]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/cms/cms_sd.c
Check for missing components in RSA_check.
[thirdparty/openssl.git] / crypto / cms / cms_sd.c
CommitLineData
8931b30d
DSH
1/* crypto/cms/cms_sd.c */
2/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3 * project.
4 */
5/* ====================================================================
6 * Copyright (c) 2008 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 */
53
54#include "cryptlib.h"
55#include <openssl/asn1t.h>
56#include <openssl/pem.h>
17c2764d 57#include <openssl/x509.h>
8931b30d
DSH
58#include <openssl/x509v3.h>
59#include <openssl/err.h>
60#include <openssl/cms.h>
61#include "cms_lcl.h"
62#include "asn1_locl.h"
63
64/* CMS SignedData Utilities */
65
66DECLARE_ASN1_ITEM(CMS_SignedData)
67
68static CMS_SignedData *cms_get0_signed(CMS_ContentInfo *cms)
69 {
70 if (OBJ_obj2nid(cms->contentType) != NID_pkcs7_signed)
71 {
72 CMSerr(CMS_F_CMS_GET0_SIGNED, CMS_R_CONTENT_TYPE_NOT_SIGNED_DATA);
73 return NULL;
74 }
75 return cms->d.signedData;
76 }
77
78static CMS_SignedData *cms_signed_data_init(CMS_ContentInfo *cms)
79 {
80 if (cms->d.other == NULL)
81 {
82 cms->d.signedData = M_ASN1_new_of(CMS_SignedData);
83 if (!cms->d.signedData)
84 {
85 CMSerr(CMS_F_CMS_SIGNED_DATA_INIT, ERR_R_MALLOC_FAILURE);
86 return NULL;
87 }
88 cms->d.signedData->version = 1;
89 cms->d.signedData->encapContentInfo->eContentType =
90 OBJ_nid2obj(NID_pkcs7_data);
761ffa72 91 cms->d.signedData->encapContentInfo->partial = 1;
8931b30d
DSH
92 ASN1_OBJECT_free(cms->contentType);
93 cms->contentType = OBJ_nid2obj(NID_pkcs7_signed);
94 return cms->d.signedData;
95 }
96 return cms_get0_signed(cms);
97 }
98
99/* Just initialize SignedData e.g. for certs only structure */
100
101int CMS_SignedData_init(CMS_ContentInfo *cms)
102 {
103 if (cms_signed_data_init(cms))
104 return 1;
105 else
106 return 0;
107 }
108
109/* Check structures and fixup version numbers (if necessary) */
110
111static void cms_sd_set_version(CMS_SignedData *sd)
112 {
113 int i;
114 CMS_CertificateChoices *cch;
115 CMS_RevocationInfoChoice *rch;
116 CMS_SignerInfo *si;
117
118 for (i = 0; i < sk_CMS_CertificateChoices_num(sd->certificates); i++)
119 {
120 cch = sk_CMS_CertificateChoices_value(sd->certificates, i);
121 if (cch->type == CMS_CERTCHOICE_OTHER)
122 {
123 if (sd->version < 5)
124 sd->version = 5;
125 }
126 else if (cch->type == CMS_CERTCHOICE_V2ACERT)
127 {
128 if (sd->version < 4)
129 sd->version = 4;
130 }
131 else if (cch->type == CMS_CERTCHOICE_V1ACERT)
132 {
133 if (sd->version < 3)
134 sd->version = 3;
135 }
136 }
137
138 for (i = 0; i < sk_CMS_RevocationInfoChoice_num(sd->crls); i++)
139 {
140 rch = sk_CMS_RevocationInfoChoice_value(sd->crls, i);
141 if (rch->type == CMS_REVCHOICE_OTHER)
142 {
143 if (sd->version < 5)
144 sd->version = 5;
145 }
146 }
147
148 if ((OBJ_obj2nid(sd->encapContentInfo->eContentType) != NID_pkcs7_data)
149 && (sd->version < 3))
150 sd->version = 3;
151
152 for (i = 0; i < sk_CMS_SignerInfo_num(sd->signerInfos); i++)
153 {
154 si = sk_CMS_SignerInfo_value(sd->signerInfos, i);
155 if (si->sid->type == CMS_SIGNERINFO_KEYIDENTIFIER)
156 {
157 if (si->version < 3)
158 si->version = 3;
159 if (sd->version < 3)
160 sd->version = 3;
161 }
162 else
163 sd->version = 1;
164 }
165
166 if (sd->version < 1)
167 sd->version = 1;
168
169 }
170
171/* Copy an existing messageDigest value */
172
173static int cms_copy_messageDigest(CMS_ContentInfo *cms, CMS_SignerInfo *si)
174 {
175 STACK_OF(CMS_SignerInfo) *sinfos;
176 CMS_SignerInfo *sitmp;
177 int i;
178 sinfos = CMS_get0_SignerInfos(cms);
179 for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++)
180 {
181 ASN1_OCTET_STRING *messageDigest;
182 sitmp = sk_CMS_SignerInfo_value(sinfos, i);
183 if (sitmp == si)
184 continue;
185 if (CMS_signed_get_attr_count(sitmp) < 0)
186 continue;
187 if (OBJ_cmp(si->digestAlgorithm->algorithm,
188 sitmp->digestAlgorithm->algorithm))
189 continue;
190 messageDigest = CMS_signed_get0_data_by_OBJ(sitmp,
191 OBJ_nid2obj(NID_pkcs9_messageDigest),
192 -3, V_ASN1_OCTET_STRING);
193 if (!messageDigest)
194 {
195 CMSerr(CMS_F_CMS_COPY_MESSAGEDIGEST,
196 CMS_R_ERROR_READING_MESSAGEDIGEST_ATTRIBUTE);
197 return 0;
198 }
199
200 if (CMS_signed_add1_attr_by_NID(si, NID_pkcs9_messageDigest,
201 V_ASN1_OCTET_STRING,
202 messageDigest, -1))
203 return 1;
204 else
205 return 0;
206 }
207 CMSerr(CMS_F_CMS_COPY_MESSAGEDIGEST, CMS_R_NO_MATCHING_DIGEST);
208 return 0;
209 }
210
211int cms_set1_SignerIdentifier(CMS_SignerIdentifier *sid, X509 *cert, int type)
212 {
213 switch(type)
214 {
215 case CMS_SIGNERINFO_ISSUER_SERIAL:
17c2764d
DSH
216 if (!cms_set1_ias(&sid->d.issuerAndSerialNumber, cert))
217 return 0;
8931b30d
DSH
218 break;
219
220 case CMS_SIGNERINFO_KEYIDENTIFIER:
17c2764d 221 if (!cms_set1_keyid(&sid->d.subjectKeyIdentifier, cert))
054307e7 222 return 0;
8931b30d
DSH
223 break;
224
225 default:
226 CMSerr(CMS_F_CMS_SET1_SIGNERIDENTIFIER, CMS_R_UNKNOWN_ID);
227 return 0;
228 }
229
230 sid->type = type;
231
232 return 1;
8931b30d
DSH
233 }
234
235int cms_SignerIdentifier_get0_signer_id(CMS_SignerIdentifier *sid,
236 ASN1_OCTET_STRING **keyid,
237 X509_NAME **issuer, ASN1_INTEGER **sno)
238 {
239 if (sid->type == CMS_SIGNERINFO_ISSUER_SERIAL)
240 {
241 if (issuer)
242 *issuer = sid->d.issuerAndSerialNumber->issuer;
243 if (sno)
244 *sno = sid->d.issuerAndSerialNumber->serialNumber;
245 }
246 else if (sid->type == CMS_SIGNERINFO_KEYIDENTIFIER)
247 {
248 if (keyid)
249 *keyid = sid->d.subjectKeyIdentifier;
250 }
251 else
252 return 0;
253 return 1;
254 }
255
256int cms_SignerIdentifier_cert_cmp(CMS_SignerIdentifier *sid, X509 *cert)
257 {
8931b30d 258 if (sid->type == CMS_SIGNERINFO_ISSUER_SERIAL)
17c2764d 259 return cms_ias_cert_cmp(sid->d.issuerAndSerialNumber, cert);
8931b30d 260 else if (sid->type == CMS_SIGNERINFO_KEYIDENTIFIER)
17c2764d 261 return cms_keyid_cert_cmp(sid->d.subjectKeyIdentifier, cert);
8931b30d
DSH
262 else
263 return -1;
264 }
265
e365352d
DSH
266static int cms_sd_asn1_ctrl(CMS_SignerInfo *si, int cmd)
267 {
268 EVP_PKEY *pkey = si->pkey;
269 int i;
270 if (!pkey->ameth || !pkey->ameth->pkey_ctrl)
271 return 1;
272 i = pkey->ameth->pkey_ctrl(pkey, ASN1_PKEY_CTRL_CMS_SIGN, cmd, si);
273 if (i == -2)
274 {
275 CMSerr(CMS_F_CMS_SD_ASN1_CTRL,
276 CMS_R_NOT_SUPPORTED_FOR_THIS_KEY_TYPE);
277 return 0;
278 }
279 if (i <= 0)
280 {
281 CMSerr(CMS_F_CMS_SD_ASN1_CTRL, CMS_R_CTRL_FAILURE);
282 return 0;
283 }
284 return 1;
285 }
286
8931b30d
DSH
287CMS_SignerInfo *CMS_add1_signer(CMS_ContentInfo *cms,
288 X509 *signer, EVP_PKEY *pk, const EVP_MD *md,
289 unsigned int flags)
290 {
291 CMS_SignedData *sd;
292 CMS_SignerInfo *si = NULL;
293 X509_ALGOR *alg;
294 int i, type;
295 if(!X509_check_private_key(signer, pk))
296 {
297 CMSerr(CMS_F_CMS_ADD1_SIGNER,
298 CMS_R_PRIVATE_KEY_DOES_NOT_MATCH_CERTIFICATE);
299 return NULL;
300 }
301 sd = cms_signed_data_init(cms);
302 if (!sd)
303 goto err;
304 si = M_ASN1_new_of(CMS_SignerInfo);
305 if (!si)
306 goto merr;
307 X509_check_purpose(signer, -1, -1);
308
309 CRYPTO_add(&pk->references, 1, CRYPTO_LOCK_EVP_PKEY);
310 CRYPTO_add(&signer->references, 1, CRYPTO_LOCK_X509);
311
312 si->pkey = pk;
313 si->signer = signer;
e365352d
DSH
314 EVP_MD_CTX_init(&si->mctx);
315 si->pctx = NULL;
8931b30d
DSH
316
317 if (flags & CMS_USE_KEYID)
318 {
319 si->version = 3;
320 if (sd->version < 3)
321 sd->version = 3;
322 type = CMS_SIGNERINFO_KEYIDENTIFIER;
323 }
324 else
325 {
326 type = CMS_SIGNERINFO_ISSUER_SERIAL;
327 si->version = 1;
328 }
329
330 if (!cms_set1_SignerIdentifier(si->sid, signer, type))
331 goto err;
332
333 if (md == NULL)
334 {
335 int def_nid;
336 if (EVP_PKEY_get_default_digest_nid(pk, &def_nid) <= 0)
337 goto err;
338 md = EVP_get_digestbynid(def_nid);
339 if (md == NULL)
340 {
341 CMSerr(CMS_F_CMS_ADD1_SIGNER, CMS_R_NO_DEFAULT_DIGEST);
342 goto err;
343 }
344 }
345
346 if (!md)
347 {
348 CMSerr(CMS_F_CMS_ADD1_SIGNER, CMS_R_NO_DIGEST_SET);
349 goto err;
350 }
351
31d66c2a 352 X509_ALGOR_set_md(si->digestAlgorithm, md);
8931b30d
DSH
353
354 /* See if digest is present in digestAlgorithms */
355 for (i = 0; i < sk_X509_ALGOR_num(sd->digestAlgorithms); i++)
356 {
357 ASN1_OBJECT *aoid;
358 alg = sk_X509_ALGOR_value(sd->digestAlgorithms, i);
359 X509_ALGOR_get0(&aoid, NULL, NULL, alg);
360 if (OBJ_obj2nid(aoid) == EVP_MD_type(md))
361 break;
362 }
363
364 if (i == sk_X509_ALGOR_num(sd->digestAlgorithms))
365 {
366 alg = X509_ALGOR_new();
367 if (!alg)
368 goto merr;
31d66c2a 369 X509_ALGOR_set_md(alg, md);
8931b30d
DSH
370 if (!sk_X509_ALGOR_push(sd->digestAlgorithms, alg))
371 {
372 X509_ALGOR_free(alg);
373 goto merr;
374 }
375 }
376
e365352d
DSH
377 if (!(flags & CMS_KEY_PARAM) && !cms_sd_asn1_ctrl(si, 0))
378 goto err;
8931b30d
DSH
379 if (!(flags & CMS_NOATTR))
380 {
ff80280b
DSH
381 /* Initialialize signed attributes strutucture so other
382 * attributes such as signing time etc are added later
383 * even if we add none here.
384 */
385 if (!si->signedAttrs)
386 {
387 si->signedAttrs = sk_X509_ATTRIBUTE_new_null();
388 if (!si->signedAttrs)
389 goto merr;
390 }
391
8931b30d
DSH
392 if (!(flags & CMS_NOSMIMECAP))
393 {
394 STACK_OF(X509_ALGOR) *smcap = NULL;
395 i = CMS_add_standard_smimecap(&smcap);
396 if (i)
397 i = CMS_add_smimecap(si, smcap);
398 sk_X509_ALGOR_pop_free(smcap, X509_ALGOR_free);
399 if (!i)
400 goto merr;
401 }
402 if (flags & CMS_REUSE_DIGEST)
403 {
404 if (!cms_copy_messageDigest(cms, si))
405 goto err;
e365352d 406 if (!(flags & (CMS_PARTIAL|CMS_KEY_PARAM)) &&
8931b30d
DSH
407 !CMS_SignerInfo_sign(si))
408 goto err;
409 }
410 }
411
412 if (!(flags & CMS_NOCERTS))
413 {
414 /* NB ignore -1 return for duplicate cert */
415 if (!CMS_add1_cert(cms, signer))
416 goto merr;
417 }
418
e365352d
DSH
419 if (flags & CMS_KEY_PARAM)
420 {
421 if (flags & CMS_NOATTR)
422 {
423 si->pctx = EVP_PKEY_CTX_new(si->pkey, NULL);
424 if (!si->pctx)
425 goto err;
426 if (EVP_PKEY_sign_init(si->pctx) <= 0)
427 goto err;
428 if (EVP_PKEY_CTX_set_signature_md(si->pctx, md) <= 0)
429 goto err;
430 }
431 else if (EVP_DigestSignInit(&si->mctx, &si->pctx, md, NULL, pk) <= 0)
432 goto err;
433 }
434
8931b30d
DSH
435 if (!sd->signerInfos)
436 sd->signerInfos = sk_CMS_SignerInfo_new_null();
437 if (!sd->signerInfos ||
438 !sk_CMS_SignerInfo_push(sd->signerInfos, si))
439 goto merr;
440
441 return si;
442
443 merr:
444 CMSerr(CMS_F_CMS_ADD1_SIGNER, ERR_R_MALLOC_FAILURE);
445 err:
446 if (si)
447 M_ASN1_free_of(si, CMS_SignerInfo);
448 return NULL;
449
450 }
451
1e26a8ba 452static int cms_add1_signingTime(CMS_SignerInfo *si, ASN1_TIME *t)
8931b30d
DSH
453 {
454 ASN1_TIME *tt;
455 int r = 0;
456 if (t)
457 tt = t;
458 else
459 tt = X509_gmtime_adj(NULL, 0);
460
461 if (!tt)
462 goto merr;
463
464 if (CMS_signed_add1_attr_by_NID(si, NID_pkcs9_signingTime,
465 tt->type, tt, -1) <= 0)
466 goto merr;
467
468 r = 1;
469
470 merr:
471
472 if (!t)
473 ASN1_TIME_free(tt);
474
475 if (!r)
476 CMSerr(CMS_F_CMS_ADD1_SIGNINGTIME, ERR_R_MALLOC_FAILURE);
477
478 return r;
479
480 }
481
e365352d
DSH
482EVP_PKEY_CTX *CMS_SignerInfo_get0_pkey_ctx(CMS_SignerInfo *si)
483 {
484 return si->pctx;
485 }
486
487EVP_MD_CTX *CMS_SignerInfo_get0_md_ctx(CMS_SignerInfo *si)
488 {
489 return &si->mctx;
490 }
491
8931b30d
DSH
492STACK_OF(CMS_SignerInfo) *CMS_get0_SignerInfos(CMS_ContentInfo *cms)
493 {
494 CMS_SignedData *sd;
495 sd = cms_get0_signed(cms);
496 if (!sd)
497 return NULL;
498 return sd->signerInfos;
499 }
500
501STACK_OF(X509) *CMS_get0_signers(CMS_ContentInfo *cms)
502 {
503 STACK_OF(X509) *signers = NULL;
504 STACK_OF(CMS_SignerInfo) *sinfos;
505 CMS_SignerInfo *si;
506 int i;
507 sinfos = CMS_get0_SignerInfos(cms);
508 for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++)
509 {
510 si = sk_CMS_SignerInfo_value(sinfos, i);
511 if (si->signer)
512 {
513 if (!signers)
514 {
515 signers = sk_X509_new_null();
516 if (!signers)
517 return NULL;
518 }
519 if (!sk_X509_push(signers, si->signer))
520 {
521 sk_X509_free(signers);
522 return NULL;
523 }
524 }
525 }
526 return signers;
527 }
528
529void CMS_SignerInfo_set1_signer_cert(CMS_SignerInfo *si, X509 *signer)
530 {
531 if (signer)
532 {
533 CRYPTO_add(&signer->references, 1, CRYPTO_LOCK_X509);
534 if (si->pkey)
535 EVP_PKEY_free(si->pkey);
536 si->pkey = X509_get_pubkey(signer);
537 }
538 if (si->signer)
539 X509_free(si->signer);
540 si->signer = signer;
541 }
542
543int CMS_SignerInfo_get0_signer_id(CMS_SignerInfo *si,
544 ASN1_OCTET_STRING **keyid,
545 X509_NAME **issuer, ASN1_INTEGER **sno)
546 {
547 return cms_SignerIdentifier_get0_signer_id(si->sid, keyid, issuer, sno);
548 }
549
550int CMS_SignerInfo_cert_cmp(CMS_SignerInfo *si, X509 *cert)
551 {
552 return cms_SignerIdentifier_cert_cmp(si->sid, cert);
553 }
554
555int CMS_set1_signers_certs(CMS_ContentInfo *cms, STACK_OF(X509) *scerts,
556 unsigned int flags)
557 {
558 CMS_SignedData *sd;
559 CMS_SignerInfo *si;
560 CMS_CertificateChoices *cch;
561 STACK_OF(CMS_CertificateChoices) *certs;
562 X509 *x;
563 int i, j;
564 int ret = 0;
565 sd = cms_get0_signed(cms);
566 if (!sd)
567 return -1;
568 certs = sd->certificates;
569 for (i = 0; i < sk_CMS_SignerInfo_num(sd->signerInfos); i++)
570 {
571 si = sk_CMS_SignerInfo_value(sd->signerInfos, i);
572 if (si->signer)
573 continue;
574
575 for (j = 0; j < sk_X509_num(scerts); j++)
576 {
577 x = sk_X509_value(scerts, j);
578 if (CMS_SignerInfo_cert_cmp(si, x) == 0)
579 {
580 CMS_SignerInfo_set1_signer_cert(si, x);
581 ret++;
582 break;
583 }
584 }
585
586 if (si->signer || (flags & CMS_NOINTERN))
587 continue;
588
589 for (j = 0; j < sk_CMS_CertificateChoices_num(certs); j++)
590 {
591 cch = sk_CMS_CertificateChoices_value(certs, j);
592 if (cch->type != 0)
593 continue;
594 x = cch->d.certificate;
595 if (CMS_SignerInfo_cert_cmp(si, x) == 0)
596 {
597 CMS_SignerInfo_set1_signer_cert(si, x);
598 ret++;
599 break;
600 }
601 }
602 }
603 return ret;
604 }
605
606void CMS_SignerInfo_get0_algs(CMS_SignerInfo *si, EVP_PKEY **pk, X509 **signer,
607 X509_ALGOR **pdig, X509_ALGOR **psig)
608 {
609 if (pk)
610 *pk = si->pkey;
611 if (signer)
612 *signer = si->signer;
613 if (pdig)
614 *pdig = si->digestAlgorithm;
615 if (psig)
616 *psig = si->signatureAlgorithm;
617 }
618
ff80280b
DSH
619static int cms_SignerInfo_content_sign(CMS_ContentInfo *cms,
620 CMS_SignerInfo *si, BIO *chain)
8931b30d
DSH
621 {
622 EVP_MD_CTX mctx;
623 int r = 0;
e365352d 624 EVP_PKEY_CTX *pctx = NULL;
8931b30d
DSH
625 EVP_MD_CTX_init(&mctx);
626
8931b30d
DSH
627 if (!si->pkey)
628 {
629 CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, CMS_R_NO_PRIVATE_KEY);
630 return 0;
631 }
632
633 if (!cms_DigestAlgorithm_find_ctx(&mctx, chain, si->digestAlgorithm))
634 goto err;
e365352d
DSH
635 /* Set SignerInfo algortihm details if we used custom parametsr */
636 if (si->pctx && !cms_sd_asn1_ctrl(si, 0))
637 goto err;
8931b30d
DSH
638
639 /* If any signed attributes calculate and add messageDigest attribute */
640
641 if (CMS_signed_get_attr_count(si) >= 0)
642 {
ff80280b
DSH
643 ASN1_OBJECT *ctype =
644 cms->d.signedData->encapContentInfo->eContentType;
8931b30d
DSH
645 unsigned char md[EVP_MAX_MD_SIZE];
646 unsigned int mdlen;
b6dcdbfc
DSH
647 if (!EVP_DigestFinal_ex(&mctx, md, &mdlen))
648 goto err;
8931b30d
DSH
649 if (!CMS_signed_add1_attr_by_NID(si, NID_pkcs9_messageDigest,
650 V_ASN1_OCTET_STRING,
651 md, mdlen))
652 goto err;
ff80280b
DSH
653 /* Copy content type across */
654 if (CMS_signed_add1_attr_by_NID(si, NID_pkcs9_contentType,
655 V_ASN1_OBJECT, ctype, -1) <= 0)
656 goto err;
8931b30d
DSH
657 if (!CMS_SignerInfo_sign(si))
658 goto err;
659 }
e365352d
DSH
660 else if (si->pctx)
661 {
662 unsigned char *sig;
663 size_t siglen;
664 unsigned char md[EVP_MAX_MD_SIZE];
665 unsigned int mdlen;
666 pctx = si->pctx;
667 if (!EVP_DigestFinal_ex(&mctx, md, &mdlen))
668 goto err;
e0f7cfda
DSH
669 siglen = EVP_PKEY_size(si->pkey);
670 sig = OPENSSL_malloc(siglen);
e365352d
DSH
671 if (!sig)
672 {
673 CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN,
674 ERR_R_MALLOC_FAILURE);
675 goto err;
676 }
677 if (EVP_PKEY_sign(pctx, sig, &siglen, md, mdlen) <= 0)
678 goto err;
679 ASN1_STRING_set0(si->signature, sig, siglen);
680 }
8931b30d
DSH
681 else
682 {
683 unsigned char *sig;
684 unsigned int siglen;
685 sig = OPENSSL_malloc(EVP_PKEY_size(si->pkey));
686 if (!sig)
687 {
688 CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN,
689 ERR_R_MALLOC_FAILURE);
690 goto err;
691 }
692 if (!EVP_SignFinal(&mctx, sig, &siglen, si->pkey))
693 {
694 CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN,
695 CMS_R_SIGNFINAL_ERROR);
696 OPENSSL_free(sig);
697 goto err;
698 }
699 ASN1_STRING_set0(si->signature, sig, siglen);
700 }
701
702 r = 1;
703
704 err:
705 EVP_MD_CTX_cleanup(&mctx);
e365352d
DSH
706 if (pctx)
707 EVP_PKEY_CTX_free(pctx);
8931b30d
DSH
708 return r;
709
710 }
711
712int cms_SignedData_final(CMS_ContentInfo *cms, BIO *chain)
713 {
714 STACK_OF(CMS_SignerInfo) *sinfos;
715 CMS_SignerInfo *si;
716 int i;
717 sinfos = CMS_get0_SignerInfos(cms);
718 for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++)
719 {
720 si = sk_CMS_SignerInfo_value(sinfos, i);
ff80280b 721 if (!cms_SignerInfo_content_sign(cms, si, chain))
8931b30d
DSH
722 return 0;
723 }
761ffa72 724 cms->d.signedData->encapContentInfo->partial = 0;
8931b30d
DSH
725 return 1;
726 }
727
728int CMS_SignerInfo_sign(CMS_SignerInfo *si)
729 {
e365352d 730 EVP_MD_CTX *mctx = &si->mctx;
8931b30d
DSH
731 EVP_PKEY_CTX *pctx;
732 unsigned char *abuf = NULL;
733 int alen;
734 size_t siglen;
735 const EVP_MD *md = NULL;
736
737 md = EVP_get_digestbyobj(si->digestAlgorithm->algorithm);
738 if (md == NULL)
739 return 0;
740
8931b30d
DSH
741
742 if (CMS_signed_get_attr_by_NID(si, NID_pkcs9_signingTime, -1) < 0)
743 {
1e26a8ba 744 if (!cms_add1_signingTime(si, NULL))
8931b30d
DSH
745 goto err;
746 }
747
e365352d
DSH
748 if (si->pctx)
749 pctx = si->pctx;
750 else
751 {
752 EVP_MD_CTX_init(mctx);
753 if (EVP_DigestSignInit(mctx, &pctx, md, NULL, si->pkey) <= 0)
754 goto err;
755 }
8931b30d
DSH
756
757 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_SIGN,
758 EVP_PKEY_CTRL_CMS_SIGN, 0, si) <= 0)
759 {
760 CMSerr(CMS_F_CMS_SIGNERINFO_SIGN, CMS_R_CTRL_ERROR);
761 goto err;
762 }
763
764 alen = ASN1_item_i2d((ASN1_VALUE *)si->signedAttrs,&abuf,
765 ASN1_ITEM_rptr(CMS_Attributes_Sign));
766 if(!abuf)
767 goto err;
e365352d 768 if (EVP_DigestSignUpdate(mctx, abuf, alen) <= 0)
8931b30d 769 goto err;
e365352d 770 if (EVP_DigestSignFinal(mctx, NULL, &siglen) <= 0)
8931b30d
DSH
771 goto err;
772 OPENSSL_free(abuf);
773 abuf = OPENSSL_malloc(siglen);
774 if(!abuf)
775 goto err;
e365352d 776 if (EVP_DigestSignFinal(mctx, abuf, &siglen) <= 0)
8931b30d
DSH
777 goto err;
778
779 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_SIGN,
780 EVP_PKEY_CTRL_CMS_SIGN, 1, si) <= 0)
781 {
782 CMSerr(CMS_F_CMS_SIGNERINFO_SIGN, CMS_R_CTRL_ERROR);
783 goto err;
784 }
785
e365352d 786 EVP_MD_CTX_cleanup(mctx);
8931b30d
DSH
787
788 ASN1_STRING_set0(si->signature, abuf, siglen);
789
790 return 1;
791
792 err:
793 if (abuf)
794 OPENSSL_free(abuf);
e365352d 795 EVP_MD_CTX_cleanup(mctx);
8931b30d
DSH
796 return 0;
797
798 }
799
800int CMS_SignerInfo_verify(CMS_SignerInfo *si)
801 {
e365352d 802 EVP_MD_CTX *mctx = &si->mctx;
8931b30d
DSH
803 unsigned char *abuf = NULL;
804 int alen, r = -1;
805 const EVP_MD *md = NULL;
806
807 if (!si->pkey)
808 {
809 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY, CMS_R_NO_PUBLIC_KEY);
810 return -1;
811 }
812
813 md = EVP_get_digestbyobj(si->digestAlgorithm->algorithm);
814 if (md == NULL)
815 return -1;
e365352d
DSH
816 EVP_MD_CTX_init(mctx);
817 if (EVP_DigestVerifyInit(mctx, &si->pctx, md, NULL, si->pkey) <= 0)
818 goto err;
819
820 if (!cms_sd_asn1_ctrl(si, 1))
8931b30d
DSH
821 goto err;
822
823 alen = ASN1_item_i2d((ASN1_VALUE *)si->signedAttrs,&abuf,
824 ASN1_ITEM_rptr(CMS_Attributes_Verify));
825 if(!abuf)
826 goto err;
e365352d 827 r = EVP_DigestVerifyUpdate(mctx, abuf, alen);
8931b30d
DSH
828 OPENSSL_free(abuf);
829 if (r <= 0)
830 {
831 r = -1;
832 goto err;
833 }
e365352d 834 r = EVP_DigestVerifyFinal(mctx,
8931b30d 835 si->signature->data, si->signature->length);
d7106112 836 if (r <= 0)
8931b30d
DSH
837 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY, CMS_R_VERIFICATION_FAILURE);
838 err:
e365352d 839 EVP_MD_CTX_cleanup(mctx);
8931b30d
DSH
840 return r;
841 }
842
843/* Create a chain of digest BIOs from a CMS ContentInfo */
844
845BIO *cms_SignedData_init_bio(CMS_ContentInfo *cms)
846 {
847 int i;
848 CMS_SignedData *sd;
849 BIO *chain = NULL;
850 sd = cms_get0_signed(cms);
8931b30d
DSH
851 if (!sd)
852 return NULL;
761ffa72
DSH
853 if (cms->d.signedData->encapContentInfo->partial)
854 cms_sd_set_version(sd);
8931b30d
DSH
855 for (i = 0; i < sk_X509_ALGOR_num(sd->digestAlgorithms); i++)
856 {
857 X509_ALGOR *digestAlgorithm;
858 BIO *mdbio;
859 digestAlgorithm = sk_X509_ALGOR_value(sd->digestAlgorithms, i);
860 mdbio = cms_DigestAlgorithm_init_bio(digestAlgorithm);
861 if (!mdbio)
862 goto err;
863 if (chain)
864 BIO_push(chain, mdbio);
865 else
866 chain = mdbio;
867 }
868 return chain;
869 err:
870 if (chain)
871 BIO_free_all(chain);
872 return NULL;
873 }
874
875int CMS_SignerInfo_verify_content(CMS_SignerInfo *si, BIO *chain)
876 {
877 ASN1_OCTET_STRING *os = NULL;
878 EVP_MD_CTX mctx;
e365352d 879 EVP_PKEY_CTX *pkctx = NULL;
8931b30d 880 int r = -1;
e365352d
DSH
881 unsigned char mval[EVP_MAX_MD_SIZE];
882 unsigned int mlen;
8931b30d
DSH
883 EVP_MD_CTX_init(&mctx);
884 /* If we have any signed attributes look for messageDigest value */
885 if (CMS_signed_get_attr_count(si) >= 0)
886 {
887 os = CMS_signed_get0_data_by_OBJ(si,
888 OBJ_nid2obj(NID_pkcs9_messageDigest),
889 -3, V_ASN1_OCTET_STRING);
890 if (!os)
891 {
892 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
893 CMS_R_ERROR_READING_MESSAGEDIGEST_ATTRIBUTE);
894 goto err;
895 }
896 }
897
898 if (!cms_DigestAlgorithm_find_ctx(&mctx, chain, si->digestAlgorithm))
899 goto err;
900
e365352d
DSH
901 if (EVP_DigestFinal_ex(&mctx, mval, &mlen) <= 0)
902 {
903 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
904 CMS_R_UNABLE_TO_FINALIZE_CONTEXT);
905 goto err;
906 }
907
8931b30d
DSH
908 /* If messageDigest found compare it */
909
910 if (os)
911 {
1e26a8ba 912 if (mlen != (unsigned int)os->length)
8931b30d
DSH
913 {
914 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
915 CMS_R_MESSAGEDIGEST_ATTRIBUTE_WRONG_LENGTH);
916 goto err;
917 }
918
919 if (memcmp(mval, os->data, mlen))
920 {
921 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
922 CMS_R_VERIFICATION_FAILURE);
923 r = 0;
924 }
925 else
926 r = 1;
927 }
928 else
929 {
e365352d
DSH
930 const EVP_MD *md = EVP_MD_CTX_md(&mctx);
931 pkctx = EVP_PKEY_CTX_new(si->pkey, NULL);
932 if (EVP_PKEY_verify_init(pkctx) <= 0)
933 goto err;
934 if (EVP_PKEY_CTX_set_signature_md(pkctx, md) <= 0)
935 goto err;
936 si->pctx = pkctx;
937 if (!cms_sd_asn1_ctrl(si, 1))
938 goto err;
939 r = EVP_PKEY_verify(pkctx, si->signature->data,
940 si->signature->length,
941 mval, mlen);
8931b30d
DSH
942 if (r <= 0)
943 {
944 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
945 CMS_R_VERIFICATION_FAILURE);
946 r = 0;
947 }
948 }
949
950 err:
e365352d
DSH
951 if (pkctx)
952 EVP_PKEY_CTX_free(pkctx);
8931b30d
DSH
953 EVP_MD_CTX_cleanup(&mctx);
954 return r;
955
956 }
957
958int CMS_add_smimecap(CMS_SignerInfo *si, STACK_OF(X509_ALGOR) *algs)
959 {
960 unsigned char *smder = NULL;
961 int smderlen, r;
962 smderlen = i2d_X509_ALGORS(algs, &smder);
963 if (smderlen <= 0)
964 return 0;
965 r = CMS_signed_add1_attr_by_NID(si, NID_SMIMECapabilities,
966 V_ASN1_SEQUENCE, smder, smderlen);
967 OPENSSL_free(smder);
968 return r;
969 }
970
971int CMS_add_simple_smimecap(STACK_OF(X509_ALGOR) **algs,
972 int algnid, int keysize)
973 {
974 X509_ALGOR *alg;
975 ASN1_INTEGER *key = NULL;
976 if (keysize > 0)
977 {
978 key = ASN1_INTEGER_new();
979 if (!key || !ASN1_INTEGER_set(key, keysize))
980 return 0;
981 }
982 alg = X509_ALGOR_new();
983 if (!alg)
984 {
985 if (key)
986 ASN1_INTEGER_free(key);
987 return 0;
988 }
989
990 X509_ALGOR_set0(alg, OBJ_nid2obj(algnid),
991 key ? V_ASN1_INTEGER : V_ASN1_UNDEF, key);
992 if (!*algs)
993 *algs = sk_X509_ALGOR_new_null();
994 if (!*algs || !sk_X509_ALGOR_push(*algs, alg))
995 {
996 X509_ALGOR_free(alg);
997 return 0;
998 }
999 return 1;
1000 }
1001
1002/* Check to see if a cipher exists and if so add S/MIME capabilities */
1003
1004static int cms_add_cipher_smcap(STACK_OF(X509_ALGOR) **sk, int nid, int arg)
1005 {
1006 if (EVP_get_cipherbynid(nid))
1007 return CMS_add_simple_smimecap(sk, nid, arg);
1008 return 1;
1009 }
1010
1011static int cms_add_digest_smcap(STACK_OF(X509_ALGOR) **sk, int nid, int arg)
1012 {
1013 if (EVP_get_digestbynid(nid))
1014 return CMS_add_simple_smimecap(sk, nid, arg);
1015 return 1;
1016 }
1017
1018int CMS_add_standard_smimecap(STACK_OF(X509_ALGOR) **smcap)
1019 {
1020 if (!cms_add_cipher_smcap(smcap, NID_aes_256_cbc, -1)
1021 || !cms_add_digest_smcap(smcap, NID_id_GostR3411_94, -1)
1022 || !cms_add_cipher_smcap(smcap, NID_id_Gost28147_89, -1)
1023 || !cms_add_cipher_smcap(smcap, NID_aes_192_cbc, -1)
1024 || !cms_add_cipher_smcap(smcap, NID_aes_128_cbc, -1)
1025 || !cms_add_cipher_smcap(smcap, NID_des_ede3_cbc, -1)
1026 || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 128)
1027 || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 64)
1028 || !cms_add_cipher_smcap(smcap, NID_des_cbc, -1)
1029 || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 40))
1030 return 0;
1031 return 1;
1032 }