cms_sd.c 27 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947
  1. /*
  2. * Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include "internal/cryptlib.h"
  10. #include <openssl/asn1t.h>
  11. #include <openssl/pem.h>
  12. #include <openssl/x509.h>
  13. #include <openssl/x509v3.h>
  14. #include <openssl/err.h>
  15. #include <openssl/cms.h>
  16. #include "cms_lcl.h"
  17. #include "internal/asn1_int.h"
  18. #include "internal/evp_int.h"
  19. /* CMS SignedData Utilities */
  20. static CMS_SignedData *cms_get0_signed(CMS_ContentInfo *cms)
  21. {
  22. if (OBJ_obj2nid(cms->contentType) != NID_pkcs7_signed) {
  23. CMSerr(CMS_F_CMS_GET0_SIGNED, CMS_R_CONTENT_TYPE_NOT_SIGNED_DATA);
  24. return NULL;
  25. }
  26. return cms->d.signedData;
  27. }
  28. static CMS_SignedData *cms_signed_data_init(CMS_ContentInfo *cms)
  29. {
  30. if (cms->d.other == NULL) {
  31. cms->d.signedData = M_ASN1_new_of(CMS_SignedData);
  32. if (!cms->d.signedData) {
  33. CMSerr(CMS_F_CMS_SIGNED_DATA_INIT, ERR_R_MALLOC_FAILURE);
  34. return NULL;
  35. }
  36. cms->d.signedData->version = 1;
  37. cms->d.signedData->encapContentInfo->eContentType =
  38. OBJ_nid2obj(NID_pkcs7_data);
  39. cms->d.signedData->encapContentInfo->partial = 1;
  40. ASN1_OBJECT_free(cms->contentType);
  41. cms->contentType = OBJ_nid2obj(NID_pkcs7_signed);
  42. return cms->d.signedData;
  43. }
  44. return cms_get0_signed(cms);
  45. }
  46. /* Just initialise SignedData e.g. for certs only structure */
  47. int CMS_SignedData_init(CMS_ContentInfo *cms)
  48. {
  49. if (cms_signed_data_init(cms))
  50. return 1;
  51. else
  52. return 0;
  53. }
  54. /* Check structures and fixup version numbers (if necessary) */
  55. static void cms_sd_set_version(CMS_SignedData *sd)
  56. {
  57. int i;
  58. CMS_CertificateChoices *cch;
  59. CMS_RevocationInfoChoice *rch;
  60. CMS_SignerInfo *si;
  61. for (i = 0; i < sk_CMS_CertificateChoices_num(sd->certificates); i++) {
  62. cch = sk_CMS_CertificateChoices_value(sd->certificates, i);
  63. if (cch->type == CMS_CERTCHOICE_OTHER) {
  64. if (sd->version < 5)
  65. sd->version = 5;
  66. } else if (cch->type == CMS_CERTCHOICE_V2ACERT) {
  67. if (sd->version < 4)
  68. sd->version = 4;
  69. } else if (cch->type == CMS_CERTCHOICE_V1ACERT) {
  70. if (sd->version < 3)
  71. sd->version = 3;
  72. }
  73. }
  74. for (i = 0; i < sk_CMS_RevocationInfoChoice_num(sd->crls); i++) {
  75. rch = sk_CMS_RevocationInfoChoice_value(sd->crls, i);
  76. if (rch->type == CMS_REVCHOICE_OTHER) {
  77. if (sd->version < 5)
  78. sd->version = 5;
  79. }
  80. }
  81. if ((OBJ_obj2nid(sd->encapContentInfo->eContentType) != NID_pkcs7_data)
  82. && (sd->version < 3))
  83. sd->version = 3;
  84. for (i = 0; i < sk_CMS_SignerInfo_num(sd->signerInfos); i++) {
  85. si = sk_CMS_SignerInfo_value(sd->signerInfos, i);
  86. if (si->sid->type == CMS_SIGNERINFO_KEYIDENTIFIER) {
  87. if (si->version < 3)
  88. si->version = 3;
  89. if (sd->version < 3)
  90. sd->version = 3;
  91. } else if (si->version < 1)
  92. si->version = 1;
  93. }
  94. if (sd->version < 1)
  95. sd->version = 1;
  96. }
  97. /* Copy an existing messageDigest value */
  98. static int cms_copy_messageDigest(CMS_ContentInfo *cms, CMS_SignerInfo *si)
  99. {
  100. STACK_OF(CMS_SignerInfo) *sinfos;
  101. CMS_SignerInfo *sitmp;
  102. int i;
  103. sinfos = CMS_get0_SignerInfos(cms);
  104. for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++) {
  105. ASN1_OCTET_STRING *messageDigest;
  106. sitmp = sk_CMS_SignerInfo_value(sinfos, i);
  107. if (sitmp == si)
  108. continue;
  109. if (CMS_signed_get_attr_count(sitmp) < 0)
  110. continue;
  111. if (OBJ_cmp(si->digestAlgorithm->algorithm,
  112. sitmp->digestAlgorithm->algorithm))
  113. continue;
  114. messageDigest = CMS_signed_get0_data_by_OBJ(sitmp,
  115. OBJ_nid2obj
  116. (NID_pkcs9_messageDigest),
  117. -3, V_ASN1_OCTET_STRING);
  118. if (!messageDigest) {
  119. CMSerr(CMS_F_CMS_COPY_MESSAGEDIGEST,
  120. CMS_R_ERROR_READING_MESSAGEDIGEST_ATTRIBUTE);
  121. return 0;
  122. }
  123. if (CMS_signed_add1_attr_by_NID(si, NID_pkcs9_messageDigest,
  124. V_ASN1_OCTET_STRING,
  125. messageDigest, -1))
  126. return 1;
  127. else
  128. return 0;
  129. }
  130. CMSerr(CMS_F_CMS_COPY_MESSAGEDIGEST, CMS_R_NO_MATCHING_DIGEST);
  131. return 0;
  132. }
  133. int cms_set1_SignerIdentifier(CMS_SignerIdentifier *sid, X509 *cert, int type)
  134. {
  135. switch (type) {
  136. case CMS_SIGNERINFO_ISSUER_SERIAL:
  137. if (!cms_set1_ias(&sid->d.issuerAndSerialNumber, cert))
  138. return 0;
  139. break;
  140. case CMS_SIGNERINFO_KEYIDENTIFIER:
  141. if (!cms_set1_keyid(&sid->d.subjectKeyIdentifier, cert))
  142. return 0;
  143. break;
  144. default:
  145. CMSerr(CMS_F_CMS_SET1_SIGNERIDENTIFIER, CMS_R_UNKNOWN_ID);
  146. return 0;
  147. }
  148. sid->type = type;
  149. return 1;
  150. }
  151. int cms_SignerIdentifier_get0_signer_id(CMS_SignerIdentifier *sid,
  152. ASN1_OCTET_STRING **keyid,
  153. X509_NAME **issuer,
  154. ASN1_INTEGER **sno)
  155. {
  156. if (sid->type == CMS_SIGNERINFO_ISSUER_SERIAL) {
  157. if (issuer)
  158. *issuer = sid->d.issuerAndSerialNumber->issuer;
  159. if (sno)
  160. *sno = sid->d.issuerAndSerialNumber->serialNumber;
  161. } else if (sid->type == CMS_SIGNERINFO_KEYIDENTIFIER) {
  162. if (keyid)
  163. *keyid = sid->d.subjectKeyIdentifier;
  164. } else
  165. return 0;
  166. return 1;
  167. }
  168. int cms_SignerIdentifier_cert_cmp(CMS_SignerIdentifier *sid, X509 *cert)
  169. {
  170. if (sid->type == CMS_SIGNERINFO_ISSUER_SERIAL)
  171. return cms_ias_cert_cmp(sid->d.issuerAndSerialNumber, cert);
  172. else if (sid->type == CMS_SIGNERINFO_KEYIDENTIFIER)
  173. return cms_keyid_cert_cmp(sid->d.subjectKeyIdentifier, cert);
  174. else
  175. return -1;
  176. }
  177. static int cms_sd_asn1_ctrl(CMS_SignerInfo *si, int cmd)
  178. {
  179. EVP_PKEY *pkey = si->pkey;
  180. int i;
  181. if (!pkey->ameth || !pkey->ameth->pkey_ctrl)
  182. return 1;
  183. i = pkey->ameth->pkey_ctrl(pkey, ASN1_PKEY_CTRL_CMS_SIGN, cmd, si);
  184. if (i == -2) {
  185. CMSerr(CMS_F_CMS_SD_ASN1_CTRL, CMS_R_NOT_SUPPORTED_FOR_THIS_KEY_TYPE);
  186. return 0;
  187. }
  188. if (i <= 0) {
  189. CMSerr(CMS_F_CMS_SD_ASN1_CTRL, CMS_R_CTRL_FAILURE);
  190. return 0;
  191. }
  192. return 1;
  193. }
  194. CMS_SignerInfo *CMS_add1_signer(CMS_ContentInfo *cms,
  195. X509 *signer, EVP_PKEY *pk, const EVP_MD *md,
  196. unsigned int flags)
  197. {
  198. CMS_SignedData *sd;
  199. CMS_SignerInfo *si = NULL;
  200. X509_ALGOR *alg;
  201. int i, type;
  202. if (!X509_check_private_key(signer, pk)) {
  203. CMSerr(CMS_F_CMS_ADD1_SIGNER,
  204. CMS_R_PRIVATE_KEY_DOES_NOT_MATCH_CERTIFICATE);
  205. return NULL;
  206. }
  207. sd = cms_signed_data_init(cms);
  208. if (!sd)
  209. goto err;
  210. si = M_ASN1_new_of(CMS_SignerInfo);
  211. if (!si)
  212. goto merr;
  213. /* Call for side-effect of computing hash and caching extensions */
  214. X509_check_purpose(signer, -1, -1);
  215. X509_up_ref(signer);
  216. EVP_PKEY_up_ref(pk);
  217. si->pkey = pk;
  218. si->signer = signer;
  219. si->mctx = EVP_MD_CTX_new();
  220. si->pctx = NULL;
  221. if (si->mctx == NULL) {
  222. CMSerr(CMS_F_CMS_ADD1_SIGNER, ERR_R_MALLOC_FAILURE);
  223. goto err;
  224. }
  225. if (flags & CMS_USE_KEYID) {
  226. si->version = 3;
  227. if (sd->version < 3)
  228. sd->version = 3;
  229. type = CMS_SIGNERINFO_KEYIDENTIFIER;
  230. } else {
  231. type = CMS_SIGNERINFO_ISSUER_SERIAL;
  232. si->version = 1;
  233. }
  234. if (!cms_set1_SignerIdentifier(si->sid, signer, type))
  235. goto err;
  236. if (md == NULL) {
  237. int def_nid;
  238. if (EVP_PKEY_get_default_digest_nid(pk, &def_nid) <= 0)
  239. goto err;
  240. md = EVP_get_digestbynid(def_nid);
  241. if (md == NULL) {
  242. CMSerr(CMS_F_CMS_ADD1_SIGNER, CMS_R_NO_DEFAULT_DIGEST);
  243. goto err;
  244. }
  245. }
  246. if (!md) {
  247. CMSerr(CMS_F_CMS_ADD1_SIGNER, CMS_R_NO_DIGEST_SET);
  248. goto err;
  249. }
  250. X509_ALGOR_set_md(si->digestAlgorithm, md);
  251. /* See if digest is present in digestAlgorithms */
  252. for (i = 0; i < sk_X509_ALGOR_num(sd->digestAlgorithms); i++) {
  253. const ASN1_OBJECT *aoid;
  254. alg = sk_X509_ALGOR_value(sd->digestAlgorithms, i);
  255. X509_ALGOR_get0(&aoid, NULL, NULL, alg);
  256. if (OBJ_obj2nid(aoid) == EVP_MD_type(md))
  257. break;
  258. }
  259. if (i == sk_X509_ALGOR_num(sd->digestAlgorithms)) {
  260. alg = X509_ALGOR_new();
  261. if (alg == NULL)
  262. goto merr;
  263. X509_ALGOR_set_md(alg, md);
  264. if (!sk_X509_ALGOR_push(sd->digestAlgorithms, alg)) {
  265. X509_ALGOR_free(alg);
  266. goto merr;
  267. }
  268. }
  269. if (!(flags & CMS_KEY_PARAM) && !cms_sd_asn1_ctrl(si, 0))
  270. goto err;
  271. if (!(flags & CMS_NOATTR)) {
  272. /*
  273. * Initialize signed attributes structure so other attributes
  274. * such as signing time etc are added later even if we add none here.
  275. */
  276. if (!si->signedAttrs) {
  277. si->signedAttrs = sk_X509_ATTRIBUTE_new_null();
  278. if (!si->signedAttrs)
  279. goto merr;
  280. }
  281. if (!(flags & CMS_NOSMIMECAP)) {
  282. STACK_OF(X509_ALGOR) *smcap = NULL;
  283. i = CMS_add_standard_smimecap(&smcap);
  284. if (i)
  285. i = CMS_add_smimecap(si, smcap);
  286. sk_X509_ALGOR_pop_free(smcap, X509_ALGOR_free);
  287. if (!i)
  288. goto merr;
  289. }
  290. if (flags & CMS_REUSE_DIGEST) {
  291. if (!cms_copy_messageDigest(cms, si))
  292. goto err;
  293. if (!(flags & (CMS_PARTIAL | CMS_KEY_PARAM)) &&
  294. !CMS_SignerInfo_sign(si))
  295. goto err;
  296. }
  297. if (flags & CMS_CADES) {
  298. ESS_SIGNING_CERT *sc = NULL;
  299. ESS_SIGNING_CERT_V2 *sc2 = NULL;
  300. int add_sc;
  301. if (md == EVP_sha1() || md == NULL) {
  302. if ((sc = ESS_SIGNING_CERT_new_init(signer,
  303. NULL, 1)) == NULL)
  304. goto err;
  305. add_sc = CMS_add1_signing_cert(si, sc);
  306. ESS_SIGNING_CERT_free(sc);
  307. } else {
  308. if ((sc2 = ESS_SIGNING_CERT_V2_new_init(md, signer,
  309. NULL, 1)) == NULL)
  310. goto err;
  311. add_sc = CMS_add1_signing_cert_v2(si, sc2);
  312. ESS_SIGNING_CERT_V2_free(sc2);
  313. }
  314. if (!add_sc)
  315. goto err;
  316. }
  317. }
  318. if (!(flags & CMS_NOCERTS)) {
  319. /* NB ignore -1 return for duplicate cert */
  320. if (!CMS_add1_cert(cms, signer))
  321. goto merr;
  322. }
  323. if (flags & CMS_KEY_PARAM) {
  324. if (flags & CMS_NOATTR) {
  325. si->pctx = EVP_PKEY_CTX_new(si->pkey, NULL);
  326. if (si->pctx == NULL)
  327. goto err;
  328. if (EVP_PKEY_sign_init(si->pctx) <= 0)
  329. goto err;
  330. if (EVP_PKEY_CTX_set_signature_md(si->pctx, md) <= 0)
  331. goto err;
  332. } else if (EVP_DigestSignInit(si->mctx, &si->pctx, md, NULL, pk) <=
  333. 0)
  334. goto err;
  335. }
  336. if (!sd->signerInfos)
  337. sd->signerInfos = sk_CMS_SignerInfo_new_null();
  338. if (!sd->signerInfos || !sk_CMS_SignerInfo_push(sd->signerInfos, si))
  339. goto merr;
  340. return si;
  341. merr:
  342. CMSerr(CMS_F_CMS_ADD1_SIGNER, ERR_R_MALLOC_FAILURE);
  343. err:
  344. M_ASN1_free_of(si, CMS_SignerInfo);
  345. return NULL;
  346. }
  347. static int cms_add1_signingTime(CMS_SignerInfo *si, ASN1_TIME *t)
  348. {
  349. ASN1_TIME *tt;
  350. int r = 0;
  351. if (t)
  352. tt = t;
  353. else
  354. tt = X509_gmtime_adj(NULL, 0);
  355. if (!tt)
  356. goto merr;
  357. if (CMS_signed_add1_attr_by_NID(si, NID_pkcs9_signingTime,
  358. tt->type, tt, -1) <= 0)
  359. goto merr;
  360. r = 1;
  361. merr:
  362. if (!t)
  363. ASN1_TIME_free(tt);
  364. if (!r)
  365. CMSerr(CMS_F_CMS_ADD1_SIGNINGTIME, ERR_R_MALLOC_FAILURE);
  366. return r;
  367. }
  368. EVP_PKEY_CTX *CMS_SignerInfo_get0_pkey_ctx(CMS_SignerInfo *si)
  369. {
  370. return si->pctx;
  371. }
  372. EVP_MD_CTX *CMS_SignerInfo_get0_md_ctx(CMS_SignerInfo *si)
  373. {
  374. return si->mctx;
  375. }
  376. STACK_OF(CMS_SignerInfo) *CMS_get0_SignerInfos(CMS_ContentInfo *cms)
  377. {
  378. CMS_SignedData *sd;
  379. sd = cms_get0_signed(cms);
  380. if (!sd)
  381. return NULL;
  382. return sd->signerInfos;
  383. }
  384. STACK_OF(X509) *CMS_get0_signers(CMS_ContentInfo *cms)
  385. {
  386. STACK_OF(X509) *signers = NULL;
  387. STACK_OF(CMS_SignerInfo) *sinfos;
  388. CMS_SignerInfo *si;
  389. int i;
  390. sinfos = CMS_get0_SignerInfos(cms);
  391. for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++) {
  392. si = sk_CMS_SignerInfo_value(sinfos, i);
  393. if (si->signer) {
  394. if (!signers) {
  395. signers = sk_X509_new_null();
  396. if (!signers)
  397. return NULL;
  398. }
  399. if (!sk_X509_push(signers, si->signer)) {
  400. sk_X509_free(signers);
  401. return NULL;
  402. }
  403. }
  404. }
  405. return signers;
  406. }
  407. void CMS_SignerInfo_set1_signer_cert(CMS_SignerInfo *si, X509 *signer)
  408. {
  409. if (signer) {
  410. X509_up_ref(signer);
  411. EVP_PKEY_free(si->pkey);
  412. si->pkey = X509_get_pubkey(signer);
  413. }
  414. X509_free(si->signer);
  415. si->signer = signer;
  416. }
  417. int CMS_SignerInfo_get0_signer_id(CMS_SignerInfo *si,
  418. ASN1_OCTET_STRING **keyid,
  419. X509_NAME **issuer, ASN1_INTEGER **sno)
  420. {
  421. return cms_SignerIdentifier_get0_signer_id(si->sid, keyid, issuer, sno);
  422. }
  423. int CMS_SignerInfo_cert_cmp(CMS_SignerInfo *si, X509 *cert)
  424. {
  425. return cms_SignerIdentifier_cert_cmp(si->sid, cert);
  426. }
  427. int CMS_set1_signers_certs(CMS_ContentInfo *cms, STACK_OF(X509) *scerts,
  428. unsigned int flags)
  429. {
  430. CMS_SignedData *sd;
  431. CMS_SignerInfo *si;
  432. CMS_CertificateChoices *cch;
  433. STACK_OF(CMS_CertificateChoices) *certs;
  434. X509 *x;
  435. int i, j;
  436. int ret = 0;
  437. sd = cms_get0_signed(cms);
  438. if (!sd)
  439. return -1;
  440. certs = sd->certificates;
  441. for (i = 0; i < sk_CMS_SignerInfo_num(sd->signerInfos); i++) {
  442. si = sk_CMS_SignerInfo_value(sd->signerInfos, i);
  443. if (si->signer)
  444. continue;
  445. for (j = 0; j < sk_X509_num(scerts); j++) {
  446. x = sk_X509_value(scerts, j);
  447. if (CMS_SignerInfo_cert_cmp(si, x) == 0) {
  448. CMS_SignerInfo_set1_signer_cert(si, x);
  449. ret++;
  450. break;
  451. }
  452. }
  453. if (si->signer || (flags & CMS_NOINTERN))
  454. continue;
  455. for (j = 0; j < sk_CMS_CertificateChoices_num(certs); j++) {
  456. cch = sk_CMS_CertificateChoices_value(certs, j);
  457. if (cch->type != 0)
  458. continue;
  459. x = cch->d.certificate;
  460. if (CMS_SignerInfo_cert_cmp(si, x) == 0) {
  461. CMS_SignerInfo_set1_signer_cert(si, x);
  462. ret++;
  463. break;
  464. }
  465. }
  466. }
  467. return ret;
  468. }
  469. void CMS_SignerInfo_get0_algs(CMS_SignerInfo *si, EVP_PKEY **pk,
  470. X509 **signer, X509_ALGOR **pdig,
  471. X509_ALGOR **psig)
  472. {
  473. if (pk)
  474. *pk = si->pkey;
  475. if (signer)
  476. *signer = si->signer;
  477. if (pdig)
  478. *pdig = si->digestAlgorithm;
  479. if (psig)
  480. *psig = si->signatureAlgorithm;
  481. }
  482. ASN1_OCTET_STRING *CMS_SignerInfo_get0_signature(CMS_SignerInfo *si)
  483. {
  484. return si->signature;
  485. }
  486. static int cms_SignerInfo_content_sign(CMS_ContentInfo *cms,
  487. CMS_SignerInfo *si, BIO *chain)
  488. {
  489. EVP_MD_CTX *mctx = EVP_MD_CTX_new();
  490. int r = 0;
  491. EVP_PKEY_CTX *pctx = NULL;
  492. if (mctx == NULL) {
  493. CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, ERR_R_MALLOC_FAILURE);
  494. return 0;
  495. }
  496. if (!si->pkey) {
  497. CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, CMS_R_NO_PRIVATE_KEY);
  498. goto err;
  499. }
  500. if (!cms_DigestAlgorithm_find_ctx(mctx, chain, si->digestAlgorithm))
  501. goto err;
  502. /* Set SignerInfo algorithm details if we used custom parameter */
  503. if (si->pctx && !cms_sd_asn1_ctrl(si, 0))
  504. goto err;
  505. /*
  506. * If any signed attributes calculate and add messageDigest attribute
  507. */
  508. if (CMS_signed_get_attr_count(si) >= 0) {
  509. ASN1_OBJECT *ctype =
  510. cms->d.signedData->encapContentInfo->eContentType;
  511. unsigned char md[EVP_MAX_MD_SIZE];
  512. unsigned int mdlen;
  513. if (!EVP_DigestFinal_ex(mctx, md, &mdlen))
  514. goto err;
  515. if (!CMS_signed_add1_attr_by_NID(si, NID_pkcs9_messageDigest,
  516. V_ASN1_OCTET_STRING, md, mdlen))
  517. goto err;
  518. /* Copy content type across */
  519. if (CMS_signed_add1_attr_by_NID(si, NID_pkcs9_contentType,
  520. V_ASN1_OBJECT, ctype, -1) <= 0)
  521. goto err;
  522. if (!CMS_SignerInfo_sign(si))
  523. goto err;
  524. } else if (si->pctx) {
  525. unsigned char *sig;
  526. size_t siglen;
  527. unsigned char md[EVP_MAX_MD_SIZE];
  528. unsigned int mdlen;
  529. pctx = si->pctx;
  530. if (!EVP_DigestFinal_ex(mctx, md, &mdlen))
  531. goto err;
  532. siglen = EVP_PKEY_size(si->pkey);
  533. sig = OPENSSL_malloc(siglen);
  534. if (sig == NULL) {
  535. CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, ERR_R_MALLOC_FAILURE);
  536. goto err;
  537. }
  538. if (EVP_PKEY_sign(pctx, sig, &siglen, md, mdlen) <= 0) {
  539. OPENSSL_free(sig);
  540. goto err;
  541. }
  542. ASN1_STRING_set0(si->signature, sig, siglen);
  543. } else {
  544. unsigned char *sig;
  545. unsigned int siglen;
  546. sig = OPENSSL_malloc(EVP_PKEY_size(si->pkey));
  547. if (sig == NULL) {
  548. CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, ERR_R_MALLOC_FAILURE);
  549. goto err;
  550. }
  551. if (!EVP_SignFinal(mctx, sig, &siglen, si->pkey)) {
  552. CMSerr(CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, CMS_R_SIGNFINAL_ERROR);
  553. OPENSSL_free(sig);
  554. goto err;
  555. }
  556. ASN1_STRING_set0(si->signature, sig, siglen);
  557. }
  558. r = 1;
  559. err:
  560. EVP_MD_CTX_free(mctx);
  561. EVP_PKEY_CTX_free(pctx);
  562. return r;
  563. }
  564. int cms_SignedData_final(CMS_ContentInfo *cms, BIO *chain)
  565. {
  566. STACK_OF(CMS_SignerInfo) *sinfos;
  567. CMS_SignerInfo *si;
  568. int i;
  569. sinfos = CMS_get0_SignerInfos(cms);
  570. for (i = 0; i < sk_CMS_SignerInfo_num(sinfos); i++) {
  571. si = sk_CMS_SignerInfo_value(sinfos, i);
  572. if (!cms_SignerInfo_content_sign(cms, si, chain))
  573. return 0;
  574. }
  575. cms->d.signedData->encapContentInfo->partial = 0;
  576. return 1;
  577. }
  578. int CMS_SignerInfo_sign(CMS_SignerInfo *si)
  579. {
  580. EVP_MD_CTX *mctx = si->mctx;
  581. EVP_PKEY_CTX *pctx = NULL;
  582. unsigned char *abuf = NULL;
  583. int alen;
  584. size_t siglen;
  585. const EVP_MD *md = NULL;
  586. md = EVP_get_digestbyobj(si->digestAlgorithm->algorithm);
  587. if (md == NULL)
  588. return 0;
  589. if (CMS_signed_get_attr_by_NID(si, NID_pkcs9_signingTime, -1) < 0) {
  590. if (!cms_add1_signingTime(si, NULL))
  591. goto err;
  592. }
  593. if (si->pctx)
  594. pctx = si->pctx;
  595. else {
  596. EVP_MD_CTX_reset(mctx);
  597. if (EVP_DigestSignInit(mctx, &pctx, md, NULL, si->pkey) <= 0)
  598. goto err;
  599. si->pctx = pctx;
  600. }
  601. if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_SIGN,
  602. EVP_PKEY_CTRL_CMS_SIGN, 0, si) <= 0) {
  603. CMSerr(CMS_F_CMS_SIGNERINFO_SIGN, CMS_R_CTRL_ERROR);
  604. goto err;
  605. }
  606. alen = ASN1_item_i2d((ASN1_VALUE *)si->signedAttrs, &abuf,
  607. ASN1_ITEM_rptr(CMS_Attributes_Sign));
  608. if (!abuf)
  609. goto err;
  610. if (EVP_DigestSignUpdate(mctx, abuf, alen) <= 0)
  611. goto err;
  612. if (EVP_DigestSignFinal(mctx, NULL, &siglen) <= 0)
  613. goto err;
  614. OPENSSL_free(abuf);
  615. abuf = OPENSSL_malloc(siglen);
  616. if (abuf == NULL)
  617. goto err;
  618. if (EVP_DigestSignFinal(mctx, abuf, &siglen) <= 0)
  619. goto err;
  620. if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_SIGN,
  621. EVP_PKEY_CTRL_CMS_SIGN, 1, si) <= 0) {
  622. CMSerr(CMS_F_CMS_SIGNERINFO_SIGN, CMS_R_CTRL_ERROR);
  623. goto err;
  624. }
  625. EVP_MD_CTX_reset(mctx);
  626. ASN1_STRING_set0(si->signature, abuf, siglen);
  627. return 1;
  628. err:
  629. OPENSSL_free(abuf);
  630. EVP_MD_CTX_reset(mctx);
  631. return 0;
  632. }
  633. int CMS_SignerInfo_verify(CMS_SignerInfo *si)
  634. {
  635. EVP_MD_CTX *mctx = NULL;
  636. unsigned char *abuf = NULL;
  637. int alen, r = -1;
  638. const EVP_MD *md = NULL;
  639. if (!si->pkey) {
  640. CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY, CMS_R_NO_PUBLIC_KEY);
  641. return -1;
  642. }
  643. md = EVP_get_digestbyobj(si->digestAlgorithm->algorithm);
  644. if (md == NULL)
  645. return -1;
  646. if (si->mctx == NULL && (si->mctx = EVP_MD_CTX_new()) == NULL) {
  647. CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY, ERR_R_MALLOC_FAILURE);
  648. return -1;
  649. }
  650. mctx = si->mctx;
  651. if (EVP_DigestVerifyInit(mctx, &si->pctx, md, NULL, si->pkey) <= 0)
  652. goto err;
  653. if (!cms_sd_asn1_ctrl(si, 1))
  654. goto err;
  655. alen = ASN1_item_i2d((ASN1_VALUE *)si->signedAttrs, &abuf,
  656. ASN1_ITEM_rptr(CMS_Attributes_Verify));
  657. if (!abuf)
  658. goto err;
  659. r = EVP_DigestVerifyUpdate(mctx, abuf, alen);
  660. OPENSSL_free(abuf);
  661. if (r <= 0) {
  662. r = -1;
  663. goto err;
  664. }
  665. r = EVP_DigestVerifyFinal(mctx,
  666. si->signature->data, si->signature->length);
  667. if (r <= 0)
  668. CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY, CMS_R_VERIFICATION_FAILURE);
  669. err:
  670. EVP_MD_CTX_reset(mctx);
  671. return r;
  672. }
  673. /* Create a chain of digest BIOs from a CMS ContentInfo */
  674. BIO *cms_SignedData_init_bio(CMS_ContentInfo *cms)
  675. {
  676. int i;
  677. CMS_SignedData *sd;
  678. BIO *chain = NULL;
  679. sd = cms_get0_signed(cms);
  680. if (!sd)
  681. return NULL;
  682. if (cms->d.signedData->encapContentInfo->partial)
  683. cms_sd_set_version(sd);
  684. for (i = 0; i < sk_X509_ALGOR_num(sd->digestAlgorithms); i++) {
  685. X509_ALGOR *digestAlgorithm;
  686. BIO *mdbio;
  687. digestAlgorithm = sk_X509_ALGOR_value(sd->digestAlgorithms, i);
  688. mdbio = cms_DigestAlgorithm_init_bio(digestAlgorithm);
  689. if (!mdbio)
  690. goto err;
  691. if (chain)
  692. BIO_push(chain, mdbio);
  693. else
  694. chain = mdbio;
  695. }
  696. return chain;
  697. err:
  698. BIO_free_all(chain);
  699. return NULL;
  700. }
  701. int CMS_SignerInfo_verify_content(CMS_SignerInfo *si, BIO *chain)
  702. {
  703. ASN1_OCTET_STRING *os = NULL;
  704. EVP_MD_CTX *mctx = EVP_MD_CTX_new();
  705. EVP_PKEY_CTX *pkctx = NULL;
  706. int r = -1;
  707. unsigned char mval[EVP_MAX_MD_SIZE];
  708. unsigned int mlen;
  709. if (mctx == NULL) {
  710. CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT, ERR_R_MALLOC_FAILURE);
  711. goto err;
  712. }
  713. /* If we have any signed attributes look for messageDigest value */
  714. if (CMS_signed_get_attr_count(si) >= 0) {
  715. os = CMS_signed_get0_data_by_OBJ(si,
  716. OBJ_nid2obj(NID_pkcs9_messageDigest),
  717. -3, V_ASN1_OCTET_STRING);
  718. if (!os) {
  719. CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
  720. CMS_R_ERROR_READING_MESSAGEDIGEST_ATTRIBUTE);
  721. goto err;
  722. }
  723. }
  724. if (!cms_DigestAlgorithm_find_ctx(mctx, chain, si->digestAlgorithm))
  725. goto err;
  726. if (EVP_DigestFinal_ex(mctx, mval, &mlen) <= 0) {
  727. CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
  728. CMS_R_UNABLE_TO_FINALIZE_CONTEXT);
  729. goto err;
  730. }
  731. /* If messageDigest found compare it */
  732. if (os) {
  733. if (mlen != (unsigned int)os->length) {
  734. CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
  735. CMS_R_MESSAGEDIGEST_ATTRIBUTE_WRONG_LENGTH);
  736. goto err;
  737. }
  738. if (memcmp(mval, os->data, mlen)) {
  739. CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
  740. CMS_R_VERIFICATION_FAILURE);
  741. r = 0;
  742. } else
  743. r = 1;
  744. } else {
  745. const EVP_MD *md = EVP_MD_CTX_md(mctx);
  746. pkctx = EVP_PKEY_CTX_new(si->pkey, NULL);
  747. if (pkctx == NULL)
  748. goto err;
  749. if (EVP_PKEY_verify_init(pkctx) <= 0)
  750. goto err;
  751. if (EVP_PKEY_CTX_set_signature_md(pkctx, md) <= 0)
  752. goto err;
  753. si->pctx = pkctx;
  754. if (!cms_sd_asn1_ctrl(si, 1))
  755. goto err;
  756. r = EVP_PKEY_verify(pkctx, si->signature->data,
  757. si->signature->length, mval, mlen);
  758. if (r <= 0) {
  759. CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT,
  760. CMS_R_VERIFICATION_FAILURE);
  761. r = 0;
  762. }
  763. }
  764. err:
  765. EVP_PKEY_CTX_free(pkctx);
  766. EVP_MD_CTX_free(mctx);
  767. return r;
  768. }
  769. int CMS_add_smimecap(CMS_SignerInfo *si, STACK_OF(X509_ALGOR) *algs)
  770. {
  771. unsigned char *smder = NULL;
  772. int smderlen, r;
  773. smderlen = i2d_X509_ALGORS(algs, &smder);
  774. if (smderlen <= 0)
  775. return 0;
  776. r = CMS_signed_add1_attr_by_NID(si, NID_SMIMECapabilities,
  777. V_ASN1_SEQUENCE, smder, smderlen);
  778. OPENSSL_free(smder);
  779. return r;
  780. }
  781. int CMS_add_simple_smimecap(STACK_OF(X509_ALGOR) **algs,
  782. int algnid, int keysize)
  783. {
  784. X509_ALGOR *alg;
  785. ASN1_INTEGER *key = NULL;
  786. if (keysize > 0) {
  787. key = ASN1_INTEGER_new();
  788. if (key == NULL || !ASN1_INTEGER_set(key, keysize))
  789. return 0;
  790. }
  791. alg = X509_ALGOR_new();
  792. if (alg == NULL) {
  793. ASN1_INTEGER_free(key);
  794. return 0;
  795. }
  796. X509_ALGOR_set0(alg, OBJ_nid2obj(algnid),
  797. key ? V_ASN1_INTEGER : V_ASN1_UNDEF, key);
  798. if (*algs == NULL)
  799. *algs = sk_X509_ALGOR_new_null();
  800. if (*algs == NULL || !sk_X509_ALGOR_push(*algs, alg)) {
  801. X509_ALGOR_free(alg);
  802. return 0;
  803. }
  804. return 1;
  805. }
  806. /* Check to see if a cipher exists and if so add S/MIME capabilities */
  807. static int cms_add_cipher_smcap(STACK_OF(X509_ALGOR) **sk, int nid, int arg)
  808. {
  809. if (EVP_get_cipherbynid(nid))
  810. return CMS_add_simple_smimecap(sk, nid, arg);
  811. return 1;
  812. }
  813. static int cms_add_digest_smcap(STACK_OF(X509_ALGOR) **sk, int nid, int arg)
  814. {
  815. if (EVP_get_digestbynid(nid))
  816. return CMS_add_simple_smimecap(sk, nid, arg);
  817. return 1;
  818. }
  819. int CMS_add_standard_smimecap(STACK_OF(X509_ALGOR) **smcap)
  820. {
  821. if (!cms_add_cipher_smcap(smcap, NID_aes_256_cbc, -1)
  822. || !cms_add_digest_smcap(smcap, NID_id_GostR3411_2012_256, -1)
  823. || !cms_add_digest_smcap(smcap, NID_id_GostR3411_2012_512, -1)
  824. || !cms_add_digest_smcap(smcap, NID_id_GostR3411_94, -1)
  825. || !cms_add_cipher_smcap(smcap, NID_id_Gost28147_89, -1)
  826. || !cms_add_cipher_smcap(smcap, NID_aes_192_cbc, -1)
  827. || !cms_add_cipher_smcap(smcap, NID_aes_128_cbc, -1)
  828. || !cms_add_cipher_smcap(smcap, NID_des_ede3_cbc, -1)
  829. || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 128)
  830. || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 64)
  831. || !cms_add_cipher_smcap(smcap, NID_des_cbc, -1)
  832. || !cms_add_cipher_smcap(smcap, NID_rc2_cbc, 40))
  833. return 0;
  834. return 1;
  835. }