diff options
Diffstat (limited to 'src/lib/libcrypto/pkcs7/pk7_doit.c')
| -rw-r--r-- | src/lib/libcrypto/pkcs7/pk7_doit.c | 833 |
1 files changed, 702 insertions, 131 deletions
diff --git a/src/lib/libcrypto/pkcs7/pk7_doit.c b/src/lib/libcrypto/pkcs7/pk7_doit.c index b5689b3fe4..4a4ff340ce 100644 --- a/src/lib/libcrypto/pkcs7/pk7_doit.c +++ b/src/lib/libcrypto/pkcs7/pk7_doit.c | |||
| @@ -58,20 +58,56 @@ | |||
| 58 | 58 | ||
| 59 | #include <stdio.h> | 59 | #include <stdio.h> |
| 60 | #include "cryptlib.h" | 60 | #include "cryptlib.h" |
| 61 | #include "rand.h" | 61 | #include <openssl/rand.h> |
| 62 | #include "objects.h" | 62 | #include <openssl/objects.h> |
| 63 | #include "x509.h" | 63 | #include <openssl/x509.h> |
| 64 | #include <openssl/x509v3.h> | ||
| 64 | 65 | ||
| 65 | BIO *PKCS7_dataInit(p7,bio) | 66 | static int add_attribute(STACK_OF(X509_ATTRIBUTE) **sk, int nid, int atrtype, |
| 66 | PKCS7 *p7; | 67 | void *value); |
| 67 | BIO *bio; | 68 | static ASN1_TYPE *get_attribute(STACK_OF(X509_ATTRIBUTE) *sk, int nid); |
| 69 | |||
| 70 | static int PKCS7_type_is_other(PKCS7* p7) | ||
| 71 | { | ||
| 72 | int isOther=1; | ||
| 73 | |||
| 74 | int nid=OBJ_obj2nid(p7->type); | ||
| 75 | |||
| 76 | switch( nid ) | ||
| 77 | { | ||
| 78 | case NID_pkcs7_data: | ||
| 79 | case NID_pkcs7_signed: | ||
| 80 | case NID_pkcs7_enveloped: | ||
| 81 | case NID_pkcs7_signedAndEnveloped: | ||
| 82 | case NID_pkcs7_digest: | ||
| 83 | case NID_pkcs7_encrypted: | ||
| 84 | isOther=0; | ||
| 85 | break; | ||
| 86 | default: | ||
| 87 | isOther=1; | ||
| 88 | } | ||
| 89 | |||
| 90 | return isOther; | ||
| 91 | |||
| 92 | } | ||
| 93 | |||
| 94 | static int PKCS7_type_is_octet_string(PKCS7* p7) | ||
| 95 | { | ||
| 96 | if ( 0==PKCS7_type_is_other(p7) ) | ||
| 97 | return 0; | ||
| 98 | |||
| 99 | return (V_ASN1_OCTET_STRING==p7->d.other->type) ? 1 : 0; | ||
| 100 | } | ||
| 101 | |||
| 102 | BIO *PKCS7_dataInit(PKCS7 *p7, BIO *bio) | ||
| 68 | { | 103 | { |
| 69 | int i,j; | 104 | int i,j; |
| 70 | BIO *out=NULL,*btmp; | 105 | BIO *out=NULL,*btmp=NULL; |
| 71 | X509_ALGOR *xa; | 106 | X509_ALGOR *xa; |
| 72 | EVP_MD *evp_md; | 107 | const EVP_MD *evp_md; |
| 73 | EVP_CIPHER *evp_cipher=NULL; | 108 | const EVP_CIPHER *evp_cipher=NULL; |
| 74 | STACK *md_sk=NULL,*rsk=NULL; | 109 | STACK_OF(X509_ALGOR) *md_sk=NULL; |
| 110 | STACK_OF(PKCS7_RECIP_INFO) *rsk=NULL; | ||
| 75 | X509_ALGOR *xalg=NULL; | 111 | X509_ALGOR *xalg=NULL; |
| 76 | PKCS7_RECIP_INFO *ri=NULL; | 112 | PKCS7_RECIP_INFO *ri=NULL; |
| 77 | EVP_PKEY *pkey; | 113 | EVP_PKEY *pkey; |
| @@ -87,13 +123,25 @@ BIO *bio; | |||
| 87 | case NID_pkcs7_signedAndEnveloped: | 123 | case NID_pkcs7_signedAndEnveloped: |
| 88 | rsk=p7->d.signed_and_enveloped->recipientinfo; | 124 | rsk=p7->d.signed_and_enveloped->recipientinfo; |
| 89 | md_sk=p7->d.signed_and_enveloped->md_algs; | 125 | md_sk=p7->d.signed_and_enveloped->md_algs; |
| 90 | evp_cipher=EVP_get_cipherbyname(OBJ_nid2sn(OBJ_obj2nid(p7->d.signed_and_enveloped->enc_data->algorithm->algorithm))); | 126 | xalg=p7->d.signed_and_enveloped->enc_data->algorithm; |
| 127 | evp_cipher=p7->d.signed_and_enveloped->enc_data->cipher; | ||
| 91 | if (evp_cipher == NULL) | 128 | if (evp_cipher == NULL) |
| 92 | { | 129 | { |
| 93 | PKCS7err(PKCS7_F_PKCS7_DATAINIT,PKCS7_R_UNSUPPORTED_CIPHER_TYPE); | 130 | PKCS7err(PKCS7_F_PKCS7_DATAINIT, |
| 131 | PKCS7_R_CIPHER_NOT_INITIALIZED); | ||
| 132 | goto err; | ||
| 133 | } | ||
| 134 | break; | ||
| 135 | case NID_pkcs7_enveloped: | ||
| 136 | rsk=p7->d.enveloped->recipientinfo; | ||
| 137 | xalg=p7->d.enveloped->enc_data->algorithm; | ||
| 138 | evp_cipher=p7->d.enveloped->enc_data->cipher; | ||
| 139 | if (evp_cipher == NULL) | ||
| 140 | { | ||
| 141 | PKCS7err(PKCS7_F_PKCS7_DATAINIT, | ||
| 142 | PKCS7_R_CIPHER_NOT_INITIALIZED); | ||
| 94 | goto err; | 143 | goto err; |
| 95 | } | 144 | } |
| 96 | xalg=p7->d.signed_and_enveloped->enc_data->algorithm; | ||
| 97 | break; | 145 | break; |
| 98 | default: | 146 | default: |
| 99 | PKCS7err(PKCS7_F_PKCS7_DATAINIT,PKCS7_R_UNSUPPORTED_CONTENT_TYPE); | 147 | PKCS7err(PKCS7_F_PKCS7_DATAINIT,PKCS7_R_UNSUPPORTED_CONTENT_TYPE); |
| @@ -102,10 +150,14 @@ BIO *bio; | |||
| 102 | 150 | ||
| 103 | if (md_sk != NULL) | 151 | if (md_sk != NULL) |
| 104 | { | 152 | { |
| 105 | for (i=0; i<sk_num(md_sk); i++) | 153 | for (i=0; i<sk_X509_ALGOR_num(md_sk); i++) |
| 106 | { | 154 | { |
| 107 | xa=(X509_ALGOR *)sk_value(md_sk,i); | 155 | xa=sk_X509_ALGOR_value(md_sk,i); |
| 108 | if ((btmp=BIO_new(BIO_f_md())) == NULL) goto err; | 156 | if ((btmp=BIO_new(BIO_f_md())) == NULL) |
| 157 | { | ||
| 158 | PKCS7err(PKCS7_F_PKCS7_DATAINIT,ERR_R_BIO_LIB); | ||
| 159 | goto err; | ||
| 160 | } | ||
| 109 | 161 | ||
| 110 | j=OBJ_obj2nid(xa->algorithm); | 162 | j=OBJ_obj2nid(xa->algorithm); |
| 111 | evp_md=EVP_get_digestbyname(OBJ_nid2sn(j)); | 163 | evp_md=EVP_get_digestbyname(OBJ_nid2sn(j)); |
| @@ -120,6 +172,7 @@ BIO *bio; | |||
| 120 | out=btmp; | 172 | out=btmp; |
| 121 | else | 173 | else |
| 122 | BIO_push(out,btmp); | 174 | BIO_push(out,btmp); |
| 175 | btmp=NULL; | ||
| 123 | } | 176 | } |
| 124 | } | 177 | } |
| 125 | 178 | ||
| @@ -130,79 +183,323 @@ BIO *bio; | |||
| 130 | int keylen,ivlen; | 183 | int keylen,ivlen; |
| 131 | int jj,max; | 184 | int jj,max; |
| 132 | unsigned char *tmp; | 185 | unsigned char *tmp; |
| 186 | EVP_CIPHER_CTX *ctx; | ||
| 133 | 187 | ||
| 134 | if ((btmp=BIO_new(BIO_f_cipher())) == NULL) goto err; | 188 | if ((btmp=BIO_new(BIO_f_cipher())) == NULL) |
| 189 | { | ||
| 190 | PKCS7err(PKCS7_F_PKCS7_DATAINIT,ERR_R_BIO_LIB); | ||
| 191 | goto err; | ||
| 192 | } | ||
| 193 | BIO_get_cipher_ctx(btmp, &ctx); | ||
| 135 | keylen=EVP_CIPHER_key_length(evp_cipher); | 194 | keylen=EVP_CIPHER_key_length(evp_cipher); |
| 136 | ivlen=EVP_CIPHER_iv_length(evp_cipher); | 195 | ivlen=EVP_CIPHER_iv_length(evp_cipher); |
| 137 | 196 | if (RAND_bytes(key,keylen) <= 0) | |
| 138 | if (ivlen > 0) | 197 | goto err; |
| 139 | { | 198 | xalg->algorithm = OBJ_nid2obj(EVP_CIPHER_type(evp_cipher)); |
| 140 | ASN1_OCTET_STRING *os; | 199 | if (ivlen > 0) RAND_pseudo_bytes(iv,ivlen); |
| 141 | 200 | EVP_CipherInit_ex(ctx, evp_cipher, NULL, key, iv, 1); | |
| 142 | RAND_bytes(iv,ivlen); | 201 | |
| 143 | os=ASN1_OCTET_STRING_new(); | 202 | if (ivlen > 0) { |
| 144 | ASN1_OCTET_STRING_set(os,iv,ivlen); | 203 | if (xalg->parameter == NULL) |
| 145 | /* ASN1_TYPE_set(xalg->parameter,V_ASN1_OCTET_STRING, | 204 | xalg->parameter=ASN1_TYPE_new(); |
| 146 | (char *)os); | 205 | if(EVP_CIPHER_param_to_asn1(ctx, xalg->parameter) < 0) |
| 147 | */ } | 206 | goto err; |
| 148 | RAND_bytes(key,keylen); | 207 | } |
| 149 | 208 | ||
| 150 | /* Lets do the pub key stuff :-) */ | 209 | /* Lets do the pub key stuff :-) */ |
| 151 | max=0; | 210 | max=0; |
| 152 | for (i=0; i<sk_num(rsk); i++) | 211 | for (i=0; i<sk_PKCS7_RECIP_INFO_num(rsk); i++) |
| 153 | { | 212 | { |
| 154 | ri=(PKCS7_RECIP_INFO *)sk_value(rsk,i); | 213 | ri=sk_PKCS7_RECIP_INFO_value(rsk,i); |
| 155 | if (ri->cert == NULL) abort(); | 214 | if (ri->cert == NULL) |
| 215 | { | ||
| 216 | PKCS7err(PKCS7_F_PKCS7_DATAINIT,PKCS7_R_MISSING_CERIPEND_INFO); | ||
| 217 | goto err; | ||
| 218 | } | ||
| 156 | pkey=X509_get_pubkey(ri->cert); | 219 | pkey=X509_get_pubkey(ri->cert); |
| 157 | jj=EVP_PKEY_size(pkey); | 220 | jj=EVP_PKEY_size(pkey); |
| 221 | EVP_PKEY_free(pkey); | ||
| 158 | if (max < jj) max=jj; | 222 | if (max < jj) max=jj; |
| 159 | } | 223 | } |
| 160 | if ((tmp=(unsigned char *)Malloc(max)) == NULL) abort(); | 224 | if ((tmp=(unsigned char *)OPENSSL_malloc(max)) == NULL) |
| 161 | for (i=0; i<sk_num(rsk); i++) | ||
| 162 | { | 225 | { |
| 163 | ri=(PKCS7_RECIP_INFO *)sk_value(rsk,i); | 226 | PKCS7err(PKCS7_F_PKCS7_DATAINIT,ERR_R_MALLOC_FAILURE); |
| 227 | goto err; | ||
| 228 | } | ||
| 229 | for (i=0; i<sk_PKCS7_RECIP_INFO_num(rsk); i++) | ||
| 230 | { | ||
| 231 | ri=sk_PKCS7_RECIP_INFO_value(rsk,i); | ||
| 164 | pkey=X509_get_pubkey(ri->cert); | 232 | pkey=X509_get_pubkey(ri->cert); |
| 165 | jj=EVP_PKEY_encrypt(tmp,key,keylen,pkey); | 233 | jj=EVP_PKEY_encrypt(tmp,key,keylen,pkey); |
| 166 | if (jj <= 0) abort(); | 234 | EVP_PKEY_free(pkey); |
| 167 | ASN1_OCTET_STRING_set(ri->enc_key,tmp,jj); | 235 | if (jj <= 0) |
| 236 | { | ||
| 237 | PKCS7err(PKCS7_F_PKCS7_DATAINIT,ERR_R_EVP_LIB); | ||
| 238 | OPENSSL_free(tmp); | ||
| 239 | goto err; | ||
| 240 | } | ||
| 241 | M_ASN1_OCTET_STRING_set(ri->enc_key,tmp,jj); | ||
| 168 | } | 242 | } |
| 169 | 243 | OPENSSL_free(tmp); | |
| 170 | BIO_set_cipher(btmp,evp_cipher,key,iv,1); | 244 | memset(key, 0, keylen); |
| 171 | 245 | ||
| 172 | if (out == NULL) | 246 | if (out == NULL) |
| 173 | out=btmp; | 247 | out=btmp; |
| 174 | else | 248 | else |
| 175 | BIO_push(out,btmp); | 249 | BIO_push(out,btmp); |
| 250 | btmp=NULL; | ||
| 176 | } | 251 | } |
| 177 | 252 | ||
| 178 | if (bio == NULL) /* ??????????? */ | 253 | if (bio == NULL) { |
| 179 | { | 254 | if (PKCS7_is_detached(p7)) |
| 180 | if (p7->detached) | ||
| 181 | bio=BIO_new(BIO_s_null()); | 255 | bio=BIO_new(BIO_s_null()); |
| 182 | else | 256 | else { |
| 257 | if (PKCS7_type_is_signed(p7) ) { | ||
| 258 | if ( PKCS7_type_is_data(p7->d.sign->contents)) { | ||
| 259 | ASN1_OCTET_STRING *os; | ||
| 260 | os=p7->d.sign->contents->d.data; | ||
| 261 | if (os->length > 0) | ||
| 262 | bio = BIO_new_mem_buf(os->data, os->length); | ||
| 263 | } | ||
| 264 | else if ( PKCS7_type_is_octet_string(p7->d.sign->contents) ) { | ||
| 265 | ASN1_OCTET_STRING *os; | ||
| 266 | os=p7->d.sign->contents->d.other->value.octet_string; | ||
| 267 | if (os->length > 0) | ||
| 268 | bio = BIO_new_mem_buf(os->data, os->length); | ||
| 269 | } | ||
| 270 | } | ||
| 271 | if(bio == NULL) { | ||
| 272 | bio=BIO_new(BIO_s_mem()); | ||
| 273 | BIO_set_mem_eof_return(bio,0); | ||
| 274 | } | ||
| 275 | } | ||
| 276 | } | ||
| 277 | BIO_push(out,bio); | ||
| 278 | bio=NULL; | ||
| 279 | if (0) | ||
| 280 | { | ||
| 281 | err: | ||
| 282 | if (out != NULL) | ||
| 283 | BIO_free_all(out); | ||
| 284 | if (btmp != NULL) | ||
| 285 | BIO_free_all(btmp); | ||
| 286 | out=NULL; | ||
| 287 | } | ||
| 288 | return(out); | ||
| 289 | } | ||
| 290 | |||
| 291 | /* int */ | ||
| 292 | BIO *PKCS7_dataDecode(PKCS7 *p7, EVP_PKEY *pkey, BIO *in_bio, X509 *pcert) | ||
| 293 | { | ||
| 294 | int i,j; | ||
| 295 | BIO *out=NULL,*btmp=NULL,*etmp=NULL,*bio=NULL; | ||
| 296 | unsigned char *tmp=NULL; | ||
| 297 | X509_ALGOR *xa; | ||
| 298 | ASN1_OCTET_STRING *data_body=NULL; | ||
| 299 | const EVP_MD *evp_md; | ||
| 300 | const EVP_CIPHER *evp_cipher=NULL; | ||
| 301 | EVP_CIPHER_CTX *evp_ctx=NULL; | ||
| 302 | X509_ALGOR *enc_alg=NULL; | ||
| 303 | STACK_OF(X509_ALGOR) *md_sk=NULL; | ||
| 304 | STACK_OF(PKCS7_RECIP_INFO) *rsk=NULL; | ||
| 305 | X509_ALGOR *xalg=NULL; | ||
| 306 | PKCS7_RECIP_INFO *ri=NULL; | ||
| 307 | |||
| 308 | i=OBJ_obj2nid(p7->type); | ||
| 309 | p7->state=PKCS7_S_HEADER; | ||
| 310 | |||
| 311 | switch (i) | ||
| 312 | { | ||
| 313 | case NID_pkcs7_signed: | ||
| 314 | data_body=p7->d.sign->contents->d.data; | ||
| 315 | md_sk=p7->d.sign->md_algs; | ||
| 316 | break; | ||
| 317 | case NID_pkcs7_signedAndEnveloped: | ||
| 318 | rsk=p7->d.signed_and_enveloped->recipientinfo; | ||
| 319 | md_sk=p7->d.signed_and_enveloped->md_algs; | ||
| 320 | data_body=p7->d.signed_and_enveloped->enc_data->enc_data; | ||
| 321 | enc_alg=p7->d.signed_and_enveloped->enc_data->algorithm; | ||
| 322 | evp_cipher=EVP_get_cipherbyname(OBJ_nid2sn(OBJ_obj2nid(enc_alg->algorithm))); | ||
| 323 | if (evp_cipher == NULL) | ||
| 183 | { | 324 | { |
| 184 | bio=BIO_new(BIO_s_mem()); | 325 | PKCS7err(PKCS7_F_PKCS7_DATADECODE,PKCS7_R_UNSUPPORTED_CIPHER_TYPE); |
| 185 | if (PKCS7_type_is_signed(p7) && | 326 | goto err; |
| 186 | PKCS7_type_is_data(p7->d.sign->contents)) | 327 | } |
| 328 | xalg=p7->d.signed_and_enveloped->enc_data->algorithm; | ||
| 329 | break; | ||
| 330 | case NID_pkcs7_enveloped: | ||
| 331 | rsk=p7->d.enveloped->recipientinfo; | ||
| 332 | enc_alg=p7->d.enveloped->enc_data->algorithm; | ||
| 333 | data_body=p7->d.enveloped->enc_data->enc_data; | ||
| 334 | evp_cipher=EVP_get_cipherbyname(OBJ_nid2sn(OBJ_obj2nid(enc_alg->algorithm))); | ||
| 335 | if (evp_cipher == NULL) | ||
| 336 | { | ||
| 337 | PKCS7err(PKCS7_F_PKCS7_DATADECODE,PKCS7_R_UNSUPPORTED_CIPHER_TYPE); | ||
| 338 | goto err; | ||
| 339 | } | ||
| 340 | xalg=p7->d.enveloped->enc_data->algorithm; | ||
| 341 | break; | ||
| 342 | default: | ||
| 343 | PKCS7err(PKCS7_F_PKCS7_DATADECODE,PKCS7_R_UNSUPPORTED_CONTENT_TYPE); | ||
| 344 | goto err; | ||
| 345 | } | ||
| 346 | |||
| 347 | /* We will be checking the signature */ | ||
| 348 | if (md_sk != NULL) | ||
| 349 | { | ||
| 350 | for (i=0; i<sk_X509_ALGOR_num(md_sk); i++) | ||
| 351 | { | ||
| 352 | xa=sk_X509_ALGOR_value(md_sk,i); | ||
| 353 | if ((btmp=BIO_new(BIO_f_md())) == NULL) | ||
| 187 | { | 354 | { |
| 188 | ASN1_OCTET_STRING *os; | 355 | PKCS7err(PKCS7_F_PKCS7_DATADECODE,ERR_R_BIO_LIB); |
| 356 | goto err; | ||
| 357 | } | ||
| 189 | 358 | ||
| 190 | os=p7->d.sign->contents->d.data; | 359 | j=OBJ_obj2nid(xa->algorithm); |
| 191 | if (os->length > 0) | 360 | evp_md=EVP_get_digestbyname(OBJ_nid2sn(j)); |
| 192 | BIO_write(bio,(char *)os->data, | 361 | if (evp_md == NULL) |
| 193 | os->length); | 362 | { |
| 363 | PKCS7err(PKCS7_F_PKCS7_DATADECODE,PKCS7_R_UNKNOWN_DIGEST_TYPE); | ||
| 364 | goto err; | ||
| 194 | } | 365 | } |
| 366 | |||
| 367 | BIO_set_md(btmp,evp_md); | ||
| 368 | if (out == NULL) | ||
| 369 | out=btmp; | ||
| 370 | else | ||
| 371 | BIO_push(out,btmp); | ||
| 372 | btmp=NULL; | ||
| 195 | } | 373 | } |
| 196 | } | 374 | } |
| 375 | |||
| 376 | if (evp_cipher != NULL) | ||
| 377 | { | ||
| 378 | #if 0 | ||
| 379 | unsigned char key[EVP_MAX_KEY_LENGTH]; | ||
| 380 | unsigned char iv[EVP_MAX_IV_LENGTH]; | ||
| 381 | unsigned char *p; | ||
| 382 | int keylen,ivlen; | ||
| 383 | int max; | ||
| 384 | X509_OBJECT ret; | ||
| 385 | #endif | ||
| 386 | int jj; | ||
| 387 | |||
| 388 | if ((etmp=BIO_new(BIO_f_cipher())) == NULL) | ||
| 389 | { | ||
| 390 | PKCS7err(PKCS7_F_PKCS7_DATADECODE,ERR_R_BIO_LIB); | ||
| 391 | goto err; | ||
| 392 | } | ||
| 393 | |||
| 394 | /* It was encrypted, we need to decrypt the secret key | ||
| 395 | * with the private key */ | ||
| 396 | |||
| 397 | /* Find the recipientInfo which matches the passed certificate | ||
| 398 | * (if any) | ||
| 399 | */ | ||
| 400 | |||
| 401 | for (i=0; i<sk_PKCS7_RECIP_INFO_num(rsk); i++) { | ||
| 402 | ri=sk_PKCS7_RECIP_INFO_value(rsk,i); | ||
| 403 | if(!X509_NAME_cmp(ri->issuer_and_serial->issuer, | ||
| 404 | pcert->cert_info->issuer) && | ||
| 405 | !M_ASN1_INTEGER_cmp(pcert->cert_info->serialNumber, | ||
| 406 | ri->issuer_and_serial->serial)) break; | ||
| 407 | ri=NULL; | ||
| 408 | } | ||
| 409 | if (ri == NULL) { | ||
| 410 | PKCS7err(PKCS7_F_PKCS7_DATADECODE, | ||
| 411 | PKCS7_R_NO_RECIPIENT_MATCHES_CERTIFICATE); | ||
| 412 | goto err; | ||
| 413 | } | ||
| 414 | |||
| 415 | jj=EVP_PKEY_size(pkey); | ||
| 416 | tmp=(unsigned char *)OPENSSL_malloc(jj+10); | ||
| 417 | if (tmp == NULL) | ||
| 418 | { | ||
| 419 | PKCS7err(PKCS7_F_PKCS7_DATADECODE,ERR_R_MALLOC_FAILURE); | ||
| 420 | goto err; | ||
| 421 | } | ||
| 422 | |||
| 423 | jj=EVP_PKEY_decrypt(tmp, M_ASN1_STRING_data(ri->enc_key), | ||
| 424 | M_ASN1_STRING_length(ri->enc_key), pkey); | ||
| 425 | if (jj <= 0) | ||
| 426 | { | ||
| 427 | PKCS7err(PKCS7_F_PKCS7_DATADECODE,ERR_R_EVP_LIB); | ||
| 428 | goto err; | ||
| 429 | } | ||
| 430 | |||
| 431 | evp_ctx=NULL; | ||
| 432 | BIO_get_cipher_ctx(etmp,&evp_ctx); | ||
| 433 | EVP_CipherInit_ex(evp_ctx,evp_cipher,NULL,NULL,NULL,0); | ||
| 434 | if (EVP_CIPHER_asn1_to_param(evp_ctx,enc_alg->parameter) < 0) | ||
| 435 | goto err; | ||
| 436 | |||
| 437 | if (jj != EVP_CIPHER_CTX_key_length(evp_ctx)) { | ||
| 438 | /* Some S/MIME clients don't use the same key | ||
| 439 | * and effective key length. The key length is | ||
| 440 | * determined by the size of the decrypted RSA key. | ||
| 441 | */ | ||
| 442 | if(!EVP_CIPHER_CTX_set_key_length(evp_ctx, jj)) | ||
| 443 | { | ||
| 444 | PKCS7err(PKCS7_F_PKCS7_DATADECODE, | ||
| 445 | PKCS7_R_DECRYPTED_KEY_IS_WRONG_LENGTH); | ||
| 446 | goto err; | ||
| 447 | } | ||
| 448 | } | ||
| 449 | EVP_CipherInit_ex(evp_ctx,NULL,NULL,tmp,NULL,0); | ||
| 450 | |||
| 451 | memset(tmp,0,jj); | ||
| 452 | |||
| 453 | if (out == NULL) | ||
| 454 | out=etmp; | ||
| 455 | else | ||
| 456 | BIO_push(out,etmp); | ||
| 457 | etmp=NULL; | ||
| 458 | } | ||
| 459 | |||
| 460 | #if 1 | ||
| 461 | if (PKCS7_is_detached(p7) || (in_bio != NULL)) | ||
| 462 | { | ||
| 463 | bio=in_bio; | ||
| 464 | } | ||
| 465 | else | ||
| 466 | { | ||
| 467 | #if 0 | ||
| 468 | bio=BIO_new(BIO_s_mem()); | ||
| 469 | /* We need to set this so that when we have read all | ||
| 470 | * the data, the encrypt BIO, if present, will read | ||
| 471 | * EOF and encode the last few bytes */ | ||
| 472 | BIO_set_mem_eof_return(bio,0); | ||
| 473 | |||
| 474 | if (data_body->length > 0) | ||
| 475 | BIO_write(bio,(char *)data_body->data,data_body->length); | ||
| 476 | #else | ||
| 477 | if (data_body->length > 0) | ||
| 478 | bio = BIO_new_mem_buf(data_body->data,data_body->length); | ||
| 479 | else { | ||
| 480 | bio=BIO_new(BIO_s_mem()); | ||
| 481 | BIO_set_mem_eof_return(bio,0); | ||
| 482 | } | ||
| 483 | #endif | ||
| 484 | } | ||
| 197 | BIO_push(out,bio); | 485 | BIO_push(out,bio); |
| 198 | return(out); | 486 | bio=NULL; |
| 487 | #endif | ||
| 488 | if (0) | ||
| 489 | { | ||
| 199 | err: | 490 | err: |
| 200 | return(NULL); | 491 | if (out != NULL) BIO_free_all(out); |
| 492 | if (btmp != NULL) BIO_free_all(btmp); | ||
| 493 | if (etmp != NULL) BIO_free_all(etmp); | ||
| 494 | if (bio != NULL) BIO_free_all(bio); | ||
| 495 | out=NULL; | ||
| 496 | } | ||
| 497 | if (tmp != NULL) | ||
| 498 | OPENSSL_free(tmp); | ||
| 499 | return(out); | ||
| 201 | } | 500 | } |
| 202 | 501 | ||
| 203 | int PKCS7_dataSign(p7,bio) | 502 | int PKCS7_dataFinal(PKCS7 *p7, BIO *bio) |
| 204 | PKCS7 *p7; | ||
| 205 | BIO *bio; | ||
| 206 | { | 503 | { |
| 207 | int ret=0; | 504 | int ret=0; |
| 208 | int i,j; | 505 | int i,j; |
| @@ -211,11 +508,11 @@ BIO *bio; | |||
| 211 | BUF_MEM *buf=NULL; | 508 | BUF_MEM *buf=NULL; |
| 212 | PKCS7_SIGNER_INFO *si; | 509 | PKCS7_SIGNER_INFO *si; |
| 213 | EVP_MD_CTX *mdc,ctx_tmp; | 510 | EVP_MD_CTX *mdc,ctx_tmp; |
| 214 | STACK *sk,*si_sk=NULL; | 511 | STACK_OF(X509_ATTRIBUTE) *sk; |
| 215 | unsigned char *p,*pp=NULL; | 512 | STACK_OF(PKCS7_SIGNER_INFO) *si_sk=NULL; |
| 216 | int x; | ||
| 217 | ASN1_OCTET_STRING *os=NULL; | 513 | ASN1_OCTET_STRING *os=NULL; |
| 218 | 514 | ||
| 515 | EVP_MD_CTX_init(&ctx_tmp); | ||
| 219 | i=OBJ_obj2nid(p7->type); | 516 | i=OBJ_obj2nid(p7->type); |
| 220 | p7->state=PKCS7_S_HEADER; | 517 | p7->state=PKCS7_S_HEADER; |
| 221 | 518 | ||
| @@ -224,25 +521,38 @@ BIO *bio; | |||
| 224 | case NID_pkcs7_signedAndEnveloped: | 521 | case NID_pkcs7_signedAndEnveloped: |
| 225 | /* XXXXXXXXXXXXXXXX */ | 522 | /* XXXXXXXXXXXXXXXX */ |
| 226 | si_sk=p7->d.signed_and_enveloped->signer_info; | 523 | si_sk=p7->d.signed_and_enveloped->signer_info; |
| 227 | os=ASN1_OCTET_STRING_new(); | 524 | os=M_ASN1_OCTET_STRING_new(); |
| 228 | p7->d.signed_and_enveloped->enc_data->enc_data=os; | 525 | p7->d.signed_and_enveloped->enc_data->enc_data=os; |
| 229 | break; | 526 | break; |
| 527 | case NID_pkcs7_enveloped: | ||
| 528 | /* XXXXXXXXXXXXXXXX */ | ||
| 529 | os=M_ASN1_OCTET_STRING_new(); | ||
| 530 | p7->d.enveloped->enc_data->enc_data=os; | ||
| 531 | break; | ||
| 230 | case NID_pkcs7_signed: | 532 | case NID_pkcs7_signed: |
| 231 | si_sk=p7->d.sign->signer_info; | 533 | si_sk=p7->d.sign->signer_info; |
| 232 | os=p7->d.sign->contents->d.data; | 534 | os=p7->d.sign->contents->d.data; |
| 535 | /* If detached data then the content is excluded */ | ||
| 536 | if(p7->detached) { | ||
| 537 | M_ASN1_OCTET_STRING_free(os); | ||
| 538 | p7->d.sign->contents->d.data = NULL; | ||
| 539 | } | ||
| 233 | break; | 540 | break; |
| 234 | } | 541 | } |
| 235 | 542 | ||
| 236 | if (si_sk != NULL) | 543 | if (si_sk != NULL) |
| 237 | { | 544 | { |
| 238 | if ((buf=BUF_MEM_new()) == NULL) goto err; | 545 | if ((buf=BUF_MEM_new()) == NULL) |
| 239 | for (i=0; i<sk_num(si_sk); i++) | ||
| 240 | { | 546 | { |
| 241 | si=(PKCS7_SIGNER_INFO *) | 547 | PKCS7err(PKCS7_F_PKCS7_DATASIGN,ERR_R_BIO_LIB); |
| 242 | sk_value(si_sk,i); | 548 | goto err; |
| 243 | if (si->pkey == NULL) | 549 | } |
| 244 | continue; | 550 | for (i=0; i<sk_PKCS7_SIGNER_INFO_num(si_sk); i++) |
| 245 | j=OBJ_obj2nid(si->digest_enc_alg->algorithm); | 551 | { |
| 552 | si=sk_PKCS7_SIGNER_INFO_value(si_sk,i); | ||
| 553 | if (si->pkey == NULL) continue; | ||
| 554 | |||
| 555 | j=OBJ_obj2nid(si->digest_alg->algorithm); | ||
| 246 | 556 | ||
| 247 | btmp=bio; | 557 | btmp=bio; |
| 248 | for (;;) | 558 | for (;;) |
| @@ -256,88 +566,137 @@ BIO *bio; | |||
| 256 | BIO_get_md_ctx(btmp,&mdc); | 566 | BIO_get_md_ctx(btmp,&mdc); |
| 257 | if (mdc == NULL) | 567 | if (mdc == NULL) |
| 258 | { | 568 | { |
| 259 | PKCS7err(PKCS7_F_PKCS7_DATASIGN,PKCS7_R_INTERNAL_ERROR); | 569 | PKCS7err(PKCS7_F_PKCS7_DATASIGN,ERR_R_INTERNAL_ERROR); |
| 260 | goto err; | 570 | goto err; |
| 261 | } | 571 | } |
| 262 | if (EVP_MD_pkey_type(EVP_MD_CTX_type(mdc)) == j) | 572 | if (EVP_MD_CTX_type(mdc) == j) |
| 263 | break; | 573 | break; |
| 264 | else | 574 | else |
| 265 | btmp=btmp->next_bio; | 575 | btmp=BIO_next(btmp); |
| 266 | } | 576 | } |
| 267 | 577 | ||
| 268 | /* We now have the EVP_MD_CTX, lets do the | 578 | /* We now have the EVP_MD_CTX, lets do the |
| 269 | * signing. */ | 579 | * signing. */ |
| 270 | memcpy(&ctx_tmp,mdc,sizeof(ctx_tmp)); | 580 | EVP_MD_CTX_copy_ex(&ctx_tmp,mdc); |
| 271 | if (!BUF_MEM_grow(buf,EVP_PKEY_size(si->pkey))) | 581 | if (!BUF_MEM_grow(buf,EVP_PKEY_size(si->pkey))) |
| 582 | { | ||
| 583 | PKCS7err(PKCS7_F_PKCS7_DATASIGN,ERR_R_BIO_LIB); | ||
| 272 | goto err; | 584 | goto err; |
| 585 | } | ||
| 273 | 586 | ||
| 274 | sk=si->auth_attr; | 587 | sk=si->auth_attr; |
| 275 | if ((sk != NULL) && (sk_num(sk) != 0)) | 588 | |
| 589 | /* If there are attributes, we add the digest | ||
| 590 | * attribute and only sign the attributes */ | ||
| 591 | if ((sk != NULL) && (sk_X509_ATTRIBUTE_num(sk) != 0)) | ||
| 276 | { | 592 | { |
| 277 | x=i2d_ASN1_SET(sk,NULL,i2d_X509_ATTRIBUTE, | 593 | unsigned char md_data[EVP_MAX_MD_SIZE], *abuf=NULL; |
| 278 | V_ASN1_SET,V_ASN1_UNIVERSAL); | 594 | unsigned int md_len, alen; |
| 279 | pp=(unsigned char *)Malloc(i); | 595 | ASN1_OCTET_STRING *digest; |
| 280 | p=pp; | 596 | ASN1_UTCTIME *sign_time; |
| 281 | i2d_ASN1_SET(sk,&p,i2d_X509_ATTRIBUTE, | 597 | const EVP_MD *md_tmp; |
| 282 | V_ASN1_SET,V_ASN1_UNIVERSAL); | 598 | |
| 283 | EVP_SignUpdate(&ctx_tmp,pp,x); | 599 | /* Add signing time if not already present */ |
| 284 | Free(pp); | 600 | if (!PKCS7_get_signed_attribute(si, |
| 601 | NID_pkcs9_signingTime)) | ||
| 602 | { | ||
| 603 | sign_time=X509_gmtime_adj(NULL,0); | ||
| 604 | PKCS7_add_signed_attribute(si, | ||
| 605 | NID_pkcs9_signingTime, | ||
| 606 | V_ASN1_UTCTIME,sign_time); | ||
| 607 | } | ||
| 608 | |||
| 609 | /* Add digest */ | ||
| 610 | md_tmp=EVP_MD_CTX_md(&ctx_tmp); | ||
| 611 | EVP_DigestFinal_ex(&ctx_tmp,md_data,&md_len); | ||
| 612 | digest=M_ASN1_OCTET_STRING_new(); | ||
| 613 | M_ASN1_OCTET_STRING_set(digest,md_data,md_len); | ||
| 614 | PKCS7_add_signed_attribute(si, | ||
| 615 | NID_pkcs9_messageDigest, | ||
| 616 | V_ASN1_OCTET_STRING,digest); | ||
| 617 | |||
| 618 | /* Now sign the attributes */ | ||
| 619 | EVP_SignInit_ex(&ctx_tmp,md_tmp,NULL); | ||
| 620 | alen = ASN1_item_i2d((ASN1_VALUE *)sk,&abuf, | ||
| 621 | ASN1_ITEM_rptr(PKCS7_ATTR_SIGN)); | ||
| 622 | if(!abuf) goto err; | ||
| 623 | EVP_SignUpdate(&ctx_tmp,abuf,alen); | ||
| 624 | OPENSSL_free(abuf); | ||
| 285 | } | 625 | } |
| 286 | 626 | ||
| 627 | #ifndef OPENSSL_NO_DSA | ||
| 628 | if (si->pkey->type == EVP_PKEY_DSA) | ||
| 629 | ctx_tmp.digest=EVP_dss1(); | ||
| 630 | #endif | ||
| 631 | |||
| 287 | if (!EVP_SignFinal(&ctx_tmp,(unsigned char *)buf->data, | 632 | if (!EVP_SignFinal(&ctx_tmp,(unsigned char *)buf->data, |
| 288 | (unsigned int *)&buf->length,si->pkey)) | 633 | (unsigned int *)&buf->length,si->pkey)) |
| 634 | { | ||
| 635 | PKCS7err(PKCS7_F_PKCS7_DATASIGN,ERR_R_EVP_LIB); | ||
| 289 | goto err; | 636 | goto err; |
| 637 | } | ||
| 290 | if (!ASN1_STRING_set(si->enc_digest, | 638 | if (!ASN1_STRING_set(si->enc_digest, |
| 291 | (unsigned char *)buf->data,buf->length)) | 639 | (unsigned char *)buf->data,buf->length)) |
| 292 | goto err; | ||
| 293 | } | ||
| 294 | if (p7->detached) | ||
| 295 | ASN1_OCTET_STRING_set(os,(unsigned char *)"",0); | ||
| 296 | else | ||
| 297 | { | ||
| 298 | btmp=BIO_find_type(bio,BIO_TYPE_MEM); | ||
| 299 | if (btmp == NULL) | ||
| 300 | { | 640 | { |
| 301 | PKCS7err(PKCS7_F_PKCS7_DATASIGN,PKCS7_R_UNABLE_TO_FIND_MEM_BIO); | 641 | PKCS7err(PKCS7_F_PKCS7_DATASIGN,ERR_R_ASN1_LIB); |
| 302 | goto err; | 642 | goto err; |
| 303 | } | 643 | } |
| 304 | BIO_get_mem_ptr(btmp,&buf_mem); | ||
| 305 | ASN1_OCTET_STRING_set(os, | ||
| 306 | (unsigned char *)buf_mem->data,buf_mem->length); | ||
| 307 | } | 644 | } |
| 308 | if (pp != NULL) Free(pp); | ||
| 309 | pp=NULL; | ||
| 310 | } | 645 | } |
| 311 | 646 | ||
| 647 | if (!PKCS7_is_detached(p7)) | ||
| 648 | { | ||
| 649 | btmp=BIO_find_type(bio,BIO_TYPE_MEM); | ||
| 650 | if (btmp == NULL) | ||
| 651 | { | ||
| 652 | PKCS7err(PKCS7_F_PKCS7_DATASIGN,PKCS7_R_UNABLE_TO_FIND_MEM_BIO); | ||
| 653 | goto err; | ||
| 654 | } | ||
| 655 | BIO_get_mem_ptr(btmp,&buf_mem); | ||
| 656 | /* Mark the BIO read only then we can use its copy of the data | ||
| 657 | * instead of making an extra copy. | ||
| 658 | */ | ||
| 659 | BIO_set_flags(btmp, BIO_FLAGS_MEM_RDONLY); | ||
| 660 | BIO_set_mem_eof_return(btmp, 0); | ||
| 661 | os->data = (unsigned char *)buf_mem->data; | ||
| 662 | os->length = buf_mem->length; | ||
| 663 | #if 0 | ||
| 664 | M_ASN1_OCTET_STRING_set(os, | ||
| 665 | (unsigned char *)buf_mem->data,buf_mem->length); | ||
| 666 | #endif | ||
| 667 | } | ||
| 312 | ret=1; | 668 | ret=1; |
| 313 | err: | 669 | err: |
| 670 | EVP_MD_CTX_cleanup(&ctx_tmp); | ||
| 314 | if (buf != NULL) BUF_MEM_free(buf); | 671 | if (buf != NULL) BUF_MEM_free(buf); |
| 315 | return(ret); | 672 | return(ret); |
| 316 | } | 673 | } |
| 317 | 674 | ||
| 318 | int PKCS7_dataVerify(cert_store,ctx,bio,p7,si) | 675 | int PKCS7_dataVerify(X509_STORE *cert_store, X509_STORE_CTX *ctx, BIO *bio, |
| 319 | X509_STORE *cert_store; | 676 | PKCS7 *p7, PKCS7_SIGNER_INFO *si) |
| 320 | X509_STORE_CTX *ctx; | ||
| 321 | BIO *bio; | ||
| 322 | PKCS7 *p7; | ||
| 323 | PKCS7_SIGNER_INFO *si; | ||
| 324 | { | 677 | { |
| 325 | PKCS7_SIGNED *s; | ||
| 326 | ASN1_OCTET_STRING *os; | ||
| 327 | EVP_MD_CTX mdc_tmp,*mdc; | ||
| 328 | unsigned char *pp,*p; | ||
| 329 | PKCS7_ISSUER_AND_SERIAL *ias; | 678 | PKCS7_ISSUER_AND_SERIAL *ias; |
| 330 | int ret=0,md_type,i; | 679 | int ret=0,i; |
| 331 | STACK *sk; | 680 | STACK_OF(X509) *cert; |
| 332 | BIO *btmp; | ||
| 333 | X509 *x509; | 681 | X509 *x509; |
| 334 | 682 | ||
| 335 | if (!PKCS7_type_is_signed(p7)) abort(); | 683 | if (PKCS7_type_is_signed(p7)) |
| 684 | { | ||
| 685 | cert=p7->d.sign->cert; | ||
| 686 | } | ||
| 687 | else if (PKCS7_type_is_signedAndEnveloped(p7)) | ||
| 688 | { | ||
| 689 | cert=p7->d.signed_and_enveloped->cert; | ||
| 690 | } | ||
| 691 | else | ||
| 692 | { | ||
| 693 | PKCS7err(PKCS7_F_PKCS7_DATAVERIFY,PKCS7_R_WRONG_PKCS7_TYPE); | ||
| 694 | goto err; | ||
| 695 | } | ||
| 336 | /* XXXXXXXXXXXXXXXXXXXXXXX */ | 696 | /* XXXXXXXXXXXXXXXXXXXXXXX */ |
| 337 | ias=si->issuer_and_serial; | 697 | ias=si->issuer_and_serial; |
| 338 | s=p7->d.sign; | ||
| 339 | 698 | ||
| 340 | x509=X509_find_by_issuer_and_serial(s->cert,ias->issuer,ias->serial); | 699 | x509=X509_find_by_issuer_and_serial(cert,ias->issuer,ias->serial); |
| 341 | 700 | ||
| 342 | /* were we able to find the cert in passed to us */ | 701 | /* were we able to find the cert in passed to us */ |
| 343 | if (x509 == NULL) | 702 | if (x509 == NULL) |
| @@ -347,12 +706,46 @@ PKCS7_SIGNER_INFO *si; | |||
| 347 | } | 706 | } |
| 348 | 707 | ||
| 349 | /* Lets verify */ | 708 | /* Lets verify */ |
| 350 | X509_STORE_CTX_init(ctx,cert_store,x509,s->cert); | 709 | if(!X509_STORE_CTX_init(ctx,cert_store,x509,cert)) |
| 710 | { | ||
| 711 | PKCS7err(PKCS7_F_PKCS7_DATAVERIFY,ERR_R_X509_LIB); | ||
| 712 | goto err; | ||
| 713 | } | ||
| 714 | X509_STORE_CTX_set_purpose(ctx, X509_PURPOSE_SMIME_SIGN); | ||
| 351 | i=X509_verify_cert(ctx); | 715 | i=X509_verify_cert(ctx); |
| 352 | if (i <= 0) goto err; | 716 | if (i <= 0) |
| 717 | { | ||
| 718 | PKCS7err(PKCS7_F_PKCS7_DATAVERIFY,ERR_R_X509_LIB); | ||
| 719 | X509_STORE_CTX_cleanup(ctx); | ||
| 720 | goto err; | ||
| 721 | } | ||
| 353 | X509_STORE_CTX_cleanup(ctx); | 722 | X509_STORE_CTX_cleanup(ctx); |
| 354 | 723 | ||
| 355 | /* So we like 'x509', lets check the signature. */ | 724 | return PKCS7_signatureVerify(bio, p7, si, x509); |
| 725 | err: | ||
| 726 | return ret; | ||
| 727 | } | ||
| 728 | |||
| 729 | int PKCS7_signatureVerify(BIO *bio, PKCS7 *p7, PKCS7_SIGNER_INFO *si, | ||
| 730 | X509 *x509) | ||
| 731 | { | ||
| 732 | ASN1_OCTET_STRING *os; | ||
| 733 | EVP_MD_CTX mdc_tmp,*mdc; | ||
| 734 | int ret=0,i; | ||
| 735 | int md_type; | ||
| 736 | STACK_OF(X509_ATTRIBUTE) *sk; | ||
| 737 | BIO *btmp; | ||
| 738 | EVP_PKEY *pkey; | ||
| 739 | |||
| 740 | EVP_MD_CTX_init(&mdc_tmp); | ||
| 741 | |||
| 742 | if (!PKCS7_type_is_signed(p7) && | ||
| 743 | !PKCS7_type_is_signedAndEnveloped(p7)) { | ||
| 744 | PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY, | ||
| 745 | PKCS7_R_WRONG_PKCS7_TYPE); | ||
| 746 | goto err; | ||
| 747 | } | ||
| 748 | |||
| 356 | md_type=OBJ_obj2nid(si->digest_alg->algorithm); | 749 | md_type=OBJ_obj2nid(si->digest_alg->algorithm); |
| 357 | 750 | ||
| 358 | btmp=bio; | 751 | btmp=bio; |
| @@ -361,48 +754,226 @@ PKCS7_SIGNER_INFO *si; | |||
| 361 | if ((btmp == NULL) || | 754 | if ((btmp == NULL) || |
| 362 | ((btmp=BIO_find_type(btmp,BIO_TYPE_MD)) == NULL)) | 755 | ((btmp=BIO_find_type(btmp,BIO_TYPE_MD)) == NULL)) |
| 363 | { | 756 | { |
| 364 | PKCS7err(PKCS7_F_PKCS7_DATAVERIFY,PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST); | 757 | PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY, |
| 758 | PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST); | ||
| 365 | goto err; | 759 | goto err; |
| 366 | } | 760 | } |
| 367 | BIO_get_md_ctx(btmp,&mdc); | 761 | BIO_get_md_ctx(btmp,&mdc); |
| 368 | if (mdc == NULL) | 762 | if (mdc == NULL) |
| 369 | { | 763 | { |
| 370 | PKCS7err(PKCS7_F_PKCS7_DATAVERIFY,PKCS7_R_INTERNAL_ERROR); | 764 | PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY, |
| 765 | ERR_R_INTERNAL_ERROR); | ||
| 371 | goto err; | 766 | goto err; |
| 372 | } | 767 | } |
| 373 | if (EVP_MD_type(EVP_MD_CTX_type(mdc)) == md_type) | 768 | if (EVP_MD_CTX_type(mdc) == md_type) |
| 374 | break; | 769 | break; |
| 375 | btmp=btmp->next_bio; | 770 | btmp=BIO_next(btmp); |
| 376 | } | 771 | } |
| 377 | 772 | ||
| 378 | /* mdc is the digest ctx that we want */ | 773 | /* mdc is the digest ctx that we want, unless there are attributes, |
| 379 | memcpy(&mdc_tmp,mdc,sizeof(mdc_tmp)); | 774 | * in which case the digest is the signed attributes */ |
| 775 | EVP_MD_CTX_copy_ex(&mdc_tmp,mdc); | ||
| 380 | 776 | ||
| 381 | sk=si->auth_attr; | 777 | sk=si->auth_attr; |
| 382 | if ((sk != NULL) && (sk_num(sk) != 0)) | 778 | if ((sk != NULL) && (sk_X509_ATTRIBUTE_num(sk) != 0)) |
| 383 | { | 779 | { |
| 384 | i=i2d_ASN1_SET(sk,NULL,i2d_X509_ATTRIBUTE, | 780 | unsigned char md_dat[EVP_MAX_MD_SIZE], *abuf = NULL; |
| 385 | V_ASN1_SET,V_ASN1_UNIVERSAL); | 781 | unsigned int md_len, alen; |
| 386 | pp=(unsigned char *)malloc(i); | 782 | ASN1_OCTET_STRING *message_digest; |
| 387 | p=pp; | 783 | |
| 388 | i2d_ASN1_SET(sk,&p,i2d_X509_ATTRIBUTE, | 784 | EVP_DigestFinal_ex(&mdc_tmp,md_dat,&md_len); |
| 389 | V_ASN1_SET,V_ASN1_UNIVERSAL); | 785 | message_digest=PKCS7_digest_from_attributes(sk); |
| 390 | EVP_VerifyUpdate(&mdc_tmp,pp,i); | 786 | if (!message_digest) |
| 391 | free(pp); | 787 | { |
| 788 | PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY, | ||
| 789 | PKCS7_R_UNABLE_TO_FIND_MESSAGE_DIGEST); | ||
| 790 | goto err; | ||
| 791 | } | ||
| 792 | if ((message_digest->length != (int)md_len) || | ||
| 793 | (memcmp(message_digest->data,md_dat,md_len))) | ||
| 794 | { | ||
| 795 | #if 0 | ||
| 796 | { | ||
| 797 | int ii; | ||
| 798 | for (ii=0; ii<message_digest->length; ii++) | ||
| 799 | printf("%02X",message_digest->data[ii]); printf(" sent\n"); | ||
| 800 | for (ii=0; ii<md_len; ii++) printf("%02X",md_dat[ii]); printf(" calc\n"); | ||
| 801 | } | ||
| 802 | #endif | ||
| 803 | PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY, | ||
| 804 | PKCS7_R_DIGEST_FAILURE); | ||
| 805 | ret= -1; | ||
| 806 | goto err; | ||
| 807 | } | ||
| 808 | |||
| 809 | EVP_VerifyInit_ex(&mdc_tmp,EVP_get_digestbynid(md_type), NULL); | ||
| 810 | |||
| 811 | alen = ASN1_item_i2d((ASN1_VALUE *)sk, &abuf, | ||
| 812 | ASN1_ITEM_rptr(PKCS7_ATTR_VERIFY)); | ||
| 813 | EVP_VerifyUpdate(&mdc_tmp, abuf, alen); | ||
| 814 | |||
| 815 | OPENSSL_free(abuf); | ||
| 392 | } | 816 | } |
| 393 | 817 | ||
| 394 | os=si->enc_digest; | 818 | os=si->enc_digest; |
| 395 | i=EVP_VerifyFinal(&mdc_tmp,os->data,os->length, | 819 | pkey = X509_get_pubkey(x509); |
| 396 | X509_get_pubkey(x509)); | 820 | if (!pkey) |
| 821 | { | ||
| 822 | ret = -1; | ||
| 823 | goto err; | ||
| 824 | } | ||
| 825 | #ifndef OPENSSL_NO_DSA | ||
| 826 | if(pkey->type == EVP_PKEY_DSA) mdc_tmp.digest=EVP_dss1(); | ||
| 827 | #endif | ||
| 828 | |||
| 829 | i=EVP_VerifyFinal(&mdc_tmp,os->data,os->length, pkey); | ||
| 830 | EVP_PKEY_free(pkey); | ||
| 397 | if (i <= 0) | 831 | if (i <= 0) |
| 398 | { | 832 | { |
| 399 | PKCS7err(PKCS7_F_PKCS7_DATAVERIFY,PKCS7_R_SIGNATURE_FAILURE); | 833 | PKCS7err(PKCS7_F_PKCS7_SIGNATUREVERIFY, |
| 834 | PKCS7_R_SIGNATURE_FAILURE); | ||
| 400 | ret= -1; | 835 | ret= -1; |
| 401 | goto err; | 836 | goto err; |
| 402 | } | 837 | } |
| 403 | else | 838 | else |
| 404 | ret=1; | 839 | ret=1; |
| 405 | err: | 840 | err: |
| 841 | EVP_MD_CTX_cleanup(&mdc_tmp); | ||
| 406 | return(ret); | 842 | return(ret); |
| 407 | } | 843 | } |
| 408 | 844 | ||
| 845 | PKCS7_ISSUER_AND_SERIAL *PKCS7_get_issuer_and_serial(PKCS7 *p7, int idx) | ||
| 846 | { | ||
| 847 | STACK_OF(PKCS7_RECIP_INFO) *rsk; | ||
| 848 | PKCS7_RECIP_INFO *ri; | ||
| 849 | int i; | ||
| 850 | |||
| 851 | i=OBJ_obj2nid(p7->type); | ||
| 852 | if (i != NID_pkcs7_signedAndEnveloped) return(NULL); | ||
| 853 | rsk=p7->d.signed_and_enveloped->recipientinfo; | ||
| 854 | ri=sk_PKCS7_RECIP_INFO_value(rsk,0); | ||
| 855 | if (sk_PKCS7_RECIP_INFO_num(rsk) <= idx) return(NULL); | ||
| 856 | ri=sk_PKCS7_RECIP_INFO_value(rsk,idx); | ||
| 857 | return(ri->issuer_and_serial); | ||
| 858 | } | ||
| 859 | |||
| 860 | ASN1_TYPE *PKCS7_get_signed_attribute(PKCS7_SIGNER_INFO *si, int nid) | ||
| 861 | { | ||
| 862 | return(get_attribute(si->auth_attr,nid)); | ||
| 863 | } | ||
| 864 | |||
| 865 | ASN1_TYPE *PKCS7_get_attribute(PKCS7_SIGNER_INFO *si, int nid) | ||
| 866 | { | ||
| 867 | return(get_attribute(si->unauth_attr,nid)); | ||
| 868 | } | ||
| 869 | |||
| 870 | static ASN1_TYPE *get_attribute(STACK_OF(X509_ATTRIBUTE) *sk, int nid) | ||
| 871 | { | ||
| 872 | int i; | ||
| 873 | X509_ATTRIBUTE *xa; | ||
| 874 | ASN1_OBJECT *o; | ||
| 875 | |||
| 876 | o=OBJ_nid2obj(nid); | ||
| 877 | if (!o || !sk) return(NULL); | ||
| 878 | for (i=0; i<sk_X509_ATTRIBUTE_num(sk); i++) | ||
| 879 | { | ||
| 880 | xa=sk_X509_ATTRIBUTE_value(sk,i); | ||
| 881 | if (OBJ_cmp(xa->object,o) == 0) | ||
| 882 | { | ||
| 883 | if (!xa->single && sk_ASN1_TYPE_num(xa->value.set)) | ||
| 884 | return(sk_ASN1_TYPE_value(xa->value.set,0)); | ||
| 885 | else | ||
| 886 | return(NULL); | ||
| 887 | } | ||
| 888 | } | ||
| 889 | return(NULL); | ||
| 890 | } | ||
| 891 | |||
| 892 | ASN1_OCTET_STRING *PKCS7_digest_from_attributes(STACK_OF(X509_ATTRIBUTE) *sk) | ||
| 893 | { | ||
| 894 | ASN1_TYPE *astype; | ||
| 895 | if(!(astype = get_attribute(sk, NID_pkcs9_messageDigest))) return NULL; | ||
| 896 | return astype->value.octet_string; | ||
| 897 | } | ||
| 898 | |||
| 899 | int PKCS7_set_signed_attributes(PKCS7_SIGNER_INFO *p7si, | ||
| 900 | STACK_OF(X509_ATTRIBUTE) *sk) | ||
| 901 | { | ||
| 902 | int i; | ||
| 903 | |||
| 904 | if (p7si->auth_attr != NULL) | ||
| 905 | sk_X509_ATTRIBUTE_pop_free(p7si->auth_attr,X509_ATTRIBUTE_free); | ||
| 906 | p7si->auth_attr=sk_X509_ATTRIBUTE_dup(sk); | ||
| 907 | for (i=0; i<sk_X509_ATTRIBUTE_num(sk); i++) | ||
| 908 | { | ||
| 909 | if ((sk_X509_ATTRIBUTE_set(p7si->auth_attr,i, | ||
| 910 | X509_ATTRIBUTE_dup(sk_X509_ATTRIBUTE_value(sk,i)))) | ||
| 911 | == NULL) | ||
| 912 | return(0); | ||
| 913 | } | ||
| 914 | return(1); | ||
| 915 | } | ||
| 916 | |||
| 917 | int PKCS7_set_attributes(PKCS7_SIGNER_INFO *p7si, STACK_OF(X509_ATTRIBUTE) *sk) | ||
| 918 | { | ||
| 919 | int i; | ||
| 920 | |||
| 921 | if (p7si->unauth_attr != NULL) | ||
| 922 | sk_X509_ATTRIBUTE_pop_free(p7si->unauth_attr, | ||
| 923 | X509_ATTRIBUTE_free); | ||
| 924 | p7si->unauth_attr=sk_X509_ATTRIBUTE_dup(sk); | ||
| 925 | for (i=0; i<sk_X509_ATTRIBUTE_num(sk); i++) | ||
| 926 | { | ||
| 927 | if ((sk_X509_ATTRIBUTE_set(p7si->unauth_attr,i, | ||
| 928 | X509_ATTRIBUTE_dup(sk_X509_ATTRIBUTE_value(sk,i)))) | ||
| 929 | == NULL) | ||
| 930 | return(0); | ||
| 931 | } | ||
| 932 | return(1); | ||
| 933 | } | ||
| 934 | |||
| 935 | int PKCS7_add_signed_attribute(PKCS7_SIGNER_INFO *p7si, int nid, int atrtype, | ||
| 936 | void *value) | ||
| 937 | { | ||
| 938 | return(add_attribute(&(p7si->auth_attr),nid,atrtype,value)); | ||
| 939 | } | ||
| 940 | |||
| 941 | int PKCS7_add_attribute(PKCS7_SIGNER_INFO *p7si, int nid, int atrtype, | ||
| 942 | void *value) | ||
| 943 | { | ||
| 944 | return(add_attribute(&(p7si->unauth_attr),nid,atrtype,value)); | ||
| 945 | } | ||
| 946 | |||
| 947 | static int add_attribute(STACK_OF(X509_ATTRIBUTE) **sk, int nid, int atrtype, | ||
| 948 | void *value) | ||
| 949 | { | ||
| 950 | X509_ATTRIBUTE *attr=NULL; | ||
| 951 | |||
| 952 | if (*sk == NULL) | ||
| 953 | { | ||
| 954 | *sk = sk_X509_ATTRIBUTE_new_null(); | ||
| 955 | new_attrib: | ||
| 956 | attr=X509_ATTRIBUTE_create(nid,atrtype,value); | ||
| 957 | sk_X509_ATTRIBUTE_push(*sk,attr); | ||
| 958 | } | ||
| 959 | else | ||
| 960 | { | ||
| 961 | int i; | ||
| 962 | |||
| 963 | for (i=0; i<sk_X509_ATTRIBUTE_num(*sk); i++) | ||
| 964 | { | ||
| 965 | attr=sk_X509_ATTRIBUTE_value(*sk,i); | ||
| 966 | if (OBJ_obj2nid(attr->object) == nid) | ||
| 967 | { | ||
| 968 | X509_ATTRIBUTE_free(attr); | ||
| 969 | attr=X509_ATTRIBUTE_create(nid,atrtype,value); | ||
| 970 | sk_X509_ATTRIBUTE_set(*sk,i,attr); | ||
| 971 | goto end; | ||
| 972 | } | ||
| 973 | } | ||
| 974 | goto new_attrib; | ||
| 975 | } | ||
| 976 | end: | ||
| 977 | return(1); | ||
| 978 | } | ||
| 979 | |||
