/src/openssl111/crypto/cms/cms_env.c
| Line | Count | Source (jump to first uncovered line) | 
| 1 |  | /* | 
| 2 |  |  * Copyright 2008-2021 The OpenSSL Project Authors. All Rights Reserved. | 
| 3 |  |  * | 
| 4 |  |  * Licensed under the OpenSSL license (the "License").  You may not use | 
| 5 |  |  * this file except in compliance with the License.  You can obtain a copy | 
| 6 |  |  * in the file LICENSE in the source distribution or at | 
| 7 |  |  * https://www.openssl.org/source/license.html | 
| 8 |  |  */ | 
| 9 |  |  | 
| 10 |  | #include "internal/cryptlib.h" | 
| 11 |  | #include <openssl/asn1t.h> | 
| 12 |  | #include <openssl/pem.h> | 
| 13 |  | #include <openssl/x509v3.h> | 
| 14 |  | #include <openssl/err.h> | 
| 15 |  | #include <openssl/cms.h> | 
| 16 |  | #include <openssl/aes.h> | 
| 17 |  | #include "cms_local.h" | 
| 18 |  | #include "crypto/asn1.h" | 
| 19 |  | #include "crypto/evp.h" | 
| 20 |  |  | 
| 21 |  | /* CMS EnvelopedData Utilities */ | 
| 22 |  |  | 
| 23 |  | CMS_EnvelopedData *cms_get0_enveloped(CMS_ContentInfo *cms) | 
| 24 | 0 | { | 
| 25 | 0 |     if (OBJ_obj2nid(cms->contentType) != NID_pkcs7_enveloped) { | 
| 26 | 0 |         CMSerr(CMS_F_CMS_GET0_ENVELOPED, | 
| 27 | 0 |                CMS_R_CONTENT_TYPE_NOT_ENVELOPED_DATA); | 
| 28 | 0 |         return NULL; | 
| 29 | 0 |     } | 
| 30 | 0 |     return cms->d.envelopedData; | 
| 31 | 0 | } | 
| 32 |  |  | 
| 33 |  | static CMS_EnvelopedData *cms_enveloped_data_init(CMS_ContentInfo *cms) | 
| 34 | 0 | { | 
| 35 | 0 |     if (cms->d.other == NULL) { | 
| 36 | 0 |         cms->d.envelopedData = M_ASN1_new_of(CMS_EnvelopedData); | 
| 37 | 0 |         if (!cms->d.envelopedData) { | 
| 38 | 0 |             CMSerr(CMS_F_CMS_ENVELOPED_DATA_INIT, ERR_R_MALLOC_FAILURE); | 
| 39 | 0 |             return NULL; | 
| 40 | 0 |         } | 
| 41 | 0 |         cms->d.envelopedData->version = 0; | 
| 42 | 0 |         cms->d.envelopedData->encryptedContentInfo->contentType = | 
| 43 | 0 |             OBJ_nid2obj(NID_pkcs7_data); | 
| 44 | 0 |         ASN1_OBJECT_free(cms->contentType); | 
| 45 | 0 |         cms->contentType = OBJ_nid2obj(NID_pkcs7_enveloped); | 
| 46 | 0 |         return cms->d.envelopedData; | 
| 47 | 0 |     } | 
| 48 | 0 |     return cms_get0_enveloped(cms); | 
| 49 | 0 | } | 
| 50 |  |  | 
| 51 |  | int cms_env_asn1_ctrl(CMS_RecipientInfo *ri, int cmd) | 
| 52 | 0 | { | 
| 53 | 0 |     EVP_PKEY *pkey; | 
| 54 | 0 |     int i; | 
| 55 | 0 |     if (ri->type == CMS_RECIPINFO_TRANS) | 
| 56 | 0 |         pkey = ri->d.ktri->pkey; | 
| 57 | 0 |     else if (ri->type == CMS_RECIPINFO_AGREE) { | 
| 58 | 0 |         EVP_PKEY_CTX *pctx = ri->d.kari->pctx; | 
| 59 | 0 |         if (!pctx) | 
| 60 | 0 |             return 0; | 
| 61 | 0 |         pkey = EVP_PKEY_CTX_get0_pkey(pctx); | 
| 62 | 0 |         if (!pkey) | 
| 63 | 0 |             return 0; | 
| 64 | 0 |     } else | 
| 65 | 0 |         return 0; | 
| 66 | 0 |     if (!pkey->ameth || !pkey->ameth->pkey_ctrl) | 
| 67 | 0 |         return 1; | 
| 68 | 0 |     i = pkey->ameth->pkey_ctrl(pkey, ASN1_PKEY_CTRL_CMS_ENVELOPE, cmd, ri); | 
| 69 | 0 |     if (i == -2) { | 
| 70 | 0 |         CMSerr(CMS_F_CMS_ENV_ASN1_CTRL, | 
| 71 | 0 |                CMS_R_NOT_SUPPORTED_FOR_THIS_KEY_TYPE); | 
| 72 | 0 |         return 0; | 
| 73 | 0 |     } | 
| 74 | 0 |     if (i <= 0) { | 
| 75 | 0 |         CMSerr(CMS_F_CMS_ENV_ASN1_CTRL, CMS_R_CTRL_FAILURE); | 
| 76 | 0 |         return 0; | 
| 77 | 0 |     } | 
| 78 | 0 |     return 1; | 
| 79 | 0 | } | 
| 80 |  |  | 
| 81 |  | STACK_OF(CMS_RecipientInfo) *CMS_get0_RecipientInfos(CMS_ContentInfo *cms) | 
| 82 | 0 | { | 
| 83 | 0 |     CMS_EnvelopedData *env; | 
| 84 | 0 |     env = cms_get0_enveloped(cms); | 
| 85 | 0 |     if (!env) | 
| 86 | 0 |         return NULL; | 
| 87 | 0 |     return env->recipientInfos; | 
| 88 | 0 | } | 
| 89 |  |  | 
| 90 |  | int CMS_RecipientInfo_type(CMS_RecipientInfo *ri) | 
| 91 | 0 | { | 
| 92 | 0 |     return ri->type; | 
| 93 | 0 | } | 
| 94 |  |  | 
| 95 |  | EVP_PKEY_CTX *CMS_RecipientInfo_get0_pkey_ctx(CMS_RecipientInfo *ri) | 
| 96 | 0 | { | 
| 97 | 0 |     if (ri->type == CMS_RECIPINFO_TRANS) | 
| 98 | 0 |         return ri->d.ktri->pctx; | 
| 99 | 0 |     else if (ri->type == CMS_RECIPINFO_AGREE) | 
| 100 | 0 |         return ri->d.kari->pctx; | 
| 101 | 0 |     return NULL; | 
| 102 | 0 | } | 
| 103 |  |  | 
| 104 |  | CMS_ContentInfo *CMS_EnvelopedData_create(const EVP_CIPHER *cipher) | 
| 105 | 0 | { | 
| 106 | 0 |     CMS_ContentInfo *cms; | 
| 107 | 0 |     CMS_EnvelopedData *env; | 
| 108 | 0 |     cms = CMS_ContentInfo_new(); | 
| 109 | 0 |     if (cms == NULL) | 
| 110 | 0 |         goto merr; | 
| 111 | 0 |     env = cms_enveloped_data_init(cms); | 
| 112 | 0 |     if (env == NULL) | 
| 113 | 0 |         goto merr; | 
| 114 | 0 |     if (!cms_EncryptedContent_init(env->encryptedContentInfo, | 
| 115 | 0 |                                    cipher, NULL, 0)) | 
| 116 | 0 |         goto merr; | 
| 117 | 0 |     return cms; | 
| 118 | 0 |  merr: | 
| 119 | 0 |     CMS_ContentInfo_free(cms); | 
| 120 | 0 |     CMSerr(CMS_F_CMS_ENVELOPEDDATA_CREATE, ERR_R_MALLOC_FAILURE); | 
| 121 | 0 |     return NULL; | 
| 122 | 0 | } | 
| 123 |  |  | 
| 124 |  | /* Key Transport Recipient Info (KTRI) routines */ | 
| 125 |  |  | 
| 126 |  | /* Initialise a ktri based on passed certificate and key */ | 
| 127 |  |  | 
| 128 |  | static int cms_RecipientInfo_ktri_init(CMS_RecipientInfo *ri, X509 *recip, | 
| 129 |  |                                        EVP_PKEY *pk, unsigned int flags) | 
| 130 | 0 | { | 
| 131 | 0 |     CMS_KeyTransRecipientInfo *ktri; | 
| 132 | 0 |     int idtype; | 
| 133 |  | 
 | 
| 134 | 0 |     ri->d.ktri = M_ASN1_new_of(CMS_KeyTransRecipientInfo); | 
| 135 | 0 |     if (!ri->d.ktri) | 
| 136 | 0 |         return 0; | 
| 137 | 0 |     ri->type = CMS_RECIPINFO_TRANS; | 
| 138 |  | 
 | 
| 139 | 0 |     ktri = ri->d.ktri; | 
| 140 |  | 
 | 
| 141 | 0 |     if (flags & CMS_USE_KEYID) { | 
| 142 | 0 |         ktri->version = 2; | 
| 143 | 0 |         idtype = CMS_RECIPINFO_KEYIDENTIFIER; | 
| 144 | 0 |     } else { | 
| 145 | 0 |         ktri->version = 0; | 
| 146 | 0 |         idtype = CMS_RECIPINFO_ISSUER_SERIAL; | 
| 147 | 0 |     } | 
| 148 |  |  | 
| 149 |  |     /* | 
| 150 |  |      * Not a typo: RecipientIdentifier and SignerIdentifier are the same | 
| 151 |  |      * structure. | 
| 152 |  |      */ | 
| 153 |  | 
 | 
| 154 | 0 |     if (!cms_set1_SignerIdentifier(ktri->rid, recip, idtype)) | 
| 155 | 0 |         return 0; | 
| 156 |  |  | 
| 157 | 0 |     X509_up_ref(recip); | 
| 158 | 0 |     EVP_PKEY_up_ref(pk); | 
| 159 |  | 
 | 
| 160 | 0 |     ktri->pkey = pk; | 
| 161 | 0 |     ktri->recip = recip; | 
| 162 |  | 
 | 
| 163 | 0 |     if (flags & CMS_KEY_PARAM) { | 
| 164 | 0 |         ktri->pctx = EVP_PKEY_CTX_new(ktri->pkey, NULL); | 
| 165 | 0 |         if (ktri->pctx == NULL) | 
| 166 | 0 |             return 0; | 
| 167 | 0 |         if (EVP_PKEY_encrypt_init(ktri->pctx) <= 0) | 
| 168 | 0 |             return 0; | 
| 169 | 0 |     } else if (!cms_env_asn1_ctrl(ri, 0)) | 
| 170 | 0 |         return 0; | 
| 171 | 0 |     return 1; | 
| 172 | 0 | } | 
| 173 |  |  | 
| 174 |  | /* | 
| 175 |  |  * Add a recipient certificate using appropriate type of RecipientInfo | 
| 176 |  |  */ | 
| 177 |  |  | 
| 178 |  | CMS_RecipientInfo *CMS_add1_recipient_cert(CMS_ContentInfo *cms, | 
| 179 |  |                                            X509 *recip, unsigned int flags) | 
| 180 | 0 | { | 
| 181 | 0 |     CMS_RecipientInfo *ri = NULL; | 
| 182 | 0 |     CMS_EnvelopedData *env; | 
| 183 | 0 |     EVP_PKEY *pk = NULL; | 
| 184 | 0 |     env = cms_get0_enveloped(cms); | 
| 185 | 0 |     if (!env) | 
| 186 | 0 |         goto err; | 
| 187 |  |  | 
| 188 |  |     /* Initialize recipient info */ | 
| 189 | 0 |     ri = M_ASN1_new_of(CMS_RecipientInfo); | 
| 190 | 0 |     if (!ri) | 
| 191 | 0 |         goto merr; | 
| 192 |  |  | 
| 193 | 0 |     pk = X509_get0_pubkey(recip); | 
| 194 | 0 |     if (!pk) { | 
| 195 | 0 |         CMSerr(CMS_F_CMS_ADD1_RECIPIENT_CERT, CMS_R_ERROR_GETTING_PUBLIC_KEY); | 
| 196 | 0 |         goto err; | 
| 197 | 0 |     } | 
| 198 |  |  | 
| 199 | 0 |     switch (cms_pkey_get_ri_type(pk)) { | 
| 200 |  |  | 
| 201 | 0 |     case CMS_RECIPINFO_TRANS: | 
| 202 | 0 |         if (!cms_RecipientInfo_ktri_init(ri, recip, pk, flags)) | 
| 203 | 0 |             goto err; | 
| 204 | 0 |         break; | 
| 205 |  |  | 
| 206 | 0 |     case CMS_RECIPINFO_AGREE: | 
| 207 | 0 |         if (!cms_RecipientInfo_kari_init(ri, recip, pk, flags)) | 
| 208 | 0 |             goto err; | 
| 209 | 0 |         break; | 
| 210 |  |  | 
| 211 | 0 |     default: | 
| 212 | 0 |         CMSerr(CMS_F_CMS_ADD1_RECIPIENT_CERT, | 
| 213 | 0 |                CMS_R_NOT_SUPPORTED_FOR_THIS_KEY_TYPE); | 
| 214 | 0 |         goto err; | 
| 215 |  | 
 | 
| 216 | 0 |     } | 
| 217 |  |  | 
| 218 | 0 |     if (!sk_CMS_RecipientInfo_push(env->recipientInfos, ri)) | 
| 219 | 0 |         goto merr; | 
| 220 |  |  | 
| 221 | 0 |     return ri; | 
| 222 |  |  | 
| 223 | 0 |  merr: | 
| 224 | 0 |     CMSerr(CMS_F_CMS_ADD1_RECIPIENT_CERT, ERR_R_MALLOC_FAILURE); | 
| 225 | 0 |  err: | 
| 226 | 0 |     M_ASN1_free_of(ri, CMS_RecipientInfo); | 
| 227 | 0 |     return NULL; | 
| 228 |  | 
 | 
| 229 | 0 | } | 
| 230 |  |  | 
| 231 |  | int CMS_RecipientInfo_ktri_get0_algs(CMS_RecipientInfo *ri, | 
| 232 |  |                                      EVP_PKEY **pk, X509 **recip, | 
| 233 |  |                                      X509_ALGOR **palg) | 
| 234 | 0 | { | 
| 235 | 0 |     CMS_KeyTransRecipientInfo *ktri; | 
| 236 | 0 |     if (ri->type != CMS_RECIPINFO_TRANS) { | 
| 237 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_ALGS, | 
| 238 | 0 |                CMS_R_NOT_KEY_TRANSPORT); | 
| 239 | 0 |         return 0; | 
| 240 | 0 |     } | 
| 241 |  |  | 
| 242 | 0 |     ktri = ri->d.ktri; | 
| 243 |  | 
 | 
| 244 | 0 |     if (pk) | 
| 245 | 0 |         *pk = ktri->pkey; | 
| 246 | 0 |     if (recip) | 
| 247 | 0 |         *recip = ktri->recip; | 
| 248 | 0 |     if (palg) | 
| 249 | 0 |         *palg = ktri->keyEncryptionAlgorithm; | 
| 250 | 0 |     return 1; | 
| 251 | 0 | } | 
| 252 |  |  | 
| 253 |  | int CMS_RecipientInfo_ktri_get0_signer_id(CMS_RecipientInfo *ri, | 
| 254 |  |                                           ASN1_OCTET_STRING **keyid, | 
| 255 |  |                                           X509_NAME **issuer, | 
| 256 |  |                                           ASN1_INTEGER **sno) | 
| 257 | 0 | { | 
| 258 | 0 |     CMS_KeyTransRecipientInfo *ktri; | 
| 259 | 0 |     if (ri->type != CMS_RECIPINFO_TRANS) { | 
| 260 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_SIGNER_ID, | 
| 261 | 0 |                CMS_R_NOT_KEY_TRANSPORT); | 
| 262 | 0 |         return 0; | 
| 263 | 0 |     } | 
| 264 | 0 |     ktri = ri->d.ktri; | 
| 265 |  | 
 | 
| 266 | 0 |     return cms_SignerIdentifier_get0_signer_id(ktri->rid, keyid, issuer, sno); | 
| 267 | 0 | } | 
| 268 |  |  | 
| 269 |  | int CMS_RecipientInfo_ktri_cert_cmp(CMS_RecipientInfo *ri, X509 *cert) | 
| 270 | 0 | { | 
| 271 | 0 |     if (ri->type != CMS_RECIPINFO_TRANS) { | 
| 272 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_CERT_CMP, | 
| 273 | 0 |                CMS_R_NOT_KEY_TRANSPORT); | 
| 274 | 0 |         return -2; | 
| 275 | 0 |     } | 
| 276 | 0 |     return cms_SignerIdentifier_cert_cmp(ri->d.ktri->rid, cert); | 
| 277 | 0 | } | 
| 278 |  |  | 
| 279 |  | int CMS_RecipientInfo_set0_pkey(CMS_RecipientInfo *ri, EVP_PKEY *pkey) | 
| 280 | 0 | { | 
| 281 | 0 |     if (ri->type != CMS_RECIPINFO_TRANS) { | 
| 282 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_SET0_PKEY, CMS_R_NOT_KEY_TRANSPORT); | 
| 283 | 0 |         return 0; | 
| 284 | 0 |     } | 
| 285 | 0 |     EVP_PKEY_free(ri->d.ktri->pkey); | 
| 286 | 0 |     ri->d.ktri->pkey = pkey; | 
| 287 | 0 |     return 1; | 
| 288 | 0 | } | 
| 289 |  |  | 
| 290 |  | /* Encrypt content key in key transport recipient info */ | 
| 291 |  |  | 
| 292 |  | static int cms_RecipientInfo_ktri_encrypt(CMS_ContentInfo *cms, | 
| 293 |  |                                           CMS_RecipientInfo *ri) | 
| 294 | 0 | { | 
| 295 | 0 |     CMS_KeyTransRecipientInfo *ktri; | 
| 296 | 0 |     CMS_EncryptedContentInfo *ec; | 
| 297 | 0 |     EVP_PKEY_CTX *pctx; | 
| 298 | 0 |     unsigned char *ek = NULL; | 
| 299 | 0 |     size_t eklen; | 
| 300 |  | 
 | 
| 301 | 0 |     int ret = 0; | 
| 302 |  | 
 | 
| 303 | 0 |     if (ri->type != CMS_RECIPINFO_TRANS) { | 
| 304 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_ENCRYPT, CMS_R_NOT_KEY_TRANSPORT); | 
| 305 | 0 |         return 0; | 
| 306 | 0 |     } | 
| 307 | 0 |     ktri = ri->d.ktri; | 
| 308 | 0 |     ec = cms->d.envelopedData->encryptedContentInfo; | 
| 309 |  | 
 | 
| 310 | 0 |     pctx = ktri->pctx; | 
| 311 |  | 
 | 
| 312 | 0 |     if (pctx) { | 
| 313 | 0 |         if (!cms_env_asn1_ctrl(ri, 0)) | 
| 314 | 0 |             goto err; | 
| 315 | 0 |     } else { | 
| 316 | 0 |         pctx = EVP_PKEY_CTX_new(ktri->pkey, NULL); | 
| 317 | 0 |         if (pctx == NULL) | 
| 318 | 0 |             return 0; | 
| 319 |  |  | 
| 320 | 0 |         if (EVP_PKEY_encrypt_init(pctx) <= 0) | 
| 321 | 0 |             goto err; | 
| 322 | 0 |     } | 
| 323 |  |  | 
| 324 | 0 |     if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_ENCRYPT, | 
| 325 | 0 |                           EVP_PKEY_CTRL_CMS_ENCRYPT, 0, ri) <= 0) { | 
| 326 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_ENCRYPT, CMS_R_CTRL_ERROR); | 
| 327 | 0 |         goto err; | 
| 328 | 0 |     } | 
| 329 |  |  | 
| 330 | 0 |     if (EVP_PKEY_encrypt(pctx, NULL, &eklen, ec->key, ec->keylen) <= 0) | 
| 331 | 0 |         goto err; | 
| 332 |  |  | 
| 333 | 0 |     ek = OPENSSL_malloc(eklen); | 
| 334 |  | 
 | 
| 335 | 0 |     if (ek == NULL) { | 
| 336 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_ENCRYPT, ERR_R_MALLOC_FAILURE); | 
| 337 | 0 |         goto err; | 
| 338 | 0 |     } | 
| 339 |  |  | 
| 340 | 0 |     if (EVP_PKEY_encrypt(pctx, ek, &eklen, ec->key, ec->keylen) <= 0) | 
| 341 | 0 |         goto err; | 
| 342 |  |  | 
| 343 | 0 |     ASN1_STRING_set0(ktri->encryptedKey, ek, eklen); | 
| 344 | 0 |     ek = NULL; | 
| 345 |  | 
 | 
| 346 | 0 |     ret = 1; | 
| 347 |  | 
 | 
| 348 | 0 |  err: | 
| 349 | 0 |     EVP_PKEY_CTX_free(pctx); | 
| 350 | 0 |     ktri->pctx = NULL; | 
| 351 | 0 |     OPENSSL_free(ek); | 
| 352 | 0 |     return ret; | 
| 353 |  | 
 | 
| 354 | 0 | } | 
| 355 |  |  | 
| 356 |  | /* Decrypt content key from KTRI */ | 
| 357 |  |  | 
| 358 |  | static int cms_RecipientInfo_ktri_decrypt(CMS_ContentInfo *cms, | 
| 359 |  |                                           CMS_RecipientInfo *ri) | 
| 360 | 0 | { | 
| 361 | 0 |     CMS_KeyTransRecipientInfo *ktri = ri->d.ktri; | 
| 362 | 0 |     EVP_PKEY *pkey = ktri->pkey; | 
| 363 | 0 |     unsigned char *ek = NULL; | 
| 364 | 0 |     size_t eklen; | 
| 365 | 0 |     int ret = 0; | 
| 366 | 0 |     size_t fixlen = 0; | 
| 367 | 0 |     CMS_EncryptedContentInfo *ec; | 
| 368 | 0 |     ec = cms->d.envelopedData->encryptedContentInfo; | 
| 369 |  | 
 | 
| 370 | 0 |     if (ktri->pkey == NULL) { | 
| 371 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT, CMS_R_NO_PRIVATE_KEY); | 
| 372 | 0 |         return 0; | 
| 373 | 0 |     } | 
| 374 |  |  | 
| 375 | 0 |     if (cms->d.envelopedData->encryptedContentInfo->havenocert | 
| 376 | 0 |             && !cms->d.envelopedData->encryptedContentInfo->debug) { | 
| 377 | 0 |         X509_ALGOR *calg = ec->contentEncryptionAlgorithm; | 
| 378 | 0 |         const EVP_CIPHER *ciph = EVP_get_cipherbyobj(calg->algorithm); | 
| 379 |  | 
 | 
| 380 | 0 |         if (ciph == NULL) { | 
| 381 | 0 |             CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT, CMS_R_UNKNOWN_CIPHER); | 
| 382 | 0 |             return 0; | 
| 383 | 0 |         } | 
| 384 |  |  | 
| 385 | 0 |         fixlen = EVP_CIPHER_key_length(ciph); | 
| 386 | 0 |     } | 
| 387 |  |  | 
| 388 | 0 |     ktri->pctx = EVP_PKEY_CTX_new(pkey, NULL); | 
| 389 | 0 |     if (ktri->pctx == NULL) | 
| 390 | 0 |         return 0; | 
| 391 |  |  | 
| 392 | 0 |     if (EVP_PKEY_decrypt_init(ktri->pctx) <= 0) | 
| 393 | 0 |         goto err; | 
| 394 |  |  | 
| 395 | 0 |     if (!cms_env_asn1_ctrl(ri, 1)) | 
| 396 | 0 |         goto err; | 
| 397 |  |  | 
| 398 | 0 |     if (EVP_PKEY_CTX_ctrl(ktri->pctx, -1, EVP_PKEY_OP_DECRYPT, | 
| 399 | 0 |                           EVP_PKEY_CTRL_CMS_DECRYPT, 0, ri) <= 0) { | 
| 400 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT, CMS_R_CTRL_ERROR); | 
| 401 | 0 |         goto err; | 
| 402 | 0 |     } | 
| 403 |  |  | 
| 404 | 0 |     if (EVP_PKEY_decrypt(ktri->pctx, NULL, &eklen, | 
| 405 | 0 |                          ktri->encryptedKey->data, | 
| 406 | 0 |                          ktri->encryptedKey->length) <= 0) | 
| 407 | 0 |         goto err; | 
| 408 |  |  | 
| 409 | 0 |     ek = OPENSSL_malloc(eklen); | 
| 410 |  | 
 | 
| 411 | 0 |     if (ek == NULL) { | 
| 412 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT, ERR_R_MALLOC_FAILURE); | 
| 413 | 0 |         goto err; | 
| 414 | 0 |     } | 
| 415 |  |  | 
| 416 | 0 |     if (EVP_PKEY_decrypt(ktri->pctx, ek, &eklen, | 
| 417 | 0 |                          ktri->encryptedKey->data, | 
| 418 | 0 |                          ktri->encryptedKey->length) <= 0 | 
| 419 | 0 |             || eklen == 0 | 
| 420 | 0 |             || (fixlen != 0 && eklen != fixlen)) { | 
| 421 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT, CMS_R_CMS_LIB); | 
| 422 | 0 |         goto err; | 
| 423 | 0 |     } | 
| 424 |  |  | 
| 425 | 0 |     ret = 1; | 
| 426 |  | 
 | 
| 427 | 0 |     OPENSSL_clear_free(ec->key, ec->keylen); | 
| 428 | 0 |     ec->key = ek; | 
| 429 | 0 |     ec->keylen = eklen; | 
| 430 |  | 
 | 
| 431 | 0 |  err: | 
| 432 | 0 |     EVP_PKEY_CTX_free(ktri->pctx); | 
| 433 | 0 |     ktri->pctx = NULL; | 
| 434 | 0 |     if (!ret) | 
| 435 | 0 |         OPENSSL_free(ek); | 
| 436 |  | 
 | 
| 437 | 0 |     return ret; | 
| 438 | 0 | } | 
| 439 |  |  | 
| 440 |  | /* Key Encrypted Key (KEK) RecipientInfo routines */ | 
| 441 |  |  | 
| 442 |  | int CMS_RecipientInfo_kekri_id_cmp(CMS_RecipientInfo *ri, | 
| 443 |  |                                    const unsigned char *id, size_t idlen) | 
| 444 | 0 | { | 
| 445 | 0 |     ASN1_OCTET_STRING tmp_os; | 
| 446 | 0 |     CMS_KEKRecipientInfo *kekri; | 
| 447 | 0 |     if (ri->type != CMS_RECIPINFO_KEK) { | 
| 448 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ID_CMP, CMS_R_NOT_KEK); | 
| 449 | 0 |         return -2; | 
| 450 | 0 |     } | 
| 451 | 0 |     kekri = ri->d.kekri; | 
| 452 | 0 |     tmp_os.type = V_ASN1_OCTET_STRING; | 
| 453 | 0 |     tmp_os.flags = 0; | 
| 454 | 0 |     tmp_os.data = (unsigned char *)id; | 
| 455 | 0 |     tmp_os.length = (int)idlen; | 
| 456 | 0 |     return ASN1_OCTET_STRING_cmp(&tmp_os, kekri->kekid->keyIdentifier); | 
| 457 | 0 | } | 
| 458 |  |  | 
| 459 |  | /* For now hard code AES key wrap info */ | 
| 460 |  |  | 
| 461 |  | static size_t aes_wrap_keylen(int nid) | 
| 462 | 0 | { | 
| 463 | 0 |     switch (nid) { | 
| 464 | 0 |     case NID_id_aes128_wrap: | 
| 465 | 0 |         return 16; | 
| 466 |  |  | 
| 467 | 0 |     case NID_id_aes192_wrap: | 
| 468 | 0 |         return 24; | 
| 469 |  |  | 
| 470 | 0 |     case NID_id_aes256_wrap: | 
| 471 | 0 |         return 32; | 
| 472 |  |  | 
| 473 | 0 |     default: | 
| 474 | 0 |         return 0; | 
| 475 | 0 |     } | 
| 476 | 0 | } | 
| 477 |  |  | 
| 478 |  | CMS_RecipientInfo *CMS_add0_recipient_key(CMS_ContentInfo *cms, int nid, | 
| 479 |  |                                           unsigned char *key, size_t keylen, | 
| 480 |  |                                           unsigned char *id, size_t idlen, | 
| 481 |  |                                           ASN1_GENERALIZEDTIME *date, | 
| 482 |  |                                           ASN1_OBJECT *otherTypeId, | 
| 483 |  |                                           ASN1_TYPE *otherType) | 
| 484 | 0 | { | 
| 485 | 0 |     CMS_RecipientInfo *ri = NULL; | 
| 486 | 0 |     CMS_EnvelopedData *env; | 
| 487 | 0 |     CMS_KEKRecipientInfo *kekri; | 
| 488 | 0 |     env = cms_get0_enveloped(cms); | 
| 489 | 0 |     if (!env) | 
| 490 | 0 |         goto err; | 
| 491 |  |  | 
| 492 | 0 |     if (nid == NID_undef) { | 
| 493 | 0 |         switch (keylen) { | 
| 494 | 0 |         case 16: | 
| 495 | 0 |             nid = NID_id_aes128_wrap; | 
| 496 | 0 |             break; | 
| 497 |  |  | 
| 498 | 0 |         case 24: | 
| 499 | 0 |             nid = NID_id_aes192_wrap; | 
| 500 | 0 |             break; | 
| 501 |  |  | 
| 502 | 0 |         case 32: | 
| 503 | 0 |             nid = NID_id_aes256_wrap; | 
| 504 | 0 |             break; | 
| 505 |  |  | 
| 506 | 0 |         default: | 
| 507 | 0 |             CMSerr(CMS_F_CMS_ADD0_RECIPIENT_KEY, CMS_R_INVALID_KEY_LENGTH); | 
| 508 | 0 |             goto err; | 
| 509 | 0 |         } | 
| 510 |  | 
 | 
| 511 | 0 |     } else { | 
| 512 |  | 
 | 
| 513 | 0 |         size_t exp_keylen = aes_wrap_keylen(nid); | 
| 514 |  | 
 | 
| 515 | 0 |         if (!exp_keylen) { | 
| 516 | 0 |             CMSerr(CMS_F_CMS_ADD0_RECIPIENT_KEY, | 
| 517 | 0 |                    CMS_R_UNSUPPORTED_KEK_ALGORITHM); | 
| 518 | 0 |             goto err; | 
| 519 | 0 |         } | 
| 520 |  |  | 
| 521 | 0 |         if (keylen != exp_keylen) { | 
| 522 | 0 |             CMSerr(CMS_F_CMS_ADD0_RECIPIENT_KEY, CMS_R_INVALID_KEY_LENGTH); | 
| 523 | 0 |             goto err; | 
| 524 | 0 |         } | 
| 525 |  | 
 | 
| 526 | 0 |     } | 
| 527 |  |  | 
| 528 |  |     /* Initialize recipient info */ | 
| 529 | 0 |     ri = M_ASN1_new_of(CMS_RecipientInfo); | 
| 530 | 0 |     if (!ri) | 
| 531 | 0 |         goto merr; | 
| 532 |  |  | 
| 533 | 0 |     ri->d.kekri = M_ASN1_new_of(CMS_KEKRecipientInfo); | 
| 534 | 0 |     if (!ri->d.kekri) | 
| 535 | 0 |         goto merr; | 
| 536 | 0 |     ri->type = CMS_RECIPINFO_KEK; | 
| 537 |  | 
 | 
| 538 | 0 |     kekri = ri->d.kekri; | 
| 539 |  | 
 | 
| 540 | 0 |     if (otherTypeId) { | 
| 541 | 0 |         kekri->kekid->other = M_ASN1_new_of(CMS_OtherKeyAttribute); | 
| 542 | 0 |         if (kekri->kekid->other == NULL) | 
| 543 | 0 |             goto merr; | 
| 544 | 0 |     } | 
| 545 |  |  | 
| 546 | 0 |     if (!sk_CMS_RecipientInfo_push(env->recipientInfos, ri)) | 
| 547 | 0 |         goto merr; | 
| 548 |  |  | 
| 549 |  |     /* After this point no calls can fail */ | 
| 550 |  |  | 
| 551 | 0 |     kekri->version = 4; | 
| 552 |  | 
 | 
| 553 | 0 |     kekri->key = key; | 
| 554 | 0 |     kekri->keylen = keylen; | 
| 555 |  | 
 | 
| 556 | 0 |     ASN1_STRING_set0(kekri->kekid->keyIdentifier, id, idlen); | 
| 557 |  | 
 | 
| 558 | 0 |     kekri->kekid->date = date; | 
| 559 |  | 
 | 
| 560 | 0 |     if (kekri->kekid->other) { | 
| 561 | 0 |         kekri->kekid->other->keyAttrId = otherTypeId; | 
| 562 | 0 |         kekri->kekid->other->keyAttr = otherType; | 
| 563 | 0 |     } | 
| 564 |  | 
 | 
| 565 | 0 |     X509_ALGOR_set0(kekri->keyEncryptionAlgorithm, | 
| 566 | 0 |                     OBJ_nid2obj(nid), V_ASN1_UNDEF, NULL); | 
| 567 |  | 
 | 
| 568 | 0 |     return ri; | 
| 569 |  |  | 
| 570 | 0 |  merr: | 
| 571 | 0 |     CMSerr(CMS_F_CMS_ADD0_RECIPIENT_KEY, ERR_R_MALLOC_FAILURE); | 
| 572 | 0 |  err: | 
| 573 | 0 |     M_ASN1_free_of(ri, CMS_RecipientInfo); | 
| 574 | 0 |     return NULL; | 
| 575 |  | 
 | 
| 576 | 0 | } | 
| 577 |  |  | 
| 578 |  | int CMS_RecipientInfo_kekri_get0_id(CMS_RecipientInfo *ri, | 
| 579 |  |                                     X509_ALGOR **palg, | 
| 580 |  |                                     ASN1_OCTET_STRING **pid, | 
| 581 |  |                                     ASN1_GENERALIZEDTIME **pdate, | 
| 582 |  |                                     ASN1_OBJECT **potherid, | 
| 583 |  |                                     ASN1_TYPE **pothertype) | 
| 584 | 0 | { | 
| 585 | 0 |     CMS_KEKIdentifier *rkid; | 
| 586 | 0 |     if (ri->type != CMS_RECIPINFO_KEK) { | 
| 587 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_GET0_ID, CMS_R_NOT_KEK); | 
| 588 | 0 |         return 0; | 
| 589 | 0 |     } | 
| 590 | 0 |     rkid = ri->d.kekri->kekid; | 
| 591 | 0 |     if (palg) | 
| 592 | 0 |         *palg = ri->d.kekri->keyEncryptionAlgorithm; | 
| 593 | 0 |     if (pid) | 
| 594 | 0 |         *pid = rkid->keyIdentifier; | 
| 595 | 0 |     if (pdate) | 
| 596 | 0 |         *pdate = rkid->date; | 
| 597 | 0 |     if (potherid) { | 
| 598 | 0 |         if (rkid->other) | 
| 599 | 0 |             *potherid = rkid->other->keyAttrId; | 
| 600 | 0 |         else | 
| 601 | 0 |             *potherid = NULL; | 
| 602 | 0 |     } | 
| 603 | 0 |     if (pothertype) { | 
| 604 | 0 |         if (rkid->other) | 
| 605 | 0 |             *pothertype = rkid->other->keyAttr; | 
| 606 | 0 |         else | 
| 607 | 0 |             *pothertype = NULL; | 
| 608 | 0 |     } | 
| 609 | 0 |     return 1; | 
| 610 | 0 | } | 
| 611 |  |  | 
| 612 |  | int CMS_RecipientInfo_set0_key(CMS_RecipientInfo *ri, | 
| 613 |  |                                unsigned char *key, size_t keylen) | 
| 614 | 0 | { | 
| 615 | 0 |     CMS_KEKRecipientInfo *kekri; | 
| 616 | 0 |     if (ri->type != CMS_RECIPINFO_KEK) { | 
| 617 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_SET0_KEY, CMS_R_NOT_KEK); | 
| 618 | 0 |         return 0; | 
| 619 | 0 |     } | 
| 620 |  |  | 
| 621 | 0 |     kekri = ri->d.kekri; | 
| 622 | 0 |     kekri->key = key; | 
| 623 | 0 |     kekri->keylen = keylen; | 
| 624 | 0 |     return 1; | 
| 625 | 0 | } | 
| 626 |  |  | 
| 627 |  | /* Encrypt content key in KEK recipient info */ | 
| 628 |  |  | 
| 629 |  | static int cms_RecipientInfo_kekri_encrypt(CMS_ContentInfo *cms, | 
| 630 |  |                                            CMS_RecipientInfo *ri) | 
| 631 | 0 | { | 
| 632 | 0 |     CMS_EncryptedContentInfo *ec; | 
| 633 | 0 |     CMS_KEKRecipientInfo *kekri; | 
| 634 | 0 |     AES_KEY actx; | 
| 635 | 0 |     unsigned char *wkey = NULL; | 
| 636 | 0 |     int wkeylen; | 
| 637 | 0 |     int r = 0; | 
| 638 |  | 
 | 
| 639 | 0 |     ec = cms->d.envelopedData->encryptedContentInfo; | 
| 640 |  | 
 | 
| 641 | 0 |     kekri = ri->d.kekri; | 
| 642 |  | 
 | 
| 643 | 0 |     if (!kekri->key) { | 
| 644 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT, CMS_R_NO_KEY); | 
| 645 | 0 |         return 0; | 
| 646 | 0 |     } | 
| 647 |  |  | 
| 648 | 0 |     if (AES_set_encrypt_key(kekri->key, kekri->keylen << 3, &actx)) { | 
| 649 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT, | 
| 650 | 0 |                CMS_R_ERROR_SETTING_KEY); | 
| 651 | 0 |         goto err; | 
| 652 | 0 |     } | 
| 653 |  |  | 
| 654 | 0 |     wkey = OPENSSL_malloc(ec->keylen + 8); | 
| 655 |  | 
 | 
| 656 | 0 |     if (wkey == NULL) { | 
| 657 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT, ERR_R_MALLOC_FAILURE); | 
| 658 | 0 |         goto err; | 
| 659 | 0 |     } | 
| 660 |  |  | 
| 661 | 0 |     wkeylen = AES_wrap_key(&actx, NULL, wkey, ec->key, ec->keylen); | 
| 662 |  | 
 | 
| 663 | 0 |     if (wkeylen <= 0) { | 
| 664 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT, CMS_R_WRAP_ERROR); | 
| 665 | 0 |         goto err; | 
| 666 | 0 |     } | 
| 667 |  |  | 
| 668 | 0 |     ASN1_STRING_set0(kekri->encryptedKey, wkey, wkeylen); | 
| 669 |  | 
 | 
| 670 | 0 |     r = 1; | 
| 671 |  | 
 | 
| 672 | 0 |  err: | 
| 673 |  | 
 | 
| 674 | 0 |     if (!r) | 
| 675 | 0 |         OPENSSL_free(wkey); | 
| 676 | 0 |     OPENSSL_cleanse(&actx, sizeof(actx)); | 
| 677 |  | 
 | 
| 678 | 0 |     return r; | 
| 679 |  | 
 | 
| 680 | 0 | } | 
| 681 |  |  | 
| 682 |  | /* Decrypt content key in KEK recipient info */ | 
| 683 |  |  | 
| 684 |  | static int cms_RecipientInfo_kekri_decrypt(CMS_ContentInfo *cms, | 
| 685 |  |                                            CMS_RecipientInfo *ri) | 
| 686 | 0 | { | 
| 687 | 0 |     CMS_EncryptedContentInfo *ec; | 
| 688 | 0 |     CMS_KEKRecipientInfo *kekri; | 
| 689 | 0 |     AES_KEY actx; | 
| 690 | 0 |     unsigned char *ukey = NULL; | 
| 691 | 0 |     int ukeylen; | 
| 692 | 0 |     int r = 0, wrap_nid; | 
| 693 |  | 
 | 
| 694 | 0 |     ec = cms->d.envelopedData->encryptedContentInfo; | 
| 695 |  | 
 | 
| 696 | 0 |     kekri = ri->d.kekri; | 
| 697 |  | 
 | 
| 698 | 0 |     if (!kekri->key) { | 
| 699 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT, CMS_R_NO_KEY); | 
| 700 | 0 |         return 0; | 
| 701 | 0 |     } | 
| 702 |  |  | 
| 703 | 0 |     wrap_nid = OBJ_obj2nid(kekri->keyEncryptionAlgorithm->algorithm); | 
| 704 | 0 |     if (aes_wrap_keylen(wrap_nid) != kekri->keylen) { | 
| 705 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT, | 
| 706 | 0 |                CMS_R_INVALID_KEY_LENGTH); | 
| 707 | 0 |         return 0; | 
| 708 | 0 |     } | 
| 709 |  |  | 
| 710 |  |     /* If encrypted key length is invalid don't bother */ | 
| 711 |  |  | 
| 712 | 0 |     if (kekri->encryptedKey->length < 16) { | 
| 713 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT, | 
| 714 | 0 |                CMS_R_INVALID_ENCRYPTED_KEY_LENGTH); | 
| 715 | 0 |         goto err; | 
| 716 | 0 |     } | 
| 717 |  |  | 
| 718 | 0 |     if (AES_set_decrypt_key(kekri->key, kekri->keylen << 3, &actx)) { | 
| 719 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT, | 
| 720 | 0 |                CMS_R_ERROR_SETTING_KEY); | 
| 721 | 0 |         goto err; | 
| 722 | 0 |     } | 
| 723 |  |  | 
| 724 | 0 |     ukey = OPENSSL_malloc(kekri->encryptedKey->length - 8); | 
| 725 |  | 
 | 
| 726 | 0 |     if (ukey == NULL) { | 
| 727 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT, ERR_R_MALLOC_FAILURE); | 
| 728 | 0 |         goto err; | 
| 729 | 0 |     } | 
| 730 |  |  | 
| 731 | 0 |     ukeylen = AES_unwrap_key(&actx, NULL, ukey, | 
| 732 | 0 |                              kekri->encryptedKey->data, | 
| 733 | 0 |                              kekri->encryptedKey->length); | 
| 734 |  | 
 | 
| 735 | 0 |     if (ukeylen <= 0) { | 
| 736 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT, CMS_R_UNWRAP_ERROR); | 
| 737 | 0 |         goto err; | 
| 738 | 0 |     } | 
| 739 |  |  | 
| 740 | 0 |     OPENSSL_clear_free(ec->key, ec->keylen); | 
| 741 | 0 |     ec->key = ukey; | 
| 742 | 0 |     ec->keylen = ukeylen; | 
| 743 |  | 
 | 
| 744 | 0 |     r = 1; | 
| 745 |  | 
 | 
| 746 | 0 |  err: | 
| 747 |  | 
 | 
| 748 | 0 |     if (!r) | 
| 749 | 0 |         OPENSSL_free(ukey); | 
| 750 | 0 |     OPENSSL_cleanse(&actx, sizeof(actx)); | 
| 751 |  | 
 | 
| 752 | 0 |     return r; | 
| 753 |  | 
 | 
| 754 | 0 | } | 
| 755 |  |  | 
| 756 |  | int CMS_RecipientInfo_decrypt(CMS_ContentInfo *cms, CMS_RecipientInfo *ri) | 
| 757 | 0 | { | 
| 758 | 0 |     switch (ri->type) { | 
| 759 | 0 |     case CMS_RECIPINFO_TRANS: | 
| 760 | 0 |         return cms_RecipientInfo_ktri_decrypt(cms, ri); | 
| 761 |  |  | 
| 762 | 0 |     case CMS_RECIPINFO_KEK: | 
| 763 | 0 |         return cms_RecipientInfo_kekri_decrypt(cms, ri); | 
| 764 |  |  | 
| 765 | 0 |     case CMS_RECIPINFO_PASS: | 
| 766 | 0 |         return cms_RecipientInfo_pwri_crypt(cms, ri, 0); | 
| 767 |  |  | 
| 768 | 0 |     default: | 
| 769 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_DECRYPT, | 
| 770 | 0 |                CMS_R_UNSUPPORTED_RECIPIENTINFO_TYPE); | 
| 771 | 0 |         return 0; | 
| 772 | 0 |     } | 
| 773 | 0 | } | 
| 774 |  |  | 
| 775 |  | int CMS_RecipientInfo_encrypt(CMS_ContentInfo *cms, CMS_RecipientInfo *ri) | 
| 776 | 0 | { | 
| 777 | 0 |     switch (ri->type) { | 
| 778 | 0 |     case CMS_RECIPINFO_TRANS: | 
| 779 | 0 |         return cms_RecipientInfo_ktri_encrypt(cms, ri); | 
| 780 |  |  | 
| 781 | 0 |     case CMS_RECIPINFO_AGREE: | 
| 782 | 0 |         return cms_RecipientInfo_kari_encrypt(cms, ri); | 
| 783 |  |  | 
| 784 | 0 |     case CMS_RECIPINFO_KEK: | 
| 785 | 0 |         return cms_RecipientInfo_kekri_encrypt(cms, ri); | 
| 786 |  |  | 
| 787 | 0 |     case CMS_RECIPINFO_PASS: | 
| 788 | 0 |         return cms_RecipientInfo_pwri_crypt(cms, ri, 1); | 
| 789 |  |  | 
| 790 | 0 |     default: | 
| 791 | 0 |         CMSerr(CMS_F_CMS_RECIPIENTINFO_ENCRYPT, | 
| 792 | 0 |                CMS_R_UNSUPPORTED_RECIPIENT_TYPE); | 
| 793 | 0 |         return 0; | 
| 794 | 0 |     } | 
| 795 | 0 | } | 
| 796 |  |  | 
| 797 |  | /* Check structures and fixup version numbers (if necessary) */ | 
| 798 |  |  | 
| 799 |  | static void cms_env_set_originfo_version(CMS_EnvelopedData *env) | 
| 800 | 0 | { | 
| 801 | 0 |     CMS_OriginatorInfo *org = env->originatorInfo; | 
| 802 | 0 |     int i; | 
| 803 | 0 |     if (org == NULL) | 
| 804 | 0 |         return; | 
| 805 | 0 |     for (i = 0; i < sk_CMS_CertificateChoices_num(org->certificates); i++) { | 
| 806 | 0 |         CMS_CertificateChoices *cch; | 
| 807 | 0 |         cch = sk_CMS_CertificateChoices_value(org->certificates, i); | 
| 808 | 0 |         if (cch->type == CMS_CERTCHOICE_OTHER) { | 
| 809 | 0 |             env->version = 4; | 
| 810 | 0 |             return; | 
| 811 | 0 |         } else if (cch->type == CMS_CERTCHOICE_V2ACERT) { | 
| 812 | 0 |             if (env->version < 3) | 
| 813 | 0 |                 env->version = 3; | 
| 814 | 0 |         } | 
| 815 | 0 |     } | 
| 816 |  |  | 
| 817 | 0 |     for (i = 0; i < sk_CMS_RevocationInfoChoice_num(org->crls); i++) { | 
| 818 | 0 |         CMS_RevocationInfoChoice *rch; | 
| 819 | 0 |         rch = sk_CMS_RevocationInfoChoice_value(org->crls, i); | 
| 820 | 0 |         if (rch->type == CMS_REVCHOICE_OTHER) { | 
| 821 | 0 |             env->version = 4; | 
| 822 | 0 |             return; | 
| 823 | 0 |         } | 
| 824 | 0 |     } | 
| 825 | 0 | } | 
| 826 |  |  | 
| 827 |  | static void cms_env_set_version(CMS_EnvelopedData *env) | 
| 828 | 0 | { | 
| 829 | 0 |     int i; | 
| 830 | 0 |     CMS_RecipientInfo *ri; | 
| 831 |  |  | 
| 832 |  |     /* | 
| 833 |  |      * Can't set version higher than 4 so if 4 or more already nothing to do. | 
| 834 |  |      */ | 
| 835 | 0 |     if (env->version >= 4) | 
| 836 | 0 |         return; | 
| 837 |  |  | 
| 838 | 0 |     cms_env_set_originfo_version(env); | 
| 839 |  | 
 | 
| 840 | 0 |     if (env->version >= 3) | 
| 841 | 0 |         return; | 
| 842 |  |  | 
| 843 | 0 |     for (i = 0; i < sk_CMS_RecipientInfo_num(env->recipientInfos); i++) { | 
| 844 | 0 |         ri = sk_CMS_RecipientInfo_value(env->recipientInfos, i); | 
| 845 | 0 |         if (ri->type == CMS_RECIPINFO_PASS || ri->type == CMS_RECIPINFO_OTHER) { | 
| 846 | 0 |             env->version = 3; | 
| 847 | 0 |             return; | 
| 848 | 0 |         } else if (ri->type != CMS_RECIPINFO_TRANS | 
| 849 | 0 |                    || ri->d.ktri->version != 0) { | 
| 850 | 0 |             env->version = 2; | 
| 851 | 0 |         } | 
| 852 | 0 |     } | 
| 853 | 0 |     if (env->originatorInfo || env->unprotectedAttrs) | 
| 854 | 0 |         env->version = 2; | 
| 855 | 0 |     if (env->version == 2) | 
| 856 | 0 |         return; | 
| 857 | 0 |     env->version = 0; | 
| 858 | 0 | } | 
| 859 |  |  | 
| 860 |  | BIO *cms_EnvelopedData_init_bio(CMS_ContentInfo *cms) | 
| 861 | 0 | { | 
| 862 | 0 |     CMS_EncryptedContentInfo *ec; | 
| 863 | 0 |     STACK_OF(CMS_RecipientInfo) *rinfos; | 
| 864 | 0 |     CMS_RecipientInfo *ri; | 
| 865 | 0 |     int i, ok = 0; | 
| 866 | 0 |     BIO *ret; | 
| 867 |  |  | 
| 868 |  |     /* Get BIO first to set up key */ | 
| 869 |  | 
 | 
| 870 | 0 |     ec = cms->d.envelopedData->encryptedContentInfo; | 
| 871 | 0 |     ret = cms_EncryptedContent_init_bio(ec); | 
| 872 |  |  | 
| 873 |  |     /* If error or no cipher end of processing */ | 
| 874 |  | 
 | 
| 875 | 0 |     if (!ret || !ec->cipher) | 
| 876 | 0 |         return ret; | 
| 877 |  |  | 
| 878 |  |     /* Now encrypt content key according to each RecipientInfo type */ | 
| 879 |  |  | 
| 880 | 0 |     rinfos = cms->d.envelopedData->recipientInfos; | 
| 881 |  | 
 | 
| 882 | 0 |     for (i = 0; i < sk_CMS_RecipientInfo_num(rinfos); i++) { | 
| 883 | 0 |         ri = sk_CMS_RecipientInfo_value(rinfos, i); | 
| 884 | 0 |         if (CMS_RecipientInfo_encrypt(cms, ri) <= 0) { | 
| 885 | 0 |             CMSerr(CMS_F_CMS_ENVELOPEDDATA_INIT_BIO, | 
| 886 | 0 |                    CMS_R_ERROR_SETTING_RECIPIENTINFO); | 
| 887 | 0 |             goto err; | 
| 888 | 0 |         } | 
| 889 | 0 |     } | 
| 890 | 0 |     cms_env_set_version(cms->d.envelopedData); | 
| 891 |  | 
 | 
| 892 | 0 |     ok = 1; | 
| 893 |  | 
 | 
| 894 | 0 |  err: | 
| 895 | 0 |     ec->cipher = NULL; | 
| 896 | 0 |     OPENSSL_clear_free(ec->key, ec->keylen); | 
| 897 | 0 |     ec->key = NULL; | 
| 898 | 0 |     ec->keylen = 0; | 
| 899 | 0 |     if (ok) | 
| 900 | 0 |         return ret; | 
| 901 | 0 |     BIO_free(ret); | 
| 902 | 0 |     return NULL; | 
| 903 |  | 
 | 
| 904 | 0 | } | 
| 905 |  |  | 
| 906 |  | /* | 
| 907 |  |  * Get RecipientInfo type (if any) supported by a key (public or private). To | 
| 908 |  |  * retain compatibility with previous behaviour if the ctrl value isn't | 
| 909 |  |  * supported we assume key transport. | 
| 910 |  |  */ | 
| 911 |  | int cms_pkey_get_ri_type(EVP_PKEY *pk) | 
| 912 | 0 | { | 
| 913 | 0 |     if (pk->ameth && pk->ameth->pkey_ctrl) { | 
| 914 | 0 |         int i, r; | 
| 915 | 0 |         i = pk->ameth->pkey_ctrl(pk, ASN1_PKEY_CTRL_CMS_RI_TYPE, 0, &r); | 
| 916 | 0 |         if (i > 0) | 
| 917 | 0 |             return r; | 
| 918 | 0 |     } | 
| 919 | 0 |     return CMS_RECIPINFO_TRANS; | 
| 920 | 0 | } |