]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/pkcs7/pk7_doit.c
Fix for a bug in PKCS#7 code and non-detached data.
[thirdparty/openssl.git] / crypto / pkcs7 / pk7_doit.c
1 /* crypto/pkcs7/pk7_doit.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/rand.h>
62 #include <openssl/objects.h>
63 #include <openssl/x509.h>
64
65 static int add_attribute(STACK_OF(X509_ATTRIBUTE) **sk, int nid, int atrtype,
66 void *value);
67 static ASN1_TYPE *get_attribute(STACK_OF(X509_ATTRIBUTE) *sk, int nid);
68
69 BIO *PKCS7_dataInit(PKCS7 *p7, BIO *bio)
70 {
71 int i,j;
72 BIO *out=NULL,*btmp=NULL;
73 X509_ALGOR *xa;
74 const EVP_MD *evp_md;
75 const EVP_CIPHER *evp_cipher=NULL;
76 STACK_OF(X509_ALGOR) *md_sk=NULL;
77 STACK_OF(PKCS7_RECIP_INFO) *rsk=NULL;
78 X509_ALGOR *xalg=NULL;
79 PKCS7_RECIP_INFO *ri=NULL;
80 EVP_PKEY *pkey;
81
82 i=OBJ_obj2nid(p7->type);
83 p7->state=PKCS7_S_HEADER;
84
85 switch (i)
86 {
87 case NID_pkcs7_signed:
88 md_sk=p7->d.sign->md_algs;
89 break;
90 case NID_pkcs7_signedAndEnveloped:
91 rsk=p7->d.signed_and_enveloped->recipientinfo;
92 md_sk=p7->d.signed_and_enveloped->md_algs;
93 xalg=p7->d.signed_and_enveloped->enc_data->algorithm;
94 evp_cipher=p7->d.signed_and_enveloped->enc_data->cipher;
95 if (evp_cipher == NULL)
96 {
97 PKCS7err(PKCS7_F_PKCS7_DATAINIT,
98 PKCS7_R_CIPHER_NOT_INITIALIZED);
99 goto err;
100 }
101 break;
102 case NID_pkcs7_enveloped:
103 rsk=p7->d.enveloped->recipientinfo;
104 xalg=p7->d.enveloped->enc_data->algorithm;
105 evp_cipher=p7->d.enveloped->enc_data->cipher;
106 if (evp_cipher == NULL)
107 {
108 PKCS7err(PKCS7_F_PKCS7_DATAINIT,
109 PKCS7_R_CIPHER_NOT_INITIALIZED);
110 goto err;
111 }
112 break;
113 default:
114 PKCS7err(PKCS7_F_PKCS7_DATAINIT,PKCS7_R_UNSUPPORTED_CONTENT_TYPE);
115 goto err;
116 }
117
118 if (md_sk != NULL)
119 {
120 for (i=0; i<sk_X509_ALGOR_num(md_sk); i++)
121 {
122 xa=sk_X509_ALGOR_value(md_sk,i);
123 if ((btmp=BIO_new(BIO_f_md())) == NULL)
124 {
125 PKCS7err(PKCS7_F_PKCS7_DATAINIT,ERR_R_BIO_LIB);
126 goto err;
127 }
128
129 j=OBJ_obj2nid(xa->algorithm);
130 evp_md=EVP_get_digestbyname(OBJ_nid2sn(j));
131 if (evp_md == NULL)
132 {
133 PKCS7err(PKCS7_F_PKCS7_DATAINIT,PKCS7_R_UNKNOWN_DIGEST_TYPE);
134 goto err;
135 }
136
137 BIO_set_md(btmp,evp_md);
138 if (out == NULL)
139 out=btmp;
140 else
141 BIO_push(out,btmp);
142 btmp=NULL;
143 }
144 }
145
146 if (evp_cipher != NULL)
147 {
148 unsigned char key[EVP_MAX_KEY_LENGTH];
149 unsigned char iv[EVP_MAX_IV_LENGTH];
150 int keylen,ivlen;
151 int jj,max;
152 unsigned char *tmp;
153 EVP_CIPHER_CTX *ctx;
154
155 if ((btmp=BIO_new(BIO_f_cipher())) == NULL)
156 {
157 PKCS7err(PKCS7_F_PKCS7_DATAINIT,ERR_R_BIO_LIB);
158 goto err;
159 }
160 BIO_get_cipher_ctx(btmp, &ctx);
161 keylen=EVP_CIPHER_key_length(evp_cipher);
162 ivlen=EVP_CIPHER_iv_length(evp_cipher);
163 RAND_bytes(key,keylen);
164 xalg->algorithm = OBJ_nid2obj(EVP_CIPHER_type(evp_cipher));
165 if (ivlen > 0) RAND_bytes(iv,ivlen);
166 EVP_CipherInit(ctx, evp_cipher, key, iv, 1);
167
168 if (ivlen > 0) {
169 if (xalg->parameter == NULL)
170 xalg->parameter=ASN1_TYPE_new();
171 if(EVP_CIPHER_param_to_asn1(ctx, xalg->parameter) < 0)
172 goto err;
173 }
174
175 /* Lets do the pub key stuff :-) */
176 max=0;
177 for (i=0; i<sk_PKCS7_RECIP_INFO_num(rsk); i++)
178 {
179 ri=sk_PKCS7_RECIP_INFO_value(rsk,i);
180 if (ri->cert == NULL)
181 {
182 PKCS7err(PKCS7_F_PKCS7_DATAINIT,PKCS7_R_MISSING_CERIPEND_INFO);
183 goto err;
184 }
185 pkey=X509_get_pubkey(ri->cert);
186 jj=EVP_PKEY_size(pkey);
187 EVP_PKEY_free(pkey);
188 if (max < jj) max=jj;
189 }
190 if ((tmp=(unsigned char *)Malloc(max)) == NULL)
191 {
192 PKCS7err(PKCS7_F_PKCS7_DATAINIT,ERR_R_MALLOC_FAILURE);
193 goto err;
194 }
195 for (i=0; i<sk_PKCS7_RECIP_INFO_num(rsk); i++)
196 {
197 ri=sk_PKCS7_RECIP_INFO_value(rsk,i);
198 pkey=X509_get_pubkey(ri->cert);
199 jj=EVP_PKEY_encrypt(tmp,key,keylen,pkey);
200 EVP_PKEY_free(pkey);
201 if (jj <= 0)
202 {
203 PKCS7err(PKCS7_F_PKCS7_DATAINIT,ERR_R_EVP_LIB);
204 Free(tmp);
205 goto err;
206 }
207 M_ASN1_OCTET_STRING_set(ri->enc_key,tmp,jj);
208 }
209 Free(tmp);
210 memset(key, 0, keylen);
211
212 if (out == NULL)
213 out=btmp;
214 else
215 BIO_push(out,btmp);
216 btmp=NULL;
217 }
218
219 if (bio == NULL) {
220 if (p7->detached)
221 bio=BIO_new(BIO_s_null());
222 else {
223 if (PKCS7_type_is_signed(p7) &&
224 PKCS7_type_is_data(p7->d.sign->contents)) {
225 ASN1_OCTET_STRING *os;
226 os=p7->d.sign->contents->d.data;
227 if (os->length > 0) bio =
228 BIO_new_mem_buf(os->data, os->length);
229 }
230 if(bio == NULL) {
231 bio=BIO_new(BIO_s_mem());
232 BIO_set_mem_eof_return(bio,0);
233 }
234 }
235 }
236 BIO_push(out,bio);
237 bio=NULL;
238 if (0)
239 {
240 err:
241 if (out != NULL)
242 BIO_free_all(out);
243 if (btmp != NULL)
244 BIO_free_all(btmp);
245 out=NULL;
246 }
247 return(out);
248 }
249
250 /* int */
251 BIO *PKCS7_dataDecode(PKCS7 *p7, EVP_PKEY *pkey, BIO *in_bio, X509 *pcert)
252 {
253 int i,j;
254 BIO *out=NULL,*btmp=NULL,*etmp=NULL,*bio=NULL;
255 unsigned char *tmp=NULL;
256 X509_ALGOR *xa;
257 ASN1_OCTET_STRING *data_body=NULL;
258 const EVP_MD *evp_md;
259 const EVP_CIPHER *evp_cipher=NULL;
260 EVP_CIPHER_CTX *evp_ctx=NULL;
261 X509_ALGOR *enc_alg=NULL;
262 STACK_OF(X509_ALGOR) *md_sk=NULL;
263 STACK_OF(PKCS7_RECIP_INFO) *rsk=NULL;
264 X509_ALGOR *xalg=NULL;
265 PKCS7_RECIP_INFO *ri=NULL;
266 char is_rc2 = 0;
267 /* EVP_PKEY *pkey; */
268 #if 0
269 X509_STORE_CTX s_ctx;
270 #endif
271
272 i=OBJ_obj2nid(p7->type);
273 p7->state=PKCS7_S_HEADER;
274
275 switch (i)
276 {
277 case NID_pkcs7_signed:
278 data_body=p7->d.sign->contents->d.data;
279 md_sk=p7->d.sign->md_algs;
280 break;
281 case NID_pkcs7_signedAndEnveloped:
282 rsk=p7->d.signed_and_enveloped->recipientinfo;
283 md_sk=p7->d.signed_and_enveloped->md_algs;
284 data_body=p7->d.signed_and_enveloped->enc_data->enc_data;
285 enc_alg=p7->d.signed_and_enveloped->enc_data->algorithm;
286 evp_cipher=EVP_get_cipherbyname(OBJ_nid2sn(OBJ_obj2nid(enc_alg->algorithm)));
287 if (evp_cipher == NULL)
288 {
289 PKCS7err(PKCS7_F_PKCS7_DATADECODE,PKCS7_R_UNSUPPORTED_CIPHER_TYPE);
290 goto err;
291 }
292 xalg=p7->d.signed_and_enveloped->enc_data->algorithm;
293 break;
294 case NID_pkcs7_enveloped:
295 rsk=p7->d.enveloped->recipientinfo;
296 enc_alg=p7->d.enveloped->enc_data->algorithm;
297 data_body=p7->d.enveloped->enc_data->enc_data;
298 evp_cipher=EVP_get_cipherbyname(OBJ_nid2sn(OBJ_obj2nid(enc_alg->algorithm)));
299 if (evp_cipher == NULL)
300 {
301 PKCS7err(PKCS7_F_PKCS7_DATADECODE,PKCS7_R_UNSUPPORTED_CIPHER_TYPE);
302 goto err;
303 }
304 xalg=p7->d.enveloped->enc_data->algorithm;
305 break;
306 default:
307 PKCS7err(PKCS7_F_PKCS7_DATADECODE,PKCS7_R_UNSUPPORTED_CONTENT_TYPE);
308 goto err;
309 }
310
311 if(EVP_CIPHER_nid(evp_cipher) == NID_rc2_cbc) is_rc2 = 1;
312
313 /* We will be checking the signature */
314 if (md_sk != NULL)
315 {
316 for (i=0; i<sk_X509_ALGOR_num(md_sk); i++)
317 {
318 xa=sk_X509_ALGOR_value(md_sk,i);
319 if ((btmp=BIO_new(BIO_f_md())) == NULL)
320 {
321 PKCS7err(PKCS7_F_PKCS7_DATADECODE,ERR_R_BIO_LIB);
322 goto err;
323 }
324
325 j=OBJ_obj2nid(xa->algorithm);
326 evp_md=EVP_get_digestbyname(OBJ_nid2sn(j));
327 if (evp_md == NULL)
328 {
329 PKCS7err(PKCS7_F_PKCS7_DATADECODE,PKCS7_R_UNKNOWN_DIGEST_TYPE);
330 goto err;
331 }
332
333 BIO_set_md(btmp,evp_md);
334 if (out == NULL)
335 out=btmp;
336 else
337 BIO_push(out,btmp);
338 btmp=NULL;
339 }
340 }
341
342 if (evp_cipher != NULL)
343 {
344 #if 0
345 unsigned char key[EVP_MAX_KEY_LENGTH];
346 unsigned char iv[EVP_MAX_IV_LENGTH];
347 unsigned char *p;
348 int keylen,ivlen;
349 int max;
350 X509_OBJECT ret;
351 #endif
352 int jj;
353
354 if ((etmp=BIO_new(BIO_f_cipher())) == NULL)
355 {
356 PKCS7err(PKCS7_F_PKCS7_DATADECODE,ERR_R_BIO_LIB);
357 goto err;
358 }
359
360 /* It was encrypted, we need to decrypt the secret key
361 * with the private key */
362
363 /* Find the recipientInfo which matches the passed certificate
364 * (if any)
365 */
366
367 for (i=0; i<sk_PKCS7_RECIP_INFO_num(rsk); i++) {
368 ri=sk_PKCS7_RECIP_INFO_value(rsk,i);
369 if(!X509_NAME_cmp(ri->issuer_and_serial->issuer,
370 pcert->cert_info->issuer) &&
371 !M_ASN1_INTEGER_cmp(pcert->cert_info->serialNumber,
372 ri->issuer_and_serial->serial)) break;
373 ri=NULL;
374 }
375 if (ri == NULL) {
376 PKCS7err(PKCS7_F_PKCS7_DATADECODE,
377 PKCS7_R_NO_RECIPIENT_MATCHES_CERTIFICATE);
378 return(NULL);
379 }
380
381 jj=EVP_PKEY_size(pkey);
382 tmp=(unsigned char *)Malloc(jj+10);
383 if (tmp == NULL)
384 {
385 PKCS7err(PKCS7_F_PKCS7_DATADECODE,ERR_R_MALLOC_FAILURE);
386 goto err;
387 }
388
389 jj=EVP_PKEY_decrypt(tmp, M_ASN1_STRING_data(ri->enc_key),
390 M_ASN1_STRING_length(ri->enc_key), pkey);
391 if (jj <= 0)
392 {
393 PKCS7err(PKCS7_F_PKCS7_DATADECODE,ERR_R_EVP_LIB);
394 goto err;
395 }
396
397 evp_ctx=NULL;
398 BIO_get_cipher_ctx(etmp,&evp_ctx);
399 EVP_CipherInit(evp_ctx,evp_cipher,NULL,NULL,0);
400 if (EVP_CIPHER_asn1_to_param(evp_ctx,enc_alg->parameter) < 0)
401 return(NULL);
402
403 if (jj != EVP_CIPHER_CTX_key_length(evp_ctx)) {
404 /* HACK: some S/MIME clients don't use the same key
405 * and effective key length. The key length is
406 * determined by the size of the decrypted RSA key.
407 * So we hack things to manually set the RC2 key
408 * because we currently can't do this with the EVP
409 * interface.
410 */
411 if(is_rc2) RC2_set_key(&(evp_ctx->c.rc2_ks),jj, tmp,
412 EVP_CIPHER_CTX_key_length(evp_ctx)*8);
413 else {
414
415 PKCS7err(PKCS7_F_PKCS7_DATADECODE,
416 PKCS7_R_DECRYPTED_KEY_IS_WRONG_LENGTH);
417 goto err;
418 }
419 } else EVP_CipherInit(evp_ctx,NULL,tmp,NULL,0);
420
421 memset(tmp,0,jj);
422
423 if (out == NULL)
424 out=etmp;
425 else
426 BIO_push(out,etmp);
427 etmp=NULL;
428 }
429
430 #if 1
431 if (p7->detached || (in_bio != NULL))
432 {
433 bio=in_bio;
434 }
435 else
436 {
437 #if 0
438 bio=BIO_new(BIO_s_mem());
439 /* We need to set this so that when we have read all
440 * the data, the encrypt BIO, if present, will read
441 * EOF and encode the last few bytes */
442 BIO_set_mem_eof_return(bio,0);
443
444 if (data_body->length > 0)
445 BIO_write(bio,(char *)data_body->data,data_body->length);
446 #else
447 if (data_body->length > 0)
448 bio = BIO_new_mem_buf(data_body->data,data_body->length);
449 else {
450 bio=BIO_new(BIO_s_mem());
451 BIO_set_mem_eof_return(bio,0);
452 }
453 #endif
454 }
455 BIO_push(out,bio);
456 bio=NULL;
457 #endif
458 if (0)
459 {
460 err:
461 if (out != NULL) BIO_free_all(out);
462 if (btmp != NULL) BIO_free_all(btmp);
463 if (etmp != NULL) BIO_free_all(etmp);
464 if (bio != NULL) BIO_free_all(bio);
465 out=NULL;
466 }
467 if (tmp != NULL)
468 Free(tmp);
469 return(out);
470 }
471
472 int PKCS7_dataFinal(PKCS7 *p7, BIO *bio)
473 {
474 int ret=0;
475 int i,j;
476 BIO *btmp;
477 BUF_MEM *buf_mem=NULL;
478 BUF_MEM *buf=NULL;
479 PKCS7_SIGNER_INFO *si;
480 EVP_MD_CTX *mdc,ctx_tmp;
481 STACK_OF(X509_ATTRIBUTE) *sk;
482 STACK_OF(PKCS7_SIGNER_INFO) *si_sk=NULL;
483 unsigned char *p,*pp=NULL;
484 int x;
485 ASN1_OCTET_STRING *os=NULL;
486
487 i=OBJ_obj2nid(p7->type);
488 p7->state=PKCS7_S_HEADER;
489
490 switch (i)
491 {
492 case NID_pkcs7_signedAndEnveloped:
493 /* XXXXXXXXXXXXXXXX */
494 si_sk=p7->d.signed_and_enveloped->signer_info;
495 os=M_ASN1_OCTET_STRING_new();
496 p7->d.signed_and_enveloped->enc_data->enc_data=os;
497 break;
498 case NID_pkcs7_enveloped:
499 /* XXXXXXXXXXXXXXXX */
500 os=M_ASN1_OCTET_STRING_new();
501 p7->d.enveloped->enc_data->enc_data=os;
502 break;
503 case NID_pkcs7_signed:
504 si_sk=p7->d.sign->signer_info;
505 os=p7->d.sign->contents->d.data;
506 /* If detached data then the content is excluded */
507 if(p7->detached) {
508 M_ASN1_OCTET_STRING_free(os);
509 p7->d.sign->contents->d.data = NULL;
510 }
511 break;
512 }
513
514 if (si_sk != NULL)
515 {
516 if ((buf=BUF_MEM_new()) == NULL)
517 {
518 PKCS7err(PKCS7_F_PKCS7_DATASIGN,ERR_R_BIO_LIB);
519 goto err;
520 }
521 for (i=0; i<sk_PKCS7_SIGNER_INFO_num(si_sk); i++)
522 {
523 si=sk_PKCS7_SIGNER_INFO_value(si_sk,i);
524 if (si->pkey == NULL) continue;
525
526 j=OBJ_obj2nid(si->digest_alg->algorithm);
527
528 btmp=bio;
529 for (;;)
530 {
531 if ((btmp=BIO_find_type(btmp,BIO_TYPE_MD))
532 == NULL)
533 {
534 PKCS7err(PKCS7_F_PKCS7_DATASIGN,PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST);
535 goto err;
536 }
537 BIO_get_md_ctx(btmp,&mdc);
538 if (mdc == NULL)
539 {
540 PKCS7err(PKCS7_F_PKCS7_DATASIGN,PKCS7_R_INTERNAL_ERROR);
541 goto err;
542 }
543 if (EVP_MD_type(EVP_MD_CTX_type(mdc)) == j)
544 break;
545 else
546 btmp=btmp->next_bio;
547 }
548
549 /* We now have the EVP_MD_CTX, lets do the
550 * signing. */
551 memcpy(&ctx_tmp,mdc,sizeof(ctx_tmp));
552 if (!BUF_MEM_grow(buf,EVP_PKEY_size(si->pkey)))
553 {
554 PKCS7err(PKCS7_F_PKCS7_DATASIGN,ERR_R_BIO_LIB);
555 goto err;
556 }
557
558 sk=si->auth_attr;
559
560 /* If there are attributes, we add the digest
561 * attribute and only sign the attributes */
562 if ((sk != NULL) && (sk_X509_ATTRIBUTE_num(sk) != 0))
563 {
564 unsigned char md_data[EVP_MAX_MD_SIZE];
565 unsigned int md_len;
566 ASN1_OCTET_STRING *digest;
567 ASN1_UTCTIME *sign_time;
568 const EVP_MD *md_tmp;
569
570 /* Add signing time */
571 sign_time=X509_gmtime_adj(NULL,0);
572 PKCS7_add_signed_attribute(si,
573 NID_pkcs9_signingTime,
574 V_ASN1_UTCTIME,sign_time);
575
576 /* Add digest */
577 md_tmp=EVP_MD_CTX_type(&ctx_tmp);
578 EVP_DigestFinal(&ctx_tmp,md_data,&md_len);
579 digest=M_ASN1_OCTET_STRING_new();
580 M_ASN1_OCTET_STRING_set(digest,md_data,md_len);
581 PKCS7_add_signed_attribute(si,
582 NID_pkcs9_messageDigest,
583 V_ASN1_OCTET_STRING,digest);
584
585 /* Now sign the mess */
586 EVP_SignInit(&ctx_tmp,md_tmp);
587 x=i2d_ASN1_SET_OF_X509_ATTRIBUTE(sk,NULL,
588 i2d_X509_ATTRIBUTE,
589 V_ASN1_SET,V_ASN1_UNIVERSAL,IS_SET);
590 pp=(unsigned char *)Malloc(x);
591 p=pp;
592 i2d_ASN1_SET_OF_X509_ATTRIBUTE(sk,&p,
593 i2d_X509_ATTRIBUTE,
594 V_ASN1_SET,V_ASN1_UNIVERSAL,IS_SET);
595 EVP_SignUpdate(&ctx_tmp,pp,x);
596 Free(pp);
597 pp=NULL;
598 }
599
600 if (si->pkey->type == EVP_PKEY_DSA)
601 ctx_tmp.digest=EVP_dss1();
602
603 if (!EVP_SignFinal(&ctx_tmp,(unsigned char *)buf->data,
604 (unsigned int *)&buf->length,si->pkey))
605 {
606 PKCS7err(PKCS7_F_PKCS7_DATASIGN,ERR_R_EVP_LIB);
607 goto err;
608 }
609 if (!ASN1_STRING_set(si->enc_digest,
610 (unsigned char *)buf->data,buf->length))
611 {
612 PKCS7err(PKCS7_F_PKCS7_DATASIGN,ERR_R_ASN1_LIB);
613 goto err;
614 }
615 }
616 }
617
618 if (!p7->detached)
619 {
620 btmp=BIO_find_type(bio,BIO_TYPE_MEM);
621 if (btmp == NULL)
622 {
623 PKCS7err(PKCS7_F_PKCS7_DATASIGN,PKCS7_R_UNABLE_TO_FIND_MEM_BIO);
624 goto err;
625 }
626 BIO_get_mem_ptr(btmp,&buf_mem);
627 /* Mark the BIO read only then we can use its copy of the data
628 * instead of making an extra copy.
629 */
630 BIO_set_flags(btmp, BIO_FLAGS_MEM_RDONLY);
631 BIO_set_mem_eof_return(btmp, 0);
632 os->data = (unsigned char *)buf_mem->data;
633 os->length = buf_mem->length;
634 #if 0
635 M_ASN1_OCTET_STRING_set(os,
636 (unsigned char *)buf_mem->data,buf_mem->length);
637 #endif
638 }
639 if (pp != NULL) Free(pp);
640 pp=NULL;
641
642 ret=1;
643 err:
644 if (buf != NULL) BUF_MEM_free(buf);
645 return(ret);
646 }
647
648 int PKCS7_dataVerify(X509_STORE *cert_store, X509_STORE_CTX *ctx, BIO *bio,
649 PKCS7 *p7, PKCS7_SIGNER_INFO *si)
650 {
651 PKCS7_ISSUER_AND_SERIAL *ias;
652 int ret=0,i;
653 STACK_OF(X509) *cert;
654 X509 *x509;
655
656 if (PKCS7_type_is_signed(p7))
657 {
658 cert=p7->d.sign->cert;
659 }
660 else if (PKCS7_type_is_signedAndEnveloped(p7))
661 {
662 cert=p7->d.signed_and_enveloped->cert;
663 }
664 else
665 {
666 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY,PKCS7_R_WRONG_PKCS7_TYPE);
667 goto err;
668 }
669 /* XXXXXXXXXXXXXXXXXXXXXXX */
670 ias=si->issuer_and_serial;
671
672 x509=X509_find_by_issuer_and_serial(cert,ias->issuer,ias->serial);
673
674 /* were we able to find the cert in passed to us */
675 if (x509 == NULL)
676 {
677 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY,PKCS7_R_UNABLE_TO_FIND_CERTIFICATE);
678 goto err;
679 }
680
681 /* Lets verify */
682 X509_STORE_CTX_init(ctx,cert_store,x509,cert);
683 i=X509_verify_cert(ctx);
684 if (i <= 0)
685 {
686 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY,ERR_R_X509_LIB);
687 goto err;
688 }
689 X509_STORE_CTX_cleanup(ctx);
690
691 return PKCS7_signatureVerify(bio, p7, si, x509);
692 err:
693 return ret;
694 }
695
696 int PKCS7_signatureVerify(BIO *bio, PKCS7 *p7, PKCS7_SIGNER_INFO *si,
697 X509 *x509)
698 {
699 ASN1_OCTET_STRING *os;
700 EVP_MD_CTX mdc_tmp,*mdc;
701 unsigned char *pp,*p;
702 int ret=0,i;
703 int md_type;
704 STACK_OF(X509_ATTRIBUTE) *sk;
705 BIO *btmp;
706 EVP_PKEY *pkey;
707
708 if (!PKCS7_type_is_signed(p7) &&
709 !PKCS7_type_is_signedAndEnveloped(p7)) {
710 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
711 PKCS7_R_WRONG_PKCS7_TYPE);
712 goto err;
713 }
714
715 md_type=OBJ_obj2nid(si->digest_alg->algorithm);
716
717 btmp=bio;
718 for (;;)
719 {
720 if ((btmp == NULL) ||
721 ((btmp=BIO_find_type(btmp,BIO_TYPE_MD)) == NULL))
722 {
723 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
724 PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST);
725 goto err;
726 }
727 BIO_get_md_ctx(btmp,&mdc);
728 if (mdc == NULL)
729 {
730 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
731 PKCS7_R_INTERNAL_ERROR);
732 goto err;
733 }
734 if (EVP_MD_type(EVP_MD_CTX_type(mdc)) == md_type)
735 break;
736 btmp=btmp->next_bio;
737 }
738
739 /* mdc is the digest ctx that we want, unless there are attributes,
740 * in which case the digest is the signed attributes */
741 memcpy(&mdc_tmp,mdc,sizeof(mdc_tmp));
742
743 sk=si->auth_attr;
744 if ((sk != NULL) && (sk_X509_ATTRIBUTE_num(sk) != 0))
745 {
746 unsigned char md_dat[EVP_MAX_MD_SIZE];
747 unsigned int md_len;
748 ASN1_OCTET_STRING *message_digest;
749
750 EVP_DigestFinal(&mdc_tmp,md_dat,&md_len);
751 message_digest=PKCS7_digest_from_attributes(sk);
752 if (!message_digest)
753 {
754 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
755 PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST);
756 goto err;
757 }
758 if ((message_digest->length != (int)md_len) ||
759 (memcmp(message_digest->data,md_dat,md_len)))
760 {
761 #if 0
762 {
763 int ii;
764 for (ii=0; ii<message_digest->length; ii++)
765 printf("%02X",message_digest->data[ii]); printf(" sent\n");
766 for (ii=0; ii<md_len; ii++) printf("%02X",md_dat[ii]); printf(" calc\n");
767 }
768 #endif
769 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
770 PKCS7_R_DIGEST_FAILURE);
771 ret= -1;
772 goto err;
773 }
774
775 EVP_VerifyInit(&mdc_tmp,EVP_get_digestbynid(md_type));
776 /* Note: when forming the encoding of the attributes we
777 * shouldn't reorder them or this will break the signature.
778 * This is done by using the IS_SEQUENCE flag.
779 */
780 i=i2d_ASN1_SET_OF_X509_ATTRIBUTE(sk,NULL,i2d_X509_ATTRIBUTE,
781 V_ASN1_SET,V_ASN1_UNIVERSAL, IS_SEQUENCE);
782 pp=Malloc(i);
783 p=pp;
784 i2d_ASN1_SET_OF_X509_ATTRIBUTE(sk,&p,i2d_X509_ATTRIBUTE,
785 V_ASN1_SET,V_ASN1_UNIVERSAL, IS_SEQUENCE);
786 EVP_VerifyUpdate(&mdc_tmp,pp,i);
787
788 Free(pp);
789 }
790
791 os=si->enc_digest;
792 pkey = X509_get_pubkey(x509);
793 if(pkey->type == EVP_PKEY_DSA) mdc_tmp.digest=EVP_dss1();
794
795 i=EVP_VerifyFinal(&mdc_tmp,os->data,os->length, pkey);
796 EVP_PKEY_free(pkey);
797 if (i <= 0)
798 {
799 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
800 PKCS7_R_SIGNATURE_FAILURE);
801 ret= -1;
802 goto err;
803 }
804 else
805 ret=1;
806 err:
807 return(ret);
808 }
809
810 PKCS7_ISSUER_AND_SERIAL *PKCS7_get_issuer_and_serial(PKCS7 *p7, int idx)
811 {
812 STACK_OF(PKCS7_RECIP_INFO) *rsk;
813 PKCS7_RECIP_INFO *ri;
814 int i;
815
816 i=OBJ_obj2nid(p7->type);
817 if (i != NID_pkcs7_signedAndEnveloped) return(NULL);
818 rsk=p7->d.signed_and_enveloped->recipientinfo;
819 ri=sk_PKCS7_RECIP_INFO_value(rsk,0);
820 if (sk_PKCS7_RECIP_INFO_num(rsk) <= idx) return(NULL);
821 ri=sk_PKCS7_RECIP_INFO_value(rsk,idx);
822 return(ri->issuer_and_serial);
823 }
824
825 ASN1_TYPE *PKCS7_get_signed_attribute(PKCS7_SIGNER_INFO *si, int nid)
826 {
827 return(get_attribute(si->auth_attr,nid));
828 }
829
830 ASN1_TYPE *PKCS7_get_attribute(PKCS7_SIGNER_INFO *si, int nid)
831 {
832 return(get_attribute(si->unauth_attr,nid));
833 }
834
835 static ASN1_TYPE *get_attribute(STACK_OF(X509_ATTRIBUTE) *sk, int nid)
836 {
837 int i;
838 X509_ATTRIBUTE *xa;
839 ASN1_OBJECT *o;
840
841 o=OBJ_nid2obj(nid);
842 if (!o || !sk) return(NULL);
843 for (i=0; i<sk_X509_ATTRIBUTE_num(sk); i++)
844 {
845 xa=sk_X509_ATTRIBUTE_value(sk,i);
846 if (OBJ_cmp(xa->object,o) == 0)
847 {
848 if (xa->set && sk_ASN1_TYPE_num(xa->value.set))
849 return(sk_ASN1_TYPE_value(xa->value.set,0));
850 else
851 return(NULL);
852 }
853 }
854 return(NULL);
855 }
856
857 ASN1_OCTET_STRING *PKCS7_digest_from_attributes(STACK_OF(X509_ATTRIBUTE) *sk)
858 {
859 ASN1_TYPE *astype;
860 if(!(astype = get_attribute(sk, NID_pkcs9_messageDigest))) return NULL;
861 return astype->value.octet_string;
862 }
863
864 int PKCS7_set_signed_attributes(PKCS7_SIGNER_INFO *p7si,
865 STACK_OF(X509_ATTRIBUTE) *sk)
866 {
867 int i;
868
869 if (p7si->auth_attr != NULL)
870 sk_X509_ATTRIBUTE_pop_free(p7si->auth_attr,X509_ATTRIBUTE_free);
871 p7si->auth_attr=sk_X509_ATTRIBUTE_dup(sk);
872 for (i=0; i<sk_X509_ATTRIBUTE_num(sk); i++)
873 {
874 if ((sk_X509_ATTRIBUTE_set(p7si->auth_attr,i,
875 X509_ATTRIBUTE_dup(sk_X509_ATTRIBUTE_value(sk,i))))
876 == NULL)
877 return(0);
878 }
879 return(1);
880 }
881
882 int PKCS7_set_attributes(PKCS7_SIGNER_INFO *p7si, STACK_OF(X509_ATTRIBUTE) *sk)
883 {
884 int i;
885
886 if (p7si->unauth_attr != NULL)
887 sk_X509_ATTRIBUTE_pop_free(p7si->unauth_attr,
888 X509_ATTRIBUTE_free);
889 p7si->unauth_attr=sk_X509_ATTRIBUTE_dup(sk);
890 for (i=0; i<sk_X509_ATTRIBUTE_num(sk); i++)
891 {
892 if ((sk_X509_ATTRIBUTE_set(p7si->unauth_attr,i,
893 X509_ATTRIBUTE_dup(sk_X509_ATTRIBUTE_value(sk,i))))
894 == NULL)
895 return(0);
896 }
897 return(1);
898 }
899
900 int PKCS7_add_signed_attribute(PKCS7_SIGNER_INFO *p7si, int nid, int atrtype,
901 void *value)
902 {
903 return(add_attribute(&(p7si->auth_attr),nid,atrtype,value));
904 }
905
906 int PKCS7_add_attribute(PKCS7_SIGNER_INFO *p7si, int nid, int atrtype,
907 void *value)
908 {
909 return(add_attribute(&(p7si->unauth_attr),nid,atrtype,value));
910 }
911
912 static int add_attribute(STACK_OF(X509_ATTRIBUTE) **sk, int nid, int atrtype,
913 void *value)
914 {
915 X509_ATTRIBUTE *attr=NULL;
916
917 if (*sk == NULL)
918 {
919 *sk = sk_X509_ATTRIBUTE_new(NULL);
920 new_attrib:
921 attr=X509_ATTRIBUTE_create(nid,atrtype,value);
922 sk_X509_ATTRIBUTE_push(*sk,attr);
923 }
924 else
925 {
926 int i;
927
928 for (i=0; i<sk_X509_ATTRIBUTE_num(*sk); i++)
929 {
930 attr=sk_X509_ATTRIBUTE_value(*sk,i);
931 if (OBJ_obj2nid(attr->object) == nid)
932 {
933 X509_ATTRIBUTE_free(attr);
934 attr=X509_ATTRIBUTE_create(nid,atrtype,value);
935 sk_X509_ATTRIBUTE_set(*sk,i,attr);
936 goto end;
937 }
938 }
939 goto new_attrib;
940 }
941 end:
942 return(1);
943 }
944