]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/cms/cms_kari.c
f8a6cbadb06c4adf740dab6a7647dc788e64059d
[thirdparty/openssl.git] / crypto / cms / cms_kari.c
1 /* crypto/cms/cms_kari.c */
2 /*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
4 * project.
5 */
6 /* ====================================================================
7 * Copyright (c) 2013 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 */
54
55 #include "cryptlib.h"
56 #include <openssl/asn1t.h>
57 #include <openssl/pem.h>
58 #include <openssl/x509v3.h>
59 #include <openssl/err.h>
60 #include <openssl/cms.h>
61 #include <openssl/rand.h>
62 #include <openssl/aes.h>
63 #include "cms_lcl.h"
64 #include "asn1_locl.h"
65
66 DECLARE_ASN1_ITEM(CMS_KeyAgreeRecipientInfo)
67 DECLARE_ASN1_ITEM(CMS_RecipientEncryptedKey)
68 DECLARE_ASN1_ITEM(CMS_OriginatorPublicKey)
69
70 /* Key Agreement Recipient Info (KARI) routines */
71
72 int CMS_RecipientInfo_kari_get0_alg(CMS_RecipientInfo *ri,
73 X509_ALGOR **palg,
74 ASN1_OCTET_STRING **pukm)
75 {
76 if (ri->type != CMS_RECIPINFO_AGREE) {
77 CMSerr(CMS_F_CMS_RECIPIENTINFO_KARI_GET0_ALG,
78 CMS_R_NOT_KEY_AGREEMENT);
79 return 0;
80 }
81 if (palg)
82 *palg = ri->d.kari->keyEncryptionAlgorithm;
83 if (pukm)
84 *pukm = ri->d.kari->ukm;
85 return 1;
86 }
87
88 /* Retrieve recipient encrypted keys from a kari */
89
90 STACK_OF(CMS_RecipientEncryptedKey)
91 *CMS_RecipientInfo_kari_get0_reks(CMS_RecipientInfo *ri)
92 {
93 if (ri->type != CMS_RECIPINFO_AGREE) {
94 CMSerr(CMS_F_CMS_RECIPIENTINFO_KARI_GET0_REKS,
95 CMS_R_NOT_KEY_AGREEMENT);
96 return NULL;
97 }
98 return ri->d.kari->recipientEncryptedKeys;
99 }
100
101 int CMS_RecipientInfo_kari_get0_orig_id(CMS_RecipientInfo *ri,
102 X509_ALGOR **pubalg,
103 ASN1_BIT_STRING **pubkey,
104 ASN1_OCTET_STRING **keyid,
105 X509_NAME **issuer,
106 ASN1_INTEGER **sno)
107 {
108 CMS_OriginatorIdentifierOrKey *oik;
109 if (ri->type != CMS_RECIPINFO_AGREE) {
110 CMSerr(CMS_F_CMS_RECIPIENTINFO_KARI_GET0_ORIG_ID,
111 CMS_R_NOT_KEY_AGREEMENT);
112 return 0;
113 }
114 oik = ri->d.kari->originator;
115 if (issuer)
116 *issuer = NULL;
117 if (sno)
118 *sno = NULL;
119 if (keyid)
120 *keyid = NULL;
121 if (pubalg)
122 *pubalg = NULL;
123 if (pubkey)
124 *pubkey = NULL;
125 if (oik->type == CMS_OIK_ISSUER_SERIAL) {
126 if (issuer)
127 *issuer = oik->d.issuerAndSerialNumber->issuer;
128 if (sno)
129 *sno = oik->d.issuerAndSerialNumber->serialNumber;
130 } else if (oik->type == CMS_OIK_KEYIDENTIFIER) {
131 if (keyid)
132 *keyid = oik->d.subjectKeyIdentifier;
133 } else if (oik->type == CMS_OIK_PUBKEY) {
134 if (pubalg)
135 *pubalg = oik->d.originatorKey->algorithm;
136 if (pubkey)
137 *pubkey = oik->d.originatorKey->publicKey;
138 } else
139 return 0;
140 return 1;
141 }
142
143 int CMS_RecipientInfo_kari_orig_id_cmp(CMS_RecipientInfo *ri, X509 *cert)
144 {
145 CMS_OriginatorIdentifierOrKey *oik;
146 if (ri->type != CMS_RECIPINFO_AGREE) {
147 CMSerr(CMS_F_CMS_RECIPIENTINFO_KARI_ORIG_ID_CMP,
148 CMS_R_NOT_KEY_AGREEMENT);
149 return -2;
150 }
151 oik = ri->d.kari->originator;
152 if (oik->type == CMS_OIK_ISSUER_SERIAL)
153 return cms_ias_cert_cmp(oik->d.issuerAndSerialNumber, cert);
154 else if (oik->type == CMS_OIK_KEYIDENTIFIER)
155 return cms_keyid_cert_cmp(oik->d.subjectKeyIdentifier, cert);
156 return -1;
157 }
158
159 int CMS_RecipientEncryptedKey_get0_id(CMS_RecipientEncryptedKey *rek,
160 ASN1_OCTET_STRING **keyid,
161 ASN1_GENERALIZEDTIME **tm,
162 CMS_OtherKeyAttribute **other,
163 X509_NAME **issuer, ASN1_INTEGER **sno)
164 {
165 CMS_KeyAgreeRecipientIdentifier *rid = rek->rid;
166 if (rid->type == CMS_REK_ISSUER_SERIAL) {
167 if (issuer)
168 *issuer = rid->d.issuerAndSerialNumber->issuer;
169 if (sno)
170 *sno = rid->d.issuerAndSerialNumber->serialNumber;
171 if (keyid)
172 *keyid = NULL;
173 if (tm)
174 *tm = NULL;
175 if (other)
176 *other = NULL;
177 } else if (rid->type == CMS_REK_KEYIDENTIFIER) {
178 if (keyid)
179 *keyid = rid->d.rKeyId->subjectKeyIdentifier;
180 if (tm)
181 *tm = rid->d.rKeyId->date;
182 if (other)
183 *other = rid->d.rKeyId->other;
184 if (issuer)
185 *issuer = NULL;
186 if (sno)
187 *sno = NULL;
188 } else
189 return 0;
190 return 1;
191 }
192
193 int CMS_RecipientEncryptedKey_cert_cmp(CMS_RecipientEncryptedKey *rek,
194 X509 *cert)
195 {
196 CMS_KeyAgreeRecipientIdentifier *rid = rek->rid;
197 if (rid->type == CMS_REK_ISSUER_SERIAL)
198 return cms_ias_cert_cmp(rid->d.issuerAndSerialNumber, cert);
199 else if (rid->type == CMS_REK_KEYIDENTIFIER)
200 return cms_keyid_cert_cmp(rid->d.rKeyId->subjectKeyIdentifier, cert);
201 else
202 return -1;
203 }
204
205 int CMS_RecipientInfo_kari_set0_pkey(CMS_RecipientInfo *ri, EVP_PKEY *pk)
206 {
207 EVP_PKEY_CTX *pctx;
208 CMS_KeyAgreeRecipientInfo *kari = ri->d.kari;
209 if (kari->pctx) {
210 EVP_PKEY_CTX_free(kari->pctx);
211 kari->pctx = NULL;
212 }
213 if (!pk)
214 return 1;
215 pctx = EVP_PKEY_CTX_new(pk, NULL);
216 if (!pctx || !EVP_PKEY_derive_init(pctx))
217 goto err;
218 kari->pctx = pctx;
219 return 1;
220 err:
221 if (pctx)
222 EVP_PKEY_CTX_free(pctx);
223 return 0;
224 }
225
226 EVP_CIPHER_CTX *CMS_RecipientInfo_kari_get0_ctx(CMS_RecipientInfo *ri)
227 {
228 if (ri->type == CMS_RECIPINFO_AGREE)
229 return &ri->d.kari->ctx;
230 return NULL;
231 }
232
233 /*
234 * Derive KEK and decrypt/encrypt with it to produce either the original CEK
235 * or the encrypted CEK.
236 */
237
238 static int cms_kek_cipher(unsigned char **pout, size_t *poutlen,
239 const unsigned char *in, size_t inlen,
240 CMS_KeyAgreeRecipientInfo *kari, int enc)
241 {
242 /* Key encryption key */
243 unsigned char kek[EVP_MAX_KEY_LENGTH];
244 size_t keklen;
245 int rv = 0;
246 unsigned char *out = NULL;
247 int outlen;
248 keklen = EVP_CIPHER_CTX_key_length(&kari->ctx);
249 if (keklen > EVP_MAX_KEY_LENGTH)
250 return 0;
251 /* Derive KEK */
252 if (EVP_PKEY_derive(kari->pctx, kek, &keklen) <= 0)
253 goto err;
254 /* Set KEK in context */
255 if (!EVP_CipherInit_ex(&kari->ctx, NULL, NULL, kek, NULL, enc))
256 goto err;
257 /* obtain output length of ciphered key */
258 if (!EVP_CipherUpdate(&kari->ctx, NULL, &outlen, in, inlen))
259 goto err;
260 out = OPENSSL_malloc(outlen);
261 if (!out)
262 goto err;
263 if (!EVP_CipherUpdate(&kari->ctx, out, &outlen, in, inlen))
264 goto err;
265 *pout = out;
266 *poutlen = (size_t)outlen;
267 rv = 1;
268
269 err:
270 OPENSSL_cleanse(kek, keklen);
271 if (!rv && out)
272 OPENSSL_free(out);
273 EVP_CIPHER_CTX_cleanup(&kari->ctx);
274 EVP_PKEY_CTX_free(kari->pctx);
275 kari->pctx = NULL;
276 return rv;
277 }
278
279 int CMS_RecipientInfo_kari_decrypt(CMS_ContentInfo *cms,
280 CMS_RecipientInfo *ri,
281 CMS_RecipientEncryptedKey *rek)
282 {
283 int rv = 0;
284 unsigned char *enckey = NULL, *cek = NULL;
285 size_t enckeylen;
286 size_t ceklen;
287 CMS_EncryptedContentInfo *ec;
288 enckeylen = rek->encryptedKey->length;
289 enckey = rek->encryptedKey->data;
290 /* Setup all parameters to derive KEK */
291 if (!cms_env_asn1_ctrl(ri, 1))
292 goto err;
293 /* Attempt to decrypt CEK */
294 if (!cms_kek_cipher(&cek, &ceklen, enckey, enckeylen, ri->d.kari, 0))
295 goto err;
296 ec = cms->d.envelopedData->encryptedContentInfo;
297 if (ec->key) {
298 OPENSSL_cleanse(ec->key, ec->keylen);
299 OPENSSL_free(ec->key);
300 }
301 ec->key = cek;
302 ec->keylen = ceklen;
303 cek = NULL;
304 rv = 1;
305 err:
306 if (cek)
307 OPENSSL_free(cek);
308 return rv;
309 }
310
311 /* Create ephemeral key and initialise context based on it */
312 static int cms_kari_create_ephemeral_key(CMS_KeyAgreeRecipientInfo *kari,
313 EVP_PKEY *pk)
314 {
315 EVP_PKEY_CTX *pctx = NULL;
316 EVP_PKEY *ekey = NULL;
317 int rv = 0;
318 pctx = EVP_PKEY_CTX_new(pk, NULL);
319 if (!pctx)
320 goto err;
321 if (EVP_PKEY_keygen_init(pctx) <= 0)
322 goto err;
323 if (EVP_PKEY_keygen(pctx, &ekey) <= 0)
324 goto err;
325 EVP_PKEY_CTX_free(pctx);
326 pctx = EVP_PKEY_CTX_new(ekey, NULL);
327 if (!pctx)
328 goto err;
329 if (EVP_PKEY_derive_init(pctx) <= 0)
330 goto err;
331 kari->pctx = pctx;
332 rv = 1;
333 err:
334 if (!rv && pctx)
335 EVP_PKEY_CTX_free(pctx);
336 if (ekey)
337 EVP_PKEY_free(ekey);
338 return rv;
339 }
340
341 /* Initialise a ktri based on passed certificate and key */
342
343 int cms_RecipientInfo_kari_init(CMS_RecipientInfo *ri, X509 *recip,
344 EVP_PKEY *pk, unsigned int flags)
345 {
346 CMS_KeyAgreeRecipientInfo *kari;
347 CMS_RecipientEncryptedKey *rek = NULL;
348
349 ri->d.kari = M_ASN1_new_of(CMS_KeyAgreeRecipientInfo);
350 if (!ri->d.kari)
351 return 0;
352 ri->type = CMS_RECIPINFO_AGREE;
353
354 kari = ri->d.kari;
355 kari->version = 3;
356
357 rek = M_ASN1_new_of(CMS_RecipientEncryptedKey);
358 if (!sk_CMS_RecipientEncryptedKey_push(kari->recipientEncryptedKeys, rek)) {
359 M_ASN1_free_of(rek, CMS_RecipientEncryptedKey);
360 return 0;
361 }
362
363 if (flags & CMS_USE_KEYID) {
364 rek->rid->type = CMS_REK_KEYIDENTIFIER;
365 if (!cms_set1_keyid(&rek->rid->d.rKeyId->subjectKeyIdentifier, recip))
366 return 0;
367 } else {
368 rek->rid->type = CMS_REK_ISSUER_SERIAL;
369 if (!cms_set1_ias(&rek->rid->d.issuerAndSerialNumber, recip))
370 return 0;
371 }
372
373 /* Create ephemeral key */
374 if (!cms_kari_create_ephemeral_key(kari, pk))
375 return 0;
376
377 CRYPTO_add(&pk->references, 1, CRYPTO_LOCK_EVP_PKEY);
378 rek->pkey = pk;
379 return 1;
380 }
381
382 static int cms_wrap_init(CMS_KeyAgreeRecipientInfo *kari,
383 const EVP_CIPHER *cipher)
384 {
385 EVP_CIPHER_CTX *ctx = &kari->ctx;
386 const EVP_CIPHER *kekcipher;
387 int keylen = EVP_CIPHER_key_length(cipher);
388 /* If a suitable wrap algorithm is already set nothing to do */
389 kekcipher = EVP_CIPHER_CTX_cipher(ctx);
390
391 if (kekcipher) {
392 if (EVP_CIPHER_CTX_mode(ctx) != EVP_CIPH_WRAP_MODE)
393 return 0;
394 return 1;
395 }
396 /*
397 * Pick a cipher based on content encryption cipher. If it is DES3 use
398 * DES3 wrap otherwise use AES wrap similar to key size.
399 */
400 if (EVP_CIPHER_type(cipher) == NID_des_ede3_cbc)
401 kekcipher = EVP_des_ede3_wrap();
402 else if (keylen <= 16)
403 kekcipher = EVP_aes_128_wrap();
404 else if (keylen <= 24)
405 kekcipher = EVP_aes_192_wrap();
406 else
407 kekcipher = EVP_aes_256_wrap();
408 return EVP_EncryptInit_ex(ctx, kekcipher, NULL, NULL, NULL);
409 }
410
411 /* Encrypt content key in key agreement recipient info */
412
413 int cms_RecipientInfo_kari_encrypt(CMS_ContentInfo *cms,
414 CMS_RecipientInfo *ri)
415 {
416 CMS_KeyAgreeRecipientInfo *kari;
417 CMS_EncryptedContentInfo *ec;
418 CMS_RecipientEncryptedKey *rek;
419 STACK_OF(CMS_RecipientEncryptedKey) *reks;
420 int i;
421
422 if (ri->type != CMS_RECIPINFO_AGREE) {
423 CMSerr(CMS_F_CMS_RECIPIENTINFO_KARI_ENCRYPT, CMS_R_NOT_KEY_AGREEMENT);
424 return 0;
425 }
426 kari = ri->d.kari;
427 reks = kari->recipientEncryptedKeys;
428 ec = cms->d.envelopedData->encryptedContentInfo;
429 /* Initialise wrap algorithm parameters */
430 if (!cms_wrap_init(kari, ec->cipher))
431 return 0;
432 /*
433 * If no orignator key set up initialise for ephemeral key the public key
434 * ASN1 structure will set the actual public key value.
435 */
436 if (kari->originator->type == -1) {
437 CMS_OriginatorIdentifierOrKey *oik = kari->originator;
438 oik->type = CMS_OIK_PUBKEY;
439 oik->d.originatorKey = M_ASN1_new_of(CMS_OriginatorPublicKey);
440 if (!oik->d.originatorKey)
441 return 0;
442 }
443 /* Initialise KDF algorithm */
444 if (!cms_env_asn1_ctrl(ri, 0))
445 return 0;
446 /* For each rek, derive KEK, encrypt CEK */
447 for (i = 0; i < sk_CMS_RecipientEncryptedKey_num(reks); i++) {
448 unsigned char *enckey;
449 size_t enckeylen;
450 rek = sk_CMS_RecipientEncryptedKey_value(reks, i);
451 if (EVP_PKEY_derive_set_peer(kari->pctx, rek->pkey) <= 0)
452 return 0;
453 if (!cms_kek_cipher(&enckey, &enckeylen, ec->key, ec->keylen,
454 kari, 1))
455 return 0;
456 ASN1_STRING_set0(rek->encryptedKey, enckey, enckeylen);
457 }
458
459 return 1;
460
461 }