]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/cms/cms_env.c
free null cleanup finale
[thirdparty/openssl.git] / crypto / cms / cms_env.c
CommitLineData
8931b30d 1/* crypto/cms/cms_env.c */
0f113f3e
MC
2/*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
8931b30d
DSH
4 * project.
5 */
6/* ====================================================================
7 * Copyright (c) 2008 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
0f113f3e 14 * notice, this list of conditions and the following disclaimer.
8931b30d
DSH
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 */
54
55#include "cryptlib.h"
56#include <openssl/asn1t.h>
57#include <openssl/pem.h>
58#include <openssl/x509v3.h>
59#include <openssl/err.h>
60#include <openssl/cms.h>
5c4436c9 61#include <openssl/rand.h>
6e3bc4f0 62#include <openssl/aes.h>
8931b30d 63#include "cms_lcl.h"
5fe736e5 64#include "internal/asn1_int.h"
8931b30d
DSH
65
66/* CMS EnvelopedData Utilities */
67
68DECLARE_ASN1_ITEM(CMS_EnvelopedData)
8931b30d 69DECLARE_ASN1_ITEM(CMS_KeyTransRecipientInfo)
c36e936b
DSH
70DECLARE_ASN1_ITEM(CMS_KEKRecipientInfo)
71DECLARE_ASN1_ITEM(CMS_OtherKeyAttribute)
8931b30d 72
8931b30d
DSH
73DECLARE_STACK_OF(CMS_RecipientInfo)
74
d2a53c22 75CMS_EnvelopedData *cms_get0_enveloped(CMS_ContentInfo *cms)
0f113f3e
MC
76{
77 if (OBJ_obj2nid(cms->contentType) != NID_pkcs7_enveloped) {
78 CMSerr(CMS_F_CMS_GET0_ENVELOPED,
79 CMS_R_CONTENT_TYPE_NOT_ENVELOPED_DATA);
80 return NULL;
81 }
82 return cms->d.envelopedData;
83}
8931b30d
DSH
84
85static CMS_EnvelopedData *cms_enveloped_data_init(CMS_ContentInfo *cms)
0f113f3e
MC
86{
87 if (cms->d.other == NULL) {
88 cms->d.envelopedData = M_ASN1_new_of(CMS_EnvelopedData);
89 if (!cms->d.envelopedData) {
90 CMSerr(CMS_F_CMS_ENVELOPED_DATA_INIT, ERR_R_MALLOC_FAILURE);
91 return NULL;
92 }
93 cms->d.envelopedData->version = 0;
94 cms->d.envelopedData->encryptedContentInfo->contentType =
95 OBJ_nid2obj(NID_pkcs7_data);
96 ASN1_OBJECT_free(cms->contentType);
97 cms->contentType = OBJ_nid2obj(NID_pkcs7_enveloped);
98 return cms->d.envelopedData;
99 }
100 return cms_get0_enveloped(cms);
101}
8931b30d 102
17c2764d 103int cms_env_asn1_ctrl(CMS_RecipientInfo *ri, int cmd)
0f113f3e
MC
104{
105 EVP_PKEY *pkey;
106 int i;
107 if (ri->type == CMS_RECIPINFO_TRANS)
108 pkey = ri->d.ktri->pkey;
109 else if (ri->type == CMS_RECIPINFO_AGREE) {
110 EVP_PKEY_CTX *pctx = ri->d.kari->pctx;
111 if (!pctx)
112 return 0;
113 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
114 if (!pkey)
115 return 0;
116 } else
117 return 0;
118 if (!pkey->ameth || !pkey->ameth->pkey_ctrl)
119 return 1;
120 i = pkey->ameth->pkey_ctrl(pkey, ASN1_PKEY_CTRL_CMS_ENVELOPE, cmd, ri);
121 if (i == -2) {
122 CMSerr(CMS_F_CMS_ENV_ASN1_CTRL,
123 CMS_R_NOT_SUPPORTED_FOR_THIS_KEY_TYPE);
124 return 0;
125 }
126 if (i <= 0) {
127 CMSerr(CMS_F_CMS_ENV_ASN1_CTRL, CMS_R_CTRL_FAILURE);
128 return 0;
129 }
130 return 1;
131}
e365352d 132
4f1aa191 133STACK_OF(CMS_RecipientInfo) *CMS_get0_RecipientInfos(CMS_ContentInfo *cms)
0f113f3e
MC
134{
135 CMS_EnvelopedData *env;
136 env = cms_get0_enveloped(cms);
137 if (!env)
138 return NULL;
139 return env->recipientInfos;
140}
4f1aa191
DSH
141
142int CMS_RecipientInfo_type(CMS_RecipientInfo *ri)
0f113f3e
MC
143{
144 return ri->type;
145}
4f1aa191 146
e365352d 147EVP_PKEY_CTX *CMS_RecipientInfo_get0_pkey_ctx(CMS_RecipientInfo *ri)
0f113f3e
MC
148{
149 if (ri->type == CMS_RECIPINFO_TRANS)
150 return ri->d.ktri->pctx;
151 else if (ri->type == CMS_RECIPINFO_AGREE)
152 return ri->d.kari->pctx;
153 return NULL;
154}
e365352d 155
761ffa72 156CMS_ContentInfo *CMS_EnvelopedData_create(const EVP_CIPHER *cipher)
0f113f3e
MC
157{
158 CMS_ContentInfo *cms;
159 CMS_EnvelopedData *env;
160 cms = CMS_ContentInfo_new();
161 if (!cms)
162 goto merr;
163 env = cms_enveloped_data_init(cms);
164 if (!env)
165 goto merr;
166 if (!cms_EncryptedContent_init(env->encryptedContentInfo,
167 cipher, NULL, 0))
168 goto merr;
169 return cms;
170 merr:
171 if (cms)
172 CMS_ContentInfo_free(cms);
173 CMSerr(CMS_F_CMS_ENVELOPEDDATA_CREATE, ERR_R_MALLOC_FAILURE);
174 return NULL;
175}
761ffa72 176
ab124380
DSH
177/* Key Transport Recipient Info (KTRI) routines */
178
17c2764d 179/* Initialise a ktri based on passed certificate and key */
ab124380 180
17c2764d 181static int cms_RecipientInfo_ktri_init(CMS_RecipientInfo *ri, X509 *recip,
0f113f3e
MC
182 EVP_PKEY *pk, unsigned int flags)
183{
184 CMS_KeyTransRecipientInfo *ktri;
185 int idtype;
186
187 ri->d.ktri = M_ASN1_new_of(CMS_KeyTransRecipientInfo);
188 if (!ri->d.ktri)
189 return 0;
190 ri->type = CMS_RECIPINFO_TRANS;
191
192 ktri = ri->d.ktri;
193
194 if (flags & CMS_USE_KEYID) {
195 ktri->version = 2;
196 idtype = CMS_RECIPINFO_KEYIDENTIFIER;
197 } else {
198 ktri->version = 0;
199 idtype = CMS_RECIPINFO_ISSUER_SERIAL;
200 }
201
202 /*
203 * Not a typo: RecipientIdentifier and SignerIdentifier are the same
204 * structure.
205 */
206
207 if (!cms_set1_SignerIdentifier(ktri->rid, recip, idtype))
208 return 0;
209
210 CRYPTO_add(&recip->references, 1, CRYPTO_LOCK_X509);
211 CRYPTO_add(&pk->references, 1, CRYPTO_LOCK_EVP_PKEY);
212 ktri->pkey = pk;
213 ktri->recip = recip;
214
215 if (flags & CMS_KEY_PARAM) {
216 ktri->pctx = EVP_PKEY_CTX_new(ktri->pkey, NULL);
217 if (!ktri->pctx)
218 return 0;
219 if (EVP_PKEY_encrypt_init(ktri->pctx) <= 0)
220 return 0;
221 } else if (!cms_env_asn1_ctrl(ri, 0))
222 return 0;
223 return 1;
224}
225
226/*
227 * Add a recipient certificate using appropriate type of RecipientInfo
17c2764d
DSH
228 */
229
230CMS_RecipientInfo *CMS_add1_recipient_cert(CMS_ContentInfo *cms,
0f113f3e
MC
231 X509 *recip, unsigned int flags)
232{
233 CMS_RecipientInfo *ri = NULL;
234 CMS_EnvelopedData *env;
235 EVP_PKEY *pk = NULL;
236 env = cms_get0_enveloped(cms);
237 if (!env)
238 goto err;
239
240 /* Initialize recipient info */
241 ri = M_ASN1_new_of(CMS_RecipientInfo);
242 if (!ri)
243 goto merr;
244
245 pk = X509_get_pubkey(recip);
246 if (!pk) {
247 CMSerr(CMS_F_CMS_ADD1_RECIPIENT_CERT, CMS_R_ERROR_GETTING_PUBLIC_KEY);
248 goto err;
249 }
250
251 switch (cms_pkey_get_ri_type(pk)) {
252
253 case CMS_RECIPINFO_TRANS:
254 if (!cms_RecipientInfo_ktri_init(ri, recip, pk, flags))
255 goto err;
256 break;
257
258 case CMS_RECIPINFO_AGREE:
259 if (!cms_RecipientInfo_kari_init(ri, recip, pk, flags))
260 goto err;
261 break;
262
263 default:
264 CMSerr(CMS_F_CMS_ADD1_RECIPIENT_CERT,
265 CMS_R_NOT_SUPPORTED_FOR_THIS_KEY_TYPE);
266 goto err;
267
268 }
269
270 if (!sk_CMS_RecipientInfo_push(env->recipientInfos, ri))
271 goto merr;
272
273 EVP_PKEY_free(pk);
274
275 return ri;
276
277 merr:
278 CMSerr(CMS_F_CMS_ADD1_RECIPIENT_CERT, ERR_R_MALLOC_FAILURE);
279 err:
2ace7450 280 M_ASN1_free_of(ri, CMS_RecipientInfo);
c5ba2d99 281 EVP_PKEY_free(pk);
0f113f3e
MC
282 return NULL;
283
284}
8931b30d
DSH
285
286int CMS_RecipientInfo_ktri_get0_algs(CMS_RecipientInfo *ri,
0f113f3e
MC
287 EVP_PKEY **pk, X509 **recip,
288 X509_ALGOR **palg)
289{
290 CMS_KeyTransRecipientInfo *ktri;
291 if (ri->type != CMS_RECIPINFO_TRANS) {
292 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_ALGS,
293 CMS_R_NOT_KEY_TRANSPORT);
294 return 0;
295 }
296
297 ktri = ri->d.ktri;
298
299 if (pk)
300 *pk = ktri->pkey;
301 if (recip)
302 *recip = ktri->recip;
303 if (palg)
304 *palg = ktri->keyEncryptionAlgorithm;
305 return 1;
306}
8931b30d
DSH
307
308int CMS_RecipientInfo_ktri_get0_signer_id(CMS_RecipientInfo *ri,
0f113f3e
MC
309 ASN1_OCTET_STRING **keyid,
310 X509_NAME **issuer,
311 ASN1_INTEGER **sno)
312{
313 CMS_KeyTransRecipientInfo *ktri;
314 if (ri->type != CMS_RECIPINFO_TRANS) {
315 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_SIGNER_ID,
316 CMS_R_NOT_KEY_TRANSPORT);
317 return 0;
318 }
319 ktri = ri->d.ktri;
320
321 return cms_SignerIdentifier_get0_signer_id(ktri->rid, keyid, issuer, sno);
322}
8931b30d
DSH
323
324int CMS_RecipientInfo_ktri_cert_cmp(CMS_RecipientInfo *ri, X509 *cert)
0f113f3e
MC
325{
326 if (ri->type != CMS_RECIPINFO_TRANS) {
327 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_CERT_CMP,
328 CMS_R_NOT_KEY_TRANSPORT);
329 return -2;
330 }
331 return cms_SignerIdentifier_cert_cmp(ri->d.ktri->rid, cert);
332}
4f1aa191 333
6e3bc4f0 334int CMS_RecipientInfo_set0_pkey(CMS_RecipientInfo *ri, EVP_PKEY *pkey)
0f113f3e
MC
335{
336 if (ri->type != CMS_RECIPINFO_TRANS) {
337 CMSerr(CMS_F_CMS_RECIPIENTINFO_SET0_PKEY, CMS_R_NOT_KEY_TRANSPORT);
338 return 0;
339 }
340 ri->d.ktri->pkey = pkey;
341 return 1;
342}
6e3bc4f0 343
761ffa72
DSH
344/* Encrypt content key in key transport recipient info */
345
346static int cms_RecipientInfo_ktri_encrypt(CMS_ContentInfo *cms,
0f113f3e
MC
347 CMS_RecipientInfo *ri)
348{
349 CMS_KeyTransRecipientInfo *ktri;
350 CMS_EncryptedContentInfo *ec;
351 EVP_PKEY_CTX *pctx;
352 unsigned char *ek = NULL;
353 size_t eklen;
354
355 int ret = 0;
356
357 if (ri->type != CMS_RECIPINFO_TRANS) {
358 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_ENCRYPT, CMS_R_NOT_KEY_TRANSPORT);
359 return 0;
360 }
361 ktri = ri->d.ktri;
362 ec = cms->d.envelopedData->encryptedContentInfo;
363
364 pctx = ktri->pctx;
365
366 if (pctx) {
367 if (!cms_env_asn1_ctrl(ri, 0))
368 goto err;
369 } else {
370 pctx = EVP_PKEY_CTX_new(ktri->pkey, NULL);
371 if (!pctx)
372 return 0;
373
374 if (EVP_PKEY_encrypt_init(pctx) <= 0)
375 goto err;
376 }
377
378 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_ENCRYPT,
379 EVP_PKEY_CTRL_CMS_ENCRYPT, 0, ri) <= 0) {
380 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_ENCRYPT, CMS_R_CTRL_ERROR);
381 goto err;
382 }
383
384 if (EVP_PKEY_encrypt(pctx, NULL, &eklen, ec->key, ec->keylen) <= 0)
385 goto err;
386
387 ek = OPENSSL_malloc(eklen);
388
389 if (ek == NULL) {
390 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_ENCRYPT, ERR_R_MALLOC_FAILURE);
391 goto err;
392 }
393
394 if (EVP_PKEY_encrypt(pctx, ek, &eklen, ec->key, ec->keylen) <= 0)
395 goto err;
396
397 ASN1_STRING_set0(ktri->encryptedKey, ek, eklen);
398 ek = NULL;
399
400 ret = 1;
401
402 err:
403 if (pctx) {
404 EVP_PKEY_CTX_free(pctx);
405 ktri->pctx = NULL;
406 }
b548a1f1 407 OPENSSL_free(ek);
0f113f3e
MC
408 return ret;
409
410}
761ffa72 411
ab124380
DSH
412/* Decrypt content key from KTRI */
413
6e3bc4f0 414static int cms_RecipientInfo_ktri_decrypt(CMS_ContentInfo *cms,
0f113f3e
MC
415 CMS_RecipientInfo *ri)
416{
417 CMS_KeyTransRecipientInfo *ktri = ri->d.ktri;
418 EVP_PKEY *pkey = ktri->pkey;
419 unsigned char *ek = NULL;
420 size_t eklen;
421 int ret = 0;
422 CMS_EncryptedContentInfo *ec;
423 ec = cms->d.envelopedData->encryptedContentInfo;
424
425 if (ktri->pkey == NULL) {
426 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT, CMS_R_NO_PRIVATE_KEY);
427 return 0;
428 }
429
430 ktri->pctx = EVP_PKEY_CTX_new(pkey, NULL);
431 if (!ktri->pctx)
432 return 0;
433
434 if (EVP_PKEY_decrypt_init(ktri->pctx) <= 0)
435 goto err;
436
437 if (!cms_env_asn1_ctrl(ri, 1))
438 goto err;
439
440 if (EVP_PKEY_CTX_ctrl(ktri->pctx, -1, EVP_PKEY_OP_DECRYPT,
441 EVP_PKEY_CTRL_CMS_DECRYPT, 0, ri) <= 0) {
442 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT, CMS_R_CTRL_ERROR);
443 goto err;
444 }
445
446 if (EVP_PKEY_decrypt(ktri->pctx, NULL, &eklen,
447 ktri->encryptedKey->data,
448 ktri->encryptedKey->length) <= 0)
449 goto err;
450
451 ek = OPENSSL_malloc(eklen);
452
453 if (ek == NULL) {
454 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT, ERR_R_MALLOC_FAILURE);
455 goto err;
456 }
457
458 if (EVP_PKEY_decrypt(ktri->pctx, ek, &eklen,
459 ktri->encryptedKey->data,
460 ktri->encryptedKey->length) <= 0) {
461 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT, CMS_R_CMS_LIB);
462 goto err;
463 }
464
465 ret = 1;
466
4b45c6e5 467 OPENSSL_clear_free(ec->key, ec->keylen);
0f113f3e
MC
468 ec->key = ek;
469 ec->keylen = eklen;
470
471 err:
c5ba2d99
RS
472 EVP_PKEY_CTX_free(ktri->pctx);
473 ktri->pctx = NULL;
b548a1f1 474 if (!ret)
0f113f3e
MC
475 OPENSSL_free(ek);
476
477 return ret;
478}
4f1aa191 479
ab124380
DSH
480/* Key Encrypted Key (KEK) RecipientInfo routines */
481
0f113f3e
MC
482int CMS_RecipientInfo_kekri_id_cmp(CMS_RecipientInfo *ri,
483 const unsigned char *id, size_t idlen)
484{
485 ASN1_OCTET_STRING tmp_os;
486 CMS_KEKRecipientInfo *kekri;
487 if (ri->type != CMS_RECIPINFO_KEK) {
488 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ID_CMP, CMS_R_NOT_KEK);
489 return -2;
490 }
491 kekri = ri->d.kekri;
492 tmp_os.type = V_ASN1_OCTET_STRING;
493 tmp_os.flags = 0;
494 tmp_os.data = (unsigned char *)id;
495 tmp_os.length = (int)idlen;
496 return ASN1_OCTET_STRING_cmp(&tmp_os, kekri->kekid->keyIdentifier);
497}
eeb9cdfc 498
ab124380
DSH
499/* For now hard code AES key wrap info */
500
501static size_t aes_wrap_keylen(int nid)
0f113f3e
MC
502{
503 switch (nid) {
504 case NID_id_aes128_wrap:
505 return 16;
ab124380 506
0f113f3e
MC
507 case NID_id_aes192_wrap:
508 return 24;
ab124380 509
0f113f3e
MC
510 case NID_id_aes256_wrap:
511 return 32;
ab124380 512
0f113f3e
MC
513 default:
514 return 0;
515 }
516}
ab124380
DSH
517
518CMS_RecipientInfo *CMS_add0_recipient_key(CMS_ContentInfo *cms, int nid,
0f113f3e
MC
519 unsigned char *key, size_t keylen,
520 unsigned char *id, size_t idlen,
521 ASN1_GENERALIZEDTIME *date,
522 ASN1_OBJECT *otherTypeId,
523 ASN1_TYPE *otherType)
524{
525 CMS_RecipientInfo *ri = NULL;
526 CMS_EnvelopedData *env;
527 CMS_KEKRecipientInfo *kekri;
528 env = cms_get0_enveloped(cms);
529 if (!env)
530 goto err;
ab124380 531
0f113f3e
MC
532 if (nid == NID_undef) {
533 switch (keylen) {
534 case 16:
535 nid = NID_id_aes128_wrap;
536 break;
ab124380 537
0f113f3e
MC
538 case 24:
539 nid = NID_id_aes192_wrap;
540 break;
541
542 case 32:
543 nid = NID_id_aes256_wrap;
544 break;
545
546 default:
547 CMSerr(CMS_F_CMS_ADD0_RECIPIENT_KEY, CMS_R_INVALID_KEY_LENGTH);
548 goto err;
549 }
550
551 } else {
552
553 size_t exp_keylen = aes_wrap_keylen(nid);
554
555 if (!exp_keylen) {
556 CMSerr(CMS_F_CMS_ADD0_RECIPIENT_KEY,
557 CMS_R_UNSUPPORTED_KEK_ALGORITHM);
558 goto err;
559 }
560
561 if (keylen != exp_keylen) {
562 CMSerr(CMS_F_CMS_ADD0_RECIPIENT_KEY, CMS_R_INVALID_KEY_LENGTH);
563 goto err;
564 }
565
566 }
567
568 /* Initialize recipient info */
569 ri = M_ASN1_new_of(CMS_RecipientInfo);
570 if (!ri)
571 goto merr;
572
573 ri->d.kekri = M_ASN1_new_of(CMS_KEKRecipientInfo);
574 if (!ri->d.kekri)
575 goto merr;
576 ri->type = CMS_RECIPINFO_KEK;
577
578 kekri = ri->d.kekri;
579
580 if (otherTypeId) {
581 kekri->kekid->other = M_ASN1_new_of(CMS_OtherKeyAttribute);
582 if (kekri->kekid->other == NULL)
583 goto merr;
584 }
ab124380 585
0f113f3e
MC
586 if (!sk_CMS_RecipientInfo_push(env->recipientInfos, ri))
587 goto merr;
588
589 /* After this point no calls can fail */
590
591 kekri->version = 4;
592
593 kekri->key = key;
594 kekri->keylen = keylen;
595
596 ASN1_STRING_set0(kekri->kekid->keyIdentifier, id, idlen);
597
598 kekri->kekid->date = date;
599
600 if (kekri->kekid->other) {
601 kekri->kekid->other->keyAttrId = otherTypeId;
602 kekri->kekid->other->keyAttr = otherType;
603 }
604
605 X509_ALGOR_set0(kekri->keyEncryptionAlgorithm,
606 OBJ_nid2obj(nid), V_ASN1_UNDEF, NULL);
607
608 return ri;
609
610 merr:
611 CMSerr(CMS_F_CMS_ADD0_RECIPIENT_KEY, ERR_R_MALLOC_FAILURE);
612 err:
2ace7450 613 M_ASN1_free_of(ri, CMS_RecipientInfo);
0f113f3e
MC
614 return NULL;
615
616}
617
618int CMS_RecipientInfo_kekri_get0_id(CMS_RecipientInfo *ri,
619 X509_ALGOR **palg,
620 ASN1_OCTET_STRING **pid,
621 ASN1_GENERALIZEDTIME **pdate,
622 ASN1_OBJECT **potherid,
623 ASN1_TYPE **pothertype)
624{
625 CMS_KEKIdentifier *rkid;
626 if (ri->type != CMS_RECIPINFO_KEK) {
627 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_GET0_ID, CMS_R_NOT_KEK);
628 return 0;
629 }
630 rkid = ri->d.kekri->kekid;
631 if (palg)
632 *palg = ri->d.kekri->keyEncryptionAlgorithm;
633 if (pid)
634 *pid = rkid->keyIdentifier;
635 if (pdate)
636 *pdate = rkid->date;
637 if (potherid) {
638 if (rkid->other)
639 *potherid = rkid->other->keyAttrId;
640 else
641 *potherid = NULL;
642 }
643 if (pothertype) {
644 if (rkid->other)
645 *pothertype = rkid->other->keyAttr;
646 else
647 *pothertype = NULL;
648 }
649 return 1;
650}
651
652int CMS_RecipientInfo_set0_key(CMS_RecipientInfo *ri,
653 unsigned char *key, size_t keylen)
654{
655 CMS_KEKRecipientInfo *kekri;
656 if (ri->type != CMS_RECIPINFO_KEK) {
657 CMSerr(CMS_F_CMS_RECIPIENTINFO_SET0_KEY, CMS_R_NOT_KEK);
658 return 0;
659 }
660
661 kekri = ri->d.kekri;
662 kekri->key = key;
663 kekri->keylen = keylen;
664 return 1;
665}
6e3bc4f0
DSH
666
667/* Encrypt content key in KEK recipient info */
668
669static int cms_RecipientInfo_kekri_encrypt(CMS_ContentInfo *cms,
0f113f3e
MC
670 CMS_RecipientInfo *ri)
671{
672 CMS_EncryptedContentInfo *ec;
673 CMS_KEKRecipientInfo *kekri;
674 AES_KEY actx;
675 unsigned char *wkey = NULL;
676 int wkeylen;
677 int r = 0;
6e3bc4f0 678
0f113f3e 679 ec = cms->d.envelopedData->encryptedContentInfo;
6e3bc4f0 680
0f113f3e 681 kekri = ri->d.kekri;
6e3bc4f0 682
0f113f3e
MC
683 if (!kekri->key) {
684 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT, CMS_R_NO_KEY);
685 return 0;
686 }
6e3bc4f0 687
0f113f3e
MC
688 if (AES_set_encrypt_key(kekri->key, kekri->keylen << 3, &actx)) {
689 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT,
690 CMS_R_ERROR_SETTING_KEY);
691 goto err;
692 }
6e3bc4f0 693
0f113f3e 694 wkey = OPENSSL_malloc(ec->keylen + 8);
6e3bc4f0 695
0f113f3e
MC
696 if (!wkey) {
697 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT, ERR_R_MALLOC_FAILURE);
698 goto err;
699 }
6e3bc4f0 700
0f113f3e 701 wkeylen = AES_wrap_key(&actx, NULL, wkey, ec->key, ec->keylen);
6e3bc4f0 702
0f113f3e
MC
703 if (wkeylen <= 0) {
704 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT, CMS_R_WRAP_ERROR);
705 goto err;
706 }
6e3bc4f0 707
0f113f3e 708 ASN1_STRING_set0(kekri->encryptedKey, wkey, wkeylen);
6e3bc4f0 709
0f113f3e 710 r = 1;
6e3bc4f0 711
0f113f3e 712 err:
6e3bc4f0 713
b548a1f1 714 if (!r)
0f113f3e
MC
715 OPENSSL_free(wkey);
716 OPENSSL_cleanse(&actx, sizeof(actx));
6e3bc4f0 717
0f113f3e 718 return r;
6e3bc4f0 719
0f113f3e 720}
6e3bc4f0 721
ab124380
DSH
722/* Decrypt content key in KEK recipient info */
723
6e3bc4f0 724static int cms_RecipientInfo_kekri_decrypt(CMS_ContentInfo *cms,
0f113f3e
MC
725 CMS_RecipientInfo *ri)
726{
727 CMS_EncryptedContentInfo *ec;
728 CMS_KEKRecipientInfo *kekri;
729 AES_KEY actx;
730 unsigned char *ukey = NULL;
731 int ukeylen;
732 int r = 0, wrap_nid;
733
734 ec = cms->d.envelopedData->encryptedContentInfo;
735
736 kekri = ri->d.kekri;
737
738 if (!kekri->key) {
739 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT, CMS_R_NO_KEY);
740 return 0;
741 }
742
743 wrap_nid = OBJ_obj2nid(kekri->keyEncryptionAlgorithm->algorithm);
744 if (aes_wrap_keylen(wrap_nid) != kekri->keylen) {
745 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT,
746 CMS_R_INVALID_KEY_LENGTH);
747 return 0;
748 }
749
750 /* If encrypted key length is invalid don't bother */
751
752 if (kekri->encryptedKey->length < 16) {
753 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT,
754 CMS_R_INVALID_ENCRYPTED_KEY_LENGTH);
755 goto err;
756 }
757
758 if (AES_set_decrypt_key(kekri->key, kekri->keylen << 3, &actx)) {
759 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT,
760 CMS_R_ERROR_SETTING_KEY);
761 goto err;
762 }
763
764 ukey = OPENSSL_malloc(kekri->encryptedKey->length - 8);
765
766 if (!ukey) {
767 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT, ERR_R_MALLOC_FAILURE);
768 goto err;
769 }
770
771 ukeylen = AES_unwrap_key(&actx, NULL, ukey,
772 kekri->encryptedKey->data,
773 kekri->encryptedKey->length);
774
775 if (ukeylen <= 0) {
776 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT, CMS_R_UNWRAP_ERROR);
777 goto err;
778 }
779
780 ec->key = ukey;
781 ec->keylen = ukeylen;
782
783 r = 1;
784
785 err:
786
b548a1f1 787 if (!r)
0f113f3e
MC
788 OPENSSL_free(ukey);
789 OPENSSL_cleanse(&actx, sizeof(actx));
790
791 return r;
792
793}
6e3bc4f0
DSH
794
795int CMS_RecipientInfo_decrypt(CMS_ContentInfo *cms, CMS_RecipientInfo *ri)
0f113f3e
MC
796{
797 switch (ri->type) {
798 case CMS_RECIPINFO_TRANS:
799 return cms_RecipientInfo_ktri_decrypt(cms, ri);
6e3bc4f0 800
0f113f3e
MC
801 case CMS_RECIPINFO_KEK:
802 return cms_RecipientInfo_kekri_decrypt(cms, ri);
6e3bc4f0 803
0f113f3e
MC
804 case CMS_RECIPINFO_PASS:
805 return cms_RecipientInfo_pwri_crypt(cms, ri, 0);
d2a53c22 806
0f113f3e
MC
807 default:
808 CMSerr(CMS_F_CMS_RECIPIENTINFO_DECRYPT,
809 CMS_R_UNSUPPORTED_RECPIENTINFO_TYPE);
810 return 0;
811 }
812}
6e3bc4f0 813
e1f1d28f 814int CMS_RecipientInfo_encrypt(CMS_ContentInfo *cms, CMS_RecipientInfo *ri)
0f113f3e
MC
815{
816 switch (ri->type) {
817 case CMS_RECIPINFO_TRANS:
818 return cms_RecipientInfo_ktri_encrypt(cms, ri);
819
820 case CMS_RECIPINFO_AGREE:
821 return cms_RecipientInfo_kari_encrypt(cms, ri);
822
823 case CMS_RECIPINFO_KEK:
824 return cms_RecipientInfo_kekri_encrypt(cms, ri);
0f113f3e
MC
825
826 case CMS_RECIPINFO_PASS:
827 return cms_RecipientInfo_pwri_crypt(cms, ri, 1);
0f113f3e
MC
828
829 default:
830 CMSerr(CMS_F_CMS_RECIPIENTINFO_ENCRYPT,
831 CMS_R_UNSUPPORTED_RECIPIENT_TYPE);
832 return 0;
833 }
834}
e1f1d28f 835
ff7b6ce9
DSH
836/* Check structures and fixup version numbers (if necessary) */
837
838static void cms_env_set_originfo_version(CMS_EnvelopedData *env)
0f113f3e
MC
839{
840 CMS_OriginatorInfo *org = env->originatorInfo;
841 int i;
842 if (org == NULL)
843 return;
844 for (i = 0; i < sk_CMS_CertificateChoices_num(org->certificates); i++) {
845 CMS_CertificateChoices *cch;
846 cch = sk_CMS_CertificateChoices_value(org->certificates, i);
847 if (cch->type == CMS_CERTCHOICE_OTHER) {
848 env->version = 4;
849 return;
850 } else if (cch->type == CMS_CERTCHOICE_V2ACERT) {
851 if (env->version < 3)
852 env->version = 3;
853 }
854 }
855
856 for (i = 0; i < sk_CMS_RevocationInfoChoice_num(org->crls); i++) {
857 CMS_RevocationInfoChoice *rch;
858 rch = sk_CMS_RevocationInfoChoice_value(org->crls, i);
859 if (rch->type == CMS_REVCHOICE_OTHER) {
860 env->version = 4;
861 return;
862 }
863 }
864}
ff7b6ce9
DSH
865
866static void cms_env_set_version(CMS_EnvelopedData *env)
0f113f3e
MC
867{
868 int i;
869 CMS_RecipientInfo *ri;
870
871 /*
872 * Can't set version higher than 4 so if 4 or more already nothing to do.
873 */
874 if (env->version >= 4)
875 return;
876
877 cms_env_set_originfo_version(env);
878
879 if (env->version >= 3)
880 return;
881
882 for (i = 0; i < sk_CMS_RecipientInfo_num(env->recipientInfos); i++) {
883 ri = sk_CMS_RecipientInfo_value(env->recipientInfos, i);
884 if (ri->type == CMS_RECIPINFO_PASS || ri->type == CMS_RECIPINFO_OTHER) {
885 env->version = 3;
886 return;
887 } else if (ri->type != CMS_RECIPINFO_TRANS
888 || ri->d.ktri->version != 0) {
889 env->version = 2;
890 }
891 }
892 if (env->version == 2)
893 return;
894 if (env->originatorInfo || env->unprotectedAttrs)
895 env->version = 2;
896 env->version = 0;
897}
ff7b6ce9 898
4f1aa191 899BIO *cms_EnvelopedData_init_bio(CMS_ContentInfo *cms)
0f113f3e
MC
900{
901 CMS_EncryptedContentInfo *ec;
902 STACK_OF(CMS_RecipientInfo) *rinfos;
903 CMS_RecipientInfo *ri;
904 int i, ok = 0;
905 BIO *ret;
906
907 /* Get BIO first to set up key */
908
909 ec = cms->d.envelopedData->encryptedContentInfo;
910 ret = cms_EncryptedContent_init_bio(ec);
911
912 /* If error or no cipher end of processing */
913
914 if (!ret || !ec->cipher)
915 return ret;
916
917 /* Now encrypt content key according to each RecipientInfo type */
918
919 rinfos = cms->d.envelopedData->recipientInfos;
920
921 for (i = 0; i < sk_CMS_RecipientInfo_num(rinfos); i++) {
922 ri = sk_CMS_RecipientInfo_value(rinfos, i);
923 if (CMS_RecipientInfo_encrypt(cms, ri) <= 0) {
924 CMSerr(CMS_F_CMS_ENVELOPEDDATA_INIT_BIO,
925 CMS_R_ERROR_SETTING_RECIPIENTINFO);
926 goto err;
927 }
928 }
929 cms_env_set_version(cms->d.envelopedData);
930
931 ok = 1;
932
933 err:
934 ec->cipher = NULL;
4b45c6e5
RS
935 OPENSSL_clear_free(ec->key, ec->keylen);
936 ec->key = NULL;
937 ec->keylen = 0;
0f113f3e
MC
938 if (ok)
939 return ret;
940 BIO_free(ret);
941 return NULL;
942
943}
944
945/*
946 * Get RecipientInfo type (if any) supported by a key (public or private). To
947 * retain compatibility with previous behaviour if the ctrl value isn't
17c2764d
DSH
948 * supported we assume key transport.
949 */
950int cms_pkey_get_ri_type(EVP_PKEY *pk)
0f113f3e
MC
951{
952 if (pk->ameth && pk->ameth->pkey_ctrl) {
953 int i, r;
954 i = pk->ameth->pkey_ctrl(pk, ASN1_PKEY_CTRL_CMS_RI_TYPE, 0, &r);
955 if (i > 0)
956 return r;
957 }
958 return CMS_RECIPINFO_TRANS;
959}