summaryrefslogtreecommitdiffstats
path: root/crypto
diff options
context:
space:
mode:
authorDr. David von Oheimb <David.von.Oheimb@siemens.com>2020-02-15 14:57:32 +0100
committerDr. David von Oheimb <David.von.Oheimb@siemens.com>2020-02-17 07:43:58 +0100
commit31b28ad96aa841ae39d4009ebb15d90f2a2afdab (patch)
tree1c35d270dec05defdb07028911a67dbba82fe65c /crypto
parent235595c402bd7815f07f1f3f3babe9fcc247a206 (diff)
chunk 7 of CMP contribution to OpenSSL
add CMP message validation and related tests; while doing so: * add ERR_add_error_mem_bio() to crypto/err/err_prn.c * move ossl_cmp_add_error_txt() as ERR_add_error_txt() to crypto/err/err_prn.c * add X509_STORE_CTX_print_verify_cb() to crypto/x509/t_x509.c, adding internally x509_print_ex_brief(), print_certs(), and print_store_certs() * move {ossl_cmp_,}X509_STORE_get1_certs() to crypto/x509/x509_lu.c Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> (Merged from https://github.com/openssl/openssl/pull/10620)
Diffstat (limited to 'crypto')
-rw-r--r--crypto/cmp/build.info2
-rw-r--r--crypto/cmp/cmp_err.c28
-rw-r--r--crypto/cmp/cmp_local.h14
-rw-r--r--crypto/cmp/cmp_util.c124
-rw-r--r--crypto/cmp/cmp_vfy.c754
-rw-r--r--crypto/err/err_prn.c120
-rw-r--r--crypto/err/openssl.txt21
-rw-r--r--crypto/x509/t_x509.c105
-rw-r--r--crypto/x509/x509_err.c2
-rw-r--r--crypto/x509/x509_lu.c35
10 files changed, 1076 insertions, 129 deletions
diff --git a/crypto/cmp/build.info b/crypto/cmp/build.info
index 760c3423ad..41a5899319 100644
--- a/crypto/cmp/build.info
+++ b/crypto/cmp/build.info
@@ -1,3 +1,3 @@
LIBS=../../libcrypto
SOURCE[../../libcrypto]= cmp_asn.c cmp_ctx.c cmp_err.c cmp_util.c \
- cmp_status.c cmp_hdr.c cmp_protect.c cmp_msg.c
+ cmp_status.c cmp_hdr.c cmp_protect.c cmp_msg.c cmp_vfy.c
diff --git a/crypto/cmp/cmp_err.c b/crypto/cmp/cmp_err.c
index a6d59f9fc4..f82ef9e325 100644
--- a/crypto/cmp/cmp_err.c
+++ b/crypto/cmp/cmp_err.c
@@ -14,6 +14,8 @@
#ifndef OPENSSL_NO_ERR
static const ERR_STRING_DATA CMP_str_reasons[] = {
+ {ERR_PACK(ERR_LIB_CMP, 0, CMP_R_ALGORITHM_NOT_SUPPORTED),
+ "algorithm not supported"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_BAD_REQUEST_ID), "bad request id"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_CERTID_NOT_FOUND), "certid not found"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_CERTIFICATE_NOT_FOUND),
@@ -50,6 +52,10 @@ static const ERR_STRING_DATA CMP_str_reasons[] = {
"error protecting message"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_ERROR_SETTING_CERTHASH),
"error setting certhash"},
+ {ERR_PACK(ERR_LIB_CMP, 0, CMP_R_ERROR_VALIDATING_PROTECTION),
+ "error validating protection"},
+ {ERR_PACK(ERR_LIB_CMP, 0, CMP_R_FAILED_EXTRACTING_PUBKEY),
+ "failed extracting pubkey"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_FAILURE_OBTAINING_RANDOM),
"failure obtaining random"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_FAIL_INFO_OUT_OF_RANGE),
@@ -57,19 +63,38 @@ static const ERR_STRING_DATA CMP_str_reasons[] = {
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_INVALID_ARGS), "invalid args"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_MISSING_KEY_INPUT_FOR_CREATING_PROTECTION),
"missing key input for creating protection"},
+ {ERR_PACK(ERR_LIB_CMP, 0, CMP_R_MISSING_KEY_USAGE_DIGITALSIGNATURE),
+ "missing key usage digitalsignature"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_MISSING_PRIVATE_KEY),
"missing private key"},
+ {ERR_PACK(ERR_LIB_CMP, 0, CMP_R_MISSING_PROTECTION), "missing protection"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_MISSING_SENDER_IDENTIFICATION),
"missing sender identification"},
+ {ERR_PACK(ERR_LIB_CMP, 0, CMP_R_MISSING_TRUST_STORE),
+ "missing trust store"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_MULTIPLE_SAN_SOURCES),
"multiple san sources"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_NO_STDIO), "no stdio"},
+ {ERR_PACK(ERR_LIB_CMP, 0, CMP_R_NO_SUITABLE_SENDER_CERT),
+ "no suitable sender cert"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_NULL_ARGUMENT), "null argument"},
+ {ERR_PACK(ERR_LIB_CMP, 0, CMP_R_PKIBODY_ERROR), "pkibody error"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_PKISTATUSINFO_NOT_FOUND),
"pkistatusinfo not found"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_POTENTIALLY_INVALID_CERTIFICATE),
"potentially invalid certificate"},
+ {ERR_PACK(ERR_LIB_CMP, 0, CMP_R_RECIPNONCE_UNMATCHED),
+ "recipnonce unmatched"},
+ {ERR_PACK(ERR_LIB_CMP, 0, CMP_R_REQUEST_NOT_ACCEPTED),
+ "request not accepted"},
+ {ERR_PACK(ERR_LIB_CMP, 0, CMP_R_SENDER_GENERALNAME_TYPE_NOT_SUPPORTED),
+ "sender generalname type not supported"},
+ {ERR_PACK(ERR_LIB_CMP, 0, CMP_R_SRVCERT_DOES_NOT_VALIDATE_MSG),
+ "srvcert does not validate msg"},
+ {ERR_PACK(ERR_LIB_CMP, 0, CMP_R_TRANSACTIONID_UNMATCHED),
+ "transactionid unmatched"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_UNEXPECTED_PKIBODY), "unexpected pkibody"},
+ {ERR_PACK(ERR_LIB_CMP, 0, CMP_R_UNEXPECTED_PVNO), "unexpected pvno"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_UNKNOWN_ALGORITHM_ID),
"unknown algorithm id"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_UNKNOWN_CERT_TYPE), "unknown cert type"},
@@ -77,8 +102,11 @@ static const ERR_STRING_DATA CMP_str_reasons[] = {
"unsupported algorithm"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_UNSUPPORTED_KEY_TYPE),
"unsupported key type"},
+ {ERR_PACK(ERR_LIB_CMP, 0, CMP_R_UNSUPPORTED_PROTECTION_ALG_DHBASEDMAC),
+ "unsupported protection alg dhbasedmac"},
{ERR_PACK(ERR_LIB_CMP, 0, CMP_R_WRONG_ALGORITHM_OID),
"wrong algorithm oid"},
+ {ERR_PACK(ERR_LIB_CMP, 0, CMP_R_WRONG_PBM_VALUE), "wrong pbm value"},
{0, NULL}
};
diff --git a/crypto/cmp/cmp_local.h b/crypto/cmp/cmp_local.h
index 1e62d4516f..015a3d4e67 100644
--- a/crypto/cmp/cmp_local.h
+++ b/crypto/cmp/cmp_local.h
@@ -746,10 +746,8 @@ int ossl_cmp_asn1_get_int(const ASN1_INTEGER *a);
const char *ossl_cmp_log_parse_metadata(const char *buf,
OSSL_CMP_severity *level, char **func,
char **file, int *line);
-/* workaround for 4096 bytes limitation of ERR_print_errors_cb() */
-void ossl_cmp_add_error_txt(const char *separator, const char *txt);
-# define ossl_cmp_add_error_data(txt) ossl_cmp_add_error_txt(" : ", txt)
-# define ossl_cmp_add_error_line(txt) ossl_cmp_add_error_txt("\n", txt)
+# define ossl_cmp_add_error_data(txt) ERR_add_error_txt(" : ", txt)
+# define ossl_cmp_add_error_line(txt) ERR_add_error_txt("\n", txt)
/* functions manipulating lists of certificates etc could be generally useful */
int ossl_cmp_sk_X509_add1_cert(STACK_OF(X509) *sk, X509 *cert,
int no_dup, int prepend);
@@ -919,4 +917,12 @@ ASN1_BIT_STRING *ossl_cmp_calc_protection(const OSSL_CMP_MSG *msg,
int ossl_cmp_msg_add_extraCerts(OSSL_CMP_CTX *ctx, OSSL_CMP_MSG *msg);
int ossl_cmp_msg_protect(OSSL_CMP_CTX *ctx, OSSL_CMP_MSG *msg);
+/* from cmp_vfy.c */
+typedef int (*ossl_cmp_allow_unprotected_cb_t)(const OSSL_CMP_CTX *ctx,
+ const OSSL_CMP_MSG *msg,
+ int invalid_protection, int arg);
+int ossl_cmp_msg_check_received(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg,
+ ossl_cmp_allow_unprotected_cb_t cb, int cb_arg);
+int ossl_cmp_verify_popo(const OSSL_CMP_MSG *msg, int accept_RAVerified);
+
#endif /* !defined OSSL_CRYPTO_CMP_LOCAL_H */
diff --git a/crypto/cmp/cmp_util.c b/crypto/cmp/cmp_util.c
index a68f701062..ad4ae66454 100644
--- a/crypto/cmp/cmp_util.c
+++ b/crypto/cmp/cmp_util.c
@@ -142,100 +142,12 @@ int OSSL_CMP_print_to_bio(BIO *bio, const char *component, const char *file,
level_string, msg) >= 0;
}
-/*
- * auxiliary function for incrementally reporting texts via the error queue
- */
-static void put_error(int lib, const char *func, int reason,
- const char *file, int line)
-{
- ERR_new();
- ERR_set_debug(file, line, func);
- ERR_set_error(lib, reason, NULL /* no data here, so fmt is NULL */);
-}
-
-#define ERR_print_errors_cb_LIMIT 4096 /* size of char buf[] variable there */
-#define TYPICAL_MAX_OUTPUT_BEFORE_DATA 100
-#define MAX_DATA_LEN (ERR_print_errors_cb_LIMIT-TYPICAL_MAX_OUTPUT_BEFORE_DATA)
-void ossl_cmp_add_error_txt(const char *separator, const char *txt)
-{
- const char *file = NULL;
- int line;
- const char *func = NULL;
- const char *data = NULL;
- int flags;
- unsigned long err = ERR_peek_last_error();
-
- if (separator == NULL)
- separator = "";
- if (err == 0)
- put_error(ERR_LIB_CMP, NULL, 0, "", 0);
-
- do {
- size_t available_len, data_len;
- const char *curr = txt, *next = txt;
- char *tmp;
-
- ERR_peek_last_error_all(&file, &line, &func, &data, &flags);
- if ((flags & ERR_TXT_STRING) == 0) {
- data = "";
- separator = "";
- }
- data_len = strlen(data);
-
- /* workaround for limit of ERR_print_errors_cb() */
- if (data_len >= MAX_DATA_LEN
- || strlen(separator) >= (size_t)(MAX_DATA_LEN - data_len))
- available_len = 0;
- else
- available_len = MAX_DATA_LEN - data_len - strlen(separator) - 1;
- /* MAX_DATA_LEN > available_len >= 0 */
-
- if (separator[0] == '\0') {
- const size_t len_next = strlen(next);
-
- if (len_next <= available_len) {
- next += len_next;
- curr = NULL; /* no need to split */
- }
- else {
- next += available_len;
- curr = next; /* will split at this point */
- }
- } else {
- while (*next != '\0' && (size_t)(next - txt) <= available_len) {
- curr = next;
- next = strstr(curr, separator);
- if (next != NULL)
- next += strlen(separator);
- else
- next = curr + strlen(curr);
- }
- if ((size_t)(next - txt) <= available_len)
- curr = NULL; /* the above loop implies *next == '\0' */
- }
- if (curr != NULL) {
- /* split error msg at curr since error data would get too long */
- if (curr != txt) {
- tmp = OPENSSL_strndup(txt, curr - txt);
- if (tmp == NULL)
- return;
- ERR_add_error_data(2, separator, tmp);
- OPENSSL_free(tmp);
- }
- put_error(ERR_LIB_CMP, func, err, file, line);
- txt = curr;
- } else {
- ERR_add_error_data(2, separator, txt);
- txt = next; /* finished */
- }
- } while (*txt != '\0');
-}
-
+#define ERR_PRINT_BUF_SIZE 4096
/* this is similar to ERR_print_errors_cb, but uses the CMP-specific cb type */
void OSSL_CMP_print_errors_cb(OSSL_cmp_log_cb_t log_fn)
{
unsigned long err;
- char msg[ERR_print_errors_cb_LIMIT];
+ char msg[ERR_PRINT_BUF_SIZE];
const char *file = NULL, *func = NULL, *data = NULL;
int line, flags;
@@ -342,38 +254,6 @@ int ossl_cmp_X509_STORE_add1_certs(X509_STORE *store, STACK_OF(X509) *certs,
return 1;
}
-STACK_OF(X509) *ossl_cmp_X509_STORE_get1_certs(X509_STORE *store)
-{
- int i;
- STACK_OF(X509) *sk;
- STACK_OF(X509_OBJECT) *objs;
-
- if (store == NULL) {
- CMPerr(0, CMP_R_NULL_ARGUMENT);
- return 0;
- }
- if ((sk = sk_X509_new_null()) == NULL)
- return NULL;
- objs = X509_STORE_get0_objects(store);
- for (i = 0; i < sk_X509_OBJECT_num(objs); i++) {
- X509 *cert = X509_OBJECT_get0_X509(sk_X509_OBJECT_value(objs, i));
-
- if (cert != NULL) {
- if (!sk_X509_push(sk, cert))
- goto err;
- if (!X509_up_ref(cert)) {
- (void)sk_X509_pop(sk);
- goto err;
- }
- }
- }
- return sk;
-
- err:
- sk_X509_pop_free(sk, X509_free);
- return NULL;
-}
-
/*-
* Builds up the certificate chain of certs as high up as possible using
* the given list of certs containing all possible intermediate certificates and
diff --git a/crypto/cmp/cmp_vfy.c b/crypto/cmp/cmp_vfy.c
new file mode 100644
index 0000000000..437bc3298f
--- /dev/null
+++ b/crypto/cmp/cmp_vfy.c
@@ -0,0 +1,754 @@
+/*
+ * Copyright 2007-2020 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright Nokia 2007-2020
+ * Copyright Siemens AG 2015-2020
+ *
+ * Licensed under the Apache License 2.0 (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+/* CMP functions for PKIMessage checking */
+
+#include "cmp_local.h"
+#include <openssl/cmp_util.h>
+
+/* explicit #includes not strictly needed since implied by the above: */
+#include <openssl/asn1t.h>
+#include <openssl/cmp.h>
+#include <openssl/crmf.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include "crypto/x509.h"
+
+/*
+ * Verify a message protected by signature according to section 5.1.3.3
+ * (sha1+RSA/DSA or any other algorithm supported by OpenSSL).
+ *
+ * Returns 1 on successful validation and 0 otherwise.
+ */
+static int verify_signature(const OSSL_CMP_CTX *cmp_ctx,
+ const OSSL_CMP_MSG *msg, X509 *cert)
+{
+ EVP_MD_CTX *ctx = NULL;
+ CMP_PROTECTEDPART prot_part;
+ int digest_nid, pk_nid;
+ const EVP_MD *digest = NULL;
+ EVP_PKEY *pubkey = NULL;
+ int len;
+ size_t prot_part_der_len = 0;
+ unsigned char *prot_part_der = NULL;
+ BIO *bio = BIO_new(BIO_s_mem()); /* may be NULL */
+ int res = 0;
+
+ if (!ossl_assert(cmp_ctx != NULL && msg != NULL && cert != NULL))
+ return 0;
+
+ /* verify that keyUsage, if present, contains digitalSignature */
+ if (!cmp_ctx->ignore_keyusage
+ && (X509_get_key_usage(cert) & X509v3_KU_DIGITAL_SIGNATURE) == 0) {
+ CMPerr(0, CMP_R_MISSING_KEY_USAGE_DIGITALSIGNATURE);
+ goto sig_err;
+ }
+
+ pubkey = X509_get_pubkey(cert);
+ if (pubkey == NULL) {
+ CMPerr(0, CMP_R_FAILED_EXTRACTING_PUBKEY);
+ goto sig_err;
+ }
+
+ /* create the DER representation of protected part */
+ prot_part.header = msg->header;
+ prot_part.body = msg->body;
+
+ len = i2d_CMP_PROTECTEDPART(&prot_part, &prot_part_der);
+ if (len < 0 || prot_part_der == NULL)
+ goto end;
+ prot_part_der_len = (size_t) len;
+
+ /* verify signature of protected part */
+ if (!OBJ_find_sigid_algs(OBJ_obj2nid(msg->header->protectionAlg->algorithm),
+ &digest_nid, &pk_nid)
+ || digest_nid == NID_undef || pk_nid == NID_undef
+ || (digest = EVP_get_digestbynid(digest_nid)) == NULL) {
+ CMPerr(0, CMP_R_ALGORITHM_NOT_SUPPORTED);
+ goto sig_err;
+ }
+
+ /* check msg->header->protectionAlg is consistent with public key type */
+ if (EVP_PKEY_type(pk_nid) != EVP_PKEY_base_id(pubkey)) {
+ CMPerr(0, CMP_R_WRONG_ALGORITHM_OID);
+ goto sig_err;
+ }
+ if ((ctx = EVP_MD_CTX_new()) == NULL)
+ goto end;
+ if (EVP_DigestVerifyInit(ctx, NULL, digest, NULL, pubkey)
+ && EVP_DigestVerify(ctx, msg->protection->data,
+ msg->protection->length,
+ prot_part_der, prot_part_der_len) == 1) {
+ res = 1;
+ goto end;
+ }
+
+ sig_err:
+ res = x509_print_ex_brief(bio, cert, X509_FLAG_NO_EXTENSIONS);
+ CMPerr(0, CMP_R_ERROR_VALIDATING_PROTECTION);
+ if (res)
+ ERR_add_error_mem_bio("\n", bio);
+ res = 0;
+
+ end:
+ EVP_MD_CTX_free(ctx);
+ OPENSSL_free(prot_part_der);
+ EVP_PKEY_free(pubkey);
+ BIO_free(bio);
+
+ return res;
+}
+
+/* Verify a message protected with PBMAC */
+static int verify_PBMAC(const OSSL_CMP_MSG *msg,
+ const ASN1_OCTET_STRING *secret)
+{
+ ASN1_BIT_STRING *protection = NULL;
+ int valid = 0;
+
+ /* generate expected protection for the message */
+ if ((protection = ossl_cmp_calc_protection(msg, secret, NULL)) == NULL)
+ return 0; /* failed to generate protection string! */
+
+ valid = msg->protection != NULL && msg->protection->length >= 0
+ && msg->protection->type == protection->type
+ && msg->protection->length == protection->length
+ && CRYPTO_memcmp(msg->protection->data, protection->data,
+ protection->length) == 0;
+ ASN1_BIT_STRING_free(protection);
+ if (!valid)
+ CMPerr(0, CMP_R_WRONG_PBM_VALUE);
+
+ return valid;
+}
+
+/*
+ * Attempt to validate certificate and path using any given store with trusted
+ * certs (possibly including CRLs and a cert verification callback function)
+ * and non-trusted intermediate certs from the given ctx.
+ *
+ * Returns 1 on successful validation and 0 otherwise.
+ */
+int OSSL_CMP_validate_cert_path(OSSL_CMP_CTX *ctx, X509_STORE *trusted_store,
+ X509 *cert)
+{
+ int valid = 0;
+ X509_STORE_CTX *csc = NULL;
+ int err;
+
+ if (ctx == NULL || cert == NULL) {
+ CMPerr(0, CMP_R_NULL_ARGUMENT);
+ return 0;
+ }
+
+ if (trusted_store == NULL) {
+ CMPerr(0, CMP_R_MISSING_TRUST_STORE);
+ return 0;
+ }
+
+ if ((csc = X509_STORE_CTX_new()) == NULL
+ || !X509_STORE_CTX_init(csc, trusted_store,
+ cert, ctx->untrusted_certs))
+ goto err;
+
+ valid = X509_verify_cert(csc) > 0;
+
+ /* make sure suitable error is queued even if callback did not do */
+ err = ERR_peek_last_error();
+ if (!valid && ERR_GET_REASON(err) != CMP_R_POTENTIALLY_INVALID_CERTIFICATE)
+ CMPerr(0, CMP_R_POTENTIALLY_INVALID_CERTIFICATE);
+
+ err:
+ X509_STORE_CTX_free(csc);
+ return valid;
+}
+
+/* Return 0 if expect_name != NULL and there is no matching actual_name */
+static int check_name(OSSL_CMP_CTX *ctx,
+ const char *actual_desc, const X509_NAME *actual_name,
+ const char *expect_desc, const X509_NAME *expect_name)
+{
+ char *str;
+
+ if (expect_name == NULL)
+ return 1; /* no expectation, thus trivially fulfilled */
+
+ /* make sure that a matching name is there */
+ if (actual_name == NULL) {
+ ossl_cmp_log1(WARN, ctx, "missing %s", actual_desc);
+ return 0;
+ }
+ if (X509_NAME_cmp(actual_name, expect_name) == 0)
+ return 1;
+
+ if ((str = X509_NAME_oneline(actual_name, NULL, 0)) != NULL)
+ ossl_cmp_log2(INFO, ctx, " actual name in %s = %s", actual_desc, str);
+ OPENSSL_free(str);
+ if ((str = X509_NAME_oneline(expect_name, NULL, 0)) != NULL)
+ ossl_cmp_log2(INFO, ctx, " does not match %s = %s", expect_desc, str);
+ OPENSSL_free(str);
+ return 0;
+}
+
+/* Return 0 if skid != NULL and there is no matching subject key ID in cert */
+static int check_kid(OSSL_CMP_CTX *ctx,
+ X509 *cert, const ASN1_OCTET_STRING *skid)
+{
+ char *actual, *expect;
+ const ASN1_OCTET_STRING *ckid = X509_get0_subject_key_id(cert);
+
+ if (skid == NULL)
+ return 1; /* no expectation, thus trivially fulfilled */
+
+ /* make sure that the expected subject key identifier is there */
+ if (ckid == NULL) {
+ ossl_cmp_warn(ctx, "missing Subject Key Identifier in certificate");
+ return 0;
+ }
+ if (ASN1_OCTET_STRING_cmp(ckid, skid) == 0)
+ return 1;
+
+ if ((actual = OPENSSL_buf2hexstr(ckid->data, ckid->length)) != NULL)
+ ossl_cmp_log1(INFO, ctx, " cert Subject Key Identifier = %s", actual);
+ if ((expect = OPENSSL_buf2hexstr(skid->data, skid->length)) != NULL)
+ ossl_cmp_log1(INFO, ctx, " does not match senderKID = %s", expect);
+ OPENSSL_free(expect);
+ OPENSSL_free(actual);
+ return 0;
+}
+
+static int already_checked(X509 *cert, const STACK_OF(X509) *already_checked)
+{
+ int i;
+
+ for (i = sk_X509_num(already_checked /* may be NULL */); i > 0; i--)
+ if (X509_cmp(sk_X509_value(already_checked, i - 1), cert) == 0)
+ return 1;
+ return 0;
+}
+
+/*
+ * Check if the given cert is acceptable as sender cert of the given message.
+ * The subject DN must match, the subject key ID as well if present in the msg,
+ * and the cert must be current (checked if ctx->trusted is not NULL).
+ * Note that cert revocation etc. is checked by OSSL_CMP_validate_cert_path().
+ *
+ * Returns 0 on error or not acceptable, else 1.
+ */
+static int cert_acceptable(OSSL_CMP_CTX *ctx,
+ const char *desc1, const char *desc2, X509 *cert,
+ const STACK_OF(X509) *already_checked1,
+ const STACK_OF(X509) *already_checked2,
+ const OSSL_CMP_MSG *msg)
+{
+ X509_STORE *ts = ctx->trusted;
+ char *sub, *iss;
+ X509_VERIFY_PARAM *vpm = ts != NULL ? X509_STORE_get0_param(ts) : NULL;
+ int time_cmp;
+
+ ossl_cmp_log2(INFO, ctx, " considering %s %s with..", desc1, desc2);
+ if ((sub = X509_NAME_oneline(X509_get_subject_name(cert), NULL, 0)) != NULL)
+ ossl_cmp_log1(INFO, ctx, " subject = %s", sub);
+ if ((iss = X509_NAME_oneline(X509_get_issuer_name(cert), NULL, 0)) != NULL)
+ ossl_cmp_log1(INFO, ctx, " issuer = %s", iss);
+ OPENSSL_free(iss);
+ OPENSSL_free(sub);
+
+ if (already_checked(cert, already_checked1)
+ || already_checked(cert, already_checked2)) {
+ ossl_cmp_info(ctx, " cert has already been checked");
+ return 0;
+ }
+
+ time_cmp = X509_cmp_timeframe(vpm, X509_get0_notBefore(cert),
+ X509_get0_notAfter(cert));
+ if (time_cmp != 0) {
+ ossl_cmp_warn(ctx, time_cmp > 0 ? "cert has expired"
+ : "cert is not yet valid");
+ return 0;
+ }
+
+ if (!check_name(ctx,
+ "cert subject", X509_get_subject_name(cert),
+ "sender field", msg->header->sender->d.directoryName))
+ return 0;
+
+ if (!check_kid(ctx, cert, msg->header->senderKID))
+ return 0;
+ /* acceptable also if there is no senderKID in msg header */
+ ossl_cmp_info(ctx, " cert is acceptable");
+ return 1;
+}
+
+static int check_msg_valid_cert(OSSL_CMP_CTX *ctx, X509_STORE *store,
+ X509 *scrt, const OSSL_CMP_MSG *msg)
+{
+ if (!verify_signature(ctx, msg, scrt)) {
+ ossl_cmp_warn(ctx, "msg signature verification failed");
+ return 0;
+ }
+ if (!OSSL_CMP_validate_cert_path(ctx, store, scrt)) {
+ ossl_cmp_warn(ctx, "cert path validation failed");
+ return 0;
+ }
+ return 1;
+}
+
+/*
+ * Exceptional handling for 3GPP TS 33.310 [3G/LTE Network Domain Security
+ * (NDS); Authentication Framework (AF)], only to use for IP and if the ctx
+ * option is explicitly set: use self-issued certificates from extraCerts as
+ * trust anchor to validate sender cert and msg -
+ * provided it also can validate the newly enrolled certificate
+ */
+static int check_msg_valid_cert_3gpp(OSSL_CMP_CTX *ctx, X509 *scrt,
+ const OSSL_CMP_MSG *msg)
+{
+ int valid = 0;
+ X509_STORE *store = X509_STORE_new();
+
+ if (store != NULL /* store does not include CRLs */
+ && ossl_cmp_X509_STORE_add1_certs(store, msg->extraCerts,
+ 1 /* self-issued only */))
+ valid = check_msg_valid_cert(ctx, store, scrt, msg);
+ if (valid) {
+ /*
+ * verify that the newly enrolled certificate (which is assumed to have
+ * rid == 0) can also be validated with the same trusted store
+ */
+ EVP_PKEY *privkey = OSSL_CMP_CTX_get0_newPkey(ctx, 1);
+ OSSL_CMP_CERTRESPONSE *crep =
+ ossl_cmp_certrepmessage_get0_certresponse(msg->body->value.ip, 0);
+ X509 *newcrt = ossl_cmp_certresponse_get1_certificate(privkey, crep);
+ /*
+ * maybe better use get_cert_status() from cmp_client.c, which catches
+ * errors
+ */
+ valid = OSSL_CMP_validate_cert_path(ctx, store, newcrt);
+ X509_free(newcrt);
+ }
+ X509_STORE_free(store);
+ return valid;
+}
+
+/*
+ * Try all certs in given list for verifying msg, normally or in 3GPP mode.
+ * If already_checked1 == NULL then certs are assumed to be the msg->extraCerts.
+ */
+static int check_msg_with_certs(OSSL_CMP_CTX *ctx, STACK_OF(X509) *certs,
+ const char *desc,
+ const STACK_OF(X509) *already_checked1,
+ const STACK_OF(X509) *already_checked2,
+ const OSSL_CMP_MSG *msg, int mode_3gpp)
+{
+ int in_extraCerts = already_checked1 == NULL;
+ int n_acceptable_certs = 0;
+ int i;
+
+ if (sk_X509_num(certs) <= 0) {
+ ossl_cmp_log1(WARN, ctx, "no %s", desc);
+ return 0;
+ }
+
+ for (i = 0; i < sk_X509_num(certs); i++) { /* certs may be NULL */
+ X509 *cert = sk_X509_value(certs, i);
+
+ if (!ossl_assert(cert != NULL))
+ return 0;
+ if (!cert_acceptable(ctx, "cert from", desc, cert,
+ already_checked1, already_checked2, msg))
+ continue;
+ n_acceptable_certs++;
+ if (mode_3gpp ? check_msg_valid_cert_3gpp(ctx, cert, msg)
+ : check_msg_valid_cert(ctx, ctx->trusted, cert, msg)) {
+ /* store successful sender cert for further msgs in transaction */
+ if (!X509_up_ref(cert))
+ return 0;
+ if (!ossl_cmp_ctx_set0_validatedSrvCert(ctx, cert)) {
+ X509_free(cert);
+ return 0;
+ }
+ return 1;
+ }
+ }
+ if (in_extraCerts && n_acceptable_certs == 0)
+ ossl_cmp_warn(ctx, "no acceptable cert in extraCerts");
+ return 0;
+}
+
+/*
+ * Verify msg trying first ctx->untrusted_certs, which should include extraCerts
+ * at its front, then trying the trusted certs in truststore (if any) of ctx.
+ */
+static int check_msg_all_certs(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg,
+ int mode_3gpp)
+{
+ int ret = 0;
+
+ ossl_cmp_info(ctx,
+ mode_3gpp ? "failed; trying now 3GPP mode trusting extraCerts"
+ : "trying first normal mode using trust store");
+ if (check_msg_with_certs(ctx, msg->extraCerts, "extraCerts",
+ NULL, NULL, msg, mode_3gpp))
+ return 1;
+ if (check_msg_with_certs(ctx, ctx->untrusted_certs, "untrusted certs",
+ msg->extraCerts, NULL, msg, mode_3gpp))
+ return 1;
+
+ if (ctx->trusted == NULL) {
+ ossl_cmp_warn(ctx, mode_3gpp ? "no self-issued extraCerts"
+ : "no trusted store");
+ } else {
+ STACK_OF(X509) *trusted = X509_STORE_get1_all_certs(ctx->trusted);
+ ret = check_msg_with_certs(ctx, trusted,
+ mode_3gpp ? "self-issued extraCerts"
+ : "certs in trusted store",
+ msg->extraCerts, ctx->untrusted_certs,
+ msg, mode_3gpp);
+ sk_X509_pop_free(trusted, X509_free);
+ }
+ return ret;
+}
+
+/* verify message signature with any acceptable and valid candidate cert */
+static int check_msg_find_cert(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg)
+{
+ X509 *scrt = ctx->validatedSrvCert; /* previous successful sender cert */
+ GENERAL_NAME *sender = msg->header->sender;
+ char *sname = NULL;
+ char *skid_str = NULL;
+ const ASN1_OCTET_STRING *skid = msg->header->senderKID;
+ OSSL_cmp_log_cb_t backup_log_cb = ctx->log_cb;
+ int res = 0;
+
+ if (sender == NULL || msg->body == NULL)
+ return 0; /* other NULL cases already have been checked */
+ if (sender->type != GEN_DIRNAME) {
+ CMPerr(0, CMP_R_SENDER_GENERALNAME_TYPE_NOT_SUPPORTED);
+ return 0;
+ }
+
+ /*
+ * try first cached scrt, used successfully earlier in same transaction,
+ * for validating this and any further msgs where extraCerts may be left out
+ */
+ (void)ERR_set_mark();
+ if (scrt != NULL
+ && cert_acceptable(ctx, "previously validated", "sender cert", scrt,
+ NULL, NULL, msg)
+ && (check_msg_valid_cert(ctx, ctx->trusted, scrt, msg)
+ || check_msg_valid_cert_3gpp(ctx, scrt, msg))) {
+ (void)ERR_pop_to_mark();
+ return 1;
+ }
+ (void)ERR_pop_to_mark();
+
+ /* release any cached sender cert that proved no more successfully usable */
+ (void)ossl_cmp_ctx_set0_validatedSrvCert(ctx, NULL);
+
+ /* enable clearing irrelevant errors in attempts to validate sender certs */
+ (void)ERR_set_mark();
+ ctx->log_cb = NULL; /* temporarily disable logging diagnostic info */
+
+ if (check_msg_all_certs(ctx, msg, 0 /* using ctx->trusted */)
+ || check_msg_all_certs(ctx, msg, 1 /* 3gpp */)) {
+ /* discard any diagnostic info on trying to use certs */
+ ctx->log_cb = backup_log_cb; /* restore any logging */
+ (void)ERR_pop_to_mark();
+ res = 1;
+ goto end;
+ }
+ /* failed finding a sender cert that verifies the message signature */
+ ctx->log_cb = backup_log_cb; /* restore any logging */
+ (void)ERR_clear_last_mark();
+
+ sname = X509_NAME_oneline(sender->d.directoryName, NULL, 0);
+ skid_str = skid == NULL ? NULL
+ : OPENSSL_buf2hexstr(skid->data, skid->length);
+ if (ctx->log_cb != NULL) {
+ ossl_cmp_info(ctx, "verifying msg signature with valid cert that..");
+ if (sname != NULL)
+ ossl_cmp_log1(INFO, ctx, "matches msg sender name = %s", sname);
+ if (skid_str != NULL)
+ ossl_cmp_log1(INFO, ctx, "matches msg senderKID = %s", skid_str);
+ else
+ ossl_cmp_info(ctx, "while msg header does not contain senderKID");
+ /* re-do the above checks (just) for adding diagnostic information */
+ check_msg_all_certs(ctx, msg, 0 /* using ctx->trusted */);
+ check_msg_all_certs(ctx, msg, 1 /* 3gpp */);
+ }
+
+ CMPerr(0, CMP_R_NO_SUITABLE_SENDER_CERT);
+ if (sname != NULL) {
+ ERR_add_error_txt(NULL, "for msg sender name = ");
+ ERR_add_error_txt(NULL, sname);
+ }
+ if (skid_str != NULL) {
+ ERR_add_error_txt(" and ", "for msg senderKID = ");
+ ERR_add_error_txt(NULL, skid_str);
+ }
+
+ end:
+ OPENSSL_free(sname);
+ OPENSSL_free(skid_str);
+ return res;
+}
+
+/*
+ * Validate the protection of the given PKIMessage using either password-
+ * based mac (PBM) or a signature algorithm. In the case of signature algorithm,
+ * the sender certificate can have been pinned by providing it in ctx->srvCert,
+ * else it is searched in msg->extraCerts, ctx->untrusted_certs, in ctx->trusted
+ * (in this order) and is path is validated against ctx->trusted.
+ *
+ * If ctx->permitTAInExtraCertsForIR is true and when validating a CMP IP msg,
+ * the trust anchor for validating the IP msg may be taken from msg->extraCerts
+ * if a self-issued certificate is found there that can be used to
+ * validate the enrolled certificate returned in the IP.
+ * This is according to the need given in 3GPP TS 33.310.
+ *
+ * Returns 1 on success, 0 on error or validation failed.
+ */
+int OSSL_CMP_validate_msg(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg)
+{
+ X509_ALGOR *alg;
+ int nid = NID_undef, pk_nid = NID_undef;
+ const ASN1_OBJECT *algorOID = NULL;
+ X509 *scrt;
+
+ if (ctx == NULL || msg == NULL
+ || msg->header == NULL || msg->body == NULL) {
+ CMPerr(0, CMP_R_NULL_ARGUMENT);
+ return 0;
+ }
+
+ if ((alg = msg->header->protectionAlg) == NULL /* unprotected message */
+ || msg->protection == NULL || msg->protection->data == NULL) {
+ CMPerr(0, CMP_R_MISSING_PROTECTION);
+ return 0;
+ }
+
+ /* determine the nid for the used protection algorithm */
+ X509_ALGOR_get0(&algorOID, NULL, NULL, alg);
+ nid = OBJ_obj2nid(algorOID);
+
+ switch (nid) {
+ /* 5.1.3.1. Shared Secret Information */
+ case NID_id_PasswordBasedMAC:
+ if (verify_PBMAC(msg, ctx->secretValue)) {
+ /*
+ * RFC 4210, 5.3.2: 'Note that if the PKI Message Protection is
+ * "shared secret information", then any certificate transported in
+ * the caPubs field may be directly trusted as a root CA
+ * certificate by the initiator.'
+ */
+ switch (ossl_cmp_msg_get_bodytype(msg)) {
+ case -1:
+ return 0;
+ case OSSL_CMP_PKIBODY_IP:
+ case OSSL_CMP_PKIBODY_CP:
+ case OSSL_CMP_PKIBODY_KUP:
+ case OSSL_CMP_PKIBODY_CCP:
+ if (ctx->trusted != NULL) {
+ STACK_OF(X509) *certs = msg->body->value.ip->caPubs;
+ /* value.ip is same for cp, kup, and ccp */
+
+ if (!ossl_cmp_X509_STORE_add1_certs(ctx->trusted, certs, 0))
+ /* adds both self-issued and not self-issued certs */
+ return 0;
+ }
+ break;
+ default:
+ break;
+ }
+ return 1;
+ }
+ break;
+
+ /*
+ * 5.1.3.2 DH Key Pairs
+ * Not yet supported
+ */
+ case NID_id_DHBasedMac:
+ CMPerr(0, CMP_R_UNSUPPORTED_PROTECTION_ALG_DHBASEDMAC);
+ break;
+
+ /*
+ * 5.1.3.3. Signature
+ */
+ default:
+ if (!OBJ_find_sigid_algs(OBJ_obj2nid(alg->algorithm), NULL, &pk_nid)