]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/cms/cms_sd.c
Continue standardising malloc style for libcrypto
[thirdparty/openssl.git] / crypto / cms / cms_sd.c
1 /* crypto/cms/cms_sd.c */
2 /*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
4 * project.
5 */
6 /* ====================================================================
7 * Copyright (c) 2008 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 */
54
55 #include "internal/cryptlib.h"
56 #include <openssl/asn1t.h>
57 #include <openssl/pem.h>
58 #include <openssl/x509.h>
59 #include <openssl/x509v3.h>
60 #include <openssl/err.h>
61 #include <openssl/cms.h>
62 #include "cms_lcl.h"
63 #include "internal/asn1_int.h"
64
65 /* CMS SignedData Utilities */
66
67 static CMS_SignedData *cms_get0_signed(CMS_ContentInfo *cms)
68 {
69 if (OBJ_obj2nid(cms->contentType) != NID_pkcs7_signed) {
70 CMSerr(CMS_F_CMS_GET0_SIGNED, CMS_R_CONTENT_TYPE_NOT_SIGNED_DATA);
71 return NULL;
72 }
73 return cms->d.signedData;
74 }
75
76 static CMS_SignedData *cms_signed_data_init(CMS_ContentInfo *cms)
77 {
78 if (cms->d.other == NULL) {
79 cms->d.signedData = M_ASN1_new_of(CMS_SignedData);
80 if (!cms->d.signedData) {
81 CMSerr(CMS_F_CMS_SIGNED_DATA_INIT, ERR_R_MALLOC_FAILURE);
82 return NULL;
83 }
84 cms->d.signedData->version = 1;
85 cms->d.signedData->encapContentInfo->eContentType =
86 OBJ_nid2obj(NID_pkcs7_data);
87 cms->d.signedData->encapContentInfo->partial = 1;
88 ASN1_OBJECT_free(cms->contentType);
89 cms->contentType = OBJ_nid2obj(NID_pkcs7_signed);
90 return cms->d.signedData;
91 }
92 return cms_get0_signed(cms);
93 }
94
95 /* Just initialize SignedData e.g. for certs only structure */
96
97 int CMS_SignedData_init(CMS_ContentInfo *cms)
98 {
99 if (cms_signed_data_init(cms))
100 return 1;
101 else
102 return 0;
103 }
104
105 /* Check structures and fixup version numbers (if necessary) */
106
107 static void cms_sd_set_version(CMS_SignedData *sd)
108 {
109 int i;
110 CMS_CertificateChoices *cch;
111 CMS_RevocationInfoChoice *rch;
112 CMS_SignerInfo *si;
113
114 for (i = 0; i < sk_CMS_CertificateChoices_num(sd->certificates); i++) {
115 cch = sk_CMS_CertificateChoices_value(sd->certificates, i);
116 if (cch->type == CMS_CERTCHOICE_OTHER) {
117 if (sd->version < 5)
118 sd->version = 5;
119 } else if (cch->type == CMS_CERTCHOICE_V2ACERT) {
120 if (sd->version < 4)
121 sd->version = 4;
122 } else if (cch->type == CMS_CERTCHOICE_V1ACERT) {
123 if (sd->version < 3)
124 sd->version = 3;
125 }
126 }
127
128 for (i = 0; i < sk_CMS_RevocationInfoChoice_num(sd->crls); i++) {
129 rch = sk_CMS_RevocationInfoChoice_value(sd->crls, i);
130 if (rch->type == CMS_REVCHOICE_OTHER) {
131 if (sd->version < 5)
132 sd->version = 5;
133 }
134 }
135
136 if ((OBJ_obj2nid(sd->encapContentInfo->eContentType) != NID_pkcs7_data)
137 && (sd->version < 3))
138 sd->version = 3;
139
140 for (i = 0; i < sk_CMS_SignerInfo_num(sd->signerInfos); i++) {
141 si = sk_CMS_SignerInfo_value(sd->signerInfos, i);
142 if (si->sid->type == CMS_SIGNERINFO_KEYIDENTIFIER) {
143 if (si->version < 3)
144 si->version = 3;
145 if (sd->version < 3)
146 sd->version = 3;
147 } else if (si->version < 1)
148 si->version = 1;
149 }
150
151 if (sd->version < 1)
152 sd->version = 1;
153
154 }
155
156 /* Copy an existing messageDigest value */
157
158 static int cms_copy_messageDigest(CMS_ContentInfo *cms, CMS_SignerInfo *si)
159 {
160 STACK_OF(CMS_SignerInfo) *sinfos;
161 CMS_SignerInfo *sitmp;
162 int i;
163 sinfos = CMS_get0_SignerInfos(cms);
164 for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++) {
165 ASN1_OCTET_STRING *messageDigest;
166 sitmp = sk_CMS_SignerInfo_value(sinfos, i);
167 if (sitmp == si)
168 continue;
169 if (CMS_signed_get_attr_count(sitmp) < 0)
170 continue;
171 if (OBJ_cmp(si->digestAlgorithm->algorithm,
172 sitmp->digestAlgorithm->algorithm))
173 continue;
174 messageDigest = CMS_signed_get0_data_by_OBJ(sitmp,
175 OBJ_nid2obj
176 (NID_pkcs9_messageDigest),
177 -3, V_ASN1_OCTET_STRING);
178 if (!messageDigest) {
179 CMSerr(CMS_F_CMS_COPY_MESSAGEDIGEST,
180 CMS_R_ERROR_READING_MESSAGEDIGEST_ATTRIBUTE);
181 return 0;
182 }
183
184 if (CMS_signed_add1_attr_by_NID(si, NID_pkcs9_messageDigest,
185 V_ASN1_OCTET_STRING,
186 messageDigest, -1))
187 return 1;
188 else
189 return 0;
190 }
191 CMSerr(CMS_F_CMS_COPY_MESSAGEDIGEST, CMS_R_NO_MATCHING_DIGEST);
192 return 0;
193 }
194
195 int cms_set1_SignerIdentifier(CMS_SignerIdentifier *sid, X509 *cert, int type)
196 {
197 switch (type) {
198 case CMS_SIGNERINFO_ISSUER_SERIAL:
199 if (!cms_set1_ias(&sid->d.issuerAndSerialNumber, cert))
200 return 0;
201 break;
202
203 case CMS_SIGNERINFO_KEYIDENTIFIER:
204 if (!cms_set1_keyid(&sid->d.subjectKeyIdentifier, cert))
205 return 0;
206 break;
207
208 default:
209 CMSerr(CMS_F_CMS_SET1_SIGNERIDENTIFIER, CMS_R_UNKNOWN_ID);
210 return 0;
211 }
212
213 sid->type = type;
214
215 return 1;
216 }
217
218 int cms_SignerIdentifier_get0_signer_id(CMS_SignerIdentifier *sid,
219 ASN1_OCTET_STRING **keyid,
220 X509_NAME **issuer,
221 ASN1_INTEGER **sno)
222 {
223 if (sid->type == CMS_SIGNERINFO_ISSUER_SERIAL) {
224 if (issuer)
225 *issuer = sid->d.issuerAndSerialNumber->issuer;
226 if (sno)
227 *sno = sid->d.issuerAndSerialNumber->serialNumber;
228 } else if (sid->type == CMS_SIGNERINFO_KEYIDENTIFIER) {
229 if (keyid)
230 *keyid = sid->d.subjectKeyIdentifier;
231 } else
232 return 0;
233 return 1;
234 }
235
236 int cms_SignerIdentifier_cert_cmp(CMS_SignerIdentifier *sid, X509 *cert)
237 {
238 if (sid->type == CMS_SIGNERINFO_ISSUER_SERIAL)
239 return cms_ias_cert_cmp(sid->d.issuerAndSerialNumber, cert);
240 else if (sid->type == CMS_SIGNERINFO_KEYIDENTIFIER)
241 return cms_keyid_cert_cmp(sid->d.subjectKeyIdentifier, cert);
242 else
243 return -1;
244 }
245
246 static int cms_sd_asn1_ctrl(CMS_SignerInfo *si, int cmd)
247 {
248 EVP_PKEY *pkey = si->pkey;
249 int i;
250 if (!pkey->ameth || !pkey->ameth->pkey_ctrl)
251 return 1;
252 i = pkey->ameth->pkey_ctrl(pkey, ASN1_PKEY_CTRL_CMS_SIGN, cmd, si);
253 if (i == -2) {
254 CMSerr(CMS_F_CMS_SD_ASN1_CTRL, CMS_R_NOT_SUPPORTED_FOR_THIS_KEY_TYPE);
255 return 0;
256 }
257 if (i <= 0) {
258 CMSerr(CMS_F_CMS_SD_ASN1_CTRL, CMS_R_CTRL_FAILURE);
259 return 0;
260 }
261 return 1;
262 }
263
264 CMS_SignerInfo *CMS_add1_signer(CMS_ContentInfo *cms,
265 X509 *signer, EVP_PKEY *pk, const EVP_MD *md,
266 unsigned int flags)
267 {
268 CMS_SignedData *sd;
269 CMS_SignerInfo *si = NULL;
270 X509_ALGOR *alg;
271 int i, type;
272 if (!X509_check_private_key(signer, pk)) {
273 CMSerr(CMS_F_CMS_ADD1_SIGNER,
274 CMS_R_PRIVATE_KEY_DOES_NOT_MATCH_CERTIFICATE);
275 return NULL;
276 }
277 sd = cms_signed_data_init(cms);
278 if (!sd)
279 goto err;
280 si = M_ASN1_new_of(CMS_SignerInfo);
281 if (!si)
282 goto merr;
283 X509_check_purpose(signer, -1, -1);
284
285 CRYPTO_add(&pk->references, 1, CRYPTO_LOCK_EVP_PKEY);
286 X509_up_ref(signer);
287
288 si->pkey = pk;
289 si->signer = signer;
290 EVP_MD_CTX_init(&si->mctx);
291 si->pctx = NULL;
292
293 if (flags & CMS_USE_KEYID) {
294 si->version = 3;
295 if (sd->version < 3)
296 sd->version = 3;
297 type = CMS_SIGNERINFO_KEYIDENTIFIER;
298 } else {
299 type = CMS_SIGNERINFO_ISSUER_SERIAL;
300 si->version = 1;
301 }
302
303 if (!cms_set1_SignerIdentifier(si->sid, signer, type))
304 goto err;
305
306 if (md == NULL) {
307 int def_nid;
308 if (EVP_PKEY_get_default_digest_nid(pk, &def_nid) <= 0)
309 goto err;
310 md = EVP_get_digestbynid(def_nid);
311 if (md == NULL) {
312 CMSerr(CMS_F_CMS_ADD1_SIGNER, CMS_R_NO_DEFAULT_DIGEST);
313 goto err;
314 }
315 }
316
317 if (!md) {
318 CMSerr(CMS_F_CMS_ADD1_SIGNER, CMS_R_NO_DIGEST_SET);
319 goto err;
320 }
321
322 X509_ALGOR_set_md(si->digestAlgorithm, md);
323
324 /* See if digest is present in digestAlgorithms */
325 for (i = 0; i < sk_X509_ALGOR_num(sd->digestAlgorithms); i++) {
326 ASN1_OBJECT *aoid;
327 alg = sk_X509_ALGOR_value(sd->digestAlgorithms, i);
328 X509_ALGOR_get0(&aoid, NULL, NULL, alg);
329 if (OBJ_obj2nid(aoid) == EVP_MD_type(md))
330 break;
331 }
332
333 if (i == sk_X509_ALGOR_num(sd->digestAlgorithms)) {
334 alg = X509_ALGOR_new();
335 if (alg == NULL)
336 goto merr;
337 X509_ALGOR_set_md(alg, md);
338 if (!sk_X509_ALGOR_push(sd->digestAlgorithms, alg)) {
339 X509_ALGOR_free(alg);
340 goto merr;
341 }
342 }
343
344 if (!(flags & CMS_KEY_PARAM) && !cms_sd_asn1_ctrl(si, 0))
345 goto err;
346 if (!(flags & CMS_NOATTR)) {
347 /*
348 * Initialialize signed attributes strutucture so other attributes
349 * such as signing time etc are added later even if we add none here.
350 */
351 if (!si->signedAttrs) {
352 si->signedAttrs = sk_X509_ATTRIBUTE_new_null();
353 if (!si->signedAttrs)
354 goto merr;
355 }
356
357 if (!(flags & CMS_NOSMIMECAP)) {
358 STACK_OF(X509_ALGOR) *smcap = NULL;
359 i = CMS_add_standard_smimecap(&smcap);
360 if (i)
361 i = CMS_add_smimecap(si, smcap);
362 sk_X509_ALGOR_pop_free(smcap, X509_ALGOR_free);
363 if (!i)
364 goto merr;
365 }
366 if (flags & CMS_REUSE_DIGEST) {
367 if (!cms_copy_messageDigest(cms, si))
368 goto err;
369 if (!(flags & (CMS_PARTIAL | CMS_KEY_PARAM)) &&
370 !CMS_SignerInfo_sign(si))
371 goto err;
372 }
373 }
374
375 if (!(flags & CMS_NOCERTS)) {
376 /* NB ignore -1 return for duplicate cert */
377 if (!CMS_add1_cert(cms, signer))
378 goto merr;
379 }
380
381 if (flags & CMS_KEY_PARAM) {
382 if (flags & CMS_NOATTR) {
383 si->pctx = EVP_PKEY_CTX_new(si->pkey, NULL);
384 if (si->pctx == NULL)
385 goto err;
386 if (EVP_PKEY_sign_init(si->pctx) <= 0)
387 goto err;
388 if (EVP_PKEY_CTX_set_signature_md(si->pctx, md) <= 0)
389 goto err;
390 } else if (EVP_DigestSignInit(&si->mctx, &si->pctx, md, NULL, pk) <=
391 0)
392 goto err;
393 }
394
395 if (!sd->signerInfos)
396 sd->signerInfos = sk_CMS_SignerInfo_new_null();
397 if (!sd->signerInfos || !sk_CMS_SignerInfo_push(sd->signerInfos, si))
398 goto merr;
399
400 return si;
401
402 merr:
403 CMSerr(CMS_F_CMS_ADD1_SIGNER, ERR_R_MALLOC_FAILURE);
404 err:
405 M_ASN1_free_of(si, CMS_SignerInfo);
406 return NULL;
407
408 }
409
410 static int cms_add1_signingTime(CMS_SignerInfo *si, ASN1_TIME *t)
411 {
412 ASN1_TIME *tt;
413 int r = 0;
414 if (t)
415 tt = t;
416 else
417 tt = X509_gmtime_adj(NULL, 0);
418
419 if (!tt)
420 goto merr;
421
422 if (CMS_signed_add1_attr_by_NID(si, NID_pkcs9_signingTime,
423 tt->type, tt, -1) <= 0)
424 goto merr;
425
426 r = 1;
427
428 merr:
429
430 if (!t)
431 ASN1_TIME_free(tt);
432
433 if (!r)
434 CMSerr(CMS_F_CMS_ADD1_SIGNINGTIME, ERR_R_MALLOC_FAILURE);
435
436 return r;
437
438 }
439
440 EVP_PKEY_CTX *CMS_SignerInfo_get0_pkey_ctx(CMS_SignerInfo *si)
441 {
442 return si->pctx;
443 }
444
445 EVP_MD_CTX *CMS_SignerInfo_get0_md_ctx(CMS_SignerInfo *si)
446 {
447 return &si->mctx;
448 }
449
450 STACK_OF(CMS_SignerInfo) *CMS_get0_SignerInfos(CMS_ContentInfo *cms)
451 {
452 CMS_SignedData *sd;
453 sd = cms_get0_signed(cms);
454 if (!sd)
455 return NULL;
456 return sd->signerInfos;
457 }
458
459 STACK_OF(X509) *CMS_get0_signers(CMS_ContentInfo *cms)
460 {
461 STACK_OF(X509) *signers = NULL;
462 STACK_OF(CMS_SignerInfo) *sinfos;
463 CMS_SignerInfo *si;
464 int i;
465 sinfos = CMS_get0_SignerInfos(cms);
466 for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++) {
467 si = sk_CMS_SignerInfo_value(sinfos, i);
468 if (si->signer) {
469 if (!signers) {
470 signers = sk_X509_new_null();
471 if (!signers)
472 return NULL;
473 }
474 if (!sk_X509_push(signers, si->signer)) {
475 sk_X509_free(signers);
476 return NULL;
477 }
478 }
479 }
480 return signers;
481 }
482
483 void CMS_SignerInfo_set1_signer_cert(CMS_SignerInfo *si, X509 *signer)
484 {
485 if (signer) {
486 X509_up_ref(signer);
487 EVP_PKEY_free(si->pkey);
488 si->pkey = X509_get_pubkey(signer);
489 }
490 X509_free(si->signer);
491 si->signer = signer;
492 }
493
494 int CMS_SignerInfo_get0_signer_id(CMS_SignerInfo *si,
495 ASN1_OCTET_STRING **keyid,
496 X509_NAME **issuer, ASN1_INTEGER **sno)
497 {
498 return cms_SignerIdentifier_get0_signer_id(si->sid, keyid, issuer, sno);
499 }
500
501 int CMS_SignerInfo_cert_cmp(CMS_SignerInfo *si, X509 *cert)
502 {
503 return cms_SignerIdentifier_cert_cmp(si->sid, cert);
504 }
505
506 int CMS_set1_signers_certs(CMS_ContentInfo *cms, STACK_OF(X509) *scerts,
507 unsigned int flags)
508 {
509 CMS_SignedData *sd;
510 CMS_SignerInfo *si;
511 CMS_CertificateChoices *cch;
512 STACK_OF(CMS_CertificateChoices) *certs;
513 X509 *x;
514 int i, j;
515 int ret = 0;
516 sd = cms_get0_signed(cms);
517 if (!sd)
518 return -1;
519 certs = sd->certificates;
520 for (i = 0; i < sk_CMS_SignerInfo_num(sd->signerInfos); i++) {
521 si = sk_CMS_SignerInfo_value(sd->signerInfos, i);
522 if (si->signer)
523 continue;
524
525 for (j = 0; j < sk_X509_num(scerts); j++) {
526 x = sk_X509_value(scerts, j);
527 if (CMS_SignerInfo_cert_cmp(si, x) == 0) {
528 CMS_SignerInfo_set1_signer_cert(si, x);
529 ret++;
530 break;
531 }
532 }
533
534 if (si->signer || (flags & CMS_NOINTERN))
535 continue;
536
537 for (j = 0; j < sk_CMS_CertificateChoices_num(certs); j++) {
538 cch = sk_CMS_CertificateChoices_value(certs, j);
539 if (cch->type != 0)
540 continue;
541 x = cch->d.certificate;
542 if (CMS_SignerInfo_cert_cmp(si, x) == 0) {
543 CMS_SignerInfo_set1_signer_cert(si, x);
544 ret++;
545 break;
546 }
547 }
548 }
549 return ret;
550 }
551
552 void CMS_SignerInfo_get0_algs(CMS_SignerInfo *si, EVP_PKEY **pk,
553 X509 **signer, X509_ALGOR **pdig,
554 X509_ALGOR **psig)
555 {
556 if (pk)
557 *pk = si->pkey;
558 if (signer)
559 *signer = si->signer;
560 if (pdig)
561 *pdig = si->digestAlgorithm;
562 if (psig)
563 *psig = si->signatureAlgorithm;
564 }
565
566 ASN1_OCTET_STRING *CMS_SignerInfo_get0_signature(CMS_SignerInfo *si)
567 {
568 return si->signature;
569 }
570
571 static int cms_SignerInfo_content_sign(CMS_ContentInfo *cms,
572 CMS_SignerInfo *si, BIO *chain)
573 {
574 EVP_MD_CTX mctx;
575 int r = 0;
576 EVP_PKEY_CTX *pctx = NULL;
577 EVP_MD_CTX_init(&mctx);
578
579 if (!si->pkey) {
580 CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, CMS_R_NO_PRIVATE_KEY);
581 return 0;
582 }
583
584 if (!cms_DigestAlgorithm_find_ctx(&mctx, chain, si->digestAlgorithm))
585 goto err;
586 /* Set SignerInfo algortihm details if we used custom parametsr */
587 if (si->pctx && !cms_sd_asn1_ctrl(si, 0))
588 goto err;
589
590 /*
591 * If any signed attributes calculate and add messageDigest attribute
592 */
593
594 if (CMS_signed_get_attr_count(si) >= 0) {
595 ASN1_OBJECT *ctype =
596 cms->d.signedData->encapContentInfo->eContentType;
597 unsigned char md[EVP_MAX_MD_SIZE];
598 unsigned int mdlen;
599 if (!EVP_DigestFinal_ex(&mctx, md, &mdlen))
600 goto err;
601 if (!CMS_signed_add1_attr_by_NID(si, NID_pkcs9_messageDigest,
602 V_ASN1_OCTET_STRING, md, mdlen))
603 goto err;
604 /* Copy content type across */
605 if (CMS_signed_add1_attr_by_NID(si, NID_pkcs9_contentType,
606 V_ASN1_OBJECT, ctype, -1) <= 0)
607 goto err;
608 if (!CMS_SignerInfo_sign(si))
609 goto err;
610 } else if (si->pctx) {
611 unsigned char *sig;
612 size_t siglen;
613 unsigned char md[EVP_MAX_MD_SIZE];
614 unsigned int mdlen;
615 pctx = si->pctx;
616 if (!EVP_DigestFinal_ex(&mctx, md, &mdlen))
617 goto err;
618 siglen = EVP_PKEY_size(si->pkey);
619 sig = OPENSSL_malloc(siglen);
620 if (sig == NULL) {
621 CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, ERR_R_MALLOC_FAILURE);
622 goto err;
623 }
624 if (EVP_PKEY_sign(pctx, sig, &siglen, md, mdlen) <= 0) {
625 OPENSSL_free(sig);
626 goto err;
627 }
628 ASN1_STRING_set0(si->signature, sig, siglen);
629 } else {
630 unsigned char *sig;
631 unsigned int siglen;
632 sig = OPENSSL_malloc(EVP_PKEY_size(si->pkey));
633 if (sig == NULL) {
634 CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, ERR_R_MALLOC_FAILURE);
635 goto err;
636 }
637 if (!EVP_SignFinal(&mctx, sig, &siglen, si->pkey)) {
638 CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, CMS_R_SIGNFINAL_ERROR);
639 OPENSSL_free(sig);
640 goto err;
641 }
642 ASN1_STRING_set0(si->signature, sig, siglen);
643 }
644
645 r = 1;
646
647 err:
648 EVP_MD_CTX_cleanup(&mctx);
649 EVP_PKEY_CTX_free(pctx);
650 return r;
651
652 }
653
654 int cms_SignedData_final(CMS_ContentInfo *cms, BIO *chain)
655 {
656 STACK_OF(CMS_SignerInfo) *sinfos;
657 CMS_SignerInfo *si;
658 int i;
659 sinfos = CMS_get0_SignerInfos(cms);
660 for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++) {
661 si = sk_CMS_SignerInfo_value(sinfos, i);
662 if (!cms_SignerInfo_content_sign(cms, si, chain))
663 return 0;
664 }
665 cms->d.signedData->encapContentInfo->partial = 0;
666 return 1;
667 }
668
669 int CMS_SignerInfo_sign(CMS_SignerInfo *si)
670 {
671 EVP_MD_CTX *mctx = &si->mctx;
672 EVP_PKEY_CTX *pctx;
673 unsigned char *abuf = NULL;
674 int alen;
675 size_t siglen;
676 const EVP_MD *md = NULL;
677
678 md = EVP_get_digestbyobj(si->digestAlgorithm->algorithm);
679 if (md == NULL)
680 return 0;
681
682 if (CMS_signed_get_attr_by_NID(si, NID_pkcs9_signingTime, -1) < 0) {
683 if (!cms_add1_signingTime(si, NULL))
684 goto err;
685 }
686
687 if (si->pctx)
688 pctx = si->pctx;
689 else {
690 EVP_MD_CTX_init(mctx);
691 if (EVP_DigestSignInit(mctx, &pctx, md, NULL, si->pkey) <= 0)
692 goto err;
693 }
694
695 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_SIGN,
696 EVP_PKEY_CTRL_CMS_SIGN, 0, si) <= 0) {
697 CMSerr(CMS_F_CMS_SIGNERINFO_SIGN, CMS_R_CTRL_ERROR);
698 goto err;
699 }
700
701 alen = ASN1_item_i2d((ASN1_VALUE *)si->signedAttrs, &abuf,
702 ASN1_ITEM_rptr(CMS_Attributes_Sign));
703 if (!abuf)
704 goto err;
705 if (EVP_DigestSignUpdate(mctx, abuf, alen) <= 0)
706 goto err;
707 if (EVP_DigestSignFinal(mctx, NULL, &siglen) <= 0)
708 goto err;
709 OPENSSL_free(abuf);
710 abuf = OPENSSL_malloc(siglen);
711 if (abuf == NULL)
712 goto err;
713 if (EVP_DigestSignFinal(mctx, abuf, &siglen) <= 0)
714 goto err;
715
716 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_SIGN,
717 EVP_PKEY_CTRL_CMS_SIGN, 1, si) <= 0) {
718 CMSerr(CMS_F_CMS_SIGNERINFO_SIGN, CMS_R_CTRL_ERROR);
719 goto err;
720 }
721
722 EVP_MD_CTX_cleanup(mctx);
723
724 ASN1_STRING_set0(si->signature, abuf, siglen);
725
726 return 1;
727
728 err:
729 OPENSSL_free(abuf);
730 EVP_MD_CTX_cleanup(mctx);
731 return 0;
732
733 }
734
735 int CMS_SignerInfo_verify(CMS_SignerInfo *si)
736 {
737 EVP_MD_CTX *mctx = &si->mctx;
738 unsigned char *abuf = NULL;
739 int alen, r = -1;
740 const EVP_MD *md = NULL;
741
742 if (!si->pkey) {
743 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY, CMS_R_NO_PUBLIC_KEY);
744 return -1;
745 }
746
747 md = EVP_get_digestbyobj(si->digestAlgorithm->algorithm);
748 if (md == NULL)
749 return -1;
750 EVP_MD_CTX_init(mctx);
751 if (EVP_DigestVerifyInit(mctx, &si->pctx, md, NULL, si->pkey) <= 0)
752 goto err;
753
754 if (!cms_sd_asn1_ctrl(si, 1))
755 goto err;
756
757 alen = ASN1_item_i2d((ASN1_VALUE *)si->signedAttrs, &abuf,
758 ASN1_ITEM_rptr(CMS_Attributes_Verify));
759 if (!abuf)
760 goto err;
761 r = EVP_DigestVerifyUpdate(mctx, abuf, alen);
762 OPENSSL_free(abuf);
763 if (r <= 0) {
764 r = -1;
765 goto err;
766 }
767 r = EVP_DigestVerifyFinal(mctx,
768 si->signature->data, si->signature->length);
769 if (r <= 0)
770 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY, CMS_R_VERIFICATION_FAILURE);
771 err:
772 EVP_MD_CTX_cleanup(mctx);
773 return r;
774 }
775
776 /* Create a chain of digest BIOs from a CMS ContentInfo */
777
778 BIO *cms_SignedData_init_bio(CMS_ContentInfo *cms)
779 {
780 int i;
781 CMS_SignedData *sd;
782 BIO *chain = NULL;
783 sd = cms_get0_signed(cms);
784 if (!sd)
785 return NULL;
786 if (cms->d.signedData->encapContentInfo->partial)
787 cms_sd_set_version(sd);
788 for (i = 0; i < sk_X509_ALGOR_num(sd->digestAlgorithms); i++) {
789 X509_ALGOR *digestAlgorithm;
790 BIO *mdbio;
791 digestAlgorithm = sk_X509_ALGOR_value(sd->digestAlgorithms, i);
792 mdbio = cms_DigestAlgorithm_init_bio(digestAlgorithm);
793 if (!mdbio)
794 goto err;
795 if (chain)
796 BIO_push(chain, mdbio);
797 else
798 chain = mdbio;
799 }
800 return chain;
801 err:
802 BIO_free_all(chain);
803 return NULL;
804 }
805
806 int CMS_SignerInfo_verify_content(CMS_SignerInfo *si, BIO *chain)
807 {
808 ASN1_OCTET_STRING *os = NULL;
809 EVP_MD_CTX mctx;
810 EVP_PKEY_CTX *pkctx = NULL;
811 int r = -1;
812 unsigned char mval[EVP_MAX_MD_SIZE];
813 unsigned int mlen;
814 EVP_MD_CTX_init(&mctx);
815 /* If we have any signed attributes look for messageDigest value */
816 if (CMS_signed_get_attr_count(si) >= 0) {
817 os = CMS_signed_get0_data_by_OBJ(si,
818 OBJ_nid2obj(NID_pkcs9_messageDigest),
819 -3, V_ASN1_OCTET_STRING);
820 if (!os) {
821 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
822 CMS_R_ERROR_READING_MESSAGEDIGEST_ATTRIBUTE);
823 goto err;
824 }
825 }
826
827 if (!cms_DigestAlgorithm_find_ctx(&mctx, chain, si->digestAlgorithm))
828 goto err;
829
830 if (EVP_DigestFinal_ex(&mctx, mval, &mlen) <= 0) {
831 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
832 CMS_R_UNABLE_TO_FINALIZE_CONTEXT);
833 goto err;
834 }
835
836 /* If messageDigest found compare it */
837
838 if (os) {
839 if (mlen != (unsigned int)os->length) {
840 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
841 CMS_R_MESSAGEDIGEST_ATTRIBUTE_WRONG_LENGTH);
842 goto err;
843 }
844
845 if (memcmp(mval, os->data, mlen)) {
846 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
847 CMS_R_VERIFICATION_FAILURE);
848 r = 0;
849 } else
850 r = 1;
851 } else {
852 const EVP_MD *md = EVP_MD_CTX_md(&mctx);
853 pkctx = EVP_PKEY_CTX_new(si->pkey, NULL);
854 if (pkctx == NULL)
855 goto err;
856 if (EVP_PKEY_verify_init(pkctx) <= 0)
857 goto err;
858 if (EVP_PKEY_CTX_set_signature_md(pkctx, md) <= 0)
859 goto err;
860 si->pctx = pkctx;
861 if (!cms_sd_asn1_ctrl(si, 1))
862 goto err;
863 r = EVP_PKEY_verify(pkctx, si->signature->data,
864 si->signature->length, mval, mlen);
865 if (r <= 0) {
866 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
867 CMS_R_VERIFICATION_FAILURE);
868 r = 0;
869 }
870 }
871
872 err:
873 EVP_PKEY_CTX_free(pkctx);
874 EVP_MD_CTX_cleanup(&mctx);
875 return r;
876
877 }
878
879 int CMS_add_smimecap(CMS_SignerInfo *si, STACK_OF(X509_ALGOR) *algs)
880 {
881 unsigned char *smder = NULL;
882 int smderlen, r;
883 smderlen = i2d_X509_ALGORS(algs, &smder);
884 if (smderlen <= 0)
885 return 0;
886 r = CMS_signed_add1_attr_by_NID(si, NID_SMIMECapabilities,
887 V_ASN1_SEQUENCE, smder, smderlen);
888 OPENSSL_free(smder);
889 return r;
890 }
891
892 int CMS_add_simple_smimecap(STACK_OF(X509_ALGOR) **algs,
893 int algnid, int keysize)
894 {
895 X509_ALGOR *alg;
896 ASN1_INTEGER *key = NULL;
897 if (keysize > 0) {
898 key = ASN1_INTEGER_new();
899 if (key == NULL || !ASN1_INTEGER_set(key, keysize))
900 return 0;
901 }
902 alg = X509_ALGOR_new();
903 if (alg == NULL) {
904 ASN1_INTEGER_free(key);
905 return 0;
906 }
907
908 X509_ALGOR_set0(alg, OBJ_nid2obj(algnid),
909 key ? V_ASN1_INTEGER : V_ASN1_UNDEF, key);
910 if (*algs == NULL)
911 *algs = sk_X509_ALGOR_new_null();
912 if (*algs == NULL || !sk_X509_ALGOR_push(*algs, alg)) {
913 X509_ALGOR_free(alg);
914 return 0;
915 }
916 return 1;
917 }
918
919 /* Check to see if a cipher exists and if so add S/MIME capabilities */
920
921 static int cms_add_cipher_smcap(STACK_OF(X509_ALGOR) **sk, int nid, int arg)
922 {
923 if (EVP_get_cipherbynid(nid))
924 return CMS_add_simple_smimecap(sk, nid, arg);
925 return 1;
926 }
927
928 static int cms_add_digest_smcap(STACK_OF(X509_ALGOR) **sk, int nid, int arg)
929 {
930 if (EVP_get_digestbynid(nid))
931 return CMS_add_simple_smimecap(sk, nid, arg);
932 return 1;
933 }
934
935 int CMS_add_standard_smimecap(STACK_OF(X509_ALGOR) **smcap)
936 {
937 if (!cms_add_cipher_smcap(smcap, NID_aes_256_cbc, -1)
938 || !cms_add_digest_smcap(smcap, NID_id_GostR3411_2012_256, -1)
939 || !cms_add_digest_smcap(smcap, NID_id_GostR3411_2012_512, -1)
940 || !cms_add_digest_smcap(smcap, NID_id_GostR3411_94, -1)
941 || !cms_add_cipher_smcap(smcap, NID_id_Gost28147_89, -1)
942 || !cms_add_cipher_smcap(smcap, NID_aes_192_cbc, -1)
943 || !cms_add_cipher_smcap(smcap, NID_aes_128_cbc, -1)
944 || !cms_add_cipher_smcap(smcap, NID_des_ede3_cbc, -1)
945 || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 128)
946 || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 64)
947 || !cms_add_cipher_smcap(smcap, NID_des_cbc, -1)
948 || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 40))
949 return 0;
950 return 1;
951 }