]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/pkcs7/pk7_doit.c
Support key loading from certificate file
[thirdparty/openssl.git] / crypto / pkcs7 / pk7_doit.c
CommitLineData
d02b48c6 1/* crypto/pkcs7/pk7_doit.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
ec577822
BM
61#include <openssl/rand.h>
62#include <openssl/objects.h>
63#include <openssl/x509.h>
5a9a4b29 64#include <openssl/x509v3.h>
8f2e4fdf 65#include <openssl/err.h>
d02b48c6 66
b6436ff2 67static int add_attribute(STACK_OF(X509_ATTRIBUTE) **sk, int nid, int atrtype,
0f113f3e 68 void *value);
b6436ff2 69static ASN1_TYPE *get_attribute(STACK_OF(X509_ATTRIBUTE) *sk, int nid);
dfeab068 70
0f113f3e
MC
71static int PKCS7_type_is_other(PKCS7 *p7)
72{
73 int isOther = 1;
74
75 int nid = OBJ_obj2nid(p7->type);
76
77 switch (nid) {
78 case NID_pkcs7_data:
79 case NID_pkcs7_signed:
80 case NID_pkcs7_enveloped:
81 case NID_pkcs7_signedAndEnveloped:
82 case NID_pkcs7_digest:
83 case NID_pkcs7_encrypted:
84 isOther = 0;
85 break;
86 default:
87 isOther = 1;
88 }
89
90 return isOther;
91
92}
67fec850 93
caf044cb 94static ASN1_OCTET_STRING *PKCS7_get_octet_string(PKCS7 *p7)
0f113f3e
MC
95{
96 if (PKCS7_type_is_data(p7))
97 return p7->d.data;
98 if (PKCS7_type_is_other(p7) && p7->d.other
99 && (p7->d.other->type == V_ASN1_OCTET_STRING))
100 return p7->d.other->value.octet_string;
101 return NULL;
102}
67fec850 103
c5a55463 104static int PKCS7_bio_add_digest(BIO **pbio, X509_ALGOR *alg)
0f113f3e
MC
105{
106 BIO *btmp;
107 const EVP_MD *md;
108 if ((btmp = BIO_new(BIO_f_md())) == NULL) {
109 PKCS7err(PKCS7_F_PKCS7_BIO_ADD_DIGEST, ERR_R_BIO_LIB);
110 goto err;
111 }
112
113 md = EVP_get_digestbyobj(alg->algorithm);
114 if (md == NULL) {
115 PKCS7err(PKCS7_F_PKCS7_BIO_ADD_DIGEST, PKCS7_R_UNKNOWN_DIGEST_TYPE);
116 goto err;
117 }
118
119 BIO_set_md(btmp, md);
120 if (*pbio == NULL)
121 *pbio = btmp;
122 else if (!BIO_push(*pbio, btmp)) {
123 PKCS7err(PKCS7_F_PKCS7_BIO_ADD_DIGEST, ERR_R_BIO_LIB);
124 goto err;
125 }
126 btmp = NULL;
127
128 return 1;
129
130 err:
131 if (btmp)
132 BIO_free(btmp);
133 return 0;
c5a55463 134
0f113f3e 135}
399a6f0b 136
0f113f3e
MC
137static int pkcs7_encode_rinfo(PKCS7_RECIP_INFO *ri,
138 unsigned char *key, int keylen)
139{
140 EVP_PKEY_CTX *pctx = NULL;
141 EVP_PKEY *pkey = NULL;
142 unsigned char *ek = NULL;
143 int ret = 0;
144 size_t eklen;
399a6f0b 145
0f113f3e 146 pkey = X509_get_pubkey(ri->cert);
399a6f0b 147
0f113f3e
MC
148 if (!pkey)
149 return 0;
399a6f0b 150
0f113f3e
MC
151 pctx = EVP_PKEY_CTX_new(pkey, NULL);
152 if (!pctx)
153 return 0;
399a6f0b 154
0f113f3e
MC
155 if (EVP_PKEY_encrypt_init(pctx) <= 0)
156 goto err;
399a6f0b 157
0f113f3e
MC
158 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_ENCRYPT,
159 EVP_PKEY_CTRL_PKCS7_ENCRYPT, 0, ri) <= 0) {
160 PKCS7err(PKCS7_F_PKCS7_ENCODE_RINFO, PKCS7_R_CTRL_ERROR);
161 goto err;
162 }
399a6f0b 163
0f113f3e
MC
164 if (EVP_PKEY_encrypt(pctx, NULL, &eklen, key, keylen) <= 0)
165 goto err;
399a6f0b 166
0f113f3e 167 ek = OPENSSL_malloc(eklen);
399a6f0b 168
0f113f3e
MC
169 if (ek == NULL) {
170 PKCS7err(PKCS7_F_PKCS7_ENCODE_RINFO, ERR_R_MALLOC_FAILURE);
171 goto err;
172 }
399a6f0b 173
0f113f3e
MC
174 if (EVP_PKEY_encrypt(pctx, ek, &eklen, key, keylen) <= 0)
175 goto err;
399a6f0b 176
0f113f3e
MC
177 ASN1_STRING_set0(ri->enc_key, ek, eklen);
178 ek = NULL;
399a6f0b 179
0f113f3e 180 ret = 1;
399a6f0b 181
0f113f3e
MC
182 err:
183 if (pkey)
184 EVP_PKEY_free(pkey);
185 if (pctx)
186 EVP_PKEY_CTX_free(pctx);
187 if (ek)
188 OPENSSL_free(ek);
189 return ret;
399a6f0b 190
0f113f3e 191}
399a6f0b 192
777c47ac 193static int pkcs7_decrypt_rinfo(unsigned char **pek, int *peklen,
0f113f3e
MC
194 PKCS7_RECIP_INFO *ri, EVP_PKEY *pkey)
195{
196 EVP_PKEY_CTX *pctx = NULL;
197 unsigned char *ek = NULL;
198 size_t eklen;
199
200 int ret = -1;
201
202 pctx = EVP_PKEY_CTX_new(pkey, NULL);
203 if (!pctx)
204 return -1;
205
206 if (EVP_PKEY_decrypt_init(pctx) <= 0)
207 goto err;
208
209 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_DECRYPT,
210 EVP_PKEY_CTRL_PKCS7_DECRYPT, 0, ri) <= 0) {
211 PKCS7err(PKCS7_F_PKCS7_DECRYPT_RINFO, PKCS7_R_CTRL_ERROR);
212 goto err;
213 }
214
215 if (EVP_PKEY_decrypt(pctx, NULL, &eklen,
216 ri->enc_key->data, ri->enc_key->length) <= 0)
217 goto err;
218
219 ek = OPENSSL_malloc(eklen);
220
221 if (ek == NULL) {
222 PKCS7err(PKCS7_F_PKCS7_DECRYPT_RINFO, ERR_R_MALLOC_FAILURE);
223 goto err;
224 }
225
226 if (EVP_PKEY_decrypt(pctx, ek, &eklen,
227 ri->enc_key->data, ri->enc_key->length) <= 0) {
228 ret = 0;
229 PKCS7err(PKCS7_F_PKCS7_DECRYPT_RINFO, ERR_R_EVP_LIB);
230 goto err;
231 }
232
233 ret = 1;
234
235 if (*pek) {
236 OPENSSL_cleanse(*pek, *peklen);
237 OPENSSL_free(*pek);
238 }
239
240 *pek = ek;
241 *peklen = eklen;
242
243 err:
244 if (pctx)
245 EVP_PKEY_CTX_free(pctx);
246 if (!ret && ek)
247 OPENSSL_free(ek);
248
249 return ret;
250}
399a6f0b 251
6b691a5c 252BIO *PKCS7_dataInit(PKCS7 *p7, BIO *bio)
0f113f3e
MC
253{
254 int i;
255 BIO *out = NULL, *btmp = NULL;
256 X509_ALGOR *xa = NULL;
257 const EVP_CIPHER *evp_cipher = NULL;
258 STACK_OF(X509_ALGOR) *md_sk = NULL;
259 STACK_OF(PKCS7_RECIP_INFO) *rsk = NULL;
260 X509_ALGOR *xalg = NULL;
261 PKCS7_RECIP_INFO *ri = NULL;
262 ASN1_OCTET_STRING *os = NULL;
263
c225c3cf
EK
264 if (p7 == NULL) {
265 PKCS7err(PKCS7_F_PKCS7_DATAINIT, PKCS7_R_INVALID_NULL_POINTER);
266 return NULL;
267 }
268 /*
269 * The content field in the PKCS7 ContentInfo is optional, but that really
270 * only applies to inner content (precisely, detached signatures).
271 *
272 * When reading content, missing outer content is therefore treated as an
273 * error.
274 *
275 * When creating content, PKCS7_content_new() must be called before
276 * calling this method, so a NULL p7->d is always an error.
277 */
278 if (p7->d.ptr == NULL) {
279 PKCS7err(PKCS7_F_PKCS7_DATAINIT, PKCS7_R_NO_CONTENT);
280 return NULL;
281 }
282
0f113f3e
MC
283 i = OBJ_obj2nid(p7->type);
284 p7->state = PKCS7_S_HEADER;
285
286 switch (i) {
287 case NID_pkcs7_signed:
288 md_sk = p7->d.sign->md_algs;
289 os = PKCS7_get_octet_string(p7->d.sign->contents);
290 break;
291 case NID_pkcs7_signedAndEnveloped:
292 rsk = p7->d.signed_and_enveloped->recipientinfo;
293 md_sk = p7->d.signed_and_enveloped->md_algs;
294 xalg = p7->d.signed_and_enveloped->enc_data->algorithm;
295 evp_cipher = p7->d.signed_and_enveloped->enc_data->cipher;
296 if (evp_cipher == NULL) {
297 PKCS7err(PKCS7_F_PKCS7_DATAINIT, PKCS7_R_CIPHER_NOT_INITIALIZED);
298 goto err;
299 }
300 break;
301 case NID_pkcs7_enveloped:
302 rsk = p7->d.enveloped->recipientinfo;
303 xalg = p7->d.enveloped->enc_data->algorithm;
304 evp_cipher = p7->d.enveloped->enc_data->cipher;
305 if (evp_cipher == NULL) {
306 PKCS7err(PKCS7_F_PKCS7_DATAINIT, PKCS7_R_CIPHER_NOT_INITIALIZED);
307 goto err;
308 }
309 break;
310 case NID_pkcs7_digest:
311 xa = p7->d.digest->md;
312 os = PKCS7_get_octet_string(p7->d.digest->contents);
313 break;
314 case NID_pkcs7_data:
315 break;
316 default:
317 PKCS7err(PKCS7_F_PKCS7_DATAINIT, PKCS7_R_UNSUPPORTED_CONTENT_TYPE);
318 goto err;
319 }
320
321 for (i = 0; i < sk_X509_ALGOR_num(md_sk); i++)
322 if (!PKCS7_bio_add_digest(&out, sk_X509_ALGOR_value(md_sk, i)))
323 goto err;
324
325 if (xa && !PKCS7_bio_add_digest(&out, xa))
326 goto err;
327
328 if (evp_cipher != NULL) {
329 unsigned char key[EVP_MAX_KEY_LENGTH];
330 unsigned char iv[EVP_MAX_IV_LENGTH];
331 int keylen, ivlen;
332 EVP_CIPHER_CTX *ctx;
333
334 if ((btmp = BIO_new(BIO_f_cipher())) == NULL) {
335 PKCS7err(PKCS7_F_PKCS7_DATAINIT, ERR_R_BIO_LIB);
336 goto err;
337 }
338 BIO_get_cipher_ctx(btmp, &ctx);
339 keylen = EVP_CIPHER_key_length(evp_cipher);
340 ivlen = EVP_CIPHER_iv_length(evp_cipher);
341 xalg->algorithm = OBJ_nid2obj(EVP_CIPHER_type(evp_cipher));
342 if (ivlen > 0)
266483d2 343 if (RAND_bytes(iv, ivlen) <= 0)
0f113f3e
MC
344 goto err;
345 if (EVP_CipherInit_ex(ctx, evp_cipher, NULL, NULL, NULL, 1) <= 0)
346 goto err;
347 if (EVP_CIPHER_CTX_rand_key(ctx, key) <= 0)
348 goto err;
349 if (EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, 1) <= 0)
350 goto err;
351
352 if (ivlen > 0) {
353 if (xalg->parameter == NULL) {
354 xalg->parameter = ASN1_TYPE_new();
355 if (xalg->parameter == NULL)
356 goto err;
357 }
358 if (EVP_CIPHER_param_to_asn1(ctx, xalg->parameter) < 0)
359 goto err;
360 }
361
362 /* Lets do the pub key stuff :-) */
363 for (i = 0; i < sk_PKCS7_RECIP_INFO_num(rsk); i++) {
364 ri = sk_PKCS7_RECIP_INFO_value(rsk, i);
365 if (pkcs7_encode_rinfo(ri, key, keylen) <= 0)
366 goto err;
367 }
368 OPENSSL_cleanse(key, keylen);
369
370 if (out == NULL)
371 out = btmp;
372 else
373 BIO_push(out, btmp);
374 btmp = NULL;
375 }
376
377 if (bio == NULL) {
378 if (PKCS7_is_detached(p7))
379 bio = BIO_new(BIO_s_null());
380 else if (os && os->length > 0)
381 bio = BIO_new_mem_buf(os->data, os->length);
382 if (bio == NULL) {
383 bio = BIO_new(BIO_s_mem());
384 if (bio == NULL)
385 goto err;
386 BIO_set_mem_eof_return(bio, 0);
387 }
388 }
389 if (out)
390 BIO_push(out, bio);
391 else
392 out = bio;
393 bio = NULL;
394 if (0) {
395 err:
396 if (out != NULL)
397 BIO_free_all(out);
398 if (btmp != NULL)
399 BIO_free_all(btmp);
400 out = NULL;
401 }
402 return (out);
403}
dfeab068 404
8f2e4fdf 405static int pkcs7_cmp_ri(PKCS7_RECIP_INFO *ri, X509 *pcert)
0f113f3e
MC
406{
407 int ret;
408 ret = X509_NAME_cmp(ri->issuer_and_serial->issuer,
409 pcert->cert_info->issuer);
410 if (ret)
411 return ret;
f422a514 412 return ASN1_INTEGER_cmp(pcert->cert_info->serialNumber,
0f113f3e
MC
413 ri->issuer_and_serial->serial);
414}
8f2e4fdf 415
dfeab068 416/* int */
84fa704c 417BIO *PKCS7_dataDecode(PKCS7 *p7, EVP_PKEY *pkey, BIO *in_bio, X509 *pcert)
0f113f3e
MC
418{
419 int i, j;
420 BIO *out = NULL, *btmp = NULL, *etmp = NULL, *bio = NULL;
421 X509_ALGOR *xa;
422 ASN1_OCTET_STRING *data_body = NULL;
423 const EVP_MD *evp_md;
424 const EVP_CIPHER *evp_cipher = NULL;
425 EVP_CIPHER_CTX *evp_ctx = NULL;
426 X509_ALGOR *enc_alg = NULL;
427 STACK_OF(X509_ALGOR) *md_sk = NULL;
428 STACK_OF(PKCS7_RECIP_INFO) *rsk = NULL;
429 PKCS7_RECIP_INFO *ri = NULL;
430 unsigned char *ek = NULL, *tkey = NULL;
431 int eklen = 0, tkeylen = 0;
432
c225c3cf
EK
433 if (p7 == NULL) {
434 PKCS7err(PKCS7_F_PKCS7_DATADECODE, PKCS7_R_INVALID_NULL_POINTER);
435 return NULL;
436 }
437
438 if (p7->d.ptr == NULL) {
439 PKCS7err(PKCS7_F_PKCS7_DATADECODE, PKCS7_R_NO_CONTENT);
440 return NULL;
441 }
442
0f113f3e
MC
443 i = OBJ_obj2nid(p7->type);
444 p7->state = PKCS7_S_HEADER;
445
446 switch (i) {
447 case NID_pkcs7_signed:
448 data_body = PKCS7_get_octet_string(p7->d.sign->contents);
449 if (!PKCS7_is_detached(p7) && data_body == NULL) {
450 PKCS7err(PKCS7_F_PKCS7_DATADECODE,
451 PKCS7_R_INVALID_SIGNED_DATA_TYPE);
452 goto err;
453 }
454 md_sk = p7->d.sign->md_algs;
455 break;
456 case NID_pkcs7_signedAndEnveloped:
457 rsk = p7->d.signed_and_enveloped->recipientinfo;
458 md_sk = p7->d.signed_and_enveloped->md_algs;
459 data_body = p7->d.signed_and_enveloped->enc_data->enc_data;
460 enc_alg = p7->d.signed_and_enveloped->enc_data->algorithm;
461 evp_cipher = EVP_get_cipherbyobj(enc_alg->algorithm);
462 if (evp_cipher == NULL) {
463 PKCS7err(PKCS7_F_PKCS7_DATADECODE,
464 PKCS7_R_UNSUPPORTED_CIPHER_TYPE);
465 goto err;
466 }
467 break;
468 case NID_pkcs7_enveloped:
469 rsk = p7->d.enveloped->recipientinfo;
470 enc_alg = p7->d.enveloped->enc_data->algorithm;
471 data_body = p7->d.enveloped->enc_data->enc_data;
472 evp_cipher = EVP_get_cipherbyobj(enc_alg->algorithm);
473 if (evp_cipher == NULL) {
474 PKCS7err(PKCS7_F_PKCS7_DATADECODE,
475 PKCS7_R_UNSUPPORTED_CIPHER_TYPE);
476 goto err;
477 }
478 break;
479 default:
480 PKCS7err(PKCS7_F_PKCS7_DATADECODE, PKCS7_R_UNSUPPORTED_CONTENT_TYPE);
481 goto err;
482 }
483
484 /* We will be checking the signature */
485 if (md_sk != NULL) {
486 for (i = 0; i < sk_X509_ALGOR_num(md_sk); i++) {
487 xa = sk_X509_ALGOR_value(md_sk, i);
488 if ((btmp = BIO_new(BIO_f_md())) == NULL) {
489 PKCS7err(PKCS7_F_PKCS7_DATADECODE, ERR_R_BIO_LIB);
490 goto err;
491 }
492
493 j = OBJ_obj2nid(xa->algorithm);
494 evp_md = EVP_get_digestbynid(j);
495 if (evp_md == NULL) {
496 PKCS7err(PKCS7_F_PKCS7_DATADECODE,
497 PKCS7_R_UNKNOWN_DIGEST_TYPE);
498 goto err;
499 }
500
501 BIO_set_md(btmp, evp_md);
502 if (out == NULL)
503 out = btmp;
504 else
505 BIO_push(out, btmp);
506 btmp = NULL;
507 }
508 }
509
510 if (evp_cipher != NULL) {
0f113f3e
MC
511 if ((etmp = BIO_new(BIO_f_cipher())) == NULL) {
512 PKCS7err(PKCS7_F_PKCS7_DATADECODE, ERR_R_BIO_LIB);
513 goto err;
514 }
515
516 /*
517 * It was encrypted, we need to decrypt the secret key with the
518 * private key
519 */
520
521 /*
522 * Find the recipientInfo which matches the passed certificate (if
523 * any)
524 */
525
526 if (pcert) {
527 for (i = 0; i < sk_PKCS7_RECIP_INFO_num(rsk); i++) {
528 ri = sk_PKCS7_RECIP_INFO_value(rsk, i);
529 if (!pkcs7_cmp_ri(ri, pcert))
530 break;
531 ri = NULL;
532 }
533 if (ri == NULL) {
534 PKCS7err(PKCS7_F_PKCS7_DATADECODE,
535 PKCS7_R_NO_RECIPIENT_MATCHES_CERTIFICATE);
536 goto err;
537 }
538 }
539
540 /* If we haven't got a certificate try each ri in turn */
541 if (pcert == NULL) {
542 /*
543 * Always attempt to decrypt all rinfo even after success as a
544 * defence against MMA timing attacks.
545 */
546 for (i = 0; i < sk_PKCS7_RECIP_INFO_num(rsk); i++) {
547 ri = sk_PKCS7_RECIP_INFO_value(rsk, i);
548
549 if (pkcs7_decrypt_rinfo(&ek, &eklen, ri, pkey) < 0)
550 goto err;
551 ERR_clear_error();
552 }
553 } else {
554 /* Only exit on fatal errors, not decrypt failure */
555 if (pkcs7_decrypt_rinfo(&ek, &eklen, ri, pkey) < 0)
556 goto err;
557 ERR_clear_error();
558 }
559
560 evp_ctx = NULL;
561 BIO_get_cipher_ctx(etmp, &evp_ctx);
562 if (EVP_CipherInit_ex(evp_ctx, evp_cipher, NULL, NULL, NULL, 0) <= 0)
563 goto err;
564 if (EVP_CIPHER_asn1_to_param(evp_ctx, enc_alg->parameter) < 0)
565 goto err;
566 /* Generate random key as MMA defence */
567 tkeylen = EVP_CIPHER_CTX_key_length(evp_ctx);
568 tkey = OPENSSL_malloc(tkeylen);
569 if (!tkey)
570 goto err;
571 if (EVP_CIPHER_CTX_rand_key(evp_ctx, tkey) <= 0)
572 goto err;
573 if (ek == NULL) {
574 ek = tkey;
575 eklen = tkeylen;
576 tkey = NULL;
577 }
578
579 if (eklen != EVP_CIPHER_CTX_key_length(evp_ctx)) {
580 /*
581 * Some S/MIME clients don't use the same key and effective key
582 * length. The key length is determined by the size of the
583 * decrypted RSA key.
584 */
585 if (!EVP_CIPHER_CTX_set_key_length(evp_ctx, eklen)) {
586 /* Use random key as MMA defence */
587 OPENSSL_cleanse(ek, eklen);
588 OPENSSL_free(ek);
589 ek = tkey;
590 eklen = tkeylen;
591 tkey = NULL;
592 }
593 }
594 /* Clear errors so we don't leak information useful in MMA */
595 ERR_clear_error();
596 if (EVP_CipherInit_ex(evp_ctx, NULL, NULL, ek, NULL, 0) <= 0)
597 goto err;
598
599 if (ek) {
600 OPENSSL_cleanse(ek, eklen);
601 OPENSSL_free(ek);
602 ek = NULL;
603 }
604 if (tkey) {
605 OPENSSL_cleanse(tkey, tkeylen);
606 OPENSSL_free(tkey);
607 tkey = NULL;
608 }
609
610 if (out == NULL)
611 out = etmp;
612 else
613 BIO_push(out, etmp);
614 etmp = NULL;
615 }
0f113f3e
MC
616 if (PKCS7_is_detached(p7) || (in_bio != NULL)) {
617 bio = in_bio;
618 } else {
0f113f3e
MC
619 if (data_body->length > 0)
620 bio = BIO_new_mem_buf(data_body->data, data_body->length);
621 else {
622 bio = BIO_new(BIO_s_mem());
623 BIO_set_mem_eof_return(bio, 0);
624 }
625 if (bio == NULL)
626 goto err;
0f113f3e
MC
627 }
628 BIO_push(out, bio);
629 bio = NULL;
0f113f3e
MC
630 if (0) {
631 err:
632 if (ek) {
633 OPENSSL_cleanse(ek, eklen);
634 OPENSSL_free(ek);
635 }
636 if (tkey) {
637 OPENSSL_cleanse(tkey, tkeylen);
638 OPENSSL_free(tkey);
639 }
640 if (out != NULL)
641 BIO_free_all(out);
642 if (btmp != NULL)
643 BIO_free_all(btmp);
644 if (etmp != NULL)
645 BIO_free_all(etmp);
646 if (bio != NULL)
647 BIO_free_all(bio);
648 out = NULL;
649 }
650 return (out);
651}
d02b48c6 652
c5a55463 653static BIO *PKCS7_find_digest(EVP_MD_CTX **pmd, BIO *bio, int nid)
0f113f3e
MC
654{
655 for (;;) {
656 bio = BIO_find_type(bio, BIO_TYPE_MD);
657 if (bio == NULL) {
658 PKCS7err(PKCS7_F_PKCS7_FIND_DIGEST,
659 PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST);
660 return NULL;
661 }
662 BIO_get_md_ctx(bio, pmd);
663 if (*pmd == NULL) {
664 PKCS7err(PKCS7_F_PKCS7_FIND_DIGEST, ERR_R_INTERNAL_ERROR);
665 return NULL;
666 }
667 if (EVP_MD_CTX_type(*pmd) == nid)
668 return bio;
669 bio = BIO_next(bio);
670 }
671 return NULL;
672}
c5a55463 673
76fa8f18 674static int do_pkcs7_signed_attrib(PKCS7_SIGNER_INFO *si, EVP_MD_CTX *mctx)
0f113f3e
MC
675{
676 unsigned char md_data[EVP_MAX_MD_SIZE];
677 unsigned int md_len;
678
679 /* Add signing time if not already present */
680 if (!PKCS7_get_signed_attribute(si, NID_pkcs9_signingTime)) {
681 if (!PKCS7_add0_attrib_signing_time(si, NULL)) {
682 PKCS7err(PKCS7_F_DO_PKCS7_SIGNED_ATTRIB, ERR_R_MALLOC_FAILURE);
683 return 0;
684 }
685 }
686
687 /* Add digest */
688 if (!EVP_DigestFinal_ex(mctx, md_data, &md_len)) {
689 PKCS7err(PKCS7_F_DO_PKCS7_SIGNED_ATTRIB, ERR_R_EVP_LIB);
690 return 0;
691 }
692 if (!PKCS7_add1_attrib_digest(si, md_data, md_len)) {
693 PKCS7err(PKCS7_F_DO_PKCS7_SIGNED_ATTRIB, ERR_R_MALLOC_FAILURE);
694 return 0;
695 }
696
697 /* Now sign the attributes */
698 if (!PKCS7_SIGNER_INFO_sign(si))
699 return 0;
700
701 return 1;
702}
703
6b691a5c 704int PKCS7_dataFinal(PKCS7 *p7, BIO *bio)
0f113f3e
MC
705{
706 int ret = 0;
707 int i, j;
708 BIO *btmp;
709 PKCS7_SIGNER_INFO *si;
710 EVP_MD_CTX *mdc, ctx_tmp;
711 STACK_OF(X509_ATTRIBUTE) *sk;
712 STACK_OF(PKCS7_SIGNER_INFO) *si_sk = NULL;
713 ASN1_OCTET_STRING *os = NULL;
714
c225c3cf
EK
715 if (p7 == NULL) {
716 PKCS7err(PKCS7_F_PKCS7_DATAFINAL, PKCS7_R_INVALID_NULL_POINTER);
717 return 0;
718 }
719
720 if (p7->d.ptr == NULL) {
721 PKCS7err(PKCS7_F_PKCS7_DATAFINAL, PKCS7_R_NO_CONTENT);
722 return 0;
723 }
724
0f113f3e
MC
725 EVP_MD_CTX_init(&ctx_tmp);
726 i = OBJ_obj2nid(p7->type);
727 p7->state = PKCS7_S_HEADER;
728
729 switch (i) {
730 case NID_pkcs7_data:
731 os = p7->d.data;
732 break;
733 case NID_pkcs7_signedAndEnveloped:
734 /* XXXXXXXXXXXXXXXX */
735 si_sk = p7->d.signed_and_enveloped->signer_info;
736 os = p7->d.signed_and_enveloped->enc_data->enc_data;
737 if (!os) {
f422a514 738 os = ASN1_OCTET_STRING_new();
0f113f3e
MC
739 if (!os) {
740 PKCS7err(PKCS7_F_PKCS7_DATAFINAL, ERR_R_MALLOC_FAILURE);
741 goto err;
742 }
743 p7->d.signed_and_enveloped->enc_data->enc_data = os;
744 }
745 break;
746 case NID_pkcs7_enveloped:
747 /* XXXXXXXXXXXXXXXX */
748 os = p7->d.enveloped->enc_data->enc_data;
749 if (!os) {
f422a514 750 os = ASN1_OCTET_STRING_new();
0f113f3e
MC
751 if (!os) {
752 PKCS7err(PKCS7_F_PKCS7_DATAFINAL, ERR_R_MALLOC_FAILURE);
753 goto err;
754 }
755 p7->d.enveloped->enc_data->enc_data = os;
756 }
757 break;
758 case NID_pkcs7_signed:
759 si_sk = p7->d.sign->signer_info;
760 os = PKCS7_get_octet_string(p7->d.sign->contents);
761 /* If detached data then the content is excluded */
762 if (PKCS7_type_is_data(p7->d.sign->contents) && p7->detached) {
f422a514 763 ASN1_OCTET_STRING_free(os);
c225c3cf 764 os = NULL;
0f113f3e
MC
765 p7->d.sign->contents->d.data = NULL;
766 }
767 break;
768
769 case NID_pkcs7_digest:
770 os = PKCS7_get_octet_string(p7->d.digest->contents);
771 /* If detached data then the content is excluded */
772 if (PKCS7_type_is_data(p7->d.digest->contents) && p7->detached) {
f422a514 773 ASN1_OCTET_STRING_free(os);
c225c3cf 774 os = NULL;
0f113f3e
MC
775 p7->d.digest->contents->d.data = NULL;
776 }
777 break;
778
779 default:
780 PKCS7err(PKCS7_F_PKCS7_DATAFINAL, PKCS7_R_UNSUPPORTED_CONTENT_TYPE);
781 goto err;
782 }
783
784 if (si_sk != NULL) {
785 for (i = 0; i < sk_PKCS7_SIGNER_INFO_num(si_sk); i++) {
786 si = sk_PKCS7_SIGNER_INFO_value(si_sk, i);
787 if (si->pkey == NULL)
788 continue;
789
790 j = OBJ_obj2nid(si->digest_alg->algorithm);
791
792 btmp = bio;
793
794 btmp = PKCS7_find_digest(&mdc, btmp, j);
795
796 if (btmp == NULL)
797 goto err;
798
799 /*
800 * We now have the EVP_MD_CTX, lets do the signing.
801 */
802 if (!EVP_MD_CTX_copy_ex(&ctx_tmp, mdc))
803 goto err;
804
805 sk = si->auth_attr;
806
807 /*
808 * If there are attributes, we add the digest attribute and only
809 * sign the attributes
810 */
811 if (sk_X509_ATTRIBUTE_num(sk) > 0) {
812 if (!do_pkcs7_signed_attrib(si, &ctx_tmp))
813 goto err;
814 } else {
815 unsigned char *abuf = NULL;
816 unsigned int abuflen;
817 abuflen = EVP_PKEY_size(si->pkey);
818 abuf = OPENSSL_malloc(abuflen);
819 if (!abuf)
820 goto err;
821
822 if (!EVP_SignFinal(&ctx_tmp, abuf, &abuflen, si->pkey)) {
823 PKCS7err(PKCS7_F_PKCS7_DATAFINAL, ERR_R_EVP_LIB);
824 goto err;
825 }
826 ASN1_STRING_set0(si->enc_digest, abuf, abuflen);
827 }
828 }
829 } else if (i == NID_pkcs7_digest) {
830 unsigned char md_data[EVP_MAX_MD_SIZE];
831 unsigned int md_len;
832 if (!PKCS7_find_digest(&mdc, bio,
833 OBJ_obj2nid(p7->d.digest->md->algorithm)))
834 goto err;
835 if (!EVP_DigestFinal_ex(mdc, md_data, &md_len))
836 goto err;
f422a514 837 ASN1_OCTET_STRING_set(p7->d.digest->digest, md_data, md_len);
0f113f3e
MC
838 }
839
c225c3cf 840 if (!PKCS7_is_detached(p7)) {
0f113f3e 841 /*
c225c3cf
EK
842 * NOTE(emilia): I think we only reach os == NULL here because detached
843 * digested data support is broken.
0f113f3e 844 */
c225c3cf
EK
845 if (os == NULL)
846 goto err;
847 if (!(os->flags & ASN1_STRING_FLAG_NDEF)) {
848 char *cont;
849 long contlen;
850 btmp = BIO_find_type(bio, BIO_TYPE_MEM);
851 if (btmp == NULL) {
852 PKCS7err(PKCS7_F_PKCS7_DATAFINAL, PKCS7_R_UNABLE_TO_FIND_MEM_BIO);
853 goto err;
854 }
855 contlen = BIO_get_mem_data(btmp, &cont);
856 /*
857 * Mark the BIO read only then we can use its copy of the data
858 * instead of making an extra copy.
859 */
860 BIO_set_flags(btmp, BIO_FLAGS_MEM_RDONLY);
861 BIO_set_mem_eof_return(btmp, 0);
862 ASN1_STRING_set0(os, (unsigned char *)cont, contlen);
863 }
0f113f3e
MC
864 }
865 ret = 1;
866 err:
867 EVP_MD_CTX_cleanup(&ctx_tmp);
868 return (ret);
869}
d02b48c6 870
76fa8f18 871int PKCS7_SIGNER_INFO_sign(PKCS7_SIGNER_INFO *si)
0f113f3e
MC
872{
873 EVP_MD_CTX mctx;
874 EVP_PKEY_CTX *pctx;
875 unsigned char *abuf = NULL;
876 int alen;
877 size_t siglen;
878 const EVP_MD *md = NULL;
879
880 md = EVP_get_digestbyobj(si->digest_alg->algorithm);
881 if (md == NULL)
882 return 0;
883
884 EVP_MD_CTX_init(&mctx);
885 if (EVP_DigestSignInit(&mctx, &pctx, md, NULL, si->pkey) <= 0)
886 goto err;
887
888 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_SIGN,
889 EVP_PKEY_CTRL_PKCS7_SIGN, 0, si) <= 0) {
890 PKCS7err(PKCS7_F_PKCS7_SIGNER_INFO_SIGN, PKCS7_R_CTRL_ERROR);
891 goto err;
892 }
893
894 alen = ASN1_item_i2d((ASN1_VALUE *)si->auth_attr, &abuf,
895 ASN1_ITEM_rptr(PKCS7_ATTR_SIGN));
896 if (!abuf)
897 goto err;
898 if (EVP_DigestSignUpdate(&mctx, abuf, alen) <= 0)
899 goto err;
900 OPENSSL_free(abuf);
901 abuf = NULL;
902 if (EVP_DigestSignFinal(&mctx, NULL, &siglen) <= 0)
903 goto err;
904 abuf = OPENSSL_malloc(siglen);
905 if (!abuf)
906 goto err;
907 if (EVP_DigestSignFinal(&mctx, abuf, &siglen) <= 0)
908 goto err;
909
910 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_SIGN,
911 EVP_PKEY_CTRL_PKCS7_SIGN, 1, si) <= 0) {
912 PKCS7err(PKCS7_F_PKCS7_SIGNER_INFO_SIGN, PKCS7_R_CTRL_ERROR);
913 goto err;
914 }
915
916 EVP_MD_CTX_cleanup(&mctx);
917
918 ASN1_STRING_set0(si->enc_digest, abuf, siglen);
919
920 return 1;
921
922 err:
923 if (abuf)
924 OPENSSL_free(abuf);
925 EVP_MD_CTX_cleanup(&mctx);
926 return 0;
927
928}
76fa8f18 929
6b691a5c 930int PKCS7_dataVerify(X509_STORE *cert_store, X509_STORE_CTX *ctx, BIO *bio,
0f113f3e
MC
931 PKCS7 *p7, PKCS7_SIGNER_INFO *si)
932{
933 PKCS7_ISSUER_AND_SERIAL *ias;
934 int ret = 0, i;
935 STACK_OF(X509) *cert;
936 X509 *x509;
937
c225c3cf
EK
938 if (p7 == NULL) {
939 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY, PKCS7_R_INVALID_NULL_POINTER);
940 return 0;
941 }
942
943 if (p7->d.ptr == NULL) {
944 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY, PKCS7_R_NO_CONTENT);
945 return 0;
946 }
947
0f113f3e
MC
948 if (PKCS7_type_is_signed(p7)) {
949 cert = p7->d.sign->cert;
950 } else if (PKCS7_type_is_signedAndEnveloped(p7)) {
951 cert = p7->d.signed_and_enveloped->cert;
952 } else {
953 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY, PKCS7_R_WRONG_PKCS7_TYPE);
954 goto err;
955 }
956 /* XXXXXXXXXXXXXXXXXXXXXXX */
957 ias = si->issuer_and_serial;
958
959 x509 = X509_find_by_issuer_and_serial(cert, ias->issuer, ias->serial);
960
961 /* were we able to find the cert in passed to us */
962 if (x509 == NULL) {
963 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY,
964 PKCS7_R_UNABLE_TO_FIND_CERTIFICATE);
965 goto err;
966 }
967
968 /* Lets verify */
969 if (!X509_STORE_CTX_init(ctx, cert_store, x509, cert)) {
970 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY, ERR_R_X509_LIB);
971 goto err;
972 }
973 X509_STORE_CTX_set_purpose(ctx, X509_PURPOSE_SMIME_SIGN);
974 i = X509_verify_cert(ctx);
975 if (i <= 0) {
976 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY, ERR_R_X509_LIB);
977 X509_STORE_CTX_cleanup(ctx);
978 goto err;
979 }
980 X509_STORE_CTX_cleanup(ctx);
981
982 return PKCS7_signatureVerify(bio, p7, si, x509);
983 err:
984 return ret;
985}
170afce5
DSH
986
987int PKCS7_signatureVerify(BIO *bio, PKCS7 *p7, PKCS7_SIGNER_INFO *si,
0f113f3e 988 X509 *x509)
dfeab068 989{
0f113f3e
MC
990 ASN1_OCTET_STRING *os;
991 EVP_MD_CTX mdc_tmp, *mdc;
992 int ret = 0, i;
993 int md_type;
994 STACK_OF(X509_ATTRIBUTE) *sk;
995 BIO *btmp;
996 EVP_PKEY *pkey;
997
998 EVP_MD_CTX_init(&mdc_tmp);
999
1000 if (!PKCS7_type_is_signed(p7) && !PKCS7_type_is_signedAndEnveloped(p7)) {
1001 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY, PKCS7_R_WRONG_PKCS7_TYPE);
1002 goto err;
1003 }
1004
1005 md_type = OBJ_obj2nid(si->digest_alg->algorithm);
1006
1007 btmp = bio;
1008 for (;;) {
1009 if ((btmp == NULL) ||
1010 ((btmp = BIO_find_type(btmp, BIO_TYPE_MD)) == NULL)) {
1011 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
1012 PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST);
1013 goto err;
1014 }
1015 BIO_get_md_ctx(btmp, &mdc);
1016 if (mdc == NULL) {
1017 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY, ERR_R_INTERNAL_ERROR);
1018 goto err;
1019 }
1020 if (EVP_MD_CTX_type(mdc) == md_type)
1021 break;
1022 /*
1023 * Workaround for some broken clients that put the signature OID
1024 * instead of the digest OID in digest_alg->algorithm
1025 */
1026 if (EVP_MD_pkey_type(EVP_MD_CTX_md(mdc)) == md_type)
1027 break;
1028 btmp = BIO_next(btmp);
1029 }
1030
1031 /*
1032 * mdc is the digest ctx that we want, unless there are attributes, in
1033 * which case the digest is the signed attributes
1034 */
1035 if (!EVP_MD_CTX_copy_ex(&mdc_tmp, mdc))
1036 goto err;
1037
1038 sk = si->auth_attr;
1039 if ((sk != NULL) && (sk_X509_ATTRIBUTE_num(sk) != 0)) {
1040 unsigned char md_dat[EVP_MAX_MD_SIZE], *abuf = NULL;
1041 unsigned int md_len;
1042 int alen;
1043 ASN1_OCTET_STRING *message_digest;
1044
1045 if (!EVP_DigestFinal_ex(&mdc_tmp, md_dat, &md_len))
1046 goto err;
1047 message_digest = PKCS7_digest_from_attributes(sk);
1048 if (!message_digest) {
1049 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
1050 PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST);
1051 goto err;
1052 }
1053 if ((message_digest->length != (int)md_len) ||
1054 (memcmp(message_digest->data, md_dat, md_len))) {
0f113f3e
MC
1055 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY, PKCS7_R_DIGEST_FAILURE);
1056 ret = -1;
1057 goto err;
1058 }
1059
1060 if (!EVP_VerifyInit_ex(&mdc_tmp, EVP_get_digestbynid(md_type), NULL))
1061 goto err;
1062
1063 alen = ASN1_item_i2d((ASN1_VALUE *)sk, &abuf,
1064 ASN1_ITEM_rptr(PKCS7_ATTR_VERIFY));
1065 if (alen <= 0) {
1066 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY, ERR_R_ASN1_LIB);
1067 ret = -1;
1068 goto err;
1069 }
1070 if (!EVP_VerifyUpdate(&mdc_tmp, abuf, alen))
1071 goto err;
1072
1073 OPENSSL_free(abuf);
1074 }
1075
1076 os = si->enc_digest;
1077 pkey = X509_get_pubkey(x509);
1078 if (!pkey) {
1079 ret = -1;
1080 goto err;
1081 }
1082
1083 i = EVP_VerifyFinal(&mdc_tmp, os->data, os->length, pkey);
1084 EVP_PKEY_free(pkey);
1085 if (i <= 0) {
1086 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY, PKCS7_R_SIGNATURE_FAILURE);
1087 ret = -1;
1088 goto err;
1089 } else
1090 ret = 1;
1091 err:
1092 EVP_MD_CTX_cleanup(&mdc_tmp);
1093 return (ret);
1094}
d02b48c6 1095
6b691a5c 1096PKCS7_ISSUER_AND_SERIAL *PKCS7_get_issuer_and_serial(PKCS7 *p7, int idx)
0f113f3e
MC
1097{
1098 STACK_OF(PKCS7_RECIP_INFO) *rsk;
1099 PKCS7_RECIP_INFO *ri;
1100 int i;
1101
1102 i = OBJ_obj2nid(p7->type);
1103 if (i != NID_pkcs7_signedAndEnveloped)
1104 return NULL;
1105 if (p7->d.signed_and_enveloped == NULL)
1106 return NULL;
1107 rsk = p7->d.signed_and_enveloped->recipientinfo;
1108 if (rsk == NULL)
1109 return NULL;
1110 ri = sk_PKCS7_RECIP_INFO_value(rsk, 0);
1111 if (sk_PKCS7_RECIP_INFO_num(rsk) <= idx)
1112 return (NULL);
1113 ri = sk_PKCS7_RECIP_INFO_value(rsk, idx);
1114 return (ri->issuer_and_serial);
1115}
dfeab068 1116
6b691a5c 1117ASN1_TYPE *PKCS7_get_signed_attribute(PKCS7_SIGNER_INFO *si, int nid)
0f113f3e
MC
1118{
1119 return (get_attribute(si->auth_attr, nid));
1120}
dfeab068 1121
6b691a5c 1122ASN1_TYPE *PKCS7_get_attribute(PKCS7_SIGNER_INFO *si, int nid)
0f113f3e
MC
1123{
1124 return (get_attribute(si->unauth_attr, nid));
1125}
dfeab068 1126
b6436ff2 1127static ASN1_TYPE *get_attribute(STACK_OF(X509_ATTRIBUTE) *sk, int nid)
0f113f3e 1128{
9b0a4531 1129 int idx;
0f113f3e 1130 X509_ATTRIBUTE *xa;
9b0a4531
DSH
1131 idx = X509at_get_attr_by_NID(sk, nid, -1);
1132 xa = X509at_get_attr(sk, idx);
1133 return X509_ATTRIBUTE_get0_type(xa, 0);
0f113f3e 1134}
dfeab068 1135
b6436ff2 1136ASN1_OCTET_STRING *PKCS7_digest_from_attributes(STACK_OF(X509_ATTRIBUTE) *sk)
10243d97 1137{
0f113f3e
MC
1138 ASN1_TYPE *astype;
1139 if (!(astype = get_attribute(sk, NID_pkcs9_messageDigest)))
1140 return NULL;
1141 return astype->value.octet_string;
10243d97 1142}
dfeab068 1143
b6436ff2 1144int PKCS7_set_signed_attributes(PKCS7_SIGNER_INFO *p7si,
0f113f3e
MC
1145 STACK_OF(X509_ATTRIBUTE) *sk)
1146{
1147 int i;
1148
1149 if (p7si->auth_attr != NULL)
1150 sk_X509_ATTRIBUTE_pop_free(p7si->auth_attr, X509_ATTRIBUTE_free);
1151 p7si->auth_attr = sk_X509_ATTRIBUTE_dup(sk);
1152 if (p7si->auth_attr == NULL)
1153 return 0;
1154 for (i = 0; i < sk_X509_ATTRIBUTE_num(sk); i++) {
1155 if ((sk_X509_ATTRIBUTE_set(p7si->auth_attr, i,
1156 X509_ATTRIBUTE_dup(sk_X509_ATTRIBUTE_value
1157 (sk, i))))
1158 == NULL)
1159 return (0);
1160 }
1161 return (1);
1162}
1163
1164int PKCS7_set_attributes(PKCS7_SIGNER_INFO *p7si,
1165 STACK_OF(X509_ATTRIBUTE) *sk)
1166{
1167 int i;
1168
1169 if (p7si->unauth_attr != NULL)
1170 sk_X509_ATTRIBUTE_pop_free(p7si->unauth_attr, X509_ATTRIBUTE_free);
1171 p7si->unauth_attr = sk_X509_ATTRIBUTE_dup(sk);
1172 if (p7si->unauth_attr == NULL)
1173 return 0;
1174 for (i = 0; i < sk_X509_ATTRIBUTE_num(sk); i++) {
1175 if ((sk_X509_ATTRIBUTE_set(p7si->unauth_attr, i,
1176 X509_ATTRIBUTE_dup(sk_X509_ATTRIBUTE_value
1177 (sk, i))))
1178 == NULL)
1179 return (0);
1180 }
1181 return (1);
1182}
dfeab068 1183
6b691a5c 1184int PKCS7_add_signed_attribute(PKCS7_SIGNER_INFO *p7si, int nid, int atrtype,
0f113f3e
MC
1185 void *value)
1186{
1187 return (add_attribute(&(p7si->auth_attr), nid, atrtype, value));
1188}
dfeab068 1189
6b691a5c 1190int PKCS7_add_attribute(PKCS7_SIGNER_INFO *p7si, int nid, int atrtype,
0f113f3e
MC
1191 void *value)
1192{
1193 return (add_attribute(&(p7si->unauth_attr), nid, atrtype, value));
1194}
dfeab068 1195
b6436ff2 1196static int add_attribute(STACK_OF(X509_ATTRIBUTE) **sk, int nid, int atrtype,
0f113f3e
MC
1197 void *value)
1198{
1199 X509_ATTRIBUTE *attr = NULL;
1200
1201 if (*sk == NULL) {
1202 *sk = sk_X509_ATTRIBUTE_new_null();
1203 if (*sk == NULL)
1204 return 0;
1205 new_attrib:
1206 if (!(attr = X509_ATTRIBUTE_create(nid, atrtype, value)))
1207 return 0;
1208 if (!sk_X509_ATTRIBUTE_push(*sk, attr)) {
1209 X509_ATTRIBUTE_free(attr);
1210 return 0;
1211 }
1212 } else {
1213 int i;
1214
1215 for (i = 0; i < sk_X509_ATTRIBUTE_num(*sk); i++) {
1216 attr = sk_X509_ATTRIBUTE_value(*sk, i);
9b0a4531 1217 if (OBJ_obj2nid(X509_ATTRIBUTE_get0_object(attr)) == nid) {
0f113f3e
MC
1218 X509_ATTRIBUTE_free(attr);
1219 attr = X509_ATTRIBUTE_create(nid, atrtype, value);
1220 if (attr == NULL)
1221 return 0;
1222 if (!sk_X509_ATTRIBUTE_set(*sk, i, attr)) {
1223 X509_ATTRIBUTE_free(attr);
1224 return 0;
1225 }
1226 goto end;
1227 }
1228 }
1229 goto new_attrib;
1230 }
1231 end:
1232 return (1);
1233}