networking_private_crypto.cc revision a1401311d1ab56c4ed0a474bd38c108f75cb0cd9
1// Copyright 2014 The Chromium Authors. All rights reserved.
2// Use of this source code is governed by a BSD-style license that can be
3// found in the LICENSE file.
4
5#include "chrome/common/extensions/api/networking_private/networking_private_crypto.h"
6
7#include <cert.h>
8#include <cryptohi.h>
9#include <keyhi.h>
10#include <keythi.h>
11#include <pk11pub.h>
12#include <sechash.h>
13#include <secport.h>
14
15#include "base/base64.h"
16#include "base/memory/scoped_ptr.h"
17#include "base/strings/string_number_conversions.h"
18#include "base/strings/string_util.h"
19#include "base/strings/stringprintf.h"
20#include "crypto/nss_util.h"
21#include "crypto/rsa_private_key.h"
22#include "crypto/scoped_nss_types.h"
23#include "net/cert/pem_tokenizer.h"
24#include "net/cert/x509_certificate.h"
25
26const unsigned char kTrustedCAPublicKeyDER[] = {
27    0x30, 0x82, 0x01, 0x0a, 0x02, 0x82, 0x01, 0x01, 0x00, 0xbc, 0x22, 0x80,
28    0xbd, 0x80, 0xf6, 0x3a, 0x21, 0x00, 0x3b, 0xae, 0x76, 0x5e, 0x35, 0x7f,
29    0x3d, 0xc3, 0x64, 0x5c, 0x55, 0x94, 0x86, 0x34, 0x2f, 0x05, 0x87, 0x28,
30    0xcd, 0xf7, 0x69, 0x8c, 0x17, 0xb3, 0x50, 0xa7, 0xb8, 0x82, 0xfa, 0xdf,
31    0xc7, 0x43, 0x2d, 0xd6, 0x7e, 0xab, 0xa0, 0x6f, 0xb7, 0x13, 0x72, 0x80,
32    0xa4, 0x47, 0x15, 0xc1, 0x20, 0x99, 0x50, 0xcd, 0xec, 0x14, 0x62, 0x09,
33    0x5b, 0xa4, 0x98, 0xcd, 0xd2, 0x41, 0xb6, 0x36, 0x4e, 0xff, 0xe8, 0x2e,
34    0x32, 0x30, 0x4a, 0x81, 0xa8, 0x42, 0xa3, 0x6c, 0x9b, 0x33, 0x6e, 0xca,
35    0xb2, 0xf5, 0x53, 0x66, 0xe0, 0x27, 0x53, 0x86, 0x1a, 0x85, 0x1e, 0xa7,
36    0x39, 0x3f, 0x4a, 0x77, 0x8e, 0xfb, 0x54, 0x66, 0x66, 0xfb, 0x58, 0x54,
37    0xc0, 0x5e, 0x39, 0xc7, 0xf5, 0x50, 0x06, 0x0b, 0xe0, 0x8a, 0xd4, 0xce,
38    0xe1, 0x6a, 0x55, 0x1f, 0x8b, 0x17, 0x00, 0xe6, 0x69, 0xa3, 0x27, 0xe6,
39    0x08, 0x25, 0x69, 0x3c, 0x12, 0x9d, 0x8d, 0x05, 0x2c, 0xd6, 0x2e, 0xa2,
40    0x31, 0xde, 0xb4, 0x52, 0x50, 0xd6, 0x20, 0x49, 0xde, 0x71, 0xa0, 0xf9,
41    0xad, 0x20, 0x40, 0x12, 0xf1, 0xdd, 0x25, 0xeb, 0xd5, 0xe6, 0xb8, 0x36,
42    0xf4, 0xd6, 0x8f, 0x7f, 0xca, 0x43, 0xdc, 0xd7, 0x10, 0x5b, 0xe6, 0x3f,
43    0x51, 0x8a, 0x85, 0xb3, 0xf3, 0xff, 0xf6, 0x03, 0x2d, 0xcb, 0x23, 0x4f,
44    0x9c, 0xad, 0x18, 0xe7, 0x93, 0x05, 0x8c, 0xac, 0x52, 0x9a, 0xf7, 0x4c,
45    0xe9, 0x99, 0x7a, 0xbe, 0x6e, 0x7e, 0x4d, 0x0a, 0xe3, 0xc6, 0x1c, 0xa9,
46    0x93, 0xfa, 0x3a, 0xa5, 0x91, 0x5d, 0x1c, 0xbd, 0x66, 0xeb, 0xcc, 0x60,
47    0xdc, 0x86, 0x74, 0xca, 0xcf, 0xf8, 0x92, 0x1c, 0x98, 0x7d, 0x57, 0xfa,
48    0x61, 0x47, 0x9e, 0xab, 0x80, 0xb7, 0xe4, 0x48, 0x80, 0x2a, 0x92, 0xc5,
49    0x1b, 0x02, 0x03, 0x01, 0x00, 0x01};
50
51namespace {
52
53// Parses |pem_data| for a PEM block of |pem_type|.
54// Returns true if a |pem_type| block is found, storing the decoded result in
55// |der_output|.
56bool GetDERFromPEM(const std::string& pem_data,
57                   const std::string& pem_type,
58                   std::vector<uint8>* der_output) {
59  std::vector<std::string> headers;
60  headers.push_back(pem_type);
61  net::PEMTokenizer pem_tok(pem_data, headers);
62  if (!pem_tok.GetNext()) {
63    return false;
64  }
65
66  der_output->assign(pem_tok.data().begin(), pem_tok.data().end());
67  return true;
68}
69
70}  // namespace
71
72NetworkingPrivateCrypto::NetworkingPrivateCrypto() {}
73
74NetworkingPrivateCrypto::~NetworkingPrivateCrypto() {}
75
76bool NetworkingPrivateCrypto::VerifyCredentials(
77    const std::string& certificate,
78    const std::string& signature,
79    const std::string& data,
80    const std::string& connected_mac) {
81  crypto::EnsureNSSInit();
82
83  std::vector<uint8> cert_data;
84  if (!GetDERFromPEM(certificate, "CERTIFICATE", &cert_data)) {
85    LOG(ERROR) << "Failed to parse certificate.";
86    return false;
87  }
88  SECItem der_cert;
89  der_cert.type = siDERCertBuffer;
90  der_cert.data = cert_data.data();
91  der_cert.len = cert_data.size();
92
93  // Parse into a certificate structure.
94  typedef scoped_ptr<
95      CERTCertificate,
96      crypto::NSSDestroyer<CERTCertificate, CERT_DestroyCertificate> >
97      ScopedCERTCertificate;
98  ScopedCERTCertificate cert(CERT_NewTempCertificate(
99      CERT_GetDefaultCertDB(), &der_cert, NULL, PR_FALSE, PR_TRUE));
100  if (!cert.get()) {
101    LOG(ERROR) << "Failed to parse certificate.";
102    return false;
103  }
104
105  // Check that the certificate is signed by trusted CA.
106  SECItem trusted_ca_key_der_item;
107  trusted_ca_key_der_item.type = siDERCertBuffer;
108  trusted_ca_key_der_item.data =
109      const_cast<unsigned char*>(kTrustedCAPublicKeyDER),
110  trusted_ca_key_der_item.len = sizeof(kTrustedCAPublicKeyDER);
111  crypto::ScopedSECKEYPublicKey ca_public_key(
112      SECKEY_ImportDERPublicKey(&trusted_ca_key_der_item, CKK_RSA));
113  SECStatus verified = CERT_VerifySignedDataWithPublicKey(
114      &cert->signatureWrap, ca_public_key.get(), NULL);
115  if (verified != SECSuccess) {
116    LOG(ERROR) << "Certificate is not issued by the trusted CA.";
117    return false;
118  }
119
120  // Check that the device listed in the certificate is correct.
121  // Something like evt_e161 001a11ffacdf
122  char* common_name = CERT_GetCommonName(&cert->subject);
123  if (!common_name) {
124    LOG(ERROR) << "Certificate does not have common name.";
125    return false;
126  }
127
128  std::string subject_name(common_name);
129  PORT_Free(common_name);
130  std::string translated_mac;
131  base::RemoveChars(connected_mac, ":", &translated_mac);
132  if (!EndsWith(subject_name, translated_mac, false)) {
133    LOG(ERROR) << "MAC addresses don't match.";
134    return false;
135  }
136
137  // Make sure that the certificate matches the unsigned data presented.
138  // Verify that the |signature| matches |data|.
139  crypto::ScopedSECKEYPublicKey public_key(CERT_ExtractPublicKey(cert.get()));
140  if (!public_key.get()) {
141    LOG(ERROR) << "Unable to extract public key from certificate.";
142    return false;
143  }
144  SECItem signature_item;
145  signature_item.type = siBuffer;
146  signature_item.data =
147      reinterpret_cast<unsigned char*>(const_cast<char*>(signature.c_str()));
148  signature_item.len = static_cast<unsigned int>(signature.size());
149  verified = VFY_VerifyDataDirect(
150      reinterpret_cast<unsigned char*>(const_cast<char*>(data.c_str())),
151      data.size(),
152      public_key.get(),
153      &signature_item,
154      SEC_OID_PKCS1_RSA_ENCRYPTION,
155      SEC_OID_SHA1,
156      NULL,
157      NULL);
158  if (verified != SECSuccess) {
159    LOG(ERROR) << "Signed blobs did not match.";
160    return false;
161  }
162  return true;
163}
164
165bool NetworkingPrivateCrypto::EncryptByteString(
166    const std::vector<uint8>& pub_key_der,
167    const std::string& data,
168    std::vector<uint8>* encrypted_output) {
169  crypto::EnsureNSSInit();
170
171  SECItem pub_key_der_item;
172  pub_key_der_item.type = siDERCertBuffer;
173  pub_key_der_item.data = const_cast<unsigned char*>(pub_key_der.data());
174  pub_key_der_item.len = pub_key_der.size();
175
176  crypto::ScopedSECKEYPublicKey public_key(
177      SECKEY_ImportDERPublicKey(&pub_key_der_item, CKK_RSA));
178  if (!public_key.get()) {
179    LOG(ERROR) << "Failed to parse public key.";
180    return false;
181  }
182
183  size_t encrypted_length = SECKEY_PublicKeyStrength(public_key.get());
184  // RSAES is defined as operating on messages up to a length of k - 11, where
185  // k is the octet length of the RSA modulus.
186  if (encrypted_length < data.size() + 11) {
187    LOG(ERROR) << "Too much data to encrypt.";
188    return false;
189  }
190
191  scoped_ptr<unsigned char[]> rsa_output(new unsigned char[encrypted_length]);
192  SECStatus encrypted = PK11_PubEncryptPKCS1(
193      public_key.get(),
194      rsa_output.get(),
195      reinterpret_cast<unsigned char*>(const_cast<char*>(data.data())),
196      data.length(),
197      NULL);
198  if (encrypted != SECSuccess) {
199    LOG(ERROR) << "Error during encryption.";
200    return false;
201  }
202  encrypted_output->assign(rsa_output.get(),
203                           rsa_output.get() + encrypted_length);
204  return true;
205}
206
207bool NetworkingPrivateCrypto::DecryptByteString(
208    const std::string& private_key_pem,
209    const std::vector<uint8>& encrypted_data,
210    std::string* decrypted_output) {
211  crypto::EnsureNSSInit();
212
213  std::vector<uint8> private_key_data;
214  if (!GetDERFromPEM(private_key_pem, "PRIVATE KEY", &private_key_data)) {
215    LOG(ERROR) << "Failed to parse private key PEM.";
216    return false;
217  }
218  scoped_ptr<crypto::RSAPrivateKey> private_key(
219      crypto::RSAPrivateKey::CreateFromPrivateKeyInfo(private_key_data));
220  if (!private_key || !private_key->public_key()) {
221    LOG(ERROR) << "Failed to parse private key DER.";
222    return false;
223  }
224
225  size_t encrypted_length = SECKEY_SignatureLen(private_key->public_key());
226  scoped_ptr<unsigned char[]> rsa_output(new unsigned char[encrypted_length]);
227  unsigned int output_length = 0;
228  SECStatus decrypted =
229      PK11_PrivDecryptPKCS1(private_key->key(),
230                            rsa_output.get(),
231                            &output_length,
232                            encrypted_length,
233                            const_cast<unsigned char*>(encrypted_data.data()),
234                            encrypted_data.size());
235  if (decrypted != SECSuccess) {
236    LOG(ERROR) << "Error during decryption.";
237    return false;
238  }
239  decrypted_output->assign(reinterpret_cast<char*>(rsa_output.get()),
240                           output_length);
241  return true;
242}
243