cms_sd.c 35 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166
  1. /*
  2. * Copyright 2008-2022 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include "internal/cryptlib.h"
  10. #include <openssl/asn1t.h>
  11. #include <openssl/pem.h>
  12. #include <openssl/x509.h>
  13. #include <openssl/x509v3.h>
  14. #include <openssl/err.h>
  15. #include <openssl/cms.h>
  16. #include <openssl/ess.h>
  17. #include "internal/sizes.h"
  18. #include "crypto/asn1.h"
  19. #include "crypto/evp.h"
  20. #include "crypto/ess.h"
  21. #include "crypto/x509.h" /* for ossl_x509_add_cert_new() */
  22. #include "cms_local.h"
  23. /* CMS SignedData Utilities */
  24. static CMS_SignedData *cms_get0_signed(CMS_ContentInfo *cms)
  25. {
  26. if (OBJ_obj2nid(cms->contentType) != NID_pkcs7_signed) {
  27. ERR_raise(ERR_LIB_CMS, CMS_R_CONTENT_TYPE_NOT_SIGNED_DATA);
  28. return NULL;
  29. }
  30. return cms->d.signedData;
  31. }
  32. static CMS_SignedData *cms_signed_data_init(CMS_ContentInfo *cms)
  33. {
  34. if (cms->d.other == NULL) {
  35. cms->d.signedData = M_ASN1_new_of(CMS_SignedData);
  36. if (!cms->d.signedData) {
  37. ERR_raise(ERR_LIB_CMS, ERR_R_MALLOC_FAILURE);
  38. return NULL;
  39. }
  40. cms->d.signedData->version = 1;
  41. cms->d.signedData->encapContentInfo->eContentType =
  42. OBJ_nid2obj(NID_pkcs7_data);
  43. cms->d.signedData->encapContentInfo->partial = 1;
  44. ASN1_OBJECT_free(cms->contentType);
  45. cms->contentType = OBJ_nid2obj(NID_pkcs7_signed);
  46. return cms->d.signedData;
  47. }
  48. return cms_get0_signed(cms);
  49. }
  50. /* Just initialise SignedData e.g. for certs only structure */
  51. int CMS_SignedData_init(CMS_ContentInfo *cms)
  52. {
  53. if (cms_signed_data_init(cms))
  54. return 1;
  55. else
  56. return 0;
  57. }
  58. /* Check structures and fixup version numbers (if necessary) */
  59. static void cms_sd_set_version(CMS_SignedData *sd)
  60. {
  61. int i;
  62. CMS_CertificateChoices *cch;
  63. CMS_RevocationInfoChoice *rch;
  64. CMS_SignerInfo *si;
  65. for (i = 0; i < sk_CMS_CertificateChoices_num(sd->certificates); i++) {
  66. cch = sk_CMS_CertificateChoices_value(sd->certificates, i);
  67. if (cch->type == CMS_CERTCHOICE_OTHER) {
  68. if (sd->version < 5)
  69. sd->version = 5;
  70. } else if (cch->type == CMS_CERTCHOICE_V2ACERT) {
  71. if (sd->version < 4)
  72. sd->version = 4;
  73. } else if (cch->type == CMS_CERTCHOICE_V1ACERT) {
  74. if (sd->version < 3)
  75. sd->version = 3;
  76. }
  77. }
  78. for (i = 0; i < sk_CMS_RevocationInfoChoice_num(sd->crls); i++) {
  79. rch = sk_CMS_RevocationInfoChoice_value(sd->crls, i);
  80. if (rch->type == CMS_REVCHOICE_OTHER) {
  81. if (sd->version < 5)
  82. sd->version = 5;
  83. }
  84. }
  85. if ((OBJ_obj2nid(sd->encapContentInfo->eContentType) != NID_pkcs7_data)
  86. && (sd->version < 3))
  87. sd->version = 3;
  88. for (i = 0; i < sk_CMS_SignerInfo_num(sd->signerInfos); i++) {
  89. si = sk_CMS_SignerInfo_value(sd->signerInfos, i);
  90. if (si->sid->type == CMS_SIGNERINFO_KEYIDENTIFIER) {
  91. if (si->version < 3)
  92. si->version = 3;
  93. if (sd->version < 3)
  94. sd->version = 3;
  95. } else if (si->version < 1) {
  96. si->version = 1;
  97. }
  98. }
  99. if (sd->version < 1)
  100. sd->version = 1;
  101. }
  102. /*
  103. * RFC 5652 Section 11.1 Content Type
  104. * The content-type attribute within signed-data MUST
  105. * 1) be present if there are signed attributes
  106. * 2) match the content type in the signed-data,
  107. * 3) be a signed attribute.
  108. * 4) not have more than one copy of the attribute.
  109. *
  110. * Note that since the CMS_SignerInfo_sign() always adds the "signing time"
  111. * attribute, the content type attribute MUST be added also.
  112. * Assumptions: This assumes that the attribute does not already exist.
  113. */
  114. static int cms_set_si_contentType_attr(CMS_ContentInfo *cms, CMS_SignerInfo *si)
  115. {
  116. ASN1_OBJECT *ctype = cms->d.signedData->encapContentInfo->eContentType;
  117. /* Add the contentType attribute */
  118. return CMS_signed_add1_attr_by_NID(si, NID_pkcs9_contentType,
  119. V_ASN1_OBJECT, ctype, -1) > 0;
  120. }
  121. /* Copy an existing messageDigest value */
  122. static int cms_copy_messageDigest(CMS_ContentInfo *cms, CMS_SignerInfo *si)
  123. {
  124. STACK_OF(CMS_SignerInfo) *sinfos;
  125. CMS_SignerInfo *sitmp;
  126. int i;
  127. sinfos = CMS_get0_SignerInfos(cms);
  128. for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++) {
  129. ASN1_OCTET_STRING *messageDigest;
  130. sitmp = sk_CMS_SignerInfo_value(sinfos, i);
  131. if (sitmp == si)
  132. continue;
  133. if (CMS_signed_get_attr_count(sitmp) < 0)
  134. continue;
  135. if (OBJ_cmp(si->digestAlgorithm->algorithm,
  136. sitmp->digestAlgorithm->algorithm))
  137. continue;
  138. messageDigest = CMS_signed_get0_data_by_OBJ(sitmp,
  139. OBJ_nid2obj
  140. (NID_pkcs9_messageDigest),
  141. -3, V_ASN1_OCTET_STRING);
  142. if (!messageDigest) {
  143. ERR_raise(ERR_LIB_CMS, CMS_R_ERROR_READING_MESSAGEDIGEST_ATTRIBUTE);
  144. return 0;
  145. }
  146. if (CMS_signed_add1_attr_by_NID(si, NID_pkcs9_messageDigest,
  147. V_ASN1_OCTET_STRING,
  148. messageDigest, -1))
  149. return 1;
  150. else
  151. return 0;
  152. }
  153. ERR_raise(ERR_LIB_CMS, CMS_R_NO_MATCHING_DIGEST);
  154. return 0;
  155. }
  156. int ossl_cms_set1_SignerIdentifier(CMS_SignerIdentifier *sid, X509 *cert,
  157. int type, const CMS_CTX *ctx)
  158. {
  159. switch (type) {
  160. case CMS_SIGNERINFO_ISSUER_SERIAL:
  161. if (!ossl_cms_set1_ias(&sid->d.issuerAndSerialNumber, cert))
  162. return 0;
  163. break;
  164. case CMS_SIGNERINFO_KEYIDENTIFIER:
  165. if (!ossl_cms_set1_keyid(&sid->d.subjectKeyIdentifier, cert))
  166. return 0;
  167. break;
  168. default:
  169. ERR_raise(ERR_LIB_CMS, CMS_R_UNKNOWN_ID);
  170. return 0;
  171. }
  172. sid->type = type;
  173. return 1;
  174. }
  175. int ossl_cms_SignerIdentifier_get0_signer_id(CMS_SignerIdentifier *sid,
  176. ASN1_OCTET_STRING **keyid,
  177. X509_NAME **issuer,
  178. ASN1_INTEGER **sno)
  179. {
  180. if (sid->type == CMS_SIGNERINFO_ISSUER_SERIAL) {
  181. if (issuer)
  182. *issuer = sid->d.issuerAndSerialNumber->issuer;
  183. if (sno)
  184. *sno = sid->d.issuerAndSerialNumber->serialNumber;
  185. } else if (sid->type == CMS_SIGNERINFO_KEYIDENTIFIER) {
  186. if (keyid)
  187. *keyid = sid->d.subjectKeyIdentifier;
  188. } else {
  189. return 0;
  190. }
  191. return 1;
  192. }
  193. int ossl_cms_SignerIdentifier_cert_cmp(CMS_SignerIdentifier *sid, X509 *cert)
  194. {
  195. if (sid->type == CMS_SIGNERINFO_ISSUER_SERIAL)
  196. return ossl_cms_ias_cert_cmp(sid->d.issuerAndSerialNumber, cert);
  197. else if (sid->type == CMS_SIGNERINFO_KEYIDENTIFIER)
  198. return ossl_cms_keyid_cert_cmp(sid->d.subjectKeyIdentifier, cert);
  199. else
  200. return -1;
  201. }
  202. /* Method to map any, incl. provider-implemented PKEY types to OIDs */
  203. /* (EC)DSA and all provider-delivered signatures implementation is the same */
  204. static int cms_generic_sign(CMS_SignerInfo *si, int verify)
  205. {
  206. if (!ossl_assert(verify == 0 || verify == 1))
  207. return -1;
  208. if (!verify) {
  209. EVP_PKEY *pkey = si->pkey;
  210. int snid, hnid, pknid = EVP_PKEY_get_id(pkey);
  211. X509_ALGOR *alg1, *alg2;
  212. CMS_SignerInfo_get0_algs(si, NULL, NULL, &alg1, &alg2);
  213. if (alg1 == NULL || alg1->algorithm == NULL)
  214. return -1;
  215. hnid = OBJ_obj2nid(alg1->algorithm);
  216. if (hnid == NID_undef)
  217. return -1;
  218. if (pknid <= 0) { /* check whether a provider registered a NID */
  219. const char *typename = EVP_PKEY_get0_type_name(pkey);
  220. if (typename != NULL)
  221. pknid = OBJ_txt2nid(typename);
  222. }
  223. if (!OBJ_find_sigid_by_algs(&snid, hnid, pknid))
  224. return -1;
  225. return X509_ALGOR_set0(alg2, OBJ_nid2obj(snid), V_ASN1_UNDEF, NULL);
  226. }
  227. return 1;
  228. }
  229. static int cms_sd_asn1_ctrl(CMS_SignerInfo *si, int cmd)
  230. {
  231. EVP_PKEY *pkey = si->pkey;
  232. int i;
  233. if (EVP_PKEY_is_a(pkey, "DSA") || EVP_PKEY_is_a(pkey, "EC"))
  234. return cms_generic_sign(si, cmd);
  235. else if (EVP_PKEY_is_a(pkey, "RSA") || EVP_PKEY_is_a(pkey, "RSA-PSS"))
  236. return ossl_cms_rsa_sign(si, cmd);
  237. /* Now give engines, providers, etc a chance to handle this */
  238. if (pkey->ameth == NULL || pkey->ameth->pkey_ctrl == NULL)
  239. return cms_generic_sign(si, cmd);
  240. i = pkey->ameth->pkey_ctrl(pkey, ASN1_PKEY_CTRL_CMS_SIGN, cmd, si);
  241. if (i == -2) {
  242. ERR_raise(ERR_LIB_CMS, CMS_R_NOT_SUPPORTED_FOR_THIS_KEY_TYPE);
  243. return 0;
  244. }
  245. if (i <= 0) {
  246. ERR_raise(ERR_LIB_CMS, CMS_R_CTRL_FAILURE);
  247. return 0;
  248. }
  249. return 1;
  250. }
  251. /* Add SigningCertificate signed attribute to the signer info. */
  252. static int ossl_cms_add1_signing_cert(CMS_SignerInfo *si,
  253. const ESS_SIGNING_CERT *sc)
  254. {
  255. ASN1_STRING *seq = NULL;
  256. unsigned char *p, *pp = NULL;
  257. int ret, len = i2d_ESS_SIGNING_CERT(sc, NULL);
  258. if (len <= 0 || (pp = OPENSSL_malloc(len)) == NULL)
  259. return 0;
  260. p = pp;
  261. i2d_ESS_SIGNING_CERT(sc, &p);
  262. if (!(seq = ASN1_STRING_new()) || !ASN1_STRING_set(seq, pp, len)) {
  263. ASN1_STRING_free(seq);
  264. OPENSSL_free(pp);
  265. return 0;
  266. }
  267. OPENSSL_free(pp);
  268. ret = CMS_signed_add1_attr_by_NID(si, NID_id_smime_aa_signingCertificate,
  269. V_ASN1_SEQUENCE, seq, -1);
  270. ASN1_STRING_free(seq);
  271. return ret;
  272. }
  273. /* Add SigningCertificateV2 signed attribute to the signer info. */
  274. static int ossl_cms_add1_signing_cert_v2(CMS_SignerInfo *si,
  275. const ESS_SIGNING_CERT_V2 *sc)
  276. {
  277. ASN1_STRING *seq = NULL;
  278. unsigned char *p, *pp = NULL;
  279. int ret, len = i2d_ESS_SIGNING_CERT_V2(sc, NULL);
  280. if (len <= 0 || (pp = OPENSSL_malloc(len)) == NULL)
  281. return 0;
  282. p = pp;
  283. i2d_ESS_SIGNING_CERT_V2(sc, &p);
  284. if (!(seq = ASN1_STRING_new()) || !ASN1_STRING_set(seq, pp, len)) {
  285. ASN1_STRING_free(seq);
  286. OPENSSL_free(pp);
  287. return 0;
  288. }
  289. OPENSSL_free(pp);
  290. ret = CMS_signed_add1_attr_by_NID(si, NID_id_smime_aa_signingCertificateV2,
  291. V_ASN1_SEQUENCE, seq, -1);
  292. ASN1_STRING_free(seq);
  293. return ret;
  294. }
  295. CMS_SignerInfo *CMS_add1_signer(CMS_ContentInfo *cms,
  296. X509 *signer, EVP_PKEY *pk, const EVP_MD *md,
  297. unsigned int flags)
  298. {
  299. CMS_SignedData *sd;
  300. CMS_SignerInfo *si = NULL;
  301. X509_ALGOR *alg;
  302. int i, type;
  303. const CMS_CTX *ctx = ossl_cms_get0_cmsctx(cms);
  304. if (!X509_check_private_key(signer, pk)) {
  305. ERR_raise(ERR_LIB_CMS, CMS_R_PRIVATE_KEY_DOES_NOT_MATCH_CERTIFICATE);
  306. return NULL;
  307. }
  308. sd = cms_signed_data_init(cms);
  309. if (!sd)
  310. goto err;
  311. si = M_ASN1_new_of(CMS_SignerInfo);
  312. if (!si)
  313. goto merr;
  314. /* Call for side-effect of computing hash and caching extensions */
  315. X509_check_purpose(signer, -1, -1);
  316. X509_up_ref(signer);
  317. EVP_PKEY_up_ref(pk);
  318. si->cms_ctx = ctx;
  319. si->pkey = pk;
  320. si->signer = signer;
  321. si->mctx = EVP_MD_CTX_new();
  322. si->pctx = NULL;
  323. if (si->mctx == NULL) {
  324. ERR_raise(ERR_LIB_CMS, ERR_R_MALLOC_FAILURE);
  325. goto err;
  326. }
  327. if (flags & CMS_USE_KEYID) {
  328. si->version = 3;
  329. if (sd->version < 3)
  330. sd->version = 3;
  331. type = CMS_SIGNERINFO_KEYIDENTIFIER;
  332. } else {
  333. type = CMS_SIGNERINFO_ISSUER_SERIAL;
  334. si->version = 1;
  335. }
  336. if (!ossl_cms_set1_SignerIdentifier(si->sid, signer, type, ctx))
  337. goto err;
  338. if (md == NULL) {
  339. int def_nid;
  340. if (EVP_PKEY_get_default_digest_nid(pk, &def_nid) <= 0)
  341. goto err;
  342. md = EVP_get_digestbynid(def_nid);
  343. if (md == NULL) {
  344. ERR_raise(ERR_LIB_CMS, CMS_R_NO_DEFAULT_DIGEST);
  345. goto err;
  346. }
  347. }
  348. if (md == NULL) {
  349. ERR_raise(ERR_LIB_CMS, CMS_R_NO_DIGEST_SET);
  350. goto err;
  351. }
  352. X509_ALGOR_set_md(si->digestAlgorithm, md);
  353. /* See if digest is present in digestAlgorithms */
  354. for (i = 0; i < sk_X509_ALGOR_num(sd->digestAlgorithms); i++) {
  355. const ASN1_OBJECT *aoid;
  356. char name[OSSL_MAX_NAME_SIZE];
  357. alg = sk_X509_ALGOR_value(sd->digestAlgorithms, i);
  358. X509_ALGOR_get0(&aoid, NULL, NULL, alg);
  359. OBJ_obj2txt(name, sizeof(name), aoid, 0);
  360. if (EVP_MD_is_a(md, name))
  361. break;
  362. }
  363. if (i == sk_X509_ALGOR_num(sd->digestAlgorithms)) {
  364. if ((alg = X509_ALGOR_new()) == NULL)
  365. goto merr;
  366. X509_ALGOR_set_md(alg, md);
  367. if (!sk_X509_ALGOR_push(sd->digestAlgorithms, alg)) {
  368. X509_ALGOR_free(alg);
  369. goto merr;
  370. }
  371. }
  372. if (!(flags & CMS_KEY_PARAM) && !cms_sd_asn1_ctrl(si, 0))
  373. goto err;
  374. if (!(flags & CMS_NOATTR)) {
  375. /*
  376. * Initialize signed attributes structure so other attributes
  377. * such as signing time etc are added later even if we add none here.
  378. */
  379. if (!si->signedAttrs) {
  380. si->signedAttrs = sk_X509_ATTRIBUTE_new_null();
  381. if (!si->signedAttrs)
  382. goto merr;
  383. }
  384. if (!(flags & CMS_NOSMIMECAP)) {
  385. STACK_OF(X509_ALGOR) *smcap = NULL;
  386. i = CMS_add_standard_smimecap(&smcap);
  387. if (i)
  388. i = CMS_add_smimecap(si, smcap);
  389. sk_X509_ALGOR_pop_free(smcap, X509_ALGOR_free);
  390. if (!i)
  391. goto merr;
  392. }
  393. if (flags & CMS_CADES) {
  394. ESS_SIGNING_CERT *sc = NULL;
  395. ESS_SIGNING_CERT_V2 *sc2 = NULL;
  396. int add_sc;
  397. if (md == NULL || EVP_MD_is_a(md, SN_sha1)) {
  398. if ((sc = OSSL_ESS_signing_cert_new_init(signer,
  399. NULL, 1)) == NULL)
  400. goto err;
  401. add_sc = ossl_cms_add1_signing_cert(si, sc);
  402. ESS_SIGNING_CERT_free(sc);
  403. } else {
  404. if ((sc2 = OSSL_ESS_signing_cert_v2_new_init(md, signer,
  405. NULL, 1)) == NULL)
  406. goto err;
  407. add_sc = ossl_cms_add1_signing_cert_v2(si, sc2);
  408. ESS_SIGNING_CERT_V2_free(sc2);
  409. }
  410. if (!add_sc)
  411. goto err;
  412. }
  413. if (flags & CMS_REUSE_DIGEST) {
  414. if (!cms_copy_messageDigest(cms, si))
  415. goto err;
  416. if (!cms_set_si_contentType_attr(cms, si))
  417. goto err;
  418. if (!(flags & (CMS_PARTIAL | CMS_KEY_PARAM)) &&
  419. !CMS_SignerInfo_sign(si))
  420. goto err;
  421. }
  422. }
  423. if (!(flags & CMS_NOCERTS)) {
  424. /* NB ignore -1 return for duplicate cert */
  425. if (!CMS_add1_cert(cms, signer))
  426. goto merr;
  427. }
  428. if (flags & CMS_KEY_PARAM) {
  429. if (flags & CMS_NOATTR) {
  430. si->pctx = EVP_PKEY_CTX_new_from_pkey(ossl_cms_ctx_get0_libctx(ctx),
  431. si->pkey,
  432. ossl_cms_ctx_get0_propq(ctx));
  433. if (si->pctx == NULL)
  434. goto err;
  435. if (EVP_PKEY_sign_init(si->pctx) <= 0)
  436. goto err;
  437. if (EVP_PKEY_CTX_set_signature_md(si->pctx, md) <= 0)
  438. goto err;
  439. } else if (EVP_DigestSignInit_ex(si->mctx, &si->pctx,
  440. EVP_MD_get0_name(md),
  441. ossl_cms_ctx_get0_libctx(ctx),
  442. ossl_cms_ctx_get0_propq(ctx),
  443. pk, NULL) <= 0) {
  444. goto err;
  445. }
  446. }
  447. if (!sd->signerInfos)
  448. sd->signerInfos = sk_CMS_SignerInfo_new_null();
  449. if (!sd->signerInfos || !sk_CMS_SignerInfo_push(sd->signerInfos, si))
  450. goto merr;
  451. return si;
  452. merr:
  453. ERR_raise(ERR_LIB_CMS, ERR_R_MALLOC_FAILURE);
  454. err:
  455. M_ASN1_free_of(si, CMS_SignerInfo);
  456. return NULL;
  457. }
  458. void ossl_cms_SignerInfos_set_cmsctx(CMS_ContentInfo *cms)
  459. {
  460. int i;
  461. CMS_SignerInfo *si;
  462. STACK_OF(CMS_SignerInfo) *sinfos;
  463. const CMS_CTX *ctx = ossl_cms_get0_cmsctx(cms);
  464. ERR_set_mark();
  465. sinfos = CMS_get0_SignerInfos(cms);
  466. ERR_pop_to_mark(); /* removes error in case sinfos == NULL */
  467. for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++) {
  468. si = sk_CMS_SignerInfo_value(sinfos, i);
  469. if (si != NULL)
  470. si->cms_ctx = ctx;
  471. }
  472. }
  473. static int cms_add1_signingTime(CMS_SignerInfo *si, ASN1_TIME *t)
  474. {
  475. ASN1_TIME *tt;
  476. int r = 0;
  477. if (t != NULL)
  478. tt = t;
  479. else
  480. tt = X509_gmtime_adj(NULL, 0);
  481. if (tt == NULL)
  482. goto merr;
  483. if (CMS_signed_add1_attr_by_NID(si, NID_pkcs9_signingTime,
  484. tt->type, tt, -1) <= 0)
  485. goto merr;
  486. r = 1;
  487. merr:
  488. if (t == NULL)
  489. ASN1_TIME_free(tt);
  490. if (!r)
  491. ERR_raise(ERR_LIB_CMS, ERR_R_MALLOC_FAILURE);
  492. return r;
  493. }
  494. EVP_PKEY_CTX *CMS_SignerInfo_get0_pkey_ctx(CMS_SignerInfo *si)
  495. {
  496. return si->pctx;
  497. }
  498. EVP_MD_CTX *CMS_SignerInfo_get0_md_ctx(CMS_SignerInfo *si)
  499. {
  500. return si->mctx;
  501. }
  502. STACK_OF(CMS_SignerInfo) *CMS_get0_SignerInfos(CMS_ContentInfo *cms)
  503. {
  504. CMS_SignedData *sd = cms_get0_signed(cms);
  505. return sd != NULL ? sd->signerInfos : NULL;
  506. }
  507. STACK_OF(X509) *CMS_get0_signers(CMS_ContentInfo *cms)
  508. {
  509. STACK_OF(X509) *signers = NULL;
  510. STACK_OF(CMS_SignerInfo) *sinfos;
  511. CMS_SignerInfo *si;
  512. int i;
  513. sinfos = CMS_get0_SignerInfos(cms);
  514. for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++) {
  515. si = sk_CMS_SignerInfo_value(sinfos, i);
  516. if (si->signer != NULL) {
  517. if (!ossl_x509_add_cert_new(&signers, si->signer,
  518. X509_ADD_FLAG_DEFAULT)) {
  519. sk_X509_free(signers);
  520. return NULL;
  521. }
  522. }
  523. }
  524. return signers;
  525. }
  526. void CMS_SignerInfo_set1_signer_cert(CMS_SignerInfo *si, X509 *signer)
  527. {
  528. if (signer != NULL) {
  529. X509_up_ref(signer);
  530. EVP_PKEY_free(si->pkey);
  531. si->pkey = X509_get_pubkey(signer);
  532. }
  533. X509_free(si->signer);
  534. si->signer = signer;
  535. }
  536. int CMS_SignerInfo_get0_signer_id(CMS_SignerInfo *si,
  537. ASN1_OCTET_STRING **keyid,
  538. X509_NAME **issuer, ASN1_INTEGER **sno)
  539. {
  540. return ossl_cms_SignerIdentifier_get0_signer_id(si->sid, keyid, issuer, sno);
  541. }
  542. int CMS_SignerInfo_cert_cmp(CMS_SignerInfo *si, X509 *cert)
  543. {
  544. return ossl_cms_SignerIdentifier_cert_cmp(si->sid, cert);
  545. }
  546. int CMS_set1_signers_certs(CMS_ContentInfo *cms, STACK_OF(X509) *scerts,
  547. unsigned int flags)
  548. {
  549. CMS_SignedData *sd;
  550. CMS_SignerInfo *si;
  551. CMS_CertificateChoices *cch;
  552. STACK_OF(CMS_CertificateChoices) *certs;
  553. X509 *x;
  554. int i, j;
  555. int ret = 0;
  556. sd = cms_get0_signed(cms);
  557. if (sd == NULL)
  558. return -1;
  559. certs = sd->certificates;
  560. for (i = 0; i < sk_CMS_SignerInfo_num(sd->signerInfos); i++) {
  561. si = sk_CMS_SignerInfo_value(sd->signerInfos, i);
  562. if (si->signer != NULL)
  563. continue;
  564. for (j = 0; j < sk_X509_num(scerts); j++) {
  565. x = sk_X509_value(scerts, j);
  566. if (CMS_SignerInfo_cert_cmp(si, x) == 0) {
  567. CMS_SignerInfo_set1_signer_cert(si, x);
  568. ret++;
  569. break;
  570. }
  571. }
  572. if (si->signer != NULL || (flags & CMS_NOINTERN))
  573. continue;
  574. for (j = 0; j < sk_CMS_CertificateChoices_num(certs); j++) {
  575. cch = sk_CMS_CertificateChoices_value(certs, j);
  576. if (cch->type != 0)
  577. continue;
  578. x = cch->d.certificate;
  579. if (CMS_SignerInfo_cert_cmp(si, x) == 0) {
  580. CMS_SignerInfo_set1_signer_cert(si, x);
  581. ret++;
  582. break;
  583. }
  584. }
  585. }
  586. return ret;
  587. }
  588. void CMS_SignerInfo_get0_algs(CMS_SignerInfo *si, EVP_PKEY **pk,
  589. X509 **signer, X509_ALGOR **pdig,
  590. X509_ALGOR **psig)
  591. {
  592. if (pk != NULL)
  593. *pk = si->pkey;
  594. if (signer != NULL)
  595. *signer = si->signer;
  596. if (pdig != NULL)
  597. *pdig = si->digestAlgorithm;
  598. if (psig != NULL)
  599. *psig = si->signatureAlgorithm;
  600. }
  601. ASN1_OCTET_STRING *CMS_SignerInfo_get0_signature(CMS_SignerInfo *si)
  602. {
  603. return si->signature;
  604. }
  605. static int cms_SignerInfo_content_sign(CMS_ContentInfo *cms,
  606. CMS_SignerInfo *si, BIO *chain,
  607. const unsigned char *md,
  608. unsigned int mdlen)
  609. {
  610. EVP_MD_CTX *mctx = EVP_MD_CTX_new();
  611. int r = 0;
  612. EVP_PKEY_CTX *pctx = NULL;
  613. const CMS_CTX *ctx = ossl_cms_get0_cmsctx(cms);
  614. if (mctx == NULL) {
  615. ERR_raise(ERR_LIB_CMS, ERR_R_MALLOC_FAILURE);
  616. return 0;
  617. }
  618. if (si->pkey == NULL) {
  619. ERR_raise(ERR_LIB_CMS, CMS_R_NO_PRIVATE_KEY);
  620. goto err;
  621. }
  622. if (!ossl_cms_DigestAlgorithm_find_ctx(mctx, chain, si->digestAlgorithm))
  623. goto err;
  624. /* Set SignerInfo algorithm details if we used custom parameter */
  625. if (si->pctx && !cms_sd_asn1_ctrl(si, 0))
  626. goto err;
  627. /*
  628. * If any signed attributes calculate and add messageDigest attribute
  629. */
  630. if (CMS_signed_get_attr_count(si) >= 0) {
  631. unsigned char computed_md[EVP_MAX_MD_SIZE];
  632. if (md == NULL) {
  633. if (!EVP_DigestFinal_ex(mctx, computed_md, &mdlen))
  634. goto err;
  635. md = computed_md;
  636. }
  637. if (!CMS_signed_add1_attr_by_NID(si, NID_pkcs9_messageDigest,
  638. V_ASN1_OCTET_STRING, md, mdlen))
  639. goto err;
  640. /* Copy content type across */
  641. if (!cms_set_si_contentType_attr(cms, si))
  642. goto err;
  643. if (!CMS_SignerInfo_sign(si))
  644. goto err;
  645. } else if (si->pctx) {
  646. unsigned char *sig;
  647. size_t siglen;
  648. unsigned char computed_md[EVP_MAX_MD_SIZE];
  649. pctx = si->pctx;
  650. if (md == NULL) {
  651. if (!EVP_DigestFinal_ex(mctx, computed_md, &mdlen))
  652. goto err;
  653. md = computed_md;
  654. }
  655. siglen = EVP_PKEY_get_size(si->pkey);
  656. sig = OPENSSL_malloc(siglen);
  657. if (sig == NULL) {
  658. ERR_raise(ERR_LIB_CMS, ERR_R_MALLOC_FAILURE);
  659. goto err;
  660. }
  661. if (EVP_PKEY_sign(pctx, sig, &siglen, md, mdlen) <= 0) {
  662. OPENSSL_free(sig);
  663. goto err;
  664. }
  665. ASN1_STRING_set0(si->signature, sig, siglen);
  666. } else {
  667. unsigned char *sig;
  668. unsigned int siglen;
  669. if (md != NULL) {
  670. ERR_raise(ERR_LIB_CMS, CMS_R_OPERATION_UNSUPPORTED);
  671. goto err;
  672. }
  673. sig = OPENSSL_malloc(EVP_PKEY_get_size(si->pkey));
  674. if (sig == NULL) {
  675. ERR_raise(ERR_LIB_CMS, ERR_R_MALLOC_FAILURE);
  676. goto err;
  677. }
  678. if (!EVP_SignFinal_ex(mctx, sig, &siglen, si->pkey,
  679. ossl_cms_ctx_get0_libctx(ctx),
  680. ossl_cms_ctx_get0_propq(ctx))) {
  681. ERR_raise(ERR_LIB_CMS, CMS_R_SIGNFINAL_ERROR);
  682. OPENSSL_free(sig);
  683. goto err;
  684. }
  685. ASN1_STRING_set0(si->signature, sig, siglen);
  686. }
  687. r = 1;
  688. err:
  689. EVP_MD_CTX_free(mctx);
  690. EVP_PKEY_CTX_free(pctx);
  691. return r;
  692. }
  693. int ossl_cms_SignedData_final(CMS_ContentInfo *cms, BIO *chain,
  694. const unsigned char *precomp_md,
  695. unsigned int precomp_mdlen)
  696. {
  697. STACK_OF(CMS_SignerInfo) *sinfos;
  698. CMS_SignerInfo *si;
  699. int i;
  700. sinfos = CMS_get0_SignerInfos(cms);
  701. for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++) {
  702. si = sk_CMS_SignerInfo_value(sinfos, i);
  703. if (!cms_SignerInfo_content_sign(cms, si, chain,
  704. precomp_md, precomp_mdlen))
  705. return 0;
  706. }
  707. cms->d.signedData->encapContentInfo->partial = 0;
  708. return 1;
  709. }
  710. int CMS_SignerInfo_sign(CMS_SignerInfo *si)
  711. {
  712. EVP_MD_CTX *mctx = si->mctx;
  713. EVP_PKEY_CTX *pctx = NULL;
  714. unsigned char *abuf = NULL;
  715. int alen;
  716. size_t siglen;
  717. const CMS_CTX *ctx = si->cms_ctx;
  718. char md_name[OSSL_MAX_NAME_SIZE];
  719. if (OBJ_obj2txt(md_name, sizeof(md_name),
  720. si->digestAlgorithm->algorithm, 0) <= 0)
  721. return 0;
  722. if (CMS_signed_get_attr_by_NID(si, NID_pkcs9_signingTime, -1) < 0) {
  723. if (!cms_add1_signingTime(si, NULL))
  724. goto err;
  725. }
  726. if (!ossl_cms_si_check_attributes(si))
  727. goto err;
  728. if (si->pctx) {
  729. pctx = si->pctx;
  730. } else {
  731. EVP_MD_CTX_reset(mctx);
  732. if (EVP_DigestSignInit_ex(mctx, &pctx, md_name,
  733. ossl_cms_ctx_get0_libctx(ctx),
  734. ossl_cms_ctx_get0_propq(ctx), si->pkey,
  735. NULL) <= 0)
  736. goto err;
  737. si->pctx = pctx;
  738. }
  739. alen = ASN1_item_i2d((ASN1_VALUE *)si->signedAttrs, &abuf,
  740. ASN1_ITEM_rptr(CMS_Attributes_Sign));
  741. if (!abuf)
  742. goto err;
  743. if (EVP_DigestSignUpdate(mctx, abuf, alen) <= 0)
  744. goto err;
  745. if (EVP_DigestSignFinal(mctx, NULL, &siglen) <= 0)
  746. goto err;
  747. OPENSSL_free(abuf);
  748. abuf = OPENSSL_malloc(siglen);
  749. if (abuf == NULL)
  750. goto err;
  751. if (EVP_DigestSignFinal(mctx, abuf, &siglen) <= 0)
  752. goto err;
  753. EVP_MD_CTX_reset(mctx);
  754. ASN1_STRING_set0(si->signature, abuf, siglen);
  755. return 1;
  756. err:
  757. OPENSSL_free(abuf);
  758. EVP_MD_CTX_reset(mctx);
  759. return 0;
  760. }
  761. int CMS_SignerInfo_verify(CMS_SignerInfo *si)
  762. {
  763. EVP_MD_CTX *mctx = NULL;
  764. unsigned char *abuf = NULL;
  765. int alen, r = -1;
  766. char name[OSSL_MAX_NAME_SIZE];
  767. const EVP_MD *md;
  768. EVP_MD *fetched_md = NULL;
  769. const CMS_CTX *ctx = si->cms_ctx;
  770. OSSL_LIB_CTX *libctx = ossl_cms_ctx_get0_libctx(ctx);
  771. const char *propq = ossl_cms_ctx_get0_propq(ctx);
  772. if (si->pkey == NULL) {
  773. ERR_raise(ERR_LIB_CMS, CMS_R_NO_PUBLIC_KEY);
  774. return -1;
  775. }
  776. if (!ossl_cms_si_check_attributes(si))
  777. return -1;
  778. OBJ_obj2txt(name, sizeof(name), si->digestAlgorithm->algorithm, 0);
  779. (void)ERR_set_mark();
  780. fetched_md = EVP_MD_fetch(libctx, name, propq);
  781. if (fetched_md != NULL)
  782. md = fetched_md;
  783. else
  784. md = EVP_get_digestbyobj(si->digestAlgorithm->algorithm);
  785. if (md == NULL) {
  786. (void)ERR_clear_last_mark();
  787. ERR_raise(ERR_LIB_CMS, CMS_R_UNKNOWN_DIGEST_ALGORITHM);
  788. return -1;
  789. }
  790. (void)ERR_pop_to_mark();
  791. if (si->mctx == NULL && (si->mctx = EVP_MD_CTX_new()) == NULL) {
  792. ERR_raise(ERR_LIB_CMS, ERR_R_MALLOC_FAILURE);
  793. goto err;
  794. }
  795. mctx = si->mctx;
  796. if (EVP_DigestVerifyInit_ex(mctx, &si->pctx, EVP_MD_get0_name(md), libctx,
  797. propq, si->pkey, NULL) <= 0)
  798. goto err;
  799. if (!cms_sd_asn1_ctrl(si, 1))
  800. goto err;
  801. alen = ASN1_item_i2d((ASN1_VALUE *)si->signedAttrs, &abuf,
  802. ASN1_ITEM_rptr(CMS_Attributes_Verify));
  803. if (abuf == NULL || alen < 0)
  804. goto err;
  805. r = EVP_DigestVerifyUpdate(mctx, abuf, alen);
  806. OPENSSL_free(abuf);
  807. if (r <= 0) {
  808. r = -1;
  809. goto err;
  810. }
  811. r = EVP_DigestVerifyFinal(mctx,
  812. si->signature->data, si->signature->length);
  813. if (r <= 0)
  814. ERR_raise(ERR_LIB_CMS, CMS_R_VERIFICATION_FAILURE);
  815. err:
  816. EVP_MD_free(fetched_md);
  817. EVP_MD_CTX_reset(mctx);
  818. return r;
  819. }
  820. /* Create a chain of digest BIOs from a CMS ContentInfo */
  821. BIO *ossl_cms_SignedData_init_bio(CMS_ContentInfo *cms)
  822. {
  823. int i;
  824. CMS_SignedData *sd;
  825. BIO *chain = NULL;
  826. sd = cms_get0_signed(cms);
  827. if (sd == NULL)
  828. return NULL;
  829. if (cms->d.signedData->encapContentInfo->partial)
  830. cms_sd_set_version(sd);
  831. for (i = 0; i < sk_X509_ALGOR_num(sd->digestAlgorithms); i++) {
  832. X509_ALGOR *digestAlgorithm;
  833. BIO *mdbio;
  834. digestAlgorithm = sk_X509_ALGOR_value(sd->digestAlgorithms, i);
  835. mdbio = ossl_cms_DigestAlgorithm_init_bio(digestAlgorithm,
  836. ossl_cms_get0_cmsctx(cms));
  837. if (mdbio == NULL)
  838. goto err;
  839. if (chain != NULL)
  840. BIO_push(chain, mdbio);
  841. else
  842. chain = mdbio;
  843. }
  844. return chain;
  845. err:
  846. BIO_free_all(chain);
  847. return NULL;
  848. }
  849. int CMS_SignerInfo_verify_content(CMS_SignerInfo *si, BIO *chain)
  850. {
  851. ASN1_OCTET_STRING *os = NULL;
  852. EVP_MD_CTX *mctx = EVP_MD_CTX_new();
  853. EVP_PKEY_CTX *pkctx = NULL;
  854. int r = -1;
  855. unsigned char mval[EVP_MAX_MD_SIZE];
  856. unsigned int mlen;
  857. if (mctx == NULL) {
  858. ERR_raise(ERR_LIB_CMS, ERR_R_MALLOC_FAILURE);
  859. goto err;
  860. }
  861. /* If we have any signed attributes look for messageDigest value */
  862. if (CMS_signed_get_attr_count(si) >= 0) {
  863. os = CMS_signed_get0_data_by_OBJ(si,
  864. OBJ_nid2obj(NID_pkcs9_messageDigest),
  865. -3, V_ASN1_OCTET_STRING);
  866. if (os == NULL) {
  867. ERR_raise(ERR_LIB_CMS, CMS_R_ERROR_READING_MESSAGEDIGEST_ATTRIBUTE);
  868. goto err;
  869. }
  870. }
  871. if (!ossl_cms_DigestAlgorithm_find_ctx(mctx, chain, si->digestAlgorithm))
  872. goto err;
  873. if (EVP_DigestFinal_ex(mctx, mval, &mlen) <= 0) {
  874. ERR_raise(ERR_LIB_CMS, CMS_R_UNABLE_TO_FINALIZE_CONTEXT);
  875. goto err;
  876. }
  877. /* If messageDigest found compare it */
  878. if (os != NULL) {
  879. if (mlen != (unsigned int)os->length) {
  880. ERR_raise(ERR_LIB_CMS, CMS_R_MESSAGEDIGEST_ATTRIBUTE_WRONG_LENGTH);
  881. goto err;
  882. }
  883. if (memcmp(mval, os->data, mlen)) {
  884. ERR_raise(ERR_LIB_CMS, CMS_R_VERIFICATION_FAILURE);
  885. r = 0;
  886. } else {
  887. r = 1;
  888. }
  889. } else {
  890. const EVP_MD *md = EVP_MD_CTX_get0_md(mctx);
  891. const CMS_CTX *ctx = si->cms_ctx;
  892. pkctx = EVP_PKEY_CTX_new_from_pkey(ossl_cms_ctx_get0_libctx(ctx),
  893. si->pkey,
  894. ossl_cms_ctx_get0_propq(ctx));
  895. if (pkctx == NULL)
  896. goto err;
  897. if (EVP_PKEY_verify_init(pkctx) <= 0)
  898. goto err;
  899. if (EVP_PKEY_CTX_set_signature_md(pkctx, md) <= 0)
  900. goto err;
  901. si->pctx = pkctx;
  902. if (!cms_sd_asn1_ctrl(si, 1))
  903. goto err;
  904. r = EVP_PKEY_verify(pkctx, si->signature->data,
  905. si->signature->length, mval, mlen);
  906. if (r <= 0) {
  907. ERR_raise(ERR_LIB_CMS, CMS_R_VERIFICATION_FAILURE);
  908. r = 0;
  909. }
  910. }
  911. err:
  912. EVP_PKEY_CTX_free(pkctx);
  913. EVP_MD_CTX_free(mctx);
  914. return r;
  915. }
  916. BIO *CMS_SignedData_verify(CMS_SignedData *sd, BIO *detached_data,
  917. STACK_OF(X509) *scerts, X509_STORE *store,
  918. STACK_OF(X509) *extra, STACK_OF(X509_CRL) *crls,
  919. unsigned int flags,
  920. OSSL_LIB_CTX *libctx, const char *propq)
  921. {
  922. CMS_ContentInfo *ci;
  923. BIO *bio = NULL;
  924. int i, res = 0;
  925. if (sd == NULL) {
  926. ERR_raise(ERR_LIB_CMS, ERR_R_PASSED_NULL_PARAMETER);
  927. return NULL;
  928. }
  929. if ((ci = CMS_ContentInfo_new_ex(libctx, propq)) == NULL)
  930. return NULL;
  931. if ((bio = BIO_new(BIO_s_mem())) == NULL)
  932. goto end;
  933. ci->contentType = OBJ_nid2obj(NID_pkcs7_signed);
  934. ci->d.signedData = sd;
  935. for (i = 0; i < sk_X509_num(extra); i++)
  936. if (!CMS_add1_cert(ci, sk_X509_value(extra, i)))
  937. goto end;
  938. for (i = 0; i < sk_X509_CRL_num(crls); i++)
  939. if (!CMS_add1_crl(ci, sk_X509_CRL_value(crls, i)))
  940. goto end;
  941. res = CMS_verify(ci, scerts, store, detached_data, bio, flags);
  942. end:
  943. if (ci != NULL)
  944. ci->d.signedData = NULL; /* do not indirectly free |sd| */
  945. CMS_ContentInfo_free(ci);
  946. if (!res) {
  947. BIO_free(bio);
  948. bio = NULL;
  949. }
  950. return bio;
  951. }
  952. int CMS_add_smimecap(CMS_SignerInfo *si, STACK_OF(X509_ALGOR) *algs)
  953. {
  954. unsigned char *smder = NULL;
  955. int smderlen, r;
  956. smderlen = i2d_X509_ALGORS(algs, &smder);
  957. if (smderlen <= 0)
  958. return 0;
  959. r = CMS_signed_add1_attr_by_NID(si, NID_SMIMECapabilities,
  960. V_ASN1_SEQUENCE, smder, smderlen);
  961. OPENSSL_free(smder);
  962. return r;
  963. }
  964. int CMS_add_simple_smimecap(STACK_OF(X509_ALGOR) **algs,
  965. int algnid, int keysize)
  966. {
  967. X509_ALGOR *alg;
  968. ASN1_INTEGER *key = NULL;
  969. if (keysize > 0) {
  970. key = ASN1_INTEGER_new();
  971. if (key == NULL || !ASN1_INTEGER_set(key, keysize)) {
  972. ASN1_INTEGER_free(key);
  973. return 0;
  974. }
  975. }
  976. alg = ossl_X509_ALGOR_from_nid(algnid, key != NULL ? V_ASN1_INTEGER :
  977. V_ASN1_UNDEF, key);
  978. if (alg == NULL) {
  979. ASN1_INTEGER_free(key);
  980. return 0;
  981. }
  982. if (*algs == NULL)
  983. *algs = sk_X509_ALGOR_new_null();
  984. if (*algs == NULL || !sk_X509_ALGOR_push(*algs, alg)) {
  985. X509_ALGOR_free(alg);
  986. return 0;
  987. }
  988. return 1;
  989. }
  990. /* Check to see if a cipher exists and if so add S/MIME capabilities */
  991. static int cms_add_cipher_smcap(STACK_OF(X509_ALGOR) **sk, int nid, int arg)
  992. {
  993. if (EVP_get_cipherbynid(nid))
  994. return CMS_add_simple_smimecap(sk, nid, arg);
  995. return 1;
  996. }
  997. static int cms_add_digest_smcap(STACK_OF(X509_ALGOR) **sk, int nid, int arg)
  998. {
  999. if (EVP_get_digestbynid(nid))
  1000. return CMS_add_simple_smimecap(sk, nid, arg);
  1001. return 1;
  1002. }
  1003. int CMS_add_standard_smimecap(STACK_OF(X509_ALGOR) **smcap)
  1004. {
  1005. if (!cms_add_cipher_smcap(smcap, NID_aes_256_cbc, -1)
  1006. || !cms_add_digest_smcap(smcap, NID_id_GostR3411_2012_256, -1)
  1007. || !cms_add_digest_smcap(smcap, NID_id_GostR3411_2012_512, -1)
  1008. || !cms_add_digest_smcap(smcap, NID_id_GostR3411_94, -1)
  1009. || !cms_add_cipher_smcap(smcap, NID_id_Gost28147_89, -1)
  1010. || !cms_add_cipher_smcap(smcap, NID_aes_192_cbc, -1)
  1011. || !cms_add_cipher_smcap(smcap, NID_aes_128_cbc, -1)
  1012. || !cms_add_cipher_smcap(smcap, NID_des_ede3_cbc, -1)
  1013. || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 128)
  1014. || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 64)
  1015. || !cms_add_cipher_smcap(smcap, NID_des_cbc, -1)
  1016. || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 40))
  1017. return 0;
  1018. return 1;
  1019. }