]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/ct.h
In OpenSSL builds, declare STACK for datatypes ...
[thirdparty/openssl.git] / include / openssl / ct.h
CommitLineData
0cea8832 1/*
33388b44 2 * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
21dcbebc 3 *
48f4ad77 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
21dcbebc
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
0cea8832 9
ae4186b0
DMSP
10#ifndef OPENSSL_CT_H
11# define OPENSSL_CT_H
d86167ec
DMSP
12# pragma once
13
14# include <openssl/macros.h>
936c2b9e 15# ifndef OPENSSL_NO_DEPRECATED_3_0
d86167ec
DMSP
16# define HEADER_CT_H
17# endif
0cea8832 18
3c27208f
RS
19# include <openssl/opensslconf.h>
20
21# ifndef OPENSSL_NO_CT
50cd4768 22# include <openssl/types.h>
0cea8832
RP
23# include <openssl/safestack.h>
24# include <openssl/x509.h>
52df25cf 25# include <openssl/cterr.h>
0cea8832
RP
26# ifdef __cplusplus
27extern "C" {
28# endif
29
3c27208f 30
0cea8832
RP
31/* Minimum RSA key size, from RFC6962 */
32# define SCT_MIN_RSA_BITS 2048
33
34/* All hashes are SHA256 in v1 of Certificate Transparency */
35# define CT_V1_HASHLEN SHA256_DIGEST_LENGTH
36
852c2ed2
RS
37DEFINE_OR_DECLARE_STACK_OF(SCT)
38DEFINE_OR_DECLARE_STACK_OF(CTLOG)
39
0cea8832
RP
40typedef enum {
41 CT_LOG_ENTRY_TYPE_NOT_SET = -1,
42 CT_LOG_ENTRY_TYPE_X509 = 0,
43 CT_LOG_ENTRY_TYPE_PRECERT = 1
44} ct_log_entry_type_t;
45
46typedef enum {
47 SCT_VERSION_NOT_SET = -1,
48 SCT_VERSION_V1 = 0
49} sct_version_t;
50
8c6afbc5
RP
51typedef enum {
52 SCT_SOURCE_UNKNOWN,
53 SCT_SOURCE_TLS_EXTENSION,
54 SCT_SOURCE_X509V3_EXTENSION,
55 SCT_SOURCE_OCSP_STAPLED_RESPONSE
56} sct_source_t;
57
7d054e5a
RP
58typedef enum {
59 SCT_VALIDATION_STATUS_NOT_SET,
60 SCT_VALIDATION_STATUS_UNKNOWN_LOG,
61 SCT_VALIDATION_STATUS_VALID,
62 SCT_VALIDATION_STATUS_INVALID,
63 SCT_VALIDATION_STATUS_UNVERIFIED,
64 SCT_VALIDATION_STATUS_UNKNOWN_VERSION
65} sct_validation_status_t;
66
7d054e5a
RP
67/******************************************
68 * CT policy evaluation context functions *
69 ******************************************/
70
b4a98616 71/*
d4b2bfba
MC
72 * Creates a new, empty policy evaluation context associated with the given
73 * library context and property query string.
b4a98616
RP
74 * The caller is responsible for calling CT_POLICY_EVAL_CTX_free when finished
75 * with the CT_POLICY_EVAL_CTX.
76 */
d4b2bfba
MC
77CT_POLICY_EVAL_CTX *CT_POLICY_EVAL_CTX_new_with_libctx(OPENSSL_CTX *libctx,
78 const char *propq);
79
80/*
81 * The same as CT_POLICY_EVAL_CTX_new_with_libctx() but the default library
82 * context and property query string is used.
83 */
7d054e5a
RP
84CT_POLICY_EVAL_CTX *CT_POLICY_EVAL_CTX_new(void);
85
a1bb7708 86/* Deletes a policy evaluation context and anything it owns. */
7d054e5a
RP
87void CT_POLICY_EVAL_CTX_free(CT_POLICY_EVAL_CTX *ctx);
88
89/* Gets the peer certificate that the SCTs are for */
680ddc99 90X509* CT_POLICY_EVAL_CTX_get0_cert(const CT_POLICY_EVAL_CTX *ctx);
7d054e5a 91
11c68cea
RP
92/*
93 * Sets the certificate associated with the received SCTs.
ea4b7ded 94 * Increments the reference count of cert.
11c68cea
RP
95 * Returns 1 on success, 0 otherwise.
96 */
97int CT_POLICY_EVAL_CTX_set1_cert(CT_POLICY_EVAL_CTX *ctx, X509 *cert);
7d054e5a
RP
98
99/* Gets the issuer of the aforementioned certificate */
680ddc99 100X509* CT_POLICY_EVAL_CTX_get0_issuer(const CT_POLICY_EVAL_CTX *ctx);
7d054e5a 101
11c68cea
RP
102/*
103 * Sets the issuer of the certificate associated with the received SCTs.
104 * Increments the reference count of issuer.
105 * Returns 1 on success, 0 otherwise.
106 */
107int CT_POLICY_EVAL_CTX_set1_issuer(CT_POLICY_EVAL_CTX *ctx, X509 *issuer);
7d054e5a
RP
108
109/* Gets the CT logs that are trusted sources of SCTs */
680ddc99 110const CTLOG_STORE *CT_POLICY_EVAL_CTX_get0_log_store(const CT_POLICY_EVAL_CTX *ctx);
7d054e5a 111
a1bb7708
RP
112/* Sets the log store that is in use. It must outlive the CT_POLICY_EVAL_CTX. */
113void CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(CT_POLICY_EVAL_CTX *ctx,
114 CTLOG_STORE *log_store);
7d054e5a 115
1fa9ffd9
RP
116/*
117 * Gets the time, in milliseconds since the Unix epoch, that will be used as the
118 * current time when checking whether an SCT was issued in the future.
119 * Such SCTs will fail validation, as required by RFC6962.
120 */
121uint64_t CT_POLICY_EVAL_CTX_get_time(const CT_POLICY_EVAL_CTX *ctx);
122
123/*
1871a5aa
RP
124 * Sets the time to evaluate SCTs against, in milliseconds since the Unix epoch.
125 * If an SCT's timestamp is after this time, it will be interpreted as having
126 * been issued in the future. RFC6962 states that "TLS clients MUST reject SCTs
1fa9ffd9
RP
127 * whose timestamp is in the future", so an SCT will not validate in this case.
128 */
129void CT_POLICY_EVAL_CTX_set_time(CT_POLICY_EVAL_CTX *ctx, uint64_t time_in_ms);
130
0cea8832
RP
131/*****************
132 * SCT functions *
133 *****************/
134
135/*
136 * Creates a new, blank SCT.
137 * The caller is responsible for calling SCT_free when finished with the SCT.
138 */
139SCT *SCT_new(void);
140
8c6afbc5
RP
141/*
142 * Creates a new SCT from some base64-encoded strings.
143 * The caller is responsible for calling SCT_free when finished with the SCT.
144 */
145SCT *SCT_new_from_base64(unsigned char version,
146 const char *logid_base64,
147 ct_log_entry_type_t entry_type,
148 uint64_t timestamp,
149 const char *extensions_base64,
150 const char *signature_base64);
151
0cea8832
RP
152/*
153 * Frees the SCT and the underlying data structures.
154 */
155void SCT_free(SCT *sct);
156
157/*
158 * Free a stack of SCTs, and the underlying SCTs themselves.
159 * Intended to be compatible with X509V3_EXT_FREE.
160 */
161void SCT_LIST_free(STACK_OF(SCT) *a);
162
163/*
164 * Returns the version of the SCT.
165 */
166sct_version_t SCT_get_version(const SCT *sct);
167
168/*
169 * Set the version of an SCT.
170 * Returns 1 on success, 0 if the version is unrecognized.
171 */
5da65ef2 172__owur int SCT_set_version(SCT *sct, sct_version_t version);
0cea8832
RP
173
174/*
175 * Returns the log entry type of the SCT.
176 */
177ct_log_entry_type_t SCT_get_log_entry_type(const SCT *sct);
178
179/*
180 * Set the log entry type of an SCT.
5da65ef2 181 * Returns 1 on success, 0 otherwise.
0cea8832 182 */
5da65ef2 183__owur int SCT_set_log_entry_type(SCT *sct, ct_log_entry_type_t entry_type);
0cea8832
RP
184
185/*
186 * Gets the ID of the log that an SCT came from.
187 * Ownership of the log ID remains with the SCT.
188 * Returns the length of the log ID.
189 */
190size_t SCT_get0_log_id(const SCT *sct, unsigned char **log_id);
191
192/*
193 * Set the log ID of an SCT to point directly to the *log_id specified.
194 * The SCT takes ownership of the specified pointer.
5da65ef2 195 * Returns 1 on success, 0 otherwise.
0cea8832 196 */
5da65ef2 197__owur int SCT_set0_log_id(SCT *sct, unsigned char *log_id, size_t log_id_len);
0cea8832
RP
198
199/*
200 * Set the log ID of an SCT.
201 * This makes a copy of the log_id.
5da65ef2 202 * Returns 1 on success, 0 otherwise.
0cea8832 203 */
5da65ef2
RP
204__owur int SCT_set1_log_id(SCT *sct, const unsigned char *log_id,
205 size_t log_id_len);
0cea8832
RP
206
207/*
208 * Returns the timestamp for the SCT (epoch time in milliseconds).
209 */
210uint64_t SCT_get_timestamp(const SCT *sct);
211
212/*
213 * Set the timestamp of an SCT (epoch time in milliseconds).
214 */
215void SCT_set_timestamp(SCT *sct, uint64_t timestamp);
216
217/*
218 * Return the NID for the signature used by the SCT.
219 * For CT v1, this will be either NID_sha256WithRSAEncryption or
220 * NID_ecdsa_with_SHA256 (or NID_undef if incorrect/unset).
221 */
222int SCT_get_signature_nid(const SCT *sct);
223
224/*
225 * Set the signature type of an SCT
226 * For CT v1, this should be either NID_sha256WithRSAEncryption or
227 * NID_ecdsa_with_SHA256.
5da65ef2 228 * Returns 1 on success, 0 otherwise.
0cea8832 229 */
5da65ef2 230__owur int SCT_set_signature_nid(SCT *sct, int nid);
0cea8832
RP
231
232/*
233 * Set *ext to point to the extension data for the SCT. ext must not be NULL.
234 * The SCT retains ownership of this pointer.
235 * Returns length of the data pointed to.
236 */
237size_t SCT_get0_extensions(const SCT *sct, unsigned char **ext);
238
239/*
240 * Set the extensions of an SCT to point directly to the *ext specified.
241 * The SCT takes ownership of the specified pointer.
242 */
243void SCT_set0_extensions(SCT *sct, unsigned char *ext, size_t ext_len);
244
245/*
246 * Set the extensions of an SCT.
247 * This takes a copy of the ext.
5da65ef2 248 * Returns 1 on success, 0 otherwise.
0cea8832 249 */
5da65ef2
RP
250__owur int SCT_set1_extensions(SCT *sct, const unsigned char *ext,
251 size_t ext_len);
0cea8832
RP
252
253/*
254 * Set *sig to point to the signature for the SCT. sig must not be NULL.
255 * The SCT retains ownership of this pointer.
256 * Returns length of the data pointed to.
257 */
258size_t SCT_get0_signature(const SCT *sct, unsigned char **sig);
259
260/*
261 * Set the signature of an SCT to point directly to the *sig specified.
262 * The SCT takes ownership of the specified pointer.
263 */
264void SCT_set0_signature(SCT *sct, unsigned char *sig, size_t sig_len);
265
266/*
267 * Set the signature of an SCT to be a copy of the *sig specified.
5da65ef2 268 * Returns 1 on success, 0 otherwise.
0cea8832 269 */
5da65ef2
RP
270__owur int SCT_set1_signature(SCT *sct, const unsigned char *sig,
271 size_t sig_len);
0cea8832 272
8c6afbc5
RP
273/*
274 * The origin of this SCT, e.g. TLS extension, OCSP response, etc.
275 */
276sct_source_t SCT_get_source(const SCT *sct);
277
278/*
279 * Set the origin of this SCT, e.g. TLS extension, OCSP response, etc.
280 * Returns 1 on success, 0 otherwise.
281 */
5da65ef2 282__owur int SCT_set_source(SCT *sct, sct_source_t source);
8c6afbc5 283
43341433
VD
284/*
285 * Returns a text string describing the validation status of |sct|.
286 */
287const char *SCT_validation_status_string(const SCT *sct);
288
0cea8832
RP
289/*
290 * Pretty-prints an |sct| to |out|.
291 * It will be indented by the number of spaces specified by |indent|.
49e5db0b
RP
292 * If |logs| is not NULL, it will be used to lookup the CT log that the SCT came
293 * from, so that the log name can be printed.
0cea8832 294 */
49e5db0b 295void SCT_print(const SCT *sct, BIO *out, int indent, const CTLOG_STORE *logs);
0cea8832
RP
296
297/*
298 * Pretty-prints an |sct_list| to |out|.
299 * It will be indented by the number of spaces specified by |indent|.
300 * SCTs will be delimited by |separator|.
8359b57f
RP
301 * If |logs| is not NULL, it will be used to lookup the CT log that each SCT
302 * came from, so that the log names can be printed.
0cea8832
RP
303 */
304void SCT_LIST_print(const STACK_OF(SCT) *sct_list, BIO *out, int indent,
8359b57f 305 const char *separator, const CTLOG_STORE *logs);
0cea8832 306
7d054e5a
RP
307/*
308 * Gets the last result of validating this SCT.
309 * If it has not been validated yet, returns SCT_VALIDATION_STATUS_NOT_SET.
310 */
311sct_validation_status_t SCT_get_validation_status(const SCT *sct);
312
313/*
314 * Validates the given SCT with the provided context.
315 * Sets the "validation_status" field of the SCT.
316 * Returns 1 if the SCT is valid and the signature verifies.
317 * Returns 0 if the SCT is invalid or could not be verified.
318 * Returns -1 if an error occurs.
319 */
5da65ef2 320__owur int SCT_validate(SCT *sct, const CT_POLICY_EVAL_CTX *ctx);
7d054e5a
RP
321
322/*
323 * Validates the given list of SCTs with the provided context.
efa00a46 324 * Sets the "validation_status" field of each SCT.
7d054e5a
RP
325 * Returns 1 if there are no invalid SCTs and all signatures verify.
326 * Returns 0 if at least one SCT is invalid or could not be verified.
327 * Returns a negative integer if an error occurs.
328 */
5da65ef2
RP
329__owur int SCT_LIST_validate(const STACK_OF(SCT) *scts,
330 CT_POLICY_EVAL_CTX *ctx);
7d054e5a
RP
331
332
0cea8832
RP
333/*********************************
334 * SCT parsing and serialisation *
335 *********************************/
336
337/*
338 * Serialize (to TLS format) a stack of SCTs and return the length.
339 * "a" must not be NULL.
340 * If "pp" is NULL, just return the length of what would have been serialized.
341 * If "pp" is not NULL and "*pp" is null, function will allocate a new pointer
342 * for data that caller is responsible for freeing (only if function returns
343 * successfully).
344 * If "pp" is NULL and "*pp" is not NULL, caller is responsible for ensuring
8483a003 345 * that "*pp" is large enough to accept all of the serialized data.
0cea8832
RP
346 * Returns < 0 on error, >= 0 indicating bytes written (or would have been)
347 * on success.
348 */
5da65ef2 349__owur int i2o_SCT_LIST(const STACK_OF(SCT) *a, unsigned char **pp);
0cea8832
RP
350
351/*
352 * Convert TLS format SCT list to a stack of SCTs.
353 * If "a" or "*a" is NULL, a new stack will be created that the caller is
354 * responsible for freeing (by calling SCT_LIST_free).
355 * "**pp" and "*pp" must not be NULL.
356 * Upon success, "*pp" will point to after the last bytes read, and a stack
357 * will be returned.
358 * Upon failure, a NULL pointer will be returned, and the position of "*pp" is
359 * not defined.
360 */
361STACK_OF(SCT) *o2i_SCT_LIST(STACK_OF(SCT) **a, const unsigned char **pp,
362 size_t len);
363
364/*
365 * Serialize (to DER format) a stack of SCTs and return the length.
366 * "a" must not be NULL.
367 * If "pp" is NULL, just returns the length of what would have been serialized.
368 * If "pp" is not NULL and "*pp" is null, function will allocate a new pointer
369 * for data that caller is responsible for freeing (only if function returns
370 * successfully).
371 * If "pp" is NULL and "*pp" is not NULL, caller is responsible for ensuring
8483a003 372 * that "*pp" is large enough to accept all of the serialized data.
0cea8832
RP
373 * Returns < 0 on error, >= 0 indicating bytes written (or would have been)
374 * on success.
375 */
eac84e81 376__owur int i2d_SCT_LIST(const STACK_OF(SCT) *a, unsigned char **pp);
0cea8832
RP
377
378/*
379 * Parses an SCT list in DER format and returns it.
380 * If "a" or "*a" is NULL, a new stack will be created that the caller is
381 * responsible for freeing (by calling SCT_LIST_free).
382 * "**pp" and "*pp" must not be NULL.
383 * Upon success, "*pp" will point to after the last bytes read, and a stack
384 * will be returned.
385 * Upon failure, a NULL pointer will be returned, and the position of "*pp" is
386 * not defined.
387 */
388STACK_OF(SCT) *d2i_SCT_LIST(STACK_OF(SCT) **a, const unsigned char **pp,
389 long len);
390
391/*
392 * Serialize (to TLS format) an |sct| and write it to |out|.
393 * If |out| is null, no SCT will be output but the length will still be returned.
394 * If |out| points to a null pointer, a string will be allocated to hold the
395 * TLS-format SCT. It is the responsibility of the caller to free it.
396 * If |out| points to an allocated string, the TLS-format SCT will be written
397 * to it.
398 * The length of the SCT in TLS format will be returned.
399 */
5da65ef2 400__owur int i2o_SCT(const SCT *sct, unsigned char **out);
0cea8832
RP
401
402/*
403 * Parses an SCT in TLS format and returns it.
404 * If |psct| is not null, it will end up pointing to the parsed SCT. If it
405 * already points to a non-null pointer, the pointer will be free'd.
8483a003 406 * |in| should be a pointer to a string containing the TLS-format SCT.
0cea8832
RP
407 * |in| will be advanced to the end of the SCT if parsing succeeds.
408 * |len| should be the length of the SCT in |in|.
409 * Returns NULL if an error occurs.
410 * If the SCT is an unsupported version, only the SCT's 'sct' and 'sct_len'
411 * fields will be populated (with |in| and |len| respectively).
412 */
413SCT *o2i_SCT(SCT **psct, const unsigned char **in, size_t len);
414
8c6afbc5
RP
415/********************
416 * CT log functions *
417 ********************/
418
419/*
d4b2bfba
MC
420 * Creates a new CT log instance with the given |public_key| and |name| and
421 * associates it with the give library context |libctx| and property query
422 * string |propq|.
5edcadb1 423 * Takes ownership of |public_key| but copies |name|.
a6f5d614 424 * Returns NULL if malloc fails or if |public_key| cannot be converted to DER.
8c6afbc5
RP
425 * Should be deleted by the caller using CTLOG_free when no longer needed.
426 */
d4b2bfba
MC
427CTLOG *CTLOG_new_with_libctx(EVP_PKEY *public_key, const char *name,
428 OPENSSL_CTX *libctx, const char *propq);
429
430/*
431 * The same as CTLOG_new_with_libctx except that the default library context and
432 * property query string are used.
433 */
8c6afbc5
RP
434CTLOG *CTLOG_new(EVP_PKEY *public_key, const char *name);
435
8c6afbc5 436/*
a6f5d614 437 * Creates a new CTLOG instance with the base64-encoded SubjectPublicKeyInfo DER
d4b2bfba
MC
438 * in |pkey_base64| and associated with the given library context |libctx| and
439 * property query string |propq|. The |name| is a string to help users identify
440 * this log.
a6f5d614 441 * Returns 1 on success, 0 on failure.
8c6afbc5
RP
442 * Should be deleted by the caller using CTLOG_free when no longer needed.
443 */
d4b2bfba
MC
444int CTLOG_new_from_base64_with_libctx(CTLOG **ct_log, const char *pkey_base64,
445 const char *name, OPENSSL_CTX *libctx,
446 const char *propq);
447
448/*
449 * The same as CTLOG_new_from_base64_with_libctx() except that the default
450 * library context and property query string are used.
451 * Returns 1 on success, 0 on failure.
452 */
4aed8756
F
453int CTLOG_new_from_base64(CTLOG ** ct_log,
454 const char *pkey_base64, const char *name);
8c6afbc5
RP
455
456/*
457 * Deletes a CT log instance and its fields.
458 */
459void CTLOG_free(CTLOG *log);
460
461/* Gets the name of the CT log */
8c92c4ea 462const char *CTLOG_get0_name(const CTLOG *log);
8c6afbc5 463/* Gets the ID of the CT log */
8c92c4ea
RP
464void CTLOG_get0_log_id(const CTLOG *log, const uint8_t **log_id,
465 size_t *log_id_len);
8c6afbc5 466/* Gets the public key of the CT log */
8c92c4ea 467EVP_PKEY *CTLOG_get0_public_key(const CTLOG *log);
8c6afbc5
RP
468
469/**************************
470 * CT log store functions *
471 **************************/
472
473/*
d4b2bfba
MC
474 * Creates a new CT log store and associates it with the given libctx and
475 * property query string.
476 * Should be deleted by the caller using CTLOG_STORE_free when no longer needed.
477 */
478CTLOG_STORE *CTLOG_STORE_new_with_libctx(OPENSSL_CTX *libctx, const char *propq);
479
480/*
481 * Same as CTLOG_STORE_new_with_libctx except that the default libctx and
482 * property query string are used.
8c6afbc5
RP
483 * Should be deleted by the caller using CTLOG_STORE_free when no longer needed.
484 */
485CTLOG_STORE *CTLOG_STORE_new(void);
486
487/*
488 * Deletes a CT log store and all of the CT log instances held within.
489 */
490void CTLOG_STORE_free(CTLOG_STORE *store);
491
492/*
493 * Finds a CT log in the store based on its log ID.
494 * Returns the CT log, or NULL if no match is found.
495 */
12d2d281
RP
496const CTLOG *CTLOG_STORE_get0_log_by_id(const CTLOG_STORE *store,
497 const uint8_t *log_id,
498 size_t log_id_len);
8c6afbc5
RP
499
500/*
501 * Loads a CT log list into a |store| from a |file|.
a930afb6 502 * Returns 1 if loading is successful, or 0 otherwise.
8c6afbc5 503 */
5da65ef2 504__owur int CTLOG_STORE_load_file(CTLOG_STORE *store, const char *file);
8c6afbc5
RP
505
506/*
507 * Loads the default CT log list into a |store|.
a930afb6 508 * Returns 1 if loading is successful, or 0 otherwise.
8c6afbc5 509 */
5da65ef2 510__owur int CTLOG_STORE_load_default_file(CTLOG_STORE *store);
8c6afbc5 511
0cd0a820 512# ifdef __cplusplus
0cea8832 513}
0cd0a820 514# endif
3c27208f 515# endif
0cea8832 516#endif