Fix a variety of warnings generated by some elevated compiler-fascism,
[openssl.git] / crypto / cms / cms_enc.c
1 /* crypto/cms/cms_enc.c */
2 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3  * project.
4  */
5 /* ====================================================================
6  * Copyright (c) 2008 The OpenSSL Project.  All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted provided that the following conditions
10  * are met:
11  *
12  * 1. Redistributions of source code must retain the above copyright
13  *    notice, this list of conditions and the following disclaimer. 
14  *
15  * 2. Redistributions in binary form must reproduce the above copyright
16  *    notice, this list of conditions and the following disclaimer in
17  *    the documentation and/or other materials provided with the
18  *    distribution.
19  *
20  * 3. All advertising materials mentioning features or use of this
21  *    software must display the following acknowledgment:
22  *    "This product includes software developed by the OpenSSL Project
23  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24  *
25  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26  *    endorse or promote products derived from this software without
27  *    prior written permission. For written permission, please contact
28  *    licensing@OpenSSL.org.
29  *
30  * 5. Products derived from this software may not be called "OpenSSL"
31  *    nor may "OpenSSL" appear in their names without prior written
32  *    permission of the OpenSSL Project.
33  *
34  * 6. Redistributions of any form whatsoever must retain the following
35  *    acknowledgment:
36  *    "This product includes software developed by the OpenSSL Project
37  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38  *
39  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50  * OF THE POSSIBILITY OF SUCH DAMAGE.
51  * ====================================================================
52  */
53
54 #include "cryptlib.h"
55 #include <openssl/asn1t.h>
56 #include <openssl/pem.h>
57 #include <openssl/x509v3.h>
58 #include <openssl/err.h>
59 #include <openssl/cms.h>
60 #include <openssl/rand.h>
61 #include "cms_lcl.h"
62 #include "asn1_locl.h"
63
64 /* CMS EncryptedData Utilities */
65
66 DECLARE_ASN1_ITEM(CMS_EncryptedData)
67
68 /* Return BIO based on EncryptedContentInfo and key */
69
70 BIO *cms_EncryptedContent_init_bio(CMS_EncryptedContentInfo *ec)
71         {
72         BIO *b;
73         EVP_CIPHER_CTX *ctx;
74         const EVP_CIPHER *ciph;
75         X509_ALGOR *calg = ec->contentEncryptionAlgorithm;
76         unsigned char iv[EVP_MAX_IV_LENGTH], *piv = NULL;
77
78         int ok = 0;
79
80         int enc, keep_key = 0;
81
82         enc = ec->cipher ? 1 : 0;
83
84         b = BIO_new(BIO_f_cipher());
85         if (!b)
86                 {
87                 CMSerr(CMS_F_CMS_ENCRYPTEDCONTENT_INIT_BIO,
88                                                         ERR_R_MALLOC_FAILURE);
89                 return NULL;
90                 }
91
92         BIO_get_cipher_ctx(b, &ctx);
93
94         if (enc)
95                 ciph = ec->cipher;
96         else
97                 {
98                 ciph = EVP_get_cipherbyobj(calg->algorithm);
99
100                 if (!ciph)
101                         {
102                         CMSerr(CMS_F_CMS_ENCRYPTEDCONTENT_INIT_BIO,
103                                                         CMS_R_UNKNOWN_CIPHER);
104                         goto err;
105                         }
106                 }
107
108         if (EVP_CipherInit_ex(ctx, ciph, NULL, NULL, NULL, enc) <= 0)
109                 {
110                 CMSerr(CMS_F_CMS_ENCRYPTEDCONTENT_INIT_BIO,
111                                 CMS_R_CIPHER_INITIALISATION_ERROR);
112                 goto err;
113                 }
114
115         if (enc)
116                 calg->algorithm = OBJ_nid2obj(EVP_CIPHER_CTX_type(ctx));
117
118         if (enc)
119                 {
120                 int ivlen;
121                 /* Generate a random IV if we need one */
122                 ivlen = EVP_CIPHER_CTX_iv_length(ctx);
123                 if (ivlen > 0)
124                         {
125                         if (RAND_pseudo_bytes(iv, ivlen) <= 0)
126                                 goto err;
127                         piv = iv;
128                         }
129                 }
130         else if (EVP_CIPHER_asn1_to_param(ctx, calg->parameter) <= 0)
131                         {
132                         CMSerr(CMS_F_CMS_ENCRYPTEDCONTENT_INIT_BIO,
133                                 CMS_R_CIPHER_PARAMETER_INITIALISATION_ERROR);
134                         goto err;
135                         }
136
137
138         if (enc && !ec->key)
139                 {
140                 /* Generate random key */
141                 if (!ec->keylen)
142                         ec->keylen = EVP_CIPHER_CTX_key_length(ctx);
143                 ec->key = OPENSSL_malloc(ec->keylen);
144                 if (!ec->key)
145                         {
146                         CMSerr(CMS_F_CMS_ENCRYPTEDCONTENT_INIT_BIO,
147                                                         ERR_R_MALLOC_FAILURE);
148                         goto err;
149                         }
150                 if (EVP_CIPHER_CTX_rand_key(ctx, ec->key) <= 0)
151                         goto err;
152                 keep_key = 1;
153                 }
154         else if (ec->keylen != (unsigned int)EVP_CIPHER_CTX_key_length(ctx))
155                 {
156                 /* If necessary set key length */
157                 if (EVP_CIPHER_CTX_set_key_length(ctx, ec->keylen) <= 0)
158                         {
159                         CMSerr(CMS_F_CMS_ENCRYPTEDCONTENT_INIT_BIO,
160                                 CMS_R_INVALID_KEY_LENGTH);
161                         goto err;
162                         }
163                 }
164
165         if (EVP_CipherInit_ex(ctx, NULL, NULL, ec->key, piv, enc) <= 0)
166                 {
167                 CMSerr(CMS_F_CMS_ENCRYPTEDCONTENT_INIT_BIO,
168                                 CMS_R_CIPHER_INITIALISATION_ERROR);
169                 goto err;
170                 }
171
172         if (piv)
173                 {
174                 calg->parameter = ASN1_TYPE_new();
175                 if (!calg->parameter)
176                         {
177                         CMSerr(CMS_F_CMS_ENCRYPTEDCONTENT_INIT_BIO,
178                                                         ERR_R_MALLOC_FAILURE);
179                         goto err;
180                         }
181                 if (EVP_CIPHER_param_to_asn1(ctx, calg->parameter) <= 0)
182                         {
183                         CMSerr(CMS_F_CMS_ENCRYPTEDCONTENT_INIT_BIO,
184                                 CMS_R_CIPHER_PARAMETER_INITIALISATION_ERROR);
185                         goto err;
186                         }
187                 }
188         ok = 1;
189
190         err:
191         if (ec->key && !keep_key)
192                 {
193                 OPENSSL_cleanse(ec->key, ec->keylen);
194                 OPENSSL_free(ec->key);
195                 ec->key = NULL;
196                 }
197         if (ok)
198                 return b;
199         BIO_free(b);
200         return NULL;
201         }
202
203 static int cms_EncryptedContent_init(CMS_EncryptedContentInfo *ec, 
204                                 const EVP_CIPHER *cipher,
205                                 const unsigned char *key, size_t keylen)
206         {
207         ec->cipher = cipher;
208         if (key)
209                 {
210                 ec->key = OPENSSL_malloc(keylen);
211                 if (!ec->key)
212                         return 0;
213                 memcpy(ec->key, key, keylen);
214                 }
215         ec->keylen = keylen;
216         if (cipher)
217                 ec->contentType = OBJ_nid2obj(NID_pkcs7_data);
218         return 1;
219         }
220
221 int CMS_EncryptedData_set1_key(CMS_ContentInfo *cms, const EVP_CIPHER *ciph,
222                                 const unsigned char *key, size_t keylen)
223         {
224         CMS_EncryptedContentInfo *ec;
225         if (!key || !keylen)
226                 {
227                 CMSerr(CMS_F_CMS_ENCRYPTEDDATA_SET1_KEY, CMS_R_NO_KEY);
228                 return 0;
229                 }
230         if (ciph)
231                 {
232                 cms->d.encryptedData = M_ASN1_new_of(CMS_EncryptedData);
233                 if (!cms->d.encryptedData)
234                         {
235                         CMSerr(CMS_F_CMS_ENCRYPTEDDATA_SET1_KEY,
236                                 ERR_R_MALLOC_FAILURE);
237                         return 0;
238                         }
239                 cms->contentType = OBJ_nid2obj(NID_pkcs7_encrypted);
240                 cms->d.encryptedData->version = 0;
241                 }
242         else if (OBJ_obj2nid(cms->contentType) != NID_pkcs7_encrypted)
243                 {
244                 CMSerr(CMS_F_CMS_ENCRYPTEDDATA_SET1_KEY,
245                                                 CMS_R_NOT_ENCRYPTED_DATA);
246                 return 0;
247                 }
248         ec = cms->d.encryptedData->encryptedContentInfo;
249         return cms_EncryptedContent_init(ec, ciph, key, keylen);
250         }
251
252 BIO *cms_EncryptedData_init_bio(CMS_ContentInfo *cms)
253         {
254         CMS_EncryptedData *enc = cms->d.encryptedData;
255         if (enc->unprotectedAttrs)
256                 enc->version = 2;
257         return cms_EncryptedContent_init_bio(enc->encryptedContentInfo);
258         }