]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/cmp/cmp_vfy.c
d41e9e742eecde44505880644b9d6dd9cc208dff
[thirdparty/openssl.git] / crypto / cmp / cmp_vfy.c
1 /*
2 * Copyright 2007-2022 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright Nokia 2007-2020
4 * Copyright Siemens AG 2015-2020
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 /* CMP functions for PKIMessage checking */
13
14 #include "cmp_local.h"
15 #include <openssl/cmp_util.h>
16
17 /* explicit #includes not strictly needed since implied by the above: */
18 #include <openssl/asn1t.h>
19 #include <openssl/cmp.h>
20 #include <openssl/crmf.h>
21 #include <openssl/err.h>
22 #include <openssl/x509.h>
23
24 /* Verify a message protected by signature according to RFC section 5.1.3.3 */
25 static int verify_signature(const OSSL_CMP_CTX *cmp_ctx,
26 const OSSL_CMP_MSG *msg, X509 *cert)
27 {
28 OSSL_CMP_PROTECTEDPART prot_part;
29 EVP_PKEY *pubkey = NULL;
30 BIO *bio;
31 int res = 0;
32
33 if (!ossl_assert(cmp_ctx != NULL && msg != NULL && cert != NULL))
34 return 0;
35
36 bio = BIO_new(BIO_s_mem()); /* may be NULL */
37 if (bio == NULL)
38 return 0;
39 /* verify that keyUsage, if present, contains digitalSignature */
40 if (!cmp_ctx->ignore_keyusage
41 && (X509_get_key_usage(cert) & X509v3_KU_DIGITAL_SIGNATURE) == 0) {
42 ERR_raise(ERR_LIB_CMP, CMP_R_MISSING_KEY_USAGE_DIGITALSIGNATURE);
43 goto sig_err;
44 }
45
46 pubkey = X509_get_pubkey(cert);
47 if (pubkey == NULL) {
48 ERR_raise(ERR_LIB_CMP, CMP_R_FAILED_EXTRACTING_PUBKEY);
49 goto sig_err;
50 }
51
52 prot_part.header = msg->header;
53 prot_part.body = msg->body;
54
55 if (ASN1_item_verify_ex(ASN1_ITEM_rptr(OSSL_CMP_PROTECTEDPART),
56 msg->header->protectionAlg, msg->protection,
57 &prot_part, NULL, pubkey, cmp_ctx->libctx,
58 cmp_ctx->propq) > 0) {
59 res = 1;
60 goto end;
61 }
62
63 sig_err:
64 res = ossl_x509_print_ex_brief(bio, cert, X509_FLAG_NO_EXTENSIONS);
65 ERR_raise(ERR_LIB_CMP, CMP_R_ERROR_VALIDATING_SIGNATURE);
66 if (res)
67 ERR_add_error_mem_bio("\n", bio);
68 res = 0;
69
70 end:
71 EVP_PKEY_free(pubkey);
72 BIO_free(bio);
73
74 return res;
75 }
76
77 /* Verify a message protected with PBMAC */
78 static int verify_PBMAC(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg)
79 {
80 ASN1_BIT_STRING *protection = NULL;
81 int valid = 0;
82
83 /* generate expected protection for the message */
84 if ((protection = ossl_cmp_calc_protection(ctx, msg)) == NULL)
85 return 0; /* failed to generate protection string! */
86
87 valid = msg->protection != NULL && msg->protection->length >= 0
88 && msg->protection->type == protection->type
89 && msg->protection->length == protection->length
90 && CRYPTO_memcmp(msg->protection->data, protection->data,
91 protection->length) == 0;
92 ASN1_BIT_STRING_free(protection);
93 if (!valid)
94 ERR_raise(ERR_LIB_CMP, CMP_R_WRONG_PBM_VALUE);
95
96 return valid;
97 }
98
99 /*-
100 * Attempt to validate certificate and path using any given store with trusted
101 * certs (possibly including CRLs and a cert verification callback function)
102 * and non-trusted intermediate certs from the given ctx.
103 *
104 * Returns 1 on successful validation and 0 otherwise.
105 */
106 int OSSL_CMP_validate_cert_path(const OSSL_CMP_CTX *ctx,
107 X509_STORE *trusted_store, X509 *cert)
108 {
109 int valid = 0;
110 X509_STORE_CTX *csc = NULL;
111 int err;
112
113 if (ctx == NULL || cert == NULL) {
114 ERR_raise(ERR_LIB_CMP, CMP_R_NULL_ARGUMENT);
115 return 0;
116 }
117
118 if (trusted_store == NULL) {
119 ERR_raise(ERR_LIB_CMP, CMP_R_MISSING_TRUST_STORE);
120 return 0;
121 }
122
123 if ((csc = X509_STORE_CTX_new_ex(ctx->libctx, ctx->propq)) == NULL
124 || !X509_STORE_CTX_init(csc, trusted_store,
125 cert, ctx->untrusted))
126 goto err;
127
128 valid = X509_verify_cert(csc) > 0;
129
130 /* make sure suitable error is queued even if callback did not do */
131 err = ERR_peek_last_error();
132 if (!valid && ERR_GET_REASON(err) != CMP_R_POTENTIALLY_INVALID_CERTIFICATE)
133 ERR_raise(ERR_LIB_CMP, CMP_R_POTENTIALLY_INVALID_CERTIFICATE);
134
135 err:
136 /* directly output any fresh errors, needed for check_msg_find_cert() */
137 OSSL_CMP_CTX_print_errors(ctx);
138 X509_STORE_CTX_free(csc);
139 return valid;
140 }
141
142 /* Return 0 if expect_name != NULL and there is no matching actual_name */
143 static int check_name(const OSSL_CMP_CTX *ctx, int log_success,
144 const char *actual_desc, const X509_NAME *actual_name,
145 const char *expect_desc, const X509_NAME *expect_name)
146 {
147 char *str;
148
149 if (expect_name == NULL)
150 return 1; /* no expectation, thus trivially fulfilled */
151
152 /* make sure that a matching name is there */
153 if (actual_name == NULL) {
154 ossl_cmp_log1(WARN, ctx, "missing %s", actual_desc);
155 return 0;
156 }
157 str = X509_NAME_oneline(actual_name, NULL, 0);
158 if (X509_NAME_cmp(actual_name, expect_name) == 0) {
159 if (log_success && str != NULL)
160 ossl_cmp_log2(INFO, ctx, " subject matches %s: %s", expect_desc,
161 str);
162 OPENSSL_free(str);
163 return 1;
164 }
165
166 if (str != NULL)
167 ossl_cmp_log2(INFO, ctx, " actual name in %s = %s", actual_desc, str);
168 OPENSSL_free(str);
169 if ((str = X509_NAME_oneline(expect_name, NULL, 0)) != NULL)
170 ossl_cmp_log2(INFO, ctx, " does not match %s = %s", expect_desc, str);
171 OPENSSL_free(str);
172 return 0;
173 }
174
175 /* Return 0 if skid != NULL and there is no matching subject key ID in cert */
176 static int check_kid(const OSSL_CMP_CTX *ctx,
177 const ASN1_OCTET_STRING *ckid,
178 const ASN1_OCTET_STRING *skid)
179 {
180 char *str;
181
182 if (skid == NULL)
183 return 1; /* no expectation, thus trivially fulfilled */
184
185 /* make sure that the expected subject key identifier is there */
186 if (ckid == NULL) {
187 ossl_cmp_warn(ctx, "missing Subject Key Identifier in certificate");
188 return 0;
189 }
190 str = i2s_ASN1_OCTET_STRING(NULL, ckid);
191 if (ASN1_OCTET_STRING_cmp(ckid, skid) == 0) {
192 if (str != NULL)
193 ossl_cmp_log1(INFO, ctx, " subjectKID matches senderKID: %s", str);
194 OPENSSL_free(str);
195 return 1;
196 }
197
198 if (str != NULL)
199 ossl_cmp_log1(INFO, ctx, " cert Subject Key Identifier = %s", str);
200 OPENSSL_free(str);
201 if ((str = i2s_ASN1_OCTET_STRING(NULL, skid)) != NULL)
202 ossl_cmp_log1(INFO, ctx, " does not match senderKID = %s", str);
203 OPENSSL_free(str);
204 return 0;
205 }
206
207 static int already_checked(const X509 *cert,
208 const STACK_OF(X509) *already_checked)
209 {
210 int i;
211
212 for (i = sk_X509_num(already_checked /* may be NULL */); i > 0; i--)
213 if (X509_cmp(sk_X509_value(already_checked, i - 1), cert) == 0)
214 return 1;
215 return 0;
216 }
217
218 /*-
219 * Check if the given cert is acceptable as sender cert of the given message.
220 * The subject DN must match, the subject key ID as well if present in the msg,
221 * and the cert must be current (checked if ctx->trusted is not NULL).
222 * Note that cert revocation etc. is checked by OSSL_CMP_validate_cert_path().
223 *
224 * Returns 0 on error or not acceptable, else 1.
225 */
226 static int cert_acceptable(const OSSL_CMP_CTX *ctx,
227 const char *desc1, const char *desc2, X509 *cert,
228 const STACK_OF(X509) *already_checked1,
229 const STACK_OF(X509) *already_checked2,
230 const OSSL_CMP_MSG *msg)
231 {
232 X509_STORE *ts = ctx->trusted;
233 int self_issued = X509_check_issued(cert, cert) == X509_V_OK;
234 char *str;
235 X509_VERIFY_PARAM *vpm = ts != NULL ? X509_STORE_get0_param(ts) : NULL;
236 int time_cmp;
237
238 ossl_cmp_log3(INFO, ctx, " considering %s%s %s with..",
239 self_issued ? "self-issued ": "", desc1, desc2);
240 if ((str = X509_NAME_oneline(X509_get_subject_name(cert), NULL, 0)) != NULL)
241 ossl_cmp_log1(INFO, ctx, " subject = %s", str);
242 OPENSSL_free(str);
243 if (!self_issued) {
244 str = X509_NAME_oneline(X509_get_issuer_name(cert), NULL, 0);
245 if (str != NULL)
246 ossl_cmp_log1(INFO, ctx, " issuer = %s", str);
247 OPENSSL_free(str);
248 }
249
250 if (already_checked(cert, already_checked1)
251 || already_checked(cert, already_checked2)) {
252 ossl_cmp_info(ctx, " cert has already been checked");
253 return 0;
254 }
255
256 time_cmp = X509_cmp_timeframe(vpm, X509_get0_notBefore(cert),
257 X509_get0_notAfter(cert));
258 if (time_cmp != 0) {
259 ossl_cmp_warn(ctx, time_cmp > 0 ? "cert has expired"
260 : "cert is not yet valid");
261 return 0;
262 }
263
264 if (!check_name(ctx, 1,
265 "cert subject", X509_get_subject_name(cert),
266 "sender field", msg->header->sender->d.directoryName))
267 return 0;
268
269 if (!check_kid(ctx, X509_get0_subject_key_id(cert), msg->header->senderKID))
270 return 0;
271 /* prevent misleading error later in case x509v3_cache_extensions() fails */
272 if (!ossl_x509v3_cache_extensions(cert)) {
273 ossl_cmp_warn(ctx, "cert appears to be invalid");
274 return 0;
275 }
276 if (!verify_signature(ctx, msg, cert)) {
277 ossl_cmp_warn(ctx, "msg signature verification failed");
278 return 0;
279 }
280 /* acceptable also if there is no senderKID in msg header */
281 ossl_cmp_info(ctx, " cert seems acceptable");
282 return 1;
283 }
284
285 static int check_cert_path(const OSSL_CMP_CTX *ctx, X509_STORE *store,
286 X509 *scrt)
287 {
288 if (OSSL_CMP_validate_cert_path(ctx, store, scrt))
289 return 1;
290
291 ossl_cmp_warn(ctx,
292 "msg signature validates but cert path validation failed");
293 return 0;
294 }
295
296 /*
297 * Exceptional handling for 3GPP TS 33.310 [3G/LTE Network Domain Security
298 * (NDS); Authentication Framework (AF)], only to use for IP messages
299 * and if the ctx option is explicitly set: use self-issued certificates
300 * from extraCerts as trust anchor to validate sender cert -
301 * provided it also can validate the newly enrolled certificate
302 */
303 static int check_cert_path_3gpp(const OSSL_CMP_CTX *ctx,
304 const OSSL_CMP_MSG *msg, X509 *scrt)
305 {
306 int valid = 0;
307 X509_STORE *store;
308
309 if (!ctx->permitTAInExtraCertsForIR)
310 return 0;
311
312 if ((store = X509_STORE_new()) == NULL
313 || !ossl_cmp_X509_STORE_add1_certs(store, msg->extraCerts,
314 1 /* self-issued only */))
315 goto err;
316
317 /* store does not include CRLs */
318 valid = OSSL_CMP_validate_cert_path(ctx, store, scrt);
319 if (!valid) {
320 ossl_cmp_warn(ctx,
321 "also exceptional 3GPP mode cert path validation failed");
322 } else {
323 /*
324 * verify that the newly enrolled certificate (which assumed rid ==
325 * OSSL_CMP_CERTREQID) can also be validated with the same trusted store
326 */
327 EVP_PKEY *pkey = OSSL_CMP_CTX_get0_newPkey(ctx, 1);
328 OSSL_CMP_CERTRESPONSE *crep =
329 ossl_cmp_certrepmessage_get0_certresponse(msg->body->value.ip,
330 OSSL_CMP_CERTREQID);
331 X509 *newcrt = ossl_cmp_certresponse_get1_cert(crep, ctx, pkey);
332
333 /*
334 * maybe better use get_cert_status() from cmp_client.c, which catches
335 * errors
336 */
337 valid = OSSL_CMP_validate_cert_path(ctx, store, newcrt);
338 X509_free(newcrt);
339 }
340
341 err:
342 X509_STORE_free(store);
343 return valid;
344 }
345
346 static int check_msg_given_cert(const OSSL_CMP_CTX *ctx, X509 *cert,
347 const OSSL_CMP_MSG *msg)
348 {
349 return cert_acceptable(ctx, "previously validated", "sender cert",
350 cert, NULL, NULL, msg)
351 && (check_cert_path(ctx, ctx->trusted, cert)
352 || check_cert_path_3gpp(ctx, msg, cert));
353 }
354
355 /*-
356 * Try all certs in given list for verifying msg, normally or in 3GPP mode.
357 * If already_checked1 == NULL then certs are assumed to be the msg->extraCerts.
358 * On success cache the found cert using ossl_cmp_ctx_set1_validatedSrvCert().
359 */
360 static int check_msg_with_certs(OSSL_CMP_CTX *ctx, const STACK_OF(X509) *certs,
361 const char *desc,
362 const STACK_OF(X509) *already_checked1,
363 const STACK_OF(X509) *already_checked2,
364 const OSSL_CMP_MSG *msg, int mode_3gpp)
365 {
366 int in_extraCerts = already_checked1 == NULL;
367 int n_acceptable_certs = 0;
368 int i;
369
370 if (sk_X509_num(certs) <= 0) {
371 ossl_cmp_log1(WARN, ctx, "no %s", desc);
372 return 0;
373 }
374
375 for (i = 0; i < sk_X509_num(certs); i++) { /* certs may be NULL */
376 X509 *cert = sk_X509_value(certs, i);
377
378 if (!ossl_assert(cert != NULL))
379 return 0;
380 if (!cert_acceptable(ctx, "cert from", desc, cert,
381 already_checked1, already_checked2, msg))
382 continue;
383 n_acceptable_certs++;
384 if (mode_3gpp ? check_cert_path_3gpp(ctx, msg, cert)
385 : check_cert_path(ctx, ctx->trusted, cert)) {
386 /* store successful sender cert for further msgs in transaction */
387 return ossl_cmp_ctx_set1_validatedSrvCert(ctx, cert);
388 }
389 }
390 if (in_extraCerts && n_acceptable_certs == 0)
391 ossl_cmp_warn(ctx, "no acceptable cert in extraCerts");
392 return 0;
393 }
394
395 /*-
396 * Verify msg trying first ctx->untrusted, which should include extraCerts
397 * at its front, then trying the trusted certs in truststore (if any) of ctx.
398 * On success cache the found cert using ossl_cmp_ctx_set1_validatedSrvCert().
399 */
400 static int check_msg_all_certs(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg,
401 int mode_3gpp)
402 {
403 int ret = 0;
404
405 if (mode_3gpp
406 && ((!ctx->permitTAInExtraCertsForIR
407 || OSSL_CMP_MSG_get_bodytype(msg) != OSSL_CMP_PKIBODY_IP)))
408 return 0;
409
410 ossl_cmp_info(ctx,
411 mode_3gpp ? "normal mode failed; trying now 3GPP mode trusting extraCerts"
412 : "trying first normal mode using trust store");
413 if (check_msg_with_certs(ctx, msg->extraCerts, "extraCerts",
414 NULL, NULL, msg, mode_3gpp))
415 return 1;
416 if (check_msg_with_certs(ctx, ctx->untrusted, "untrusted certs",
417 msg->extraCerts, NULL, msg, mode_3gpp))
418 return 1;
419
420 if (ctx->trusted == NULL) {
421 ossl_cmp_warn(ctx, mode_3gpp ? "no self-issued extraCerts"
422 : "no trusted store");
423 } else {
424 STACK_OF(X509) *trusted = X509_STORE_get1_all_certs(ctx->trusted);
425
426 ret = check_msg_with_certs(ctx, trusted,
427 mode_3gpp ? "self-issued extraCerts"
428 : "certs in trusted store",
429 msg->extraCerts, ctx->untrusted,
430 msg, mode_3gpp);
431 OSSL_STACK_OF_X509_free(trusted);
432 }
433 return ret;
434 }
435
436 static int no_log_cb(const char *func, const char *file, int line,
437 OSSL_CMP_severity level, const char *msg)
438 {
439 return 1;
440 }
441
442 /*-
443 * Verify message signature with any acceptable and valid candidate cert.
444 * On success cache the found cert using ossl_cmp_ctx_set1_validatedSrvCert().
445 */
446 static int check_msg_find_cert(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg)
447 {
448 X509 *scrt = ctx->validatedSrvCert; /* previous successful sender cert */
449 GENERAL_NAME *sender = msg->header->sender;
450 char *sname = NULL;
451 char *skid_str = NULL;
452 const ASN1_OCTET_STRING *skid = msg->header->senderKID;
453 OSSL_CMP_log_cb_t backup_log_cb = ctx->log_cb;
454 int res = 0;
455
456 if (sender == NULL || msg->body == NULL)
457 return 0; /* other NULL cases already have been checked */
458 if (sender->type != GEN_DIRNAME) {
459 /* So far, only X509_NAME is supported */
460 ERR_raise(ERR_LIB_CMP, CMP_R_SENDER_GENERALNAME_TYPE_NOT_SUPPORTED);
461 return 0;
462 }
463
464 /* dump any hitherto errors to avoid confusion when printing further ones */
465 OSSL_CMP_CTX_print_errors(ctx);
466
467 /* enable clearing irrelevant errors in attempts to validate sender certs */
468 (void)ERR_set_mark();
469 ctx->log_cb = no_log_cb; /* temporarily disable logging */
470
471 /*
472 * try first cached scrt, used successfully earlier in same transaction,
473 * for validating this and any further msgs where extraCerts may be left out
474 */
475 if (scrt != NULL) {
476 if (check_msg_given_cert(ctx, scrt, msg)) {
477 ctx->log_cb = backup_log_cb;
478 (void)ERR_pop_to_mark();
479 return 1;
480 }
481 /* cached sender cert has shown to be no more successfully usable */
482 (void)ossl_cmp_ctx_set1_validatedSrvCert(ctx, NULL);
483 /* re-do the above check (just) for adding diagnostic information */
484 ossl_cmp_info(ctx,
485 "trying to verify msg signature with previously validated cert");
486 (void)check_msg_given_cert(ctx, scrt, msg);
487 }
488
489 res = check_msg_all_certs(ctx, msg, 0 /* using ctx->trusted */)
490 || check_msg_all_certs(ctx, msg, 1 /* 3gpp */);
491 ctx->log_cb = backup_log_cb;
492 if (res) {
493 /* discard any diagnostic information on trying to use certs */
494 (void)ERR_pop_to_mark();
495 goto end;
496 }
497 /* failed finding a sender cert that verifies the message signature */
498 (void)ERR_clear_last_mark();
499
500 sname = X509_NAME_oneline(sender->d.directoryName, NULL, 0);
501 skid_str = skid == NULL ? NULL : i2s_ASN1_OCTET_STRING(NULL, skid);
502 if (ctx->log_cb != NULL) {
503 ossl_cmp_info(ctx, "trying to verify msg signature with a valid cert that..");
504 if (sname != NULL)
505 ossl_cmp_log1(INFO, ctx, "matches msg sender = %s", sname);
506 if (skid_str != NULL)
507 ossl_cmp_log1(INFO, ctx, "matches msg senderKID = %s", skid_str);
508 else
509 ossl_cmp_info(ctx, "while msg header does not contain senderKID");
510 /* re-do the above checks (just) for adding diagnostic information */
511 (void)check_msg_all_certs(ctx, msg, 0 /* using ctx->trusted */);
512 (void)check_msg_all_certs(ctx, msg, 1 /* 3gpp */);
513 }
514
515 ERR_raise(ERR_LIB_CMP, CMP_R_NO_SUITABLE_SENDER_CERT);
516 if (sname != NULL) {
517 ERR_add_error_txt(NULL, "for msg sender name = ");
518 ERR_add_error_txt(NULL, sname);
519 }
520 if (skid_str != NULL) {
521 ERR_add_error_txt(" and ", "for msg senderKID = ");
522 ERR_add_error_txt(NULL, skid_str);
523 }
524
525 end:
526 OPENSSL_free(sname);
527 OPENSSL_free(skid_str);
528 return res;
529 }
530
531 /*-
532 * Validate the protection of the given PKIMessage using either password-
533 * based mac (PBM) or a signature algorithm. In the case of signature algorithm,
534 * the sender certificate can have been pinned by providing it in ctx->srvCert,
535 * else it is searched in msg->extraCerts, ctx->untrusted, in ctx->trusted
536 * (in this order) and is path is validated against ctx->trusted.
537 * On success cache the found cert using ossl_cmp_ctx_set1_validatedSrvCert().
538 *
539 * If ctx->permitTAInExtraCertsForIR is true and when validating a CMP IP msg,
540 * the trust anchor for validating the IP msg may be taken from msg->extraCerts
541 * if a self-issued certificate is found there that can be used to
542 * validate the enrolled certificate returned in the IP.
543 * This is according to the need given in 3GPP TS 33.310.
544 *
545 * Returns 1 on success, 0 on error or validation failed.
546 */
547 int OSSL_CMP_validate_msg(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg)
548 {
549 X509 *scrt;
550
551 ossl_cmp_debug(ctx, "validating CMP message");
552 if (ctx == NULL || msg == NULL
553 || msg->header == NULL || msg->body == NULL) {
554 ERR_raise(ERR_LIB_CMP, CMP_R_NULL_ARGUMENT);
555 return 0;
556 }
557
558 if (msg->header->protectionAlg == NULL /* unprotected message */
559 || msg->protection == NULL || msg->protection->data == NULL) {
560 ERR_raise(ERR_LIB_CMP, CMP_R_MISSING_PROTECTION);
561 return 0;
562 }
563
564 switch (ossl_cmp_hdr_get_protection_nid(msg->header)) {
565 /* 5.1.3.1. Shared Secret Information */
566 case NID_id_PasswordBasedMAC:
567 if (ctx->secretValue == NULL) {
568 ossl_cmp_warn(ctx, "no secret available for verifying PBM-based CMP message protection");
569 return 1;
570 }
571 if (verify_PBMAC(ctx, msg)) {
572 /*
573 * RFC 4210, 5.3.2: 'Note that if the PKI Message Protection is
574 * "shared secret information", then any certificate transported in
575 * the caPubs field may be directly trusted as a root CA
576 * certificate by the initiator.'
577 */
578 switch (OSSL_CMP_MSG_get_bodytype(msg)) {
579 case -1:
580 return 0;
581 case OSSL_CMP_PKIBODY_IP:
582 case OSSL_CMP_PKIBODY_CP:
583 case OSSL_CMP_PKIBODY_KUP:
584 case OSSL_CMP_PKIBODY_CCP:
585 if (ctx->trusted != NULL) {
586 STACK_OF(X509) *certs = msg->body->value.ip->caPubs;
587 /* value.ip is same for cp, kup, and ccp */
588
589 if (!ossl_cmp_X509_STORE_add1_certs(ctx->trusted, certs, 0))
590 /* adds both self-issued and not self-issued certs */
591 return 0;
592 }
593 break;
594 default:
595 break;
596 }
597 ossl_cmp_debug(ctx,
598 "successfully validated PBM-based CMP message protection");
599 return 1;
600 }
601 ossl_cmp_warn(ctx, "verifying PBM-based CMP message protection failed");
602 break;
603
604 /*
605 * 5.1.3.2 DH Key Pairs
606 * Not yet supported
607 */
608 case NID_id_DHBasedMac:
609 ERR_raise(ERR_LIB_CMP, CMP_R_UNSUPPORTED_PROTECTION_ALG_DHBASEDMAC);
610 break;
611
612 /*
613 * 5.1.3.3. Signature
614 */
615 default:
616 scrt = ctx->srvCert;
617 if (scrt == NULL) {
618 if (ctx->trusted == NULL) {
619 ossl_cmp_warn(ctx, "no trust store nor pinned server cert available for verifying signature-based CMP message protection");
620 return 1;
621 }
622 if (check_msg_find_cert(ctx, msg)) {
623 ossl_cmp_debug(ctx,
624 "successfully validated signature-based CMP message protection using trust store");
625 return 1;
626 }
627 } else { /* use pinned sender cert */
628 /* use ctx->srvCert for signature check even if not acceptable */
629 if (verify_signature(ctx, msg, scrt)) {
630 ossl_cmp_debug(ctx,
631 "successfully validated signature-based CMP message protection using pinned server cert");
632 return ossl_cmp_ctx_set1_validatedSrvCert(ctx, scrt);
633 }
634 ossl_cmp_warn(ctx, "CMP message signature verification failed");
635 ERR_raise(ERR_LIB_CMP, CMP_R_SRVCERT_DOES_NOT_VALIDATE_MSG);
636 }
637 break;
638 }
639 return 0;
640 }
641
642 static int check_transactionID_or_nonce(ASN1_OCTET_STRING *expected,
643 ASN1_OCTET_STRING *actual, int reason)
644 {
645 if (expected != NULL
646 && (actual == NULL || ASN1_OCTET_STRING_cmp(expected, actual) != 0)) {
647 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
648 char *expected_str, *actual_str;
649
650 expected_str = i2s_ASN1_OCTET_STRING(NULL, expected);
651 actual_str = actual == NULL ? NULL: i2s_ASN1_OCTET_STRING(NULL, actual);
652 ERR_raise_data(ERR_LIB_CMP, CMP_R_TRANSACTIONID_UNMATCHED,
653 "expected = %s, actual = %s",
654 expected_str == NULL ? "?" : expected_str,
655 actual == NULL ? "(none)" :
656 actual_str == NULL ? "?" : actual_str);
657 OPENSSL_free(expected_str);
658 OPENSSL_free(actual_str);
659 return 0;
660 #endif
661 }
662 return 1;
663 }
664
665 /*-
666 * Check received message (i.e., response by server or request from client)
667 * Any msg->extraCerts are prepended to ctx->untrusted.
668 *
669 * Ensures that:
670 * its sender is of appropriate type (currently only X509_NAME) and
671 * matches any expected sender or srvCert subject given in the ctx
672 * it has a valid body type
673 * its protection is valid (or invalid/absent, but only if a callback function
674 * is present and yields a positive result using also the supplied argument)
675 * its transaction ID matches the previous transaction ID stored in ctx (if any)
676 * its recipNonce matches the previous senderNonce stored in the ctx (if any)
677 *
678 * If everything is fine:
679 * learns the senderNonce from the received message,
680 * learns the transaction ID if it is not yet in ctx,
681 * and makes any certs in caPubs directly trusted.
682 *
683 * Returns 1 on success, 0 on error.
684 */
685 int ossl_cmp_msg_check_update(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg,
686 ossl_cmp_allow_unprotected_cb_t cb, int cb_arg)
687 {
688 OSSL_CMP_PKIHEADER *hdr;
689 const X509_NAME *expected_sender;
690
691 if (!ossl_assert(ctx != NULL && msg != NULL && msg->header != NULL))
692 return 0;
693 hdr = OSSL_CMP_MSG_get0_header(msg);
694
695 /* validate sender name of received msg */
696 if (hdr->sender->type != GEN_DIRNAME) {
697 ERR_raise(ERR_LIB_CMP, CMP_R_SENDER_GENERALNAME_TYPE_NOT_SUPPORTED);
698 return 0;
699 }
700 /*
701 * Compare actual sender name of response with expected sender name.
702 * Mitigates risk to accept misused PBM secret
703 * or misused certificate of an unauthorized entity of a trusted hierarchy.
704 */
705 expected_sender = ctx->expected_sender;
706 if (expected_sender == NULL && ctx->srvCert != NULL)
707 expected_sender = X509_get_subject_name(ctx->srvCert);
708 if (!check_name(ctx, 0, "sender DN field", hdr->sender->d.directoryName,
709 "expected sender", expected_sender))
710 return 0;
711 /* Note: if recipient was NULL-DN it could be learned here if needed */
712
713 if (sk_X509_num(msg->extraCerts) > 10)
714 ossl_cmp_warn(ctx,
715 "received CMP message contains more than 10 extraCerts");
716 /*
717 * Store any provided extraCerts in ctx for use in OSSL_CMP_validate_msg()
718 * and for future use, such that they are available to ctx->certConf_cb and
719 * the peer does not need to send them again in the same transaction.
720 * Note that it does not help validating the message before storing the
721 * extraCerts because they do not belong to the protected msg part anyway.
722 * For efficiency, the extraCerts are prepended so they get used first.
723 */
724 if (!X509_add_certs(ctx->untrusted, msg->extraCerts,
725 /* this allows self-signed certs */
726 X509_ADD_FLAG_UP_REF | X509_ADD_FLAG_NO_DUP
727 | X509_ADD_FLAG_PREPEND))
728 return 0;
729
730 /* validate message protection */
731 if (hdr->protectionAlg != NULL) {
732 /* detect explicitly permitted exceptions for invalid protection */
733 if (!OSSL_CMP_validate_msg(ctx, msg)
734 && (cb == NULL || (*cb)(ctx, msg, 1, cb_arg) <= 0)) {
735 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
736 ERR_raise(ERR_LIB_CMP, CMP_R_ERROR_VALIDATING_PROTECTION);
737 return 0;
738 #endif
739 }
740 } else {
741 /* detect explicitly permitted exceptions for missing protection */
742 if (cb == NULL || (*cb)(ctx, msg, 0, cb_arg) <= 0) {
743 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
744 ERR_raise(ERR_LIB_CMP, CMP_R_MISSING_PROTECTION);
745 return 0;
746 #endif
747 }
748 }
749
750 /* check CMP version number in header */
751 if (ossl_cmp_hdr_get_pvno(hdr) != OSSL_CMP_PVNO_2
752 && ossl_cmp_hdr_get_pvno(hdr) != OSSL_CMP_PVNO_3) {
753 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
754 ERR_raise(ERR_LIB_CMP, CMP_R_UNEXPECTED_PVNO);
755 return 0;
756 #endif
757 }
758
759 if (OSSL_CMP_MSG_get_bodytype(msg) < 0) {
760 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
761 ERR_raise(ERR_LIB_CMP, CMP_R_PKIBODY_ERROR);
762 return 0;
763 #endif
764 }
765
766 /* compare received transactionID with the expected one in previous msg */
767 if (!check_transactionID_or_nonce(ctx->transactionID, hdr->transactionID,
768 CMP_R_TRANSACTIONID_UNMATCHED))
769 return 0;
770
771 /* compare received nonce with the one we sent */
772 if (!check_transactionID_or_nonce(ctx->senderNonce, hdr->recipNonce,
773 CMP_R_RECIPNONCE_UNMATCHED))
774 return 0;
775
776 /*
777 * RFC 4210 section 5.1.1 states: the recipNonce is copied from
778 * the senderNonce of the previous message in the transaction.
779 * --> Store for setting in next message
780 */
781 if (!ossl_cmp_ctx_set1_recipNonce(ctx, hdr->senderNonce))
782 return 0;
783
784 /* if not yet present, learn transactionID */
785 if (ctx->transactionID == NULL
786 && !OSSL_CMP_CTX_set1_transactionID(ctx, hdr->transactionID))
787 return -1;
788
789 /*
790 * Store any provided extraCerts in ctx for future use,
791 * such that they are available to ctx->certConf_cb and
792 * the peer does not need to send them again in the same transaction.
793 * For efficiency, the extraCerts are prepended so they get used first.
794 */
795 if (!X509_add_certs(ctx->untrusted, msg->extraCerts,
796 /* this allows self-signed certs */
797 X509_ADD_FLAG_UP_REF | X509_ADD_FLAG_NO_DUP
798 | X509_ADD_FLAG_PREPEND))
799 return -1;
800
801 if (ossl_cmp_hdr_get_protection_nid(hdr) == NID_id_PasswordBasedMAC) {
802 /*
803 * RFC 4210, 5.3.2: 'Note that if the PKI Message Protection is
804 * "shared secret information", then any certificate transported in
805 * the caPubs field may be directly trusted as a root CA
806 * certificate by the initiator.'
807 */
808 switch (OSSL_CMP_MSG_get_bodytype(msg)) {
809 case OSSL_CMP_PKIBODY_IP:
810 case OSSL_CMP_PKIBODY_CP:
811 case OSSL_CMP_PKIBODY_KUP:
812 case OSSL_CMP_PKIBODY_CCP:
813 if (ctx->trusted != NULL) {
814 STACK_OF(X509) *certs = msg->body->value.ip->caPubs;
815 /* value.ip is same for cp, kup, and ccp */
816
817 if (!ossl_cmp_X509_STORE_add1_certs(ctx->trusted, certs, 0))
818 /* adds both self-issued and not self-issued certs */
819 return 0;
820 }
821 break;
822 default:
823 break;
824 }
825 }
826 return 1;
827 }
828
829 int ossl_cmp_verify_popo(const OSSL_CMP_CTX *ctx,
830 const OSSL_CMP_MSG *msg, int acceptRAVerified)
831 {
832 if (!ossl_assert(msg != NULL && msg->body != NULL))
833 return 0;
834 switch (msg->body->type) {
835 case OSSL_CMP_PKIBODY_P10CR:
836 {
837 X509_REQ *req = msg->body->value.p10cr;
838
839 if (X509_REQ_verify_ex(req, X509_REQ_get0_pubkey(req), ctx->libctx,
840 ctx->propq) <= 0) {
841 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
842 ERR_raise(ERR_LIB_CMP, CMP_R_REQUEST_NOT_ACCEPTED);
843 return 0;
844 #endif
845 }
846 }
847 break;
848 case OSSL_CMP_PKIBODY_IR:
849 case OSSL_CMP_PKIBODY_CR:
850 case OSSL_CMP_PKIBODY_KUR:
851 if (!OSSL_CRMF_MSGS_verify_popo(msg->body->value.ir, OSSL_CMP_CERTREQID,
852 acceptRAVerified,
853 ctx->libctx, ctx->propq)) {
854 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
855 return 0;
856 #endif
857 }
858 break;
859 default:
860 ERR_raise(ERR_LIB_CMP, CMP_R_PKIBODY_ERROR);
861 return 0;
862 }
863 return 1;
864 }