]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/cmp/cmp_vfy.c
Fix misleading error msg for PBM check w/o secret in OSSL_CMP_validate_msg()
[thirdparty/openssl.git] / crypto / cmp / cmp_vfy.c
CommitLineData
31b28ad9
DDO
1/*
2 * Copyright 2007-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright Nokia 2007-2020
4 * Copyright Siemens AG 2015-2020
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12/* CMP functions for PKIMessage checking */
13
14#include "cmp_local.h"
15#include <openssl/cmp_util.h>
16
17/* explicit #includes not strictly needed since implied by the above: */
18#include <openssl/asn1t.h>
19#include <openssl/cmp.h>
20#include <openssl/crmf.h>
21#include <openssl/err.h>
22#include <openssl/x509.h>
23#include "crypto/x509.h"
24
25/*
26 * Verify a message protected by signature according to section 5.1.3.3
27 * (sha1+RSA/DSA or any other algorithm supported by OpenSSL).
28 *
29 * Returns 1 on successful validation and 0 otherwise.
30 */
31static int verify_signature(const OSSL_CMP_CTX *cmp_ctx,
32 const OSSL_CMP_MSG *msg, X509 *cert)
33{
34 EVP_MD_CTX *ctx = NULL;
35 CMP_PROTECTEDPART prot_part;
36 int digest_nid, pk_nid;
37 const EVP_MD *digest = NULL;
38 EVP_PKEY *pubkey = NULL;
39 int len;
40 size_t prot_part_der_len = 0;
41 unsigned char *prot_part_der = NULL;
42 BIO *bio = BIO_new(BIO_s_mem()); /* may be NULL */
43 int res = 0;
44
45 if (!ossl_assert(cmp_ctx != NULL && msg != NULL && cert != NULL))
46 return 0;
47
48 /* verify that keyUsage, if present, contains digitalSignature */
49 if (!cmp_ctx->ignore_keyusage
50 && (X509_get_key_usage(cert) & X509v3_KU_DIGITAL_SIGNATURE) == 0) {
51 CMPerr(0, CMP_R_MISSING_KEY_USAGE_DIGITALSIGNATURE);
52 goto sig_err;
53 }
54
55 pubkey = X509_get_pubkey(cert);
56 if (pubkey == NULL) {
57 CMPerr(0, CMP_R_FAILED_EXTRACTING_PUBKEY);
58 goto sig_err;
59 }
60
61 /* create the DER representation of protected part */
62 prot_part.header = msg->header;
63 prot_part.body = msg->body;
64
65 len = i2d_CMP_PROTECTEDPART(&prot_part, &prot_part_der);
66 if (len < 0 || prot_part_der == NULL)
67 goto end;
68 prot_part_der_len = (size_t) len;
69
70 /* verify signature of protected part */
71 if (!OBJ_find_sigid_algs(OBJ_obj2nid(msg->header->protectionAlg->algorithm),
72 &digest_nid, &pk_nid)
73 || digest_nid == NID_undef || pk_nid == NID_undef
74 || (digest = EVP_get_digestbynid(digest_nid)) == NULL) {
75 CMPerr(0, CMP_R_ALGORITHM_NOT_SUPPORTED);
76 goto sig_err;
77 }
78
79 /* check msg->header->protectionAlg is consistent with public key type */
80 if (EVP_PKEY_type(pk_nid) != EVP_PKEY_base_id(pubkey)) {
81 CMPerr(0, CMP_R_WRONG_ALGORITHM_OID);
82 goto sig_err;
83 }
84 if ((ctx = EVP_MD_CTX_new()) == NULL)
85 goto end;
86 if (EVP_DigestVerifyInit(ctx, NULL, digest, NULL, pubkey)
87 && EVP_DigestVerify(ctx, msg->protection->data,
88 msg->protection->length,
89 prot_part_der, prot_part_der_len) == 1) {
90 res = 1;
91 goto end;
92 }
93
94 sig_err:
95 res = x509_print_ex_brief(bio, cert, X509_FLAG_NO_EXTENSIONS);
96 CMPerr(0, CMP_R_ERROR_VALIDATING_PROTECTION);
97 if (res)
98 ERR_add_error_mem_bio("\n", bio);
99 res = 0;
100
101 end:
102 EVP_MD_CTX_free(ctx);
103 OPENSSL_free(prot_part_der);
104 EVP_PKEY_free(pubkey);
105 BIO_free(bio);
106
107 return res;
108}
109
110/* Verify a message protected with PBMAC */
111static int verify_PBMAC(const OSSL_CMP_MSG *msg,
112 const ASN1_OCTET_STRING *secret)
113{
114 ASN1_BIT_STRING *protection = NULL;
115 int valid = 0;
116
117 /* generate expected protection for the message */
118 if ((protection = ossl_cmp_calc_protection(msg, secret, NULL)) == NULL)
119 return 0; /* failed to generate protection string! */
120
121 valid = msg->protection != NULL && msg->protection->length >= 0
122 && msg->protection->type == protection->type
123 && msg->protection->length == protection->length
124 && CRYPTO_memcmp(msg->protection->data, protection->data,
125 protection->length) == 0;
126 ASN1_BIT_STRING_free(protection);
127 if (!valid)
128 CMPerr(0, CMP_R_WRONG_PBM_VALUE);
129
130 return valid;
131}
132
133/*
134 * Attempt to validate certificate and path using any given store with trusted
135 * certs (possibly including CRLs and a cert verification callback function)
136 * and non-trusted intermediate certs from the given ctx.
137 *
138 * Returns 1 on successful validation and 0 otherwise.
139 */
140int OSSL_CMP_validate_cert_path(OSSL_CMP_CTX *ctx, X509_STORE *trusted_store,
141 X509 *cert)
142{
143 int valid = 0;
144 X509_STORE_CTX *csc = NULL;
145 int err;
146
147 if (ctx == NULL || cert == NULL) {
148 CMPerr(0, CMP_R_NULL_ARGUMENT);
149 return 0;
150 }
151
152 if (trusted_store == NULL) {
153 CMPerr(0, CMP_R_MISSING_TRUST_STORE);
154 return 0;
155 }
156
157 if ((csc = X509_STORE_CTX_new()) == NULL
158 || !X509_STORE_CTX_init(csc, trusted_store,
159 cert, ctx->untrusted_certs))
160 goto err;
161
162 valid = X509_verify_cert(csc) > 0;
163
164 /* make sure suitable error is queued even if callback did not do */
165 err = ERR_peek_last_error();
166 if (!valid && ERR_GET_REASON(err) != CMP_R_POTENTIALLY_INVALID_CERTIFICATE)
167 CMPerr(0, CMP_R_POTENTIALLY_INVALID_CERTIFICATE);
168
169 err:
a1e4c8ef
DDO
170 /* directly output any fresh errors, needed for check_msg_find_cert() */
171 OSSL_CMP_CTX_print_errors(ctx);
31b28ad9
DDO
172 X509_STORE_CTX_free(csc);
173 return valid;
174}
175
176/* Return 0 if expect_name != NULL and there is no matching actual_name */
177static int check_name(OSSL_CMP_CTX *ctx,
178 const char *actual_desc, const X509_NAME *actual_name,
179 const char *expect_desc, const X509_NAME *expect_name)
180{
181 char *str;
182
183 if (expect_name == NULL)
184 return 1; /* no expectation, thus trivially fulfilled */
185
186 /* make sure that a matching name is there */
187 if (actual_name == NULL) {
188 ossl_cmp_log1(WARN, ctx, "missing %s", actual_desc);
189 return 0;
190 }
191 if (X509_NAME_cmp(actual_name, expect_name) == 0)
192 return 1;
193
194 if ((str = X509_NAME_oneline(actual_name, NULL, 0)) != NULL)
195 ossl_cmp_log2(INFO, ctx, " actual name in %s = %s", actual_desc, str);
196 OPENSSL_free(str);
197 if ((str = X509_NAME_oneline(expect_name, NULL, 0)) != NULL)
198 ossl_cmp_log2(INFO, ctx, " does not match %s = %s", expect_desc, str);
199 OPENSSL_free(str);
200 return 0;
201}
202
203/* Return 0 if skid != NULL and there is no matching subject key ID in cert */
204static int check_kid(OSSL_CMP_CTX *ctx,
205 X509 *cert, const ASN1_OCTET_STRING *skid)
206{
207 char *actual, *expect;
208 const ASN1_OCTET_STRING *ckid = X509_get0_subject_key_id(cert);
209
210 if (skid == NULL)
211 return 1; /* no expectation, thus trivially fulfilled */
212
213 /* make sure that the expected subject key identifier is there */
214 if (ckid == NULL) {
215 ossl_cmp_warn(ctx, "missing Subject Key Identifier in certificate");
216 return 0;
217 }
218 if (ASN1_OCTET_STRING_cmp(ckid, skid) == 0)
219 return 1;
220
221 if ((actual = OPENSSL_buf2hexstr(ckid->data, ckid->length)) != NULL)
222 ossl_cmp_log1(INFO, ctx, " cert Subject Key Identifier = %s", actual);
223 if ((expect = OPENSSL_buf2hexstr(skid->data, skid->length)) != NULL)
224 ossl_cmp_log1(INFO, ctx, " does not match senderKID = %s", expect);
225 OPENSSL_free(expect);
226 OPENSSL_free(actual);
227 return 0;
228}
229
230static int already_checked(X509 *cert, const STACK_OF(X509) *already_checked)
231{
232 int i;
233
234 for (i = sk_X509_num(already_checked /* may be NULL */); i > 0; i--)
235 if (X509_cmp(sk_X509_value(already_checked, i - 1), cert) == 0)
236 return 1;
237 return 0;
238}
239
240/*
241 * Check if the given cert is acceptable as sender cert of the given message.
242 * The subject DN must match, the subject key ID as well if present in the msg,
243 * and the cert must be current (checked if ctx->trusted is not NULL).
244 * Note that cert revocation etc. is checked by OSSL_CMP_validate_cert_path().
245 *
246 * Returns 0 on error or not acceptable, else 1.
247 */
248static int cert_acceptable(OSSL_CMP_CTX *ctx,
249 const char *desc1, const char *desc2, X509 *cert,
250 const STACK_OF(X509) *already_checked1,
251 const STACK_OF(X509) *already_checked2,
252 const OSSL_CMP_MSG *msg)
253{
254 X509_STORE *ts = ctx->trusted;
a1e4c8ef
DDO
255 int self_issued = X509_check_issued(cert, cert) == X509_V_OK;
256 char *str;
31b28ad9
DDO
257 X509_VERIFY_PARAM *vpm = ts != NULL ? X509_STORE_get0_param(ts) : NULL;
258 int time_cmp;
259
a1e4c8ef
DDO
260 ossl_cmp_log3(INFO, ctx, " considering %s%s %s with..",
261 self_issued ? "self-issued ": "", desc1, desc2);
262 if ((str = X509_NAME_oneline(X509_get_subject_name(cert), NULL, 0)) != NULL)
263 ossl_cmp_log1(INFO, ctx, " subject = %s", str);
264 OPENSSL_free(str);
265 if (!self_issued) {
266 str = X509_NAME_oneline(X509_get_issuer_name(cert), NULL, 0);
267 if (str != NULL)
268 ossl_cmp_log1(INFO, ctx, " issuer = %s", str);
269 OPENSSL_free(str);
270 }
31b28ad9
DDO
271
272 if (already_checked(cert, already_checked1)
273 || already_checked(cert, already_checked2)) {
274 ossl_cmp_info(ctx, " cert has already been checked");
275 return 0;
276 }
277
278 time_cmp = X509_cmp_timeframe(vpm, X509_get0_notBefore(cert),
279 X509_get0_notAfter(cert));
280 if (time_cmp != 0) {
281 ossl_cmp_warn(ctx, time_cmp > 0 ? "cert has expired"
282 : "cert is not yet valid");
283 return 0;
284 }
285
286 if (!check_name(ctx,
287 "cert subject", X509_get_subject_name(cert),
288 "sender field", msg->header->sender->d.directoryName))
289 return 0;
290
291 if (!check_kid(ctx, cert, msg->header->senderKID))
292 return 0;
293 /* acceptable also if there is no senderKID in msg header */
a1e4c8ef 294 ossl_cmp_info(ctx, " cert seems acceptable");
31b28ad9
DDO
295 return 1;
296}
297
298static int check_msg_valid_cert(OSSL_CMP_CTX *ctx, X509_STORE *store,
299 X509 *scrt, const OSSL_CMP_MSG *msg)
300{
301 if (!verify_signature(ctx, msg, scrt)) {
302 ossl_cmp_warn(ctx, "msg signature verification failed");
303 return 0;
304 }
a1e4c8ef
DDO
305 if (OSSL_CMP_validate_cert_path(ctx, store, scrt))
306 return 1;
307
308 ossl_cmp_warn(ctx,
309 "msg signature validates but cert path validation failed");
310 return 0;
31b28ad9
DDO
311}
312
313/*
314 * Exceptional handling for 3GPP TS 33.310 [3G/LTE Network Domain Security
a1e4c8ef
DDO
315 * (NDS); Authentication Framework (AF)], only to use for IP messages
316 * and if the ctx option is explicitly set: use self-issued certificates
317 * from extraCerts as trust anchor to validate sender cert and msg -
31b28ad9
DDO
318 * provided it also can validate the newly enrolled certificate
319 */
320static int check_msg_valid_cert_3gpp(OSSL_CMP_CTX *ctx, X509 *scrt,
321 const OSSL_CMP_MSG *msg)
322{
323 int valid = 0;
a1e4c8ef
DDO
324 X509_STORE *store;
325
326 if (!ctx->permitTAInExtraCertsForIR)
327 return 0;
31b28ad9 328
a1e4c8ef
DDO
329 if ((store = X509_STORE_new()) == NULL
330 || !ossl_cmp_X509_STORE_add1_certs(store, msg->extraCerts,
331 1 /* self-issued only */))
332 goto err;
333
334 /* store does not include CRLs */
335 valid = OSSL_CMP_validate_cert_path(ctx, store, scrt);
336 if (!valid) {
337 ossl_cmp_warn(ctx,
338 "also exceptional 3GPP mode cert path validation failed");
339 } else {
31b28ad9 340 /*
a1e4c8ef
DDO
341 * verify that the newly enrolled certificate (which assumed rid ==
342 * OSSL_CMP_CERTREQID) can also be validated with the same trusted store
31b28ad9
DDO
343 */
344 EVP_PKEY *privkey = OSSL_CMP_CTX_get0_newPkey(ctx, 1);
345 OSSL_CMP_CERTRESPONSE *crep =
a1e4c8ef
DDO
346 ossl_cmp_certrepmessage_get0_certresponse(msg->body->value.ip,
347 OSSL_CMP_CERTREQID);
31b28ad9
DDO
348 X509 *newcrt = ossl_cmp_certresponse_get1_certificate(privkey, crep);
349 /*
350 * maybe better use get_cert_status() from cmp_client.c, which catches
351 * errors
352 */
353 valid = OSSL_CMP_validate_cert_path(ctx, store, newcrt);
354 X509_free(newcrt);
355 }
a1e4c8ef
DDO
356
357 err:
31b28ad9
DDO
358 X509_STORE_free(store);
359 return valid;
360}
361
362/*
363 * Try all certs in given list for verifying msg, normally or in 3GPP mode.
364 * If already_checked1 == NULL then certs are assumed to be the msg->extraCerts.
365 */
366static int check_msg_with_certs(OSSL_CMP_CTX *ctx, STACK_OF(X509) *certs,
367 const char *desc,
368 const STACK_OF(X509) *already_checked1,
369 const STACK_OF(X509) *already_checked2,
370 const OSSL_CMP_MSG *msg, int mode_3gpp)
371{
372 int in_extraCerts = already_checked1 == NULL;
373 int n_acceptable_certs = 0;
374 int i;
375
376 if (sk_X509_num(certs) <= 0) {
377 ossl_cmp_log1(WARN, ctx, "no %s", desc);
378 return 0;
379 }
380
381 for (i = 0; i < sk_X509_num(certs); i++) { /* certs may be NULL */
382 X509 *cert = sk_X509_value(certs, i);
383
384 if (!ossl_assert(cert != NULL))
385 return 0;
386 if (!cert_acceptable(ctx, "cert from", desc, cert,
387 already_checked1, already_checked2, msg))
388 continue;
389 n_acceptable_certs++;
390 if (mode_3gpp ? check_msg_valid_cert_3gpp(ctx, cert, msg)
391 : check_msg_valid_cert(ctx, ctx->trusted, cert, msg)) {
392 /* store successful sender cert for further msgs in transaction */
393 if (!X509_up_ref(cert))
394 return 0;
395 if (!ossl_cmp_ctx_set0_validatedSrvCert(ctx, cert)) {
396 X509_free(cert);
397 return 0;
398 }
399 return 1;
400 }
401 }
402 if (in_extraCerts && n_acceptable_certs == 0)
403 ossl_cmp_warn(ctx, "no acceptable cert in extraCerts");
404 return 0;
405}
406
407/*
408 * Verify msg trying first ctx->untrusted_certs, which should include extraCerts
409 * at its front, then trying the trusted certs in truststore (if any) of ctx.
410 */
411static int check_msg_all_certs(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg,
412 int mode_3gpp)
413{
414 int ret = 0;
415
a1e4c8ef
DDO
416 if (mode_3gpp
417 && ((!ctx->permitTAInExtraCertsForIR
418 || ossl_cmp_msg_get_bodytype(msg) != OSSL_CMP_PKIBODY_IP)))
419 return 0;
420
31b28ad9 421 ossl_cmp_info(ctx,
a1e4c8ef 422 mode_3gpp ? "normal mode failed; trying now 3GPP mode trusting extraCerts"
31b28ad9
DDO
423 : "trying first normal mode using trust store");
424 if (check_msg_with_certs(ctx, msg->extraCerts, "extraCerts",
425 NULL, NULL, msg, mode_3gpp))
426 return 1;
427 if (check_msg_with_certs(ctx, ctx->untrusted_certs, "untrusted certs",
428 msg->extraCerts, NULL, msg, mode_3gpp))
429 return 1;
430
431 if (ctx->trusted == NULL) {
432 ossl_cmp_warn(ctx, mode_3gpp ? "no self-issued extraCerts"
433 : "no trusted store");
434 } else {
435 STACK_OF(X509) *trusted = X509_STORE_get1_all_certs(ctx->trusted);
436 ret = check_msg_with_certs(ctx, trusted,
437 mode_3gpp ? "self-issued extraCerts"
438 : "certs in trusted store",
439 msg->extraCerts, ctx->untrusted_certs,
440 msg, mode_3gpp);
441 sk_X509_pop_free(trusted, X509_free);
442 }
443 return ret;
444}
445
a1e4c8ef
DDO
446static int no_log_cb(const char *func, const char *file, int line,
447 OSSL_CMP_severity level, const char *msg)
448{
449 return 1;
450}
451
31b28ad9
DDO
452/* verify message signature with any acceptable and valid candidate cert */
453static int check_msg_find_cert(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg)
454{
455 X509 *scrt = ctx->validatedSrvCert; /* previous successful sender cert */
456 GENERAL_NAME *sender = msg->header->sender;
457 char *sname = NULL;
458 char *skid_str = NULL;
459 const ASN1_OCTET_STRING *skid = msg->header->senderKID;
7e765f46 460 OSSL_CMP_log_cb_t backup_log_cb = ctx->log_cb;
31b28ad9
DDO
461 int res = 0;
462
463 if (sender == NULL || msg->body == NULL)
464 return 0; /* other NULL cases already have been checked */
465 if (sender->type != GEN_DIRNAME) {
466 CMPerr(0, CMP_R_SENDER_GENERALNAME_TYPE_NOT_SUPPORTED);
467 return 0;
468 }
469
a1e4c8ef
DDO
470 /* dump any hitherto errors to avoid confusion when printing further ones */
471 OSSL_CMP_CTX_print_errors(ctx);
472
31b28ad9
DDO
473 /*
474 * try first cached scrt, used successfully earlier in same transaction,
475 * for validating this and any further msgs where extraCerts may be left out
476 */
a1e4c8ef
DDO
477 if (scrt != NULL) {
478 (void)ERR_set_mark();
479 ossl_cmp_info(ctx,
480 "trying to verify msg signature with previously validated cert");
481 if (cert_acceptable(ctx, "previously validated", "sender cert", scrt,
482 NULL, NULL, msg)
483 && (check_msg_valid_cert(ctx, ctx->trusted, scrt, msg)
31b28ad9 484 || check_msg_valid_cert_3gpp(ctx, scrt, msg))) {
a1e4c8ef
DDO
485 (void)ERR_pop_to_mark();
486 return 1;
487 }
31b28ad9 488 (void)ERR_pop_to_mark();
a1e4c8ef
DDO
489 /* cached sender cert has shown to be no more successfully usable */
490 (void)ossl_cmp_ctx_set0_validatedSrvCert(ctx, NULL);
31b28ad9 491 }
31b28ad9
DDO
492
493 /* enable clearing irrelevant errors in attempts to validate sender certs */
494 (void)ERR_set_mark();
a1e4c8ef
DDO
495 ctx->log_cb = no_log_cb; /* temporarily disable logging */
496 res = check_msg_all_certs(ctx, msg, 0 /* using ctx->trusted */)
497 || check_msg_all_certs(ctx, msg, 1 /* 3gpp */);
498 ctx->log_cb = backup_log_cb;
499 if (res) {
500 /* discard any diagnostic information on trying to use certs */
31b28ad9 501 (void)ERR_pop_to_mark();
31b28ad9
DDO
502 goto end;
503 }
504 /* failed finding a sender cert that verifies the message signature */
31b28ad9
DDO
505 (void)ERR_clear_last_mark();
506
507 sname = X509_NAME_oneline(sender->d.directoryName, NULL, 0);
508 skid_str = skid == NULL ? NULL
509 : OPENSSL_buf2hexstr(skid->data, skid->length);
510 if (ctx->log_cb != NULL) {
a1e4c8ef 511 ossl_cmp_info(ctx, "trying to verify msg signature with a valid cert that..");
31b28ad9 512 if (sname != NULL)
a1e4c8ef 513 ossl_cmp_log1(INFO, ctx, "matches msg sender = %s", sname);
31b28ad9 514 if (skid_str != NULL)
a1e4c8ef 515 ossl_cmp_log1(INFO, ctx, "matches msg senderKID = %s", skid_str);
31b28ad9
DDO
516 else
517 ossl_cmp_info(ctx, "while msg header does not contain senderKID");
518 /* re-do the above checks (just) for adding diagnostic information */
519 check_msg_all_certs(ctx, msg, 0 /* using ctx->trusted */);
520 check_msg_all_certs(ctx, msg, 1 /* 3gpp */);
521 }
522
523 CMPerr(0, CMP_R_NO_SUITABLE_SENDER_CERT);
524 if (sname != NULL) {
525 ERR_add_error_txt(NULL, "for msg sender name = ");
526 ERR_add_error_txt(NULL, sname);
527 }
528 if (skid_str != NULL) {
529 ERR_add_error_txt(" and ", "for msg senderKID = ");
530 ERR_add_error_txt(NULL, skid_str);
531 }
532
533 end:
534 OPENSSL_free(sname);
535 OPENSSL_free(skid_str);
536 return res;
537}
538
539/*
540 * Validate the protection of the given PKIMessage using either password-
541 * based mac (PBM) or a signature algorithm. In the case of signature algorithm,
542 * the sender certificate can have been pinned by providing it in ctx->srvCert,
543 * else it is searched in msg->extraCerts, ctx->untrusted_certs, in ctx->trusted
544 * (in this order) and is path is validated against ctx->trusted.
545 *
546 * If ctx->permitTAInExtraCertsForIR is true and when validating a CMP IP msg,
547 * the trust anchor for validating the IP msg may be taken from msg->extraCerts
548 * if a self-issued certificate is found there that can be used to
549 * validate the enrolled certificate returned in the IP.
550 * This is according to the need given in 3GPP TS 33.310.
551 *
552 * Returns 1 on success, 0 on error or validation failed.
553 */
554int OSSL_CMP_validate_msg(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg)
555{
556 X509_ALGOR *alg;
557 int nid = NID_undef, pk_nid = NID_undef;
558 const ASN1_OBJECT *algorOID = NULL;
559 X509 *scrt;
560
561 if (ctx == NULL || msg == NULL
562 || msg->header == NULL || msg->body == NULL) {
563 CMPerr(0, CMP_R_NULL_ARGUMENT);
564 return 0;
565 }
566
567 if ((alg = msg->header->protectionAlg) == NULL /* unprotected message */
568 || msg->protection == NULL || msg->protection->data == NULL) {
569 CMPerr(0, CMP_R_MISSING_PROTECTION);
570 return 0;
571 }
572
573 /* determine the nid for the used protection algorithm */
574 X509_ALGOR_get0(&algorOID, NULL, NULL, alg);
575 nid = OBJ_obj2nid(algorOID);
576
577 switch (nid) {
578 /* 5.1.3.1. Shared Secret Information */
579 case NID_id_PasswordBasedMAC:
d8039304
DDO
580 if (ctx->secretValue == 0) {
581 CMPerr(0, CMP_R_CHECKING_PBM_NO_SECRET_AVAILABLE);
582 break;
583 }
584
31b28ad9
DDO
585 if (verify_PBMAC(msg, ctx->secretValue)) {
586 /*
587 * RFC 4210, 5.3.2: 'Note that if the PKI Message Protection is
588 * "shared secret information", then any certificate transported in
589 * the caPubs field may be directly trusted as a root CA
590 * certificate by the initiator.'
591 */
592 switch (ossl_cmp_msg_get_bodytype(msg)) {
593 case -1:
594 return 0;
595 case OSSL_CMP_PKIBODY_IP:
596 case OSSL_CMP_PKIBODY_CP:
597 case OSSL_CMP_PKIBODY_KUP:
598 case OSSL_CMP_PKIBODY_CCP:
599 if (ctx->trusted != NULL) {
600 STACK_OF(X509) *certs = msg->body->value.ip->caPubs;
601 /* value.ip is same for cp, kup, and ccp */
602
603 if (!ossl_cmp_X509_STORE_add1_certs(ctx->trusted, certs, 0))
604 /* adds both self-issued and not self-issued certs */
605 return 0;
606 }
607 break;
608 default:
609 break;
610 }
611 return 1;
612 }
613 break;
614
615 /*
616 * 5.1.3.2 DH Key Pairs
617 * Not yet supported
618 */
619 case NID_id_DHBasedMac:
620 CMPerr(0, CMP_R_UNSUPPORTED_PROTECTION_ALG_DHBASEDMAC);
621 break;
622
623 /*
624 * 5.1.3.3. Signature
625 */
626 default:
627 if (!OBJ_find_sigid_algs(OBJ_obj2nid(alg->algorithm), NULL, &pk_nid)
628 || pk_nid == NID_undef) {
629 CMPerr(0, CMP_R_UNKNOWN_ALGORITHM_ID);
630 break;
631 }
632 /* validate sender name of received msg */
633 if (msg->header->sender->type != GEN_DIRNAME) {
634 CMPerr(0, CMP_R_SENDER_GENERALNAME_TYPE_NOT_SUPPORTED);
635 break; /* FR#42: support for more than X509_NAME */
636 }
637 /*
638 * Compare actual sender name of response with expected sender name.
639 * Expected name can be set explicitly or the subject of ctx->srvCert.
640 * Mitigates risk to accept misused certificate of an unauthorized
641 * entity of a trusted hierarchy.
642 */
643 if (!check_name(ctx, "sender DN field",
644 msg->header->sender->d.directoryName,
645 "expected sender", ctx->expected_sender))
646 break;
647 /* Note: if recipient was NULL-DN it could be learned here if needed */
648
649 scrt = ctx->srvCert;
650 if (scrt == NULL) {
651 if (check_msg_find_cert(ctx, msg))
652 return 1;
653 } else { /* use pinned sender cert */
654 /* use ctx->srvCert for signature check even if not acceptable */
655 if (verify_signature(ctx, msg, scrt))
656 return 1;
657 /* call cert_acceptable() for adding diagnostic information */
658 (void)cert_acceptable(ctx, "explicitly set", "sender cert", scrt,
659 NULL, NULL, msg);
660 ossl_cmp_warn(ctx, "msg signature verification failed");
661 CMPerr(0, CMP_R_SRVCERT_DOES_NOT_VALIDATE_MSG);
662 }
663 break;
664 }
665 return 0;
666}
667
668
669/*-
670 * Check received message (i.e., response by server or request from client)
671 * Any msg->extraCerts are prepended to ctx->untrusted_certs
672 *
673 * Ensures that:
674 * it has a valid body type
7e765f46
DDO
675 * its protection is valid (or invalid/absent, but only if a callback function
676 * is present and yields a positive result using also the supplied argument)
31b28ad9
DDO
677 * its transaction ID matches the previous transaction ID stored in ctx (if any)
678 * its recipNonce matches the previous senderNonce stored in the ctx (if any)
679 *
680 * If everything is fine:
681 * learns the senderNonce from the received message,
682 * learns the transaction ID if it is not yet in ctx.
683 *
684 * returns body type (which is >= 0) of the message on success, -1 on error
685 */
686int ossl_cmp_msg_check_received(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg,
687 ossl_cmp_allow_unprotected_cb_t cb, int cb_arg)
688{
689 int rcvd_type;
690
691 if (!ossl_assert(ctx != NULL && msg != NULL))
692 return -1;
693
694 if (sk_X509_num(msg->extraCerts) > 10)
695 ossl_cmp_warn(ctx,
696 "received CMP message contains more than 10 extraCerts");
697
698 /* validate message protection */
699 if (msg->header->protectionAlg != 0) {
700 /* detect explicitly permitted exceptions for invalid protection */
701 if (!OSSL_CMP_validate_msg(ctx, msg)
7e765f46 702 && (cb == NULL || (*cb)(ctx, msg, 1, cb_arg) <= 0)) {
31b28ad9
DDO
703 CMPerr(0, CMP_R_ERROR_VALIDATING_PROTECTION);
704 return -1;
705 }
706 } else {
707 /* detect explicitly permitted exceptions for missing protection */
7e765f46 708 if (cb == NULL || (*cb)(ctx, msg, 0, cb_arg) <= 0) {
31b28ad9
DDO
709 CMPerr(0, CMP_R_MISSING_PROTECTION);
710 return -1;
711 }
712 }
713
31b28ad9
DDO
714 /* check CMP version number in header */
715 if (ossl_cmp_hdr_get_pvno(OSSL_CMP_MSG_get0_header(msg)) != OSSL_CMP_PVNO) {
716 CMPerr(0, CMP_R_UNEXPECTED_PVNO);
717 return -1;
718 }
719
7e765f46
DDO
720 if ((rcvd_type = ossl_cmp_msg_get_bodytype(msg)) < 0) {
721 CMPerr(0, CMP_R_PKIBODY_ERROR);
722 return -1;
723 }
724
31b28ad9
DDO
725 /* compare received transactionID with the expected one in previous msg */
726 if (ctx->transactionID != NULL
727 && (msg->header->transactionID == NULL
728 || ASN1_OCTET_STRING_cmp(ctx->transactionID,
729 msg->header->transactionID) != 0)) {
730 CMPerr(0, CMP_R_TRANSACTIONID_UNMATCHED);
731 return -1;
732 }
733
734 /* compare received nonce with the one we sent */
735 if (ctx->senderNonce != NULL
736 && (msg->header->recipNonce == NULL
737 || ASN1_OCTET_STRING_cmp(ctx->senderNonce,
738 msg->header->recipNonce) != 0)) {
739 CMPerr(0, CMP_R_RECIPNONCE_UNMATCHED);
740 return -1;
741 }
742
743 /*
744 * RFC 4210 section 5.1.1 states: the recipNonce is copied from
745 * the senderNonce of the previous message in the transaction.
746 * --> Store for setting in next message
747 */
748 if (!ossl_cmp_ctx_set1_recipNonce(ctx, msg->header->senderNonce))
749 return -1;
750
751 /* if not yet present, learn transactionID */
752 if (ctx->transactionID == NULL
753 && !OSSL_CMP_CTX_set1_transactionID(ctx, msg->header->transactionID))
754 return -1;
755
7e765f46
DDO
756 /*
757 * Store any provided extraCerts in ctx for future use,
758 * such that they are available to ctx->certConf_cb and
759 * the peer does not need to send them again in the same transaction.
760 * For efficiency, the extraCerts are prepended so they get used first.
761 */
762 if (!ossl_cmp_sk_X509_add1_certs(ctx->untrusted_certs, msg->extraCerts,
763 0 /* this allows self-issued certs */,
764 1 /* no_dups */, 1 /* prepend */))
31b28ad9 765 return -1;
7e765f46 766
31b28ad9
DDO
767 return rcvd_type;
768}
769
770int ossl_cmp_verify_popo(const OSSL_CMP_MSG *msg, int accept_RAVerified)
771{
772 if (!ossl_assert(msg != NULL && msg->body != NULL))
773 return 0;
774 switch (msg->body->type) {
775 case OSSL_CMP_PKIBODY_P10CR:
776 {
777 X509_REQ *req = msg->body->value.p10cr;
778
779 if (X509_REQ_verify(req, X509_REQ_get0_pubkey(req)) > 0)
780 return 1;
781 CMPerr(0, CMP_R_REQUEST_NOT_ACCEPTED);
782 return 0;
783 }
784 case OSSL_CMP_PKIBODY_IR:
785 case OSSL_CMP_PKIBODY_CR:
786 case OSSL_CMP_PKIBODY_KUR:
787 return OSSL_CRMF_MSGS_verify_popo(msg->body->value.ir,
788 OSSL_CMP_CERTREQID,
789 accept_RAVerified);
790 default:
791 CMPerr(0, CMP_R_PKIBODY_ERROR);
792 return 0;
793 }
794}