cast_auth_util_nss.cc revision 1e9bf3e0803691d0a228da41fc608347b6db4340
1// Copyright 2013 The Chromium Authors. All rights reserved.
2// Use of this source code is governed by a BSD-style license that can be
3// found in the LICENSE file.
4
5#include "chrome/browser/extensions/api/cast_channel/cast_auth_util.h"
6
7#include <cert.h>
8#include <cryptohi.h>
9#include <pk11pub.h>
10#include <seccomon.h>
11#include <string>
12
13#include "base/logging.h"
14#include "chrome/browser/extensions/api/cast_channel/cast_channel.pb.h"
15#include "chrome/browser/extensions/api/cast_channel/cast_message_util.h"
16#include "crypto/nss_util.h"
17#include "crypto/scoped_nss_types.h"
18
19namespace {
20
21// Public key of the certificate with which the peer cert should be signed.
22static const unsigned char kCAPublicKeyDER[] = {
23    0x30, 0x82, 0x01, 0x0a, 0x02, 0x82, 0x01, 0x01, 0x00, 0xbc, 0x22, 0x80,
24    0xbd, 0x80, 0xf6, 0x3a, 0x21, 0x00, 0x3b, 0xae, 0x76, 0x5e, 0x35, 0x7f,
25    0x3d, 0xc3, 0x64, 0x5c, 0x55, 0x94, 0x86, 0x34, 0x2f, 0x05, 0x87, 0x28,
26    0xcd, 0xf7, 0x69, 0x8c, 0x17, 0xb3, 0x50, 0xa7, 0xb8, 0x82, 0xfa, 0xdf,
27    0xc7, 0x43, 0x2d, 0xd6, 0x7e, 0xab, 0xa0, 0x6f, 0xb7, 0x13, 0x72, 0x80,
28    0xa4, 0x47, 0x15, 0xc1, 0x20, 0x99, 0x50, 0xcd, 0xec, 0x14, 0x62, 0x09,
29    0x5b, 0xa4, 0x98, 0xcd, 0xd2, 0x41, 0xb6, 0x36, 0x4e, 0xff, 0xe8, 0x2e,
30    0x32, 0x30, 0x4a, 0x81, 0xa8, 0x42, 0xa3, 0x6c, 0x9b, 0x33, 0x6e, 0xca,
31    0xb2, 0xf5, 0x53, 0x66, 0xe0, 0x27, 0x53, 0x86, 0x1a, 0x85, 0x1e, 0xa7,
32    0x39, 0x3f, 0x4a, 0x77, 0x8e, 0xfb, 0x54, 0x66, 0x66, 0xfb, 0x58, 0x54,
33    0xc0, 0x5e, 0x39, 0xc7, 0xf5, 0x50, 0x06, 0x0b, 0xe0, 0x8a, 0xd4, 0xce,
34    0xe1, 0x6a, 0x55, 0x1f, 0x8b, 0x17, 0x00, 0xe6, 0x69, 0xa3, 0x27, 0xe6,
35    0x08, 0x25, 0x69, 0x3c, 0x12, 0x9d, 0x8d, 0x05, 0x2c, 0xd6, 0x2e, 0xa2,
36    0x31, 0xde, 0xb4, 0x52, 0x50, 0xd6, 0x20, 0x49, 0xde, 0x71, 0xa0, 0xf9,
37    0xad, 0x20, 0x40, 0x12, 0xf1, 0xdd, 0x25, 0xeb, 0xd5, 0xe6, 0xb8, 0x36,
38    0xf4, 0xd6, 0x8f, 0x7f, 0xca, 0x43, 0xdc, 0xd7, 0x10, 0x5b, 0xe6, 0x3f,
39    0x51, 0x8a, 0x85, 0xb3, 0xf3, 0xff, 0xf6, 0x03, 0x2d, 0xcb, 0x23, 0x4f,
40    0x9c, 0xad, 0x18, 0xe7, 0x93, 0x05, 0x8c, 0xac, 0x52, 0x9a, 0xf7, 0x4c,
41    0xe9, 0x99, 0x7a, 0xbe, 0x6e, 0x7e, 0x4d, 0x0a, 0xe3, 0xc6, 0x1c, 0xa9,
42    0x93, 0xfa, 0x3a, 0xa5, 0x91, 0x5d, 0x1c, 0xbd, 0x66, 0xeb, 0xcc, 0x60,
43    0xdc, 0x86, 0x74, 0xca, 0xcf, 0xf8, 0x92, 0x1c, 0x98, 0x7d, 0x57, 0xfa,
44    0x61, 0x47, 0x9e, 0xab, 0x80, 0xb7, 0xe4, 0x48, 0x80, 0x2a, 0x92, 0xc5,
45    0x1b, 0x02, 0x03, 0x01, 0x00, 0x01 };
46
47typedef scoped_ptr_malloc<
48    CERTCertificate,
49    crypto::NSSDestroyer<CERTCertificate, CERT_DestroyCertificate> >
50ScopedCERTCertificate;
51
52// Parses out DeviceAuthMessage from CastMessage
53static bool ParseAuthMessage(
54    const extensions::api::cast_channel::CastMessage& challenge_reply,
55    extensions::api::cast_channel::DeviceAuthMessage* auth_message) {
56  if (challenge_reply.payload_type() !=
57      extensions::api::cast_channel::CastMessage_PayloadType_BINARY) {
58    DVLOG(1) << "Wrong payload type in challenge reply";
59    return false;
60  }
61  if (!challenge_reply.has_payload_binary()) {
62    DVLOG(1) << "Payload type is binary but payload_binary field not set";
63    return false;
64  }
65  if (!auth_message->ParseFromString(challenge_reply.payload_binary())) {
66    DVLOG(1) << "Cannot parse binary payload into DeviceAuthMessage";
67    return false;
68  }
69  DVLOG(1) << "Auth message: " << AuthMessageToString(*auth_message);
70  if (auth_message->has_error()) {
71    DVLOG(1) << "Auth message error: " << auth_message->error().error_type();
72    return false;
73  }
74  if (!auth_message->has_response()) {
75    DVLOG(1) << "Auth message has no response field";
76    return false;
77  }
78  return true;
79}
80
81// Authenticates the given credentials:
82// 1. |signature| verification of |data| using |certificate|.
83// 2. |certificate| is signed by a trusted CA.
84bool VerifyCredentials(const std::string& certificate,
85                       const std::string& signature,
86                       const std::string& data) {
87  crypto::EnsureNSSInit();
88  SECItem der_cert;
89  der_cert.type = siDERCertBuffer;
90  // Make a copy of certificate string so it is safe to type cast.
91  der_cert.data = reinterpret_cast<unsigned char*>(const_cast<char*>(
92      certificate.data()));
93  der_cert.len = certificate.length();
94
95  // Parse into a certificate structure.
96  ScopedCERTCertificate cert(CERT_NewTempCertificate(
97      CERT_GetDefaultCertDB(), &der_cert, NULL, PR_FALSE, PR_TRUE));
98  if (!cert.get()) {
99     DVLOG(1) << "Failed to parse certificate.";
100     return false;
101  }
102
103  // Check that the certificate is signed by trusted CA.
104  SECItem trusted_ca_key_der_item;
105  trusted_ca_key_der_item.type = siDERCertBuffer;
106  trusted_ca_key_der_item.data = const_cast<unsigned char*>(kCAPublicKeyDER);
107  trusted_ca_key_der_item.len = sizeof(kCAPublicKeyDER);
108  crypto::ScopedSECKEYPublicKey ca_public_key(
109      SECKEY_ImportDERPublicKey(&trusted_ca_key_der_item, CKK_RSA));
110  SECStatus verified = CERT_VerifySignedDataWithPublicKey(
111      &cert->signatureWrap, ca_public_key.get(), NULL);
112  if (verified != SECSuccess) {
113    DVLOG(1)<< "Cert not signed by trusted CA";
114    return false;
115  }
116
117  // Verify that the |signature| matches |data|.
118  crypto::ScopedSECKEYPublicKey public_key(CERT_ExtractPublicKey(cert.get()));
119  if (!public_key.get()) {
120    DVLOG(1) << "Unable to extract public key from certificate.";
121    return false;
122  }
123  SECItem signature_item;
124  signature_item.type = siBuffer;
125  signature_item.data = reinterpret_cast<unsigned char*>(
126      const_cast<char*>(signature.data()));
127  signature_item.len = signature.length();
128  verified = VFY_VerifyDataDirect(
129      reinterpret_cast<unsigned char*>(const_cast<char*>(data.data())),
130      data.size(),
131      public_key.get(),
132      &signature_item,
133      SEC_OID_PKCS1_RSA_ENCRYPTION,
134      SEC_OID_SHA1, NULL, NULL);
135
136  if (verified != SECSuccess) {
137    DVLOG(1) << "Signed blobs did not match.";
138    return false;
139  }
140  return true;
141}
142
143}  // namespace
144
145namespace extensions {
146namespace api {
147namespace cast_channel {
148
149bool AuthenticateChallengeReply(const CastMessage& challenge_reply,
150                                const std::string& peer_cert) {
151  if (peer_cert.empty())
152    return false;
153
154  DVLOG(1) << "Challenge reply: " << CastMessageToString(challenge_reply);
155  DeviceAuthMessage auth_message;
156  if (!ParseAuthMessage(challenge_reply, &auth_message))
157    return false;
158
159  const AuthResponse& response = auth_message.response();
160  return VerifyCredentials(response.client_auth_certificate(),
161                           response.signature(),
162                           peer_cert);
163}
164
165}  // namespace cast_channel
166}  // namespace api
167}  // namespace extensions
168