]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/cmp/cmp_msg.c
CMP: Add missing getter functions to CRMF API and CMP API
[thirdparty/openssl.git] / crypto / cmp / cmp_msg.c
1 /*
2 * Copyright 2007-2021 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright Nokia 2007-2019
4 * Copyright Siemens AG 2015-2019
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 /* CMP functions for PKIMessage construction */
13
14 #include "cmp_local.h"
15
16 /* explicit #includes not strictly needed since implied by the above: */
17 #include <openssl/asn1t.h>
18 #include <openssl/cmp.h>
19 #include <openssl/crmf.h>
20 #include <openssl/err.h>
21 #include <openssl/x509.h>
22
23 OSSL_CMP_MSG *OSSL_CMP_MSG_new(OSSL_LIB_CTX *libctx, const char *propq)
24 {
25 OSSL_CMP_MSG *msg = NULL;
26
27 msg = (OSSL_CMP_MSG *)ASN1_item_new_ex(ASN1_ITEM_rptr(OSSL_CMP_MSG),
28 libctx, propq);
29 if (!ossl_cmp_msg_set0_libctx(msg, libctx, propq)) {
30 OSSL_CMP_MSG_free(msg);
31 msg = NULL;
32 }
33 return msg;
34 }
35
36 void OSSL_CMP_MSG_free(OSSL_CMP_MSG *msg)
37 {
38 ASN1_item_free((ASN1_VALUE *)msg, ASN1_ITEM_rptr(OSSL_CMP_MSG));
39 }
40
41 /*
42 * This should only be used if the X509 object was embedded inside another
43 * asn1 object and it needs a libctx to operate.
44 * Use OSSL_CMP_MSG_new() instead if possible.
45 */
46 int ossl_cmp_msg_set0_libctx(OSSL_CMP_MSG *msg, OSSL_LIB_CTX *libctx,
47 const char *propq)
48 {
49 if (msg != NULL) {
50 msg->libctx = libctx;
51 OPENSSL_free(msg->propq);
52 msg->propq = NULL;
53 if (propq != NULL) {
54 msg->propq = OPENSSL_strdup(propq);
55 if (msg->propq == NULL)
56 return 0;
57 }
58 }
59 return 1;
60 }
61
62
63 OSSL_CMP_PKIHEADER *OSSL_CMP_MSG_get0_header(const OSSL_CMP_MSG *msg)
64 {
65 if (msg == NULL) {
66 ERR_raise(ERR_LIB_CMP, CMP_R_NULL_ARGUMENT);
67 return NULL;
68 }
69 return msg->header;
70 }
71
72 const char *ossl_cmp_bodytype_to_string(int type)
73 {
74 static const char *type_names[] = {
75 "IR", "IP", "CR", "CP", "P10CR",
76 "POPDECC", "POPDECR", "KUR", "KUP",
77 "KRR", "KRP", "RR", "RP", "CCR", "CCP",
78 "CKUANN", "CANN", "RANN", "CRLANN", "PKICONF", "NESTED",
79 "GENM", "GENP", "ERROR", "CERTCONF", "POLLREQ", "POLLREP",
80 };
81
82 if (type < 0 || type > OSSL_CMP_PKIBODY_TYPE_MAX)
83 return "illegal body type";
84 return type_names[type];
85 }
86
87 int ossl_cmp_msg_set_bodytype(OSSL_CMP_MSG *msg, int type)
88 {
89 if (!ossl_assert(msg != NULL && msg->body != NULL))
90 return 0;
91
92 msg->body->type = type;
93 return 1;
94 }
95
96 int OSSL_CMP_MSG_get_bodytype(const OSSL_CMP_MSG *msg)
97 {
98 if (!ossl_assert(msg != NULL && msg->body != NULL))
99 return -1;
100
101 return msg->body->type;
102 }
103
104 /* Add an extension to the referenced extension stack, which may be NULL */
105 static int add1_extension(X509_EXTENSIONS **pexts, int nid, int crit, void *ex)
106 {
107 X509_EXTENSION *ext;
108 int res;
109
110 if (!ossl_assert(pexts != NULL)) /* pointer to var must not be NULL */
111 return 0;
112
113 if ((ext = X509V3_EXT_i2d(nid, crit, ex)) == NULL)
114 return 0;
115
116 res = X509v3_add_ext(pexts, ext, 0) != NULL;
117 X509_EXTENSION_free(ext);
118 return res;
119 }
120
121 /* Add extension list to the referenced extension stack, which may be NULL */
122 static int add_extensions(STACK_OF(X509_EXTENSION) **target,
123 const STACK_OF(X509_EXTENSION) *exts)
124 {
125 int i;
126
127 if (target == NULL)
128 return 0;
129
130 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
131 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
132 ASN1_OBJECT *obj = X509_EXTENSION_get_object(ext);
133 int idx = X509v3_get_ext_by_OBJ(*target, obj, -1);
134
135 /* Does extension exist in target? */
136 if (idx != -1) {
137 /* Delete all extensions of same type */
138 do {
139 X509_EXTENSION_free(sk_X509_EXTENSION_delete(*target, idx));
140 idx = X509v3_get_ext_by_OBJ(*target, obj, -1);
141 } while (idx != -1);
142 }
143 if (!X509v3_add_ext(target, ext, -1))
144 return 0;
145 }
146 return 1;
147 }
148
149 /* Add a CRL revocation reason code to extension stack, which may be NULL */
150 static int add_crl_reason_extension(X509_EXTENSIONS **pexts, int reason_code)
151 {
152 ASN1_ENUMERATED *val = ASN1_ENUMERATED_new();
153 int res = 0;
154
155 if (val != NULL && ASN1_ENUMERATED_set(val, reason_code))
156 res = add1_extension(pexts, NID_crl_reason, 0 /* non-critical */, val);
157 ASN1_ENUMERATED_free(val);
158 return res;
159 }
160
161 OSSL_CMP_MSG *ossl_cmp_msg_create(OSSL_CMP_CTX *ctx, int bodytype)
162 {
163 OSSL_CMP_MSG *msg = NULL;
164
165 if (!ossl_assert(ctx != NULL))
166 return NULL;
167
168 if ((msg = OSSL_CMP_MSG_new(ctx->libctx, ctx->propq)) == NULL)
169 return NULL;
170 if (!ossl_cmp_hdr_init(ctx, msg->header)
171 || !ossl_cmp_msg_set_bodytype(msg, bodytype))
172 goto err;
173 if (ctx->geninfo_ITAVs != NULL
174 && !ossl_cmp_hdr_generalInfo_push1_items(msg->header,
175 ctx->geninfo_ITAVs))
176 goto err;
177
178 switch (bodytype) {
179 case OSSL_CMP_PKIBODY_IR:
180 case OSSL_CMP_PKIBODY_CR:
181 case OSSL_CMP_PKIBODY_KUR:
182 if ((msg->body->value.ir = OSSL_CRMF_MSGS_new()) == NULL)
183 goto err;
184 return msg;
185
186 case OSSL_CMP_PKIBODY_P10CR:
187 if (ctx->p10CSR == NULL) {
188 ERR_raise(ERR_LIB_CMP, CMP_R_MISSING_P10CSR);
189 goto err;
190 }
191 if ((msg->body->value.p10cr = X509_REQ_dup(ctx->p10CSR)) == NULL)
192 goto err;
193 return msg;
194
195 case OSSL_CMP_PKIBODY_IP:
196 case OSSL_CMP_PKIBODY_CP:
197 case OSSL_CMP_PKIBODY_KUP:
198 if ((msg->body->value.ip = OSSL_CMP_CERTREPMESSAGE_new()) == NULL)
199 goto err;
200 return msg;
201
202 case OSSL_CMP_PKIBODY_RR:
203 if ((msg->body->value.rr = sk_OSSL_CMP_REVDETAILS_new_null()) == NULL)
204 goto err;
205 return msg;
206 case OSSL_CMP_PKIBODY_RP:
207 if ((msg->body->value.rp = OSSL_CMP_REVREPCONTENT_new()) == NULL)
208 goto err;
209 return msg;
210
211 case OSSL_CMP_PKIBODY_CERTCONF:
212 if ((msg->body->value.certConf =
213 sk_OSSL_CMP_CERTSTATUS_new_null()) == NULL)
214 goto err;
215 return msg;
216 case OSSL_CMP_PKIBODY_PKICONF:
217 if ((msg->body->value.pkiconf = ASN1_TYPE_new()) == NULL)
218 goto err;
219 ASN1_TYPE_set(msg->body->value.pkiconf, V_ASN1_NULL, NULL);
220 return msg;
221
222 case OSSL_CMP_PKIBODY_POLLREQ:
223 if ((msg->body->value.pollReq = sk_OSSL_CMP_POLLREQ_new_null()) == NULL)
224 goto err;
225 return msg;
226 case OSSL_CMP_PKIBODY_POLLREP:
227 if ((msg->body->value.pollRep = sk_OSSL_CMP_POLLREP_new_null()) == NULL)
228 goto err;
229 return msg;
230
231 case OSSL_CMP_PKIBODY_GENM:
232 case OSSL_CMP_PKIBODY_GENP:
233 if ((msg->body->value.genm = sk_OSSL_CMP_ITAV_new_null()) == NULL)
234 goto err;
235 return msg;
236
237 case OSSL_CMP_PKIBODY_ERROR:
238 if ((msg->body->value.error = OSSL_CMP_ERRORMSGCONTENT_new()) == NULL)
239 goto err;
240 return msg;
241
242 default:
243 ERR_raise(ERR_LIB_CMP, CMP_R_UNEXPECTED_PKIBODY);
244 goto err;
245 }
246
247 err:
248 OSSL_CMP_MSG_free(msg);
249 return NULL;
250 }
251
252 #define HAS_SAN(ctx) \
253 (sk_GENERAL_NAME_num((ctx)->subjectAltNames) > 0 \
254 || OSSL_CMP_CTX_reqExtensions_have_SAN(ctx) == 1)
255
256 static const X509_NAME *determine_subj(OSSL_CMP_CTX *ctx,
257 const X509_NAME *ref_subj,
258 int for_KUR)
259 {
260 if (ctx->subjectName != NULL)
261 return IS_NULL_DN(ctx->subjectName) ? NULL : ctx->subjectName;
262
263 if (ref_subj != NULL && (for_KUR || !HAS_SAN(ctx)))
264 /*
265 * For KUR, copy subject from the reference.
266 * For IR or CR, do the same only if there is no subjectAltName.
267 */
268 return ref_subj;
269 return NULL;
270 }
271
272 OSSL_CRMF_MSG *OSSL_CMP_CTX_setup_CRM(OSSL_CMP_CTX *ctx, int for_KUR, int rid)
273 {
274 OSSL_CRMF_MSG *crm = NULL;
275 X509 *refcert = ctx->oldCert != NULL ? ctx->oldCert : ctx->cert;
276 /* refcert defaults to current client cert */
277 EVP_PKEY *rkey = OSSL_CMP_CTX_get0_newPkey(ctx, 0);
278 STACK_OF(GENERAL_NAME) *default_sans = NULL;
279 const X509_NAME *ref_subj =
280 ctx->p10CSR != NULL ? X509_REQ_get_subject_name(ctx->p10CSR) :
281 refcert != NULL ? X509_get_subject_name(refcert) : NULL;
282 const X509_NAME *subject = determine_subj(ctx, ref_subj, for_KUR);
283 const X509_NAME *issuer = ctx->issuer != NULL || refcert == NULL
284 ? (IS_NULL_DN(ctx->issuer) ? NULL : ctx->issuer)
285 : X509_get_issuer_name(refcert);
286 int crit = ctx->setSubjectAltNameCritical || subject == NULL;
287 /* RFC5280: subjectAltName MUST be critical if subject is null */
288 X509_EXTENSIONS *exts = NULL;
289
290 if (rkey == NULL && ctx->p10CSR != NULL)
291 rkey = X509_REQ_get0_pubkey(ctx->p10CSR);
292 if (rkey == NULL)
293 rkey = ctx->pkey; /* default is independent of ctx->oldCert */
294 if (rkey == NULL) {
295 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
296 ERR_raise(ERR_LIB_CMP, CMP_R_NULL_ARGUMENT);
297 return NULL;
298 #endif
299 }
300 if (for_KUR && refcert == NULL && ctx->p10CSR == NULL) {
301 ERR_raise(ERR_LIB_CMP, CMP_R_MISSING_REFERENCE_CERT);
302 return NULL;
303 }
304 if ((crm = OSSL_CRMF_MSG_new()) == NULL)
305 return NULL;
306 if (!OSSL_CRMF_MSG_set_certReqId(crm, rid)
307 /*
308 * fill certTemplate, corresponding to CertificationRequestInfo
309 * of PKCS#10. The rkey param cannot be NULL so far -
310 * it could be NULL if centralized key creation was supported
311 */
312 || !OSSL_CRMF_CERTTEMPLATE_fill(OSSL_CRMF_MSG_get0_tmpl(crm), rkey,
313 subject, issuer, NULL /* serial */))
314 goto err;
315 if (ctx->days != 0) {
316 time_t now = time(NULL);
317 ASN1_TIME *notBefore = ASN1_TIME_adj(NULL, now, 0, 0);
318 ASN1_TIME *notAfter = ASN1_TIME_adj(NULL, now, ctx->days, 0);
319
320 if (notBefore == NULL
321 || notAfter == NULL
322 || !OSSL_CRMF_MSG_set0_validity(crm, notBefore, notAfter)) {
323 ASN1_TIME_free(notBefore);
324 ASN1_TIME_free(notAfter);
325 goto err;
326 }
327 }
328
329 /* extensions */
330 if (refcert != NULL && !ctx->SubjectAltName_nodefault)
331 default_sans = X509V3_get_d2i(X509_get0_extensions(refcert),
332 NID_subject_alt_name, NULL, NULL);
333 if (ctx->p10CSR != NULL
334 && (exts = X509_REQ_get_extensions(ctx->p10CSR)) == NULL)
335 goto err;
336 if (ctx->reqExtensions != NULL /* augment/override existing ones */
337 && !add_extensions(&exts, ctx->reqExtensions))
338 goto err;
339 if (sk_GENERAL_NAME_num(ctx->subjectAltNames) > 0
340 && !add1_extension(&exts, NID_subject_alt_name,
341 crit, ctx->subjectAltNames))
342 goto err;
343 if (!HAS_SAN(ctx) && default_sans != NULL
344 && !add1_extension(&exts, NID_subject_alt_name, crit, default_sans))
345 goto err;
346 if (ctx->policies != NULL
347 && !add1_extension(&exts, NID_certificate_policies,
348 ctx->setPoliciesCritical, ctx->policies))
349 goto err;
350 if (!OSSL_CRMF_MSG_set0_extensions(crm, exts))
351 goto err;
352 exts = NULL;
353 /* end fill certTemplate, now set any controls */
354
355 /* for KUR, set OldCertId according to D.6 */
356 if (for_KUR && refcert != NULL) {
357 OSSL_CRMF_CERTID *cid =
358 OSSL_CRMF_CERTID_gen(X509_get_issuer_name(refcert),
359 X509_get0_serialNumber(refcert));
360 int ret;
361
362 if (cid == NULL)
363 goto err;
364 ret = OSSL_CRMF_MSG_set1_regCtrl_oldCertID(crm, cid);
365 OSSL_CRMF_CERTID_free(cid);
366 if (ret == 0)
367 goto err;
368 }
369
370 goto end;
371
372 err:
373 OSSL_CRMF_MSG_free(crm);
374 crm = NULL;
375
376 end:
377 sk_X509_EXTENSION_pop_free(exts, X509_EXTENSION_free);
378 sk_GENERAL_NAME_pop_free(default_sans, GENERAL_NAME_free);
379 return crm;
380 }
381
382 OSSL_CMP_MSG *ossl_cmp_certreq_new(OSSL_CMP_CTX *ctx, int type,
383 const OSSL_CRMF_MSG *crm)
384 {
385 OSSL_CMP_MSG *msg;
386 OSSL_CRMF_MSG *local_crm = NULL;
387
388 if (!ossl_assert(ctx != NULL))
389 return NULL;
390
391 if (type != OSSL_CMP_PKIBODY_IR && type != OSSL_CMP_PKIBODY_CR
392 && type != OSSL_CMP_PKIBODY_KUR && type != OSSL_CMP_PKIBODY_P10CR) {
393 ERR_raise(ERR_LIB_CMP, CMP_R_INVALID_ARGS);
394 return NULL;
395 }
396 if (type == OSSL_CMP_PKIBODY_P10CR && crm != NULL) {
397 ERR_raise(ERR_LIB_CMP, CMP_R_INVALID_ARGS);
398 return NULL;
399 }
400
401 if ((msg = ossl_cmp_msg_create(ctx, type)) == NULL)
402 goto err;
403
404 /* header */
405 if (ctx->implicitConfirm && !ossl_cmp_hdr_set_implicitConfirm(msg->header))
406 goto err;
407
408 /* body */
409 /* For P10CR the content has already been set in OSSL_CMP_MSG_create */
410 if (type != OSSL_CMP_PKIBODY_P10CR) {
411 EVP_PKEY *privkey = OSSL_CMP_CTX_get0_newPkey(ctx, 1);
412
413 /*
414 * privkey is NULL in case ctx->newPkey does not include a private key.
415 * We then may try to use ctx->pkey as fallback/default, but only
416 * if ctx-> newPkey does not include a (non-matching) public key:
417 */
418 if (privkey == NULL && OSSL_CMP_CTX_get0_newPkey(ctx, 0) == NULL)
419 privkey = ctx->pkey; /* default is independent of ctx->oldCert */
420 if (ctx->popoMethod == OSSL_CRMF_POPO_SIGNATURE && privkey == NULL) {
421 ERR_raise(ERR_LIB_CMP, CMP_R_MISSING_PRIVATE_KEY);
422 goto err;
423 }
424 if (crm == NULL) {
425 local_crm = OSSL_CMP_CTX_setup_CRM(ctx,
426 type == OSSL_CMP_PKIBODY_KUR,
427 OSSL_CMP_CERTREQID);
428 if (local_crm == NULL
429 || !OSSL_CRMF_MSG_create_popo(ctx->popoMethod, local_crm,
430 privkey, ctx->digest,
431 ctx->libctx, ctx->propq))
432 goto err;
433 } else {
434 if ((local_crm = OSSL_CRMF_MSG_dup(crm)) == NULL)
435 goto err;
436 }
437
438 /* value.ir is same for cr and kur */
439 if (!sk_OSSL_CRMF_MSG_push(msg->body->value.ir, local_crm))
440 goto err;
441 local_crm = NULL;
442 }
443
444 if (!ossl_cmp_msg_protect(ctx, msg))
445 goto err;
446
447 return msg;
448
449 err:
450 ERR_raise(ERR_LIB_CMP, CMP_R_ERROR_CREATING_CERTREQ);
451 OSSL_CRMF_MSG_free(local_crm);
452 OSSL_CMP_MSG_free(msg);
453 return NULL;
454 }
455
456 OSSL_CMP_MSG *ossl_cmp_certrep_new(OSSL_CMP_CTX *ctx, int bodytype,
457 int certReqId, const OSSL_CMP_PKISI *si,
458 X509 *cert, const X509 *encryption_recip,
459 STACK_OF(X509) *chain, STACK_OF(X509) *caPubs,
460 int unprotectedErrors)
461 {
462 OSSL_CMP_MSG *msg = NULL;
463 OSSL_CMP_CERTREPMESSAGE *repMsg = NULL;
464 OSSL_CMP_CERTRESPONSE *resp = NULL;
465 int status = -1;
466
467 if (!ossl_assert(ctx != NULL && si != NULL))
468 return NULL;
469
470 if ((msg = ossl_cmp_msg_create(ctx, bodytype)) == NULL)
471 goto err;
472 repMsg = msg->body->value.ip; /* value.ip is same for cp and kup */
473
474 /* header */
475 if (ctx->implicitConfirm && !ossl_cmp_hdr_set_implicitConfirm(msg->header))
476 goto err;
477
478 /* body */
479 if ((resp = OSSL_CMP_CERTRESPONSE_new()) == NULL)
480 goto err;
481 OSSL_CMP_PKISI_free(resp->status);
482 if ((resp->status = OSSL_CMP_PKISI_dup(si)) == NULL
483 || !ASN1_INTEGER_set(resp->certReqId, certReqId))
484 goto err;
485
486 status = ossl_cmp_pkisi_get_status(resp->status);
487 if (status != OSSL_CMP_PKISTATUS_rejection
488 && status != OSSL_CMP_PKISTATUS_waiting && cert != NULL) {
489 if (encryption_recip != NULL) {
490 ERR_raise(ERR_LIB_CMP, ERR_R_UNSUPPORTED);
491 goto err;
492 }
493
494 if ((resp->certifiedKeyPair = OSSL_CMP_CERTIFIEDKEYPAIR_new())
495 == NULL)
496 goto err;
497 resp->certifiedKeyPair->certOrEncCert->type =
498 OSSL_CMP_CERTORENCCERT_CERTIFICATE;
499 if (!X509_up_ref(cert))
500 goto err;
501 resp->certifiedKeyPair->certOrEncCert->value.certificate = cert;
502 }
503
504 if (!sk_OSSL_CMP_CERTRESPONSE_push(repMsg->response, resp))
505 goto err;
506 resp = NULL;
507
508 if (bodytype == OSSL_CMP_PKIBODY_IP && caPubs != NULL
509 && (repMsg->caPubs = X509_chain_up_ref(caPubs)) == NULL)
510 goto err;
511 if (sk_X509_num(chain) > 0
512 && !ossl_x509_add_certs_new(&msg->extraCerts, chain,
513 X509_ADD_FLAG_UP_REF | X509_ADD_FLAG_NO_DUP))
514 goto err;
515
516 if (!unprotectedErrors
517 || ossl_cmp_pkisi_get_status(si) != OSSL_CMP_PKISTATUS_rejection)
518 if (!ossl_cmp_msg_protect(ctx, msg))
519 goto err;
520
521 return msg;
522
523 err:
524 ERR_raise(ERR_LIB_CMP, CMP_R_ERROR_CREATING_CERTREP);
525 OSSL_CMP_CERTRESPONSE_free(resp);
526 OSSL_CMP_MSG_free(msg);
527 return NULL;
528 }
529
530 OSSL_CMP_MSG *ossl_cmp_rr_new(OSSL_CMP_CTX *ctx)
531 {
532 OSSL_CMP_MSG *msg = NULL;
533 OSSL_CMP_REVDETAILS *rd;
534 int ret;
535
536 if (!ossl_assert(ctx != NULL && (ctx->oldCert != NULL
537 || ctx->p10CSR != NULL)))
538 return NULL;
539
540 if ((rd = OSSL_CMP_REVDETAILS_new()) == NULL)
541 goto err;
542
543 /* Fill the template from the contents of the certificate to be revoked */
544 ret = ctx->oldCert != NULL
545 ? OSSL_CRMF_CERTTEMPLATE_fill(rd->certDetails,
546 NULL /* pubkey would be redundant */,
547 NULL /* subject would be redundant */,
548 X509_get_issuer_name(ctx->oldCert),
549 X509_get0_serialNumber(ctx->oldCert))
550 : OSSL_CRMF_CERTTEMPLATE_fill(rd->certDetails,
551 X509_REQ_get0_pubkey(ctx->p10CSR),
552 X509_REQ_get_subject_name(ctx->p10CSR),
553 NULL, NULL);
554 if (!ret)
555 goto err;
556
557 /* revocation reason code is optional */
558 if (ctx->revocationReason != CRL_REASON_NONE
559 && !add_crl_reason_extension(&rd->crlEntryDetails,
560 ctx->revocationReason))
561 goto err;
562
563 if ((msg = ossl_cmp_msg_create(ctx, OSSL_CMP_PKIBODY_RR)) == NULL)
564 goto err;
565
566 if (!sk_OSSL_CMP_REVDETAILS_push(msg->body->value.rr, rd))
567 goto err;
568 rd = NULL;
569
570 if (!ossl_cmp_msg_protect(ctx, msg))
571 goto err;
572
573 return msg;
574
575 err:
576 ERR_raise(ERR_LIB_CMP, CMP_R_ERROR_CREATING_RR);
577 OSSL_CMP_MSG_free(msg);
578 OSSL_CMP_REVDETAILS_free(rd);
579 return NULL;
580 }
581
582 OSSL_CMP_MSG *ossl_cmp_rp_new(OSSL_CMP_CTX *ctx, const OSSL_CMP_PKISI *si,
583 const OSSL_CRMF_CERTID *cid, int unprotectedErrors)
584 {
585 OSSL_CMP_REVREPCONTENT *rep = NULL;
586 OSSL_CMP_PKISI *si1 = NULL;
587 OSSL_CRMF_CERTID *cid_copy = NULL;
588 OSSL_CMP_MSG *msg = NULL;
589
590 if (!ossl_assert(ctx != NULL && si != NULL))
591 return NULL;
592
593 if ((msg = ossl_cmp_msg_create(ctx, OSSL_CMP_PKIBODY_RP)) == NULL)
594 goto err;
595 rep = msg->body->value.rp;
596
597 if ((si1 = OSSL_CMP_PKISI_dup(si)) == NULL)
598 goto err;
599
600 if (!sk_OSSL_CMP_PKISI_push(rep->status, si1)) {
601 OSSL_CMP_PKISI_free(si1);
602 goto err;
603 }
604
605 if ((rep->revCerts = sk_OSSL_CRMF_CERTID_new_null()) == NULL)
606 goto err;
607 if (cid != NULL) {
608 if ((cid_copy = OSSL_CRMF_CERTID_dup(cid)) == NULL)
609 goto err;
610 if (!sk_OSSL_CRMF_CERTID_push(rep->revCerts, cid_copy)) {
611 OSSL_CRMF_CERTID_free(cid_copy);
612 goto err;
613 }
614 }
615
616 if (!unprotectedErrors
617 || ossl_cmp_pkisi_get_status(si) != OSSL_CMP_PKISTATUS_rejection)
618 if (!ossl_cmp_msg_protect(ctx, msg))
619 goto err;
620
621 return msg;
622
623 err:
624 ERR_raise(ERR_LIB_CMP, CMP_R_ERROR_CREATING_RP);
625 OSSL_CMP_MSG_free(msg);
626 return NULL;
627 }
628
629 OSSL_CMP_MSG *ossl_cmp_pkiconf_new(OSSL_CMP_CTX *ctx)
630 {
631 OSSL_CMP_MSG *msg;
632
633 if (!ossl_assert(ctx != NULL))
634 return NULL;
635
636 if ((msg = ossl_cmp_msg_create(ctx, OSSL_CMP_PKIBODY_PKICONF)) == NULL)
637 goto err;
638 if (ossl_cmp_msg_protect(ctx, msg))
639 return msg;
640
641 err:
642 ERR_raise(ERR_LIB_CMP, CMP_R_ERROR_CREATING_PKICONF);
643 OSSL_CMP_MSG_free(msg);
644 return NULL;
645 }
646
647 int ossl_cmp_msg_gen_push0_ITAV(OSSL_CMP_MSG *msg, OSSL_CMP_ITAV *itav)
648 {
649 int bodytype;
650
651 if (!ossl_assert(msg != NULL && itav != NULL))
652 return 0;
653
654 bodytype = OSSL_CMP_MSG_get_bodytype(msg);
655 if (bodytype != OSSL_CMP_PKIBODY_GENM
656 && bodytype != OSSL_CMP_PKIBODY_GENP) {
657 ERR_raise(ERR_LIB_CMP, CMP_R_INVALID_ARGS);
658 return 0;
659 }
660
661 /* value.genp has the same structure, so this works for genp as well */
662 return OSSL_CMP_ITAV_push0_stack_item(&msg->body->value.genm, itav);
663 }
664
665 int ossl_cmp_msg_gen_push1_ITAVs(OSSL_CMP_MSG *msg,
666 const STACK_OF(OSSL_CMP_ITAV) *itavs)
667 {
668 int i;
669 OSSL_CMP_ITAV *itav = NULL;
670
671 if (!ossl_assert(msg != NULL))
672 return 0;
673
674 for (i = 0; i < sk_OSSL_CMP_ITAV_num(itavs); i++) {
675 itav = OSSL_CMP_ITAV_dup(sk_OSSL_CMP_ITAV_value(itavs, i));
676 if (itav == NULL
677 || !ossl_cmp_msg_gen_push0_ITAV(msg, itav)) {
678 OSSL_CMP_ITAV_free(itav);
679 return 0;
680 }
681 }
682 return 1;
683 }
684
685 /*
686 * Creates a new General Message/Response with an empty itav stack
687 * returns a pointer to the PKIMessage on success, NULL on error
688 */
689 static OSSL_CMP_MSG *gen_new(OSSL_CMP_CTX *ctx,
690 const STACK_OF(OSSL_CMP_ITAV) *itavs,
691 int body_type, int err_code)
692 {
693 OSSL_CMP_MSG *msg = NULL;
694
695 if (!ossl_assert(ctx != NULL))
696 return NULL;
697
698 if ((msg = ossl_cmp_msg_create(ctx, body_type)) == NULL)
699 return NULL;
700
701 if (ctx->genm_ITAVs != NULL
702 && !ossl_cmp_msg_gen_push1_ITAVs(msg, itavs))
703 goto err;
704
705 if (!ossl_cmp_msg_protect(ctx, msg))
706 goto err;
707
708 return msg;
709
710 err:
711 ERR_raise(ERR_LIB_CMP, err_code);
712 OSSL_CMP_MSG_free(msg);
713 return NULL;
714 }
715
716 OSSL_CMP_MSG *ossl_cmp_genm_new(OSSL_CMP_CTX *ctx)
717 {
718 return gen_new(ctx, ctx->genm_ITAVs,
719 OSSL_CMP_PKIBODY_GENM, CMP_R_ERROR_CREATING_GENM);
720 }
721
722 OSSL_CMP_MSG *ossl_cmp_genp_new(OSSL_CMP_CTX *ctx,
723 const STACK_OF(OSSL_CMP_ITAV) *itavs)
724 {
725 return gen_new(ctx, itavs,
726 OSSL_CMP_PKIBODY_GENP, CMP_R_ERROR_CREATING_GENP);
727 }
728
729 OSSL_CMP_MSG *ossl_cmp_error_new(OSSL_CMP_CTX *ctx, const OSSL_CMP_PKISI *si,
730 int64_t errorCode, const char *details,
731 int unprotected)
732 {
733 OSSL_CMP_MSG *msg = NULL;
734 const char *lib = NULL, *reason = NULL;
735 OSSL_CMP_PKIFREETEXT *ft;
736
737 if (!ossl_assert(ctx != NULL && si != NULL))
738 return NULL;
739
740 if ((msg = ossl_cmp_msg_create(ctx, OSSL_CMP_PKIBODY_ERROR)) == NULL)
741 goto err;
742
743 OSSL_CMP_PKISI_free(msg->body->value.error->pKIStatusInfo);
744 if ((msg->body->value.error->pKIStatusInfo = OSSL_CMP_PKISI_dup(si))
745 == NULL)
746 goto err;
747 if ((msg->body->value.error->errorCode = ASN1_INTEGER_new()) == NULL)
748 goto err;
749 if (!ASN1_INTEGER_set_int64(msg->body->value.error->errorCode, errorCode))
750 goto err;
751 if (errorCode > 0
752 && (uint64_t)errorCode < ((uint64_t)ERR_SYSTEM_FLAG << 1)) {
753 lib = ERR_lib_error_string((unsigned long)errorCode);
754 reason = ERR_reason_error_string((unsigned long)errorCode);
755 }
756 if (lib != NULL || reason != NULL || details != NULL) {
757 if ((ft = sk_ASN1_UTF8STRING_new_null()) == NULL)
758 goto err;
759 msg->body->value.error->errorDetails = ft;
760 if (lib != NULL && *lib != '\0'
761 && !ossl_cmp_sk_ASN1_UTF8STRING_push_str(ft, lib))
762 goto err;
763 if (reason != NULL && *reason != '\0'
764 && !ossl_cmp_sk_ASN1_UTF8STRING_push_str(ft, reason))
765 goto err;
766 if (details != NULL
767 && !ossl_cmp_sk_ASN1_UTF8STRING_push_str(ft, details))
768 goto err;
769 }
770
771 if (!unprotected && !ossl_cmp_msg_protect(ctx, msg))
772 goto err;
773 return msg;
774
775 err:
776 ERR_raise(ERR_LIB_CMP, CMP_R_ERROR_CREATING_ERROR);
777 OSSL_CMP_MSG_free(msg);
778 return NULL;
779 }
780
781 /*
782 * Set the certHash field of a OSSL_CMP_CERTSTATUS structure.
783 * This is used in the certConf message, for example,
784 * to confirm that the certificate was received successfully.
785 */
786 int ossl_cmp_certstatus_set0_certHash(OSSL_CMP_CERTSTATUS *certStatus,
787 ASN1_OCTET_STRING *hash)
788 {
789 if (!ossl_assert(certStatus != NULL))
790 return 0;
791 ASN1_OCTET_STRING_free(certStatus->certHash);
792 certStatus->certHash = hash;
793 return 1;
794 }
795
796 OSSL_CMP_MSG *ossl_cmp_certConf_new(OSSL_CMP_CTX *ctx, int fail_info,
797 const char *text)
798 {
799 OSSL_CMP_MSG *msg = NULL;
800 OSSL_CMP_CERTSTATUS *certStatus = NULL;
801 ASN1_OCTET_STRING *certHash = NULL;
802 OSSL_CMP_PKISI *sinfo;
803
804 if (!ossl_assert(ctx != NULL && ctx->newCert != NULL))
805 return NULL;
806
807 if ((unsigned)fail_info > OSSL_CMP_PKIFAILUREINFO_MAX_BIT_PATTERN) {
808 ERR_raise(ERR_LIB_CMP, CMP_R_FAIL_INFO_OUT_OF_RANGE);
809 return NULL;
810 }
811
812 if ((msg = ossl_cmp_msg_create(ctx, OSSL_CMP_PKIBODY_CERTCONF)) == NULL)
813 goto err;
814
815 if ((certStatus = OSSL_CMP_CERTSTATUS_new()) == NULL)
816 goto err;
817 /* consume certStatus into msg right away so it gets deallocated with msg */
818 if (!sk_OSSL_CMP_CERTSTATUS_push(msg->body->value.certConf, certStatus))
819 goto err;
820 /* set the ID of the certReq */
821 if (!ASN1_INTEGER_set(certStatus->certReqId, OSSL_CMP_CERTREQID))
822 goto err;
823 /*
824 * The hash of the certificate, using the same hash algorithm
825 * as is used to create and verify the certificate signature.
826 * If not available, a default hash algorithm is used.
827 */
828 if ((certHash = X509_digest_sig(ctx->newCert, NULL, NULL)) == NULL)
829 goto err;
830
831 if (!ossl_cmp_certstatus_set0_certHash(certStatus, certHash))
832 goto err;
833 certHash = NULL;
834 /*
835 * For any particular CertStatus, omission of the statusInfo field
836 * indicates ACCEPTANCE of the specified certificate. Alternatively,
837 * explicit status details (with respect to acceptance or rejection) MAY
838 * be provided in the statusInfo field, perhaps for auditing purposes at
839 * the CA/RA.
840 */
841 sinfo = fail_info != 0 ?
842 OSSL_CMP_STATUSINFO_new(OSSL_CMP_PKISTATUS_rejection, fail_info, text) :
843 OSSL_CMP_STATUSINFO_new(OSSL_CMP_PKISTATUS_accepted, 0, text);
844 if (sinfo == NULL)
845 goto err;
846 certStatus->statusInfo = sinfo;
847
848 if (!ossl_cmp_msg_protect(ctx, msg))
849 goto err;
850
851 return msg;
852
853 err:
854 ERR_raise(ERR_LIB_CMP, CMP_R_ERROR_CREATING_CERTCONF);
855 OSSL_CMP_MSG_free(msg);
856 ASN1_OCTET_STRING_free(certHash);
857 return NULL;
858 }
859
860 OSSL_CMP_MSG *ossl_cmp_pollReq_new(OSSL_CMP_CTX *ctx, int crid)
861 {
862 OSSL_CMP_MSG *msg = NULL;
863 OSSL_CMP_POLLREQ *preq = NULL;
864
865 if (!ossl_assert(ctx != NULL))
866 return NULL;
867
868 if ((msg = ossl_cmp_msg_create(ctx, OSSL_CMP_PKIBODY_POLLREQ)) == NULL)
869 goto err;
870
871 if ((preq = OSSL_CMP_POLLREQ_new()) == NULL
872 || !ASN1_INTEGER_set(preq->certReqId, crid)
873 || !sk_OSSL_CMP_POLLREQ_push(msg->body->value.pollReq, preq))
874 goto err;
875
876 preq = NULL;
877 if (!ossl_cmp_msg_protect(ctx, msg))
878 goto err;
879
880 return msg;
881
882 err:
883 ERR_raise(ERR_LIB_CMP, CMP_R_ERROR_CREATING_POLLREQ);
884 OSSL_CMP_POLLREQ_free(preq);
885 OSSL_CMP_MSG_free(msg);
886 return NULL;
887 }
888
889 OSSL_CMP_MSG *ossl_cmp_pollRep_new(OSSL_CMP_CTX *ctx, int crid,
890 int64_t poll_after)
891 {
892 OSSL_CMP_MSG *msg;
893 OSSL_CMP_POLLREP *prep;
894
895 if (!ossl_assert(ctx != NULL))
896 return NULL;
897
898 if ((msg = ossl_cmp_msg_create(ctx, OSSL_CMP_PKIBODY_POLLREP)) == NULL)
899 goto err;
900 if ((prep = OSSL_CMP_POLLREP_new()) == NULL)
901 goto err;
902 if (!sk_OSSL_CMP_POLLREP_push(msg->body->value.pollRep, prep))
903 goto err;
904 if (!ASN1_INTEGER_set(prep->certReqId, crid))
905 goto err;
906 if (!ASN1_INTEGER_set_int64(prep->checkAfter, poll_after))
907 goto err;
908
909 if (!ossl_cmp_msg_protect(ctx, msg))
910 goto err;
911 return msg;
912
913 err:
914 ERR_raise(ERR_LIB_CMP, CMP_R_ERROR_CREATING_POLLREP);
915 OSSL_CMP_MSG_free(msg);
916 return NULL;
917 }
918
919 /*-
920 * returns the status field of the RevRepContent with the given
921 * request/sequence id inside a revocation response.
922 * RevRepContent has the revocation statuses in same order as they were sent in
923 * RevReqContent.
924 * returns NULL on error
925 */
926 OSSL_CMP_PKISI *
927 ossl_cmp_revrepcontent_get_pkisi(OSSL_CMP_REVREPCONTENT *rrep, int rsid)
928 {
929 OSSL_CMP_PKISI *status;
930
931 if (!ossl_assert(rrep != NULL))
932 return NULL;
933
934 if ((status = sk_OSSL_CMP_PKISI_value(rrep->status, rsid)) != NULL)
935 return status;
936
937 ERR_raise(ERR_LIB_CMP, CMP_R_PKISTATUSINFO_NOT_FOUND);
938 return NULL;
939 }
940
941 /*
942 * returns the CertId field in the revCerts part of the RevRepContent
943 * with the given request/sequence id inside a revocation response.
944 * RevRepContent has the CertIds in same order as they were sent in
945 * RevReqContent.
946 * returns NULL on error
947 */
948 OSSL_CRMF_CERTID *
949 ossl_cmp_revrepcontent_get_CertId(OSSL_CMP_REVREPCONTENT *rrep, int rsid)
950 {
951 OSSL_CRMF_CERTID *cid = NULL;
952
953 if (!ossl_assert(rrep != NULL))
954 return NULL;
955
956 if ((cid = sk_OSSL_CRMF_CERTID_value(rrep->revCerts, rsid)) != NULL)
957 return cid;
958
959 ERR_raise(ERR_LIB_CMP, CMP_R_CERTID_NOT_FOUND);
960 return NULL;
961 }
962
963 static int suitable_rid(const ASN1_INTEGER *certReqId, int rid)
964 {
965 int trid;
966
967 if (rid == -1)
968 return 1;
969
970 trid = ossl_cmp_asn1_get_int(certReqId);
971
972 if (trid == -1) {
973 ERR_raise(ERR_LIB_CMP, CMP_R_BAD_REQUEST_ID);
974 return 0;
975 }
976 return rid == trid;
977 }
978
979 /*
980 * returns a pointer to the PollResponse with the given CertReqId
981 * (or the first one in case -1) inside a PollRepContent
982 * returns NULL on error or if no suitable PollResponse available
983 */
984 OSSL_CMP_POLLREP *
985 ossl_cmp_pollrepcontent_get0_pollrep(const OSSL_CMP_POLLREPCONTENT *prc,
986 int rid)
987 {
988 OSSL_CMP_POLLREP *pollRep = NULL;
989 int i;
990
991 if (!ossl_assert(prc != NULL))
992 return NULL;
993
994 for (i = 0; i < sk_OSSL_CMP_POLLREP_num(prc); i++) {
995 pollRep = sk_OSSL_CMP_POLLREP_value(prc, i);
996 if (suitable_rid(pollRep->certReqId, rid))
997 return pollRep;
998 }
999
1000 ERR_raise_data(ERR_LIB_CMP, CMP_R_CERTRESPONSE_NOT_FOUND,
1001 "expected certReqId = %d", rid);
1002 return NULL;
1003 }
1004
1005 /*
1006 * returns a pointer to the CertResponse with the given CertReqId
1007 * (or the first one in case -1) inside a CertRepMessage
1008 * returns NULL on error or if no suitable CertResponse available
1009 */
1010 OSSL_CMP_CERTRESPONSE *
1011 ossl_cmp_certrepmessage_get0_certresponse(const OSSL_CMP_CERTREPMESSAGE *crm,
1012 int rid)
1013 {
1014 OSSL_CMP_CERTRESPONSE *crep = NULL;
1015 int i;
1016
1017 if (!ossl_assert(crm != NULL && crm->response != NULL))
1018 return NULL;
1019
1020 for (i = 0; i < sk_OSSL_CMP_CERTRESPONSE_num(crm->response); i++) {
1021 crep = sk_OSSL_CMP_CERTRESPONSE_value(crm->response, i);
1022 if (suitable_rid(crep->certReqId, rid))
1023 return crep;
1024 }
1025
1026 ERR_raise_data(ERR_LIB_CMP, CMP_R_CERTRESPONSE_NOT_FOUND,
1027 "expected certReqId = %d", rid);
1028 return NULL;
1029 }
1030
1031 /*-
1032 * Retrieve the newly enrolled certificate from the given certResponse crep.
1033 * In case of indirect POPO uses the libctx and propq from ctx and private key.
1034 * Returns a pointer to a copy of the found certificate, or NULL if not found.
1035 */
1036 X509 *ossl_cmp_certresponse_get1_cert(const OSSL_CMP_CERTRESPONSE *crep,
1037 const OSSL_CMP_CTX *ctx, EVP_PKEY *pkey)
1038 {
1039 OSSL_CMP_CERTORENCCERT *coec;
1040 X509 *crt = NULL;
1041
1042 if (!ossl_assert(crep != NULL && ctx != NULL))
1043 return NULL;
1044
1045 if (crep->certifiedKeyPair
1046 && (coec = crep->certifiedKeyPair->certOrEncCert) != NULL) {
1047 switch (coec->type) {
1048 case OSSL_CMP_CERTORENCCERT_CERTIFICATE:
1049 crt = X509_dup(coec->value.certificate);
1050 break;
1051 case OSSL_CMP_CERTORENCCERT_ENCRYPTEDCERT:
1052 /* cert encrypted for indirect PoP; RFC 4210, 5.2.8.2 */
1053 if (pkey == NULL) {
1054 ERR_raise(ERR_LIB_CMP, CMP_R_MISSING_PRIVATE_KEY);
1055 return NULL;
1056 }
1057 crt =
1058 OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert(coec->value.encryptedCert,
1059 ctx->libctx, ctx->propq,
1060 pkey);
1061 break;
1062 default:
1063 ERR_raise(ERR_LIB_CMP, CMP_R_UNKNOWN_CERT_TYPE);
1064 return NULL;
1065 }
1066 }
1067 if (crt == NULL)
1068 ERR_raise(ERR_LIB_CMP, CMP_R_CERTIFICATE_NOT_FOUND);
1069 else
1070 (void)ossl_x509_set0_libctx(crt, ctx->libctx, ctx->propq);
1071 return crt;
1072 }
1073
1074 int OSSL_CMP_MSG_update_transactionID(OSSL_CMP_CTX *ctx, OSSL_CMP_MSG *msg)
1075 {
1076 if (ctx == NULL || msg == NULL) {
1077 ERR_raise(ERR_LIB_CMP, CMP_R_NULL_ARGUMENT);
1078 return 0;
1079 }
1080 if (!ossl_cmp_hdr_set_transactionID(ctx, msg->header))
1081 return 0;
1082 return msg->header->protectionAlg == NULL
1083 || ossl_cmp_msg_protect(ctx, msg);
1084 }
1085
1086 OSSL_CMP_MSG *OSSL_CMP_MSG_read(const char *file, OSSL_LIB_CTX *libctx,
1087 const char *propq)
1088 {
1089 OSSL_CMP_MSG *msg;
1090 BIO *bio = NULL;
1091
1092 if (file == NULL) {
1093 ERR_raise(ERR_LIB_CMP, CMP_R_NULL_ARGUMENT);
1094 return NULL;
1095 }
1096
1097 msg = OSSL_CMP_MSG_new(libctx, propq);
1098 if (msg == NULL){
1099 ERR_raise(ERR_LIB_CMP, ERR_R_MALLOC_FAILURE);
1100 return NULL;
1101 }
1102
1103 if ((bio = BIO_new_file(file, "rb")) == NULL)
1104 return NULL;
1105 if (d2i_OSSL_CMP_MSG_bio(bio, &msg) == NULL) {
1106 OSSL_CMP_MSG_free(msg);
1107 msg = NULL;
1108 }
1109 BIO_free(bio);
1110 return msg;
1111 }
1112
1113 int OSSL_CMP_MSG_write(const char *file, const OSSL_CMP_MSG *msg)
1114 {
1115 BIO *bio;
1116 int res;
1117
1118 if (file == NULL || msg == NULL) {
1119 ERR_raise(ERR_LIB_CMP, CMP_R_NULL_ARGUMENT);
1120 return -1;
1121 }
1122
1123 bio = BIO_new_file(file, "wb");
1124 if (bio == NULL)
1125 return -2;
1126 res = i2d_OSSL_CMP_MSG_bio(bio, msg);
1127 BIO_free(bio);
1128 return res;
1129 }
1130
1131 OSSL_CMP_MSG *d2i_OSSL_CMP_MSG(OSSL_CMP_MSG **msg, const unsigned char **in,
1132 long len)
1133 {
1134 OSSL_LIB_CTX *libctx = NULL;
1135 const char *propq = NULL;
1136
1137 if (msg != NULL && *msg != NULL) {
1138 libctx = (*msg)->libctx;
1139 propq = (*msg)->propq;
1140 }
1141
1142 return (OSSL_CMP_MSG *)ASN1_item_d2i_ex((ASN1_VALUE **)msg, in, len,
1143 ASN1_ITEM_rptr(OSSL_CMP_MSG),
1144 libctx, propq);
1145 }
1146
1147 int i2d_OSSL_CMP_MSG(const OSSL_CMP_MSG *msg, unsigned char **out)
1148 {
1149 return ASN1_item_i2d((const ASN1_VALUE *)msg, out,
1150 ASN1_ITEM_rptr(OSSL_CMP_MSG));
1151 }
1152
1153 OSSL_CMP_MSG *d2i_OSSL_CMP_MSG_bio(BIO *bio, OSSL_CMP_MSG **msg)
1154 {
1155 OSSL_LIB_CTX *libctx = NULL;
1156 const char *propq = NULL;
1157
1158 if (msg != NULL && *msg != NULL) {
1159 libctx = (*msg)->libctx;
1160 propq = (*msg)->propq;
1161 }
1162
1163 return ASN1_item_d2i_bio_ex(ASN1_ITEM_rptr(OSSL_CMP_MSG), bio, msg, libctx,
1164 propq);
1165 }
1166
1167 int i2d_OSSL_CMP_MSG_bio(BIO *bio, const OSSL_CMP_MSG *msg)
1168 {
1169 return ASN1_i2d_bio_of(OSSL_CMP_MSG, i2d_OSSL_CMP_MSG, bio, msg);
1170 }