1 /* $OpenBSD: pk7_doit.c,v 1.42 2017/05/02 03:59:45 deraadt Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
63 #include <openssl/err.h>
64 #include <openssl/objects.h>
65 #include <openssl/x509.h>
66 #include <openssl/x509v3.h>
68 static int add_attribute(STACK_OF(X509_ATTRIBUTE
) **sk
, int nid
, int atrtype
,
70 static ASN1_TYPE
*get_attribute(STACK_OF(X509_ATTRIBUTE
) *sk
, int nid
);
73 PKCS7_type_is_other(PKCS7
* p7
)
77 int nid
= OBJ_obj2nid(p7
->type
);
81 case NID_pkcs7_signed
:
82 case NID_pkcs7_enveloped
:
83 case NID_pkcs7_signedAndEnveloped
:
84 case NID_pkcs7_digest
:
85 case NID_pkcs7_encrypted
:
96 static ASN1_OCTET_STRING
*
97 PKCS7_get_octet_string(PKCS7
*p7
)
99 if (PKCS7_type_is_data(p7
))
101 if (PKCS7_type_is_other(p7
) && p7
->d
.other
&&
102 (p7
->d
.other
->type
== V_ASN1_OCTET_STRING
))
103 return p7
->d
.other
->value
.octet_string
;
108 PKCS7_bio_add_digest(BIO
**pbio
, X509_ALGOR
*alg
)
112 if ((btmp
= BIO_new(BIO_f_md())) == NULL
) {
113 PKCS7error(ERR_R_BIO_LIB
);
117 md
= EVP_get_digestbyobj(alg
->algorithm
);
119 PKCS7error(PKCS7_R_UNKNOWN_DIGEST_TYPE
);
123 BIO_set_md(btmp
, md
);
126 else if (!BIO_push(*pbio
, btmp
)) {
127 PKCS7error(ERR_R_BIO_LIB
);
141 pkcs7_encode_rinfo(PKCS7_RECIP_INFO
*ri
, unsigned char *key
, int keylen
)
143 EVP_PKEY_CTX
*pctx
= NULL
;
144 EVP_PKEY
*pkey
= NULL
;
145 unsigned char *ek
= NULL
;
149 pkey
= X509_get_pubkey(ri
->cert
);
153 pctx
= EVP_PKEY_CTX_new(pkey
, NULL
);
157 if (EVP_PKEY_encrypt_init(pctx
) <= 0)
160 if (EVP_PKEY_CTX_ctrl(pctx
, -1, EVP_PKEY_OP_ENCRYPT
,
161 EVP_PKEY_CTRL_PKCS7_ENCRYPT
, 0, ri
) <= 0) {
162 PKCS7error(PKCS7_R_CTRL_ERROR
);
166 if (EVP_PKEY_encrypt(pctx
, NULL
, &eklen
, key
, keylen
) <= 0)
172 PKCS7error(ERR_R_MALLOC_FAILURE
);
176 if (EVP_PKEY_encrypt(pctx
, ek
, &eklen
, key
, keylen
) <= 0)
179 ASN1_STRING_set0(ri
->enc_key
, ek
, eklen
);
186 EVP_PKEY_CTX_free(pctx
);
193 pkcs7_decrypt_rinfo(unsigned char **pek
, int *peklen
, PKCS7_RECIP_INFO
*ri
,
196 EVP_PKEY_CTX
*pctx
= NULL
;
197 unsigned char *ek
= NULL
;
202 pctx
= EVP_PKEY_CTX_new(pkey
, NULL
);
206 if (EVP_PKEY_decrypt_init(pctx
) <= 0)
209 if (EVP_PKEY_CTX_ctrl(pctx
, -1, EVP_PKEY_OP_DECRYPT
,
210 EVP_PKEY_CTRL_PKCS7_DECRYPT
, 0, ri
) <= 0) {
211 PKCS7error(PKCS7_R_CTRL_ERROR
);
215 if (EVP_PKEY_decrypt(pctx
, NULL
, &eklen
,
216 ri
->enc_key
->data
, ri
->enc_key
->length
) <= 0)
221 PKCS7error(ERR_R_MALLOC_FAILURE
);
225 if (EVP_PKEY_decrypt(pctx
, ek
, &eklen
,
226 ri
->enc_key
->data
, ri
->enc_key
->length
) <= 0) {
228 PKCS7error(ERR_R_EVP_LIB
);
234 freezero(*pek
, *peklen
);
240 EVP_PKEY_CTX_free(pctx
);
248 PKCS7_dataInit(PKCS7
*p7
, BIO
*bio
)
251 BIO
*out
= NULL
, *btmp
= NULL
;
252 X509_ALGOR
*xa
= NULL
;
253 const EVP_CIPHER
*evp_cipher
= NULL
;
254 STACK_OF(X509_ALGOR
) *md_sk
= NULL
;
255 STACK_OF(PKCS7_RECIP_INFO
) *rsk
= NULL
;
256 X509_ALGOR
*xalg
= NULL
;
257 PKCS7_RECIP_INFO
*ri
= NULL
;
258 ASN1_OCTET_STRING
*os
= NULL
;
261 PKCS7error(PKCS7_R_INVALID_NULL_POINTER
);
266 * The content field in the PKCS7 ContentInfo is optional,
267 * but that really only applies to inner content (precisely,
268 * detached signatures).
270 * When reading content, missing outer content is therefore
271 * treated as an error.
273 * When creating content, PKCS7_content_new() must be called
274 * before calling this method, so a NULL p7->d is always
277 if (p7
->d
.ptr
== NULL
) {
278 PKCS7error(PKCS7_R_NO_CONTENT
);
282 i
= OBJ_obj2nid(p7
->type
);
283 p7
->state
= PKCS7_S_HEADER
;
286 case NID_pkcs7_signed
:
287 md_sk
= p7
->d
.sign
->md_algs
;
288 os
= PKCS7_get_octet_string(p7
->d
.sign
->contents
);
290 case NID_pkcs7_signedAndEnveloped
:
291 rsk
= p7
->d
.signed_and_enveloped
->recipientinfo
;
292 md_sk
= p7
->d
.signed_and_enveloped
->md_algs
;
293 xalg
= p7
->d
.signed_and_enveloped
->enc_data
->algorithm
;
294 evp_cipher
= p7
->d
.signed_and_enveloped
->enc_data
->cipher
;
295 if (evp_cipher
== NULL
) {
296 PKCS7error(PKCS7_R_CIPHER_NOT_INITIALIZED
);
300 case NID_pkcs7_enveloped
:
301 rsk
= p7
->d
.enveloped
->recipientinfo
;
302 xalg
= p7
->d
.enveloped
->enc_data
->algorithm
;
303 evp_cipher
= p7
->d
.enveloped
->enc_data
->cipher
;
304 if (evp_cipher
== NULL
) {
305 PKCS7error(PKCS7_R_CIPHER_NOT_INITIALIZED
);
309 case NID_pkcs7_digest
:
310 xa
= p7
->d
.digest
->md
;
311 os
= PKCS7_get_octet_string(p7
->d
.digest
->contents
);
316 PKCS7error(PKCS7_R_UNSUPPORTED_CONTENT_TYPE
);
320 for (i
= 0; i
< sk_X509_ALGOR_num(md_sk
); i
++)
321 if (!PKCS7_bio_add_digest(&out
, sk_X509_ALGOR_value(md_sk
, i
)))
324 if (xa
&& !PKCS7_bio_add_digest(&out
, xa
))
327 if (evp_cipher
!= NULL
) {
328 unsigned char key
[EVP_MAX_KEY_LENGTH
];
329 unsigned char iv
[EVP_MAX_IV_LENGTH
];
333 if ((btmp
= BIO_new(BIO_f_cipher())) == NULL
) {
334 PKCS7error(ERR_R_BIO_LIB
);
337 BIO_get_cipher_ctx(btmp
, &ctx
);
338 keylen
= EVP_CIPHER_key_length(evp_cipher
);
339 ivlen
= EVP_CIPHER_iv_length(evp_cipher
);
340 xalg
->algorithm
= OBJ_nid2obj(EVP_CIPHER_type(evp_cipher
));
342 arc4random_buf(iv
, ivlen
);
343 if (EVP_CipherInit_ex(ctx
, evp_cipher
, NULL
, NULL
,
346 if (EVP_CIPHER_CTX_rand_key(ctx
, key
) <= 0)
348 if (EVP_CipherInit_ex(ctx
, NULL
, NULL
, key
, iv
, 1) <= 0)
352 if (xalg
->parameter
== NULL
) {
353 xalg
->parameter
= ASN1_TYPE_new();
354 if (xalg
->parameter
== NULL
)
357 if (EVP_CIPHER_param_to_asn1(ctx
, xalg
->parameter
) < 0)
361 /* Lets do the pub key stuff :-) */
362 for (i
= 0; i
< sk_PKCS7_RECIP_INFO_num(rsk
); i
++) {
363 ri
= sk_PKCS7_RECIP_INFO_value(rsk
, i
);
364 if (pkcs7_encode_rinfo(ri
, key
, keylen
) <= 0)
367 explicit_bzero(key
, keylen
);
377 if (PKCS7_is_detached(p7
))
378 bio
= BIO_new(BIO_s_null());
379 else if (os
&& os
->length
> 0)
380 bio
= BIO_new_mem_buf(os
->data
, os
->length
);
382 bio
= BIO_new(BIO_s_mem());
385 BIO_set_mem_eof_return(bio
, 0);
405 pkcs7_cmp_ri(PKCS7_RECIP_INFO
*ri
, X509
*pcert
)
409 ret
= X509_NAME_cmp(ri
->issuer_and_serial
->issuer
,
410 pcert
->cert_info
->issuer
);
413 return ASN1_STRING_cmp(pcert
->cert_info
->serialNumber
,
414 ri
->issuer_and_serial
->serial
);
419 PKCS7_dataDecode(PKCS7
*p7
, EVP_PKEY
*pkey
, BIO
*in_bio
, X509
*pcert
)
422 BIO
*out
= NULL
, *btmp
= NULL
, *etmp
= NULL
, *bio
= NULL
;
424 ASN1_OCTET_STRING
*data_body
= NULL
;
425 const EVP_MD
*evp_md
;
426 const EVP_CIPHER
*evp_cipher
= NULL
;
427 EVP_CIPHER_CTX
*evp_ctx
= NULL
;
428 X509_ALGOR
*enc_alg
= NULL
;
429 STACK_OF(X509_ALGOR
) *md_sk
= NULL
;
430 STACK_OF(PKCS7_RECIP_INFO
) *rsk
= NULL
;
431 PKCS7_RECIP_INFO
*ri
= NULL
;
432 unsigned char *ek
= NULL
, *tkey
= NULL
;
433 int eklen
= 0, tkeylen
= 0;
436 PKCS7error(PKCS7_R_INVALID_NULL_POINTER
);
440 if (p7
->d
.ptr
== NULL
) {
441 PKCS7error(PKCS7_R_NO_CONTENT
);
445 i
= OBJ_obj2nid(p7
->type
);
446 p7
->state
= PKCS7_S_HEADER
;
449 case NID_pkcs7_signed
:
450 data_body
= PKCS7_get_octet_string(p7
->d
.sign
->contents
);
451 md_sk
= p7
->d
.sign
->md_algs
;
453 case NID_pkcs7_signedAndEnveloped
:
454 rsk
= p7
->d
.signed_and_enveloped
->recipientinfo
;
455 md_sk
= p7
->d
.signed_and_enveloped
->md_algs
;
456 data_body
= p7
->d
.signed_and_enveloped
->enc_data
->enc_data
;
457 enc_alg
= p7
->d
.signed_and_enveloped
->enc_data
->algorithm
;
458 evp_cipher
= EVP_get_cipherbyobj(enc_alg
->algorithm
);
459 if (evp_cipher
== NULL
) {
460 PKCS7error(PKCS7_R_UNSUPPORTED_CIPHER_TYPE
);
464 case NID_pkcs7_enveloped
:
465 rsk
= p7
->d
.enveloped
->recipientinfo
;
466 enc_alg
= p7
->d
.enveloped
->enc_data
->algorithm
;
467 data_body
= p7
->d
.enveloped
->enc_data
->enc_data
;
468 evp_cipher
= EVP_get_cipherbyobj(enc_alg
->algorithm
);
469 if (evp_cipher
== NULL
) {
470 PKCS7error(PKCS7_R_UNSUPPORTED_CIPHER_TYPE
);
475 PKCS7error(PKCS7_R_UNSUPPORTED_CONTENT_TYPE
);
479 /* We will be checking the signature */
481 for (i
= 0; i
< sk_X509_ALGOR_num(md_sk
); i
++) {
482 xa
= sk_X509_ALGOR_value(md_sk
, i
);
483 if ((btmp
= BIO_new(BIO_f_md())) == NULL
) {
484 PKCS7error(ERR_R_BIO_LIB
);
488 j
= OBJ_obj2nid(xa
->algorithm
);
489 evp_md
= EVP_get_digestbynid(j
);
490 if (evp_md
== NULL
) {
491 PKCS7error(PKCS7_R_UNKNOWN_DIGEST_TYPE
);
495 BIO_set_md(btmp
, evp_md
);
504 if (evp_cipher
!= NULL
) {
505 if ((etmp
= BIO_new(BIO_f_cipher())) == NULL
) {
506 PKCS7error(ERR_R_BIO_LIB
);
510 /* It was encrypted, we need to decrypt the secret key
511 * with the private key */
513 /* Find the recipientInfo which matches the passed certificate
517 for (i
= 0; i
< sk_PKCS7_RECIP_INFO_num(rsk
); i
++) {
518 ri
= sk_PKCS7_RECIP_INFO_value(rsk
, i
);
519 if (!pkcs7_cmp_ri(ri
, pcert
))
524 PKCS7error(PKCS7_R_NO_RECIPIENT_MATCHES_CERTIFICATE
);
529 /* If we haven't got a certificate try each ri in turn */
531 /* Always attempt to decrypt all rinfo even
532 * after sucess as a defence against MMA timing
535 for (i
= 0; i
< sk_PKCS7_RECIP_INFO_num(rsk
); i
++) {
536 ri
= sk_PKCS7_RECIP_INFO_value(rsk
, i
);
538 if (pkcs7_decrypt_rinfo(&ek
, &eklen
,
544 /* Only exit on fatal errors, not decrypt failure */
545 if (pkcs7_decrypt_rinfo(&ek
, &eklen
, ri
, pkey
) < 0)
551 BIO_get_cipher_ctx(etmp
, &evp_ctx
);
552 if (EVP_CipherInit_ex(evp_ctx
, evp_cipher
, NULL
, NULL
,
555 if (EVP_CIPHER_asn1_to_param(evp_ctx
, enc_alg
->parameter
) < 0)
557 /* Generate random key as MMA defence */
558 tkeylen
= EVP_CIPHER_CTX_key_length(evp_ctx
);
559 tkey
= malloc(tkeylen
);
562 if (EVP_CIPHER_CTX_rand_key(evp_ctx
, tkey
) <= 0)
570 if (eklen
!= EVP_CIPHER_CTX_key_length(evp_ctx
)) {
571 /* Some S/MIME clients don't use the same key
572 * and effective key length. The key length is
573 * determined by the size of the decrypted RSA key.
575 if (!EVP_CIPHER_CTX_set_key_length(evp_ctx
, eklen
)) {
576 /* Use random key as MMA defence */
583 /* Clear errors so we don't leak information useful in MMA */
585 if (EVP_CipherInit_ex(evp_ctx
, NULL
, NULL
, ek
, NULL
, 0) <= 0)
590 freezero(tkey
, tkeylen
);
600 if (PKCS7_is_detached(p7
) || (in_bio
!= NULL
)) {
603 if (data_body
!= NULL
&& data_body
->length
> 0)
604 bio
= BIO_new_mem_buf(data_body
->data
, data_body
->length
);
606 bio
= BIO_new(BIO_s_mem());
607 BIO_set_mem_eof_return(bio
, 0);
617 freezero(tkey
, tkeylen
);
630 PKCS7_find_digest(EVP_MD_CTX
**pmd
, BIO
*bio
, int nid
)
633 bio
= BIO_find_type(bio
, BIO_TYPE_MD
);
635 PKCS7error(PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST
);
638 BIO_get_md_ctx(bio
, pmd
);
640 PKCS7error(ERR_R_INTERNAL_ERROR
);
643 if (EVP_MD_CTX_type(*pmd
) == nid
)
651 do_pkcs7_signed_attrib(PKCS7_SIGNER_INFO
*si
, EVP_MD_CTX
*mctx
)
653 unsigned char md_data
[EVP_MAX_MD_SIZE
];
656 /* Add signing time if not already present */
657 if (!PKCS7_get_signed_attribute(si
, NID_pkcs9_signingTime
)) {
658 if (!PKCS7_add0_attrib_signing_time(si
, NULL
)) {
659 PKCS7error(ERR_R_MALLOC_FAILURE
);
665 if (!EVP_DigestFinal_ex(mctx
, md_data
, &md_len
)) {
666 PKCS7error(ERR_R_EVP_LIB
);
669 if (!PKCS7_add1_attrib_digest(si
, md_data
, md_len
)) {
670 PKCS7error(ERR_R_MALLOC_FAILURE
);
674 /* Now sign the attributes */
675 if (!PKCS7_SIGNER_INFO_sign(si
))
683 PKCS7_dataFinal(PKCS7
*p7
, BIO
*bio
)
688 PKCS7_SIGNER_INFO
*si
;
689 EVP_MD_CTX
*mdc
, ctx_tmp
;
690 STACK_OF(X509_ATTRIBUTE
) *sk
;
691 STACK_OF(PKCS7_SIGNER_INFO
) *si_sk
= NULL
;
692 ASN1_OCTET_STRING
*os
= NULL
;
695 PKCS7error(PKCS7_R_INVALID_NULL_POINTER
);
699 if (p7
->d
.ptr
== NULL
) {
700 PKCS7error(PKCS7_R_NO_CONTENT
);
704 EVP_MD_CTX_init(&ctx_tmp
);
705 i
= OBJ_obj2nid(p7
->type
);
706 p7
->state
= PKCS7_S_HEADER
;
712 case NID_pkcs7_signedAndEnveloped
:
714 si_sk
= p7
->d
.signed_and_enveloped
->signer_info
;
715 os
= p7
->d
.signed_and_enveloped
->enc_data
->enc_data
;
717 os
= ASN1_OCTET_STRING_new();
719 PKCS7error(ERR_R_MALLOC_FAILURE
);
722 p7
->d
.signed_and_enveloped
->enc_data
->enc_data
= os
;
725 case NID_pkcs7_enveloped
:
727 os
= p7
->d
.enveloped
->enc_data
->enc_data
;
729 os
= ASN1_OCTET_STRING_new();
731 PKCS7error(ERR_R_MALLOC_FAILURE
);
734 p7
->d
.enveloped
->enc_data
->enc_data
= os
;
737 case NID_pkcs7_signed
:
738 si_sk
= p7
->d
.sign
->signer_info
;
739 os
= PKCS7_get_octet_string(p7
->d
.sign
->contents
);
740 if (!PKCS7_is_detached(p7
) && os
== NULL
) {
741 PKCS7error(PKCS7_R_DECODE_ERROR
);
744 /* If detached data then the content is excluded */
745 if (PKCS7_type_is_data(p7
->d
.sign
->contents
) && p7
->detached
) {
746 ASN1_OCTET_STRING_free(os
);
748 p7
->d
.sign
->contents
->d
.data
= NULL
;
752 case NID_pkcs7_digest
:
753 os
= PKCS7_get_octet_string(p7
->d
.digest
->contents
);
755 PKCS7error(PKCS7_R_DECODE_ERROR
);
758 /* If detached data then the content is excluded */
759 if (PKCS7_type_is_data(p7
->d
.digest
->contents
) &&
761 ASN1_OCTET_STRING_free(os
);
763 p7
->d
.digest
->contents
->d
.data
= NULL
;
768 PKCS7error(PKCS7_R_UNSUPPORTED_CONTENT_TYPE
);
773 for (i
= 0; i
< sk_PKCS7_SIGNER_INFO_num(si_sk
); i
++) {
774 si
= sk_PKCS7_SIGNER_INFO_value(si_sk
, i
);
775 if (si
->pkey
== NULL
)
778 j
= OBJ_obj2nid(si
->digest_alg
->algorithm
);
780 if ((btmp
= PKCS7_find_digest(&mdc
, bio
, j
)) == NULL
)
783 /* We now have the EVP_MD_CTX, lets do the
785 if (!EVP_MD_CTX_copy_ex(&ctx_tmp
, mdc
))
790 /* If there are attributes, we add the digest
791 * attribute and only sign the attributes */
792 if (sk_X509_ATTRIBUTE_num(sk
) > 0) {
793 if (!do_pkcs7_signed_attrib(si
, &ctx_tmp
))
796 unsigned char *abuf
= NULL
;
797 unsigned int abuflen
;
798 abuflen
= EVP_PKEY_size(si
->pkey
);
799 abuf
= malloc(abuflen
);
803 if (!EVP_SignFinal(&ctx_tmp
, abuf
, &abuflen
,
805 PKCS7error(ERR_R_EVP_LIB
);
808 ASN1_STRING_set0(si
->enc_digest
, abuf
, abuflen
);
811 } else if (i
== NID_pkcs7_digest
) {
812 unsigned char md_data
[EVP_MAX_MD_SIZE
];
815 if (!PKCS7_find_digest(&mdc
, bio
,
816 OBJ_obj2nid(p7
->d
.digest
->md
->algorithm
)))
818 if (!EVP_DigestFinal_ex(mdc
, md_data
, &md_len
))
820 if (ASN1_STRING_set(p7
->d
.digest
->digest
, md_data
,
825 if (!PKCS7_is_detached(p7
)) {
827 * NOTE: only reach os == NULL here because detached
828 * digested data support is broken?
832 if (!(os
->flags
& ASN1_STRING_FLAG_NDEF
)) {
836 btmp
= BIO_find_type(bio
, BIO_TYPE_MEM
);
838 PKCS7error(PKCS7_R_UNABLE_TO_FIND_MEM_BIO
);
841 contlen
= BIO_get_mem_data(btmp
, &cont
);
843 * Mark the BIO read only then we can use its copy
844 * of the data instead of making an extra copy.
846 BIO_set_flags(btmp
, BIO_FLAGS_MEM_RDONLY
);
847 BIO_set_mem_eof_return(btmp
, 0);
848 ASN1_STRING_set0(os
, (unsigned char *)cont
, contlen
);
853 EVP_MD_CTX_cleanup(&ctx_tmp
);
858 PKCS7_SIGNER_INFO_sign(PKCS7_SIGNER_INFO
*si
)
862 unsigned char *abuf
= NULL
;
865 const EVP_MD
*md
= NULL
;
867 md
= EVP_get_digestbyobj(si
->digest_alg
->algorithm
);
871 EVP_MD_CTX_init(&mctx
);
872 if (EVP_DigestSignInit(&mctx
, &pctx
, md
, NULL
, si
->pkey
) <= 0)
875 if (EVP_PKEY_CTX_ctrl(pctx
, -1, EVP_PKEY_OP_SIGN
,
876 EVP_PKEY_CTRL_PKCS7_SIGN
, 0, si
) <= 0) {
877 PKCS7error(PKCS7_R_CTRL_ERROR
);
881 alen
= ASN1_item_i2d((ASN1_VALUE
*)si
->auth_attr
, &abuf
,
882 &PKCS7_ATTR_SIGN_it
);
885 if (EVP_DigestSignUpdate(&mctx
, abuf
, alen
) <= 0)
889 if (EVP_DigestSignFinal(&mctx
, NULL
, &siglen
) <= 0)
891 abuf
= malloc(siglen
);
894 if (EVP_DigestSignFinal(&mctx
, abuf
, &siglen
) <= 0)
897 if (EVP_PKEY_CTX_ctrl(pctx
, -1, EVP_PKEY_OP_SIGN
,
898 EVP_PKEY_CTRL_PKCS7_SIGN
, 1, si
) <= 0) {
899 PKCS7error(PKCS7_R_CTRL_ERROR
);
903 EVP_MD_CTX_cleanup(&mctx
);
905 ASN1_STRING_set0(si
->enc_digest
, abuf
, siglen
);
911 EVP_MD_CTX_cleanup(&mctx
);
916 PKCS7_dataVerify(X509_STORE
*cert_store
, X509_STORE_CTX
*ctx
, BIO
*bio
,
917 PKCS7
*p7
, PKCS7_SIGNER_INFO
*si
)
919 PKCS7_ISSUER_AND_SERIAL
*ias
;
921 STACK_OF(X509
) *cert
;
925 PKCS7error(PKCS7_R_INVALID_NULL_POINTER
);
929 if (p7
->d
.ptr
== NULL
) {
930 PKCS7error(PKCS7_R_NO_CONTENT
);
934 if (PKCS7_type_is_signed(p7
)) {
935 cert
= p7
->d
.sign
->cert
;
936 } else if (PKCS7_type_is_signedAndEnveloped(p7
)) {
937 cert
= p7
->d
.signed_and_enveloped
->cert
;
939 PKCS7error(PKCS7_R_WRONG_PKCS7_TYPE
);
943 ias
= si
->issuer_and_serial
;
945 x509
= X509_find_by_issuer_and_serial(cert
, ias
->issuer
, ias
->serial
);
947 /* were we able to find the cert in passed to us */
949 PKCS7error(PKCS7_R_UNABLE_TO_FIND_CERTIFICATE
);
954 if (!X509_STORE_CTX_init(ctx
, cert_store
, x509
, cert
)) {
955 PKCS7error(ERR_R_X509_LIB
);
958 if (X509_STORE_CTX_set_purpose(ctx
, X509_PURPOSE_SMIME_SIGN
) == 0) {
959 X509_STORE_CTX_cleanup(ctx
);
962 i
= X509_verify_cert(ctx
);
964 PKCS7error(ERR_R_X509_LIB
);
965 X509_STORE_CTX_cleanup(ctx
);
968 X509_STORE_CTX_cleanup(ctx
);
970 return PKCS7_signatureVerify(bio
, p7
, si
, x509
);
977 PKCS7_signatureVerify(BIO
*bio
, PKCS7
*p7
, PKCS7_SIGNER_INFO
*si
, X509
*x509
)
979 ASN1_OCTET_STRING
*os
;
980 EVP_MD_CTX mdc_tmp
, *mdc
;
983 STACK_OF(X509_ATTRIBUTE
) *sk
;
987 EVP_MD_CTX_init(&mdc_tmp
);
989 if (!PKCS7_type_is_signed(p7
) &&
990 !PKCS7_type_is_signedAndEnveloped(p7
)) {
991 PKCS7error(PKCS7_R_WRONG_PKCS7_TYPE
);
995 md_type
= OBJ_obj2nid(si
->digest_alg
->algorithm
);
999 if ((btmp
== NULL
) ||
1000 ((btmp
= BIO_find_type(btmp
, BIO_TYPE_MD
)) == NULL
)) {
1001 PKCS7error(PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST
);
1004 BIO_get_md_ctx(btmp
, &mdc
);
1006 PKCS7error(ERR_R_INTERNAL_ERROR
);
1009 if (EVP_MD_CTX_type(mdc
) == md_type
)
1011 /* Workaround for some broken clients that put the signature
1012 * OID instead of the digest OID in digest_alg->algorithm
1014 if (EVP_MD_pkey_type(EVP_MD_CTX_md(mdc
)) == md_type
)
1016 btmp
= BIO_next(btmp
);
1019 /* mdc is the digest ctx that we want, unless there are attributes,
1020 * in which case the digest is the signed attributes */
1021 if (!EVP_MD_CTX_copy_ex(&mdc_tmp
, mdc
))
1025 if ((sk
!= NULL
) && (sk_X509_ATTRIBUTE_num(sk
) != 0)) {
1026 unsigned char md_dat
[EVP_MAX_MD_SIZE
], *abuf
= NULL
;
1027 unsigned int md_len
;
1029 ASN1_OCTET_STRING
*message_digest
;
1031 if (!EVP_DigestFinal_ex(&mdc_tmp
, md_dat
, &md_len
))
1033 message_digest
= PKCS7_digest_from_attributes(sk
);
1034 if (!message_digest
) {
1035 PKCS7error(PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST
);
1038 if ((message_digest
->length
!= (int)md_len
) ||
1039 (memcmp(message_digest
->data
, md_dat
, md_len
))) {
1040 PKCS7error(PKCS7_R_DIGEST_FAILURE
);
1045 if (!EVP_VerifyInit_ex(&mdc_tmp
, EVP_get_digestbynid(md_type
),
1049 alen
= ASN1_item_i2d((ASN1_VALUE
*)sk
, &abuf
,
1050 &PKCS7_ATTR_VERIFY_it
);
1052 PKCS7error(ERR_R_ASN1_LIB
);
1056 if (!EVP_VerifyUpdate(&mdc_tmp
, abuf
, alen
))
1062 os
= si
->enc_digest
;
1063 pkey
= X509_get_pubkey(x509
);
1069 i
= EVP_VerifyFinal(&mdc_tmp
, os
->data
, os
->length
, pkey
);
1070 EVP_PKEY_free(pkey
);
1072 PKCS7error(PKCS7_R_SIGNATURE_FAILURE
);
1078 EVP_MD_CTX_cleanup(&mdc_tmp
);
1082 PKCS7_ISSUER_AND_SERIAL
*
1083 PKCS7_get_issuer_and_serial(PKCS7
*p7
, int idx
)
1085 STACK_OF(PKCS7_RECIP_INFO
) *rsk
;
1086 PKCS7_RECIP_INFO
*ri
;
1089 i
= OBJ_obj2nid(p7
->type
);
1090 if (i
!= NID_pkcs7_signedAndEnveloped
)
1092 if (p7
->d
.signed_and_enveloped
== NULL
)
1094 rsk
= p7
->d
.signed_and_enveloped
->recipientinfo
;
1097 ri
= sk_PKCS7_RECIP_INFO_value(rsk
, 0);
1098 if (sk_PKCS7_RECIP_INFO_num(rsk
) <= idx
)
1100 ri
= sk_PKCS7_RECIP_INFO_value(rsk
, idx
);
1101 return (ri
->issuer_and_serial
);
1105 PKCS7_get_signed_attribute(PKCS7_SIGNER_INFO
*si
, int nid
)
1107 return (get_attribute(si
->auth_attr
, nid
));
1111 PKCS7_get_attribute(PKCS7_SIGNER_INFO
*si
, int nid
)
1113 return (get_attribute(si
->unauth_attr
, nid
));
1117 get_attribute(STACK_OF(X509_ATTRIBUTE
) *sk
, int nid
)
1123 o
= OBJ_nid2obj(nid
);
1126 for (i
= 0; i
< sk_X509_ATTRIBUTE_num(sk
); i
++) {
1127 xa
= sk_X509_ATTRIBUTE_value(sk
, i
);
1128 if (OBJ_cmp(xa
->object
, o
) == 0) {
1129 if (!xa
->single
&& sk_ASN1_TYPE_num(xa
->value
.set
))
1130 return (sk_ASN1_TYPE_value(xa
->value
.set
, 0));
1139 PKCS7_digest_from_attributes(STACK_OF(X509_ATTRIBUTE
) *sk
)
1143 if (!(astype
= get_attribute(sk
, NID_pkcs9_messageDigest
)))
1145 if (astype
->type
!= V_ASN1_OCTET_STRING
)
1147 return astype
->value
.octet_string
;
1151 PKCS7_set_signed_attributes(PKCS7_SIGNER_INFO
*p7si
,
1152 STACK_OF(X509_ATTRIBUTE
) *sk
)
1156 if (p7si
->auth_attr
!= NULL
)
1157 sk_X509_ATTRIBUTE_pop_free(p7si
->auth_attr
,
1158 X509_ATTRIBUTE_free
);
1159 p7si
->auth_attr
= sk_X509_ATTRIBUTE_dup(sk
);
1160 if (p7si
->auth_attr
== NULL
)
1162 for (i
= 0; i
< sk_X509_ATTRIBUTE_num(sk
); i
++) {
1163 if ((sk_X509_ATTRIBUTE_set(p7si
->auth_attr
, i
,
1164 X509_ATTRIBUTE_dup(sk_X509_ATTRIBUTE_value(sk
, i
))))
1172 PKCS7_set_attributes(PKCS7_SIGNER_INFO
*p7si
, STACK_OF(X509_ATTRIBUTE
) *sk
)
1176 if (p7si
->unauth_attr
!= NULL
)
1177 sk_X509_ATTRIBUTE_pop_free(p7si
->unauth_attr
,
1178 X509_ATTRIBUTE_free
);
1179 p7si
->unauth_attr
= sk_X509_ATTRIBUTE_dup(sk
);
1180 if (p7si
->unauth_attr
== NULL
)
1182 for (i
= 0; i
< sk_X509_ATTRIBUTE_num(sk
); i
++) {
1183 if ((sk_X509_ATTRIBUTE_set(p7si
->unauth_attr
, i
,
1184 X509_ATTRIBUTE_dup(sk_X509_ATTRIBUTE_value(sk
, i
))))
1192 PKCS7_add_signed_attribute(PKCS7_SIGNER_INFO
*p7si
, int nid
, int atrtype
,
1195 return (add_attribute(&(p7si
->auth_attr
), nid
, atrtype
, value
));
1199 PKCS7_add_attribute(PKCS7_SIGNER_INFO
*p7si
, int nid
, int atrtype
, void *value
)
1201 return (add_attribute(&(p7si
->unauth_attr
), nid
, atrtype
, value
));
1205 add_attribute(STACK_OF(X509_ATTRIBUTE
) **sk
, int nid
, int atrtype
, void *value
)
1207 X509_ATTRIBUTE
*attr
= NULL
;
1210 *sk
= sk_X509_ATTRIBUTE_new_null();
1214 if (!(attr
= X509_ATTRIBUTE_create(nid
, atrtype
, value
)))
1216 if (!sk_X509_ATTRIBUTE_push(*sk
, attr
)) {
1217 X509_ATTRIBUTE_free(attr
);
1223 for (i
= 0; i
< sk_X509_ATTRIBUTE_num(*sk
); i
++) {
1224 attr
= sk_X509_ATTRIBUTE_value(*sk
, i
);
1225 if (OBJ_obj2nid(attr
->object
) == nid
) {
1226 X509_ATTRIBUTE_free(attr
);
1227 attr
= X509_ATTRIBUTE_create(nid
, atrtype
,
1231 if (!sk_X509_ATTRIBUTE_set(*sk
, i
, attr
)) {
1232 X509_ATTRIBUTE_free(attr
);