]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/cms/cms_sd.c
Identify and move common internal libcrypto header files
[thirdparty/openssl.git] / crypto / cms / cms_sd.c
CommitLineData
8931b30d 1/* crypto/cms/cms_sd.c */
0f113f3e
MC
2/*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
8931b30d
DSH
4 * project.
5 */
6/* ====================================================================
7 * Copyright (c) 2008 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
0f113f3e 14 * notice, this list of conditions and the following disclaimer.
8931b30d
DSH
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 */
54
b39fc560 55#include "internal/cryptlib.h"
8931b30d
DSH
56#include <openssl/asn1t.h>
57#include <openssl/pem.h>
17c2764d 58#include <openssl/x509.h>
8931b30d
DSH
59#include <openssl/x509v3.h>
60#include <openssl/err.h>
61#include <openssl/cms.h>
62#include "cms_lcl.h"
5fe736e5 63#include "internal/asn1_int.h"
8931b30d
DSH
64
65/* CMS SignedData Utilities */
66
67DECLARE_ASN1_ITEM(CMS_SignedData)
68
69static CMS_SignedData *cms_get0_signed(CMS_ContentInfo *cms)
0f113f3e
MC
70{
71 if (OBJ_obj2nid(cms->contentType) != NID_pkcs7_signed) {
72 CMSerr(CMS_F_CMS_GET0_SIGNED, CMS_R_CONTENT_TYPE_NOT_SIGNED_DATA);
73 return NULL;
74 }
75 return cms->d.signedData;
76}
8931b30d
DSH
77
78static CMS_SignedData *cms_signed_data_init(CMS_ContentInfo *cms)
0f113f3e
MC
79{
80 if (cms->d.other == NULL) {
81 cms->d.signedData = M_ASN1_new_of(CMS_SignedData);
82 if (!cms->d.signedData) {
83 CMSerr(CMS_F_CMS_SIGNED_DATA_INIT, ERR_R_MALLOC_FAILURE);
84 return NULL;
85 }
86 cms->d.signedData->version = 1;
87 cms->d.signedData->encapContentInfo->eContentType =
88 OBJ_nid2obj(NID_pkcs7_data);
89 cms->d.signedData->encapContentInfo->partial = 1;
90 ASN1_OBJECT_free(cms->contentType);
91 cms->contentType = OBJ_nid2obj(NID_pkcs7_signed);
92 return cms->d.signedData;
93 }
94 return cms_get0_signed(cms);
95}
8931b30d
DSH
96
97/* Just initialize SignedData e.g. for certs only structure */
98
99int CMS_SignedData_init(CMS_ContentInfo *cms)
0f113f3e
MC
100{
101 if (cms_signed_data_init(cms))
102 return 1;
103 else
104 return 0;
105}
8931b30d
DSH
106
107/* Check structures and fixup version numbers (if necessary) */
108
109static void cms_sd_set_version(CMS_SignedData *sd)
0f113f3e
MC
110{
111 int i;
112 CMS_CertificateChoices *cch;
113 CMS_RevocationInfoChoice *rch;
114 CMS_SignerInfo *si;
115
116 for (i = 0; i < sk_CMS_CertificateChoices_num(sd->certificates); i++) {
117 cch = sk_CMS_CertificateChoices_value(sd->certificates, i);
118 if (cch->type == CMS_CERTCHOICE_OTHER) {
119 if (sd->version < 5)
120 sd->version = 5;
121 } else if (cch->type == CMS_CERTCHOICE_V2ACERT) {
122 if (sd->version < 4)
123 sd->version = 4;
124 } else if (cch->type == CMS_CERTCHOICE_V1ACERT) {
125 if (sd->version < 3)
126 sd->version = 3;
127 }
128 }
129
130 for (i = 0; i < sk_CMS_RevocationInfoChoice_num(sd->crls); i++) {
131 rch = sk_CMS_RevocationInfoChoice_value(sd->crls, i);
132 if (rch->type == CMS_REVCHOICE_OTHER) {
133 if (sd->version < 5)
134 sd->version = 5;
135 }
136 }
137
138 if ((OBJ_obj2nid(sd->encapContentInfo->eContentType) != NID_pkcs7_data)
139 && (sd->version < 3))
140 sd->version = 3;
141
142 for (i = 0; i < sk_CMS_SignerInfo_num(sd->signerInfos); i++) {
143 si = sk_CMS_SignerInfo_value(sd->signerInfos, i);
144 if (si->sid->type == CMS_SIGNERINFO_KEYIDENTIFIER) {
145 if (si->version < 3)
146 si->version = 3;
147 if (sd->version < 3)
148 sd->version = 3;
149 } else if (si->version < 1)
150 si->version = 1;
151 }
152
153 if (sd->version < 1)
154 sd->version = 1;
155
156}
157
8931b30d
DSH
158/* Copy an existing messageDigest value */
159
160static int cms_copy_messageDigest(CMS_ContentInfo *cms, CMS_SignerInfo *si)
0f113f3e
MC
161{
162 STACK_OF(CMS_SignerInfo) *sinfos;
163 CMS_SignerInfo *sitmp;
164 int i;
165 sinfos = CMS_get0_SignerInfos(cms);
166 for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++) {
167 ASN1_OCTET_STRING *messageDigest;
168 sitmp = sk_CMS_SignerInfo_value(sinfos, i);
169 if (sitmp == si)
170 continue;
171 if (CMS_signed_get_attr_count(sitmp) < 0)
172 continue;
173 if (OBJ_cmp(si->digestAlgorithm->algorithm,
174 sitmp->digestAlgorithm->algorithm))
175 continue;
176 messageDigest = CMS_signed_get0_data_by_OBJ(sitmp,
177 OBJ_nid2obj
178 (NID_pkcs9_messageDigest),
179 -3, V_ASN1_OCTET_STRING);
180 if (!messageDigest) {
181 CMSerr(CMS_F_CMS_COPY_MESSAGEDIGEST,
182 CMS_R_ERROR_READING_MESSAGEDIGEST_ATTRIBUTE);
183 return 0;
184 }
185
186 if (CMS_signed_add1_attr_by_NID(si, NID_pkcs9_messageDigest,
187 V_ASN1_OCTET_STRING,
188 messageDigest, -1))
189 return 1;
190 else
191 return 0;
192 }
193 CMSerr(CMS_F_CMS_COPY_MESSAGEDIGEST, CMS_R_NO_MATCHING_DIGEST);
194 return 0;
195}
8931b30d
DSH
196
197int cms_set1_SignerIdentifier(CMS_SignerIdentifier *sid, X509 *cert, int type)
0f113f3e
MC
198{
199 switch (type) {
200 case CMS_SIGNERINFO_ISSUER_SERIAL:
201 if (!cms_set1_ias(&sid->d.issuerAndSerialNumber, cert))
202 return 0;
203 break;
8931b30d 204
0f113f3e
MC
205 case CMS_SIGNERINFO_KEYIDENTIFIER:
206 if (!cms_set1_keyid(&sid->d.subjectKeyIdentifier, cert))
207 return 0;
208 break;
8931b30d 209
0f113f3e
MC
210 default:
211 CMSerr(CMS_F_CMS_SET1_SIGNERIDENTIFIER, CMS_R_UNKNOWN_ID);
212 return 0;
213 }
8931b30d 214
0f113f3e 215 sid->type = type;
8931b30d 216
0f113f3e
MC
217 return 1;
218}
8931b30d
DSH
219
220int cms_SignerIdentifier_get0_signer_id(CMS_SignerIdentifier *sid,
0f113f3e
MC
221 ASN1_OCTET_STRING **keyid,
222 X509_NAME **issuer,
223 ASN1_INTEGER **sno)
224{
225 if (sid->type == CMS_SIGNERINFO_ISSUER_SERIAL) {
226 if (issuer)
227 *issuer = sid->d.issuerAndSerialNumber->issuer;
228 if (sno)
229 *sno = sid->d.issuerAndSerialNumber->serialNumber;
230 } else if (sid->type == CMS_SIGNERINFO_KEYIDENTIFIER) {
231 if (keyid)
232 *keyid = sid->d.subjectKeyIdentifier;
233 } else
234 return 0;
235 return 1;
236}
8931b30d
DSH
237
238int cms_SignerIdentifier_cert_cmp(CMS_SignerIdentifier *sid, X509 *cert)
0f113f3e
MC
239{
240 if (sid->type == CMS_SIGNERINFO_ISSUER_SERIAL)
241 return cms_ias_cert_cmp(sid->d.issuerAndSerialNumber, cert);
242 else if (sid->type == CMS_SIGNERINFO_KEYIDENTIFIER)
243 return cms_keyid_cert_cmp(sid->d.subjectKeyIdentifier, cert);
244 else
245 return -1;
246}
8931b30d 247
e365352d 248static int cms_sd_asn1_ctrl(CMS_SignerInfo *si, int cmd)
0f113f3e
MC
249{
250 EVP_PKEY *pkey = si->pkey;
251 int i;
252 if (!pkey->ameth || !pkey->ameth->pkey_ctrl)
253 return 1;
254 i = pkey->ameth->pkey_ctrl(pkey, ASN1_PKEY_CTRL_CMS_SIGN, cmd, si);
255 if (i == -2) {
256 CMSerr(CMS_F_CMS_SD_ASN1_CTRL, CMS_R_NOT_SUPPORTED_FOR_THIS_KEY_TYPE);
257 return 0;
258 }
259 if (i <= 0) {
260 CMSerr(CMS_F_CMS_SD_ASN1_CTRL, CMS_R_CTRL_FAILURE);
261 return 0;
262 }
263 return 1;
264}
e365352d 265
8931b30d 266CMS_SignerInfo *CMS_add1_signer(CMS_ContentInfo *cms,
0f113f3e
MC
267 X509 *signer, EVP_PKEY *pk, const EVP_MD *md,
268 unsigned int flags)
269{
270 CMS_SignedData *sd;
271 CMS_SignerInfo *si = NULL;
272 X509_ALGOR *alg;
273 int i, type;
274 if (!X509_check_private_key(signer, pk)) {
275 CMSerr(CMS_F_CMS_ADD1_SIGNER,
276 CMS_R_PRIVATE_KEY_DOES_NOT_MATCH_CERTIFICATE);
277 return NULL;
278 }
279 sd = cms_signed_data_init(cms);
280 if (!sd)
281 goto err;
282 si = M_ASN1_new_of(CMS_SignerInfo);
283 if (!si)
284 goto merr;
285 X509_check_purpose(signer, -1, -1);
286
287 CRYPTO_add(&pk->references, 1, CRYPTO_LOCK_EVP_PKEY);
288 CRYPTO_add(&signer->references, 1, CRYPTO_LOCK_X509);
289
290 si->pkey = pk;
291 si->signer = signer;
292 EVP_MD_CTX_init(&si->mctx);
293 si->pctx = NULL;
294
295 if (flags & CMS_USE_KEYID) {
296 si->version = 3;
297 if (sd->version < 3)
298 sd->version = 3;
299 type = CMS_SIGNERINFO_KEYIDENTIFIER;
300 } else {
301 type = CMS_SIGNERINFO_ISSUER_SERIAL;
302 si->version = 1;
303 }
304
305 if (!cms_set1_SignerIdentifier(si->sid, signer, type))
306 goto err;
307
308 if (md == NULL) {
309 int def_nid;
310 if (EVP_PKEY_get_default_digest_nid(pk, &def_nid) <= 0)
311 goto err;
312 md = EVP_get_digestbynid(def_nid);
313 if (md == NULL) {
314 CMSerr(CMS_F_CMS_ADD1_SIGNER, CMS_R_NO_DEFAULT_DIGEST);
315 goto err;
316 }
317 }
318
319 if (!md) {
320 CMSerr(CMS_F_CMS_ADD1_SIGNER, CMS_R_NO_DIGEST_SET);
321 goto err;
322 }
323
324 X509_ALGOR_set_md(si->digestAlgorithm, md);
325
326 /* See if digest is present in digestAlgorithms */
327 for (i = 0; i < sk_X509_ALGOR_num(sd->digestAlgorithms); i++) {
328 ASN1_OBJECT *aoid;
329 alg = sk_X509_ALGOR_value(sd->digestAlgorithms, i);
330 X509_ALGOR_get0(&aoid, NULL, NULL, alg);
331 if (OBJ_obj2nid(aoid) == EVP_MD_type(md))
332 break;
333 }
334
335 if (i == sk_X509_ALGOR_num(sd->digestAlgorithms)) {
336 alg = X509_ALGOR_new();
337 if (!alg)
338 goto merr;
339 X509_ALGOR_set_md(alg, md);
340 if (!sk_X509_ALGOR_push(sd->digestAlgorithms, alg)) {
341 X509_ALGOR_free(alg);
342 goto merr;
343 }
344 }
345
346 if (!(flags & CMS_KEY_PARAM) && !cms_sd_asn1_ctrl(si, 0))
347 goto err;
348 if (!(flags & CMS_NOATTR)) {
349 /*
350 * Initialialize signed attributes strutucture so other attributes
351 * such as signing time etc are added later even if we add none here.
352 */
353 if (!si->signedAttrs) {
354 si->signedAttrs = sk_X509_ATTRIBUTE_new_null();
355 if (!si->signedAttrs)
356 goto merr;
357 }
358
359 if (!(flags & CMS_NOSMIMECAP)) {
360 STACK_OF(X509_ALGOR) *smcap = NULL;
361 i = CMS_add_standard_smimecap(&smcap);
362 if (i)
363 i = CMS_add_smimecap(si, smcap);
364 sk_X509_ALGOR_pop_free(smcap, X509_ALGOR_free);
365 if (!i)
366 goto merr;
367 }
368 if (flags & CMS_REUSE_DIGEST) {
369 if (!cms_copy_messageDigest(cms, si))
370 goto err;
371 if (!(flags & (CMS_PARTIAL | CMS_KEY_PARAM)) &&
372 !CMS_SignerInfo_sign(si))
373 goto err;
374 }
375 }
376
377 if (!(flags & CMS_NOCERTS)) {
378 /* NB ignore -1 return for duplicate cert */
379 if (!CMS_add1_cert(cms, signer))
380 goto merr;
381 }
382
383 if (flags & CMS_KEY_PARAM) {
384 if (flags & CMS_NOATTR) {
385 si->pctx = EVP_PKEY_CTX_new(si->pkey, NULL);
386 if (!si->pctx)
387 goto err;
388 if (EVP_PKEY_sign_init(si->pctx) <= 0)
389 goto err;
390 if (EVP_PKEY_CTX_set_signature_md(si->pctx, md) <= 0)
391 goto err;
392 } else if (EVP_DigestSignInit(&si->mctx, &si->pctx, md, NULL, pk) <=
393 0)
394 goto err;
395 }
396
397 if (!sd->signerInfos)
398 sd->signerInfos = sk_CMS_SignerInfo_new_null();
399 if (!sd->signerInfos || !sk_CMS_SignerInfo_push(sd->signerInfos, si))
400 goto merr;
401
402 return si;
403
404 merr:
405 CMSerr(CMS_F_CMS_ADD1_SIGNER, ERR_R_MALLOC_FAILURE);
406 err:
2ace7450 407 M_ASN1_free_of(si, CMS_SignerInfo);
0f113f3e
MC
408 return NULL;
409
410}
8931b30d 411
1e26a8ba 412static int cms_add1_signingTime(CMS_SignerInfo *si, ASN1_TIME *t)
0f113f3e
MC
413{
414 ASN1_TIME *tt;
415 int r = 0;
416 if (t)
417 tt = t;
418 else
419 tt = X509_gmtime_adj(NULL, 0);
8931b30d 420
0f113f3e
MC
421 if (!tt)
422 goto merr;
8931b30d 423
0f113f3e
MC
424 if (CMS_signed_add1_attr_by_NID(si, NID_pkcs9_signingTime,
425 tt->type, tt, -1) <= 0)
426 goto merr;
8931b30d 427
0f113f3e 428 r = 1;
8931b30d 429
0f113f3e 430 merr:
8931b30d 431
0f113f3e
MC
432 if (!t)
433 ASN1_TIME_free(tt);
8931b30d 434
0f113f3e
MC
435 if (!r)
436 CMSerr(CMS_F_CMS_ADD1_SIGNINGTIME, ERR_R_MALLOC_FAILURE);
8931b30d 437
0f113f3e 438 return r;
8931b30d 439
0f113f3e 440}
8931b30d 441
e365352d 442EVP_PKEY_CTX *CMS_SignerInfo_get0_pkey_ctx(CMS_SignerInfo *si)
0f113f3e
MC
443{
444 return si->pctx;
445}
e365352d
DSH
446
447EVP_MD_CTX *CMS_SignerInfo_get0_md_ctx(CMS_SignerInfo *si)
0f113f3e
MC
448{
449 return &si->mctx;
450}
e365352d 451
8931b30d 452STACK_OF(CMS_SignerInfo) *CMS_get0_SignerInfos(CMS_ContentInfo *cms)
0f113f3e
MC
453{
454 CMS_SignedData *sd;
455 sd = cms_get0_signed(cms);
456 if (!sd)
457 return NULL;
458 return sd->signerInfos;
459}
8931b30d
DSH
460
461STACK_OF(X509) *CMS_get0_signers(CMS_ContentInfo *cms)
0f113f3e
MC
462{
463 STACK_OF(X509) *signers = NULL;
464 STACK_OF(CMS_SignerInfo) *sinfos;
465 CMS_SignerInfo *si;
466 int i;
467 sinfos = CMS_get0_SignerInfos(cms);
468 for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++) {
469 si = sk_CMS_SignerInfo_value(sinfos, i);
470 if (si->signer) {
471 if (!signers) {
472 signers = sk_X509_new_null();
473 if (!signers)
474 return NULL;
475 }
476 if (!sk_X509_push(signers, si->signer)) {
477 sk_X509_free(signers);
478 return NULL;
479 }
480 }
481 }
482 return signers;
483}
8931b30d
DSH
484
485void CMS_SignerInfo_set1_signer_cert(CMS_SignerInfo *si, X509 *signer)
0f113f3e
MC
486{
487 if (signer) {
488 CRYPTO_add(&signer->references, 1, CRYPTO_LOCK_X509);
c5ba2d99 489 EVP_PKEY_free(si->pkey);
0f113f3e
MC
490 si->pkey = X509_get_pubkey(signer);
491 }
222561fe 492 X509_free(si->signer);
0f113f3e
MC
493 si->signer = signer;
494}
8931b30d
DSH
495
496int CMS_SignerInfo_get0_signer_id(CMS_SignerInfo *si,
0f113f3e
MC
497 ASN1_OCTET_STRING **keyid,
498 X509_NAME **issuer, ASN1_INTEGER **sno)
499{
500 return cms_SignerIdentifier_get0_signer_id(si->sid, keyid, issuer, sno);
501}
8931b30d
DSH
502
503int CMS_SignerInfo_cert_cmp(CMS_SignerInfo *si, X509 *cert)
0f113f3e
MC
504{
505 return cms_SignerIdentifier_cert_cmp(si->sid, cert);
506}
8931b30d
DSH
507
508int CMS_set1_signers_certs(CMS_ContentInfo *cms, STACK_OF(X509) *scerts,
0f113f3e
MC
509 unsigned int flags)
510{
511 CMS_SignedData *sd;
512 CMS_SignerInfo *si;
513 CMS_CertificateChoices *cch;
514 STACK_OF(CMS_CertificateChoices) *certs;
515 X509 *x;
516 int i, j;
517 int ret = 0;
518 sd = cms_get0_signed(cms);
519 if (!sd)
520 return -1;
521 certs = sd->certificates;
522 for (i = 0; i < sk_CMS_SignerInfo_num(sd->signerInfos); i++) {
523 si = sk_CMS_SignerInfo_value(sd->signerInfos, i);
524 if (si->signer)
525 continue;
526
527 for (j = 0; j < sk_X509_num(scerts); j++) {
528 x = sk_X509_value(scerts, j);
529 if (CMS_SignerInfo_cert_cmp(si, x) == 0) {
530 CMS_SignerInfo_set1_signer_cert(si, x);
531 ret++;
532 break;
533 }
534 }
535
536 if (si->signer || (flags & CMS_NOINTERN))
537 continue;
538
539 for (j = 0; j < sk_CMS_CertificateChoices_num(certs); j++) {
540 cch = sk_CMS_CertificateChoices_value(certs, j);
541 if (cch->type != 0)
542 continue;
543 x = cch->d.certificate;
544 if (CMS_SignerInfo_cert_cmp(si, x) == 0) {
545 CMS_SignerInfo_set1_signer_cert(si, x);
546 ret++;
547 break;
548 }
549 }
550 }
551 return ret;
552}
553
554void CMS_SignerInfo_get0_algs(CMS_SignerInfo *si, EVP_PKEY **pk,
555 X509 **signer, X509_ALGOR **pdig,
556 X509_ALGOR **psig)
557{
558 if (pk)
559 *pk = si->pkey;
560 if (signer)
561 *signer = si->signer;
562 if (pdig)
563 *pdig = si->digestAlgorithm;
564 if (psig)
565 *psig = si->signatureAlgorithm;
566}
8931b30d 567
da15c616 568ASN1_OCTET_STRING *CMS_SignerInfo_get0_signature(CMS_SignerInfo *si)
0f113f3e
MC
569{
570 return si->signature;
571}
da15c616 572
ff80280b 573static int cms_SignerInfo_content_sign(CMS_ContentInfo *cms,
0f113f3e
MC
574 CMS_SignerInfo *si, BIO *chain)
575{
576 EVP_MD_CTX mctx;
577 int r = 0;
578 EVP_PKEY_CTX *pctx = NULL;
579 EVP_MD_CTX_init(&mctx);
580
581 if (!si->pkey) {
582 CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, CMS_R_NO_PRIVATE_KEY);
583 return 0;
584 }
585
586 if (!cms_DigestAlgorithm_find_ctx(&mctx, chain, si->digestAlgorithm))
587 goto err;
588 /* Set SignerInfo algortihm details if we used custom parametsr */
589 if (si->pctx && !cms_sd_asn1_ctrl(si, 0))
590 goto err;
591
592 /*
593 * If any signed attributes calculate and add messageDigest attribute
594 */
595
596 if (CMS_signed_get_attr_count(si) >= 0) {
597 ASN1_OBJECT *ctype =
598 cms->d.signedData->encapContentInfo->eContentType;
599 unsigned char md[EVP_MAX_MD_SIZE];
600 unsigned int mdlen;
601 if (!EVP_DigestFinal_ex(&mctx, md, &mdlen))
602 goto err;
603 if (!CMS_signed_add1_attr_by_NID(si, NID_pkcs9_messageDigest,
604 V_ASN1_OCTET_STRING, md, mdlen))
605 goto err;
606 /* Copy content type across */
607 if (CMS_signed_add1_attr_by_NID(si, NID_pkcs9_contentType,
608 V_ASN1_OBJECT, ctype, -1) <= 0)
609 goto err;
610 if (!CMS_SignerInfo_sign(si))
611 goto err;
612 } else if (si->pctx) {
613 unsigned char *sig;
614 size_t siglen;
615 unsigned char md[EVP_MAX_MD_SIZE];
616 unsigned int mdlen;
617 pctx = si->pctx;
618 if (!EVP_DigestFinal_ex(&mctx, md, &mdlen))
619 goto err;
620 siglen = EVP_PKEY_size(si->pkey);
621 sig = OPENSSL_malloc(siglen);
622 if (!sig) {
623 CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, ERR_R_MALLOC_FAILURE);
624 goto err;
625 }
626 if (EVP_PKEY_sign(pctx, sig, &siglen, md, mdlen) <= 0) {
627 OPENSSL_free(sig);
628 goto err;
629 }
630 ASN1_STRING_set0(si->signature, sig, siglen);
631 } else {
632 unsigned char *sig;
633 unsigned int siglen;
634 sig = OPENSSL_malloc(EVP_PKEY_size(si->pkey));
635 if (!sig) {
636 CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, ERR_R_MALLOC_FAILURE);
637 goto err;
638 }
639 if (!EVP_SignFinal(&mctx, sig, &siglen, si->pkey)) {
640 CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, CMS_R_SIGNFINAL_ERROR);
641 OPENSSL_free(sig);
642 goto err;
643 }
644 ASN1_STRING_set0(si->signature, sig, siglen);
645 }
646
647 r = 1;
648
649 err:
650 EVP_MD_CTX_cleanup(&mctx);
c5ba2d99 651 EVP_PKEY_CTX_free(pctx);
0f113f3e
MC
652 return r;
653
654}
8931b30d
DSH
655
656int cms_SignedData_final(CMS_ContentInfo *cms, BIO *chain)
0f113f3e
MC
657{
658 STACK_OF(CMS_SignerInfo) *sinfos;
659 CMS_SignerInfo *si;
660 int i;
661 sinfos = CMS_get0_SignerInfos(cms);
662 for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++) {
663 si = sk_CMS_SignerInfo_value(sinfos, i);
664 if (!cms_SignerInfo_content_sign(cms, si, chain))
665 return 0;
666 }
667 cms->d.signedData->encapContentInfo->partial = 0;
668 return 1;
669}
8931b30d
DSH
670
671int CMS_SignerInfo_sign(CMS_SignerInfo *si)
0f113f3e
MC
672{
673 EVP_MD_CTX *mctx = &si->mctx;
674 EVP_PKEY_CTX *pctx;
675 unsigned char *abuf = NULL;
676 int alen;
677 size_t siglen;
678 const EVP_MD *md = NULL;
679
680 md = EVP_get_digestbyobj(si->digestAlgorithm->algorithm);
681 if (md == NULL)
682 return 0;
683
684 if (CMS_signed_get_attr_by_NID(si, NID_pkcs9_signingTime, -1) < 0) {
685 if (!cms_add1_signingTime(si, NULL))
686 goto err;
687 }
688
689 if (si->pctx)
690 pctx = si->pctx;
691 else {
692 EVP_MD_CTX_init(mctx);
693 if (EVP_DigestSignInit(mctx, &pctx, md, NULL, si->pkey) <= 0)
694 goto err;
695 }
696
697 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_SIGN,
698 EVP_PKEY_CTRL_CMS_SIGN, 0, si) <= 0) {
699 CMSerr(CMS_F_CMS_SIGNERINFO_SIGN, CMS_R_CTRL_ERROR);
700 goto err;
701 }
702
703 alen = ASN1_item_i2d((ASN1_VALUE *)si->signedAttrs, &abuf,
704 ASN1_ITEM_rptr(CMS_Attributes_Sign));
705 if (!abuf)
706 goto err;
707 if (EVP_DigestSignUpdate(mctx, abuf, alen) <= 0)
708 goto err;
709 if (EVP_DigestSignFinal(mctx, NULL, &siglen) <= 0)
710 goto err;
711 OPENSSL_free(abuf);
712 abuf = OPENSSL_malloc(siglen);
713 if (!abuf)
714 goto err;
715 if (EVP_DigestSignFinal(mctx, abuf, &siglen) <= 0)
716 goto err;
717
718 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_SIGN,
719 EVP_PKEY_CTRL_CMS_SIGN, 1, si) <= 0) {
720 CMSerr(CMS_F_CMS_SIGNERINFO_SIGN, CMS_R_CTRL_ERROR);
721 goto err;
722 }
723
724 EVP_MD_CTX_cleanup(mctx);
725
726 ASN1_STRING_set0(si->signature, abuf, siglen);
727
728 return 1;
729
730 err:
b548a1f1 731 OPENSSL_free(abuf);
0f113f3e
MC
732 EVP_MD_CTX_cleanup(mctx);
733 return 0;
734
735}
8931b30d
DSH
736
737int CMS_SignerInfo_verify(CMS_SignerInfo *si)
0f113f3e
MC
738{
739 EVP_MD_CTX *mctx = &si->mctx;
740 unsigned char *abuf = NULL;
741 int alen, r = -1;
742 const EVP_MD *md = NULL;
743
744 if (!si->pkey) {
745 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY, CMS_R_NO_PUBLIC_KEY);
746 return -1;
747 }
748
749 md = EVP_get_digestbyobj(si->digestAlgorithm->algorithm);
750 if (md == NULL)
751 return -1;
752 EVP_MD_CTX_init(mctx);
753 if (EVP_DigestVerifyInit(mctx, &si->pctx, md, NULL, si->pkey) <= 0)
754 goto err;
755
756 if (!cms_sd_asn1_ctrl(si, 1))
757 goto err;
758
759 alen = ASN1_item_i2d((ASN1_VALUE *)si->signedAttrs, &abuf,
760 ASN1_ITEM_rptr(CMS_Attributes_Verify));
761 if (!abuf)
762 goto err;
763 r = EVP_DigestVerifyUpdate(mctx, abuf, alen);
764 OPENSSL_free(abuf);
765 if (r <= 0) {
766 r = -1;
767 goto err;
768 }
769 r = EVP_DigestVerifyFinal(mctx,
770 si->signature->data, si->signature->length);
771 if (r <= 0)
772 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY, CMS_R_VERIFICATION_FAILURE);
773 err:
774 EVP_MD_CTX_cleanup(mctx);
775 return r;
776}
8931b30d
DSH
777
778/* Create a chain of digest BIOs from a CMS ContentInfo */
779
780BIO *cms_SignedData_init_bio(CMS_ContentInfo *cms)
0f113f3e
MC
781{
782 int i;
783 CMS_SignedData *sd;
784 BIO *chain = NULL;
785 sd = cms_get0_signed(cms);
786 if (!sd)
787 return NULL;
788 if (cms->d.signedData->encapContentInfo->partial)
789 cms_sd_set_version(sd);
790 for (i = 0; i < sk_X509_ALGOR_num(sd->digestAlgorithms); i++) {
791 X509_ALGOR *digestAlgorithm;
792 BIO *mdbio;
793 digestAlgorithm = sk_X509_ALGOR_value(sd->digestAlgorithms, i);
794 mdbio = cms_DigestAlgorithm_init_bio(digestAlgorithm);
795 if (!mdbio)
796 goto err;
797 if (chain)
798 BIO_push(chain, mdbio);
799 else
800 chain = mdbio;
801 }
802 return chain;
803 err:
ca3a82c3 804 BIO_free_all(chain);
0f113f3e
MC
805 return NULL;
806}
8931b30d
DSH
807
808int CMS_SignerInfo_verify_content(CMS_SignerInfo *si, BIO *chain)
0f113f3e
MC
809{
810 ASN1_OCTET_STRING *os = NULL;
811 EVP_MD_CTX mctx;
812 EVP_PKEY_CTX *pkctx = NULL;
813 int r = -1;
814 unsigned char mval[EVP_MAX_MD_SIZE];
815 unsigned int mlen;
816 EVP_MD_CTX_init(&mctx);
817 /* If we have any signed attributes look for messageDigest value */
818 if (CMS_signed_get_attr_count(si) >= 0) {
819 os = CMS_signed_get0_data_by_OBJ(si,
820 OBJ_nid2obj(NID_pkcs9_messageDigest),
821 -3, V_ASN1_OCTET_STRING);
822 if (!os) {
823 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
824 CMS_R_ERROR_READING_MESSAGEDIGEST_ATTRIBUTE);
825 goto err;
826 }
827 }
828
829 if (!cms_DigestAlgorithm_find_ctx(&mctx, chain, si->digestAlgorithm))
830 goto err;
831
832 if (EVP_DigestFinal_ex(&mctx, mval, &mlen) <= 0) {
833 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
834 CMS_R_UNABLE_TO_FINALIZE_CONTEXT);
835 goto err;
836 }
837
838 /* If messageDigest found compare it */
839
840 if (os) {
841 if (mlen != (unsigned int)os->length) {
842 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
843 CMS_R_MESSAGEDIGEST_ATTRIBUTE_WRONG_LENGTH);
844 goto err;
845 }
846
847 if (memcmp(mval, os->data, mlen)) {
848 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
849 CMS_R_VERIFICATION_FAILURE);
850 r = 0;
851 } else
852 r = 1;
853 } else {
854 const EVP_MD *md = EVP_MD_CTX_md(&mctx);
855 pkctx = EVP_PKEY_CTX_new(si->pkey, NULL);
856 if (EVP_PKEY_verify_init(pkctx) <= 0)
857 goto err;
858 if (EVP_PKEY_CTX_set_signature_md(pkctx, md) <= 0)
859 goto err;
860 si->pctx = pkctx;
861 if (!cms_sd_asn1_ctrl(si, 1))
862 goto err;
863 r = EVP_PKEY_verify(pkctx, si->signature->data,
864 si->signature->length, mval, mlen);
865 if (r <= 0) {
866 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
867 CMS_R_VERIFICATION_FAILURE);
868 r = 0;
869 }
870 }
871
872 err:
c5ba2d99 873 EVP_PKEY_CTX_free(pkctx);
0f113f3e
MC
874 EVP_MD_CTX_cleanup(&mctx);
875 return r;
876
877}
8931b30d
DSH
878
879int CMS_add_smimecap(CMS_SignerInfo *si, STACK_OF(X509_ALGOR) *algs)
0f113f3e
MC
880{
881 unsigned char *smder = NULL;
882 int smderlen, r;
883 smderlen = i2d_X509_ALGORS(algs, &smder);
884 if (smderlen <= 0)
885 return 0;
886 r = CMS_signed_add1_attr_by_NID(si, NID_SMIMECapabilities,
887 V_ASN1_SEQUENCE, smder, smderlen);
888 OPENSSL_free(smder);
889 return r;
890}
8931b30d
DSH
891
892int CMS_add_simple_smimecap(STACK_OF(X509_ALGOR) **algs,
0f113f3e
MC
893 int algnid, int keysize)
894{
895 X509_ALGOR *alg;
896 ASN1_INTEGER *key = NULL;
897 if (keysize > 0) {
898 key = ASN1_INTEGER_new();
899 if (!key || !ASN1_INTEGER_set(key, keysize))
900 return 0;
901 }
902 alg = X509_ALGOR_new();
903 if (!alg) {
2ace7450 904 ASN1_INTEGER_free(key);
0f113f3e
MC
905 return 0;
906 }
907
908 X509_ALGOR_set0(alg, OBJ_nid2obj(algnid),
909 key ? V_ASN1_INTEGER : V_ASN1_UNDEF, key);
910 if (!*algs)
911 *algs = sk_X509_ALGOR_new_null();
912 if (!*algs || !sk_X509_ALGOR_push(*algs, alg)) {
913 X509_ALGOR_free(alg);
914 return 0;
915 }
916 return 1;
917}
8931b30d
DSH
918
919/* Check to see if a cipher exists and if so add S/MIME capabilities */
920
921static int cms_add_cipher_smcap(STACK_OF(X509_ALGOR) **sk, int nid, int arg)
0f113f3e
MC
922{
923 if (EVP_get_cipherbynid(nid))
924 return CMS_add_simple_smimecap(sk, nid, arg);
925 return 1;
926}
8931b30d
DSH
927
928static int cms_add_digest_smcap(STACK_OF(X509_ALGOR) **sk, int nid, int arg)
0f113f3e
MC
929{
930 if (EVP_get_digestbynid(nid))
931 return CMS_add_simple_smimecap(sk, nid, arg);
932 return 1;
933}
8931b30d
DSH
934
935int CMS_add_standard_smimecap(STACK_OF(X509_ALGOR) **smcap)
0f113f3e
MC
936{
937 if (!cms_add_cipher_smcap(smcap, NID_aes_256_cbc, -1)
938 || !cms_add_digest_smcap(smcap, NID_id_GostR3411_94, -1)
939 || !cms_add_cipher_smcap(smcap, NID_id_Gost28147_89, -1)
940 || !cms_add_cipher_smcap(smcap, NID_aes_192_cbc, -1)
941 || !cms_add_cipher_smcap(smcap, NID_aes_128_cbc, -1)
942 || !cms_add_cipher_smcap(smcap, NID_des_ede3_cbc, -1)
943 || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 128)
944 || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 64)
945 || !cms_add_cipher_smcap(smcap, NID_des_cbc, -1)
946 || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 40))
947 return 0;
948 return 1;
949}