]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/pkcs7/pk7_doit.c
free NULL cleanup
[thirdparty/openssl.git] / crypto / pkcs7 / pk7_doit.c
CommitLineData
d02b48c6 1/* crypto/pkcs7/pk7_doit.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
ec577822
BM
61#include <openssl/rand.h>
62#include <openssl/objects.h>
63#include <openssl/x509.h>
5a9a4b29 64#include <openssl/x509v3.h>
8f2e4fdf 65#include <openssl/err.h>
d02b48c6 66
b6436ff2 67static int add_attribute(STACK_OF(X509_ATTRIBUTE) **sk, int nid, int atrtype,
0f113f3e 68 void *value);
b6436ff2 69static ASN1_TYPE *get_attribute(STACK_OF(X509_ATTRIBUTE) *sk, int nid);
dfeab068 70
0f113f3e
MC
71static int PKCS7_type_is_other(PKCS7 *p7)
72{
73 int isOther = 1;
74
75 int nid = OBJ_obj2nid(p7->type);
76
77 switch (nid) {
78 case NID_pkcs7_data:
79 case NID_pkcs7_signed:
80 case NID_pkcs7_enveloped:
81 case NID_pkcs7_signedAndEnveloped:
82 case NID_pkcs7_digest:
83 case NID_pkcs7_encrypted:
84 isOther = 0;
85 break;
86 default:
87 isOther = 1;
88 }
89
90 return isOther;
91
92}
67fec850 93
caf044cb 94static ASN1_OCTET_STRING *PKCS7_get_octet_string(PKCS7 *p7)
0f113f3e
MC
95{
96 if (PKCS7_type_is_data(p7))
97 return p7->d.data;
98 if (PKCS7_type_is_other(p7) && p7->d.other
99 && (p7->d.other->type == V_ASN1_OCTET_STRING))
100 return p7->d.other->value.octet_string;
101 return NULL;
102}
67fec850 103
c5a55463 104static int PKCS7_bio_add_digest(BIO **pbio, X509_ALGOR *alg)
0f113f3e
MC
105{
106 BIO *btmp;
107 const EVP_MD *md;
108 if ((btmp = BIO_new(BIO_f_md())) == NULL) {
109 PKCS7err(PKCS7_F_PKCS7_BIO_ADD_DIGEST, ERR_R_BIO_LIB);
110 goto err;
111 }
112
113 md = EVP_get_digestbyobj(alg->algorithm);
114 if (md == NULL) {
115 PKCS7err(PKCS7_F_PKCS7_BIO_ADD_DIGEST, PKCS7_R_UNKNOWN_DIGEST_TYPE);
116 goto err;
117 }
118
119 BIO_set_md(btmp, md);
120 if (*pbio == NULL)
121 *pbio = btmp;
122 else if (!BIO_push(*pbio, btmp)) {
123 PKCS7err(PKCS7_F_PKCS7_BIO_ADD_DIGEST, ERR_R_BIO_LIB);
124 goto err;
125 }
126 btmp = NULL;
127
128 return 1;
129
130 err:
ca3a82c3 131 BIO_free(btmp);
0f113f3e 132 return 0;
c5a55463 133
0f113f3e 134}
399a6f0b 135
0f113f3e
MC
136static int pkcs7_encode_rinfo(PKCS7_RECIP_INFO *ri,
137 unsigned char *key, int keylen)
138{
139 EVP_PKEY_CTX *pctx = NULL;
140 EVP_PKEY *pkey = NULL;
141 unsigned char *ek = NULL;
142 int ret = 0;
143 size_t eklen;
399a6f0b 144
0f113f3e 145 pkey = X509_get_pubkey(ri->cert);
399a6f0b 146
0f113f3e
MC
147 if (!pkey)
148 return 0;
399a6f0b 149
0f113f3e
MC
150 pctx = EVP_PKEY_CTX_new(pkey, NULL);
151 if (!pctx)
152 return 0;
399a6f0b 153
0f113f3e
MC
154 if (EVP_PKEY_encrypt_init(pctx) <= 0)
155 goto err;
399a6f0b 156
0f113f3e
MC
157 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_ENCRYPT,
158 EVP_PKEY_CTRL_PKCS7_ENCRYPT, 0, ri) <= 0) {
159 PKCS7err(PKCS7_F_PKCS7_ENCODE_RINFO, PKCS7_R_CTRL_ERROR);
160 goto err;
161 }
399a6f0b 162
0f113f3e
MC
163 if (EVP_PKEY_encrypt(pctx, NULL, &eklen, key, keylen) <= 0)
164 goto err;
399a6f0b 165
0f113f3e 166 ek = OPENSSL_malloc(eklen);
399a6f0b 167
0f113f3e
MC
168 if (ek == NULL) {
169 PKCS7err(PKCS7_F_PKCS7_ENCODE_RINFO, ERR_R_MALLOC_FAILURE);
170 goto err;
171 }
399a6f0b 172
0f113f3e
MC
173 if (EVP_PKEY_encrypt(pctx, ek, &eklen, key, keylen) <= 0)
174 goto err;
399a6f0b 175
0f113f3e
MC
176 ASN1_STRING_set0(ri->enc_key, ek, eklen);
177 ek = NULL;
399a6f0b 178
0f113f3e 179 ret = 1;
399a6f0b 180
0f113f3e 181 err:
c5ba2d99
RS
182 EVP_PKEY_free(pkey);
183 EVP_PKEY_CTX_free(pctx);
0f113f3e
MC
184 if (ek)
185 OPENSSL_free(ek);
186 return ret;
399a6f0b 187
0f113f3e 188}
399a6f0b 189
777c47ac 190static int pkcs7_decrypt_rinfo(unsigned char **pek, int *peklen,
0f113f3e
MC
191 PKCS7_RECIP_INFO *ri, EVP_PKEY *pkey)
192{
193 EVP_PKEY_CTX *pctx = NULL;
194 unsigned char *ek = NULL;
195 size_t eklen;
196
197 int ret = -1;
198
199 pctx = EVP_PKEY_CTX_new(pkey, NULL);
200 if (!pctx)
201 return -1;
202
203 if (EVP_PKEY_decrypt_init(pctx) <= 0)
204 goto err;
205
206 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_DECRYPT,
207 EVP_PKEY_CTRL_PKCS7_DECRYPT, 0, ri) <= 0) {
208 PKCS7err(PKCS7_F_PKCS7_DECRYPT_RINFO, PKCS7_R_CTRL_ERROR);
209 goto err;
210 }
211
212 if (EVP_PKEY_decrypt(pctx, NULL, &eklen,
213 ri->enc_key->data, ri->enc_key->length) <= 0)
214 goto err;
215
216 ek = OPENSSL_malloc(eklen);
217
218 if (ek == NULL) {
219 PKCS7err(PKCS7_F_PKCS7_DECRYPT_RINFO, ERR_R_MALLOC_FAILURE);
220 goto err;
221 }
222
223 if (EVP_PKEY_decrypt(pctx, ek, &eklen,
224 ri->enc_key->data, ri->enc_key->length) <= 0) {
225 ret = 0;
226 PKCS7err(PKCS7_F_PKCS7_DECRYPT_RINFO, ERR_R_EVP_LIB);
227 goto err;
228 }
229
230 ret = 1;
231
232 if (*pek) {
233 OPENSSL_cleanse(*pek, *peklen);
234 OPENSSL_free(*pek);
235 }
236
237 *pek = ek;
238 *peklen = eklen;
239
240 err:
c5ba2d99 241 EVP_PKEY_CTX_free(pctx);
0f113f3e
MC
242 if (!ret && ek)
243 OPENSSL_free(ek);
244
245 return ret;
246}
399a6f0b 247
6b691a5c 248BIO *PKCS7_dataInit(PKCS7 *p7, BIO *bio)
0f113f3e
MC
249{
250 int i;
251 BIO *out = NULL, *btmp = NULL;
252 X509_ALGOR *xa = NULL;
253 const EVP_CIPHER *evp_cipher = NULL;
254 STACK_OF(X509_ALGOR) *md_sk = NULL;
255 STACK_OF(PKCS7_RECIP_INFO) *rsk = NULL;
256 X509_ALGOR *xalg = NULL;
257 PKCS7_RECIP_INFO *ri = NULL;
258 ASN1_OCTET_STRING *os = NULL;
259
c225c3cf
EK
260 if (p7 == NULL) {
261 PKCS7err(PKCS7_F_PKCS7_DATAINIT, PKCS7_R_INVALID_NULL_POINTER);
262 return NULL;
263 }
264 /*
265 * The content field in the PKCS7 ContentInfo is optional, but that really
266 * only applies to inner content (precisely, detached signatures).
267 *
268 * When reading content, missing outer content is therefore treated as an
269 * error.
270 *
271 * When creating content, PKCS7_content_new() must be called before
272 * calling this method, so a NULL p7->d is always an error.
273 */
274 if (p7->d.ptr == NULL) {
275 PKCS7err(PKCS7_F_PKCS7_DATAINIT, PKCS7_R_NO_CONTENT);
276 return NULL;
277 }
278
0f113f3e
MC
279 i = OBJ_obj2nid(p7->type);
280 p7->state = PKCS7_S_HEADER;
281
282 switch (i) {
283 case NID_pkcs7_signed:
284 md_sk = p7->d.sign->md_algs;
285 os = PKCS7_get_octet_string(p7->d.sign->contents);
286 break;
287 case NID_pkcs7_signedAndEnveloped:
288 rsk = p7->d.signed_and_enveloped->recipientinfo;
289 md_sk = p7->d.signed_and_enveloped->md_algs;
290 xalg = p7->d.signed_and_enveloped->enc_data->algorithm;
291 evp_cipher = p7->d.signed_and_enveloped->enc_data->cipher;
292 if (evp_cipher == NULL) {
293 PKCS7err(PKCS7_F_PKCS7_DATAINIT, PKCS7_R_CIPHER_NOT_INITIALIZED);
294 goto err;
295 }
296 break;
297 case NID_pkcs7_enveloped:
298 rsk = p7->d.enveloped->recipientinfo;
299 xalg = p7->d.enveloped->enc_data->algorithm;
300 evp_cipher = p7->d.enveloped->enc_data->cipher;
301 if (evp_cipher == NULL) {
302 PKCS7err(PKCS7_F_PKCS7_DATAINIT, PKCS7_R_CIPHER_NOT_INITIALIZED);
303 goto err;
304 }
305 break;
306 case NID_pkcs7_digest:
307 xa = p7->d.digest->md;
308 os = PKCS7_get_octet_string(p7->d.digest->contents);
309 break;
310 case NID_pkcs7_data:
311 break;
312 default:
313 PKCS7err(PKCS7_F_PKCS7_DATAINIT, PKCS7_R_UNSUPPORTED_CONTENT_TYPE);
314 goto err;
315 }
316
317 for (i = 0; i < sk_X509_ALGOR_num(md_sk); i++)
318 if (!PKCS7_bio_add_digest(&out, sk_X509_ALGOR_value(md_sk, i)))
319 goto err;
320
321 if (xa && !PKCS7_bio_add_digest(&out, xa))
322 goto err;
323
324 if (evp_cipher != NULL) {
325 unsigned char key[EVP_MAX_KEY_LENGTH];
326 unsigned char iv[EVP_MAX_IV_LENGTH];
327 int keylen, ivlen;
328 EVP_CIPHER_CTX *ctx;
329
330 if ((btmp = BIO_new(BIO_f_cipher())) == NULL) {
331 PKCS7err(PKCS7_F_PKCS7_DATAINIT, ERR_R_BIO_LIB);
332 goto err;
333 }
334 BIO_get_cipher_ctx(btmp, &ctx);
335 keylen = EVP_CIPHER_key_length(evp_cipher);
336 ivlen = EVP_CIPHER_iv_length(evp_cipher);
337 xalg->algorithm = OBJ_nid2obj(EVP_CIPHER_type(evp_cipher));
338 if (ivlen > 0)
266483d2 339 if (RAND_bytes(iv, ivlen) <= 0)
0f113f3e
MC
340 goto err;
341 if (EVP_CipherInit_ex(ctx, evp_cipher, NULL, NULL, NULL, 1) <= 0)
342 goto err;
343 if (EVP_CIPHER_CTX_rand_key(ctx, key) <= 0)
344 goto err;
345 if (EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, 1) <= 0)
346 goto err;
347
348 if (ivlen > 0) {
349 if (xalg->parameter == NULL) {
350 xalg->parameter = ASN1_TYPE_new();
351 if (xalg->parameter == NULL)
352 goto err;
353 }
354 if (EVP_CIPHER_param_to_asn1(ctx, xalg->parameter) < 0)
355 goto err;
356 }
357
358 /* Lets do the pub key stuff :-) */
359 for (i = 0; i < sk_PKCS7_RECIP_INFO_num(rsk); i++) {
360 ri = sk_PKCS7_RECIP_INFO_value(rsk, i);
361 if (pkcs7_encode_rinfo(ri, key, keylen) <= 0)
362 goto err;
363 }
364 OPENSSL_cleanse(key, keylen);
365
366 if (out == NULL)
367 out = btmp;
368 else
369 BIO_push(out, btmp);
370 btmp = NULL;
371 }
372
373 if (bio == NULL) {
374 if (PKCS7_is_detached(p7))
375 bio = BIO_new(BIO_s_null());
376 else if (os && os->length > 0)
377 bio = BIO_new_mem_buf(os->data, os->length);
378 if (bio == NULL) {
379 bio = BIO_new(BIO_s_mem());
380 if (bio == NULL)
381 goto err;
382 BIO_set_mem_eof_return(bio, 0);
383 }
384 }
385 if (out)
386 BIO_push(out, bio);
387 else
388 out = bio;
ca3a82c3
RS
389 return out;
390
0f113f3e 391 err:
ca3a82c3
RS
392 BIO_free_all(out);
393 BIO_free_all(btmp);
394 return NULL;
0f113f3e 395}
dfeab068 396
8f2e4fdf 397static int pkcs7_cmp_ri(PKCS7_RECIP_INFO *ri, X509 *pcert)
0f113f3e
MC
398{
399 int ret;
400 ret = X509_NAME_cmp(ri->issuer_and_serial->issuer,
401 pcert->cert_info->issuer);
402 if (ret)
403 return ret;
f422a514 404 return ASN1_INTEGER_cmp(pcert->cert_info->serialNumber,
0f113f3e
MC
405 ri->issuer_and_serial->serial);
406}
8f2e4fdf 407
dfeab068 408/* int */
84fa704c 409BIO *PKCS7_dataDecode(PKCS7 *p7, EVP_PKEY *pkey, BIO *in_bio, X509 *pcert)
0f113f3e
MC
410{
411 int i, j;
412 BIO *out = NULL, *btmp = NULL, *etmp = NULL, *bio = NULL;
413 X509_ALGOR *xa;
414 ASN1_OCTET_STRING *data_body = NULL;
415 const EVP_MD *evp_md;
416 const EVP_CIPHER *evp_cipher = NULL;
417 EVP_CIPHER_CTX *evp_ctx = NULL;
418 X509_ALGOR *enc_alg = NULL;
419 STACK_OF(X509_ALGOR) *md_sk = NULL;
420 STACK_OF(PKCS7_RECIP_INFO) *rsk = NULL;
421 PKCS7_RECIP_INFO *ri = NULL;
422 unsigned char *ek = NULL, *tkey = NULL;
423 int eklen = 0, tkeylen = 0;
424
c225c3cf
EK
425 if (p7 == NULL) {
426 PKCS7err(PKCS7_F_PKCS7_DATADECODE, PKCS7_R_INVALID_NULL_POINTER);
427 return NULL;
428 }
429
430 if (p7->d.ptr == NULL) {
431 PKCS7err(PKCS7_F_PKCS7_DATADECODE, PKCS7_R_NO_CONTENT);
432 return NULL;
433 }
434
0f113f3e
MC
435 i = OBJ_obj2nid(p7->type);
436 p7->state = PKCS7_S_HEADER;
437
438 switch (i) {
439 case NID_pkcs7_signed:
440 data_body = PKCS7_get_octet_string(p7->d.sign->contents);
441 if (!PKCS7_is_detached(p7) && data_body == NULL) {
442 PKCS7err(PKCS7_F_PKCS7_DATADECODE,
443 PKCS7_R_INVALID_SIGNED_DATA_TYPE);
444 goto err;
445 }
446 md_sk = p7->d.sign->md_algs;
447 break;
448 case NID_pkcs7_signedAndEnveloped:
449 rsk = p7->d.signed_and_enveloped->recipientinfo;
450 md_sk = p7->d.signed_and_enveloped->md_algs;
451 data_body = p7->d.signed_and_enveloped->enc_data->enc_data;
452 enc_alg = p7->d.signed_and_enveloped->enc_data->algorithm;
453 evp_cipher = EVP_get_cipherbyobj(enc_alg->algorithm);
454 if (evp_cipher == NULL) {
455 PKCS7err(PKCS7_F_PKCS7_DATADECODE,
456 PKCS7_R_UNSUPPORTED_CIPHER_TYPE);
457 goto err;
458 }
459 break;
460 case NID_pkcs7_enveloped:
461 rsk = p7->d.enveloped->recipientinfo;
462 enc_alg = p7->d.enveloped->enc_data->algorithm;
463 data_body = p7->d.enveloped->enc_data->enc_data;
464 evp_cipher = EVP_get_cipherbyobj(enc_alg->algorithm);
465 if (evp_cipher == NULL) {
466 PKCS7err(PKCS7_F_PKCS7_DATADECODE,
467 PKCS7_R_UNSUPPORTED_CIPHER_TYPE);
468 goto err;
469 }
470 break;
471 default:
472 PKCS7err(PKCS7_F_PKCS7_DATADECODE, PKCS7_R_UNSUPPORTED_CONTENT_TYPE);
473 goto err;
474 }
475
476 /* We will be checking the signature */
477 if (md_sk != NULL) {
478 for (i = 0; i < sk_X509_ALGOR_num(md_sk); i++) {
479 xa = sk_X509_ALGOR_value(md_sk, i);
480 if ((btmp = BIO_new(BIO_f_md())) == NULL) {
481 PKCS7err(PKCS7_F_PKCS7_DATADECODE, ERR_R_BIO_LIB);
482 goto err;
483 }
484
485 j = OBJ_obj2nid(xa->algorithm);
486 evp_md = EVP_get_digestbynid(j);
487 if (evp_md == NULL) {
488 PKCS7err(PKCS7_F_PKCS7_DATADECODE,
489 PKCS7_R_UNKNOWN_DIGEST_TYPE);
490 goto err;
491 }
492
493 BIO_set_md(btmp, evp_md);
494 if (out == NULL)
495 out = btmp;
496 else
497 BIO_push(out, btmp);
498 btmp = NULL;
499 }
500 }
501
502 if (evp_cipher != NULL) {
0f113f3e
MC
503 if ((etmp = BIO_new(BIO_f_cipher())) == NULL) {
504 PKCS7err(PKCS7_F_PKCS7_DATADECODE, ERR_R_BIO_LIB);
505 goto err;
506 }
507
508 /*
509 * It was encrypted, we need to decrypt the secret key with the
510 * private key
511 */
512
513 /*
514 * Find the recipientInfo which matches the passed certificate (if
515 * any)
516 */
517
518 if (pcert) {
519 for (i = 0; i < sk_PKCS7_RECIP_INFO_num(rsk); i++) {
520 ri = sk_PKCS7_RECIP_INFO_value(rsk, i);
521 if (!pkcs7_cmp_ri(ri, pcert))
522 break;
523 ri = NULL;
524 }
525 if (ri == NULL) {
526 PKCS7err(PKCS7_F_PKCS7_DATADECODE,
527 PKCS7_R_NO_RECIPIENT_MATCHES_CERTIFICATE);
528 goto err;
529 }
530 }
531
532 /* If we haven't got a certificate try each ri in turn */
533 if (pcert == NULL) {
534 /*
535 * Always attempt to decrypt all rinfo even after success as a
536 * defence against MMA timing attacks.
537 */
538 for (i = 0; i < sk_PKCS7_RECIP_INFO_num(rsk); i++) {
539 ri = sk_PKCS7_RECIP_INFO_value(rsk, i);
540
541 if (pkcs7_decrypt_rinfo(&ek, &eklen, ri, pkey) < 0)
542 goto err;
543 ERR_clear_error();
544 }
545 } else {
546 /* Only exit on fatal errors, not decrypt failure */
547 if (pkcs7_decrypt_rinfo(&ek, &eklen, ri, pkey) < 0)
548 goto err;
549 ERR_clear_error();
550 }
551
552 evp_ctx = NULL;
553 BIO_get_cipher_ctx(etmp, &evp_ctx);
554 if (EVP_CipherInit_ex(evp_ctx, evp_cipher, NULL, NULL, NULL, 0) <= 0)
555 goto err;
556 if (EVP_CIPHER_asn1_to_param(evp_ctx, enc_alg->parameter) < 0)
557 goto err;
558 /* Generate random key as MMA defence */
559 tkeylen = EVP_CIPHER_CTX_key_length(evp_ctx);
560 tkey = OPENSSL_malloc(tkeylen);
561 if (!tkey)
562 goto err;
563 if (EVP_CIPHER_CTX_rand_key(evp_ctx, tkey) <= 0)
564 goto err;
565 if (ek == NULL) {
566 ek = tkey;
567 eklen = tkeylen;
568 tkey = NULL;
569 }
570
571 if (eklen != EVP_CIPHER_CTX_key_length(evp_ctx)) {
572 /*
573 * Some S/MIME clients don't use the same key and effective key
574 * length. The key length is determined by the size of the
575 * decrypted RSA key.
576 */
577 if (!EVP_CIPHER_CTX_set_key_length(evp_ctx, eklen)) {
578 /* Use random key as MMA defence */
579 OPENSSL_cleanse(ek, eklen);
580 OPENSSL_free(ek);
581 ek = tkey;
582 eklen = tkeylen;
583 tkey = NULL;
584 }
585 }
586 /* Clear errors so we don't leak information useful in MMA */
587 ERR_clear_error();
588 if (EVP_CipherInit_ex(evp_ctx, NULL, NULL, ek, NULL, 0) <= 0)
589 goto err;
590
591 if (ek) {
592 OPENSSL_cleanse(ek, eklen);
593 OPENSSL_free(ek);
594 ek = NULL;
595 }
596 if (tkey) {
597 OPENSSL_cleanse(tkey, tkeylen);
598 OPENSSL_free(tkey);
599 tkey = NULL;
600 }
601
602 if (out == NULL)
603 out = etmp;
604 else
605 BIO_push(out, etmp);
606 etmp = NULL;
607 }
0f113f3e
MC
608 if (PKCS7_is_detached(p7) || (in_bio != NULL)) {
609 bio = in_bio;
610 } else {
0f113f3e
MC
611 if (data_body->length > 0)
612 bio = BIO_new_mem_buf(data_body->data, data_body->length);
613 else {
614 bio = BIO_new(BIO_s_mem());
615 BIO_set_mem_eof_return(bio, 0);
616 }
617 if (bio == NULL)
618 goto err;
0f113f3e
MC
619 }
620 BIO_push(out, bio);
621 bio = NULL;
0f113f3e
MC
622 if (0) {
623 err:
624 if (ek) {
625 OPENSSL_cleanse(ek, eklen);
626 OPENSSL_free(ek);
627 }
628 if (tkey) {
629 OPENSSL_cleanse(tkey, tkeylen);
630 OPENSSL_free(tkey);
631 }
ca3a82c3
RS
632 BIO_free_all(out);
633 BIO_free_all(btmp);
634 BIO_free_all(etmp);
635 BIO_free_all(bio);
0f113f3e
MC
636 out = NULL;
637 }
638 return (out);
639}
d02b48c6 640
c5a55463 641static BIO *PKCS7_find_digest(EVP_MD_CTX **pmd, BIO *bio, int nid)
0f113f3e
MC
642{
643 for (;;) {
644 bio = BIO_find_type(bio, BIO_TYPE_MD);
645 if (bio == NULL) {
646 PKCS7err(PKCS7_F_PKCS7_FIND_DIGEST,
647 PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST);
648 return NULL;
649 }
650 BIO_get_md_ctx(bio, pmd);
651 if (*pmd == NULL) {
652 PKCS7err(PKCS7_F_PKCS7_FIND_DIGEST, ERR_R_INTERNAL_ERROR);
653 return NULL;
654 }
655 if (EVP_MD_CTX_type(*pmd) == nid)
656 return bio;
657 bio = BIO_next(bio);
658 }
659 return NULL;
660}
c5a55463 661
76fa8f18 662static int do_pkcs7_signed_attrib(PKCS7_SIGNER_INFO *si, EVP_MD_CTX *mctx)
0f113f3e
MC
663{
664 unsigned char md_data[EVP_MAX_MD_SIZE];
665 unsigned int md_len;
666
667 /* Add signing time if not already present */
668 if (!PKCS7_get_signed_attribute(si, NID_pkcs9_signingTime)) {
669 if (!PKCS7_add0_attrib_signing_time(si, NULL)) {
670 PKCS7err(PKCS7_F_DO_PKCS7_SIGNED_ATTRIB, ERR_R_MALLOC_FAILURE);
671 return 0;
672 }
673 }
674
675 /* Add digest */
676 if (!EVP_DigestFinal_ex(mctx, md_data, &md_len)) {
677 PKCS7err(PKCS7_F_DO_PKCS7_SIGNED_ATTRIB, ERR_R_EVP_LIB);
678 return 0;
679 }
680 if (!PKCS7_add1_attrib_digest(si, md_data, md_len)) {
681 PKCS7err(PKCS7_F_DO_PKCS7_SIGNED_ATTRIB, ERR_R_MALLOC_FAILURE);
682 return 0;
683 }
684
685 /* Now sign the attributes */
686 if (!PKCS7_SIGNER_INFO_sign(si))
687 return 0;
688
689 return 1;
690}
691
6b691a5c 692int PKCS7_dataFinal(PKCS7 *p7, BIO *bio)
0f113f3e
MC
693{
694 int ret = 0;
695 int i, j;
696 BIO *btmp;
697 PKCS7_SIGNER_INFO *si;
698 EVP_MD_CTX *mdc, ctx_tmp;
699 STACK_OF(X509_ATTRIBUTE) *sk;
700 STACK_OF(PKCS7_SIGNER_INFO) *si_sk = NULL;
701 ASN1_OCTET_STRING *os = NULL;
702
c225c3cf
EK
703 if (p7 == NULL) {
704 PKCS7err(PKCS7_F_PKCS7_DATAFINAL, PKCS7_R_INVALID_NULL_POINTER);
705 return 0;
706 }
707
708 if (p7->d.ptr == NULL) {
709 PKCS7err(PKCS7_F_PKCS7_DATAFINAL, PKCS7_R_NO_CONTENT);
710 return 0;
711 }
712
0f113f3e
MC
713 EVP_MD_CTX_init(&ctx_tmp);
714 i = OBJ_obj2nid(p7->type);
715 p7->state = PKCS7_S_HEADER;
716
717 switch (i) {
718 case NID_pkcs7_data:
719 os = p7->d.data;
720 break;
721 case NID_pkcs7_signedAndEnveloped:
722 /* XXXXXXXXXXXXXXXX */
723 si_sk = p7->d.signed_and_enveloped->signer_info;
724 os = p7->d.signed_and_enveloped->enc_data->enc_data;
725 if (!os) {
f422a514 726 os = ASN1_OCTET_STRING_new();
0f113f3e
MC
727 if (!os) {
728 PKCS7err(PKCS7_F_PKCS7_DATAFINAL, ERR_R_MALLOC_FAILURE);
729 goto err;
730 }
731 p7->d.signed_and_enveloped->enc_data->enc_data = os;
732 }
733 break;
734 case NID_pkcs7_enveloped:
735 /* XXXXXXXXXXXXXXXX */
736 os = p7->d.enveloped->enc_data->enc_data;
737 if (!os) {
f422a514 738 os = ASN1_OCTET_STRING_new();
0f113f3e
MC
739 if (!os) {
740 PKCS7err(PKCS7_F_PKCS7_DATAFINAL, ERR_R_MALLOC_FAILURE);
741 goto err;
742 }
743 p7->d.enveloped->enc_data->enc_data = os;
744 }
745 break;
746 case NID_pkcs7_signed:
747 si_sk = p7->d.sign->signer_info;
748 os = PKCS7_get_octet_string(p7->d.sign->contents);
749 /* If detached data then the content is excluded */
750 if (PKCS7_type_is_data(p7->d.sign->contents) && p7->detached) {
f422a514 751 ASN1_OCTET_STRING_free(os);
c225c3cf 752 os = NULL;
0f113f3e
MC
753 p7->d.sign->contents->d.data = NULL;
754 }
755 break;
756
757 case NID_pkcs7_digest:
758 os = PKCS7_get_octet_string(p7->d.digest->contents);
759 /* If detached data then the content is excluded */
760 if (PKCS7_type_is_data(p7->d.digest->contents) && p7->detached) {
f422a514 761 ASN1_OCTET_STRING_free(os);
c225c3cf 762 os = NULL;
0f113f3e
MC
763 p7->d.digest->contents->d.data = NULL;
764 }
765 break;
766
767 default:
768 PKCS7err(PKCS7_F_PKCS7_DATAFINAL, PKCS7_R_UNSUPPORTED_CONTENT_TYPE);
769 goto err;
770 }
771
772 if (si_sk != NULL) {
773 for (i = 0; i < sk_PKCS7_SIGNER_INFO_num(si_sk); i++) {
774 si = sk_PKCS7_SIGNER_INFO_value(si_sk, i);
775 if (si->pkey == NULL)
776 continue;
777
778 j = OBJ_obj2nid(si->digest_alg->algorithm);
779
780 btmp = bio;
781
782 btmp = PKCS7_find_digest(&mdc, btmp, j);
783
784 if (btmp == NULL)
785 goto err;
786
787 /*
788 * We now have the EVP_MD_CTX, lets do the signing.
789 */
790 if (!EVP_MD_CTX_copy_ex(&ctx_tmp, mdc))
791 goto err;
792
793 sk = si->auth_attr;
794
795 /*
796 * If there are attributes, we add the digest attribute and only
797 * sign the attributes
798 */
799 if (sk_X509_ATTRIBUTE_num(sk) > 0) {
800 if (!do_pkcs7_signed_attrib(si, &ctx_tmp))
801 goto err;
802 } else {
803 unsigned char *abuf = NULL;
804 unsigned int abuflen;
805 abuflen = EVP_PKEY_size(si->pkey);
806 abuf = OPENSSL_malloc(abuflen);
807 if (!abuf)
808 goto err;
809
810 if (!EVP_SignFinal(&ctx_tmp, abuf, &abuflen, si->pkey)) {
811 PKCS7err(PKCS7_F_PKCS7_DATAFINAL, ERR_R_EVP_LIB);
812 goto err;
813 }
814 ASN1_STRING_set0(si->enc_digest, abuf, abuflen);
815 }
816 }
817 } else if (i == NID_pkcs7_digest) {
818 unsigned char md_data[EVP_MAX_MD_SIZE];
819 unsigned int md_len;
820 if (!PKCS7_find_digest(&mdc, bio,
821 OBJ_obj2nid(p7->d.digest->md->algorithm)))
822 goto err;
823 if (!EVP_DigestFinal_ex(mdc, md_data, &md_len))
824 goto err;
f422a514 825 ASN1_OCTET_STRING_set(p7->d.digest->digest, md_data, md_len);
0f113f3e
MC
826 }
827
c225c3cf 828 if (!PKCS7_is_detached(p7)) {
0f113f3e 829 /*
c225c3cf
EK
830 * NOTE(emilia): I think we only reach os == NULL here because detached
831 * digested data support is broken.
0f113f3e 832 */
c225c3cf
EK
833 if (os == NULL)
834 goto err;
835 if (!(os->flags & ASN1_STRING_FLAG_NDEF)) {
836 char *cont;
837 long contlen;
838 btmp = BIO_find_type(bio, BIO_TYPE_MEM);
839 if (btmp == NULL) {
840 PKCS7err(PKCS7_F_PKCS7_DATAFINAL, PKCS7_R_UNABLE_TO_FIND_MEM_BIO);
841 goto err;
842 }
843 contlen = BIO_get_mem_data(btmp, &cont);
844 /*
845 * Mark the BIO read only then we can use its copy of the data
846 * instead of making an extra copy.
847 */
848 BIO_set_flags(btmp, BIO_FLAGS_MEM_RDONLY);
849 BIO_set_mem_eof_return(btmp, 0);
850 ASN1_STRING_set0(os, (unsigned char *)cont, contlen);
851 }
0f113f3e
MC
852 }
853 ret = 1;
854 err:
855 EVP_MD_CTX_cleanup(&ctx_tmp);
856 return (ret);
857}
d02b48c6 858
76fa8f18 859int PKCS7_SIGNER_INFO_sign(PKCS7_SIGNER_INFO *si)
0f113f3e
MC
860{
861 EVP_MD_CTX mctx;
862 EVP_PKEY_CTX *pctx;
863 unsigned char *abuf = NULL;
864 int alen;
865 size_t siglen;
866 const EVP_MD *md = NULL;
867
868 md = EVP_get_digestbyobj(si->digest_alg->algorithm);
869 if (md == NULL)
870 return 0;
871
872 EVP_MD_CTX_init(&mctx);
873 if (EVP_DigestSignInit(&mctx, &pctx, md, NULL, si->pkey) <= 0)
874 goto err;
875
876 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_SIGN,
877 EVP_PKEY_CTRL_PKCS7_SIGN, 0, si) <= 0) {
878 PKCS7err(PKCS7_F_PKCS7_SIGNER_INFO_SIGN, PKCS7_R_CTRL_ERROR);
879 goto err;
880 }
881
882 alen = ASN1_item_i2d((ASN1_VALUE *)si->auth_attr, &abuf,
883 ASN1_ITEM_rptr(PKCS7_ATTR_SIGN));
884 if (!abuf)
885 goto err;
886 if (EVP_DigestSignUpdate(&mctx, abuf, alen) <= 0)
887 goto err;
888 OPENSSL_free(abuf);
889 abuf = NULL;
890 if (EVP_DigestSignFinal(&mctx, NULL, &siglen) <= 0)
891 goto err;
892 abuf = OPENSSL_malloc(siglen);
893 if (!abuf)
894 goto err;
895 if (EVP_DigestSignFinal(&mctx, abuf, &siglen) <= 0)
896 goto err;
897
898 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_SIGN,
899 EVP_PKEY_CTRL_PKCS7_SIGN, 1, si) <= 0) {
900 PKCS7err(PKCS7_F_PKCS7_SIGNER_INFO_SIGN, PKCS7_R_CTRL_ERROR);
901 goto err;
902 }
903
904 EVP_MD_CTX_cleanup(&mctx);
905
906 ASN1_STRING_set0(si->enc_digest, abuf, siglen);
907
908 return 1;
909
910 err:
911 if (abuf)
912 OPENSSL_free(abuf);
913 EVP_MD_CTX_cleanup(&mctx);
914 return 0;
915
916}
76fa8f18 917
6b691a5c 918int PKCS7_dataVerify(X509_STORE *cert_store, X509_STORE_CTX *ctx, BIO *bio,
0f113f3e
MC
919 PKCS7 *p7, PKCS7_SIGNER_INFO *si)
920{
921 PKCS7_ISSUER_AND_SERIAL *ias;
922 int ret = 0, i;
923 STACK_OF(X509) *cert;
924 X509 *x509;
925
c225c3cf
EK
926 if (p7 == NULL) {
927 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY, PKCS7_R_INVALID_NULL_POINTER);
928 return 0;
929 }
930
931 if (p7->d.ptr == NULL) {
932 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY, PKCS7_R_NO_CONTENT);
933 return 0;
934 }
935
0f113f3e
MC
936 if (PKCS7_type_is_signed(p7)) {
937 cert = p7->d.sign->cert;
938 } else if (PKCS7_type_is_signedAndEnveloped(p7)) {
939 cert = p7->d.signed_and_enveloped->cert;
940 } else {
941 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY, PKCS7_R_WRONG_PKCS7_TYPE);
942 goto err;
943 }
944 /* XXXXXXXXXXXXXXXXXXXXXXX */
945 ias = si->issuer_and_serial;
946
947 x509 = X509_find_by_issuer_and_serial(cert, ias->issuer, ias->serial);
948
949 /* were we able to find the cert in passed to us */
950 if (x509 == NULL) {
951 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY,
952 PKCS7_R_UNABLE_TO_FIND_CERTIFICATE);
953 goto err;
954 }
955
956 /* Lets verify */
957 if (!X509_STORE_CTX_init(ctx, cert_store, x509, cert)) {
958 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY, ERR_R_X509_LIB);
959 goto err;
960 }
961 X509_STORE_CTX_set_purpose(ctx, X509_PURPOSE_SMIME_SIGN);
962 i = X509_verify_cert(ctx);
963 if (i <= 0) {
964 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY, ERR_R_X509_LIB);
965 X509_STORE_CTX_cleanup(ctx);
966 goto err;
967 }
968 X509_STORE_CTX_cleanup(ctx);
969
970 return PKCS7_signatureVerify(bio, p7, si, x509);
971 err:
972 return ret;
973}
170afce5
DSH
974
975int PKCS7_signatureVerify(BIO *bio, PKCS7 *p7, PKCS7_SIGNER_INFO *si,
0f113f3e 976 X509 *x509)
dfeab068 977{
0f113f3e
MC
978 ASN1_OCTET_STRING *os;
979 EVP_MD_CTX mdc_tmp, *mdc;
980 int ret = 0, i;
981 int md_type;
982 STACK_OF(X509_ATTRIBUTE) *sk;
983 BIO *btmp;
984 EVP_PKEY *pkey;
985
986 EVP_MD_CTX_init(&mdc_tmp);
987
988 if (!PKCS7_type_is_signed(p7) && !PKCS7_type_is_signedAndEnveloped(p7)) {
989 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY, PKCS7_R_WRONG_PKCS7_TYPE);
990 goto err;
991 }
992
993 md_type = OBJ_obj2nid(si->digest_alg->algorithm);
994
995 btmp = bio;
996 for (;;) {
997 if ((btmp == NULL) ||
998 ((btmp = BIO_find_type(btmp, BIO_TYPE_MD)) == NULL)) {
999 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
1000 PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST);
1001 goto err;
1002 }
1003 BIO_get_md_ctx(btmp, &mdc);
1004 if (mdc == NULL) {
1005 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY, ERR_R_INTERNAL_ERROR);
1006 goto err;
1007 }
1008 if (EVP_MD_CTX_type(mdc) == md_type)
1009 break;
1010 /*
1011 * Workaround for some broken clients that put the signature OID
1012 * instead of the digest OID in digest_alg->algorithm
1013 */
1014 if (EVP_MD_pkey_type(EVP_MD_CTX_md(mdc)) == md_type)
1015 break;
1016 btmp = BIO_next(btmp);
1017 }
1018
1019 /*
1020 * mdc is the digest ctx that we want, unless there are attributes, in
1021 * which case the digest is the signed attributes
1022 */
1023 if (!EVP_MD_CTX_copy_ex(&mdc_tmp, mdc))
1024 goto err;
1025
1026 sk = si->auth_attr;
1027 if ((sk != NULL) && (sk_X509_ATTRIBUTE_num(sk) != 0)) {
1028 unsigned char md_dat[EVP_MAX_MD_SIZE], *abuf = NULL;
1029 unsigned int md_len;
1030 int alen;
1031 ASN1_OCTET_STRING *message_digest;
1032
1033 if (!EVP_DigestFinal_ex(&mdc_tmp, md_dat, &md_len))
1034 goto err;
1035 message_digest = PKCS7_digest_from_attributes(sk);
1036 if (!message_digest) {
1037 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
1038 PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST);
1039 goto err;
1040 }
1041 if ((message_digest->length != (int)md_len) ||
1042 (memcmp(message_digest->data, md_dat, md_len))) {
0f113f3e
MC
1043 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY, PKCS7_R_DIGEST_FAILURE);
1044 ret = -1;
1045 goto err;
1046 }
1047
1048 if (!EVP_VerifyInit_ex(&mdc_tmp, EVP_get_digestbynid(md_type), NULL))
1049 goto err;
1050
1051 alen = ASN1_item_i2d((ASN1_VALUE *)sk, &abuf,
1052 ASN1_ITEM_rptr(PKCS7_ATTR_VERIFY));
1053 if (alen <= 0) {
1054 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY, ERR_R_ASN1_LIB);
1055 ret = -1;
1056 goto err;
1057 }
1058 if (!EVP_VerifyUpdate(&mdc_tmp, abuf, alen))
1059 goto err;
1060
1061 OPENSSL_free(abuf);
1062 }
1063
1064 os = si->enc_digest;
1065 pkey = X509_get_pubkey(x509);
1066 if (!pkey) {
1067 ret = -1;
1068 goto err;
1069 }
1070
1071 i = EVP_VerifyFinal(&mdc_tmp, os->data, os->length, pkey);
1072 EVP_PKEY_free(pkey);
1073 if (i <= 0) {
1074 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY, PKCS7_R_SIGNATURE_FAILURE);
1075 ret = -1;
1076 goto err;
c5ba2d99
RS
1077 }
1078 ret = 1;
0f113f3e
MC
1079 err:
1080 EVP_MD_CTX_cleanup(&mdc_tmp);
1081 return (ret);
1082}
d02b48c6 1083
6b691a5c 1084PKCS7_ISSUER_AND_SERIAL *PKCS7_get_issuer_and_serial(PKCS7 *p7, int idx)
0f113f3e
MC
1085{
1086 STACK_OF(PKCS7_RECIP_INFO) *rsk;
1087 PKCS7_RECIP_INFO *ri;
1088 int i;
1089
1090 i = OBJ_obj2nid(p7->type);
1091 if (i != NID_pkcs7_signedAndEnveloped)
1092 return NULL;
1093 if (p7->d.signed_and_enveloped == NULL)
1094 return NULL;
1095 rsk = p7->d.signed_and_enveloped->recipientinfo;
1096 if (rsk == NULL)
1097 return NULL;
1098 ri = sk_PKCS7_RECIP_INFO_value(rsk, 0);
1099 if (sk_PKCS7_RECIP_INFO_num(rsk) <= idx)
1100 return (NULL);
1101 ri = sk_PKCS7_RECIP_INFO_value(rsk, idx);
1102 return (ri->issuer_and_serial);
1103}
dfeab068 1104
6b691a5c 1105ASN1_TYPE *PKCS7_get_signed_attribute(PKCS7_SIGNER_INFO *si, int nid)
0f113f3e
MC
1106{
1107 return (get_attribute(si->auth_attr, nid));
1108}
dfeab068 1109
6b691a5c 1110ASN1_TYPE *PKCS7_get_attribute(PKCS7_SIGNER_INFO *si, int nid)
0f113f3e
MC
1111{
1112 return (get_attribute(si->unauth_attr, nid));
1113}
dfeab068 1114
b6436ff2 1115static ASN1_TYPE *get_attribute(STACK_OF(X509_ATTRIBUTE) *sk, int nid)
0f113f3e 1116{
9b0a4531 1117 int idx;
0f113f3e 1118 X509_ATTRIBUTE *xa;
9b0a4531
DSH
1119 idx = X509at_get_attr_by_NID(sk, nid, -1);
1120 xa = X509at_get_attr(sk, idx);
1121 return X509_ATTRIBUTE_get0_type(xa, 0);
0f113f3e 1122}
dfeab068 1123
b6436ff2 1124ASN1_OCTET_STRING *PKCS7_digest_from_attributes(STACK_OF(X509_ATTRIBUTE) *sk)
10243d97 1125{
0f113f3e
MC
1126 ASN1_TYPE *astype;
1127 if (!(astype = get_attribute(sk, NID_pkcs9_messageDigest)))
1128 return NULL;
1129 return astype->value.octet_string;
10243d97 1130}
dfeab068 1131
b6436ff2 1132int PKCS7_set_signed_attributes(PKCS7_SIGNER_INFO *p7si,
0f113f3e
MC
1133 STACK_OF(X509_ATTRIBUTE) *sk)
1134{
1135 int i;
1136
1137 if (p7si->auth_attr != NULL)
1138 sk_X509_ATTRIBUTE_pop_free(p7si->auth_attr, X509_ATTRIBUTE_free);
1139 p7si->auth_attr = sk_X509_ATTRIBUTE_dup(sk);
1140 if (p7si->auth_attr == NULL)
1141 return 0;
1142 for (i = 0; i < sk_X509_ATTRIBUTE_num(sk); i++) {
1143 if ((sk_X509_ATTRIBUTE_set(p7si->auth_attr, i,
1144 X509_ATTRIBUTE_dup(sk_X509_ATTRIBUTE_value
1145 (sk, i))))
1146 == NULL)
1147 return (0);
1148 }
1149 return (1);
1150}
1151
1152int PKCS7_set_attributes(PKCS7_SIGNER_INFO *p7si,
1153 STACK_OF(X509_ATTRIBUTE) *sk)
1154{
1155 int i;
1156
1157 if (p7si->unauth_attr != NULL)
1158 sk_X509_ATTRIBUTE_pop_free(p7si->unauth_attr, X509_ATTRIBUTE_free);
1159 p7si->unauth_attr = sk_X509_ATTRIBUTE_dup(sk);
1160 if (p7si->unauth_attr == NULL)
1161 return 0;
1162 for (i = 0; i < sk_X509_ATTRIBUTE_num(sk); i++) {
1163 if ((sk_X509_ATTRIBUTE_set(p7si->unauth_attr, i,
1164 X509_ATTRIBUTE_dup(sk_X509_ATTRIBUTE_value
1165 (sk, i))))
1166 == NULL)
1167 return (0);
1168 }
1169 return (1);
1170}
dfeab068 1171
6b691a5c 1172int PKCS7_add_signed_attribute(PKCS7_SIGNER_INFO *p7si, int nid, int atrtype,
0f113f3e
MC
1173 void *value)
1174{
1175 return (add_attribute(&(p7si->auth_attr), nid, atrtype, value));
1176}
dfeab068 1177
6b691a5c 1178int PKCS7_add_attribute(PKCS7_SIGNER_INFO *p7si, int nid, int atrtype,
0f113f3e
MC
1179 void *value)
1180{
1181 return (add_attribute(&(p7si->unauth_attr), nid, atrtype, value));
1182}
dfeab068 1183
b6436ff2 1184static int add_attribute(STACK_OF(X509_ATTRIBUTE) **sk, int nid, int atrtype,
0f113f3e
MC
1185 void *value)
1186{
1187 X509_ATTRIBUTE *attr = NULL;
1188
1189 if (*sk == NULL) {
1190 *sk = sk_X509_ATTRIBUTE_new_null();
1191 if (*sk == NULL)
1192 return 0;
1193 new_attrib:
1194 if (!(attr = X509_ATTRIBUTE_create(nid, atrtype, value)))
1195 return 0;
1196 if (!sk_X509_ATTRIBUTE_push(*sk, attr)) {
1197 X509_ATTRIBUTE_free(attr);
1198 return 0;
1199 }
1200 } else {
1201 int i;
1202
1203 for (i = 0; i < sk_X509_ATTRIBUTE_num(*sk); i++) {
1204 attr = sk_X509_ATTRIBUTE_value(*sk, i);
9b0a4531 1205 if (OBJ_obj2nid(X509_ATTRIBUTE_get0_object(attr)) == nid) {
0f113f3e
MC
1206 X509_ATTRIBUTE_free(attr);
1207 attr = X509_ATTRIBUTE_create(nid, atrtype, value);
1208 if (attr == NULL)
1209 return 0;
1210 if (!sk_X509_ATTRIBUTE_set(*sk, i, attr)) {
1211 X509_ATTRIBUTE_free(attr);
1212 return 0;
1213 }
1214 goto end;
1215 }
1216 }
1217 goto new_attrib;
1218 }
1219 end:
1220 return (1);
1221}