]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/cms/cms_env.c
d146f845e9042ab1c1aea46e5143760069891192
[thirdparty/openssl.git] / crypto / cms / cms_env.c
1 /* crypto/cms/cms_env.c */
2 /*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
4 * project.
5 */
6 /* ====================================================================
7 * Copyright (c) 2008 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 */
54
55 #include "cryptlib.h"
56 #include <openssl/asn1t.h>
57 #include <openssl/pem.h>
58 #include <openssl/x509v3.h>
59 #include <openssl/err.h>
60 #include <openssl/cms.h>
61 #include <openssl/rand.h>
62 #include <openssl/aes.h>
63 #include "cms_lcl.h"
64 #include "internal/asn1_int.h"
65
66 /* CMS EnvelopedData Utilities */
67
68 DECLARE_ASN1_ITEM(CMS_EnvelopedData)
69 DECLARE_ASN1_ITEM(CMS_KeyTransRecipientInfo)
70 DECLARE_ASN1_ITEM(CMS_KEKRecipientInfo)
71 DECLARE_ASN1_ITEM(CMS_OtherKeyAttribute)
72
73 DECLARE_STACK_OF(CMS_RecipientInfo)
74
75 CMS_EnvelopedData *cms_get0_enveloped(CMS_ContentInfo *cms)
76 {
77 if (OBJ_obj2nid(cms->contentType) != NID_pkcs7_enveloped) {
78 CMSerr(CMS_F_CMS_GET0_ENVELOPED,
79 CMS_R_CONTENT_TYPE_NOT_ENVELOPED_DATA);
80 return NULL;
81 }
82 return cms->d.envelopedData;
83 }
84
85 static CMS_EnvelopedData *cms_enveloped_data_init(CMS_ContentInfo *cms)
86 {
87 if (cms->d.other == NULL) {
88 cms->d.envelopedData = M_ASN1_new_of(CMS_EnvelopedData);
89 if (!cms->d.envelopedData) {
90 CMSerr(CMS_F_CMS_ENVELOPED_DATA_INIT, ERR_R_MALLOC_FAILURE);
91 return NULL;
92 }
93 cms->d.envelopedData->version = 0;
94 cms->d.envelopedData->encryptedContentInfo->contentType =
95 OBJ_nid2obj(NID_pkcs7_data);
96 ASN1_OBJECT_free(cms->contentType);
97 cms->contentType = OBJ_nid2obj(NID_pkcs7_enveloped);
98 return cms->d.envelopedData;
99 }
100 return cms_get0_enveloped(cms);
101 }
102
103 int cms_env_asn1_ctrl(CMS_RecipientInfo *ri, int cmd)
104 {
105 EVP_PKEY *pkey;
106 int i;
107 if (ri->type == CMS_RECIPINFO_TRANS)
108 pkey = ri->d.ktri->pkey;
109 else if (ri->type == CMS_RECIPINFO_AGREE) {
110 EVP_PKEY_CTX *pctx = ri->d.kari->pctx;
111 if (!pctx)
112 return 0;
113 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
114 if (!pkey)
115 return 0;
116 } else
117 return 0;
118 if (!pkey->ameth || !pkey->ameth->pkey_ctrl)
119 return 1;
120 i = pkey->ameth->pkey_ctrl(pkey, ASN1_PKEY_CTRL_CMS_ENVELOPE, cmd, ri);
121 if (i == -2) {
122 CMSerr(CMS_F_CMS_ENV_ASN1_CTRL,
123 CMS_R_NOT_SUPPORTED_FOR_THIS_KEY_TYPE);
124 return 0;
125 }
126 if (i <= 0) {
127 CMSerr(CMS_F_CMS_ENV_ASN1_CTRL, CMS_R_CTRL_FAILURE);
128 return 0;
129 }
130 return 1;
131 }
132
133 STACK_OF(CMS_RecipientInfo) *CMS_get0_RecipientInfos(CMS_ContentInfo *cms)
134 {
135 CMS_EnvelopedData *env;
136 env = cms_get0_enveloped(cms);
137 if (!env)
138 return NULL;
139 return env->recipientInfos;
140 }
141
142 int CMS_RecipientInfo_type(CMS_RecipientInfo *ri)
143 {
144 return ri->type;
145 }
146
147 EVP_PKEY_CTX *CMS_RecipientInfo_get0_pkey_ctx(CMS_RecipientInfo *ri)
148 {
149 if (ri->type == CMS_RECIPINFO_TRANS)
150 return ri->d.ktri->pctx;
151 else if (ri->type == CMS_RECIPINFO_AGREE)
152 return ri->d.kari->pctx;
153 return NULL;
154 }
155
156 CMS_ContentInfo *CMS_EnvelopedData_create(const EVP_CIPHER *cipher)
157 {
158 CMS_ContentInfo *cms;
159 CMS_EnvelopedData *env;
160 cms = CMS_ContentInfo_new();
161 if (!cms)
162 goto merr;
163 env = cms_enveloped_data_init(cms);
164 if (!env)
165 goto merr;
166 if (!cms_EncryptedContent_init(env->encryptedContentInfo,
167 cipher, NULL, 0))
168 goto merr;
169 return cms;
170 merr:
171 if (cms)
172 CMS_ContentInfo_free(cms);
173 CMSerr(CMS_F_CMS_ENVELOPEDDATA_CREATE, ERR_R_MALLOC_FAILURE);
174 return NULL;
175 }
176
177 /* Key Transport Recipient Info (KTRI) routines */
178
179 /* Initialise a ktri based on passed certificate and key */
180
181 static int cms_RecipientInfo_ktri_init(CMS_RecipientInfo *ri, X509 *recip,
182 EVP_PKEY *pk, unsigned int flags)
183 {
184 CMS_KeyTransRecipientInfo *ktri;
185 int idtype;
186
187 ri->d.ktri = M_ASN1_new_of(CMS_KeyTransRecipientInfo);
188 if (!ri->d.ktri)
189 return 0;
190 ri->type = CMS_RECIPINFO_TRANS;
191
192 ktri = ri->d.ktri;
193
194 if (flags & CMS_USE_KEYID) {
195 ktri->version = 2;
196 idtype = CMS_RECIPINFO_KEYIDENTIFIER;
197 } else {
198 ktri->version = 0;
199 idtype = CMS_RECIPINFO_ISSUER_SERIAL;
200 }
201
202 /*
203 * Not a typo: RecipientIdentifier and SignerIdentifier are the same
204 * structure.
205 */
206
207 if (!cms_set1_SignerIdentifier(ktri->rid, recip, idtype))
208 return 0;
209
210 CRYPTO_add(&recip->references, 1, CRYPTO_LOCK_X509);
211 CRYPTO_add(&pk->references, 1, CRYPTO_LOCK_EVP_PKEY);
212 ktri->pkey = pk;
213 ktri->recip = recip;
214
215 if (flags & CMS_KEY_PARAM) {
216 ktri->pctx = EVP_PKEY_CTX_new(ktri->pkey, NULL);
217 if (!ktri->pctx)
218 return 0;
219 if (EVP_PKEY_encrypt_init(ktri->pctx) <= 0)
220 return 0;
221 } else if (!cms_env_asn1_ctrl(ri, 0))
222 return 0;
223 return 1;
224 }
225
226 /*
227 * Add a recipient certificate using appropriate type of RecipientInfo
228 */
229
230 CMS_RecipientInfo *CMS_add1_recipient_cert(CMS_ContentInfo *cms,
231 X509 *recip, unsigned int flags)
232 {
233 CMS_RecipientInfo *ri = NULL;
234 CMS_EnvelopedData *env;
235 EVP_PKEY *pk = NULL;
236 env = cms_get0_enveloped(cms);
237 if (!env)
238 goto err;
239
240 /* Initialize recipient info */
241 ri = M_ASN1_new_of(CMS_RecipientInfo);
242 if (!ri)
243 goto merr;
244
245 pk = X509_get_pubkey(recip);
246 if (!pk) {
247 CMSerr(CMS_F_CMS_ADD1_RECIPIENT_CERT, CMS_R_ERROR_GETTING_PUBLIC_KEY);
248 goto err;
249 }
250
251 switch (cms_pkey_get_ri_type(pk)) {
252
253 case CMS_RECIPINFO_TRANS:
254 if (!cms_RecipientInfo_ktri_init(ri, recip, pk, flags))
255 goto err;
256 break;
257
258 case CMS_RECIPINFO_AGREE:
259 if (!cms_RecipientInfo_kari_init(ri, recip, pk, flags))
260 goto err;
261 break;
262
263 default:
264 CMSerr(CMS_F_CMS_ADD1_RECIPIENT_CERT,
265 CMS_R_NOT_SUPPORTED_FOR_THIS_KEY_TYPE);
266 goto err;
267
268 }
269
270 if (!sk_CMS_RecipientInfo_push(env->recipientInfos, ri))
271 goto merr;
272
273 EVP_PKEY_free(pk);
274
275 return ri;
276
277 merr:
278 CMSerr(CMS_F_CMS_ADD1_RECIPIENT_CERT, ERR_R_MALLOC_FAILURE);
279 err:
280 M_ASN1_free_of(ri, CMS_RecipientInfo);
281 EVP_PKEY_free(pk);
282 return NULL;
283
284 }
285
286 int CMS_RecipientInfo_ktri_get0_algs(CMS_RecipientInfo *ri,
287 EVP_PKEY **pk, X509 **recip,
288 X509_ALGOR **palg)
289 {
290 CMS_KeyTransRecipientInfo *ktri;
291 if (ri->type != CMS_RECIPINFO_TRANS) {
292 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_ALGS,
293 CMS_R_NOT_KEY_TRANSPORT);
294 return 0;
295 }
296
297 ktri = ri->d.ktri;
298
299 if (pk)
300 *pk = ktri->pkey;
301 if (recip)
302 *recip = ktri->recip;
303 if (palg)
304 *palg = ktri->keyEncryptionAlgorithm;
305 return 1;
306 }
307
308 int CMS_RecipientInfo_ktri_get0_signer_id(CMS_RecipientInfo *ri,
309 ASN1_OCTET_STRING **keyid,
310 X509_NAME **issuer,
311 ASN1_INTEGER **sno)
312 {
313 CMS_KeyTransRecipientInfo *ktri;
314 if (ri->type != CMS_RECIPINFO_TRANS) {
315 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_SIGNER_ID,
316 CMS_R_NOT_KEY_TRANSPORT);
317 return 0;
318 }
319 ktri = ri->d.ktri;
320
321 return cms_SignerIdentifier_get0_signer_id(ktri->rid, keyid, issuer, sno);
322 }
323
324 int CMS_RecipientInfo_ktri_cert_cmp(CMS_RecipientInfo *ri, X509 *cert)
325 {
326 if (ri->type != CMS_RECIPINFO_TRANS) {
327 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_CERT_CMP,
328 CMS_R_NOT_KEY_TRANSPORT);
329 return -2;
330 }
331 return cms_SignerIdentifier_cert_cmp(ri->d.ktri->rid, cert);
332 }
333
334 int CMS_RecipientInfo_set0_pkey(CMS_RecipientInfo *ri, EVP_PKEY *pkey)
335 {
336 if (ri->type != CMS_RECIPINFO_TRANS) {
337 CMSerr(CMS_F_CMS_RECIPIENTINFO_SET0_PKEY, CMS_R_NOT_KEY_TRANSPORT);
338 return 0;
339 }
340 ri->d.ktri->pkey = pkey;
341 return 1;
342 }
343
344 /* Encrypt content key in key transport recipient info */
345
346 static int cms_RecipientInfo_ktri_encrypt(CMS_ContentInfo *cms,
347 CMS_RecipientInfo *ri)
348 {
349 CMS_KeyTransRecipientInfo *ktri;
350 CMS_EncryptedContentInfo *ec;
351 EVP_PKEY_CTX *pctx;
352 unsigned char *ek = NULL;
353 size_t eklen;
354
355 int ret = 0;
356
357 if (ri->type != CMS_RECIPINFO_TRANS) {
358 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_ENCRYPT, CMS_R_NOT_KEY_TRANSPORT);
359 return 0;
360 }
361 ktri = ri->d.ktri;
362 ec = cms->d.envelopedData->encryptedContentInfo;
363
364 pctx = ktri->pctx;
365
366 if (pctx) {
367 if (!cms_env_asn1_ctrl(ri, 0))
368 goto err;
369 } else {
370 pctx = EVP_PKEY_CTX_new(ktri->pkey, NULL);
371 if (!pctx)
372 return 0;
373
374 if (EVP_PKEY_encrypt_init(pctx) <= 0)
375 goto err;
376 }
377
378 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_ENCRYPT,
379 EVP_PKEY_CTRL_CMS_ENCRYPT, 0, ri) <= 0) {
380 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_ENCRYPT, CMS_R_CTRL_ERROR);
381 goto err;
382 }
383
384 if (EVP_PKEY_encrypt(pctx, NULL, &eklen, ec->key, ec->keylen) <= 0)
385 goto err;
386
387 ek = OPENSSL_malloc(eklen);
388
389 if (ek == NULL) {
390 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_ENCRYPT, ERR_R_MALLOC_FAILURE);
391 goto err;
392 }
393
394 if (EVP_PKEY_encrypt(pctx, ek, &eklen, ec->key, ec->keylen) <= 0)
395 goto err;
396
397 ASN1_STRING_set0(ktri->encryptedKey, ek, eklen);
398 ek = NULL;
399
400 ret = 1;
401
402 err:
403 if (pctx) {
404 EVP_PKEY_CTX_free(pctx);
405 ktri->pctx = NULL;
406 }
407 if (ek)
408 OPENSSL_free(ek);
409 return ret;
410
411 }
412
413 /* Decrypt content key from KTRI */
414
415 static int cms_RecipientInfo_ktri_decrypt(CMS_ContentInfo *cms,
416 CMS_RecipientInfo *ri)
417 {
418 CMS_KeyTransRecipientInfo *ktri = ri->d.ktri;
419 EVP_PKEY *pkey = ktri->pkey;
420 unsigned char *ek = NULL;
421 size_t eklen;
422 int ret = 0;
423 CMS_EncryptedContentInfo *ec;
424 ec = cms->d.envelopedData->encryptedContentInfo;
425
426 if (ktri->pkey == NULL) {
427 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT, CMS_R_NO_PRIVATE_KEY);
428 return 0;
429 }
430
431 ktri->pctx = EVP_PKEY_CTX_new(pkey, NULL);
432 if (!ktri->pctx)
433 return 0;
434
435 if (EVP_PKEY_decrypt_init(ktri->pctx) <= 0)
436 goto err;
437
438 if (!cms_env_asn1_ctrl(ri, 1))
439 goto err;
440
441 if (EVP_PKEY_CTX_ctrl(ktri->pctx, -1, EVP_PKEY_OP_DECRYPT,
442 EVP_PKEY_CTRL_CMS_DECRYPT, 0, ri) <= 0) {
443 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT, CMS_R_CTRL_ERROR);
444 goto err;
445 }
446
447 if (EVP_PKEY_decrypt(ktri->pctx, NULL, &eklen,
448 ktri->encryptedKey->data,
449 ktri->encryptedKey->length) <= 0)
450 goto err;
451
452 ek = OPENSSL_malloc(eklen);
453
454 if (ek == NULL) {
455 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT, ERR_R_MALLOC_FAILURE);
456 goto err;
457 }
458
459 if (EVP_PKEY_decrypt(ktri->pctx, ek, &eklen,
460 ktri->encryptedKey->data,
461 ktri->encryptedKey->length) <= 0) {
462 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT, CMS_R_CMS_LIB);
463 goto err;
464 }
465
466 ret = 1;
467
468 OPENSSL_clear_free(ec->key, ec->keylen);
469 ec->key = ek;
470 ec->keylen = eklen;
471
472 err:
473 EVP_PKEY_CTX_free(ktri->pctx);
474 ktri->pctx = NULL;
475 if (!ret && ek)
476 OPENSSL_free(ek);
477
478 return ret;
479 }
480
481 /* Key Encrypted Key (KEK) RecipientInfo routines */
482
483 int CMS_RecipientInfo_kekri_id_cmp(CMS_RecipientInfo *ri,
484 const unsigned char *id, size_t idlen)
485 {
486 ASN1_OCTET_STRING tmp_os;
487 CMS_KEKRecipientInfo *kekri;
488 if (ri->type != CMS_RECIPINFO_KEK) {
489 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ID_CMP, CMS_R_NOT_KEK);
490 return -2;
491 }
492 kekri = ri->d.kekri;
493 tmp_os.type = V_ASN1_OCTET_STRING;
494 tmp_os.flags = 0;
495 tmp_os.data = (unsigned char *)id;
496 tmp_os.length = (int)idlen;
497 return ASN1_OCTET_STRING_cmp(&tmp_os, kekri->kekid->keyIdentifier);
498 }
499
500 /* For now hard code AES key wrap info */
501
502 static size_t aes_wrap_keylen(int nid)
503 {
504 switch (nid) {
505 case NID_id_aes128_wrap:
506 return 16;
507
508 case NID_id_aes192_wrap:
509 return 24;
510
511 case NID_id_aes256_wrap:
512 return 32;
513
514 default:
515 return 0;
516 }
517 }
518
519 CMS_RecipientInfo *CMS_add0_recipient_key(CMS_ContentInfo *cms, int nid,
520 unsigned char *key, size_t keylen,
521 unsigned char *id, size_t idlen,
522 ASN1_GENERALIZEDTIME *date,
523 ASN1_OBJECT *otherTypeId,
524 ASN1_TYPE *otherType)
525 {
526 CMS_RecipientInfo *ri = NULL;
527 CMS_EnvelopedData *env;
528 CMS_KEKRecipientInfo *kekri;
529 env = cms_get0_enveloped(cms);
530 if (!env)
531 goto err;
532
533 if (nid == NID_undef) {
534 switch (keylen) {
535 case 16:
536 nid = NID_id_aes128_wrap;
537 break;
538
539 case 24:
540 nid = NID_id_aes192_wrap;
541 break;
542
543 case 32:
544 nid = NID_id_aes256_wrap;
545 break;
546
547 default:
548 CMSerr(CMS_F_CMS_ADD0_RECIPIENT_KEY, CMS_R_INVALID_KEY_LENGTH);
549 goto err;
550 }
551
552 } else {
553
554 size_t exp_keylen = aes_wrap_keylen(nid);
555
556 if (!exp_keylen) {
557 CMSerr(CMS_F_CMS_ADD0_RECIPIENT_KEY,
558 CMS_R_UNSUPPORTED_KEK_ALGORITHM);
559 goto err;
560 }
561
562 if (keylen != exp_keylen) {
563 CMSerr(CMS_F_CMS_ADD0_RECIPIENT_KEY, CMS_R_INVALID_KEY_LENGTH);
564 goto err;
565 }
566
567 }
568
569 /* Initialize recipient info */
570 ri = M_ASN1_new_of(CMS_RecipientInfo);
571 if (!ri)
572 goto merr;
573
574 ri->d.kekri = M_ASN1_new_of(CMS_KEKRecipientInfo);
575 if (!ri->d.kekri)
576 goto merr;
577 ri->type = CMS_RECIPINFO_KEK;
578
579 kekri = ri->d.kekri;
580
581 if (otherTypeId) {
582 kekri->kekid->other = M_ASN1_new_of(CMS_OtherKeyAttribute);
583 if (kekri->kekid->other == NULL)
584 goto merr;
585 }
586
587 if (!sk_CMS_RecipientInfo_push(env->recipientInfos, ri))
588 goto merr;
589
590 /* After this point no calls can fail */
591
592 kekri->version = 4;
593
594 kekri->key = key;
595 kekri->keylen = keylen;
596
597 ASN1_STRING_set0(kekri->kekid->keyIdentifier, id, idlen);
598
599 kekri->kekid->date = date;
600
601 if (kekri->kekid->other) {
602 kekri->kekid->other->keyAttrId = otherTypeId;
603 kekri->kekid->other->keyAttr = otherType;
604 }
605
606 X509_ALGOR_set0(kekri->keyEncryptionAlgorithm,
607 OBJ_nid2obj(nid), V_ASN1_UNDEF, NULL);
608
609 return ri;
610
611 merr:
612 CMSerr(CMS_F_CMS_ADD0_RECIPIENT_KEY, ERR_R_MALLOC_FAILURE);
613 err:
614 M_ASN1_free_of(ri, CMS_RecipientInfo);
615 return NULL;
616
617 }
618
619 int CMS_RecipientInfo_kekri_get0_id(CMS_RecipientInfo *ri,
620 X509_ALGOR **palg,
621 ASN1_OCTET_STRING **pid,
622 ASN1_GENERALIZEDTIME **pdate,
623 ASN1_OBJECT **potherid,
624 ASN1_TYPE **pothertype)
625 {
626 CMS_KEKIdentifier *rkid;
627 if (ri->type != CMS_RECIPINFO_KEK) {
628 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_GET0_ID, CMS_R_NOT_KEK);
629 return 0;
630 }
631 rkid = ri->d.kekri->kekid;
632 if (palg)
633 *palg = ri->d.kekri->keyEncryptionAlgorithm;
634 if (pid)
635 *pid = rkid->keyIdentifier;
636 if (pdate)
637 *pdate = rkid->date;
638 if (potherid) {
639 if (rkid->other)
640 *potherid = rkid->other->keyAttrId;
641 else
642 *potherid = NULL;
643 }
644 if (pothertype) {
645 if (rkid->other)
646 *pothertype = rkid->other->keyAttr;
647 else
648 *pothertype = NULL;
649 }
650 return 1;
651 }
652
653 int CMS_RecipientInfo_set0_key(CMS_RecipientInfo *ri,
654 unsigned char *key, size_t keylen)
655 {
656 CMS_KEKRecipientInfo *kekri;
657 if (ri->type != CMS_RECIPINFO_KEK) {
658 CMSerr(CMS_F_CMS_RECIPIENTINFO_SET0_KEY, CMS_R_NOT_KEK);
659 return 0;
660 }
661
662 kekri = ri->d.kekri;
663 kekri->key = key;
664 kekri->keylen = keylen;
665 return 1;
666 }
667
668 /* Encrypt content key in KEK recipient info */
669
670 static int cms_RecipientInfo_kekri_encrypt(CMS_ContentInfo *cms,
671 CMS_RecipientInfo *ri)
672 {
673 CMS_EncryptedContentInfo *ec;
674 CMS_KEKRecipientInfo *kekri;
675 AES_KEY actx;
676 unsigned char *wkey = NULL;
677 int wkeylen;
678 int r = 0;
679
680 ec = cms->d.envelopedData->encryptedContentInfo;
681
682 kekri = ri->d.kekri;
683
684 if (!kekri->key) {
685 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT, CMS_R_NO_KEY);
686 return 0;
687 }
688
689 if (AES_set_encrypt_key(kekri->key, kekri->keylen << 3, &actx)) {
690 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT,
691 CMS_R_ERROR_SETTING_KEY);
692 goto err;
693 }
694
695 wkey = OPENSSL_malloc(ec->keylen + 8);
696
697 if (!wkey) {
698 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT, ERR_R_MALLOC_FAILURE);
699 goto err;
700 }
701
702 wkeylen = AES_wrap_key(&actx, NULL, wkey, ec->key, ec->keylen);
703
704 if (wkeylen <= 0) {
705 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT, CMS_R_WRAP_ERROR);
706 goto err;
707 }
708
709 ASN1_STRING_set0(kekri->encryptedKey, wkey, wkeylen);
710
711 r = 1;
712
713 err:
714
715 if (!r && wkey)
716 OPENSSL_free(wkey);
717 OPENSSL_cleanse(&actx, sizeof(actx));
718
719 return r;
720
721 }
722
723 /* Decrypt content key in KEK recipient info */
724
725 static int cms_RecipientInfo_kekri_decrypt(CMS_ContentInfo *cms,
726 CMS_RecipientInfo *ri)
727 {
728 CMS_EncryptedContentInfo *ec;
729 CMS_KEKRecipientInfo *kekri;
730 AES_KEY actx;
731 unsigned char *ukey = NULL;
732 int ukeylen;
733 int r = 0, wrap_nid;
734
735 ec = cms->d.envelopedData->encryptedContentInfo;
736
737 kekri = ri->d.kekri;
738
739 if (!kekri->key) {
740 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT, CMS_R_NO_KEY);
741 return 0;
742 }
743
744 wrap_nid = OBJ_obj2nid(kekri->keyEncryptionAlgorithm->algorithm);
745 if (aes_wrap_keylen(wrap_nid) != kekri->keylen) {
746 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT,
747 CMS_R_INVALID_KEY_LENGTH);
748 return 0;
749 }
750
751 /* If encrypted key length is invalid don't bother */
752
753 if (kekri->encryptedKey->length < 16) {
754 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT,
755 CMS_R_INVALID_ENCRYPTED_KEY_LENGTH);
756 goto err;
757 }
758
759 if (AES_set_decrypt_key(kekri->key, kekri->keylen << 3, &actx)) {
760 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT,
761 CMS_R_ERROR_SETTING_KEY);
762 goto err;
763 }
764
765 ukey = OPENSSL_malloc(kekri->encryptedKey->length - 8);
766
767 if (!ukey) {
768 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT, ERR_R_MALLOC_FAILURE);
769 goto err;
770 }
771
772 ukeylen = AES_unwrap_key(&actx, NULL, ukey,
773 kekri->encryptedKey->data,
774 kekri->encryptedKey->length);
775
776 if (ukeylen <= 0) {
777 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT, CMS_R_UNWRAP_ERROR);
778 goto err;
779 }
780
781 ec->key = ukey;
782 ec->keylen = ukeylen;
783
784 r = 1;
785
786 err:
787
788 if (!r && ukey)
789 OPENSSL_free(ukey);
790 OPENSSL_cleanse(&actx, sizeof(actx));
791
792 return r;
793
794 }
795
796 int CMS_RecipientInfo_decrypt(CMS_ContentInfo *cms, CMS_RecipientInfo *ri)
797 {
798 switch (ri->type) {
799 case CMS_RECIPINFO_TRANS:
800 return cms_RecipientInfo_ktri_decrypt(cms, ri);
801
802 case CMS_RECIPINFO_KEK:
803 return cms_RecipientInfo_kekri_decrypt(cms, ri);
804
805 case CMS_RECIPINFO_PASS:
806 return cms_RecipientInfo_pwri_crypt(cms, ri, 0);
807
808 default:
809 CMSerr(CMS_F_CMS_RECIPIENTINFO_DECRYPT,
810 CMS_R_UNSUPPORTED_RECPIENTINFO_TYPE);
811 return 0;
812 }
813 }
814
815 int CMS_RecipientInfo_encrypt(CMS_ContentInfo *cms, CMS_RecipientInfo *ri)
816 {
817 switch (ri->type) {
818 case CMS_RECIPINFO_TRANS:
819 return cms_RecipientInfo_ktri_encrypt(cms, ri);
820
821 case CMS_RECIPINFO_AGREE:
822 return cms_RecipientInfo_kari_encrypt(cms, ri);
823
824 case CMS_RECIPINFO_KEK:
825 return cms_RecipientInfo_kekri_encrypt(cms, ri);
826
827 case CMS_RECIPINFO_PASS:
828 return cms_RecipientInfo_pwri_crypt(cms, ri, 1);
829
830 default:
831 CMSerr(CMS_F_CMS_RECIPIENTINFO_ENCRYPT,
832 CMS_R_UNSUPPORTED_RECIPIENT_TYPE);
833 return 0;
834 }
835 }
836
837 /* Check structures and fixup version numbers (if necessary) */
838
839 static void cms_env_set_originfo_version(CMS_EnvelopedData *env)
840 {
841 CMS_OriginatorInfo *org = env->originatorInfo;
842 int i;
843 if (org == NULL)
844 return;
845 for (i = 0; i < sk_CMS_CertificateChoices_num(org->certificates); i++) {
846 CMS_CertificateChoices *cch;
847 cch = sk_CMS_CertificateChoices_value(org->certificates, i);
848 if (cch->type == CMS_CERTCHOICE_OTHER) {
849 env->version = 4;
850 return;
851 } else if (cch->type == CMS_CERTCHOICE_V2ACERT) {
852 if (env->version < 3)
853 env->version = 3;
854 }
855 }
856
857 for (i = 0; i < sk_CMS_RevocationInfoChoice_num(org->crls); i++) {
858 CMS_RevocationInfoChoice *rch;
859 rch = sk_CMS_RevocationInfoChoice_value(org->crls, i);
860 if (rch->type == CMS_REVCHOICE_OTHER) {
861 env->version = 4;
862 return;
863 }
864 }
865 }
866
867 static void cms_env_set_version(CMS_EnvelopedData *env)
868 {
869 int i;
870 CMS_RecipientInfo *ri;
871
872 /*
873 * Can't set version higher than 4 so if 4 or more already nothing to do.
874 */
875 if (env->version >= 4)
876 return;
877
878 cms_env_set_originfo_version(env);
879
880 if (env->version >= 3)
881 return;
882
883 for (i = 0; i < sk_CMS_RecipientInfo_num(env->recipientInfos); i++) {
884 ri = sk_CMS_RecipientInfo_value(env->recipientInfos, i);
885 if (ri->type == CMS_RECIPINFO_PASS || ri->type == CMS_RECIPINFO_OTHER) {
886 env->version = 3;
887 return;
888 } else if (ri->type != CMS_RECIPINFO_TRANS
889 || ri->d.ktri->version != 0) {
890 env->version = 2;
891 }
892 }
893 if (env->version == 2)
894 return;
895 if (env->originatorInfo || env->unprotectedAttrs)
896 env->version = 2;
897 env->version = 0;
898 }
899
900 BIO *cms_EnvelopedData_init_bio(CMS_ContentInfo *cms)
901 {
902 CMS_EncryptedContentInfo *ec;
903 STACK_OF(CMS_RecipientInfo) *rinfos;
904 CMS_RecipientInfo *ri;
905 int i, ok = 0;
906 BIO *ret;
907
908 /* Get BIO first to set up key */
909
910 ec = cms->d.envelopedData->encryptedContentInfo;
911 ret = cms_EncryptedContent_init_bio(ec);
912
913 /* If error or no cipher end of processing */
914
915 if (!ret || !ec->cipher)
916 return ret;
917
918 /* Now encrypt content key according to each RecipientInfo type */
919
920 rinfos = cms->d.envelopedData->recipientInfos;
921
922 for (i = 0; i < sk_CMS_RecipientInfo_num(rinfos); i++) {
923 ri = sk_CMS_RecipientInfo_value(rinfos, i);
924 if (CMS_RecipientInfo_encrypt(cms, ri) <= 0) {
925 CMSerr(CMS_F_CMS_ENVELOPEDDATA_INIT_BIO,
926 CMS_R_ERROR_SETTING_RECIPIENTINFO);
927 goto err;
928 }
929 }
930 cms_env_set_version(cms->d.envelopedData);
931
932 ok = 1;
933
934 err:
935 ec->cipher = NULL;
936 OPENSSL_clear_free(ec->key, ec->keylen);
937 ec->key = NULL;
938 ec->keylen = 0;
939 if (ok)
940 return ret;
941 BIO_free(ret);
942 return NULL;
943
944 }
945
946 /*
947 * Get RecipientInfo type (if any) supported by a key (public or private). To
948 * retain compatibility with previous behaviour if the ctrl value isn't
949 * supported we assume key transport.
950 */
951 int cms_pkey_get_ri_type(EVP_PKEY *pk)
952 {
953 if (pk->ameth && pk->ameth->pkey_ctrl) {
954 int i, r;
955 i = pk->ameth->pkey_ctrl(pk, ASN1_PKEY_CTRL_CMS_RI_TYPE, 0, &r);
956 if (i > 0)
957 return r;
958 }
959 return CMS_RECIPINFO_TRANS;
960 }