]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/pkcs7/pk7_doit.c
Merge in my S/MIME library and utility.
[thirdparty/openssl.git] / crypto / pkcs7 / pk7_doit.c
1 /* crypto/pkcs7/pk7_doit.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/rand.h>
62 #include <openssl/objects.h>
63 #include <openssl/x509.h>
64 #include <openssl/x509v3.h>
65
66 static int add_attribute(STACK_OF(X509_ATTRIBUTE) **sk, int nid, int atrtype,
67 void *value);
68 static ASN1_TYPE *get_attribute(STACK_OF(X509_ATTRIBUTE) *sk, int nid);
69
70 BIO *PKCS7_dataInit(PKCS7 *p7, BIO *bio)
71 {
72 int i,j;
73 BIO *out=NULL,*btmp=NULL;
74 X509_ALGOR *xa;
75 const EVP_MD *evp_md;
76 const EVP_CIPHER *evp_cipher=NULL;
77 STACK_OF(X509_ALGOR) *md_sk=NULL;
78 STACK_OF(PKCS7_RECIP_INFO) *rsk=NULL;
79 X509_ALGOR *xalg=NULL;
80 PKCS7_RECIP_INFO *ri=NULL;
81 EVP_PKEY *pkey;
82
83 i=OBJ_obj2nid(p7->type);
84 p7->state=PKCS7_S_HEADER;
85
86 switch (i)
87 {
88 case NID_pkcs7_signed:
89 md_sk=p7->d.sign->md_algs;
90 break;
91 case NID_pkcs7_signedAndEnveloped:
92 rsk=p7->d.signed_and_enveloped->recipientinfo;
93 md_sk=p7->d.signed_and_enveloped->md_algs;
94 xalg=p7->d.signed_and_enveloped->enc_data->algorithm;
95 evp_cipher=p7->d.signed_and_enveloped->enc_data->cipher;
96 if (evp_cipher == NULL)
97 {
98 PKCS7err(PKCS7_F_PKCS7_DATAINIT,
99 PKCS7_R_CIPHER_NOT_INITIALIZED);
100 goto err;
101 }
102 break;
103 case NID_pkcs7_enveloped:
104 rsk=p7->d.enveloped->recipientinfo;
105 xalg=p7->d.enveloped->enc_data->algorithm;
106 evp_cipher=p7->d.enveloped->enc_data->cipher;
107 if (evp_cipher == NULL)
108 {
109 PKCS7err(PKCS7_F_PKCS7_DATAINIT,
110 PKCS7_R_CIPHER_NOT_INITIALIZED);
111 goto err;
112 }
113 break;
114 default:
115 PKCS7err(PKCS7_F_PKCS7_DATAINIT,PKCS7_R_UNSUPPORTED_CONTENT_TYPE);
116 goto err;
117 }
118
119 if (md_sk != NULL)
120 {
121 for (i=0; i<sk_X509_ALGOR_num(md_sk); i++)
122 {
123 xa=sk_X509_ALGOR_value(md_sk,i);
124 if ((btmp=BIO_new(BIO_f_md())) == NULL)
125 {
126 PKCS7err(PKCS7_F_PKCS7_DATAINIT,ERR_R_BIO_LIB);
127 goto err;
128 }
129
130 j=OBJ_obj2nid(xa->algorithm);
131 evp_md=EVP_get_digestbyname(OBJ_nid2sn(j));
132 if (evp_md == NULL)
133 {
134 PKCS7err(PKCS7_F_PKCS7_DATAINIT,PKCS7_R_UNKNOWN_DIGEST_TYPE);
135 goto err;
136 }
137
138 BIO_set_md(btmp,evp_md);
139 if (out == NULL)
140 out=btmp;
141 else
142 BIO_push(out,btmp);
143 btmp=NULL;
144 }
145 }
146
147 if (evp_cipher != NULL)
148 {
149 unsigned char key[EVP_MAX_KEY_LENGTH];
150 unsigned char iv[EVP_MAX_IV_LENGTH];
151 int keylen,ivlen;
152 int jj,max;
153 unsigned char *tmp;
154 EVP_CIPHER_CTX *ctx;
155
156 if ((btmp=BIO_new(BIO_f_cipher())) == NULL)
157 {
158 PKCS7err(PKCS7_F_PKCS7_DATAINIT,ERR_R_BIO_LIB);
159 goto err;
160 }
161 BIO_get_cipher_ctx(btmp, &ctx);
162 keylen=EVP_CIPHER_key_length(evp_cipher);
163 ivlen=EVP_CIPHER_iv_length(evp_cipher);
164 RAND_bytes(key,keylen);
165 xalg->algorithm = OBJ_nid2obj(EVP_CIPHER_type(evp_cipher));
166 if (ivlen > 0) RAND_bytes(iv,ivlen);
167 EVP_CipherInit(ctx, evp_cipher, key, iv, 1);
168
169 if (ivlen > 0) {
170 if (xalg->parameter == NULL)
171 xalg->parameter=ASN1_TYPE_new();
172 if(EVP_CIPHER_param_to_asn1(ctx, xalg->parameter) < 0)
173 goto err;
174 }
175
176 /* Lets do the pub key stuff :-) */
177 max=0;
178 for (i=0; i<sk_PKCS7_RECIP_INFO_num(rsk); i++)
179 {
180 ri=sk_PKCS7_RECIP_INFO_value(rsk,i);
181 if (ri->cert == NULL)
182 {
183 PKCS7err(PKCS7_F_PKCS7_DATAINIT,PKCS7_R_MISSING_CERIPEND_INFO);
184 goto err;
185 }
186 pkey=X509_get_pubkey(ri->cert);
187 jj=EVP_PKEY_size(pkey);
188 EVP_PKEY_free(pkey);
189 if (max < jj) max=jj;
190 }
191 if ((tmp=(unsigned char *)Malloc(max)) == NULL)
192 {
193 PKCS7err(PKCS7_F_PKCS7_DATAINIT,ERR_R_MALLOC_FAILURE);
194 goto err;
195 }
196 for (i=0; i<sk_PKCS7_RECIP_INFO_num(rsk); i++)
197 {
198 ri=sk_PKCS7_RECIP_INFO_value(rsk,i);
199 pkey=X509_get_pubkey(ri->cert);
200 jj=EVP_PKEY_encrypt(tmp,key,keylen,pkey);
201 EVP_PKEY_free(pkey);
202 if (jj <= 0)
203 {
204 PKCS7err(PKCS7_F_PKCS7_DATAINIT,ERR_R_EVP_LIB);
205 Free(tmp);
206 goto err;
207 }
208 M_ASN1_OCTET_STRING_set(ri->enc_key,tmp,jj);
209 }
210 Free(tmp);
211 memset(key, 0, keylen);
212
213 if (out == NULL)
214 out=btmp;
215 else
216 BIO_push(out,btmp);
217 btmp=NULL;
218 }
219
220 if (bio == NULL) {
221 if (p7->detached)
222 bio=BIO_new(BIO_s_null());
223 else {
224 if (PKCS7_type_is_signed(p7) &&
225 PKCS7_type_is_data(p7->d.sign->contents)) {
226 ASN1_OCTET_STRING *os;
227 os=p7->d.sign->contents->d.data;
228 if (os->length > 0) bio =
229 BIO_new_mem_buf(os->data, os->length);
230 }
231 if(bio == NULL) {
232 bio=BIO_new(BIO_s_mem());
233 BIO_set_mem_eof_return(bio,0);
234 }
235 }
236 }
237 BIO_push(out,bio);
238 bio=NULL;
239 if (0)
240 {
241 err:
242 if (out != NULL)
243 BIO_free_all(out);
244 if (btmp != NULL)
245 BIO_free_all(btmp);
246 out=NULL;
247 }
248 return(out);
249 }
250
251 /* int */
252 BIO *PKCS7_dataDecode(PKCS7 *p7, EVP_PKEY *pkey, BIO *in_bio, X509 *pcert)
253 {
254 int i,j;
255 BIO *out=NULL,*btmp=NULL,*etmp=NULL,*bio=NULL;
256 unsigned char *tmp=NULL;
257 X509_ALGOR *xa;
258 ASN1_OCTET_STRING *data_body=NULL;
259 const EVP_MD *evp_md;
260 const EVP_CIPHER *evp_cipher=NULL;
261 EVP_CIPHER_CTX *evp_ctx=NULL;
262 X509_ALGOR *enc_alg=NULL;
263 STACK_OF(X509_ALGOR) *md_sk=NULL;
264 STACK_OF(PKCS7_RECIP_INFO) *rsk=NULL;
265 X509_ALGOR *xalg=NULL;
266 PKCS7_RECIP_INFO *ri=NULL;
267 char is_rc2 = 0;
268 /* EVP_PKEY *pkey; */
269 #if 0
270 X509_STORE_CTX s_ctx;
271 #endif
272
273 i=OBJ_obj2nid(p7->type);
274 p7->state=PKCS7_S_HEADER;
275
276 switch (i)
277 {
278 case NID_pkcs7_signed:
279 data_body=p7->d.sign->contents->d.data;
280 md_sk=p7->d.sign->md_algs;
281 break;
282 case NID_pkcs7_signedAndEnveloped:
283 rsk=p7->d.signed_and_enveloped->recipientinfo;
284 md_sk=p7->d.signed_and_enveloped->md_algs;
285 data_body=p7->d.signed_and_enveloped->enc_data->enc_data;
286 enc_alg=p7->d.signed_and_enveloped->enc_data->algorithm;
287 evp_cipher=EVP_get_cipherbyname(OBJ_nid2sn(OBJ_obj2nid(enc_alg->algorithm)));
288 if (evp_cipher == NULL)
289 {
290 PKCS7err(PKCS7_F_PKCS7_DATADECODE,PKCS7_R_UNSUPPORTED_CIPHER_TYPE);
291 goto err;
292 }
293 xalg=p7->d.signed_and_enveloped->enc_data->algorithm;
294 break;
295 case NID_pkcs7_enveloped:
296 rsk=p7->d.enveloped->recipientinfo;
297 enc_alg=p7->d.enveloped->enc_data->algorithm;
298 data_body=p7->d.enveloped->enc_data->enc_data;
299 evp_cipher=EVP_get_cipherbyname(OBJ_nid2sn(OBJ_obj2nid(enc_alg->algorithm)));
300 if (evp_cipher == NULL)
301 {
302 PKCS7err(PKCS7_F_PKCS7_DATADECODE,PKCS7_R_UNSUPPORTED_CIPHER_TYPE);
303 goto err;
304 }
305 xalg=p7->d.enveloped->enc_data->algorithm;
306 break;
307 default:
308 PKCS7err(PKCS7_F_PKCS7_DATADECODE,PKCS7_R_UNSUPPORTED_CONTENT_TYPE);
309 goto err;
310 }
311
312 if(EVP_CIPHER_nid(evp_cipher) == NID_rc2_cbc) is_rc2 = 1;
313
314 /* We will be checking the signature */
315 if (md_sk != NULL)
316 {
317 for (i=0; i<sk_X509_ALGOR_num(md_sk); i++)
318 {
319 xa=sk_X509_ALGOR_value(md_sk,i);
320 if ((btmp=BIO_new(BIO_f_md())) == NULL)
321 {
322 PKCS7err(PKCS7_F_PKCS7_DATADECODE,ERR_R_BIO_LIB);
323 goto err;
324 }
325
326 j=OBJ_obj2nid(xa->algorithm);
327 evp_md=EVP_get_digestbyname(OBJ_nid2sn(j));
328 if (evp_md == NULL)
329 {
330 PKCS7err(PKCS7_F_PKCS7_DATADECODE,PKCS7_R_UNKNOWN_DIGEST_TYPE);
331 goto err;
332 }
333
334 BIO_set_md(btmp,evp_md);
335 if (out == NULL)
336 out=btmp;
337 else
338 BIO_push(out,btmp);
339 btmp=NULL;
340 }
341 }
342
343 if (evp_cipher != NULL)
344 {
345 #if 0
346 unsigned char key[EVP_MAX_KEY_LENGTH];
347 unsigned char iv[EVP_MAX_IV_LENGTH];
348 unsigned char *p;
349 int keylen,ivlen;
350 int max;
351 X509_OBJECT ret;
352 #endif
353 int jj;
354
355 if ((etmp=BIO_new(BIO_f_cipher())) == NULL)
356 {
357 PKCS7err(PKCS7_F_PKCS7_DATADECODE,ERR_R_BIO_LIB);
358 goto err;
359 }
360
361 /* It was encrypted, we need to decrypt the secret key
362 * with the private key */
363
364 /* Find the recipientInfo which matches the passed certificate
365 * (if any)
366 */
367
368 for (i=0; i<sk_PKCS7_RECIP_INFO_num(rsk); i++) {
369 ri=sk_PKCS7_RECIP_INFO_value(rsk,i);
370 if(!X509_NAME_cmp(ri->issuer_and_serial->issuer,
371 pcert->cert_info->issuer) &&
372 !M_ASN1_INTEGER_cmp(pcert->cert_info->serialNumber,
373 ri->issuer_and_serial->serial)) break;
374 ri=NULL;
375 }
376 if (ri == NULL) {
377 PKCS7err(PKCS7_F_PKCS7_DATADECODE,
378 PKCS7_R_NO_RECIPIENT_MATCHES_CERTIFICATE);
379 return(NULL);
380 }
381
382 jj=EVP_PKEY_size(pkey);
383 tmp=(unsigned char *)Malloc(jj+10);
384 if (tmp == NULL)
385 {
386 PKCS7err(PKCS7_F_PKCS7_DATADECODE,ERR_R_MALLOC_FAILURE);
387 goto err;
388 }
389
390 jj=EVP_PKEY_decrypt(tmp, M_ASN1_STRING_data(ri->enc_key),
391 M_ASN1_STRING_length(ri->enc_key), pkey);
392 if (jj <= 0)
393 {
394 PKCS7err(PKCS7_F_PKCS7_DATADECODE,ERR_R_EVP_LIB);
395 goto err;
396 }
397
398 evp_ctx=NULL;
399 BIO_get_cipher_ctx(etmp,&evp_ctx);
400 EVP_CipherInit(evp_ctx,evp_cipher,NULL,NULL,0);
401 if (EVP_CIPHER_asn1_to_param(evp_ctx,enc_alg->parameter) < 0)
402 return(NULL);
403
404 if (jj != EVP_CIPHER_CTX_key_length(evp_ctx)) {
405 /* HACK: some S/MIME clients don't use the same key
406 * and effective key length. The key length is
407 * determined by the size of the decrypted RSA key.
408 * So we hack things to manually set the RC2 key
409 * because we currently can't do this with the EVP
410 * interface.
411 */
412 if(is_rc2) RC2_set_key(&(evp_ctx->c.rc2_ks),jj, tmp,
413 EVP_CIPHER_CTX_key_length(evp_ctx)*8);
414 else {
415
416 PKCS7err(PKCS7_F_PKCS7_DATADECODE,
417 PKCS7_R_DECRYPTED_KEY_IS_WRONG_LENGTH);
418 goto err;
419 }
420 } else EVP_CipherInit(evp_ctx,NULL,tmp,NULL,0);
421
422 memset(tmp,0,jj);
423
424 if (out == NULL)
425 out=etmp;
426 else
427 BIO_push(out,etmp);
428 etmp=NULL;
429 }
430
431 #if 1
432 if (p7->detached || (in_bio != NULL))
433 {
434 bio=in_bio;
435 }
436 else
437 {
438 #if 0
439 bio=BIO_new(BIO_s_mem());
440 /* We need to set this so that when we have read all
441 * the data, the encrypt BIO, if present, will read
442 * EOF and encode the last few bytes */
443 BIO_set_mem_eof_return(bio,0);
444
445 if (data_body->length > 0)
446 BIO_write(bio,(char *)data_body->data,data_body->length);
447 #else
448 if (data_body->length > 0)
449 bio = BIO_new_mem_buf(data_body->data,data_body->length);
450 else {
451 bio=BIO_new(BIO_s_mem());
452 BIO_set_mem_eof_return(bio,0);
453 }
454 #endif
455 }
456 BIO_push(out,bio);
457 bio=NULL;
458 #endif
459 if (0)
460 {
461 err:
462 if (out != NULL) BIO_free_all(out);
463 if (btmp != NULL) BIO_free_all(btmp);
464 if (etmp != NULL) BIO_free_all(etmp);
465 if (bio != NULL) BIO_free_all(bio);
466 out=NULL;
467 }
468 if (tmp != NULL)
469 Free(tmp);
470 return(out);
471 }
472
473 int PKCS7_dataFinal(PKCS7 *p7, BIO *bio)
474 {
475 int ret=0;
476 int i,j;
477 BIO *btmp;
478 BUF_MEM *buf_mem=NULL;
479 BUF_MEM *buf=NULL;
480 PKCS7_SIGNER_INFO *si;
481 EVP_MD_CTX *mdc,ctx_tmp;
482 STACK_OF(X509_ATTRIBUTE) *sk;
483 STACK_OF(PKCS7_SIGNER_INFO) *si_sk=NULL;
484 unsigned char *p,*pp=NULL;
485 int x;
486 ASN1_OCTET_STRING *os=NULL;
487
488 i=OBJ_obj2nid(p7->type);
489 p7->state=PKCS7_S_HEADER;
490
491 switch (i)
492 {
493 case NID_pkcs7_signedAndEnveloped:
494 /* XXXXXXXXXXXXXXXX */
495 si_sk=p7->d.signed_and_enveloped->signer_info;
496 os=M_ASN1_OCTET_STRING_new();
497 p7->d.signed_and_enveloped->enc_data->enc_data=os;
498 break;
499 case NID_pkcs7_enveloped:
500 /* XXXXXXXXXXXXXXXX */
501 os=M_ASN1_OCTET_STRING_new();
502 p7->d.enveloped->enc_data->enc_data=os;
503 break;
504 case NID_pkcs7_signed:
505 si_sk=p7->d.sign->signer_info;
506 os=p7->d.sign->contents->d.data;
507 /* If detached data then the content is excluded */
508 if(p7->detached) {
509 M_ASN1_OCTET_STRING_free(os);
510 p7->d.sign->contents->d.data = NULL;
511 }
512 break;
513 }
514
515 if (si_sk != NULL)
516 {
517 if ((buf=BUF_MEM_new()) == NULL)
518 {
519 PKCS7err(PKCS7_F_PKCS7_DATASIGN,ERR_R_BIO_LIB);
520 goto err;
521 }
522 for (i=0; i<sk_PKCS7_SIGNER_INFO_num(si_sk); i++)
523 {
524 si=sk_PKCS7_SIGNER_INFO_value(si_sk,i);
525 if (si->pkey == NULL) continue;
526
527 j=OBJ_obj2nid(si->digest_alg->algorithm);
528
529 btmp=bio;
530 for (;;)
531 {
532 if ((btmp=BIO_find_type(btmp,BIO_TYPE_MD))
533 == NULL)
534 {
535 PKCS7err(PKCS7_F_PKCS7_DATASIGN,PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST);
536 goto err;
537 }
538 BIO_get_md_ctx(btmp,&mdc);
539 if (mdc == NULL)
540 {
541 PKCS7err(PKCS7_F_PKCS7_DATASIGN,PKCS7_R_INTERNAL_ERROR);
542 goto err;
543 }
544 if (EVP_MD_type(EVP_MD_CTX_type(mdc)) == j)
545 break;
546 else
547 btmp=btmp->next_bio;
548 }
549
550 /* We now have the EVP_MD_CTX, lets do the
551 * signing. */
552 memcpy(&ctx_tmp,mdc,sizeof(ctx_tmp));
553 if (!BUF_MEM_grow(buf,EVP_PKEY_size(si->pkey)))
554 {
555 PKCS7err(PKCS7_F_PKCS7_DATASIGN,ERR_R_BIO_LIB);
556 goto err;
557 }
558
559 sk=si->auth_attr;
560
561 /* If there are attributes, we add the digest
562 * attribute and only sign the attributes */
563 if ((sk != NULL) && (sk_X509_ATTRIBUTE_num(sk) != 0))
564 {
565 unsigned char md_data[EVP_MAX_MD_SIZE];
566 unsigned int md_len;
567 ASN1_OCTET_STRING *digest;
568 ASN1_UTCTIME *sign_time;
569 const EVP_MD *md_tmp;
570
571 /* Add signing time */
572 sign_time=X509_gmtime_adj(NULL,0);
573 PKCS7_add_signed_attribute(si,
574 NID_pkcs9_signingTime,
575 V_ASN1_UTCTIME,sign_time);
576
577 /* Add digest */
578 md_tmp=EVP_MD_CTX_type(&ctx_tmp);
579 EVP_DigestFinal(&ctx_tmp,md_data,&md_len);
580 digest=M_ASN1_OCTET_STRING_new();
581 M_ASN1_OCTET_STRING_set(digest,md_data,md_len);
582 PKCS7_add_signed_attribute(si,
583 NID_pkcs9_messageDigest,
584 V_ASN1_OCTET_STRING,digest);
585
586 /* Now sign the mess */
587 EVP_SignInit(&ctx_tmp,md_tmp);
588 x=i2d_ASN1_SET_OF_X509_ATTRIBUTE(sk,NULL,
589 i2d_X509_ATTRIBUTE,
590 V_ASN1_SET,V_ASN1_UNIVERSAL,IS_SET);
591 pp=(unsigned char *)Malloc(x);
592 p=pp;
593 i2d_ASN1_SET_OF_X509_ATTRIBUTE(sk,&p,
594 i2d_X509_ATTRIBUTE,
595 V_ASN1_SET,V_ASN1_UNIVERSAL,IS_SET);
596 EVP_SignUpdate(&ctx_tmp,pp,x);
597 Free(pp);
598 pp=NULL;
599 }
600
601 if (si->pkey->type == EVP_PKEY_DSA)
602 ctx_tmp.digest=EVP_dss1();
603
604 if (!EVP_SignFinal(&ctx_tmp,(unsigned char *)buf->data,
605 (unsigned int *)&buf->length,si->pkey))
606 {
607 PKCS7err(PKCS7_F_PKCS7_DATASIGN,ERR_R_EVP_LIB);
608 goto err;
609 }
610 if (!ASN1_STRING_set(si->enc_digest,
611 (unsigned char *)buf->data,buf->length))
612 {
613 PKCS7err(PKCS7_F_PKCS7_DATASIGN,ERR_R_ASN1_LIB);
614 goto err;
615 }
616 }
617 }
618
619 if (!p7->detached)
620 {
621 btmp=BIO_find_type(bio,BIO_TYPE_MEM);
622 if (btmp == NULL)
623 {
624 PKCS7err(PKCS7_F_PKCS7_DATASIGN,PKCS7_R_UNABLE_TO_FIND_MEM_BIO);
625 goto err;
626 }
627 BIO_get_mem_ptr(btmp,&buf_mem);
628 /* Mark the BIO read only then we can use its copy of the data
629 * instead of making an extra copy.
630 */
631 BIO_set_flags(btmp, BIO_FLAGS_MEM_RDONLY);
632 BIO_set_mem_eof_return(btmp, 0);
633 os->data = (unsigned char *)buf_mem->data;
634 os->length = buf_mem->length;
635 #if 0
636 M_ASN1_OCTET_STRING_set(os,
637 (unsigned char *)buf_mem->data,buf_mem->length);
638 #endif
639 }
640 if (pp != NULL) Free(pp);
641 pp=NULL;
642
643 ret=1;
644 err:
645 if (buf != NULL) BUF_MEM_free(buf);
646 return(ret);
647 }
648
649 int PKCS7_dataVerify(X509_STORE *cert_store, X509_STORE_CTX *ctx, BIO *bio,
650 PKCS7 *p7, PKCS7_SIGNER_INFO *si)
651 {
652 PKCS7_ISSUER_AND_SERIAL *ias;
653 int ret=0,i;
654 STACK_OF(X509) *cert;
655 X509 *x509;
656
657 if (PKCS7_type_is_signed(p7))
658 {
659 cert=p7->d.sign->cert;
660 }
661 else if (PKCS7_type_is_signedAndEnveloped(p7))
662 {
663 cert=p7->d.signed_and_enveloped->cert;
664 }
665 else
666 {
667 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY,PKCS7_R_WRONG_PKCS7_TYPE);
668 goto err;
669 }
670 /* XXXXXXXXXXXXXXXXXXXXXXX */
671 ias=si->issuer_and_serial;
672
673 x509=X509_find_by_issuer_and_serial(cert,ias->issuer,ias->serial);
674
675 /* were we able to find the cert in passed to us */
676 if (x509 == NULL)
677 {
678 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY,PKCS7_R_UNABLE_TO_FIND_CERTIFICATE);
679 goto err;
680 }
681
682 /* Lets verify */
683 X509_STORE_CTX_init(ctx,cert_store,x509,cert);
684 X509_STORE_CTX_set_purpose(ctx, X509_PURPOSE_SMIME_SIGN);
685 i=X509_verify_cert(ctx);
686 if (i <= 0)
687 {
688 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY,ERR_R_X509_LIB);
689 goto err;
690 }
691 X509_STORE_CTX_cleanup(ctx);
692
693 return PKCS7_signatureVerify(bio, p7, si, x509);
694 err:
695 return ret;
696 }
697
698 int PKCS7_signatureVerify(BIO *bio, PKCS7 *p7, PKCS7_SIGNER_INFO *si,
699 X509 *x509)
700 {
701 ASN1_OCTET_STRING *os;
702 EVP_MD_CTX mdc_tmp,*mdc;
703 unsigned char *pp,*p;
704 int ret=0,i;
705 int md_type;
706 STACK_OF(X509_ATTRIBUTE) *sk;
707 BIO *btmp;
708 EVP_PKEY *pkey;
709
710 if (!PKCS7_type_is_signed(p7) &&
711 !PKCS7_type_is_signedAndEnveloped(p7)) {
712 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
713 PKCS7_R_WRONG_PKCS7_TYPE);
714 goto err;
715 }
716
717 md_type=OBJ_obj2nid(si->digest_alg->algorithm);
718
719 btmp=bio;
720 for (;;)
721 {
722 if ((btmp == NULL) ||
723 ((btmp=BIO_find_type(btmp,BIO_TYPE_MD)) == NULL))
724 {
725 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
726 PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST);
727 goto err;
728 }
729 BIO_get_md_ctx(btmp,&mdc);
730 if (mdc == NULL)
731 {
732 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
733 PKCS7_R_INTERNAL_ERROR);
734 goto err;
735 }
736 if (EVP_MD_type(EVP_MD_CTX_type(mdc)) == md_type)
737 break;
738 btmp=btmp->next_bio;
739 }
740
741 /* mdc is the digest ctx that we want, unless there are attributes,
742 * in which case the digest is the signed attributes */
743 memcpy(&mdc_tmp,mdc,sizeof(mdc_tmp));
744
745 sk=si->auth_attr;
746 if ((sk != NULL) && (sk_X509_ATTRIBUTE_num(sk) != 0))
747 {
748 unsigned char md_dat[EVP_MAX_MD_SIZE];
749 unsigned int md_len;
750 ASN1_OCTET_STRING *message_digest;
751
752 EVP_DigestFinal(&mdc_tmp,md_dat,&md_len);
753 message_digest=PKCS7_digest_from_attributes(sk);
754 if (!message_digest)
755 {
756 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
757 PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST);
758 goto err;
759 }
760 if ((message_digest->length != (int)md_len) ||
761 (memcmp(message_digest->data,md_dat,md_len)))
762 {
763 #if 0
764 {
765 int ii;
766 for (ii=0; ii<message_digest->length; ii++)
767 printf("%02X",message_digest->data[ii]); printf(" sent\n");
768 for (ii=0; ii<md_len; ii++) printf("%02X",md_dat[ii]); printf(" calc\n");
769 }
770 #endif
771 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
772 PKCS7_R_DIGEST_FAILURE);
773 ret= -1;
774 goto err;
775 }
776
777 EVP_VerifyInit(&mdc_tmp,EVP_get_digestbynid(md_type));
778 /* Note: when forming the encoding of the attributes we
779 * shouldn't reorder them or this will break the signature.
780 * This is done by using the IS_SEQUENCE flag.
781 */
782 i=i2d_ASN1_SET_OF_X509_ATTRIBUTE(sk,NULL,i2d_X509_ATTRIBUTE,
783 V_ASN1_SET,V_ASN1_UNIVERSAL, IS_SEQUENCE);
784 pp=Malloc(i);
785 p=pp;
786 i2d_ASN1_SET_OF_X509_ATTRIBUTE(sk,&p,i2d_X509_ATTRIBUTE,
787 V_ASN1_SET,V_ASN1_UNIVERSAL, IS_SEQUENCE);
788 EVP_VerifyUpdate(&mdc_tmp,pp,i);
789
790 Free(pp);
791 }
792
793 os=si->enc_digest;
794 pkey = X509_get_pubkey(x509);
795 if(pkey->type == EVP_PKEY_DSA) mdc_tmp.digest=EVP_dss1();
796
797 i=EVP_VerifyFinal(&mdc_tmp,os->data,os->length, pkey);
798 EVP_PKEY_free(pkey);
799 if (i <= 0)
800 {
801 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
802 PKCS7_R_SIGNATURE_FAILURE);
803 ret= -1;
804 goto err;
805 }
806 else
807 ret=1;
808 err:
809 return(ret);
810 }
811
812 PKCS7_ISSUER_AND_SERIAL *PKCS7_get_issuer_and_serial(PKCS7 *p7, int idx)
813 {
814 STACK_OF(PKCS7_RECIP_INFO) *rsk;
815 PKCS7_RECIP_INFO *ri;
816 int i;
817
818 i=OBJ_obj2nid(p7->type);
819 if (i != NID_pkcs7_signedAndEnveloped) return(NULL);
820 rsk=p7->d.signed_and_enveloped->recipientinfo;
821 ri=sk_PKCS7_RECIP_INFO_value(rsk,0);
822 if (sk_PKCS7_RECIP_INFO_num(rsk) <= idx) return(NULL);
823 ri=sk_PKCS7_RECIP_INFO_value(rsk,idx);
824 return(ri->issuer_and_serial);
825 }
826
827 ASN1_TYPE *PKCS7_get_signed_attribute(PKCS7_SIGNER_INFO *si, int nid)
828 {
829 return(get_attribute(si->auth_attr,nid));
830 }
831
832 ASN1_TYPE *PKCS7_get_attribute(PKCS7_SIGNER_INFO *si, int nid)
833 {
834 return(get_attribute(si->unauth_attr,nid));
835 }
836
837 static ASN1_TYPE *get_attribute(STACK_OF(X509_ATTRIBUTE) *sk, int nid)
838 {
839 int i;
840 X509_ATTRIBUTE *xa;
841 ASN1_OBJECT *o;
842
843 o=OBJ_nid2obj(nid);
844 if (!o || !sk) return(NULL);
845 for (i=0; i<sk_X509_ATTRIBUTE_num(sk); i++)
846 {
847 xa=sk_X509_ATTRIBUTE_value(sk,i);
848 if (OBJ_cmp(xa->object,o) == 0)
849 {
850 if (xa->set && sk_ASN1_TYPE_num(xa->value.set))
851 return(sk_ASN1_TYPE_value(xa->value.set,0));
852 else
853 return(NULL);
854 }
855 }
856 return(NULL);
857 }
858
859 ASN1_OCTET_STRING *PKCS7_digest_from_attributes(STACK_OF(X509_ATTRIBUTE) *sk)
860 {
861 ASN1_TYPE *astype;
862 if(!(astype = get_attribute(sk, NID_pkcs9_messageDigest))) return NULL;
863 return astype->value.octet_string;
864 }
865
866 int PKCS7_set_signed_attributes(PKCS7_SIGNER_INFO *p7si,
867 STACK_OF(X509_ATTRIBUTE) *sk)
868 {
869 int i;
870
871 if (p7si->auth_attr != NULL)
872 sk_X509_ATTRIBUTE_pop_free(p7si->auth_attr,X509_ATTRIBUTE_free);
873 p7si->auth_attr=sk_X509_ATTRIBUTE_dup(sk);
874 for (i=0; i<sk_X509_ATTRIBUTE_num(sk); i++)
875 {
876 if ((sk_X509_ATTRIBUTE_set(p7si->auth_attr,i,
877 X509_ATTRIBUTE_dup(sk_X509_ATTRIBUTE_value(sk,i))))
878 == NULL)
879 return(0);
880 }
881 return(1);
882 }
883
884 int PKCS7_set_attributes(PKCS7_SIGNER_INFO *p7si, STACK_OF(X509_ATTRIBUTE) *sk)
885 {
886 int i;
887
888 if (p7si->unauth_attr != NULL)
889 sk_X509_ATTRIBUTE_pop_free(p7si->unauth_attr,
890 X509_ATTRIBUTE_free);
891 p7si->unauth_attr=sk_X509_ATTRIBUTE_dup(sk);
892 for (i=0; i<sk_X509_ATTRIBUTE_num(sk); i++)
893 {
894 if ((sk_X509_ATTRIBUTE_set(p7si->unauth_attr,i,
895 X509_ATTRIBUTE_dup(sk_X509_ATTRIBUTE_value(sk,i))))
896 == NULL)
897 return(0);
898 }
899 return(1);
900 }
901
902 int PKCS7_add_signed_attribute(PKCS7_SIGNER_INFO *p7si, int nid, int atrtype,
903 void *value)
904 {
905 return(add_attribute(&(p7si->auth_attr),nid,atrtype,value));
906 }
907
908 int PKCS7_add_attribute(PKCS7_SIGNER_INFO *p7si, int nid, int atrtype,
909 void *value)
910 {
911 return(add_attribute(&(p7si->unauth_attr),nid,atrtype,value));
912 }
913
914 static int add_attribute(STACK_OF(X509_ATTRIBUTE) **sk, int nid, int atrtype,
915 void *value)
916 {
917 X509_ATTRIBUTE *attr=NULL;
918
919 if (*sk == NULL)
920 {
921 *sk = sk_X509_ATTRIBUTE_new(NULL);
922 new_attrib:
923 attr=X509_ATTRIBUTE_create(nid,atrtype,value);
924 sk_X509_ATTRIBUTE_push(*sk,attr);
925 }
926 else
927 {
928 int i;
929
930 for (i=0; i<sk_X509_ATTRIBUTE_num(*sk); i++)
931 {
932 attr=sk_X509_ATTRIBUTE_value(*sk,i);
933 if (OBJ_obj2nid(attr->object) == nid)
934 {
935 X509_ATTRIBUTE_free(attr);
936 attr=X509_ATTRIBUTE_create(nid,atrtype,value);
937 sk_X509_ATTRIBUTE_set(*sk,i,attr);
938 goto end;
939 }
940 }
941 goto new_attrib;
942 }
943 end:
944 return(1);
945 }
946