]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/cms/cms_sd.c
71b3041116cb72e131bb917af598e30f75bbc243
[thirdparty/openssl.git] / crypto / cms / cms_sd.c
1 /*
2 * Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include "internal/cryptlib.h"
11 #include <openssl/asn1t.h>
12 #include <openssl/pem.h>
13 #include <openssl/x509.h>
14 #include <openssl/x509v3.h>
15 #include <openssl/err.h>
16 #include <openssl/cms.h>
17 #include "cms_lcl.h"
18 #include "internal/asn1_int.h"
19 #include "internal/evp_int.h"
20
21 /* CMS SignedData Utilities */
22
23 static CMS_SignedData *cms_get0_signed(CMS_ContentInfo *cms)
24 {
25 if (OBJ_obj2nid(cms->contentType) != NID_pkcs7_signed) {
26 CMSerr(CMS_F_CMS_GET0_SIGNED, CMS_R_CONTENT_TYPE_NOT_SIGNED_DATA);
27 return NULL;
28 }
29 return cms->d.signedData;
30 }
31
32 static CMS_SignedData *cms_signed_data_init(CMS_ContentInfo *cms)
33 {
34 if (cms->d.other == NULL) {
35 cms->d.signedData = M_ASN1_new_of(CMS_SignedData);
36 if (!cms->d.signedData) {
37 CMSerr(CMS_F_CMS_SIGNED_DATA_INIT, ERR_R_MALLOC_FAILURE);
38 return NULL;
39 }
40 cms->d.signedData->version = 1;
41 cms->d.signedData->encapContentInfo->eContentType =
42 OBJ_nid2obj(NID_pkcs7_data);
43 cms->d.signedData->encapContentInfo->partial = 1;
44 ASN1_OBJECT_free(cms->contentType);
45 cms->contentType = OBJ_nid2obj(NID_pkcs7_signed);
46 return cms->d.signedData;
47 }
48 return cms_get0_signed(cms);
49 }
50
51 /* Just initialise SignedData e.g. for certs only structure */
52
53 int CMS_SignedData_init(CMS_ContentInfo *cms)
54 {
55 if (cms_signed_data_init(cms))
56 return 1;
57 else
58 return 0;
59 }
60
61 /* Check structures and fixup version numbers (if necessary) */
62
63 static void cms_sd_set_version(CMS_SignedData *sd)
64 {
65 int i;
66 CMS_CertificateChoices *cch;
67 CMS_RevocationInfoChoice *rch;
68 CMS_SignerInfo *si;
69
70 for (i = 0; i < sk_CMS_CertificateChoices_num(sd->certificates); i++) {
71 cch = sk_CMS_CertificateChoices_value(sd->certificates, i);
72 if (cch->type == CMS_CERTCHOICE_OTHER) {
73 if (sd->version < 5)
74 sd->version = 5;
75 } else if (cch->type == CMS_CERTCHOICE_V2ACERT) {
76 if (sd->version < 4)
77 sd->version = 4;
78 } else if (cch->type == CMS_CERTCHOICE_V1ACERT) {
79 if (sd->version < 3)
80 sd->version = 3;
81 }
82 }
83
84 for (i = 0; i < sk_CMS_RevocationInfoChoice_num(sd->crls); i++) {
85 rch = sk_CMS_RevocationInfoChoice_value(sd->crls, i);
86 if (rch->type == CMS_REVCHOICE_OTHER) {
87 if (sd->version < 5)
88 sd->version = 5;
89 }
90 }
91
92 if ((OBJ_obj2nid(sd->encapContentInfo->eContentType) != NID_pkcs7_data)
93 && (sd->version < 3))
94 sd->version = 3;
95
96 for (i = 0; i < sk_CMS_SignerInfo_num(sd->signerInfos); i++) {
97 si = sk_CMS_SignerInfo_value(sd->signerInfos, i);
98 if (si->sid->type == CMS_SIGNERINFO_KEYIDENTIFIER) {
99 if (si->version < 3)
100 si->version = 3;
101 if (sd->version < 3)
102 sd->version = 3;
103 } else if (si->version < 1)
104 si->version = 1;
105 }
106
107 if (sd->version < 1)
108 sd->version = 1;
109
110 }
111
112 /* Copy an existing messageDigest value */
113
114 static int cms_copy_messageDigest(CMS_ContentInfo *cms, CMS_SignerInfo *si)
115 {
116 STACK_OF(CMS_SignerInfo) *sinfos;
117 CMS_SignerInfo *sitmp;
118 int i;
119 sinfos = CMS_get0_SignerInfos(cms);
120 for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++) {
121 ASN1_OCTET_STRING *messageDigest;
122 sitmp = sk_CMS_SignerInfo_value(sinfos, i);
123 if (sitmp == si)
124 continue;
125 if (CMS_signed_get_attr_count(sitmp) < 0)
126 continue;
127 if (OBJ_cmp(si->digestAlgorithm->algorithm,
128 sitmp->digestAlgorithm->algorithm))
129 continue;
130 messageDigest = CMS_signed_get0_data_by_OBJ(sitmp,
131 OBJ_nid2obj
132 (NID_pkcs9_messageDigest),
133 -3, V_ASN1_OCTET_STRING);
134 if (!messageDigest) {
135 CMSerr(CMS_F_CMS_COPY_MESSAGEDIGEST,
136 CMS_R_ERROR_READING_MESSAGEDIGEST_ATTRIBUTE);
137 return 0;
138 }
139
140 if (CMS_signed_add1_attr_by_NID(si, NID_pkcs9_messageDigest,
141 V_ASN1_OCTET_STRING,
142 messageDigest, -1))
143 return 1;
144 else
145 return 0;
146 }
147 CMSerr(CMS_F_CMS_COPY_MESSAGEDIGEST, CMS_R_NO_MATCHING_DIGEST);
148 return 0;
149 }
150
151 int cms_set1_SignerIdentifier(CMS_SignerIdentifier *sid, X509 *cert, int type)
152 {
153 switch (type) {
154 case CMS_SIGNERINFO_ISSUER_SERIAL:
155 if (!cms_set1_ias(&sid->d.issuerAndSerialNumber, cert))
156 return 0;
157 break;
158
159 case CMS_SIGNERINFO_KEYIDENTIFIER:
160 if (!cms_set1_keyid(&sid->d.subjectKeyIdentifier, cert))
161 return 0;
162 break;
163
164 default:
165 CMSerr(CMS_F_CMS_SET1_SIGNERIDENTIFIER, CMS_R_UNKNOWN_ID);
166 return 0;
167 }
168
169 sid->type = type;
170
171 return 1;
172 }
173
174 int cms_SignerIdentifier_get0_signer_id(CMS_SignerIdentifier *sid,
175 ASN1_OCTET_STRING **keyid,
176 X509_NAME **issuer,
177 ASN1_INTEGER **sno)
178 {
179 if (sid->type == CMS_SIGNERINFO_ISSUER_SERIAL) {
180 if (issuer)
181 *issuer = sid->d.issuerAndSerialNumber->issuer;
182 if (sno)
183 *sno = sid->d.issuerAndSerialNumber->serialNumber;
184 } else if (sid->type == CMS_SIGNERINFO_KEYIDENTIFIER) {
185 if (keyid)
186 *keyid = sid->d.subjectKeyIdentifier;
187 } else
188 return 0;
189 return 1;
190 }
191
192 int cms_SignerIdentifier_cert_cmp(CMS_SignerIdentifier *sid, X509 *cert)
193 {
194 if (sid->type == CMS_SIGNERINFO_ISSUER_SERIAL)
195 return cms_ias_cert_cmp(sid->d.issuerAndSerialNumber, cert);
196 else if (sid->type == CMS_SIGNERINFO_KEYIDENTIFIER)
197 return cms_keyid_cert_cmp(sid->d.subjectKeyIdentifier, cert);
198 else
199 return -1;
200 }
201
202 static int cms_sd_asn1_ctrl(CMS_SignerInfo *si, int cmd)
203 {
204 EVP_PKEY *pkey = si->pkey;
205 int i;
206 if (!pkey->ameth || !pkey->ameth->pkey_ctrl)
207 return 1;
208 i = pkey->ameth->pkey_ctrl(pkey, ASN1_PKEY_CTRL_CMS_SIGN, cmd, si);
209 if (i == -2) {
210 CMSerr(CMS_F_CMS_SD_ASN1_CTRL, CMS_R_NOT_SUPPORTED_FOR_THIS_KEY_TYPE);
211 return 0;
212 }
213 if (i <= 0) {
214 CMSerr(CMS_F_CMS_SD_ASN1_CTRL, CMS_R_CTRL_FAILURE);
215 return 0;
216 }
217 return 1;
218 }
219
220 CMS_SignerInfo *CMS_add1_signer(CMS_ContentInfo *cms,
221 X509 *signer, EVP_PKEY *pk, const EVP_MD *md,
222 unsigned int flags)
223 {
224 CMS_SignedData *sd;
225 CMS_SignerInfo *si = NULL;
226 X509_ALGOR *alg;
227 int i, type;
228 if (!X509_check_private_key(signer, pk)) {
229 CMSerr(CMS_F_CMS_ADD1_SIGNER,
230 CMS_R_PRIVATE_KEY_DOES_NOT_MATCH_CERTIFICATE);
231 return NULL;
232 }
233 sd = cms_signed_data_init(cms);
234 if (!sd)
235 goto err;
236 si = M_ASN1_new_of(CMS_SignerInfo);
237 if (!si)
238 goto merr;
239 /* Call for side-effect of computing hash and caching extensions */
240 X509_check_purpose(signer, -1, -1);
241
242 X509_up_ref(signer);
243 EVP_PKEY_up_ref(pk);
244
245 si->pkey = pk;
246 si->signer = signer;
247 si->mctx = EVP_MD_CTX_new();
248 si->pctx = NULL;
249
250 if (si->mctx == NULL) {
251 CMSerr(CMS_F_CMS_ADD1_SIGNER, ERR_R_MALLOC_FAILURE);
252 goto err;
253 }
254
255 if (flags & CMS_USE_KEYID) {
256 si->version = 3;
257 if (sd->version < 3)
258 sd->version = 3;
259 type = CMS_SIGNERINFO_KEYIDENTIFIER;
260 } else {
261 type = CMS_SIGNERINFO_ISSUER_SERIAL;
262 si->version = 1;
263 }
264
265 if (!cms_set1_SignerIdentifier(si->sid, signer, type))
266 goto err;
267
268 if (md == NULL) {
269 int def_nid;
270 if (EVP_PKEY_get_default_digest_nid(pk, &def_nid) <= 0)
271 goto err;
272 md = EVP_get_digestbynid(def_nid);
273 if (md == NULL) {
274 CMSerr(CMS_F_CMS_ADD1_SIGNER, CMS_R_NO_DEFAULT_DIGEST);
275 goto err;
276 }
277 }
278
279 if (!md) {
280 CMSerr(CMS_F_CMS_ADD1_SIGNER, CMS_R_NO_DIGEST_SET);
281 goto err;
282 }
283
284 X509_ALGOR_set_md(si->digestAlgorithm, md);
285
286 /* See if digest is present in digestAlgorithms */
287 for (i = 0; i < sk_X509_ALGOR_num(sd->digestAlgorithms); i++) {
288 const ASN1_OBJECT *aoid;
289 alg = sk_X509_ALGOR_value(sd->digestAlgorithms, i);
290 X509_ALGOR_get0(&aoid, NULL, NULL, alg);
291 if (OBJ_obj2nid(aoid) == EVP_MD_type(md))
292 break;
293 }
294
295 if (i == sk_X509_ALGOR_num(sd->digestAlgorithms)) {
296 alg = X509_ALGOR_new();
297 if (alg == NULL)
298 goto merr;
299 X509_ALGOR_set_md(alg, md);
300 if (!sk_X509_ALGOR_push(sd->digestAlgorithms, alg)) {
301 X509_ALGOR_free(alg);
302 goto merr;
303 }
304 }
305
306 if (!(flags & CMS_KEY_PARAM) && !cms_sd_asn1_ctrl(si, 0))
307 goto err;
308 if (!(flags & CMS_NOATTR)) {
309 /*
310 * Initialize signed attributes structure so other attributes
311 * such as signing time etc are added later even if we add none here.
312 */
313 if (!si->signedAttrs) {
314 si->signedAttrs = sk_X509_ATTRIBUTE_new_null();
315 if (!si->signedAttrs)
316 goto merr;
317 }
318
319 if (!(flags & CMS_NOSMIMECAP)) {
320 STACK_OF(X509_ALGOR) *smcap = NULL;
321 i = CMS_add_standard_smimecap(&smcap);
322 if (i)
323 i = CMS_add_smimecap(si, smcap);
324 sk_X509_ALGOR_pop_free(smcap, X509_ALGOR_free);
325 if (!i)
326 goto merr;
327 }
328 if (flags & CMS_REUSE_DIGEST) {
329 if (!cms_copy_messageDigest(cms, si))
330 goto err;
331 if (!(flags & (CMS_PARTIAL | CMS_KEY_PARAM)) &&
332 !CMS_SignerInfo_sign(si))
333 goto err;
334 }
335 if (flags & CMS_CADES) {
336 ESS_SIGNING_CERT *sc = NULL;
337 ESS_SIGNING_CERT_V2 *sc2 = NULL;
338 int add_sc;
339
340 if (md == EVP_sha1() || md == NULL) {
341 if ((sc = ESS_SIGNING_CERT_new_init(signer,
342 NULL, 1)) == NULL)
343 goto err;
344 add_sc = CMS_add1_signing_cert(si, sc);
345 ESS_SIGNING_CERT_free(sc);
346 } else {
347 if ((sc2 = ESS_SIGNING_CERT_V2_new_init(md, signer,
348 NULL, 1)) == NULL)
349 goto err;
350 add_sc = CMS_add1_signing_cert_v2(si, sc2);
351 ESS_SIGNING_CERT_V2_free(sc2);
352 }
353 if (!add_sc)
354 goto err;
355 }
356 }
357
358 if (!(flags & CMS_NOCERTS)) {
359 /* NB ignore -1 return for duplicate cert */
360 if (!CMS_add1_cert(cms, signer))
361 goto merr;
362 }
363
364 if (flags & CMS_KEY_PARAM) {
365 if (flags & CMS_NOATTR) {
366 si->pctx = EVP_PKEY_CTX_new(si->pkey, NULL);
367 if (si->pctx == NULL)
368 goto err;
369 if (EVP_PKEY_sign_init(si->pctx) <= 0)
370 goto err;
371 if (EVP_PKEY_CTX_set_signature_md(si->pctx, md) <= 0)
372 goto err;
373 } else if (EVP_DigestSignInit(si->mctx, &si->pctx, md, NULL, pk) <=
374 0)
375 goto err;
376 }
377
378 if (!sd->signerInfos)
379 sd->signerInfos = sk_CMS_SignerInfo_new_null();
380 if (!sd->signerInfos || !sk_CMS_SignerInfo_push(sd->signerInfos, si))
381 goto merr;
382
383 return si;
384
385 merr:
386 CMSerr(CMS_F_CMS_ADD1_SIGNER, ERR_R_MALLOC_FAILURE);
387 err:
388 M_ASN1_free_of(si, CMS_SignerInfo);
389 return NULL;
390
391 }
392
393 static int cms_add1_signingTime(CMS_SignerInfo *si, ASN1_TIME *t)
394 {
395 ASN1_TIME *tt;
396 int r = 0;
397 if (t)
398 tt = t;
399 else
400 tt = X509_gmtime_adj(NULL, 0);
401
402 if (!tt)
403 goto merr;
404
405 if (CMS_signed_add1_attr_by_NID(si, NID_pkcs9_signingTime,
406 tt->type, tt, -1) <= 0)
407 goto merr;
408
409 r = 1;
410
411 merr:
412
413 if (!t)
414 ASN1_TIME_free(tt);
415
416 if (!r)
417 CMSerr(CMS_F_CMS_ADD1_SIGNINGTIME, ERR_R_MALLOC_FAILURE);
418
419 return r;
420
421 }
422
423 EVP_PKEY_CTX *CMS_SignerInfo_get0_pkey_ctx(CMS_SignerInfo *si)
424 {
425 return si->pctx;
426 }
427
428 EVP_MD_CTX *CMS_SignerInfo_get0_md_ctx(CMS_SignerInfo *si)
429 {
430 return si->mctx;
431 }
432
433 STACK_OF(CMS_SignerInfo) *CMS_get0_SignerInfos(CMS_ContentInfo *cms)
434 {
435 CMS_SignedData *sd;
436 sd = cms_get0_signed(cms);
437 if (!sd)
438 return NULL;
439 return sd->signerInfos;
440 }
441
442 STACK_OF(X509) *CMS_get0_signers(CMS_ContentInfo *cms)
443 {
444 STACK_OF(X509) *signers = NULL;
445 STACK_OF(CMS_SignerInfo) *sinfos;
446 CMS_SignerInfo *si;
447 int i;
448 sinfos = CMS_get0_SignerInfos(cms);
449 for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++) {
450 si = sk_CMS_SignerInfo_value(sinfos, i);
451 if (si->signer) {
452 if (!signers) {
453 signers = sk_X509_new_null();
454 if (!signers)
455 return NULL;
456 }
457 if (!sk_X509_push(signers, si->signer)) {
458 sk_X509_free(signers);
459 return NULL;
460 }
461 }
462 }
463 return signers;
464 }
465
466 void CMS_SignerInfo_set1_signer_cert(CMS_SignerInfo *si, X509 *signer)
467 {
468 if (signer) {
469 X509_up_ref(signer);
470 EVP_PKEY_free(si->pkey);
471 si->pkey = X509_get_pubkey(signer);
472 }
473 X509_free(si->signer);
474 si->signer = signer;
475 }
476
477 int CMS_SignerInfo_get0_signer_id(CMS_SignerInfo *si,
478 ASN1_OCTET_STRING **keyid,
479 X509_NAME **issuer, ASN1_INTEGER **sno)
480 {
481 return cms_SignerIdentifier_get0_signer_id(si->sid, keyid, issuer, sno);
482 }
483
484 int CMS_SignerInfo_cert_cmp(CMS_SignerInfo *si, X509 *cert)
485 {
486 return cms_SignerIdentifier_cert_cmp(si->sid, cert);
487 }
488
489 int CMS_set1_signers_certs(CMS_ContentInfo *cms, STACK_OF(X509) *scerts,
490 unsigned int flags)
491 {
492 CMS_SignedData *sd;
493 CMS_SignerInfo *si;
494 CMS_CertificateChoices *cch;
495 STACK_OF(CMS_CertificateChoices) *certs;
496 X509 *x;
497 int i, j;
498 int ret = 0;
499 sd = cms_get0_signed(cms);
500 if (!sd)
501 return -1;
502 certs = sd->certificates;
503 for (i = 0; i < sk_CMS_SignerInfo_num(sd->signerInfos); i++) {
504 si = sk_CMS_SignerInfo_value(sd->signerInfos, i);
505 if (si->signer)
506 continue;
507
508 for (j = 0; j < sk_X509_num(scerts); j++) {
509 x = sk_X509_value(scerts, j);
510 if (CMS_SignerInfo_cert_cmp(si, x) == 0) {
511 CMS_SignerInfo_set1_signer_cert(si, x);
512 ret++;
513 break;
514 }
515 }
516
517 if (si->signer || (flags & CMS_NOINTERN))
518 continue;
519
520 for (j = 0; j < sk_CMS_CertificateChoices_num(certs); j++) {
521 cch = sk_CMS_CertificateChoices_value(certs, j);
522 if (cch->type != 0)
523 continue;
524 x = cch->d.certificate;
525 if (CMS_SignerInfo_cert_cmp(si, x) == 0) {
526 CMS_SignerInfo_set1_signer_cert(si, x);
527 ret++;
528 break;
529 }
530 }
531 }
532 return ret;
533 }
534
535 void CMS_SignerInfo_get0_algs(CMS_SignerInfo *si, EVP_PKEY **pk,
536 X509 **signer, X509_ALGOR **pdig,
537 X509_ALGOR **psig)
538 {
539 if (pk)
540 *pk = si->pkey;
541 if (signer)
542 *signer = si->signer;
543 if (pdig)
544 *pdig = si->digestAlgorithm;
545 if (psig)
546 *psig = si->signatureAlgorithm;
547 }
548
549 ASN1_OCTET_STRING *CMS_SignerInfo_get0_signature(CMS_SignerInfo *si)
550 {
551 return si->signature;
552 }
553
554 static int cms_SignerInfo_content_sign(CMS_ContentInfo *cms,
555 CMS_SignerInfo *si, BIO *chain)
556 {
557 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
558 int r = 0;
559 EVP_PKEY_CTX *pctx = NULL;
560
561 if (mctx == NULL) {
562 CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, ERR_R_MALLOC_FAILURE);
563 return 0;
564 }
565
566 if (!si->pkey) {
567 CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, CMS_R_NO_PRIVATE_KEY);
568 goto err;
569 }
570
571 if (!cms_DigestAlgorithm_find_ctx(mctx, chain, si->digestAlgorithm))
572 goto err;
573 /* Set SignerInfo algorithm details if we used custom parameter */
574 if (si->pctx && !cms_sd_asn1_ctrl(si, 0))
575 goto err;
576
577 /*
578 * If any signed attributes calculate and add messageDigest attribute
579 */
580
581 if (CMS_signed_get_attr_count(si) >= 0) {
582 ASN1_OBJECT *ctype =
583 cms->d.signedData->encapContentInfo->eContentType;
584 unsigned char md[EVP_MAX_MD_SIZE];
585 unsigned int mdlen;
586 if (!EVP_DigestFinal_ex(mctx, md, &mdlen))
587 goto err;
588 if (!CMS_signed_add1_attr_by_NID(si, NID_pkcs9_messageDigest,
589 V_ASN1_OCTET_STRING, md, mdlen))
590 goto err;
591 /* Copy content type across */
592 if (CMS_signed_add1_attr_by_NID(si, NID_pkcs9_contentType,
593 V_ASN1_OBJECT, ctype, -1) <= 0)
594 goto err;
595 if (!CMS_SignerInfo_sign(si))
596 goto err;
597 } else if (si->pctx) {
598 unsigned char *sig;
599 size_t siglen;
600 unsigned char md[EVP_MAX_MD_SIZE];
601 unsigned int mdlen;
602 pctx = si->pctx;
603 if (!EVP_DigestFinal_ex(mctx, md, &mdlen))
604 goto err;
605 siglen = EVP_PKEY_size(si->pkey);
606 sig = OPENSSL_malloc(siglen);
607 if (sig == NULL) {
608 CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, ERR_R_MALLOC_FAILURE);
609 goto err;
610 }
611 if (EVP_PKEY_sign(pctx, sig, &siglen, md, mdlen) <= 0) {
612 OPENSSL_free(sig);
613 goto err;
614 }
615 ASN1_STRING_set0(si->signature, sig, siglen);
616 } else {
617 unsigned char *sig;
618 unsigned int siglen;
619 sig = OPENSSL_malloc(EVP_PKEY_size(si->pkey));
620 if (sig == NULL) {
621 CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, ERR_R_MALLOC_FAILURE);
622 goto err;
623 }
624 if (!EVP_SignFinal(mctx, sig, &siglen, si->pkey)) {
625 CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, CMS_R_SIGNFINAL_ERROR);
626 OPENSSL_free(sig);
627 goto err;
628 }
629 ASN1_STRING_set0(si->signature, sig, siglen);
630 }
631
632 r = 1;
633
634 err:
635 EVP_MD_CTX_free(mctx);
636 EVP_PKEY_CTX_free(pctx);
637 return r;
638
639 }
640
641 int cms_SignedData_final(CMS_ContentInfo *cms, BIO *chain)
642 {
643 STACK_OF(CMS_SignerInfo) *sinfos;
644 CMS_SignerInfo *si;
645 int i;
646 sinfos = CMS_get0_SignerInfos(cms);
647 for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++) {
648 si = sk_CMS_SignerInfo_value(sinfos, i);
649 if (!cms_SignerInfo_content_sign(cms, si, chain))
650 return 0;
651 }
652 cms->d.signedData->encapContentInfo->partial = 0;
653 return 1;
654 }
655
656 int CMS_SignerInfo_sign(CMS_SignerInfo *si)
657 {
658 EVP_MD_CTX *mctx = si->mctx;
659 EVP_PKEY_CTX *pctx = NULL;
660 unsigned char *abuf = NULL;
661 int alen;
662 size_t siglen;
663 const EVP_MD *md = NULL;
664
665 md = EVP_get_digestbyobj(si->digestAlgorithm->algorithm);
666 if (md == NULL)
667 return 0;
668
669 if (CMS_signed_get_attr_by_NID(si, NID_pkcs9_signingTime, -1) < 0) {
670 if (!cms_add1_signingTime(si, NULL))
671 goto err;
672 }
673
674 if (si->pctx)
675 pctx = si->pctx;
676 else {
677 EVP_MD_CTX_reset(mctx);
678 if (EVP_DigestSignInit(mctx, &pctx, md, NULL, si->pkey) <= 0)
679 goto err;
680 si->pctx = pctx;
681 }
682
683 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_SIGN,
684 EVP_PKEY_CTRL_CMS_SIGN, 0, si) <= 0) {
685 CMSerr(CMS_F_CMS_SIGNERINFO_SIGN, CMS_R_CTRL_ERROR);
686 goto err;
687 }
688
689 alen = ASN1_item_i2d((ASN1_VALUE *)si->signedAttrs, &abuf,
690 ASN1_ITEM_rptr(CMS_Attributes_Sign));
691 if (!abuf)
692 goto err;
693 if (EVP_DigestSignUpdate(mctx, abuf, alen) <= 0)
694 goto err;
695 if (EVP_DigestSignFinal(mctx, NULL, &siglen) <= 0)
696 goto err;
697 OPENSSL_free(abuf);
698 abuf = OPENSSL_malloc(siglen);
699 if (abuf == NULL)
700 goto err;
701 if (EVP_DigestSignFinal(mctx, abuf, &siglen) <= 0)
702 goto err;
703
704 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_SIGN,
705 EVP_PKEY_CTRL_CMS_SIGN, 1, si) <= 0) {
706 CMSerr(CMS_F_CMS_SIGNERINFO_SIGN, CMS_R_CTRL_ERROR);
707 goto err;
708 }
709
710 EVP_MD_CTX_reset(mctx);
711
712 ASN1_STRING_set0(si->signature, abuf, siglen);
713
714 return 1;
715
716 err:
717 OPENSSL_free(abuf);
718 EVP_MD_CTX_reset(mctx);
719 return 0;
720
721 }
722
723 int CMS_SignerInfo_verify(CMS_SignerInfo *si)
724 {
725 EVP_MD_CTX *mctx = NULL;
726 unsigned char *abuf = NULL;
727 int alen, r = -1;
728 const EVP_MD *md = NULL;
729
730 if (!si->pkey) {
731 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY, CMS_R_NO_PUBLIC_KEY);
732 return -1;
733 }
734
735 md = EVP_get_digestbyobj(si->digestAlgorithm->algorithm);
736 if (md == NULL)
737 return -1;
738 if (si->mctx == NULL && (si->mctx = EVP_MD_CTX_new()) == NULL) {
739 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY, ERR_R_MALLOC_FAILURE);
740 return -1;
741 }
742 mctx = si->mctx;
743 if (EVP_DigestVerifyInit(mctx, &si->pctx, md, NULL, si->pkey) <= 0)
744 goto err;
745
746 if (!cms_sd_asn1_ctrl(si, 1))
747 goto err;
748
749 alen = ASN1_item_i2d((ASN1_VALUE *)si->signedAttrs, &abuf,
750 ASN1_ITEM_rptr(CMS_Attributes_Verify));
751 if (!abuf)
752 goto err;
753 r = EVP_DigestVerifyUpdate(mctx, abuf, alen);
754 OPENSSL_free(abuf);
755 if (r <= 0) {
756 r = -1;
757 goto err;
758 }
759 r = EVP_DigestVerifyFinal(mctx,
760 si->signature->data, si->signature->length);
761 if (r <= 0)
762 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY, CMS_R_VERIFICATION_FAILURE);
763 err:
764 EVP_MD_CTX_reset(mctx);
765 return r;
766 }
767
768 /* Create a chain of digest BIOs from a CMS ContentInfo */
769
770 BIO *cms_SignedData_init_bio(CMS_ContentInfo *cms)
771 {
772 int i;
773 CMS_SignedData *sd;
774 BIO *chain = NULL;
775 sd = cms_get0_signed(cms);
776 if (!sd)
777 return NULL;
778 if (cms->d.signedData->encapContentInfo->partial)
779 cms_sd_set_version(sd);
780 for (i = 0; i < sk_X509_ALGOR_num(sd->digestAlgorithms); i++) {
781 X509_ALGOR *digestAlgorithm;
782 BIO *mdbio;
783 digestAlgorithm = sk_X509_ALGOR_value(sd->digestAlgorithms, i);
784 mdbio = cms_DigestAlgorithm_init_bio(digestAlgorithm);
785 if (!mdbio)
786 goto err;
787 if (chain)
788 BIO_push(chain, mdbio);
789 else
790 chain = mdbio;
791 }
792 return chain;
793 err:
794 BIO_free_all(chain);
795 return NULL;
796 }
797
798 int CMS_SignerInfo_verify_content(CMS_SignerInfo *si, BIO *chain)
799 {
800 ASN1_OCTET_STRING *os = NULL;
801 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
802 EVP_PKEY_CTX *pkctx = NULL;
803 int r = -1;
804 unsigned char mval[EVP_MAX_MD_SIZE];
805 unsigned int mlen;
806
807 if (mctx == NULL) {
808 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT, ERR_R_MALLOC_FAILURE);
809 goto err;
810 }
811 /* If we have any signed attributes look for messageDigest value */
812 if (CMS_signed_get_attr_count(si) >= 0) {
813 os = CMS_signed_get0_data_by_OBJ(si,
814 OBJ_nid2obj(NID_pkcs9_messageDigest),
815 -3, V_ASN1_OCTET_STRING);
816 if (!os) {
817 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
818 CMS_R_ERROR_READING_MESSAGEDIGEST_ATTRIBUTE);
819 goto err;
820 }
821 }
822
823 if (!cms_DigestAlgorithm_find_ctx(mctx, chain, si->digestAlgorithm))
824 goto err;
825
826 if (EVP_DigestFinal_ex(mctx, mval, &mlen) <= 0) {
827 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
828 CMS_R_UNABLE_TO_FINALIZE_CONTEXT);
829 goto err;
830 }
831
832 /* If messageDigest found compare it */
833
834 if (os) {
835 if (mlen != (unsigned int)os->length) {
836 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
837 CMS_R_MESSAGEDIGEST_ATTRIBUTE_WRONG_LENGTH);
838 goto err;
839 }
840
841 if (memcmp(mval, os->data, mlen)) {
842 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
843 CMS_R_VERIFICATION_FAILURE);
844 r = 0;
845 } else
846 r = 1;
847 } else {
848 const EVP_MD *md = EVP_MD_CTX_md(mctx);
849 pkctx = EVP_PKEY_CTX_new(si->pkey, NULL);
850 if (pkctx == NULL)
851 goto err;
852 if (EVP_PKEY_verify_init(pkctx) <= 0)
853 goto err;
854 if (EVP_PKEY_CTX_set_signature_md(pkctx, md) <= 0)
855 goto err;
856 si->pctx = pkctx;
857 if (!cms_sd_asn1_ctrl(si, 1))
858 goto err;
859 r = EVP_PKEY_verify(pkctx, si->signature->data,
860 si->signature->length, mval, mlen);
861 if (r <= 0) {
862 CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
863 CMS_R_VERIFICATION_FAILURE);
864 r = 0;
865 }
866 }
867
868 err:
869 EVP_PKEY_CTX_free(pkctx);
870 EVP_MD_CTX_free(mctx);
871 return r;
872
873 }
874
875 int CMS_add_smimecap(CMS_SignerInfo *si, STACK_OF(X509_ALGOR) *algs)
876 {
877 unsigned char *smder = NULL;
878 int smderlen, r;
879 smderlen = i2d_X509_ALGORS(algs, &smder);
880 if (smderlen <= 0)
881 return 0;
882 r = CMS_signed_add1_attr_by_NID(si, NID_SMIMECapabilities,
883 V_ASN1_SEQUENCE, smder, smderlen);
884 OPENSSL_free(smder);
885 return r;
886 }
887
888 int CMS_add_simple_smimecap(STACK_OF(X509_ALGOR) **algs,
889 int algnid, int keysize)
890 {
891 X509_ALGOR *alg;
892 ASN1_INTEGER *key = NULL;
893 if (keysize > 0) {
894 key = ASN1_INTEGER_new();
895 if (key == NULL || !ASN1_INTEGER_set(key, keysize))
896 return 0;
897 }
898 alg = X509_ALGOR_new();
899 if (alg == NULL) {
900 ASN1_INTEGER_free(key);
901 return 0;
902 }
903
904 X509_ALGOR_set0(alg, OBJ_nid2obj(algnid),
905 key ? V_ASN1_INTEGER : V_ASN1_UNDEF, key);
906 if (*algs == NULL)
907 *algs = sk_X509_ALGOR_new_null();
908 if (*algs == NULL || !sk_X509_ALGOR_push(*algs, alg)) {
909 X509_ALGOR_free(alg);
910 return 0;
911 }
912 return 1;
913 }
914
915 /* Check to see if a cipher exists and if so add S/MIME capabilities */
916
917 static int cms_add_cipher_smcap(STACK_OF(X509_ALGOR) **sk, int nid, int arg)
918 {
919 if (EVP_get_cipherbynid(nid))
920 return CMS_add_simple_smimecap(sk, nid, arg);
921 return 1;
922 }
923
924 static int cms_add_digest_smcap(STACK_OF(X509_ALGOR) **sk, int nid, int arg)
925 {
926 if (EVP_get_digestbynid(nid))
927 return CMS_add_simple_smimecap(sk, nid, arg);
928 return 1;
929 }
930
931 int CMS_add_standard_smimecap(STACK_OF(X509_ALGOR) **smcap)
932 {
933 if (!cms_add_cipher_smcap(smcap, NID_aes_256_cbc, -1)
934 || !cms_add_digest_smcap(smcap, NID_id_GostR3411_2012_256, -1)
935 || !cms_add_digest_smcap(smcap, NID_id_GostR3411_2012_512, -1)
936 || !cms_add_digest_smcap(smcap, NID_id_GostR3411_94, -1)
937 || !cms_add_cipher_smcap(smcap, NID_id_Gost28147_89, -1)
938 || !cms_add_cipher_smcap(smcap, NID_aes_192_cbc, -1)
939 || !cms_add_cipher_smcap(smcap, NID_aes_128_cbc, -1)
940 || !cms_add_cipher_smcap(smcap, NID_des_ede3_cbc, -1)
941 || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 128)
942 || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 64)
943 || !cms_add_cipher_smcap(smcap, NID_des_cbc, -1)
944 || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 40))
945 return 0;
946 return 1;
947 }