]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/pkcs7/pk7_doit.c
Beginnings of EVP cipher overhaul. This should eventually
[thirdparty/openssl.git] / crypto / pkcs7 / pk7_doit.c
1 /* crypto/pkcs7/pk7_doit.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/rand.h>
62 #include <openssl/objects.h>
63 #include <openssl/x509.h>
64 #include <openssl/x509v3.h>
65
66 static int add_attribute(STACK_OF(X509_ATTRIBUTE) **sk, int nid, int atrtype,
67 void *value);
68 static ASN1_TYPE *get_attribute(STACK_OF(X509_ATTRIBUTE) *sk, int nid);
69
70 BIO *PKCS7_dataInit(PKCS7 *p7, BIO *bio)
71 {
72 int i,j;
73 BIO *out=NULL,*btmp=NULL;
74 X509_ALGOR *xa;
75 const EVP_MD *evp_md;
76 const EVP_CIPHER *evp_cipher=NULL;
77 STACK_OF(X509_ALGOR) *md_sk=NULL;
78 STACK_OF(PKCS7_RECIP_INFO) *rsk=NULL;
79 X509_ALGOR *xalg=NULL;
80 PKCS7_RECIP_INFO *ri=NULL;
81 EVP_PKEY *pkey;
82
83 i=OBJ_obj2nid(p7->type);
84 p7->state=PKCS7_S_HEADER;
85
86 switch (i)
87 {
88 case NID_pkcs7_signed:
89 md_sk=p7->d.sign->md_algs;
90 break;
91 case NID_pkcs7_signedAndEnveloped:
92 rsk=p7->d.signed_and_enveloped->recipientinfo;
93 md_sk=p7->d.signed_and_enveloped->md_algs;
94 xalg=p7->d.signed_and_enveloped->enc_data->algorithm;
95 evp_cipher=p7->d.signed_and_enveloped->enc_data->cipher;
96 if (evp_cipher == NULL)
97 {
98 PKCS7err(PKCS7_F_PKCS7_DATAINIT,
99 PKCS7_R_CIPHER_NOT_INITIALIZED);
100 goto err;
101 }
102 break;
103 case NID_pkcs7_enveloped:
104 rsk=p7->d.enveloped->recipientinfo;
105 xalg=p7->d.enveloped->enc_data->algorithm;
106 evp_cipher=p7->d.enveloped->enc_data->cipher;
107 if (evp_cipher == NULL)
108 {
109 PKCS7err(PKCS7_F_PKCS7_DATAINIT,
110 PKCS7_R_CIPHER_NOT_INITIALIZED);
111 goto err;
112 }
113 break;
114 default:
115 PKCS7err(PKCS7_F_PKCS7_DATAINIT,PKCS7_R_UNSUPPORTED_CONTENT_TYPE);
116 goto err;
117 }
118
119 if (md_sk != NULL)
120 {
121 for (i=0; i<sk_X509_ALGOR_num(md_sk); i++)
122 {
123 xa=sk_X509_ALGOR_value(md_sk,i);
124 if ((btmp=BIO_new(BIO_f_md())) == NULL)
125 {
126 PKCS7err(PKCS7_F_PKCS7_DATAINIT,ERR_R_BIO_LIB);
127 goto err;
128 }
129
130 j=OBJ_obj2nid(xa->algorithm);
131 evp_md=EVP_get_digestbyname(OBJ_nid2sn(j));
132 if (evp_md == NULL)
133 {
134 PKCS7err(PKCS7_F_PKCS7_DATAINIT,PKCS7_R_UNKNOWN_DIGEST_TYPE);
135 goto err;
136 }
137
138 BIO_set_md(btmp,evp_md);
139 if (out == NULL)
140 out=btmp;
141 else
142 BIO_push(out,btmp);
143 btmp=NULL;
144 }
145 }
146
147 if (evp_cipher != NULL)
148 {
149 unsigned char key[EVP_MAX_KEY_LENGTH];
150 unsigned char iv[EVP_MAX_IV_LENGTH];
151 int keylen,ivlen;
152 int jj,max;
153 unsigned char *tmp;
154 EVP_CIPHER_CTX *ctx;
155
156 if ((btmp=BIO_new(BIO_f_cipher())) == NULL)
157 {
158 PKCS7err(PKCS7_F_PKCS7_DATAINIT,ERR_R_BIO_LIB);
159 goto err;
160 }
161 BIO_get_cipher_ctx(btmp, &ctx);
162 keylen=EVP_CIPHER_key_length(evp_cipher);
163 ivlen=EVP_CIPHER_iv_length(evp_cipher);
164 if (RAND_bytes(key,keylen) <= 0)
165 goto err;
166 xalg->algorithm = OBJ_nid2obj(EVP_CIPHER_type(evp_cipher));
167 if (ivlen > 0) RAND_pseudo_bytes(iv,ivlen);
168 EVP_CipherInit(ctx, evp_cipher, key, iv, 1);
169
170 if (ivlen > 0) {
171 if (xalg->parameter == NULL)
172 xalg->parameter=ASN1_TYPE_new();
173 if(EVP_CIPHER_param_to_asn1(ctx, xalg->parameter) < 0)
174 goto err;
175 }
176
177 /* Lets do the pub key stuff :-) */
178 max=0;
179 for (i=0; i<sk_PKCS7_RECIP_INFO_num(rsk); i++)
180 {
181 ri=sk_PKCS7_RECIP_INFO_value(rsk,i);
182 if (ri->cert == NULL)
183 {
184 PKCS7err(PKCS7_F_PKCS7_DATAINIT,PKCS7_R_MISSING_CERIPEND_INFO);
185 goto err;
186 }
187 pkey=X509_get_pubkey(ri->cert);
188 jj=EVP_PKEY_size(pkey);
189 EVP_PKEY_free(pkey);
190 if (max < jj) max=jj;
191 }
192 if ((tmp=(unsigned char *)Malloc(max)) == NULL)
193 {
194 PKCS7err(PKCS7_F_PKCS7_DATAINIT,ERR_R_MALLOC_FAILURE);
195 goto err;
196 }
197 for (i=0; i<sk_PKCS7_RECIP_INFO_num(rsk); i++)
198 {
199 ri=sk_PKCS7_RECIP_INFO_value(rsk,i);
200 pkey=X509_get_pubkey(ri->cert);
201 jj=EVP_PKEY_encrypt(tmp,key,keylen,pkey);
202 EVP_PKEY_free(pkey);
203 if (jj <= 0)
204 {
205 PKCS7err(PKCS7_F_PKCS7_DATAINIT,ERR_R_EVP_LIB);
206 Free(tmp);
207 goto err;
208 }
209 M_ASN1_OCTET_STRING_set(ri->enc_key,tmp,jj);
210 }
211 Free(tmp);
212 memset(key, 0, keylen);
213
214 if (out == NULL)
215 out=btmp;
216 else
217 BIO_push(out,btmp);
218 btmp=NULL;
219 }
220
221 if (bio == NULL) {
222 if (p7->detached)
223 bio=BIO_new(BIO_s_null());
224 else {
225 if (PKCS7_type_is_signed(p7) &&
226 PKCS7_type_is_data(p7->d.sign->contents)) {
227 ASN1_OCTET_STRING *os;
228 os=p7->d.sign->contents->d.data;
229 if (os->length > 0) bio =
230 BIO_new_mem_buf(os->data, os->length);
231 }
232 if(bio == NULL) {
233 bio=BIO_new(BIO_s_mem());
234 BIO_set_mem_eof_return(bio,0);
235 }
236 }
237 }
238 BIO_push(out,bio);
239 bio=NULL;
240 if (0)
241 {
242 err:
243 if (out != NULL)
244 BIO_free_all(out);
245 if (btmp != NULL)
246 BIO_free_all(btmp);
247 out=NULL;
248 }
249 return(out);
250 }
251
252 /* int */
253 BIO *PKCS7_dataDecode(PKCS7 *p7, EVP_PKEY *pkey, BIO *in_bio, X509 *pcert)
254 {
255 int i,j;
256 BIO *out=NULL,*btmp=NULL,*etmp=NULL,*bio=NULL;
257 unsigned char *tmp=NULL;
258 X509_ALGOR *xa;
259 ASN1_OCTET_STRING *data_body=NULL;
260 const EVP_MD *evp_md;
261 const EVP_CIPHER *evp_cipher=NULL;
262 EVP_CIPHER_CTX *evp_ctx=NULL;
263 X509_ALGOR *enc_alg=NULL;
264 STACK_OF(X509_ALGOR) *md_sk=NULL;
265 STACK_OF(PKCS7_RECIP_INFO) *rsk=NULL;
266 X509_ALGOR *xalg=NULL;
267 PKCS7_RECIP_INFO *ri=NULL;
268
269 i=OBJ_obj2nid(p7->type);
270 p7->state=PKCS7_S_HEADER;
271
272 switch (i)
273 {
274 case NID_pkcs7_signed:
275 data_body=p7->d.sign->contents->d.data;
276 md_sk=p7->d.sign->md_algs;
277 break;
278 case NID_pkcs7_signedAndEnveloped:
279 rsk=p7->d.signed_and_enveloped->recipientinfo;
280 md_sk=p7->d.signed_and_enveloped->md_algs;
281 data_body=p7->d.signed_and_enveloped->enc_data->enc_data;
282 enc_alg=p7->d.signed_and_enveloped->enc_data->algorithm;
283 evp_cipher=EVP_get_cipherbyname(OBJ_nid2sn(OBJ_obj2nid(enc_alg->algorithm)));
284 if (evp_cipher == NULL)
285 {
286 PKCS7err(PKCS7_F_PKCS7_DATADECODE,PKCS7_R_UNSUPPORTED_CIPHER_TYPE);
287 goto err;
288 }
289 xalg=p7->d.signed_and_enveloped->enc_data->algorithm;
290 break;
291 case NID_pkcs7_enveloped:
292 rsk=p7->d.enveloped->recipientinfo;
293 enc_alg=p7->d.enveloped->enc_data->algorithm;
294 data_body=p7->d.enveloped->enc_data->enc_data;
295 evp_cipher=EVP_get_cipherbyname(OBJ_nid2sn(OBJ_obj2nid(enc_alg->algorithm)));
296 if (evp_cipher == NULL)
297 {
298 PKCS7err(PKCS7_F_PKCS7_DATADECODE,PKCS7_R_UNSUPPORTED_CIPHER_TYPE);
299 goto err;
300 }
301 xalg=p7->d.enveloped->enc_data->algorithm;
302 break;
303 default:
304 PKCS7err(PKCS7_F_PKCS7_DATADECODE,PKCS7_R_UNSUPPORTED_CONTENT_TYPE);
305 goto err;
306 }
307
308 /* We will be checking the signature */
309 if (md_sk != NULL)
310 {
311 for (i=0; i<sk_X509_ALGOR_num(md_sk); i++)
312 {
313 xa=sk_X509_ALGOR_value(md_sk,i);
314 if ((btmp=BIO_new(BIO_f_md())) == NULL)
315 {
316 PKCS7err(PKCS7_F_PKCS7_DATADECODE,ERR_R_BIO_LIB);
317 goto err;
318 }
319
320 j=OBJ_obj2nid(xa->algorithm);
321 evp_md=EVP_get_digestbyname(OBJ_nid2sn(j));
322 if (evp_md == NULL)
323 {
324 PKCS7err(PKCS7_F_PKCS7_DATADECODE,PKCS7_R_UNKNOWN_DIGEST_TYPE);
325 goto err;
326 }
327
328 BIO_set_md(btmp,evp_md);
329 if (out == NULL)
330 out=btmp;
331 else
332 BIO_push(out,btmp);
333 btmp=NULL;
334 }
335 }
336
337 if (evp_cipher != NULL)
338 {
339 #if 0
340 unsigned char key[EVP_MAX_KEY_LENGTH];
341 unsigned char iv[EVP_MAX_IV_LENGTH];
342 unsigned char *p;
343 int keylen,ivlen;
344 int max;
345 X509_OBJECT ret;
346 #endif
347 int jj;
348
349 if ((etmp=BIO_new(BIO_f_cipher())) == NULL)
350 {
351 PKCS7err(PKCS7_F_PKCS7_DATADECODE,ERR_R_BIO_LIB);
352 goto err;
353 }
354
355 /* It was encrypted, we need to decrypt the secret key
356 * with the private key */
357
358 /* Find the recipientInfo which matches the passed certificate
359 * (if any)
360 */
361
362 for (i=0; i<sk_PKCS7_RECIP_INFO_num(rsk); i++) {
363 ri=sk_PKCS7_RECIP_INFO_value(rsk,i);
364 if(!X509_NAME_cmp(ri->issuer_and_serial->issuer,
365 pcert->cert_info->issuer) &&
366 !M_ASN1_INTEGER_cmp(pcert->cert_info->serialNumber,
367 ri->issuer_and_serial->serial)) break;
368 ri=NULL;
369 }
370 if (ri == NULL) {
371 PKCS7err(PKCS7_F_PKCS7_DATADECODE,
372 PKCS7_R_NO_RECIPIENT_MATCHES_CERTIFICATE);
373 return(NULL);
374 }
375
376 jj=EVP_PKEY_size(pkey);
377 tmp=(unsigned char *)Malloc(jj+10);
378 if (tmp == NULL)
379 {
380 PKCS7err(PKCS7_F_PKCS7_DATADECODE,ERR_R_MALLOC_FAILURE);
381 goto err;
382 }
383
384 jj=EVP_PKEY_decrypt(tmp, M_ASN1_STRING_data(ri->enc_key),
385 M_ASN1_STRING_length(ri->enc_key), pkey);
386 if (jj <= 0)
387 {
388 PKCS7err(PKCS7_F_PKCS7_DATADECODE,ERR_R_EVP_LIB);
389 goto err;
390 }
391
392 evp_ctx=NULL;
393 BIO_get_cipher_ctx(etmp,&evp_ctx);
394 EVP_CipherInit(evp_ctx,evp_cipher,NULL,NULL,0);
395 if (EVP_CIPHER_asn1_to_param(evp_ctx,enc_alg->parameter) < 0)
396 return(NULL);
397
398 if (jj != EVP_CIPHER_CTX_key_length(evp_ctx)) {
399 /* Some S/MIME clients don't use the same key
400 * and effective key length. The key length is
401 * determined by the size of the decrypted RSA key.
402 */
403 if(!EVP_CIPHER_CTX_set_key_length(evp_ctx, jj))
404 {
405 PKCS7err(PKCS7_F_PKCS7_DATADECODE,
406 PKCS7_R_DECRYPTED_KEY_IS_WRONG_LENGTH);
407 goto err;
408 }
409 }
410 EVP_CipherInit(evp_ctx,NULL,tmp,NULL,0);
411
412 memset(tmp,0,jj);
413
414 if (out == NULL)
415 out=etmp;
416 else
417 BIO_push(out,etmp);
418 etmp=NULL;
419 }
420
421 #if 1
422 if (p7->detached || (in_bio != NULL))
423 {
424 bio=in_bio;
425 }
426 else
427 {
428 #if 0
429 bio=BIO_new(BIO_s_mem());
430 /* We need to set this so that when we have read all
431 * the data, the encrypt BIO, if present, will read
432 * EOF and encode the last few bytes */
433 BIO_set_mem_eof_return(bio,0);
434
435 if (data_body->length > 0)
436 BIO_write(bio,(char *)data_body->data,data_body->length);
437 #else
438 if (data_body->length > 0)
439 bio = BIO_new_mem_buf(data_body->data,data_body->length);
440 else {
441 bio=BIO_new(BIO_s_mem());
442 BIO_set_mem_eof_return(bio,0);
443 }
444 #endif
445 }
446 BIO_push(out,bio);
447 bio=NULL;
448 #endif
449 if (0)
450 {
451 err:
452 if (out != NULL) BIO_free_all(out);
453 if (btmp != NULL) BIO_free_all(btmp);
454 if (etmp != NULL) BIO_free_all(etmp);
455 if (bio != NULL) BIO_free_all(bio);
456 out=NULL;
457 }
458 if (tmp != NULL)
459 Free(tmp);
460 return(out);
461 }
462
463 int PKCS7_dataFinal(PKCS7 *p7, BIO *bio)
464 {
465 int ret=0;
466 int i,j;
467 BIO *btmp;
468 BUF_MEM *buf_mem=NULL;
469 BUF_MEM *buf=NULL;
470 PKCS7_SIGNER_INFO *si;
471 EVP_MD_CTX *mdc,ctx_tmp;
472 STACK_OF(X509_ATTRIBUTE) *sk;
473 STACK_OF(PKCS7_SIGNER_INFO) *si_sk=NULL;
474 unsigned char *p,*pp=NULL;
475 int x;
476 ASN1_OCTET_STRING *os=NULL;
477
478 i=OBJ_obj2nid(p7->type);
479 p7->state=PKCS7_S_HEADER;
480
481 switch (i)
482 {
483 case NID_pkcs7_signedAndEnveloped:
484 /* XXXXXXXXXXXXXXXX */
485 si_sk=p7->d.signed_and_enveloped->signer_info;
486 os=M_ASN1_OCTET_STRING_new();
487 p7->d.signed_and_enveloped->enc_data->enc_data=os;
488 break;
489 case NID_pkcs7_enveloped:
490 /* XXXXXXXXXXXXXXXX */
491 os=M_ASN1_OCTET_STRING_new();
492 p7->d.enveloped->enc_data->enc_data=os;
493 break;
494 case NID_pkcs7_signed:
495 si_sk=p7->d.sign->signer_info;
496 os=p7->d.sign->contents->d.data;
497 /* If detached data then the content is excluded */
498 if(p7->detached) {
499 M_ASN1_OCTET_STRING_free(os);
500 p7->d.sign->contents->d.data = NULL;
501 }
502 break;
503 }
504
505 if (si_sk != NULL)
506 {
507 if ((buf=BUF_MEM_new()) == NULL)
508 {
509 PKCS7err(PKCS7_F_PKCS7_DATASIGN,ERR_R_BIO_LIB);
510 goto err;
511 }
512 for (i=0; i<sk_PKCS7_SIGNER_INFO_num(si_sk); i++)
513 {
514 si=sk_PKCS7_SIGNER_INFO_value(si_sk,i);
515 if (si->pkey == NULL) continue;
516
517 j=OBJ_obj2nid(si->digest_alg->algorithm);
518
519 btmp=bio;
520 for (;;)
521 {
522 if ((btmp=BIO_find_type(btmp,BIO_TYPE_MD))
523 == NULL)
524 {
525 PKCS7err(PKCS7_F_PKCS7_DATASIGN,PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST);
526 goto err;
527 }
528 BIO_get_md_ctx(btmp,&mdc);
529 if (mdc == NULL)
530 {
531 PKCS7err(PKCS7_F_PKCS7_DATASIGN,PKCS7_R_INTERNAL_ERROR);
532 goto err;
533 }
534 if (EVP_MD_CTX_type(mdc) == j)
535 break;
536 else
537 btmp=btmp->next_bio;
538 }
539
540 /* We now have the EVP_MD_CTX, lets do the
541 * signing. */
542 memcpy(&ctx_tmp,mdc,sizeof(ctx_tmp));
543 if (!BUF_MEM_grow(buf,EVP_PKEY_size(si->pkey)))
544 {
545 PKCS7err(PKCS7_F_PKCS7_DATASIGN,ERR_R_BIO_LIB);
546 goto err;
547 }
548
549 sk=si->auth_attr;
550
551 /* If there are attributes, we add the digest
552 * attribute and only sign the attributes */
553 if ((sk != NULL) && (sk_X509_ATTRIBUTE_num(sk) != 0))
554 {
555 unsigned char md_data[EVP_MAX_MD_SIZE];
556 unsigned int md_len;
557 ASN1_OCTET_STRING *digest;
558 ASN1_UTCTIME *sign_time;
559 const EVP_MD *md_tmp;
560
561 /* Add signing time */
562 sign_time=X509_gmtime_adj(NULL,0);
563 PKCS7_add_signed_attribute(si,
564 NID_pkcs9_signingTime,
565 V_ASN1_UTCTIME,sign_time);
566
567 /* Add digest */
568 md_tmp=EVP_MD_CTX_md(&ctx_tmp);
569 EVP_DigestFinal(&ctx_tmp,md_data,&md_len);
570 digest=M_ASN1_OCTET_STRING_new();
571 M_ASN1_OCTET_STRING_set(digest,md_data,md_len);
572 PKCS7_add_signed_attribute(si,
573 NID_pkcs9_messageDigest,
574 V_ASN1_OCTET_STRING,digest);
575
576 /* Now sign the mess */
577 EVP_SignInit(&ctx_tmp,md_tmp);
578 x=i2d_ASN1_SET_OF_X509_ATTRIBUTE(sk,NULL,
579 i2d_X509_ATTRIBUTE,
580 V_ASN1_SET,V_ASN1_UNIVERSAL,IS_SET);
581 pp=(unsigned char *)Malloc(x);
582 p=pp;
583 i2d_ASN1_SET_OF_X509_ATTRIBUTE(sk,&p,
584 i2d_X509_ATTRIBUTE,
585 V_ASN1_SET,V_ASN1_UNIVERSAL,IS_SET);
586 EVP_SignUpdate(&ctx_tmp,pp,x);
587 Free(pp);
588 pp=NULL;
589 }
590
591 if (si->pkey->type == EVP_PKEY_DSA)
592 ctx_tmp.digest=EVP_dss1();
593
594 if (!EVP_SignFinal(&ctx_tmp,(unsigned char *)buf->data,
595 (unsigned int *)&buf->length,si->pkey))
596 {
597 PKCS7err(PKCS7_F_PKCS7_DATASIGN,ERR_R_EVP_LIB);
598 goto err;
599 }
600 if (!ASN1_STRING_set(si->enc_digest,
601 (unsigned char *)buf->data,buf->length))
602 {
603 PKCS7err(PKCS7_F_PKCS7_DATASIGN,ERR_R_ASN1_LIB);
604 goto err;
605 }
606 }
607 }
608
609 if (!p7->detached)
610 {
611 btmp=BIO_find_type(bio,BIO_TYPE_MEM);
612 if (btmp == NULL)
613 {
614 PKCS7err(PKCS7_F_PKCS7_DATASIGN,PKCS7_R_UNABLE_TO_FIND_MEM_BIO);
615 goto err;
616 }
617 BIO_get_mem_ptr(btmp,&buf_mem);
618 /* Mark the BIO read only then we can use its copy of the data
619 * instead of making an extra copy.
620 */
621 BIO_set_flags(btmp, BIO_FLAGS_MEM_RDONLY);
622 BIO_set_mem_eof_return(btmp, 0);
623 os->data = (unsigned char *)buf_mem->data;
624 os->length = buf_mem->length;
625 #if 0
626 M_ASN1_OCTET_STRING_set(os,
627 (unsigned char *)buf_mem->data,buf_mem->length);
628 #endif
629 }
630 if (pp != NULL) Free(pp);
631 pp=NULL;
632
633 ret=1;
634 err:
635 if (buf != NULL) BUF_MEM_free(buf);
636 return(ret);
637 }
638
639 int PKCS7_dataVerify(X509_STORE *cert_store, X509_STORE_CTX *ctx, BIO *bio,
640 PKCS7 *p7, PKCS7_SIGNER_INFO *si)
641 {
642 PKCS7_ISSUER_AND_SERIAL *ias;
643 int ret=0,i;
644 STACK_OF(X509) *cert;
645 X509 *x509;
646
647 if (PKCS7_type_is_signed(p7))
648 {
649 cert=p7->d.sign->cert;
650 }
651 else if (PKCS7_type_is_signedAndEnveloped(p7))
652 {
653 cert=p7->d.signed_and_enveloped->cert;
654 }
655 else
656 {
657 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY,PKCS7_R_WRONG_PKCS7_TYPE);
658 goto err;
659 }
660 /* XXXXXXXXXXXXXXXXXXXXXXX */
661 ias=si->issuer_and_serial;
662
663 x509=X509_find_by_issuer_and_serial(cert,ias->issuer,ias->serial);
664
665 /* were we able to find the cert in passed to us */
666 if (x509 == NULL)
667 {
668 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY,PKCS7_R_UNABLE_TO_FIND_CERTIFICATE);
669 goto err;
670 }
671
672 /* Lets verify */
673 X509_STORE_CTX_init(ctx,cert_store,x509,cert);
674 X509_STORE_CTX_set_purpose(ctx, X509_PURPOSE_SMIME_SIGN);
675 i=X509_verify_cert(ctx);
676 if (i <= 0)
677 {
678 PKCS7err(PKCS7_F_PKCS7_DATAVERIFY,ERR_R_X509_LIB);
679 X509_STORE_CTX_cleanup(ctx);
680 goto err;
681 }
682 X509_STORE_CTX_cleanup(ctx);
683
684 return PKCS7_signatureVerify(bio, p7, si, x509);
685 err:
686 return ret;
687 }
688
689 int PKCS7_signatureVerify(BIO *bio, PKCS7 *p7, PKCS7_SIGNER_INFO *si,
690 X509 *x509)
691 {
692 ASN1_OCTET_STRING *os;
693 EVP_MD_CTX mdc_tmp,*mdc;
694 unsigned char *pp,*p;
695 int ret=0,i;
696 int md_type;
697 STACK_OF(X509_ATTRIBUTE) *sk;
698 BIO *btmp;
699 EVP_PKEY *pkey;
700
701 if (!PKCS7_type_is_signed(p7) &&
702 !PKCS7_type_is_signedAndEnveloped(p7)) {
703 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
704 PKCS7_R_WRONG_PKCS7_TYPE);
705 goto err;
706 }
707
708 md_type=OBJ_obj2nid(si->digest_alg->algorithm);
709
710 btmp=bio;
711 for (;;)
712 {
713 if ((btmp == NULL) ||
714 ((btmp=BIO_find_type(btmp,BIO_TYPE_MD)) == NULL))
715 {
716 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
717 PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST);
718 goto err;
719 }
720 BIO_get_md_ctx(btmp,&mdc);
721 if (mdc == NULL)
722 {
723 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
724 PKCS7_R_INTERNAL_ERROR);
725 goto err;
726 }
727 if (EVP_MD_CTX_type(mdc) == md_type)
728 break;
729 btmp=btmp->next_bio;
730 }
731
732 /* mdc is the digest ctx that we want, unless there are attributes,
733 * in which case the digest is the signed attributes */
734 memcpy(&mdc_tmp,mdc,sizeof(mdc_tmp));
735
736 sk=si->auth_attr;
737 if ((sk != NULL) && (sk_X509_ATTRIBUTE_num(sk) != 0))
738 {
739 unsigned char md_dat[EVP_MAX_MD_SIZE];
740 unsigned int md_len;
741 ASN1_OCTET_STRING *message_digest;
742
743 EVP_DigestFinal(&mdc_tmp,md_dat,&md_len);
744 message_digest=PKCS7_digest_from_attributes(sk);
745 if (!message_digest)
746 {
747 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
748 PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST);
749 goto err;
750 }
751 if ((message_digest->length != (int)md_len) ||
752 (memcmp(message_digest->data,md_dat,md_len)))
753 {
754 #if 0
755 {
756 int ii;
757 for (ii=0; ii<message_digest->length; ii++)
758 printf("%02X",message_digest->data[ii]); printf(" sent\n");
759 for (ii=0; ii<md_len; ii++) printf("%02X",md_dat[ii]); printf(" calc\n");
760 }
761 #endif
762 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
763 PKCS7_R_DIGEST_FAILURE);
764 ret= -1;
765 goto err;
766 }
767
768 EVP_VerifyInit(&mdc_tmp,EVP_get_digestbynid(md_type));
769 /* Note: when forming the encoding of the attributes we
770 * shouldn't reorder them or this will break the signature.
771 * This is done by using the IS_SEQUENCE flag.
772 */
773 i=i2d_ASN1_SET_OF_X509_ATTRIBUTE(sk,NULL,i2d_X509_ATTRIBUTE,
774 V_ASN1_SET,V_ASN1_UNIVERSAL, IS_SEQUENCE);
775 pp=Malloc(i);
776 p=pp;
777 i2d_ASN1_SET_OF_X509_ATTRIBUTE(sk,&p,i2d_X509_ATTRIBUTE,
778 V_ASN1_SET,V_ASN1_UNIVERSAL, IS_SEQUENCE);
779 EVP_VerifyUpdate(&mdc_tmp,pp,i);
780
781 Free(pp);
782 }
783
784 os=si->enc_digest;
785 pkey = X509_get_pubkey(x509);
786 if(pkey->type == EVP_PKEY_DSA) mdc_tmp.digest=EVP_dss1();
787
788 i=EVP_VerifyFinal(&mdc_tmp,os->data,os->length, pkey);
789 EVP_PKEY_free(pkey);
790 if (i <= 0)
791 {
792 PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY,
793 PKCS7_R_SIGNATURE_FAILURE);
794 ret= -1;
795 goto err;
796 }
797 else
798 ret=1;
799 err:
800 return(ret);
801 }
802
803 PKCS7_ISSUER_AND_SERIAL *PKCS7_get_issuer_and_serial(PKCS7 *p7, int idx)
804 {
805 STACK_OF(PKCS7_RECIP_INFO) *rsk;
806 PKCS7_RECIP_INFO *ri;
807 int i;
808
809 i=OBJ_obj2nid(p7->type);
810 if (i != NID_pkcs7_signedAndEnveloped) return(NULL);
811 rsk=p7->d.signed_and_enveloped->recipientinfo;
812 ri=sk_PKCS7_RECIP_INFO_value(rsk,0);
813 if (sk_PKCS7_RECIP_INFO_num(rsk) <= idx) return(NULL);
814 ri=sk_PKCS7_RECIP_INFO_value(rsk,idx);
815 return(ri->issuer_and_serial);
816 }
817
818 ASN1_TYPE *PKCS7_get_signed_attribute(PKCS7_SIGNER_INFO *si, int nid)
819 {
820 return(get_attribute(si->auth_attr,nid));
821 }
822
823 ASN1_TYPE *PKCS7_get_attribute(PKCS7_SIGNER_INFO *si, int nid)
824 {
825 return(get_attribute(si->unauth_attr,nid));
826 }
827
828 static ASN1_TYPE *get_attribute(STACK_OF(X509_ATTRIBUTE) *sk, int nid)
829 {
830 int i;
831 X509_ATTRIBUTE *xa;
832 ASN1_OBJECT *o;
833
834 o=OBJ_nid2obj(nid);
835 if (!o || !sk) return(NULL);
836 for (i=0; i<sk_X509_ATTRIBUTE_num(sk); i++)
837 {
838 xa=sk_X509_ATTRIBUTE_value(sk,i);
839 if (OBJ_cmp(xa->object,o) == 0)
840 {
841 if (xa->set && sk_ASN1_TYPE_num(xa->value.set))
842 return(sk_ASN1_TYPE_value(xa->value.set,0));
843 else
844 return(NULL);
845 }
846 }
847 return(NULL);
848 }
849
850 ASN1_OCTET_STRING *PKCS7_digest_from_attributes(STACK_OF(X509_ATTRIBUTE) *sk)
851 {
852 ASN1_TYPE *astype;
853 if(!(astype = get_attribute(sk, NID_pkcs9_messageDigest))) return NULL;
854 return astype->value.octet_string;
855 }
856
857 int PKCS7_set_signed_attributes(PKCS7_SIGNER_INFO *p7si,
858 STACK_OF(X509_ATTRIBUTE) *sk)
859 {
860 int i;
861
862 if (p7si->auth_attr != NULL)
863 sk_X509_ATTRIBUTE_pop_free(p7si->auth_attr,X509_ATTRIBUTE_free);
864 p7si->auth_attr=sk_X509_ATTRIBUTE_dup(sk);
865 for (i=0; i<sk_X509_ATTRIBUTE_num(sk); i++)
866 {
867 if ((sk_X509_ATTRIBUTE_set(p7si->auth_attr,i,
868 X509_ATTRIBUTE_dup(sk_X509_ATTRIBUTE_value(sk,i))))
869 == NULL)
870 return(0);
871 }
872 return(1);
873 }
874
875 int PKCS7_set_attributes(PKCS7_SIGNER_INFO *p7si, STACK_OF(X509_ATTRIBUTE) *sk)
876 {
877 int i;
878
879 if (p7si->unauth_attr != NULL)
880 sk_X509_ATTRIBUTE_pop_free(p7si->unauth_attr,
881 X509_ATTRIBUTE_free);
882 p7si->unauth_attr=sk_X509_ATTRIBUTE_dup(sk);
883 for (i=0; i<sk_X509_ATTRIBUTE_num(sk); i++)
884 {
885 if ((sk_X509_ATTRIBUTE_set(p7si->unauth_attr,i,
886 X509_ATTRIBUTE_dup(sk_X509_ATTRIBUTE_value(sk,i))))
887 == NULL)
888 return(0);
889 }
890 return(1);
891 }
892
893 int PKCS7_add_signed_attribute(PKCS7_SIGNER_INFO *p7si, int nid, int atrtype,
894 void *value)
895 {
896 return(add_attribute(&(p7si->auth_attr),nid,atrtype,value));
897 }
898
899 int PKCS7_add_attribute(PKCS7_SIGNER_INFO *p7si, int nid, int atrtype,
900 void *value)
901 {
902 return(add_attribute(&(p7si->unauth_attr),nid,atrtype,value));
903 }
904
905 static int add_attribute(STACK_OF(X509_ATTRIBUTE) **sk, int nid, int atrtype,
906 void *value)
907 {
908 X509_ATTRIBUTE *attr=NULL;
909
910 if (*sk == NULL)
911 {
912 *sk = sk_X509_ATTRIBUTE_new(NULL);
913 new_attrib:
914 attr=X509_ATTRIBUTE_create(nid,atrtype,value);
915 sk_X509_ATTRIBUTE_push(*sk,attr);
916 }
917 else
918 {
919 int i;
920
921 for (i=0; i<sk_X509_ATTRIBUTE_num(*sk); i++)
922 {
923 attr=sk_X509_ATTRIBUTE_value(*sk,i);
924 if (OBJ_obj2nid(attr->object) == nid)
925 {
926 X509_ATTRIBUTE_free(attr);
927 attr=X509_ATTRIBUTE_create(nid,atrtype,value);
928 sk_X509_ATTRIBUTE_set(*sk,i,attr);
929 goto end;
930 }
931 }
932 goto new_attrib;
933 }
934 end:
935 return(1);
936 }
937