cms_kari.c 16 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520
  1. /*
  2. * Copyright 2013-2020 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. /*
  10. * Low level key APIs (DH etc) are deprecated for public use, but still ok for
  11. * internal use.
  12. */
  13. #include "internal/deprecated.h"
  14. #include "internal/cryptlib.h"
  15. #include <openssl/asn1t.h>
  16. #include <openssl/pem.h>
  17. #include <openssl/x509v3.h>
  18. #include <openssl/err.h>
  19. #include <openssl/cms.h>
  20. #include <openssl/aes.h>
  21. #include "cms_local.h"
  22. #include "crypto/asn1.h"
  23. /* Key Agreement Recipient Info (KARI) routines */
  24. int CMS_RecipientInfo_kari_get0_alg(CMS_RecipientInfo *ri,
  25. X509_ALGOR **palg,
  26. ASN1_OCTET_STRING **pukm)
  27. {
  28. if (ri->type != CMS_RECIPINFO_AGREE) {
  29. CMSerr(CMS_F_CMS_RECIPIENTINFO_KARI_GET0_ALG,
  30. CMS_R_NOT_KEY_AGREEMENT);
  31. return 0;
  32. }
  33. if (palg)
  34. *palg = ri->d.kari->keyEncryptionAlgorithm;
  35. if (pukm)
  36. *pukm = ri->d.kari->ukm;
  37. return 1;
  38. }
  39. /* Retrieve recipient encrypted keys from a kari */
  40. STACK_OF(CMS_RecipientEncryptedKey)
  41. *CMS_RecipientInfo_kari_get0_reks(CMS_RecipientInfo *ri)
  42. {
  43. if (ri->type != CMS_RECIPINFO_AGREE) {
  44. CMSerr(CMS_F_CMS_RECIPIENTINFO_KARI_GET0_REKS,
  45. CMS_R_NOT_KEY_AGREEMENT);
  46. return NULL;
  47. }
  48. return ri->d.kari->recipientEncryptedKeys;
  49. }
  50. int CMS_RecipientInfo_kari_get0_orig_id(CMS_RecipientInfo *ri,
  51. X509_ALGOR **pubalg,
  52. ASN1_BIT_STRING **pubkey,
  53. ASN1_OCTET_STRING **keyid,
  54. X509_NAME **issuer,
  55. ASN1_INTEGER **sno)
  56. {
  57. CMS_OriginatorIdentifierOrKey *oik;
  58. if (ri->type != CMS_RECIPINFO_AGREE) {
  59. CMSerr(CMS_F_CMS_RECIPIENTINFO_KARI_GET0_ORIG_ID,
  60. CMS_R_NOT_KEY_AGREEMENT);
  61. return 0;
  62. }
  63. oik = ri->d.kari->originator;
  64. if (issuer)
  65. *issuer = NULL;
  66. if (sno)
  67. *sno = NULL;
  68. if (keyid)
  69. *keyid = NULL;
  70. if (pubalg)
  71. *pubalg = NULL;
  72. if (pubkey)
  73. *pubkey = NULL;
  74. if (oik->type == CMS_OIK_ISSUER_SERIAL) {
  75. if (issuer)
  76. *issuer = oik->d.issuerAndSerialNumber->issuer;
  77. if (sno)
  78. *sno = oik->d.issuerAndSerialNumber->serialNumber;
  79. } else if (oik->type == CMS_OIK_KEYIDENTIFIER) {
  80. if (keyid)
  81. *keyid = oik->d.subjectKeyIdentifier;
  82. } else if (oik->type == CMS_OIK_PUBKEY) {
  83. if (pubalg)
  84. *pubalg = oik->d.originatorKey->algorithm;
  85. if (pubkey)
  86. *pubkey = oik->d.originatorKey->publicKey;
  87. } else
  88. return 0;
  89. return 1;
  90. }
  91. int CMS_RecipientInfo_kari_orig_id_cmp(CMS_RecipientInfo *ri, X509 *cert)
  92. {
  93. CMS_OriginatorIdentifierOrKey *oik;
  94. if (ri->type != CMS_RECIPINFO_AGREE) {
  95. CMSerr(CMS_F_CMS_RECIPIENTINFO_KARI_ORIG_ID_CMP,
  96. CMS_R_NOT_KEY_AGREEMENT);
  97. return -2;
  98. }
  99. oik = ri->d.kari->originator;
  100. if (oik->type == CMS_OIK_ISSUER_SERIAL)
  101. return cms_ias_cert_cmp(oik->d.issuerAndSerialNumber, cert);
  102. else if (oik->type == CMS_OIK_KEYIDENTIFIER)
  103. return cms_keyid_cert_cmp(oik->d.subjectKeyIdentifier, cert);
  104. return -1;
  105. }
  106. int CMS_RecipientEncryptedKey_get0_id(CMS_RecipientEncryptedKey *rek,
  107. ASN1_OCTET_STRING **keyid,
  108. ASN1_GENERALIZEDTIME **tm,
  109. CMS_OtherKeyAttribute **other,
  110. X509_NAME **issuer, ASN1_INTEGER **sno)
  111. {
  112. CMS_KeyAgreeRecipientIdentifier *rid = rek->rid;
  113. if (rid->type == CMS_REK_ISSUER_SERIAL) {
  114. if (issuer)
  115. *issuer = rid->d.issuerAndSerialNumber->issuer;
  116. if (sno)
  117. *sno = rid->d.issuerAndSerialNumber->serialNumber;
  118. if (keyid)
  119. *keyid = NULL;
  120. if (tm)
  121. *tm = NULL;
  122. if (other)
  123. *other = NULL;
  124. } else if (rid->type == CMS_REK_KEYIDENTIFIER) {
  125. if (keyid)
  126. *keyid = rid->d.rKeyId->subjectKeyIdentifier;
  127. if (tm)
  128. *tm = rid->d.rKeyId->date;
  129. if (other)
  130. *other = rid->d.rKeyId->other;
  131. if (issuer)
  132. *issuer = NULL;
  133. if (sno)
  134. *sno = NULL;
  135. } else
  136. return 0;
  137. return 1;
  138. }
  139. int CMS_RecipientEncryptedKey_cert_cmp(CMS_RecipientEncryptedKey *rek,
  140. X509 *cert)
  141. {
  142. CMS_KeyAgreeRecipientIdentifier *rid = rek->rid;
  143. if (rid->type == CMS_REK_ISSUER_SERIAL)
  144. return cms_ias_cert_cmp(rid->d.issuerAndSerialNumber, cert);
  145. else if (rid->type == CMS_REK_KEYIDENTIFIER)
  146. return cms_keyid_cert_cmp(rid->d.rKeyId->subjectKeyIdentifier, cert);
  147. else
  148. return -1;
  149. }
  150. int CMS_RecipientInfo_kari_set0_pkey_and_peer(CMS_RecipientInfo *ri, EVP_PKEY *pk, X509 *peer)
  151. {
  152. EVP_PKEY_CTX *pctx;
  153. CMS_KeyAgreeRecipientInfo *kari = ri->d.kari;
  154. EVP_PKEY_CTX_free(kari->pctx);
  155. kari->pctx = NULL;
  156. if (pk == NULL)
  157. return 1;
  158. pctx = EVP_PKEY_CTX_new_from_pkey(kari->cms_ctx->libctx, pk,
  159. kari->cms_ctx->propq);
  160. if (pctx == NULL || EVP_PKEY_derive_init(pctx) <= 0)
  161. goto err;
  162. if (peer != NULL) {
  163. EVP_PKEY *pub_pkey = X509_get0_pubkey(peer);
  164. if (EVP_PKEY_derive_set_peer(pctx, pub_pkey) <= 0)
  165. goto err;
  166. }
  167. kari->pctx = pctx;
  168. return 1;
  169. err:
  170. EVP_PKEY_CTX_free(pctx);
  171. return 0;
  172. }
  173. int CMS_RecipientInfo_kari_set0_pkey(CMS_RecipientInfo *ri, EVP_PKEY *pk)
  174. {
  175. return CMS_RecipientInfo_kari_set0_pkey_and_peer(ri, pk, NULL);
  176. }
  177. EVP_CIPHER_CTX *CMS_RecipientInfo_kari_get0_ctx(CMS_RecipientInfo *ri)
  178. {
  179. if (ri->type == CMS_RECIPINFO_AGREE)
  180. return ri->d.kari->ctx;
  181. return NULL;
  182. }
  183. /*
  184. * Derive KEK and decrypt/encrypt with it to produce either the original CEK
  185. * or the encrypted CEK.
  186. */
  187. static int cms_kek_cipher(unsigned char **pout, size_t *poutlen,
  188. const unsigned char *in, size_t inlen,
  189. CMS_KeyAgreeRecipientInfo *kari, int enc)
  190. {
  191. /* Key encryption key */
  192. unsigned char kek[EVP_MAX_KEY_LENGTH];
  193. size_t keklen;
  194. int rv = 0;
  195. unsigned char *out = NULL;
  196. int outlen;
  197. keklen = EVP_CIPHER_CTX_key_length(kari->ctx);
  198. if (keklen > EVP_MAX_KEY_LENGTH)
  199. return 0;
  200. /* Derive KEK */
  201. if (EVP_PKEY_derive(kari->pctx, kek, &keklen) <= 0)
  202. goto err;
  203. /* Set KEK in context */
  204. if (!EVP_CipherInit_ex(kari->ctx, NULL, NULL, kek, NULL, enc))
  205. goto err;
  206. /* obtain output length of ciphered key */
  207. if (!EVP_CipherUpdate(kari->ctx, NULL, &outlen, in, inlen))
  208. goto err;
  209. out = OPENSSL_malloc(outlen);
  210. if (out == NULL)
  211. goto err;
  212. if (!EVP_CipherUpdate(kari->ctx, out, &outlen, in, inlen))
  213. goto err;
  214. *pout = out;
  215. *poutlen = (size_t)outlen;
  216. rv = 1;
  217. err:
  218. OPENSSL_cleanse(kek, keklen);
  219. if (!rv)
  220. OPENSSL_free(out);
  221. EVP_CIPHER_CTX_reset(kari->ctx);
  222. /* FIXME: WHY IS kari->pctx freed here? /RL */
  223. EVP_PKEY_CTX_free(kari->pctx);
  224. kari->pctx = NULL;
  225. return rv;
  226. }
  227. int CMS_RecipientInfo_kari_decrypt(CMS_ContentInfo *cms,
  228. CMS_RecipientInfo *ri,
  229. CMS_RecipientEncryptedKey *rek)
  230. {
  231. int rv = 0;
  232. unsigned char *enckey = NULL, *cek = NULL;
  233. size_t enckeylen;
  234. size_t ceklen;
  235. CMS_EncryptedContentInfo *ec;
  236. enckeylen = rek->encryptedKey->length;
  237. enckey = rek->encryptedKey->data;
  238. /* Setup all parameters to derive KEK */
  239. if (!cms_env_asn1_ctrl(ri, 1))
  240. goto err;
  241. /* Attempt to decrypt CEK */
  242. if (!cms_kek_cipher(&cek, &ceklen, enckey, enckeylen, ri->d.kari, 0))
  243. goto err;
  244. ec = cms_get0_env_enc_content(cms);
  245. OPENSSL_clear_free(ec->key, ec->keylen);
  246. ec->key = cek;
  247. ec->keylen = ceklen;
  248. cek = NULL;
  249. rv = 1;
  250. err:
  251. OPENSSL_free(cek);
  252. return rv;
  253. }
  254. /* Create ephemeral key and initialise context based on it */
  255. static int cms_kari_create_ephemeral_key(CMS_KeyAgreeRecipientInfo *kari,
  256. EVP_PKEY *pk)
  257. {
  258. EVP_PKEY_CTX *pctx = NULL;
  259. EVP_PKEY *ekey = NULL;
  260. int rv = 0;
  261. const CMS_CTX *ctx = kari->cms_ctx;
  262. pctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, pk, ctx->propq);
  263. if (pctx == NULL)
  264. goto err;
  265. if (EVP_PKEY_keygen_init(pctx) <= 0)
  266. goto err;
  267. if (EVP_PKEY_keygen(pctx, &ekey) <= 0)
  268. goto err;
  269. EVP_PKEY_CTX_free(pctx);
  270. pctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, ekey, ctx->propq);
  271. if (pctx == NULL)
  272. goto err;
  273. if (EVP_PKEY_derive_init(pctx) <= 0)
  274. goto err;
  275. kari->pctx = pctx;
  276. rv = 1;
  277. err:
  278. if (!rv)
  279. EVP_PKEY_CTX_free(pctx);
  280. EVP_PKEY_free(ekey);
  281. return rv;
  282. }
  283. /* Set originator private key and initialise context based on it */
  284. static int cms_kari_set_originator_private_key(CMS_KeyAgreeRecipientInfo *kari,
  285. EVP_PKEY *originatorPrivKey )
  286. {
  287. EVP_PKEY_CTX *pctx = NULL;
  288. int rv = 0;
  289. const CMS_CTX *ctx = kari->cms_ctx;
  290. pctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, originatorPrivKey, ctx->propq);
  291. if (pctx == NULL)
  292. goto err;
  293. if (EVP_PKEY_derive_init(pctx) <= 0)
  294. goto err;
  295. kari->pctx = pctx;
  296. rv = 1;
  297. err:
  298. if (rv == 0)
  299. EVP_PKEY_CTX_free(pctx);
  300. return rv;
  301. }
  302. /* Initialise a kari based on passed certificate and key */
  303. int cms_RecipientInfo_kari_init(CMS_RecipientInfo *ri, X509 *recip,
  304. EVP_PKEY *recipPubKey, X509 *originator,
  305. EVP_PKEY *originatorPrivKey, unsigned int flags,
  306. const CMS_CTX *ctx)
  307. {
  308. CMS_KeyAgreeRecipientInfo *kari;
  309. CMS_RecipientEncryptedKey *rek = NULL;
  310. ri->d.kari = M_ASN1_new_of(CMS_KeyAgreeRecipientInfo);
  311. if (ri->d.kari == NULL)
  312. return 0;
  313. ri->type = CMS_RECIPINFO_AGREE;
  314. kari = ri->d.kari;
  315. kari->version = 3;
  316. kari->cms_ctx = ctx;
  317. rek = M_ASN1_new_of(CMS_RecipientEncryptedKey);
  318. if (rek == NULL)
  319. return 0;
  320. if (!sk_CMS_RecipientEncryptedKey_push(kari->recipientEncryptedKeys, rek)) {
  321. M_ASN1_free_of(rek, CMS_RecipientEncryptedKey);
  322. return 0;
  323. }
  324. if (flags & CMS_USE_KEYID) {
  325. rek->rid->type = CMS_REK_KEYIDENTIFIER;
  326. rek->rid->d.rKeyId = M_ASN1_new_of(CMS_RecipientKeyIdentifier);
  327. if (rek->rid->d.rKeyId == NULL)
  328. return 0;
  329. if (!cms_set1_keyid(&rek->rid->d.rKeyId->subjectKeyIdentifier, recip))
  330. return 0;
  331. } else {
  332. rek->rid->type = CMS_REK_ISSUER_SERIAL;
  333. if (!cms_set1_ias(&rek->rid->d.issuerAndSerialNumber, recip))
  334. return 0;
  335. }
  336. if (originatorPrivKey == NULL && originator == NULL) {
  337. /* Create ephemeral key */
  338. if (!cms_kari_create_ephemeral_key(kari, recipPubKey))
  339. return 0;
  340. } else {
  341. /* Use originator key */
  342. CMS_OriginatorIdentifierOrKey *oik = ri->d.kari->originator;
  343. if (originatorPrivKey == NULL || originator == NULL)
  344. return 0;
  345. if (flags & CMS_USE_ORIGINATOR_KEYID) {
  346. oik->type = CMS_OIK_KEYIDENTIFIER;
  347. oik->d.subjectKeyIdentifier = ASN1_OCTET_STRING_new();
  348. if (oik->d.subjectKeyIdentifier == NULL)
  349. return 0;
  350. if (!cms_set1_keyid(&oik->d.subjectKeyIdentifier, originator))
  351. return 0;
  352. } else {
  353. oik->type = CMS_REK_ISSUER_SERIAL;
  354. if (!cms_set1_ias(&oik->d.issuerAndSerialNumber, originator))
  355. return 0;
  356. }
  357. if (!cms_kari_set_originator_private_key(kari, originatorPrivKey))
  358. return 0;
  359. }
  360. EVP_PKEY_up_ref(recipPubKey);
  361. rek->pkey = recipPubKey;
  362. return 1;
  363. }
  364. static int cms_wrap_init(CMS_KeyAgreeRecipientInfo *kari,
  365. const EVP_CIPHER *cipher)
  366. {
  367. const CMS_CTX *cms_ctx = kari->cms_ctx;
  368. EVP_CIPHER_CTX *ctx = kari->ctx;
  369. const EVP_CIPHER *kekcipher;
  370. EVP_CIPHER *fetched_kekcipher;
  371. const char *kekcipher_name;
  372. int keylen;
  373. int ret;
  374. /* If a suitable wrap algorithm is already set nothing to do */
  375. kekcipher = EVP_CIPHER_CTX_cipher(ctx);
  376. if (kekcipher != NULL) {
  377. if (EVP_CIPHER_CTX_mode(ctx) != EVP_CIPH_WRAP_MODE)
  378. return 0;
  379. return 1;
  380. }
  381. if (cipher == NULL)
  382. return 0;
  383. keylen = EVP_CIPHER_key_length(cipher);
  384. if ((EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_GET_WRAP_CIPHER) != 0) {
  385. /* TODO: make this not get a method we can call directly */
  386. ret = EVP_CIPHER_meth_get_ctrl(cipher)(NULL, EVP_CTRL_GET_WRAP_CIPHER,
  387. 0, &kekcipher);
  388. if (ret <= 0)
  389. return 0;
  390. if (kekcipher != NULL) {
  391. if (EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
  392. return 0;
  393. kekcipher_name = EVP_CIPHER_name(kekcipher);
  394. goto enc;
  395. }
  396. }
  397. /*
  398. * Pick a cipher based on content encryption cipher. If it is DES3 use
  399. * DES3 wrap otherwise use AES wrap similar to key size.
  400. */
  401. #ifndef OPENSSL_NO_DES
  402. if (EVP_CIPHER_type(cipher) == NID_des_ede3_cbc)
  403. kekcipher_name = SN_id_smime_alg_CMS3DESwrap;
  404. else
  405. #endif
  406. if (keylen <= 16)
  407. kekcipher_name = SN_id_aes128_wrap;
  408. else if (keylen <= 24)
  409. kekcipher_name = SN_id_aes192_wrap;
  410. else
  411. kekcipher_name = SN_id_aes256_wrap;
  412. enc:
  413. fetched_kekcipher = EVP_CIPHER_fetch(cms_ctx->libctx, kekcipher_name,
  414. cms_ctx->propq);
  415. if (fetched_kekcipher == NULL)
  416. return 0;
  417. ret = EVP_EncryptInit_ex(ctx, fetched_kekcipher, NULL, NULL, NULL);
  418. EVP_CIPHER_free(fetched_kekcipher);
  419. return ret;
  420. }
  421. /* Encrypt content key in key agreement recipient info */
  422. int cms_RecipientInfo_kari_encrypt(const CMS_ContentInfo *cms,
  423. CMS_RecipientInfo *ri)
  424. {
  425. CMS_KeyAgreeRecipientInfo *kari;
  426. CMS_EncryptedContentInfo *ec;
  427. CMS_RecipientEncryptedKey *rek;
  428. STACK_OF(CMS_RecipientEncryptedKey) *reks;
  429. int i;
  430. if (ri->type != CMS_RECIPINFO_AGREE) {
  431. CMSerr(CMS_F_CMS_RECIPIENTINFO_KARI_ENCRYPT, CMS_R_NOT_KEY_AGREEMENT);
  432. return 0;
  433. }
  434. kari = ri->d.kari;
  435. reks = kari->recipientEncryptedKeys;
  436. ec = cms_get0_env_enc_content(cms);
  437. /* Initialise wrap algorithm parameters */
  438. if (!cms_wrap_init(kari, ec->cipher))
  439. return 0;
  440. /*
  441. * If no originator key set up initialise for ephemeral key the public key
  442. * ASN1 structure will set the actual public key value.
  443. */
  444. if (kari->originator->type == -1) {
  445. CMS_OriginatorIdentifierOrKey *oik = kari->originator;
  446. oik->type = CMS_OIK_PUBKEY;
  447. oik->d.originatorKey = M_ASN1_new_of(CMS_OriginatorPublicKey);
  448. if (!oik->d.originatorKey)
  449. return 0;
  450. }
  451. /* Initialise KDF algorithm */
  452. if (!cms_env_asn1_ctrl(ri, 0))
  453. return 0;
  454. /* For each rek, derive KEK, encrypt CEK */
  455. for (i = 0; i < sk_CMS_RecipientEncryptedKey_num(reks); i++) {
  456. unsigned char *enckey;
  457. size_t enckeylen;
  458. rek = sk_CMS_RecipientEncryptedKey_value(reks, i);
  459. if (EVP_PKEY_derive_set_peer(kari->pctx, rek->pkey) <= 0)
  460. return 0;
  461. if (!cms_kek_cipher(&enckey, &enckeylen, ec->key, ec->keylen,
  462. kari, 1))
  463. return 0;
  464. ASN1_STRING_set0(rek->encryptedKey, enckey, enckeylen);
  465. }
  466. return 1;
  467. }