networking_private_crypto_nss.cc revision 116680a4aac90f2aa7413d9095a592090648e557
1// Copyright 2014 The Chromium Authors. All rights reserved.
2// Use of this source code is governed by a BSD-style license that can be
3// found in the LICENSE file.
4
5#include "chrome/common/extensions/api/networking_private/networking_private_crypto.h"
6
7#include <cert.h>
8#include <cryptohi.h>
9#include <keyhi.h>
10#include <keythi.h>
11#include <pk11pub.h>
12#include <sechash.h>
13#include <secport.h>
14
15#include "base/base64.h"
16#include "base/memory/scoped_ptr.h"
17#include "base/strings/string_number_conversions.h"
18#include "base/strings/string_util.h"
19#include "base/strings/stringprintf.h"
20#include "crypto/nss_util.h"
21#include "crypto/rsa_private_key.h"
22#include "crypto/scoped_nss_types.h"
23#include "net/cert/pem_tokenizer.h"
24#include "net/cert/x509_certificate.h"
25
26const unsigned char kTrustedCAPublicKeyDER[] = {
27    0x30, 0x82, 0x01, 0x0a, 0x02, 0x82, 0x01, 0x01, 0x00, 0xbc, 0x22, 0x80,
28    0xbd, 0x80, 0xf6, 0x3a, 0x21, 0x00, 0x3b, 0xae, 0x76, 0x5e, 0x35, 0x7f,
29    0x3d, 0xc3, 0x64, 0x5c, 0x55, 0x94, 0x86, 0x34, 0x2f, 0x05, 0x87, 0x28,
30    0xcd, 0xf7, 0x69, 0x8c, 0x17, 0xb3, 0x50, 0xa7, 0xb8, 0x82, 0xfa, 0xdf,
31    0xc7, 0x43, 0x2d, 0xd6, 0x7e, 0xab, 0xa0, 0x6f, 0xb7, 0x13, 0x72, 0x80,
32    0xa4, 0x47, 0x15, 0xc1, 0x20, 0x99, 0x50, 0xcd, 0xec, 0x14, 0x62, 0x09,
33    0x5b, 0xa4, 0x98, 0xcd, 0xd2, 0x41, 0xb6, 0x36, 0x4e, 0xff, 0xe8, 0x2e,
34    0x32, 0x30, 0x4a, 0x81, 0xa8, 0x42, 0xa3, 0x6c, 0x9b, 0x33, 0x6e, 0xca,
35    0xb2, 0xf5, 0x53, 0x66, 0xe0, 0x27, 0x53, 0x86, 0x1a, 0x85, 0x1e, 0xa7,
36    0x39, 0x3f, 0x4a, 0x77, 0x8e, 0xfb, 0x54, 0x66, 0x66, 0xfb, 0x58, 0x54,
37    0xc0, 0x5e, 0x39, 0xc7, 0xf5, 0x50, 0x06, 0x0b, 0xe0, 0x8a, 0xd4, 0xce,
38    0xe1, 0x6a, 0x55, 0x1f, 0x8b, 0x17, 0x00, 0xe6, 0x69, 0xa3, 0x27, 0xe6,
39    0x08, 0x25, 0x69, 0x3c, 0x12, 0x9d, 0x8d, 0x05, 0x2c, 0xd6, 0x2e, 0xa2,
40    0x31, 0xde, 0xb4, 0x52, 0x50, 0xd6, 0x20, 0x49, 0xde, 0x71, 0xa0, 0xf9,
41    0xad, 0x20, 0x40, 0x12, 0xf1, 0xdd, 0x25, 0xeb, 0xd5, 0xe6, 0xb8, 0x36,
42    0xf4, 0xd6, 0x8f, 0x7f, 0xca, 0x43, 0xdc, 0xd7, 0x10, 0x5b, 0xe6, 0x3f,
43    0x51, 0x8a, 0x85, 0xb3, 0xf3, 0xff, 0xf6, 0x03, 0x2d, 0xcb, 0x23, 0x4f,
44    0x9c, 0xad, 0x18, 0xe7, 0x93, 0x05, 0x8c, 0xac, 0x52, 0x9a, 0xf7, 0x4c,
45    0xe9, 0x99, 0x7a, 0xbe, 0x6e, 0x7e, 0x4d, 0x0a, 0xe3, 0xc6, 0x1c, 0xa9,
46    0x93, 0xfa, 0x3a, 0xa5, 0x91, 0x5d, 0x1c, 0xbd, 0x66, 0xeb, 0xcc, 0x60,
47    0xdc, 0x86, 0x74, 0xca, 0xcf, 0xf8, 0x92, 0x1c, 0x98, 0x7d, 0x57, 0xfa,
48    0x61, 0x47, 0x9e, 0xab, 0x80, 0xb7, 0xe4, 0x48, 0x80, 0x2a, 0x92, 0xc5,
49    0x1b, 0x02, 0x03, 0x01, 0x00, 0x01};
50
51namespace {
52
53// Parses |pem_data| for a PEM block of |pem_type|.
54// Returns true if a |pem_type| block is found, storing the decoded result in
55// |der_output|.
56bool GetDERFromPEM(const std::string& pem_data,
57                   const std::string& pem_type,
58                   std::vector<uint8>* der_output) {
59  std::vector<std::string> headers;
60  headers.push_back(pem_type);
61  net::PEMTokenizer pem_tok(pem_data, headers);
62  if (!pem_tok.GetNext()) {
63    return false;
64  }
65
66  der_output->assign(pem_tok.data().begin(), pem_tok.data().end());
67  return true;
68}
69
70}  // namespace
71
72NetworkingPrivateCrypto::NetworkingPrivateCrypto() {
73}
74
75NetworkingPrivateCrypto::~NetworkingPrivateCrypto() {
76}
77
78bool NetworkingPrivateCrypto::VerifyCredentials(
79    const std::string& certificate,
80    const std::string& signature,
81    const std::string& data,
82    const std::string& connected_mac) {
83  crypto::EnsureNSSInit();
84
85  std::vector<uint8> cert_data;
86  if (!GetDERFromPEM(certificate, "CERTIFICATE", &cert_data)) {
87    LOG(ERROR) << "Failed to parse certificate.";
88    return false;
89  }
90  SECItem der_cert;
91  der_cert.type = siDERCertBuffer;
92  der_cert.data = cert_data.data();
93  der_cert.len = cert_data.size();
94
95  // Parse into a certificate structure.
96  typedef scoped_ptr<
97      CERTCertificate,
98      crypto::NSSDestroyer<CERTCertificate, CERT_DestroyCertificate> >
99      ScopedCERTCertificate;
100  ScopedCERTCertificate cert(CERT_NewTempCertificate(
101      CERT_GetDefaultCertDB(), &der_cert, NULL, PR_FALSE, PR_TRUE));
102  if (!cert.get()) {
103    LOG(ERROR) << "Failed to parse certificate.";
104    return false;
105  }
106
107  // Check that the certificate is signed by trusted CA.
108  SECItem trusted_ca_key_der_item;
109  trusted_ca_key_der_item.type = siDERCertBuffer;
110  trusted_ca_key_der_item.data =
111      const_cast<unsigned char*>(kTrustedCAPublicKeyDER),
112  trusted_ca_key_der_item.len = sizeof(kTrustedCAPublicKeyDER);
113  crypto::ScopedSECKEYPublicKey ca_public_key(
114      SECKEY_ImportDERPublicKey(&trusted_ca_key_der_item, CKK_RSA));
115  SECStatus verified = CERT_VerifySignedDataWithPublicKey(
116      &cert->signatureWrap, ca_public_key.get(), NULL);
117  if (verified != SECSuccess) {
118    LOG(ERROR) << "Certificate is not issued by the trusted CA.";
119    return false;
120  }
121
122  // Check that the device listed in the certificate is correct.
123  // Something like evt_e161 001a11ffacdf
124  char* common_name = CERT_GetCommonName(&cert->subject);
125  if (!common_name) {
126    LOG(ERROR) << "Certificate does not have common name.";
127    return false;
128  }
129
130  std::string subject_name(common_name);
131  PORT_Free(common_name);
132  std::string translated_mac;
133  base::RemoveChars(connected_mac, ":", &translated_mac);
134  if (!EndsWith(subject_name, translated_mac, false)) {
135    LOG(ERROR) << "MAC addresses don't match.";
136    return false;
137  }
138
139  // Make sure that the certificate matches the unsigned data presented.
140  // Verify that the |signature| matches |data|.
141  crypto::ScopedSECKEYPublicKey public_key(CERT_ExtractPublicKey(cert.get()));
142  if (!public_key.get()) {
143    LOG(ERROR) << "Unable to extract public key from certificate.";
144    return false;
145  }
146  SECItem signature_item;
147  signature_item.type = siBuffer;
148  signature_item.data =
149      reinterpret_cast<unsigned char*>(const_cast<char*>(signature.c_str()));
150  signature_item.len = static_cast<unsigned int>(signature.size());
151  verified = VFY_VerifyDataDirect(
152      reinterpret_cast<unsigned char*>(const_cast<char*>(data.c_str())),
153      data.size(),
154      public_key.get(),
155      &signature_item,
156      SEC_OID_PKCS1_RSA_ENCRYPTION,
157      SEC_OID_SHA1,
158      NULL,
159      NULL);
160  if (verified != SECSuccess) {
161    LOG(ERROR) << "Signed blobs did not match.";
162    return false;
163  }
164  return true;
165}
166
167bool NetworkingPrivateCrypto::EncryptByteString(
168    const std::vector<uint8>& pub_key_der,
169    const std::string& data,
170    std::vector<uint8>* encrypted_output) {
171  crypto::EnsureNSSInit();
172
173  SECItem pub_key_der_item;
174  pub_key_der_item.type = siDERCertBuffer;
175  pub_key_der_item.data = const_cast<unsigned char*>(pub_key_der.data());
176  pub_key_der_item.len = pub_key_der.size();
177
178  crypto::ScopedSECKEYPublicKey public_key(
179      SECKEY_ImportDERPublicKey(&pub_key_der_item, CKK_RSA));
180  if (!public_key.get()) {
181    LOG(ERROR) << "Failed to parse public key.";
182    return false;
183  }
184
185  size_t encrypted_length = SECKEY_PublicKeyStrength(public_key.get());
186  // RSAES is defined as operating on messages up to a length of k - 11, where
187  // k is the octet length of the RSA modulus.
188  if (encrypted_length < data.size() + 11) {
189    LOG(ERROR) << "Too much data to encrypt.";
190    return false;
191  }
192
193  scoped_ptr<unsigned char[]> rsa_output(new unsigned char[encrypted_length]);
194  SECStatus encrypted = PK11_PubEncryptPKCS1(
195      public_key.get(),
196      rsa_output.get(),
197      reinterpret_cast<unsigned char*>(const_cast<char*>(data.data())),
198      data.length(),
199      NULL);
200  if (encrypted != SECSuccess) {
201    LOG(ERROR) << "Error during encryption.";
202    return false;
203  }
204  encrypted_output->assign(rsa_output.get(),
205                           rsa_output.get() + encrypted_length);
206  return true;
207}
208
209bool NetworkingPrivateCrypto::DecryptByteString(
210    const std::string& private_key_pem,
211    const std::vector<uint8>& encrypted_data,
212    std::string* decrypted_output) {
213  crypto::EnsureNSSInit();
214
215  std::vector<uint8> private_key_data;
216  if (!GetDERFromPEM(private_key_pem, "PRIVATE KEY", &private_key_data)) {
217    LOG(ERROR) << "Failed to parse private key PEM.";
218    return false;
219  }
220  scoped_ptr<crypto::RSAPrivateKey> private_key(
221      crypto::RSAPrivateKey::CreateFromPrivateKeyInfo(private_key_data));
222  if (!private_key || !private_key->public_key()) {
223    LOG(ERROR) << "Failed to parse private key DER.";
224    return false;
225  }
226
227  size_t encrypted_length = SECKEY_SignatureLen(private_key->public_key());
228  scoped_ptr<unsigned char[]> rsa_output(new unsigned char[encrypted_length]);
229  unsigned int output_length = 0;
230  SECStatus decrypted =
231      PK11_PrivDecryptPKCS1(private_key->key(),
232                            rsa_output.get(),
233                            &output_length,
234                            encrypted_length,
235                            const_cast<unsigned char*>(encrypted_data.data()),
236                            encrypted_data.size());
237  if (decrypted != SECSuccess) {
238    LOG(ERROR) << "Error during decryption.";
239    return false;
240  }
241  decrypted_output->assign(reinterpret_cast<char*>(rsa_output.get()),
242                           output_length);
243  return true;
244}
245