
     321             :         goto err;
     322           0 :     if (EVP_PKEY_keygen_init(pctx) <= 0)
     323             :         goto err;
     324           0 :     if (EVP_PKEY_keygen(pctx, &ekey) <= 0)
     325             :         goto err;
     326           0 :     EVP_PKEY_CTX_free(pctx);
     327           0 :     pctx = EVP_PKEY_CTX_new(ekey, NULL);
     328           0 :     if (!pctx)
     329             :         goto err;
     330           0 :     if (EVP_PKEY_derive_init(pctx) <= 0)
     331             :         goto err;
     332           0 :     kari->pctx = pctx;
     333             :     rv = 1;
     334             :  err:
     335           0 :     if (!rv && pctx)
     336           0 :         EVP_PKEY_CTX_free(pctx);
     337           0 :     if (ekey)
     338           0 :         EVP_PKEY_free(ekey);
     339           0 :     return rv;
     340             : }
     341             : 
     342             : /* Initialise a ktri based on passed certificate and key */
     343             : 
     344           0 : int cms_RecipientInfo_kari_init(CMS_RecipientInfo *ri, X509 *recip,
     345             :                                 EVP_PKEY *pk, unsigned int flags)
     346             : {
     347             :     CMS_KeyAgreeRecipientInfo *kari;
     348             :     CMS_RecipientEncryptedKey *rek = NULL;
     349             : 
     350           0 :     ri->d.kari = M_ASN1_new_of(CMS_KeyAgreeRecipientInfo);
     351           0 :     if (!ri->d.kari)
     352             :         return 0;
     353           0 :     ri->type = CMS_RECIPINFO_AGREE;
     354             : 
     355             :     kari = ri->d.kari;
     356           0 :     kari->version = 3;
     357             : 
     358           0 :     rek = M_ASN1_new_of(CMS_RecipientEncryptedKey);
     359           0 :     if (!sk_CMS_RecipientEncryptedKey_push(kari->recipientEncryptedKeys, rek)) {
     360           0 :         M_ASN1_free_of(rek, CMS_RecipientEncryptedKey);
     361           0 :         return 0;
     362             :     }
     363             : 
     364           0 :     if (flags & CMS_USE_KEYID) {
     365           0 :         rek->rid->type = CMS_REK_KEYIDENTIFIER;
     366           0 :         rek->rid->d.rKeyId = M_ASN1_new_of(CMS_RecipientKeyIdentifier);
     367           0 :         if (rek->rid->d.rKeyId == NULL)
     368             :             return 0;
     369           0 :         if (!cms_set1_keyid(&rek->rid->d.rKeyId->subjectKeyIdentifier, recip))
     370             :             return 0;
     371             :     } else {
     372           0 :         rek->rid->type = CMS_REK_ISSUER_SERIAL;
     373           0 :         if (!cms_set1_ias(&rek->rid->d.issuerAndSerialNumber, recip))
     374             :             return 0;
     375             :     }
     376             : 
     377             :     /* Create ephemeral key */
     378           0 :     if (!cms_kari_create_ephemeral_key(kari, pk))
     379             :         return 0;
     380             : 
     381           0 :     CRYPTO_add(&pk->references, 1, CRYPTO_LOCK_EVP_PKEY);
     382           0 :     rek->pkey = pk;
     383           0 :     return 1;
     384             : }
     385             : 
     386           0 : static int cms_wrap_init(CMS_KeyAgreeRecipientInfo *kari,
     387             :                          const EVP_CIPHER *cipher)
     388             : {
     389           0 :     EVP_CIPHER_CTX *ctx = &kari->ctx;
     390             :     const EVP_CIPHER *kekcipher;
     391           0 :     int keylen = EVP_CIPHER_key_length(cipher);
     392             :     /* If a suitable wrap algorithm is already set nothing to do */
     393           0 :     kekcipher = EVP_CIPHER_CTX_cipher(ctx);
     394             : 
     395           0 :     if (kekcipher) {
     396           0 :         if (EVP_CIPHER_CTX_mode(ctx) != EVP_CIPH_WRAP_MODE)
     397             :             return 0;
     398           0 :         return 1;
     399             :     }
     400             :     /*
     401             :      * Pick a cipher based on content encryption cipher. If it is DES3 use
     402             :      * DES3 wrap otherwise use AES wrap similar to key size.
     403             :      */
     404           0 :     if (EVP_CIPHER_type(cipher) == NID_des_ede3_cbc)
     405           0 :         kekcipher = EVP_des_ede3_wrap();
     406           0 :     else if (keylen <= 16)
     407           0 :         kekcipher = EVP_aes_128_wrap();
     408           0 :     else if (keylen <= 24)
     409           0 :         kekcipher = EVP_aes_192_wrap();
     410             :     else
     411           0 :         kekcipher = EVP_aes_256_wrap();
     412           0 :     return EVP_EncryptInit_ex(ctx, kekcipher, NULL, NULL, NULL);
     413             : }
     414             : 
     415             : /* Encrypt content key in key agreement recipient info */
     416             : 
     417           0 : int cms_RecipientInfo_kari_encrypt(CMS_ContentInfo *cms,
     418             :                                    CMS_RecipientInfo *ri)
     419             : {
     420             :     CMS_KeyAgreeRecipientInfo *kari;
     421             :     CMS_EncryptedContentInfo *ec;
     422             :     CMS_RecipientEncryptedKey *rek;
     423             :     STACK_OF(CMS_RecipientEncryptedKey) *reks;
     424             :     int i;
     425             : 
     426           0 :     if (ri->type != CMS_RECIPINFO_AGREE) {
     427           0 :         CMSerr(CMS_F_CMS_RECIPIENTINFO_KARI_ENCRYPT, CMS_R_NOT_KEY_AGREEMENT);
     428           0 :         return 0;
     429             :     }
     430           0 :     kari = ri->d.kari;
     431           0 :     reks = kari->recipientEncryptedKeys;
     432           0 :     ec = cms->d.envelopedData->encryptedContentInfo;
     433             :     /* Initialise wrap algorithm parameters */
     434           0 :     if (!cms_wrap_init(kari, ec->cipher))
     435             :         return 0;
     436             :     /*
     437             :      * If no orignator key set up initialise for ephemeral key the public key
     438             :      * ASN1 structure will set the actual public key value.
     439             :      */
     440           0 :     if (kari->originator->type == -1) {
     441             :         CMS_OriginatorIdentifierOrKey *oik = kari->originator;
     442           0 :         oik->type = CMS_OIK_PUBKEY;
     443           0 :         oik->d.originatorKey = M_ASN1_new_of(CMS_OriginatorPublicKey);
     444           0 :         if (!oik->d.originatorKey)
     445             :             return 0;
     446             :     }
     447             :     /* Initialise KDF algorithm */
     448           0 :     if (!cms_env_asn1_ctrl(ri, 0))
     449             :         return 0;
     450             :     /* For each rek, derive KEK, encrypt CEK */
     451           0 :     for (i = 0; i < sk_CMS_RecipientEncryptedKey_num(reks); i++) {
     452             :         unsigned char *enckey;
     453             :         size_t enckeylen;
     454           0 :         rek = sk_CMS_RecipientEncryptedKey_value(reks, i);
     455           0 :         if (EVP_PKEY_derive_set_peer(kari->pctx, rek->pkey) <= 0)
     456           0 :             return 0;
     457           0 :         if (!cms_kek_cipher(&enckey, &enckeylen, ec->key, ec->keylen,
     458             :                             kari, 1))
     459             :             return 0;
     460           0 :         ASN1_STRING_set0(rek->encryptedKey, enckey, enckeylen);
     461             :     }
     462             : 
     463             :     return 1;
     464             : 
     465             : }

Generated by: LCOV version 1.10