]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/danetest.c
Add X509_STORE_CTX_verify(), which takes the first untrusted cert as default target
[thirdparty/openssl.git] / test / danetest.c
CommitLineData
440e5d80 1/*
33388b44 2 * Copyright 2015-2020 The OpenSSL Project Authors. All Rights Reserved.
170b7358 3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
440e5d80
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
170b7358
VD
8 */
9
10#include <stdio.h>
11#include <string.h>
12#include <ctype.h>
13#include <limits.h>
14#include <errno.h>
15
16#include <openssl/crypto.h>
17#include <openssl/evp.h>
18#include <openssl/x509.h>
19#include <openssl/ssl.h>
20#include <openssl/err.h>
21#include <openssl/conf.h>
22#ifndef OPENSSL_NO_ENGINE
23#include <openssl/engine.h>
24#endif
1f9d203d 25#include "testutil.h"
170b7358 26
176db6dc 27#include "internal/nelem.h"
170b7358 28
18295f0c
RL
29#define _UC(c) ((unsigned char)(c))
30
1f9d203d
RS
31static const char *basedomain;
32static const char *CAfile;
33static const char *tlsafile;
170b7358
VD
34
35/*
36 * Forward declaration, of function that uses internal interfaces, from headers
37 * included at the end of this module.
38 */
39static void store_ctx_dane_init(X509_STORE_CTX *, SSL *);
40
41static int saved_errno;
42
43static void save_errno(void)
44{
45 saved_errno = errno;
46}
47
48static int restore_errno(void)
49{
50 int ret = errno;
51 errno = saved_errno;
52 return ret;
53}
54
170b7358
VD
55static int verify_chain(SSL *ssl, STACK_OF(X509) *chain)
56{
1f9d203d
RS
57 X509_STORE_CTX *store_ctx = NULL;
58 SSL_CTX *ssl_ctx = NULL;
59 X509_STORE *store = NULL;
1f9d203d 60 int ret = 0;
170b7358 61 int store_ctx_idx = SSL_get_ex_data_X509_STORE_CTX_idx();
170b7358 62
1f9d203d
RS
63 if (!TEST_ptr(store_ctx = X509_STORE_CTX_new())
64 || !TEST_ptr(ssl_ctx = SSL_get_SSL_CTX(ssl))
65 || !TEST_ptr(store = SSL_CTX_get_cert_store(ssl_ctx))
11ddbf84 66 || !TEST_true(X509_STORE_CTX_init(store_ctx, store, NULL, chain))
1f9d203d
RS
67 || !TEST_true(X509_STORE_CTX_set_ex_data(store_ctx, store_ctx_idx,
68 ssl)))
e5a5e3f3 69 goto end;
170b7358
VD
70
71 X509_STORE_CTX_set_default(store_ctx,
72 SSL_is_server(ssl) ? "ssl_client" : "ssl_server");
73 X509_VERIFY_PARAM_set1(X509_STORE_CTX_get0_param(store_ctx),
74 SSL_get0_param(ssl));
75 store_ctx_dane_init(store_ctx, ssl);
76
1f9d203d 77 if (SSL_get_verify_callback(ssl) != NULL)
dccd20d1 78 X509_STORE_CTX_set_verify_cb(store_ctx, SSL_get_verify_callback(ssl));
170b7358 79
1f9d203d 80 /* Mask "internal failures" (-1) from our return value. */
11ddbf84 81 if (!TEST_int_ge(ret = X509_STORE_CTX_verify(store_ctx), 0))
1f9d203d 82 ret = 0;
170b7358
VD
83
84 SSL_set_verify_result(ssl, X509_STORE_CTX_get_error(store_ctx));
85 X509_STORE_CTX_cleanup(store_ctx);
1f9d203d 86
e5a5e3f3 87end:
170b7358 88 X509_STORE_CTX_free(store_ctx);
1f9d203d 89 return ret;
170b7358
VD
90}
91
02b91dcf 92static STACK_OF(X509) *load_chain(BIO *fp, int nelem)
170b7358
VD
93{
94 int count;
95 char *name = 0;
96 char *header = 0;
97 unsigned char *data = 0;
98 long len;
dccd20d1 99 char *errtype = 0; /* if error: cert or pkey? */
170b7358
VD
100 STACK_OF(X509) *chain;
101 typedef X509 *(*d2i_X509_t)(X509 **, const unsigned char **, long);
102
1f9d203d
RS
103 if (!TEST_ptr(chain = sk_X509_new_null()))
104 goto err;
170b7358
VD
105
106 for (count = 0;
dccd20d1 107 count < nelem && errtype == 0
1f9d203d 108 && PEM_read_bio(fp, &name, &header, &data, &len) == 1;
dccd20d1 109 ++count) {
dccd20d1 110 if (strcmp(name, PEM_STRING_X509) == 0
1f9d203d
RS
111 || strcmp(name, PEM_STRING_X509_TRUSTED) == 0
112 || strcmp(name, PEM_STRING_X509_OLD) == 0) {
113 d2i_X509_t d = strcmp(name, PEM_STRING_X509_TRUSTED) != 0
114 ? d2i_X509_AUX : d2i_X509;
115 X509 *cert;
116 const unsigned char *p = data;
117
118 if (!TEST_ptr(cert = d(0, &p, len))
119 || !TEST_long_eq(p - data, len)) {
120 TEST_info("Certificate parsing error");
dccd20d1
F
121 goto err;
122 }
1f9d203d
RS
123
124 if (!TEST_true(sk_X509_push(chain, cert)))
125 goto err;
dccd20d1 126 } else {
1f9d203d 127 TEST_info("Unknown chain file object %s", name);
dccd20d1
F
128 goto err;
129 }
130
dccd20d1
F
131 OPENSSL_free(name);
132 OPENSSL_free(header);
133 OPENSSL_free(data);
9e206ce5
P
134 name = header = NULL;
135 data = NULL;
170b7358
VD
136 }
137
170b7358
VD
138 if (count == nelem) {
139 ERR_clear_error();
140 return chain;
141 }
142
143err:
1f9d203d
RS
144 OPENSSL_free(name);
145 OPENSSL_free(header);
146 OPENSSL_free(data);
170b7358 147 sk_X509_pop_free(chain, X509_free);
170b7358
VD
148 return NULL;
149}
150
02b91dcf 151static char *read_to_eol(BIO *f)
170b7358
VD
152{
153 static char buf[1024];
154 int n;
155
02b91dcf 156 if (!BIO_gets(f, buf, sizeof(buf)))
170b7358
VD
157 return NULL;
158
159 n = strlen(buf);
1f9d203d
RS
160 if (buf[n - 1] != '\n') {
161 if (n + 1 == sizeof(buf))
162 TEST_error("input too long");
163 else
164 TEST_error("EOF before newline");
170b7358
VD
165 return NULL;
166 }
167
168 /* Trim trailing whitespace */
1f9d203d 169 while (n > 0 && isspace(_UC(buf[n - 1])))
170b7358
VD
170 buf[--n] = '\0';
171
172 return buf;
173}
174
175/*
176 * Hex decoder that tolerates optional whitespace
177 */
178static ossl_ssize_t hexdecode(const char *in, void *result)
179{
180 unsigned char **out = (unsigned char **)result;
1f9d203d
RS
181 unsigned char *ret;
182 unsigned char *cp;
170b7358
VD
183 uint8_t byte;
184 int nibble = 0;
185
1f9d203d 186 if (!TEST_ptr(ret = OPENSSL_malloc(strlen(in) / 2)))
170b7358 187 return -1;
1f9d203d 188 cp = ret;
170b7358
VD
189
190 for (byte = 0; *in; ++in) {
49445f21 191 int x;
170b7358 192
18295f0c 193 if (isspace(_UC(*in)))
170b7358 194 continue;
49445f21
RS
195 x = OPENSSL_hexchar2int(*in);
196 if (x < 0) {
170b7358
VD
197 OPENSSL_free(ret);
198 return 0;
199 }
49445f21 200 byte |= (char)x;
170b7358
VD
201 if ((nibble ^= 1) == 0) {
202 *cp++ = byte;
203 byte = 0;
204 } else {
205 byte <<= 4;
206 }
207 }
208 if (nibble != 0) {
209 OPENSSL_free(ret);
210 return 0;
211 }
212
213 return cp - (*out = ret);
214}
215
216static ossl_ssize_t checked_uint8(const char *in, void *out)
217{
218 uint8_t *result = (uint8_t *)out;
219 const char *cp = in;
220 char *endp;
221 long v;
222 int e;
223
224 save_errno();
225 v = strtol(cp, &endp, 10);
226 e = restore_errno();
227
228 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 229 endp == cp || !isspace(_UC(*endp)) ||
170b7358
VD
230 v != (*(uint8_t *)result = (uint8_t) v)) {
231 return -1;
232 }
18295f0c 233 for (cp = endp; isspace(_UC(*cp)); ++cp)
170b7358
VD
234 continue;
235 return cp - in;
236}
237
bbd86bf5
RS
238struct tlsa_field {
239 void *var;
240 const char *name;
241 ossl_ssize_t (*parser)(const char *, void *);
242};
243
170b7358
VD
244static int tlsa_import_rr(SSL *ssl, const char *rrdata)
245{
bbd86bf5
RS
246 static uint8_t usage;
247 static uint8_t selector;
248 static uint8_t mtype;
249 static unsigned char *data = NULL;
250 static struct tlsa_field tlsa_fields[] = {
170b7358
VD
251 { &usage, "usage", checked_uint8 },
252 { &selector, "selector", checked_uint8 },
253 { &mtype, "mtype", checked_uint8 },
254 { &data, "data", hexdecode },
255 { NULL, }
256 };
bbd86bf5 257 int ret;
170b7358 258 struct tlsa_field *f;
bbd86bf5
RS
259 const char *cp = rrdata;
260 ossl_ssize_t len = 0;
170b7358
VD
261
262 for (f = tlsa_fields; f->var; ++f) {
263 if ((len = f->parser(cp += len, f->var)) <= 0) {
1f9d203d 264 TEST_info("bad TLSA %s field in: %s", f->name, rrdata);
170b7358
VD
265 return 0;
266 }
267 }
1f9d203d 268
170b7358
VD
269 ret = SSL_dane_tlsa_add(ssl, usage, selector, mtype, data, len);
270 OPENSSL_free(data);
170b7358 271 if (ret == 0) {
1f9d203d 272 TEST_info("unusable TLSA rrdata: %s", rrdata);
170b7358
VD
273 return 0;
274 }
275 if (ret < 0) {
1f9d203d 276 TEST_info("error loading TLSA rrdata: %s", rrdata);
170b7358
VD
277 return 0;
278 }
1f9d203d 279
170b7358
VD
280 return ret;
281}
282
283static int allws(const char *cp)
284{
285 while (*cp)
18295f0c 286 if (!isspace(_UC(*cp++)))
170b7358
VD
287 return 0;
288 return 1;
289}
290
aebe9e39 291static int test_tlsafile(SSL_CTX *ctx, const char *base_name,
02b91dcf 292 BIO *f, const char *path)
170b7358
VD
293{
294 char *line;
295 int testno = 0;
296 int ret = 1;
297 SSL *ssl;
298
299 while (ret > 0 && (line = read_to_eol(f)) != NULL) {
300 STACK_OF(X509) *chain;
301 int ntlsa;
302 int ncert;
5ae4ceb9 303 int noncheck;
170b7358
VD
304 int want;
305 int want_depth;
306 int off;
307 int i;
308 int ok;
309 int err;
310 int mdpth;
311
312 if (*line == '\0' || *line == '#')
313 continue;
314
315 ++testno;
5ae4ceb9
VD
316 if (sscanf(line, "%d %d %d %d %d%n",
317 &ntlsa, &ncert, &noncheck, &want, &want_depth, &off) != 5
170b7358 318 || !allws(line + off)) {
1f9d203d 319 TEST_error("Malformed line for test %d", testno);
170b7358
VD
320 return 0;
321 }
322
1f9d203d
RS
323 if (!TEST_ptr(ssl = SSL_new(ctx)))
324 return 0;
170b7358 325 SSL_set_connect_state(ssl);
aebe9e39 326 if (SSL_dane_enable(ssl, base_name) <= 0) {
170b7358 327 SSL_free(ssl);
1f9d203d 328 return 0;
170b7358 329 }
5ae4ceb9
VD
330 if (noncheck)
331 SSL_dane_set_flags(ssl, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
170b7358
VD
332
333 for (i = 0; i < ntlsa; ++i) {
334 if ((line = read_to_eol(f)) == NULL || !tlsa_import_rr(ssl, line)) {
335 SSL_free(ssl);
336 return 0;
337 }
338 }
339
340 /* Don't report old news */
341 ERR_clear_error();
1f9d203d 342 if (!TEST_ptr(chain = load_chain(f, ncert))) {
170b7358 343 SSL_free(ssl);
1f9d203d 344 return 0;
170b7358
VD
345 }
346
347 ok = verify_chain(ssl, chain);
348 sk_X509_pop_free(chain, X509_free);
349 err = SSL_get_verify_result(ssl);
c0a445a9
VD
350 /*
351 * Peek under the hood, normally TLSA match data is hidden when
352 * verification fails, we can obtain any suppressed data by setting the
353 * verification result to X509_V_OK before looking.
354 */
355 SSL_set_verify_result(ssl, X509_V_OK);
170b7358 356 mdpth = SSL_get0_dane_authority(ssl, NULL, NULL);
c0a445a9
VD
357 /* Not needed any more, but lead by example and put the error back. */
358 SSL_set_verify_result(ssl, err);
170b7358
VD
359 SSL_free(ssl);
360
1f9d203d
RS
361 if (!TEST_int_eq(err, want)) {
362 if (want == X509_V_OK)
363 TEST_info("Verification failure in test %d: %d=%s",
364 testno, err, X509_verify_cert_error_string(err));
365 else
366 TEST_info("Unexpected error in test %d", testno);
170b7358 367 ret = 0;
170b7358
VD
368 continue;
369 }
1f9d203d
RS
370 if (!TEST_false(want == 0 && ok == 0)) {
371 TEST_info("Verification failure in test %d: ok=0", testno);
170b7358 372 ret = 0;
170b7358
VD
373 continue;
374 }
1f9d203d
RS
375 if (!TEST_int_eq(mdpth, want_depth)) {
376 TEST_info("In test test %d", testno);
170b7358 377 ret = 0;
170b7358 378 }
170b7358
VD
379 }
380 ERR_clear_error();
381
382 return ret;
383}
384
31a80694 385static int run_tlsatest(void)
170b7358 386{
170b7358 387 SSL_CTX *ctx = NULL;
1f9d203d
RS
388 BIO *f = NULL;
389 int ret = 0;
390
391 if (!TEST_ptr(f = BIO_new_file(tlsafile, "r"))
392 || !TEST_ptr(ctx = SSL_CTX_new(TLS_client_method()))
393 || !TEST_int_gt(SSL_CTX_dane_enable(ctx), 0)
573e4bf0 394 || !TEST_true(SSL_CTX_load_verify_file(ctx, CAfile))
1f9d203d
RS
395 || !TEST_int_gt(SSL_CTX_dane_mtype_set(ctx, EVP_sha512(), 2, 1),
396 0)
397 || !TEST_int_gt(SSL_CTX_dane_mtype_set(ctx, EVP_sha256(), 1, 2),
398 0)
399 || !TEST_int_gt(test_tlsafile(ctx, basedomain, f, tlsafile), 0))
400 goto end;
401 ret = 1;
402
403end:
404 BIO_free(f);
405 SSL_CTX_free(ctx);
406
407 return ret;
408}
409
a43ce58f
SL
410OPT_TEST_DECLARE_USAGE("basedomain CAfile tlsafile\n")
411
ad887416 412int setup_tests(void)
1f9d203d 413{
8d242823
MC
414 if (!test_skip_common_options()) {
415 TEST_error("Error parsing test options\n");
416 return 0;
417 }
418
ad887416
P
419 if (!TEST_ptr(basedomain = test_get_argument(0))
420 || !TEST_ptr(CAfile = test_get_argument(1))
a43ce58f 421 || !TEST_ptr(tlsafile = test_get_argument(2)))
1f9d203d 422 return 0;
170b7358 423
1f9d203d 424 ADD_TEST(run_tlsatest);
ad887416 425 return 1;
170b7358
VD
426}
427
176db6dc 428#include "internal/dane.h"
170b7358
VD
429
430static void store_ctx_dane_init(X509_STORE_CTX *store_ctx, SSL *ssl)
431{
432 X509_STORE_CTX_set0_dane(store_ctx, SSL_get0_dane(ssl));
433}