1 /* crypto/cms/cms_env.c */
2 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
5 /* ====================================================================
6 * Copyright (c) 2008 The OpenSSL Project. All rights reserved.
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
34 * 6. Redistributions of any form whatsoever must retain the following
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
55 #include <openssl/asn1t.h>
56 #include <openssl/pem.h>
57 #include <openssl/x509v3.h>
58 #include <openssl/err.h>
59 #include <openssl/cms.h>
60 #include <openssl/rand.h>
61 #include <openssl/aes.h>
63 #include "asn1_locl.h"
65 /* CMS EnvelopedData Utilities */
67 DECLARE_ASN1_ITEM(CMS_EnvelopedData
)
68 DECLARE_ASN1_ITEM(CMS_KeyTransRecipientInfo
)
69 DECLARE_ASN1_ITEM(CMS_KEKRecipientInfo
)
70 DECLARE_ASN1_ITEM(CMS_OtherKeyAttribute
)
72 DECLARE_STACK_OF(CMS_RecipientInfo
)
74 CMS_EnvelopedData
*cms_get0_enveloped(CMS_ContentInfo
*cms
)
76 if (OBJ_obj2nid(cms
->contentType
) != NID_pkcs7_enveloped
)
78 CMSerr(CMS_F_CMS_GET0_ENVELOPED
,
79 CMS_R_CONTENT_TYPE_NOT_ENVELOPED_DATA
);
82 return cms
->d
.envelopedData
;
85 static CMS_EnvelopedData
*cms_enveloped_data_init(CMS_ContentInfo
*cms
)
87 if (cms
->d
.other
== NULL
)
89 cms
->d
.envelopedData
= M_ASN1_new_of(CMS_EnvelopedData
);
90 if (!cms
->d
.envelopedData
)
92 CMSerr(CMS_F_CMS_ENVELOPED_DATA_INIT
,
93 ERR_R_MALLOC_FAILURE
);
96 cms
->d
.envelopedData
->version
= 0;
97 cms
->d
.envelopedData
->encryptedContentInfo
->contentType
=
98 OBJ_nid2obj(NID_pkcs7_data
);
99 ASN1_OBJECT_free(cms
->contentType
);
100 cms
->contentType
= OBJ_nid2obj(NID_pkcs7_enveloped
);
101 return cms
->d
.envelopedData
;
103 return cms_get0_enveloped(cms
);
106 STACK_OF(CMS_RecipientInfo
) *CMS_get0_RecipientInfos(CMS_ContentInfo
*cms
)
108 CMS_EnvelopedData
*env
;
109 env
= cms_get0_enveloped(cms
);
112 return env
->recipientInfos
;
115 int CMS_RecipientInfo_type(CMS_RecipientInfo
*ri
)
120 CMS_ContentInfo
*CMS_EnvelopedData_create(const EVP_CIPHER
*cipher
)
122 CMS_ContentInfo
*cms
;
123 CMS_EnvelopedData
*env
;
124 cms
= CMS_ContentInfo_new();
127 env
= cms_enveloped_data_init(cms
);
130 if (!cms_EncryptedContent_init(env
->encryptedContentInfo
,
136 CMS_ContentInfo_free(cms
);
137 CMSerr(CMS_F_CMS_ENVELOPEDDATA_CREATE
, ERR_R_MALLOC_FAILURE
);
141 /* Key Transport Recipient Info (KTRI) routines */
143 /* Add a recipient certificate. For now only handle key transport.
144 * If we ever handle key agreement will need updating.
147 CMS_RecipientInfo
*CMS_add1_recipient_cert(CMS_ContentInfo
*cms
,
148 X509
*recip
, unsigned int flags
)
150 CMS_RecipientInfo
*ri
= NULL
;
151 CMS_KeyTransRecipientInfo
*ktri
;
152 CMS_EnvelopedData
*env
;
155 env
= cms_get0_enveloped(cms
);
159 /* Initialize recipient info */
160 ri
= M_ASN1_new_of(CMS_RecipientInfo
);
164 /* Initialize and add key transport recipient info */
166 ri
->d
.ktri
= M_ASN1_new_of(CMS_KeyTransRecipientInfo
);
169 ri
->type
= CMS_RECIPINFO_TRANS
;
173 X509_check_purpose(recip
, -1, -1);
174 pk
= X509_get_pubkey(recip
);
177 CMSerr(CMS_F_CMS_ADD1_RECIPIENT_CERT
,
178 CMS_R_ERROR_GETTING_PUBLIC_KEY
);
181 CRYPTO_add(&recip
->references
, 1, CRYPTO_LOCK_X509
);
185 if (flags
& CMS_USE_KEYID
)
188 type
= CMS_RECIPINFO_KEYIDENTIFIER
;
193 type
= CMS_RECIPINFO_ISSUER_SERIAL
;
196 /* Not a typo: RecipientIdentifier and SignerIdentifier are the
200 if (!cms_set1_SignerIdentifier(ktri
->rid
, recip
, type
))
203 if (pk
->ameth
&& pk
->ameth
->pkey_ctrl
)
205 i
= pk
->ameth
->pkey_ctrl(pk
, ASN1_PKEY_CTRL_CMS_ENVELOPE
,
209 CMSerr(CMS_F_CMS_ADD1_RECIPIENT_CERT
,
210 CMS_R_NOT_SUPPORTED_FOR_THIS_KEY_TYPE
);
215 CMSerr(CMS_F_CMS_ADD1_RECIPIENT_CERT
,
221 if (!sk_CMS_RecipientInfo_push(env
->recipientInfos
, ri
))
227 CMSerr(CMS_F_CMS_ADD1_RECIPIENT_CERT
, ERR_R_MALLOC_FAILURE
);
230 M_ASN1_free_of(ri
, CMS_RecipientInfo
);
235 int CMS_RecipientInfo_ktri_get0_algs(CMS_RecipientInfo
*ri
,
236 EVP_PKEY
**pk
, X509
**recip
,
239 CMS_KeyTransRecipientInfo
*ktri
;
240 if (ri
->type
!= CMS_RECIPINFO_TRANS
)
242 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_ALGS
,
243 CMS_R_NOT_KEY_TRANSPORT
);
252 *recip
= ktri
->recip
;
254 *palg
= ktri
->keyEncryptionAlgorithm
;
258 int CMS_RecipientInfo_ktri_get0_signer_id(CMS_RecipientInfo
*ri
,
259 ASN1_OCTET_STRING
**keyid
,
260 X509_NAME
**issuer
, ASN1_INTEGER
**sno
)
262 CMS_KeyTransRecipientInfo
*ktri
;
263 if (ri
->type
!= CMS_RECIPINFO_TRANS
)
265 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_SIGNER_ID
,
266 CMS_R_NOT_KEY_TRANSPORT
);
271 return cms_SignerIdentifier_get0_signer_id(ktri
->rid
,
275 int CMS_RecipientInfo_ktri_cert_cmp(CMS_RecipientInfo
*ri
, X509
*cert
)
277 if (ri
->type
!= CMS_RECIPINFO_TRANS
)
279 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_CERT_CMP
,
280 CMS_R_NOT_KEY_TRANSPORT
);
283 return cms_SignerIdentifier_cert_cmp(ri
->d
.ktri
->rid
, cert
);
286 int CMS_RecipientInfo_set0_pkey(CMS_RecipientInfo
*ri
, EVP_PKEY
*pkey
)
288 if (ri
->type
!= CMS_RECIPINFO_TRANS
)
290 CMSerr(CMS_F_CMS_RECIPIENTINFO_SET0_PKEY
,
291 CMS_R_NOT_KEY_TRANSPORT
);
294 ri
->d
.ktri
->pkey
= pkey
;
298 /* Encrypt content key in key transport recipient info */
300 static int cms_RecipientInfo_ktri_encrypt(CMS_ContentInfo
*cms
,
301 CMS_RecipientInfo
*ri
)
303 CMS_KeyTransRecipientInfo
*ktri
;
304 CMS_EncryptedContentInfo
*ec
;
305 EVP_PKEY_CTX
*pctx
= NULL
;
306 unsigned char *ek
= NULL
;
311 if (ri
->type
!= CMS_RECIPINFO_TRANS
)
313 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_ENCRYPT
,
314 CMS_R_NOT_KEY_TRANSPORT
);
318 ec
= cms
->d
.envelopedData
->encryptedContentInfo
;
320 pctx
= EVP_PKEY_CTX_new(ktri
->pkey
, NULL
);
324 if (EVP_PKEY_encrypt_init(pctx
) <= 0)
327 if (EVP_PKEY_CTX_ctrl(pctx
, -1, EVP_PKEY_OP_ENCRYPT
,
328 EVP_PKEY_CTRL_CMS_ENCRYPT
, 0, ri
) <= 0)
330 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_ENCRYPT
, CMS_R_CTRL_ERROR
);
334 if (EVP_PKEY_encrypt(pctx
, NULL
, &eklen
, ec
->key
, ec
->keylen
) <= 0)
337 ek
= OPENSSL_malloc(eklen
);
341 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_ENCRYPT
,
342 ERR_R_MALLOC_FAILURE
);
346 if (EVP_PKEY_encrypt(pctx
, ek
, &eklen
, ec
->key
, ec
->keylen
) <= 0)
349 ASN1_STRING_set0(ktri
->encryptedKey
, ek
, eklen
);
356 EVP_PKEY_CTX_free(pctx
);
363 /* Decrypt content key from KTRI */
365 static int cms_RecipientInfo_ktri_decrypt(CMS_ContentInfo
*cms
,
366 CMS_RecipientInfo
*ri
)
368 CMS_KeyTransRecipientInfo
*ktri
= ri
->d
.ktri
;
369 EVP_PKEY_CTX
*pctx
= NULL
;
370 unsigned char *ek
= NULL
;
373 CMS_EncryptedContentInfo
*ec
;
374 ec
= cms
->d
.envelopedData
->encryptedContentInfo
;
376 if (ktri
->pkey
== NULL
)
378 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT
,
379 CMS_R_NO_PRIVATE_KEY
);
383 pctx
= EVP_PKEY_CTX_new(ktri
->pkey
, NULL
);
387 if (EVP_PKEY_decrypt_init(pctx
) <= 0)
390 if (EVP_PKEY_CTX_ctrl(pctx
, -1, EVP_PKEY_OP_DECRYPT
,
391 EVP_PKEY_CTRL_CMS_DECRYPT
, 0, ri
) <= 0)
393 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT
, CMS_R_CTRL_ERROR
);
397 if (EVP_PKEY_decrypt(pctx
, NULL
, &eklen
,
398 ktri
->encryptedKey
->data
,
399 ktri
->encryptedKey
->length
) <= 0)
402 ek
= OPENSSL_malloc(eklen
);
406 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT
,
407 ERR_R_MALLOC_FAILURE
);
411 if (EVP_PKEY_decrypt(pctx
, ek
, &eklen
,
412 ktri
->encryptedKey
->data
,
413 ktri
->encryptedKey
->length
) <= 0)
415 CMSerr(CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT
, CMS_R_CMS_LIB
);
423 OPENSSL_cleanse(ec
->key
, ec
->keylen
);
424 OPENSSL_free(ec
->key
);
432 EVP_PKEY_CTX_free(pctx
);
439 /* Key Encrypted Key (KEK) RecipientInfo routines */
441 int CMS_RecipientInfo_kekri_id_cmp(CMS_RecipientInfo
*ri
,
442 const unsigned char *id
, size_t idlen
)
444 ASN1_OCTET_STRING tmp_os
;
445 CMS_KEKRecipientInfo
*kekri
;
446 if (ri
->type
!= CMS_RECIPINFO_KEK
)
448 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ID_CMP
, CMS_R_NOT_KEK
);
452 tmp_os
.type
= V_ASN1_OCTET_STRING
;
454 tmp_os
.data
= (unsigned char *)id
;
455 tmp_os
.length
= (int)idlen
;
456 return ASN1_OCTET_STRING_cmp(&tmp_os
, kekri
->kekid
->keyIdentifier
);
459 /* For now hard code AES key wrap info */
461 static size_t aes_wrap_keylen(int nid
)
465 case NID_id_aes128_wrap
:
468 case NID_id_aes192_wrap
:
471 case NID_id_aes256_wrap
:
479 CMS_RecipientInfo
*CMS_add0_recipient_key(CMS_ContentInfo
*cms
, int nid
,
480 unsigned char *key
, size_t keylen
,
481 unsigned char *id
, size_t idlen
,
482 ASN1_GENERALIZEDTIME
*date
,
483 ASN1_OBJECT
*otherTypeId
,
484 ASN1_TYPE
*otherType
)
486 CMS_RecipientInfo
*ri
= NULL
;
487 CMS_EnvelopedData
*env
;
488 CMS_KEKRecipientInfo
*kekri
;
489 env
= cms_get0_enveloped(cms
);
493 if (nid
== NID_undef
)
498 nid
= NID_id_aes128_wrap
;
502 nid
= NID_id_aes192_wrap
;
506 nid
= NID_id_aes256_wrap
;
510 CMSerr(CMS_F_CMS_ADD0_RECIPIENT_KEY
,
511 CMS_R_INVALID_KEY_LENGTH
);
519 size_t exp_keylen
= aes_wrap_keylen(nid
);
523 CMSerr(CMS_F_CMS_ADD0_RECIPIENT_KEY
,
524 CMS_R_UNSUPPORTED_KEK_ALGORITHM
);
528 if (keylen
!= exp_keylen
)
530 CMSerr(CMS_F_CMS_ADD0_RECIPIENT_KEY
,
531 CMS_R_INVALID_KEY_LENGTH
);
537 /* Initialize recipient info */
538 ri
= M_ASN1_new_of(CMS_RecipientInfo
);
542 ri
->d
.kekri
= M_ASN1_new_of(CMS_KEKRecipientInfo
);
545 ri
->type
= CMS_RECIPINFO_KEK
;
551 kekri
->kekid
->other
= M_ASN1_new_of(CMS_OtherKeyAttribute
);
552 if (kekri
->kekid
->other
== NULL
)
556 if (!sk_CMS_RecipientInfo_push(env
->recipientInfos
, ri
))
560 /* After this point no calls can fail */
565 kekri
->keylen
= keylen
;
567 ASN1_STRING_set0(kekri
->kekid
->keyIdentifier
, id
, idlen
);
569 kekri
->kekid
->date
= date
;
571 if (kekri
->kekid
->other
)
573 kekri
->kekid
->other
->keyAttrId
= otherTypeId
;
574 kekri
->kekid
->other
->keyAttr
= otherType
;
577 X509_ALGOR_set0(kekri
->keyEncryptionAlgorithm
,
578 OBJ_nid2obj(nid
), V_ASN1_UNDEF
, NULL
);
583 CMSerr(CMS_F_CMS_ADD0_RECIPIENT_KEY
, ERR_R_MALLOC_FAILURE
);
586 M_ASN1_free_of(ri
, CMS_RecipientInfo
);
591 int CMS_RecipientInfo_kekri_get0_id(CMS_RecipientInfo
*ri
,
593 ASN1_OCTET_STRING
**pid
,
594 ASN1_GENERALIZEDTIME
**pdate
,
595 ASN1_OBJECT
**potherid
,
596 ASN1_TYPE
**pothertype
)
598 CMS_KEKIdentifier
*rkid
;
599 if (ri
->type
!= CMS_RECIPINFO_KEK
)
601 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_GET0_ID
, CMS_R_NOT_KEK
);
604 rkid
= ri
->d
.kekri
->kekid
;
606 *palg
= ri
->d
.kekri
->keyEncryptionAlgorithm
;
608 *pid
= rkid
->keyIdentifier
;
614 *potherid
= rkid
->other
->keyAttrId
;
621 *pothertype
= rkid
->other
->keyAttr
;
628 int CMS_RecipientInfo_set0_key(CMS_RecipientInfo
*ri
,
629 unsigned char *key
, size_t keylen
)
631 CMS_KEKRecipientInfo
*kekri
;
632 if (ri
->type
!= CMS_RECIPINFO_KEK
)
634 CMSerr(CMS_F_CMS_RECIPIENTINFO_SET0_KEY
, CMS_R_NOT_KEK
);
640 kekri
->keylen
= keylen
;
645 /* Encrypt content key in KEK recipient info */
647 static int cms_RecipientInfo_kekri_encrypt(CMS_ContentInfo
*cms
,
648 CMS_RecipientInfo
*ri
)
650 CMS_EncryptedContentInfo
*ec
;
651 CMS_KEKRecipientInfo
*kekri
;
653 unsigned char *wkey
= NULL
;
657 ec
= cms
->d
.envelopedData
->encryptedContentInfo
;
663 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT
, CMS_R_NO_KEY
);
667 if (AES_set_encrypt_key(kekri
->key
, kekri
->keylen
<< 3, &actx
))
669 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT
,
670 CMS_R_ERROR_SETTING_KEY
);
674 wkey
= OPENSSL_malloc(ec
->keylen
+ 8);
678 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT
,
679 ERR_R_MALLOC_FAILURE
);
683 wkeylen
= AES_wrap_key(&actx
, NULL
, wkey
, ec
->key
, ec
->keylen
);
687 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT
, CMS_R_WRAP_ERROR
);
691 ASN1_STRING_set0(kekri
->encryptedKey
, wkey
, wkeylen
);
699 OPENSSL_cleanse(&actx
, sizeof(actx
));
705 /* Decrypt content key in KEK recipient info */
707 static int cms_RecipientInfo_kekri_decrypt(CMS_ContentInfo
*cms
,
708 CMS_RecipientInfo
*ri
)
710 CMS_EncryptedContentInfo
*ec
;
711 CMS_KEKRecipientInfo
*kekri
;
713 unsigned char *ukey
= NULL
;
717 ec
= cms
->d
.envelopedData
->encryptedContentInfo
;
723 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT
, CMS_R_NO_KEY
);
727 wrap_nid
= OBJ_obj2nid(kekri
->keyEncryptionAlgorithm
->algorithm
);
728 if (aes_wrap_keylen(wrap_nid
) != kekri
->keylen
)
730 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT
,
731 CMS_R_INVALID_KEY_LENGTH
);
735 /* If encrypted key length is invalid don't bother */
737 if (kekri
->encryptedKey
->length
< 16)
739 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT
,
740 CMS_R_INVALID_ENCRYPTED_KEY_LENGTH
);
744 if (AES_set_decrypt_key(kekri
->key
, kekri
->keylen
<< 3, &actx
))
746 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT
,
747 CMS_R_ERROR_SETTING_KEY
);
751 ukey
= OPENSSL_malloc(kekri
->encryptedKey
->length
- 8);
755 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT
,
756 ERR_R_MALLOC_FAILURE
);
760 ukeylen
= AES_unwrap_key(&actx
, NULL
, ukey
,
761 kekri
->encryptedKey
->data
,
762 kekri
->encryptedKey
->length
);
766 CMSerr(CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT
,
772 ec
->keylen
= ukeylen
;
780 OPENSSL_cleanse(&actx
, sizeof(actx
));
786 int CMS_RecipientInfo_decrypt(CMS_ContentInfo
*cms
, CMS_RecipientInfo
*ri
)
790 case CMS_RECIPINFO_TRANS
:
791 return cms_RecipientInfo_ktri_decrypt(cms
, ri
);
793 case CMS_RECIPINFO_KEK
:
794 return cms_RecipientInfo_kekri_decrypt(cms
, ri
);
796 case CMS_RECIPINFO_PASS
:
797 return cms_RecipientInfo_pwri_crypt(cms
, ri
, 0);
800 CMSerr(CMS_F_CMS_RECIPIENTINFO_DECRYPT
,
801 CMS_R_UNSUPPORTED_RECPIENTINFO_TYPE
);
806 BIO
*cms_EnvelopedData_init_bio(CMS_ContentInfo
*cms
)
808 CMS_EncryptedContentInfo
*ec
;
809 STACK_OF(CMS_RecipientInfo
) *rinfos
;
810 CMS_RecipientInfo
*ri
;
814 /* Get BIO first to set up key */
816 ec
= cms
->d
.envelopedData
->encryptedContentInfo
;
817 ret
= cms_EncryptedContent_init_bio(ec
);
819 /* If error or no cipher end of processing */
821 if (!ret
|| !ec
->cipher
)
824 /* Now encrypt content key according to each RecipientInfo type */
826 rinfos
= cms
->d
.envelopedData
->recipientInfos
;
828 for (i
= 0; i
< sk_CMS_RecipientInfo_num(rinfos
); i
++)
830 ri
= sk_CMS_RecipientInfo_value(rinfos
, i
);
834 case CMS_RECIPINFO_TRANS
:
835 r
= cms_RecipientInfo_ktri_encrypt(cms
, ri
);
838 case CMS_RECIPINFO_KEK
:
839 r
= cms_RecipientInfo_kekri_encrypt(cms
, ri
);
842 case CMS_RECIPINFO_PASS
:
843 r
= cms_RecipientInfo_pwri_crypt(cms
, ri
, 1);
847 CMSerr(CMS_F_CMS_ENVELOPEDDATA_INIT_BIO
,
848 CMS_R_UNSUPPORTED_RECIPIENT_TYPE
);
854 CMSerr(CMS_F_CMS_ENVELOPEDDATA_INIT_BIO
,
855 CMS_R_ERROR_SETTING_RECIPIENTINFO
);
866 OPENSSL_cleanse(ec
->key
, ec
->keylen
);
867 OPENSSL_free(ec
->key
);