1238384Sjkim/* crypto/ts/ts_resp_sign.c */
2280304Sjkim/*
3280304Sjkim * Written by Zoltan Glozik (zglozik@stones.com) for the OpenSSL project
4280304Sjkim * 2002.
5238384Sjkim */
6238384Sjkim/* ====================================================================
7238384Sjkim * Copyright (c) 2006 The OpenSSL Project.  All rights reserved.
8238384Sjkim *
9238384Sjkim * Redistribution and use in source and binary forms, with or without
10238384Sjkim * modification, are permitted provided that the following conditions
11238384Sjkim * are met:
12238384Sjkim *
13238384Sjkim * 1. Redistributions of source code must retain the above copyright
14280304Sjkim *    notice, this list of conditions and the following disclaimer.
15238384Sjkim *
16238384Sjkim * 2. Redistributions in binary form must reproduce the above copyright
17238384Sjkim *    notice, this list of conditions and the following disclaimer in
18238384Sjkim *    the documentation and/or other materials provided with the
19238384Sjkim *    distribution.
20238384Sjkim *
21238384Sjkim * 3. All advertising materials mentioning features or use of this
22238384Sjkim *    software must display the following acknowledgment:
23238384Sjkim *    "This product includes software developed by the OpenSSL Project
24238384Sjkim *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25238384Sjkim *
26238384Sjkim * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27238384Sjkim *    endorse or promote products derived from this software without
28238384Sjkim *    prior written permission. For written permission, please contact
29238384Sjkim *    licensing@OpenSSL.org.
30238384Sjkim *
31238384Sjkim * 5. Products derived from this software may not be called "OpenSSL"
32238384Sjkim *    nor may "OpenSSL" appear in their names without prior written
33238384Sjkim *    permission of the OpenSSL Project.
34238384Sjkim *
35238384Sjkim * 6. Redistributions of any form whatsoever must retain the following
36238384Sjkim *    acknowledgment:
37238384Sjkim *    "This product includes software developed by the OpenSSL Project
38238384Sjkim *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39238384Sjkim *
40238384Sjkim * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41238384Sjkim * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42238384Sjkim * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43238384Sjkim * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44238384Sjkim * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45238384Sjkim * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46238384Sjkim * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47238384Sjkim * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48238384Sjkim * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49238384Sjkim * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50238384Sjkim * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51238384Sjkim * OF THE POSSIBILITY OF SUCH DAMAGE.
52238384Sjkim * ====================================================================
53238384Sjkim *
54238384Sjkim * This product includes cryptographic software written by Eric Young
55238384Sjkim * (eay@cryptsoft.com).  This product includes software written by Tim
56238384Sjkim * Hudson (tjh@cryptsoft.com).
57238384Sjkim *
58238384Sjkim */
59238384Sjkim
60238384Sjkim#include "cryptlib.h"
61238384Sjkim
62238384Sjkim#if defined(OPENSSL_SYS_UNIX)
63280304Sjkim# include <sys/time.h>
64238384Sjkim#endif
65238384Sjkim
66238384Sjkim#include <openssl/objects.h>
67238384Sjkim#include <openssl/ts.h>
68238384Sjkim#include <openssl/pkcs7.h>
69238384Sjkim
70238384Sjkim/* Private function declarations. */
71238384Sjkim
72238384Sjkimstatic ASN1_INTEGER *def_serial_cb(struct TS_resp_ctx *, void *);
73238384Sjkimstatic int def_time_cb(struct TS_resp_ctx *, void *, long *sec, long *usec);
74238384Sjkimstatic int def_extension_cb(struct TS_resp_ctx *, X509_EXTENSION *, void *);
75238384Sjkim
76238384Sjkimstatic void TS_RESP_CTX_init(TS_RESP_CTX *ctx);
77238384Sjkimstatic void TS_RESP_CTX_cleanup(TS_RESP_CTX *ctx);
78238384Sjkimstatic int TS_RESP_check_request(TS_RESP_CTX *ctx);
79238384Sjkimstatic ASN1_OBJECT *TS_RESP_get_policy(TS_RESP_CTX *ctx);
80280304Sjkimstatic TS_TST_INFO *TS_RESP_create_tst_info(TS_RESP_CTX *ctx,
81280304Sjkim                                            ASN1_OBJECT *policy);
82238384Sjkimstatic int TS_RESP_process_extensions(TS_RESP_CTX *ctx);
83238384Sjkimstatic int TS_RESP_sign(TS_RESP_CTX *ctx);
84238384Sjkim
85280304Sjkimstatic ESS_SIGNING_CERT *ESS_SIGNING_CERT_new_init(X509 *signcert,
86280304Sjkim                                                   STACK_OF(X509) *certs);
87238384Sjkimstatic ESS_CERT_ID *ESS_CERT_ID_new_init(X509 *cert, int issuer_needed);
88238384Sjkimstatic int TS_TST_INFO_content_new(PKCS7 *p7);
89238384Sjkimstatic int ESS_add_signing_cert(PKCS7_SIGNER_INFO *si, ESS_SIGNING_CERT *sc);
90238384Sjkim
91280304Sjkimstatic ASN1_GENERALIZEDTIME
92280304Sjkim*TS_RESP_set_genTime_with_precision(ASN1_GENERALIZEDTIME *, long, long,
93280304Sjkim                                    unsigned);
94238384Sjkim
95238384Sjkim/* Default callbacks for response generation. */
96238384Sjkim
97238384Sjkimstatic ASN1_INTEGER *def_serial_cb(struct TS_resp_ctx *ctx, void *data)
98280304Sjkim{
99280304Sjkim    ASN1_INTEGER *serial = ASN1_INTEGER_new();
100280304Sjkim    if (!serial)
101280304Sjkim        goto err;
102280304Sjkim    if (!ASN1_INTEGER_set(serial, 1))
103280304Sjkim        goto err;
104280304Sjkim    return serial;
105238384Sjkim err:
106280304Sjkim    TSerr(TS_F_DEF_SERIAL_CB, ERR_R_MALLOC_FAILURE);
107280304Sjkim    TS_RESP_CTX_set_status_info(ctx, TS_STATUS_REJECTION,
108280304Sjkim                                "Error during serial number generation.");
109280304Sjkim    return NULL;
110280304Sjkim}
111238384Sjkim
112238384Sjkim#if defined(OPENSSL_SYS_UNIX)
113238384Sjkim
114238384Sjkim/* Use the gettimeofday function call. */
115280304Sjkimstatic int def_time_cb(struct TS_resp_ctx *ctx, void *data,
116280304Sjkim                       long *sec, long *usec)
117280304Sjkim{
118280304Sjkim    struct timeval tv;
119280304Sjkim    if (gettimeofday(&tv, NULL) != 0) {
120280304Sjkim        TSerr(TS_F_DEF_TIME_CB, TS_R_TIME_SYSCALL_ERROR);
121280304Sjkim        TS_RESP_CTX_set_status_info(ctx, TS_STATUS_REJECTION,
122280304Sjkim                                    "Time is not available.");
123280304Sjkim        TS_RESP_CTX_add_failure_info(ctx, TS_INFO_TIME_NOT_AVAILABLE);
124280304Sjkim        return 0;
125280304Sjkim    }
126280304Sjkim    /* Return time to caller. */
127280304Sjkim    *sec = tv.tv_sec;
128280304Sjkim    *usec = tv.tv_usec;
129238384Sjkim
130280304Sjkim    return 1;
131280304Sjkim}
132238384Sjkim
133238384Sjkim#else
134238384Sjkim
135238384Sjkim/* Use the time function call that provides only seconds precision. */
136280304Sjkimstatic int def_time_cb(struct TS_resp_ctx *ctx, void *data,
137280304Sjkim                       long *sec, long *usec)
138280304Sjkim{
139280304Sjkim    time_t t;
140280304Sjkim    if (time(&t) == (time_t)-1) {
141280304Sjkim        TSerr(TS_F_DEF_TIME_CB, TS_R_TIME_SYSCALL_ERROR);
142280304Sjkim        TS_RESP_CTX_set_status_info(ctx, TS_STATUS_REJECTION,
143280304Sjkim                                    "Time is not available.");
144280304Sjkim        TS_RESP_CTX_add_failure_info(ctx, TS_INFO_TIME_NOT_AVAILABLE);
145280304Sjkim        return 0;
146280304Sjkim    }
147280304Sjkim    /* Return time to caller, only second precision. */
148280304Sjkim    *sec = (long)t;
149280304Sjkim    *usec = 0;
150238384Sjkim
151280304Sjkim    return 1;
152280304Sjkim}
153238384Sjkim
154238384Sjkim#endif
155238384Sjkim
156238384Sjkimstatic int def_extension_cb(struct TS_resp_ctx *ctx, X509_EXTENSION *ext,
157280304Sjkim                            void *data)
158280304Sjkim{
159280304Sjkim    /* No extensions are processed here. */
160280304Sjkim    TS_RESP_CTX_set_status_info(ctx, TS_STATUS_REJECTION,
161280304Sjkim                                "Unsupported extension.");
162280304Sjkim    TS_RESP_CTX_add_failure_info(ctx, TS_INFO_UNACCEPTED_EXTENSION);
163280304Sjkim    return 0;
164280304Sjkim}
165238384Sjkim
166238384Sjkim/* TS_RESP_CTX management functions. */
167238384Sjkim
168238384SjkimTS_RESP_CTX *TS_RESP_CTX_new()
169280304Sjkim{
170280304Sjkim    TS_RESP_CTX *ctx;
171238384Sjkim
172280304Sjkim    if (!(ctx = (TS_RESP_CTX *)OPENSSL_malloc(sizeof(TS_RESP_CTX)))) {
173280304Sjkim        TSerr(TS_F_TS_RESP_CTX_NEW, ERR_R_MALLOC_FAILURE);
174280304Sjkim        return NULL;
175280304Sjkim    }
176280304Sjkim    memset(ctx, 0, sizeof(TS_RESP_CTX));
177238384Sjkim
178280304Sjkim    /* Setting default callbacks. */
179280304Sjkim    ctx->serial_cb = def_serial_cb;
180280304Sjkim    ctx->time_cb = def_time_cb;
181280304Sjkim    ctx->extension_cb = def_extension_cb;
182238384Sjkim
183280304Sjkim    return ctx;
184280304Sjkim}
185238384Sjkim
186238384Sjkimvoid TS_RESP_CTX_free(TS_RESP_CTX *ctx)
187280304Sjkim{
188280304Sjkim    if (!ctx)
189280304Sjkim        return;
190238384Sjkim
191280304Sjkim    X509_free(ctx->signer_cert);
192280304Sjkim    EVP_PKEY_free(ctx->signer_key);
193280304Sjkim    sk_X509_pop_free(ctx->certs, X509_free);
194280304Sjkim    sk_ASN1_OBJECT_pop_free(ctx->policies, ASN1_OBJECT_free);
195280304Sjkim    ASN1_OBJECT_free(ctx->default_policy);
196280304Sjkim    sk_EVP_MD_free(ctx->mds);   /* No EVP_MD_free method exists. */
197280304Sjkim    ASN1_INTEGER_free(ctx->seconds);
198280304Sjkim    ASN1_INTEGER_free(ctx->millis);
199280304Sjkim    ASN1_INTEGER_free(ctx->micros);
200280304Sjkim    OPENSSL_free(ctx);
201280304Sjkim}
202238384Sjkim
203238384Sjkimint TS_RESP_CTX_set_signer_cert(TS_RESP_CTX *ctx, X509 *signer)
204280304Sjkim{
205280304Sjkim    if (X509_check_purpose(signer, X509_PURPOSE_TIMESTAMP_SIGN, 0) != 1) {
206280304Sjkim        TSerr(TS_F_TS_RESP_CTX_SET_SIGNER_CERT,
207280304Sjkim              TS_R_INVALID_SIGNER_CERTIFICATE_PURPOSE);
208280304Sjkim        return 0;
209280304Sjkim    }
210280304Sjkim    if (ctx->signer_cert)
211280304Sjkim        X509_free(ctx->signer_cert);
212280304Sjkim    ctx->signer_cert = signer;
213280304Sjkim    CRYPTO_add(&ctx->signer_cert->references, +1, CRYPTO_LOCK_X509);
214280304Sjkim    return 1;
215280304Sjkim}
216238384Sjkim
217238384Sjkimint TS_RESP_CTX_set_signer_key(TS_RESP_CTX *ctx, EVP_PKEY *key)
218280304Sjkim{
219280304Sjkim    if (ctx->signer_key)
220280304Sjkim        EVP_PKEY_free(ctx->signer_key);
221280304Sjkim    ctx->signer_key = key;
222280304Sjkim    CRYPTO_add(&ctx->signer_key->references, +1, CRYPTO_LOCK_EVP_PKEY);
223238384Sjkim
224280304Sjkim    return 1;
225280304Sjkim}
226238384Sjkim
227238384Sjkimint TS_RESP_CTX_set_def_policy(TS_RESP_CTX *ctx, ASN1_OBJECT *def_policy)
228280304Sjkim{
229280304Sjkim    if (ctx->default_policy)
230280304Sjkim        ASN1_OBJECT_free(ctx->default_policy);
231280304Sjkim    if (!(ctx->default_policy = OBJ_dup(def_policy)))
232280304Sjkim        goto err;
233280304Sjkim    return 1;
234238384Sjkim err:
235280304Sjkim    TSerr(TS_F_TS_RESP_CTX_SET_DEF_POLICY, ERR_R_MALLOC_FAILURE);
236280304Sjkim    return 0;
237280304Sjkim}
238238384Sjkim
239238384Sjkimint TS_RESP_CTX_set_certs(TS_RESP_CTX *ctx, STACK_OF(X509) *certs)
240280304Sjkim{
241280304Sjkim    int i;
242238384Sjkim
243280304Sjkim    if (ctx->certs) {
244280304Sjkim        sk_X509_pop_free(ctx->certs, X509_free);
245280304Sjkim        ctx->certs = NULL;
246280304Sjkim    }
247280304Sjkim    if (!certs)
248280304Sjkim        return 1;
249280304Sjkim    if (!(ctx->certs = sk_X509_dup(certs))) {
250280304Sjkim        TSerr(TS_F_TS_RESP_CTX_SET_CERTS, ERR_R_MALLOC_FAILURE);
251280304Sjkim        return 0;
252280304Sjkim    }
253280304Sjkim    for (i = 0; i < sk_X509_num(ctx->certs); ++i) {
254280304Sjkim        X509 *cert = sk_X509_value(ctx->certs, i);
255280304Sjkim        CRYPTO_add(&cert->references, +1, CRYPTO_LOCK_X509);
256280304Sjkim    }
257238384Sjkim
258280304Sjkim    return 1;
259280304Sjkim}
260238384Sjkim
261238384Sjkimint TS_RESP_CTX_add_policy(TS_RESP_CTX *ctx, ASN1_OBJECT *policy)
262280304Sjkim{
263280304Sjkim    ASN1_OBJECT *copy = NULL;
264238384Sjkim
265280304Sjkim    /* Create new policy stack if necessary. */
266280304Sjkim    if (!ctx->policies && !(ctx->policies = sk_ASN1_OBJECT_new_null()))
267280304Sjkim        goto err;
268280304Sjkim    if (!(copy = OBJ_dup(policy)))
269280304Sjkim        goto err;
270280304Sjkim    if (!sk_ASN1_OBJECT_push(ctx->policies, copy))
271280304Sjkim        goto err;
272238384Sjkim
273280304Sjkim    return 1;
274238384Sjkim err:
275280304Sjkim    TSerr(TS_F_TS_RESP_CTX_ADD_POLICY, ERR_R_MALLOC_FAILURE);
276280304Sjkim    ASN1_OBJECT_free(copy);
277280304Sjkim    return 0;
278280304Sjkim}
279238384Sjkim
280238384Sjkimint TS_RESP_CTX_add_md(TS_RESP_CTX *ctx, const EVP_MD *md)
281280304Sjkim{
282280304Sjkim    /* Create new md stack if necessary. */
283280304Sjkim    if (!ctx->mds && !(ctx->mds = sk_EVP_MD_new_null()))
284280304Sjkim        goto err;
285280304Sjkim    /* Add the shared md, no copy needed. */
286280304Sjkim    if (!sk_EVP_MD_push(ctx->mds, (EVP_MD *)md))
287280304Sjkim        goto err;
288238384Sjkim
289280304Sjkim    return 1;
290238384Sjkim err:
291280304Sjkim    TSerr(TS_F_TS_RESP_CTX_ADD_MD, ERR_R_MALLOC_FAILURE);
292280304Sjkim    return 0;
293280304Sjkim}
294238384Sjkim
295280304Sjkim#define TS_RESP_CTX_accuracy_free(ctx)          \
296280304Sjkim        ASN1_INTEGER_free(ctx->seconds);        \
297280304Sjkim        ctx->seconds = NULL;                    \
298280304Sjkim        ASN1_INTEGER_free(ctx->millis);         \
299280304Sjkim        ctx->millis = NULL;                     \
300280304Sjkim        ASN1_INTEGER_free(ctx->micros);         \
301280304Sjkim        ctx->micros = NULL;
302238384Sjkim
303280304Sjkimint TS_RESP_CTX_set_accuracy(TS_RESP_CTX *ctx,
304280304Sjkim                             int secs, int millis, int micros)
305280304Sjkim{
306238384Sjkim
307280304Sjkim    TS_RESP_CTX_accuracy_free(ctx);
308280304Sjkim    if (secs && (!(ctx->seconds = ASN1_INTEGER_new())
309280304Sjkim                 || !ASN1_INTEGER_set(ctx->seconds, secs)))
310280304Sjkim        goto err;
311280304Sjkim    if (millis && (!(ctx->millis = ASN1_INTEGER_new())
312280304Sjkim                   || !ASN1_INTEGER_set(ctx->millis, millis)))
313280304Sjkim        goto err;
314280304Sjkim    if (micros && (!(ctx->micros = ASN1_INTEGER_new())
315280304Sjkim                   || !ASN1_INTEGER_set(ctx->micros, micros)))
316280304Sjkim        goto err;
317238384Sjkim
318280304Sjkim    return 1;
319238384Sjkim err:
320280304Sjkim    TS_RESP_CTX_accuracy_free(ctx);
321280304Sjkim    TSerr(TS_F_TS_RESP_CTX_SET_ACCURACY, ERR_R_MALLOC_FAILURE);
322280304Sjkim    return 0;
323280304Sjkim}
324238384Sjkim
325238384Sjkimvoid TS_RESP_CTX_add_flags(TS_RESP_CTX *ctx, int flags)
326280304Sjkim{
327280304Sjkim    ctx->flags |= flags;
328280304Sjkim}
329238384Sjkim
330238384Sjkimvoid TS_RESP_CTX_set_serial_cb(TS_RESP_CTX *ctx, TS_serial_cb cb, void *data)
331280304Sjkim{
332280304Sjkim    ctx->serial_cb = cb;
333280304Sjkim    ctx->serial_cb_data = data;
334280304Sjkim}
335238384Sjkim
336238384Sjkimvoid TS_RESP_CTX_set_time_cb(TS_RESP_CTX *ctx, TS_time_cb cb, void *data)
337280304Sjkim{
338280304Sjkim    ctx->time_cb = cb;
339280304Sjkim    ctx->time_cb_data = data;
340280304Sjkim}
341238384Sjkim
342280304Sjkimvoid TS_RESP_CTX_set_extension_cb(TS_RESP_CTX *ctx,
343280304Sjkim                                  TS_extension_cb cb, void *data)
344280304Sjkim{
345280304Sjkim    ctx->extension_cb = cb;
346280304Sjkim    ctx->extension_cb_data = data;
347280304Sjkim}
348238384Sjkim
349280304Sjkimint TS_RESP_CTX_set_status_info(TS_RESP_CTX *ctx,
350280304Sjkim                                int status, const char *text)
351280304Sjkim{
352280304Sjkim    TS_STATUS_INFO *si = NULL;
353280304Sjkim    ASN1_UTF8STRING *utf8_text = NULL;
354280304Sjkim    int ret = 0;
355238384Sjkim
356280304Sjkim    if (!(si = TS_STATUS_INFO_new()))
357280304Sjkim        goto err;
358280304Sjkim    if (!ASN1_INTEGER_set(si->status, status))
359280304Sjkim        goto err;
360280304Sjkim    if (text) {
361280304Sjkim        if (!(utf8_text = ASN1_UTF8STRING_new())
362280304Sjkim            || !ASN1_STRING_set(utf8_text, text, strlen(text)))
363280304Sjkim            goto err;
364280304Sjkim        if (!si->text && !(si->text = sk_ASN1_UTF8STRING_new_null()))
365280304Sjkim            goto err;
366280304Sjkim        if (!sk_ASN1_UTF8STRING_push(si->text, utf8_text))
367280304Sjkim            goto err;
368280304Sjkim        utf8_text = NULL;       /* Ownership is lost. */
369280304Sjkim    }
370280304Sjkim    if (!TS_RESP_set_status_info(ctx->response, si))
371280304Sjkim        goto err;
372280304Sjkim    ret = 1;
373238384Sjkim err:
374280304Sjkim    if (!ret)
375280304Sjkim        TSerr(TS_F_TS_RESP_CTX_SET_STATUS_INFO, ERR_R_MALLOC_FAILURE);
376280304Sjkim    TS_STATUS_INFO_free(si);
377280304Sjkim    ASN1_UTF8STRING_free(utf8_text);
378280304Sjkim    return ret;
379280304Sjkim}
380238384Sjkim
381280304Sjkimint TS_RESP_CTX_set_status_info_cond(TS_RESP_CTX *ctx,
382280304Sjkim                                     int status, const char *text)
383280304Sjkim{
384280304Sjkim    int ret = 1;
385280304Sjkim    TS_STATUS_INFO *si = TS_RESP_get_status_info(ctx->response);
386238384Sjkim
387280304Sjkim    if (ASN1_INTEGER_get(si->status) == TS_STATUS_GRANTED) {
388280304Sjkim        /* Status has not been set, set it now. */
389280304Sjkim        ret = TS_RESP_CTX_set_status_info(ctx, status, text);
390280304Sjkim    }
391280304Sjkim    return ret;
392280304Sjkim}
393238384Sjkim
394238384Sjkimint TS_RESP_CTX_add_failure_info(TS_RESP_CTX *ctx, int failure)
395280304Sjkim{
396280304Sjkim    TS_STATUS_INFO *si = TS_RESP_get_status_info(ctx->response);
397280304Sjkim    if (!si->failure_info && !(si->failure_info = ASN1_BIT_STRING_new()))
398280304Sjkim        goto err;
399280304Sjkim    if (!ASN1_BIT_STRING_set_bit(si->failure_info, failure, 1))
400280304Sjkim        goto err;
401280304Sjkim    return 1;
402238384Sjkim err:
403280304Sjkim    TSerr(TS_F_TS_RESP_CTX_ADD_FAILURE_INFO, ERR_R_MALLOC_FAILURE);
404280304Sjkim    return 0;
405280304Sjkim}
406238384Sjkim
407238384SjkimTS_REQ *TS_RESP_CTX_get_request(TS_RESP_CTX *ctx)
408280304Sjkim{
409280304Sjkim    return ctx->request;
410280304Sjkim}
411238384Sjkim
412238384SjkimTS_TST_INFO *TS_RESP_CTX_get_tst_info(TS_RESP_CTX *ctx)
413280304Sjkim{
414280304Sjkim    return ctx->tst_info;
415280304Sjkim}
416238384Sjkim
417280304Sjkimint TS_RESP_CTX_set_clock_precision_digits(TS_RESP_CTX *ctx,
418280304Sjkim                                           unsigned precision)
419280304Sjkim{
420280304Sjkim    if (precision > TS_MAX_CLOCK_PRECISION_DIGITS)
421280304Sjkim        return 0;
422280304Sjkim    ctx->clock_precision_digits = precision;
423280304Sjkim    return 1;
424280304Sjkim}
425238384Sjkim
426238384Sjkim/* Main entry method of the response generation. */
427238384SjkimTS_RESP *TS_RESP_create_response(TS_RESP_CTX *ctx, BIO *req_bio)
428280304Sjkim{
429280304Sjkim    ASN1_OBJECT *policy;
430280304Sjkim    TS_RESP *response;
431280304Sjkim    int result = 0;
432238384Sjkim
433280304Sjkim    TS_RESP_CTX_init(ctx);
434238384Sjkim
435280304Sjkim    /* Creating the response object. */
436280304Sjkim    if (!(ctx->response = TS_RESP_new())) {
437280304Sjkim        TSerr(TS_F_TS_RESP_CREATE_RESPONSE, ERR_R_MALLOC_FAILURE);
438280304Sjkim        goto end;
439280304Sjkim    }
440238384Sjkim
441280304Sjkim    /* Parsing DER request. */
442280304Sjkim    if (!(ctx->request = d2i_TS_REQ_bio(req_bio, NULL))) {
443280304Sjkim        TS_RESP_CTX_set_status_info(ctx, TS_STATUS_REJECTION,
444280304Sjkim                                    "Bad request format or " "system error.");
445280304Sjkim        TS_RESP_CTX_add_failure_info(ctx, TS_INFO_BAD_DATA_FORMAT);
446280304Sjkim        goto end;
447280304Sjkim    }
448238384Sjkim
449280304Sjkim    /* Setting default status info. */
450280304Sjkim    if (!TS_RESP_CTX_set_status_info(ctx, TS_STATUS_GRANTED, NULL))
451280304Sjkim        goto end;
452238384Sjkim
453280304Sjkim    /* Checking the request format. */
454280304Sjkim    if (!TS_RESP_check_request(ctx))
455280304Sjkim        goto end;
456238384Sjkim
457280304Sjkim    /* Checking acceptable policies. */
458280304Sjkim    if (!(policy = TS_RESP_get_policy(ctx)))
459280304Sjkim        goto end;
460238384Sjkim
461280304Sjkim    /* Creating the TS_TST_INFO object. */
462280304Sjkim    if (!(ctx->tst_info = TS_RESP_create_tst_info(ctx, policy)))
463280304Sjkim        goto end;
464238384Sjkim
465280304Sjkim    /* Processing extensions. */
466280304Sjkim    if (!TS_RESP_process_extensions(ctx))
467280304Sjkim        goto end;
468238384Sjkim
469280304Sjkim    /* Generating the signature. */
470280304Sjkim    if (!TS_RESP_sign(ctx))
471280304Sjkim        goto end;
472238384Sjkim
473280304Sjkim    /* Everything was successful. */
474280304Sjkim    result = 1;
475238384Sjkim end:
476280304Sjkim    if (!result) {
477280304Sjkim        TSerr(TS_F_TS_RESP_CREATE_RESPONSE, TS_R_RESPONSE_SETUP_ERROR);
478280304Sjkim        if (ctx->response != NULL) {
479280304Sjkim            if (TS_RESP_CTX_set_status_info_cond(ctx,
480280304Sjkim                                                 TS_STATUS_REJECTION,
481280304Sjkim                                                 "Error during response "
482280304Sjkim                                                 "generation.") == 0) {
483280304Sjkim                TS_RESP_free(ctx->response);
484280304Sjkim                ctx->response = NULL;
485280304Sjkim            }
486280304Sjkim        }
487280304Sjkim    }
488280304Sjkim    response = ctx->response;
489280304Sjkim    ctx->response = NULL;       /* Ownership will be returned to caller. */
490280304Sjkim    TS_RESP_CTX_cleanup(ctx);
491280304Sjkim    return response;
492280304Sjkim}
493238384Sjkim
494238384Sjkim/* Initializes the variable part of the context. */
495238384Sjkimstatic void TS_RESP_CTX_init(TS_RESP_CTX *ctx)
496280304Sjkim{
497280304Sjkim    ctx->request = NULL;
498280304Sjkim    ctx->response = NULL;
499280304Sjkim    ctx->tst_info = NULL;
500280304Sjkim}
501238384Sjkim
502238384Sjkim/* Cleans up the variable part of the context. */
503238384Sjkimstatic void TS_RESP_CTX_cleanup(TS_RESP_CTX *ctx)
504280304Sjkim{
505280304Sjkim    TS_REQ_free(ctx->request);
506280304Sjkim    ctx->request = NULL;
507280304Sjkim    TS_RESP_free(ctx->response);
508280304Sjkim    ctx->response = NULL;
509280304Sjkim    TS_TST_INFO_free(ctx->tst_info);
510280304Sjkim    ctx->tst_info = NULL;
511280304Sjkim}
512238384Sjkim
513238384Sjkim/* Checks the format and content of the request. */
514238384Sjkimstatic int TS_RESP_check_request(TS_RESP_CTX *ctx)
515280304Sjkim{
516280304Sjkim    TS_REQ *request = ctx->request;
517280304Sjkim    TS_MSG_IMPRINT *msg_imprint;
518280304Sjkim    X509_ALGOR *md_alg;
519280304Sjkim    int md_alg_id;
520280304Sjkim    const ASN1_OCTET_STRING *digest;
521280304Sjkim    EVP_MD *md = NULL;
522280304Sjkim    int i;
523238384Sjkim
524280304Sjkim    /* Checking request version. */
525280304Sjkim    if (TS_REQ_get_version(request) != 1) {
526280304Sjkim        TS_RESP_CTX_set_status_info(ctx, TS_STATUS_REJECTION,
527280304Sjkim                                    "Bad request version.");
528280304Sjkim        TS_RESP_CTX_add_failure_info(ctx, TS_INFO_BAD_REQUEST);
529280304Sjkim        return 0;
530280304Sjkim    }
531238384Sjkim
532280304Sjkim    /* Checking message digest algorithm. */
533280304Sjkim    msg_imprint = TS_REQ_get_msg_imprint(request);
534280304Sjkim    md_alg = TS_MSG_IMPRINT_get_algo(msg_imprint);
535280304Sjkim    md_alg_id = OBJ_obj2nid(md_alg->algorithm);
536280304Sjkim    for (i = 0; !md && i < sk_EVP_MD_num(ctx->mds); ++i) {
537280304Sjkim        EVP_MD *current_md = sk_EVP_MD_value(ctx->mds, i);
538280304Sjkim        if (md_alg_id == EVP_MD_type(current_md))
539280304Sjkim            md = current_md;
540280304Sjkim    }
541280304Sjkim    if (!md) {
542280304Sjkim        TS_RESP_CTX_set_status_info(ctx, TS_STATUS_REJECTION,
543280304Sjkim                                    "Message digest algorithm is "
544280304Sjkim                                    "not supported.");
545280304Sjkim        TS_RESP_CTX_add_failure_info(ctx, TS_INFO_BAD_ALG);
546280304Sjkim        return 0;
547280304Sjkim    }
548238384Sjkim
549280304Sjkim    /* No message digest takes parameter. */
550280304Sjkim    if (md_alg->parameter && ASN1_TYPE_get(md_alg->parameter) != V_ASN1_NULL) {
551280304Sjkim        TS_RESP_CTX_set_status_info(ctx, TS_STATUS_REJECTION,
552280304Sjkim                                    "Superfluous message digest "
553280304Sjkim                                    "parameter.");
554280304Sjkim        TS_RESP_CTX_add_failure_info(ctx, TS_INFO_BAD_ALG);
555280304Sjkim        return 0;
556280304Sjkim    }
557280304Sjkim    /* Checking message digest size. */
558280304Sjkim    digest = TS_MSG_IMPRINT_get_msg(msg_imprint);
559280304Sjkim    if (digest->length != EVP_MD_size(md)) {
560280304Sjkim        TS_RESP_CTX_set_status_info(ctx, TS_STATUS_REJECTION,
561280304Sjkim                                    "Bad message digest.");
562280304Sjkim        TS_RESP_CTX_add_failure_info(ctx, TS_INFO_BAD_DATA_FORMAT);
563280304Sjkim        return 0;
564280304Sjkim    }
565238384Sjkim
566280304Sjkim    return 1;
567280304Sjkim}
568238384Sjkim
569238384Sjkim/* Returns the TSA policy based on the requested and acceptable policies. */
570238384Sjkimstatic ASN1_OBJECT *TS_RESP_get_policy(TS_RESP_CTX *ctx)
571280304Sjkim{
572280304Sjkim    ASN1_OBJECT *requested = TS_REQ_get_policy_id(ctx->request);
573280304Sjkim    ASN1_OBJECT *policy = NULL;
574280304Sjkim    int i;
575238384Sjkim
576280304Sjkim    if (ctx->default_policy == NULL) {
577280304Sjkim        TSerr(TS_F_TS_RESP_GET_POLICY, TS_R_INVALID_NULL_POINTER);
578280304Sjkim        return NULL;
579280304Sjkim    }
580280304Sjkim    /*
581280304Sjkim     * Return the default policy if none is requested or the default is
582280304Sjkim     * requested.
583280304Sjkim     */
584280304Sjkim    if (!requested || !OBJ_cmp(requested, ctx->default_policy))
585280304Sjkim        policy = ctx->default_policy;
586238384Sjkim
587280304Sjkim    /* Check if the policy is acceptable. */
588280304Sjkim    for (i = 0; !policy && i < sk_ASN1_OBJECT_num(ctx->policies); ++i) {
589280304Sjkim        ASN1_OBJECT *current = sk_ASN1_OBJECT_value(ctx->policies, i);
590280304Sjkim        if (!OBJ_cmp(requested, current))
591280304Sjkim            policy = current;
592280304Sjkim    }
593280304Sjkim    if (!policy) {
594280304Sjkim        TSerr(TS_F_TS_RESP_GET_POLICY, TS_R_UNACCEPTABLE_POLICY);
595280304Sjkim        TS_RESP_CTX_set_status_info(ctx, TS_STATUS_REJECTION,
596280304Sjkim                                    "Requested policy is not " "supported.");
597280304Sjkim        TS_RESP_CTX_add_failure_info(ctx, TS_INFO_UNACCEPTED_POLICY);
598280304Sjkim    }
599280304Sjkim    return policy;
600280304Sjkim}
601238384Sjkim
602238384Sjkim/* Creates the TS_TST_INFO object based on the settings of the context. */
603238384Sjkimstatic TS_TST_INFO *TS_RESP_create_tst_info(TS_RESP_CTX *ctx,
604280304Sjkim                                            ASN1_OBJECT *policy)
605280304Sjkim{
606280304Sjkim    int result = 0;
607280304Sjkim    TS_TST_INFO *tst_info = NULL;
608280304Sjkim    ASN1_INTEGER *serial = NULL;
609280304Sjkim    ASN1_GENERALIZEDTIME *asn1_time = NULL;
610280304Sjkim    long sec, usec;
611280304Sjkim    TS_ACCURACY *accuracy = NULL;
612280304Sjkim    const ASN1_INTEGER *nonce;
613280304Sjkim    GENERAL_NAME *tsa_name = NULL;
614238384Sjkim
615280304Sjkim    if (!(tst_info = TS_TST_INFO_new()))
616280304Sjkim        goto end;
617280304Sjkim    if (!TS_TST_INFO_set_version(tst_info, 1))
618280304Sjkim        goto end;
619280304Sjkim    if (!TS_TST_INFO_set_policy_id(tst_info, policy))
620280304Sjkim        goto end;
621280304Sjkim    if (!TS_TST_INFO_set_msg_imprint(tst_info, ctx->request->msg_imprint))
622280304Sjkim        goto end;
623280304Sjkim    if (!(serial = (*ctx->serial_cb) (ctx, ctx->serial_cb_data))
624280304Sjkim        || !TS_TST_INFO_set_serial(tst_info, serial))
625280304Sjkim        goto end;
626280304Sjkim    if (!(*ctx->time_cb) (ctx, ctx->time_cb_data, &sec, &usec)
627280304Sjkim        || !(asn1_time = TS_RESP_set_genTime_with_precision(NULL,
628280304Sjkim                                                            sec, usec,
629280304Sjkim                                                            ctx->clock_precision_digits))
630280304Sjkim        || !TS_TST_INFO_set_time(tst_info, asn1_time))
631280304Sjkim        goto end;
632238384Sjkim
633280304Sjkim    /* Setting accuracy if needed. */
634280304Sjkim    if ((ctx->seconds || ctx->millis || ctx->micros)
635280304Sjkim        && !(accuracy = TS_ACCURACY_new()))
636280304Sjkim        goto end;
637238384Sjkim
638280304Sjkim    if (ctx->seconds && !TS_ACCURACY_set_seconds(accuracy, ctx->seconds))
639280304Sjkim        goto end;
640280304Sjkim    if (ctx->millis && !TS_ACCURACY_set_millis(accuracy, ctx->millis))
641280304Sjkim        goto end;
642280304Sjkim    if (ctx->micros && !TS_ACCURACY_set_micros(accuracy, ctx->micros))
643280304Sjkim        goto end;
644280304Sjkim    if (accuracy && !TS_TST_INFO_set_accuracy(tst_info, accuracy))
645280304Sjkim        goto end;
646238384Sjkim
647280304Sjkim    /* Setting ordering. */
648280304Sjkim    if ((ctx->flags & TS_ORDERING)
649280304Sjkim        && !TS_TST_INFO_set_ordering(tst_info, 1))
650280304Sjkim        goto end;
651238384Sjkim
652280304Sjkim    /* Setting nonce if needed. */
653280304Sjkim    if ((nonce = TS_REQ_get_nonce(ctx->request)) != NULL
654280304Sjkim        && !TS_TST_INFO_set_nonce(tst_info, nonce))
655280304Sjkim        goto end;
656238384Sjkim
657280304Sjkim    /* Setting TSA name to subject of signer certificate. */
658280304Sjkim    if (ctx->flags & TS_TSA_NAME) {
659280304Sjkim        if (!(tsa_name = GENERAL_NAME_new()))
660280304Sjkim            goto end;
661280304Sjkim        tsa_name->type = GEN_DIRNAME;
662280304Sjkim        tsa_name->d.dirn =
663280304Sjkim            X509_NAME_dup(ctx->signer_cert->cert_info->subject);
664280304Sjkim        if (!tsa_name->d.dirn)
665280304Sjkim            goto end;
666280304Sjkim        if (!TS_TST_INFO_set_tsa(tst_info, tsa_name))
667280304Sjkim            goto end;
668280304Sjkim    }
669280304Sjkim
670280304Sjkim    result = 1;
671238384Sjkim end:
672280304Sjkim    if (!result) {
673280304Sjkim        TS_TST_INFO_free(tst_info);
674280304Sjkim        tst_info = NULL;
675280304Sjkim        TSerr(TS_F_TS_RESP_CREATE_TST_INFO, TS_R_TST_INFO_SETUP_ERROR);
676280304Sjkim        TS_RESP_CTX_set_status_info_cond(ctx, TS_STATUS_REJECTION,
677280304Sjkim                                         "Error during TSTInfo "
678280304Sjkim                                         "generation.");
679280304Sjkim    }
680280304Sjkim    GENERAL_NAME_free(tsa_name);
681280304Sjkim    TS_ACCURACY_free(accuracy);
682280304Sjkim    ASN1_GENERALIZEDTIME_free(asn1_time);
683280304Sjkim    ASN1_INTEGER_free(serial);
684238384Sjkim
685280304Sjkim    return tst_info;
686280304Sjkim}
687280304Sjkim
688238384Sjkim/* Processing the extensions of the request. */
689238384Sjkimstatic int TS_RESP_process_extensions(TS_RESP_CTX *ctx)
690280304Sjkim{
691280304Sjkim    STACK_OF(X509_EXTENSION) *exts = TS_REQ_get_exts(ctx->request);
692280304Sjkim    int i;
693280304Sjkim    int ok = 1;
694238384Sjkim
695280304Sjkim    for (i = 0; ok && i < sk_X509_EXTENSION_num(exts); ++i) {
696280304Sjkim        X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
697280304Sjkim        /*
698280304Sjkim         * XXXXX The last argument was previously (void *)ctx->extension_cb,
699280304Sjkim         * but ISO C doesn't permit converting a function pointer to void *.
700280304Sjkim         * For lack of better information, I'm placing a NULL there instead.
701280304Sjkim         * The callback can pick its own address out from the ctx anyway...
702280304Sjkim         */
703280304Sjkim        ok = (*ctx->extension_cb) (ctx, ext, NULL);
704280304Sjkim    }
705238384Sjkim
706280304Sjkim    return ok;
707280304Sjkim}
708238384Sjkim
709238384Sjkim/* Functions for signing the TS_TST_INFO structure of the context. */
710238384Sjkimstatic int TS_RESP_sign(TS_RESP_CTX *ctx)
711280304Sjkim{
712280304Sjkim    int ret = 0;
713280304Sjkim    PKCS7 *p7 = NULL;
714280304Sjkim    PKCS7_SIGNER_INFO *si;
715280304Sjkim    STACK_OF(X509) *certs;      /* Certificates to include in sc. */
716280304Sjkim    ESS_SIGNING_CERT *sc = NULL;
717280304Sjkim    ASN1_OBJECT *oid;
718280304Sjkim    BIO *p7bio = NULL;
719280304Sjkim    int i;
720238384Sjkim
721280304Sjkim    /* Check if signcert and pkey match. */
722280304Sjkim    if (!X509_check_private_key(ctx->signer_cert, ctx->signer_key)) {
723280304Sjkim        TSerr(TS_F_TS_RESP_SIGN, TS_R_PRIVATE_KEY_DOES_NOT_MATCH_CERTIFICATE);
724280304Sjkim        goto err;
725280304Sjkim    }
726238384Sjkim
727280304Sjkim    /* Create a new PKCS7 signed object. */
728280304Sjkim    if (!(p7 = PKCS7_new())) {
729280304Sjkim        TSerr(TS_F_TS_RESP_SIGN, ERR_R_MALLOC_FAILURE);
730280304Sjkim        goto err;
731280304Sjkim    }
732280304Sjkim    if (!PKCS7_set_type(p7, NID_pkcs7_signed))
733280304Sjkim        goto err;
734238384Sjkim
735280304Sjkim    /* Force SignedData version to be 3 instead of the default 1. */
736280304Sjkim    if (!ASN1_INTEGER_set(p7->d.sign->version, 3))
737280304Sjkim        goto err;
738238384Sjkim
739280304Sjkim    /* Add signer certificate and optional certificate chain. */
740280304Sjkim    if (TS_REQ_get_cert_req(ctx->request)) {
741280304Sjkim        PKCS7_add_certificate(p7, ctx->signer_cert);
742280304Sjkim        if (ctx->certs) {
743280304Sjkim            for (i = 0; i < sk_X509_num(ctx->certs); ++i) {
744280304Sjkim                X509 *cert = sk_X509_value(ctx->certs, i);
745280304Sjkim                PKCS7_add_certificate(p7, cert);
746280304Sjkim            }
747280304Sjkim        }
748280304Sjkim    }
749238384Sjkim
750280304Sjkim    /* Add a new signer info. */
751280304Sjkim    if (!(si = PKCS7_add_signature(p7, ctx->signer_cert,
752280304Sjkim                                   ctx->signer_key, EVP_sha1()))) {
753280304Sjkim        TSerr(TS_F_TS_RESP_SIGN, TS_R_PKCS7_ADD_SIGNATURE_ERROR);
754280304Sjkim        goto err;
755280304Sjkim    }
756238384Sjkim
757280304Sjkim    /* Add content type signed attribute to the signer info. */
758280304Sjkim    oid = OBJ_nid2obj(NID_id_smime_ct_TSTInfo);
759280304Sjkim    if (!PKCS7_add_signed_attribute(si, NID_pkcs9_contentType,
760280304Sjkim                                    V_ASN1_OBJECT, oid)) {
761280304Sjkim        TSerr(TS_F_TS_RESP_SIGN, TS_R_PKCS7_ADD_SIGNED_ATTR_ERROR);
762280304Sjkim        goto err;
763280304Sjkim    }
764238384Sjkim
765280304Sjkim    /*
766280304Sjkim     * Create the ESS SigningCertificate attribute which contains the signer
767280304Sjkim     * certificate id and optionally the certificate chain.
768280304Sjkim     */
769280304Sjkim    certs = ctx->flags & TS_ESS_CERT_ID_CHAIN ? ctx->certs : NULL;
770280304Sjkim    if (!(sc = ESS_SIGNING_CERT_new_init(ctx->signer_cert, certs)))
771280304Sjkim        goto err;
772238384Sjkim
773280304Sjkim    /* Add SigningCertificate signed attribute to the signer info. */
774280304Sjkim    if (!ESS_add_signing_cert(si, sc)) {
775280304Sjkim        TSerr(TS_F_TS_RESP_SIGN, TS_R_ESS_ADD_SIGNING_CERT_ERROR);
776280304Sjkim        goto err;
777280304Sjkim    }
778238384Sjkim
779280304Sjkim    /* Add a new empty NID_id_smime_ct_TSTInfo encapsulated content. */
780280304Sjkim    if (!TS_TST_INFO_content_new(p7))
781280304Sjkim        goto err;
782238384Sjkim
783280304Sjkim    /* Add the DER encoded tst_info to the PKCS7 structure. */
784280304Sjkim    if (!(p7bio = PKCS7_dataInit(p7, NULL))) {
785280304Sjkim        TSerr(TS_F_TS_RESP_SIGN, ERR_R_MALLOC_FAILURE);
786280304Sjkim        goto err;
787280304Sjkim    }
788238384Sjkim
789280304Sjkim    /* Convert tst_info to DER. */
790280304Sjkim    if (!i2d_TS_TST_INFO_bio(p7bio, ctx->tst_info)) {
791280304Sjkim        TSerr(TS_F_TS_RESP_SIGN, TS_R_TS_DATASIGN);
792280304Sjkim        goto err;
793280304Sjkim    }
794238384Sjkim
795280304Sjkim    /* Create the signature and add it to the signer info. */
796280304Sjkim    if (!PKCS7_dataFinal(p7, p7bio)) {
797280304Sjkim        TSerr(TS_F_TS_RESP_SIGN, TS_R_TS_DATASIGN);
798280304Sjkim        goto err;
799280304Sjkim    }
800238384Sjkim
801280304Sjkim    /* Set new PKCS7 and TST_INFO objects. */
802280304Sjkim    TS_RESP_set_tst_info(ctx->response, p7, ctx->tst_info);
803280304Sjkim    p7 = NULL;                  /* Ownership is lost. */
804280304Sjkim    ctx->tst_info = NULL;       /* Ownership is lost. */
805238384Sjkim
806280304Sjkim    ret = 1;
807238384Sjkim err:
808280304Sjkim    if (!ret)
809280304Sjkim        TS_RESP_CTX_set_status_info_cond(ctx, TS_STATUS_REJECTION,
810280304Sjkim                                         "Error during signature "
811280304Sjkim                                         "generation.");
812280304Sjkim    BIO_free_all(p7bio);
813280304Sjkim    ESS_SIGNING_CERT_free(sc);
814280304Sjkim    PKCS7_free(p7);
815280304Sjkim    return ret;
816280304Sjkim}
817238384Sjkim
818280304Sjkimstatic ESS_SIGNING_CERT *ESS_SIGNING_CERT_new_init(X509 *signcert,
819280304Sjkim                                                   STACK_OF(X509) *certs)
820280304Sjkim{
821280304Sjkim    ESS_CERT_ID *cid;
822280304Sjkim    ESS_SIGNING_CERT *sc = NULL;
823280304Sjkim    int i;
824238384Sjkim
825280304Sjkim    /* Creating the ESS_CERT_ID stack. */
826280304Sjkim    if (!(sc = ESS_SIGNING_CERT_new()))
827280304Sjkim        goto err;
828280304Sjkim    if (!sc->cert_ids && !(sc->cert_ids = sk_ESS_CERT_ID_new_null()))
829280304Sjkim        goto err;
830238384Sjkim
831280304Sjkim    /* Adding the signing certificate id. */
832280304Sjkim    if (!(cid = ESS_CERT_ID_new_init(signcert, 0))
833280304Sjkim        || !sk_ESS_CERT_ID_push(sc->cert_ids, cid))
834280304Sjkim        goto err;
835280304Sjkim    /* Adding the certificate chain ids. */
836280304Sjkim    for (i = 0; i < sk_X509_num(certs); ++i) {
837280304Sjkim        X509 *cert = sk_X509_value(certs, i);
838280304Sjkim        if (!(cid = ESS_CERT_ID_new_init(cert, 1))
839280304Sjkim            || !sk_ESS_CERT_ID_push(sc->cert_ids, cid))
840280304Sjkim            goto err;
841280304Sjkim    }
842238384Sjkim
843280304Sjkim    return sc;
844280304Sjkim err:
845280304Sjkim    ESS_SIGNING_CERT_free(sc);
846280304Sjkim    TSerr(TS_F_ESS_SIGNING_CERT_NEW_INIT, ERR_R_MALLOC_FAILURE);
847280304Sjkim    return NULL;
848280304Sjkim}
849238384Sjkim
850238384Sjkimstatic ESS_CERT_ID *ESS_CERT_ID_new_init(X509 *cert, int issuer_needed)
851280304Sjkim{
852280304Sjkim    ESS_CERT_ID *cid = NULL;
853280304Sjkim    GENERAL_NAME *name = NULL;
854238384Sjkim
855280304Sjkim    /* Recompute SHA1 hash of certificate if necessary (side effect). */
856280304Sjkim    X509_check_purpose(cert, -1, 0);
857238384Sjkim
858280304Sjkim    if (!(cid = ESS_CERT_ID_new()))
859280304Sjkim        goto err;
860280304Sjkim    if (!ASN1_OCTET_STRING_set(cid->hash, cert->sha1_hash,
861280304Sjkim                               sizeof(cert->sha1_hash)))
862280304Sjkim        goto err;
863238384Sjkim
864280304Sjkim    /* Setting the issuer/serial if requested. */
865280304Sjkim    if (issuer_needed) {
866280304Sjkim        /* Creating issuer/serial structure. */
867280304Sjkim        if (!cid->issuer_serial
868280304Sjkim            && !(cid->issuer_serial = ESS_ISSUER_SERIAL_new()))
869280304Sjkim            goto err;
870280304Sjkim        /* Creating general name from the certificate issuer. */
871280304Sjkim        if (!(name = GENERAL_NAME_new()))
872280304Sjkim            goto err;
873280304Sjkim        name->type = GEN_DIRNAME;
874280304Sjkim        if (!(name->d.dirn = X509_NAME_dup(cert->cert_info->issuer)))
875280304Sjkim            goto err;
876280304Sjkim        if (!sk_GENERAL_NAME_push(cid->issuer_serial->issuer, name))
877280304Sjkim            goto err;
878280304Sjkim        name = NULL;            /* Ownership is lost. */
879280304Sjkim        /* Setting the serial number. */
880280304Sjkim        ASN1_INTEGER_free(cid->issuer_serial->serial);
881280304Sjkim        if (!(cid->issuer_serial->serial =
882280304Sjkim              ASN1_INTEGER_dup(cert->cert_info->serialNumber)))
883280304Sjkim            goto err;
884280304Sjkim    }
885238384Sjkim
886280304Sjkim    return cid;
887280304Sjkim err:
888280304Sjkim    GENERAL_NAME_free(name);
889280304Sjkim    ESS_CERT_ID_free(cid);
890280304Sjkim    TSerr(TS_F_ESS_CERT_ID_NEW_INIT, ERR_R_MALLOC_FAILURE);
891280304Sjkim    return NULL;
892280304Sjkim}
893280304Sjkim
894238384Sjkimstatic int TS_TST_INFO_content_new(PKCS7 *p7)
895280304Sjkim{
896280304Sjkim    PKCS7 *ret = NULL;
897280304Sjkim    ASN1_OCTET_STRING *octet_string = NULL;
898238384Sjkim
899280304Sjkim    /* Create new encapsulated NID_id_smime_ct_TSTInfo content. */
900280304Sjkim    if (!(ret = PKCS7_new()))
901280304Sjkim        goto err;
902280304Sjkim    if (!(ret->d.other = ASN1_TYPE_new()))
903280304Sjkim        goto err;
904280304Sjkim    ret->type = OBJ_nid2obj(NID_id_smime_ct_TSTInfo);
905280304Sjkim    if (!(octet_string = ASN1_OCTET_STRING_new()))
906280304Sjkim        goto err;
907280304Sjkim    ASN1_TYPE_set(ret->d.other, V_ASN1_OCTET_STRING, octet_string);
908280304Sjkim    octet_string = NULL;
909238384Sjkim
910280304Sjkim    /* Add encapsulated content to signed PKCS7 structure. */
911280304Sjkim    if (!PKCS7_set_content(p7, ret))
912280304Sjkim        goto err;
913238384Sjkim
914280304Sjkim    return 1;
915238384Sjkim err:
916280304Sjkim    ASN1_OCTET_STRING_free(octet_string);
917280304Sjkim    PKCS7_free(ret);
918280304Sjkim    return 0;
919280304Sjkim}
920238384Sjkim
921238384Sjkimstatic int ESS_add_signing_cert(PKCS7_SIGNER_INFO *si, ESS_SIGNING_CERT *sc)
922280304Sjkim{
923280304Sjkim    ASN1_STRING *seq = NULL;
924280304Sjkim    unsigned char *p, *pp = NULL;
925280304Sjkim    int len;
926238384Sjkim
927280304Sjkim    len = i2d_ESS_SIGNING_CERT(sc, NULL);
928280304Sjkim    if (!(pp = (unsigned char *)OPENSSL_malloc(len))) {
929280304Sjkim        TSerr(TS_F_ESS_ADD_SIGNING_CERT, ERR_R_MALLOC_FAILURE);
930280304Sjkim        goto err;
931280304Sjkim    }
932280304Sjkim    p = pp;
933280304Sjkim    i2d_ESS_SIGNING_CERT(sc, &p);
934280304Sjkim    if (!(seq = ASN1_STRING_new()) || !ASN1_STRING_set(seq, pp, len)) {
935280304Sjkim        TSerr(TS_F_ESS_ADD_SIGNING_CERT, ERR_R_MALLOC_FAILURE);
936280304Sjkim        goto err;
937280304Sjkim    }
938280304Sjkim    OPENSSL_free(pp);
939280304Sjkim    pp = NULL;
940280304Sjkim    return PKCS7_add_signed_attribute(si,
941280304Sjkim                                      NID_id_smime_aa_signingCertificate,
942280304Sjkim                                      V_ASN1_SEQUENCE, seq);
943238384Sjkim err:
944280304Sjkim    ASN1_STRING_free(seq);
945280304Sjkim    OPENSSL_free(pp);
946238384Sjkim
947280304Sjkim    return 0;
948280304Sjkim}
949238384Sjkim
950280304Sjkimstatic ASN1_GENERALIZEDTIME
951280304Sjkim*TS_RESP_set_genTime_with_precision(ASN1_GENERALIZEDTIME *asn1_time,
952280304Sjkim                                    long sec, long usec, unsigned precision)
953280304Sjkim{
954280304Sjkim    time_t time_sec = (time_t)sec;
955280304Sjkim    struct tm *tm = NULL;
956280304Sjkim    char genTime_str[17 + TS_MAX_CLOCK_PRECISION_DIGITS];
957280304Sjkim    char *p = genTime_str;
958280304Sjkim    char *p_end = genTime_str + sizeof(genTime_str);
959238384Sjkim
960280304Sjkim    if (precision > TS_MAX_CLOCK_PRECISION_DIGITS)
961280304Sjkim        goto err;
962238384Sjkim
963280304Sjkim    if (!(tm = gmtime(&time_sec)))
964280304Sjkim        goto err;
965238384Sjkim
966280304Sjkim    /*
967280304Sjkim     * Put "genTime_str" in GeneralizedTime format.  We work around the
968280304Sjkim     * restrictions imposed by rfc3280 (i.e. "GeneralizedTime values MUST
969280304Sjkim     * NOT include fractional seconds") and OpenSSL related functions to
970280304Sjkim     * meet the rfc3161 requirement: "GeneralizedTime syntax can include
971280304Sjkim     * fraction-of-second details".
972280304Sjkim     */
973280304Sjkim    p += BIO_snprintf(p, p_end - p,
974280304Sjkim                      "%04d%02d%02d%02d%02d%02d",
975280304Sjkim                      tm->tm_year + 1900, tm->tm_mon + 1, tm->tm_mday,
976280304Sjkim                      tm->tm_hour, tm->tm_min, tm->tm_sec);
977280304Sjkim    if (precision > 0) {
978280304Sjkim        /* Add fraction of seconds (leave space for dot and null). */
979280304Sjkim        BIO_snprintf(p, 2 + precision, ".%06ld", usec);
980280304Sjkim        /*
981280304Sjkim         * We cannot use the snprintf return value, because it might have
982280304Sjkim         * been truncated.
983280304Sjkim         */
984280304Sjkim        p += strlen(p);
985238384Sjkim
986280304Sjkim        /*
987280304Sjkim         * To make things a bit harder, X.690 | ISO/IEC 8825-1 provides the
988280304Sjkim         * following restrictions for a DER-encoding, which OpenSSL
989280304Sjkim         * (specifically ASN1_GENERALIZEDTIME_check() function) doesn't
990280304Sjkim         * support: "The encoding MUST terminate with a "Z" (which means
991280304Sjkim         * "Zulu" time). The decimal point element, if present, MUST be the
992280304Sjkim         * point option ".". The fractional-seconds elements, if present,
993280304Sjkim         * MUST omit all trailing 0's; if the elements correspond to 0, they
994280304Sjkim         * MUST be wholly omitted, and the decimal point element also MUST be
995280304Sjkim         * omitted."
996280304Sjkim         */
997280304Sjkim        /*
998280304Sjkim         * Remove trailing zeros. The dot guarantees the exit condition of
999280304Sjkim         * this loop even if all the digits are zero.
1000280304Sjkim         */
1001280304Sjkim        while (*--p == '0')
1002280304Sjkim            /*
1003280304Sjkim             * empty
1004280304Sjkim             */ ;
1005280304Sjkim        /* p points to either the dot or the last non-zero digit. */
1006280304Sjkim        if (*p != '.')
1007280304Sjkim            ++p;
1008280304Sjkim    }
1009280304Sjkim    /* Add the trailing Z and the terminating null. */
1010280304Sjkim    *p++ = 'Z';
1011280304Sjkim    *p++ = '\0';
1012238384Sjkim
1013280304Sjkim    /* Now call OpenSSL to check and set our genTime value */
1014280304Sjkim    if (!asn1_time && !(asn1_time = M_ASN1_GENERALIZEDTIME_new()))
1015280304Sjkim        goto err;
1016280304Sjkim    if (!ASN1_GENERALIZEDTIME_set_string(asn1_time, genTime_str)) {
1017280304Sjkim        ASN1_GENERALIZEDTIME_free(asn1_time);
1018280304Sjkim        goto err;
1019280304Sjkim    }
1020238384Sjkim
1021280304Sjkim    return asn1_time;
1022238384Sjkim err:
1023280304Sjkim    TSerr(TS_F_TS_RESP_SET_GENTIME_WITH_PRECISION, TS_R_COULD_NOT_SET_TIME);
1024280304Sjkim    return NULL;
1025280304Sjkim}
1026