]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/cmp/cmp_ctx.c
Use in CMP+CRMF libctx and propq param added to sign/verify/HMAC/decrypt
[thirdparty/openssl.git] / crypto / cmp / cmp_ctx.c
1 /*
2 * Copyright 2007-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright Nokia 2007-2019
4 * Copyright Siemens AG 2015-2019
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <openssl/trace.h>
13 #include <openssl/bio.h>
14 #include <openssl/ocsp.h> /* for OCSP_REVOKED_STATUS_* */
15 #include "crypto/x509.h" /* for x509v3_cache_extensions() */
16
17 #include "cmp_local.h"
18
19 /* explicit #includes not strictly needed since implied by the above: */
20 #include <openssl/cmp.h>
21 #include <openssl/crmf.h>
22 #include <openssl/err.h>
23
24 DEFINE_STACK_OF(X509)
25 DEFINE_STACK_OF(X509_EXTENSION)
26 DEFINE_STACK_OF(POLICYINFO)
27 DEFINE_STACK_OF(ASN1_UTF8STRING)
28 DEFINE_STACK_OF(GENERAL_NAME)
29 DEFINE_STACK_OF(OSSL_CMP_ITAV)
30
31 /*
32 * Get current certificate store containing trusted root CA certs
33 */
34 X509_STORE *OSSL_CMP_CTX_get0_trustedStore(const OSSL_CMP_CTX *ctx)
35 {
36 if (ctx == NULL) {
37 CMPerr(0, CMP_R_NULL_ARGUMENT);
38 return NULL;
39 }
40 return ctx->trusted;
41 }
42
43 /*
44 * Set certificate store containing trusted (root) CA certs and possibly CRLs
45 * and a cert verification callback function used for CMP server authentication.
46 * Any already existing store entry is freed. Given NULL, the entry is reset.
47 */
48 int OSSL_CMP_CTX_set0_trustedStore(OSSL_CMP_CTX *ctx, X509_STORE *store)
49 {
50 if (ctx == NULL) {
51 CMPerr(0, CMP_R_NULL_ARGUMENT);
52 return 0;
53 }
54 X509_STORE_free(ctx->trusted);
55 ctx->trusted = store;
56 return 1;
57 }
58
59 /* Get current list of non-trusted intermediate certs */
60 STACK_OF(X509) *OSSL_CMP_CTX_get0_untrusted_certs(const OSSL_CMP_CTX *ctx)
61 {
62 if (ctx == NULL) {
63 CMPerr(0, CMP_R_NULL_ARGUMENT);
64 return NULL;
65 }
66 return ctx->untrusted_certs;
67 }
68
69 /*
70 * Set untrusted certificates for path construction in authentication of
71 * the CMP server and potentially others (TLS server, newly enrolled cert).
72 */
73 int OSSL_CMP_CTX_set1_untrusted_certs(OSSL_CMP_CTX *ctx, STACK_OF(X509) *certs)
74 {
75 STACK_OF(X509) *untrusted_certs;
76 if (ctx == NULL) {
77 CMPerr(0, CMP_R_NULL_ARGUMENT);
78 return 0;
79 }
80 if ((untrusted_certs = sk_X509_new_null()) == NULL)
81 return 0;
82 if (X509_add_certs(untrusted_certs, certs,
83 X509_ADD_FLAG_UP_REF | X509_ADD_FLAG_NO_DUP) != 1)
84 goto err;
85 sk_X509_pop_free(ctx->untrusted_certs, X509_free);
86 ctx->untrusted_certs = untrusted_certs;
87 return 1;
88 err:
89 sk_X509_pop_free(untrusted_certs, X509_free);
90 return 0;
91 }
92
93 static int cmp_ctx_set_md(OSSL_CMP_CTX *ctx, EVP_MD **pmd, int nid)
94 {
95 EVP_MD *md = EVP_MD_fetch(ctx->libctx, OBJ_nid2sn(nid), ctx->propq);
96 /* fetching in advance to be able to throw error early if unsupported */
97
98 if (md == NULL) {
99 CMPerr(0, CMP_R_UNSUPPORTED_ALGORITHM);
100 return 0;
101 }
102 EVP_MD_free(*pmd);
103 *pmd = md;
104 return 1;
105 }
106
107 /*
108 * Allocates and initializes OSSL_CMP_CTX context structure with default values.
109 * Returns new context on success, NULL on error
110 */
111 OSSL_CMP_CTX *OSSL_CMP_CTX_new(OPENSSL_CTX *libctx, const char *propq)
112 {
113 OSSL_CMP_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx));
114
115 if (ctx == NULL)
116 goto err;
117
118 ctx->libctx = libctx;
119 if (propq != NULL && (ctx->propq = OPENSSL_strdup(propq)) == NULL)
120 goto err;
121
122 ctx->log_verbosity = OSSL_CMP_LOG_INFO;
123
124 ctx->status = -1;
125 ctx->failInfoCode = -1;
126
127 ctx->msg_timeout = 2 * 60;
128
129 if ((ctx->untrusted_certs = sk_X509_new_null()) == NULL)
130 goto err;
131
132 ctx->pbm_slen = 16;
133 if (!cmp_ctx_set_md(ctx, &ctx->pbm_owf, NID_sha256))
134 goto err;
135 ctx->pbm_itercnt = 500;
136 ctx->pbm_mac = NID_hmac_sha1;
137
138 if (!cmp_ctx_set_md(ctx, &ctx->digest, NID_sha256))
139 goto err;
140 ctx->popoMethod = OSSL_CRMF_POPO_SIGNATURE;
141 ctx->revocationReason = CRL_REASON_NONE;
142
143 /* all other elements are initialized to 0 or NULL, respectively */
144 return ctx;
145
146 err:
147 OSSL_CMP_CTX_free(ctx);
148 X509err(0, ERR_R_MALLOC_FAILURE);
149 return NULL;
150 }
151
152 /* Prepare the OSSL_CMP_CTX for next use, partly re-initializing OSSL_CMP_CTX */
153 int OSSL_CMP_CTX_reinit(OSSL_CMP_CTX *ctx)
154 {
155 if (ctx == NULL) {
156 CMPerr(0, CMP_R_NULL_ARGUMENT);
157 return 0;
158 }
159
160 ctx->status = -1;
161 ctx->failInfoCode = -1;
162
163 return ossl_cmp_ctx_set0_statusString(ctx, NULL)
164 && ossl_cmp_ctx_set0_newCert(ctx, NULL)
165 && ossl_cmp_ctx_set1_caPubs(ctx, NULL)
166 && ossl_cmp_ctx_set1_extraCertsIn(ctx, NULL)
167 && ossl_cmp_ctx_set0_validatedSrvCert(ctx, NULL)
168 && OSSL_CMP_CTX_set1_transactionID(ctx, NULL)
169 && OSSL_CMP_CTX_set1_senderNonce(ctx, NULL)
170 && ossl_cmp_ctx_set1_recipNonce(ctx, NULL);
171 }
172
173 /* Frees OSSL_CMP_CTX variables allocated in OSSL_CMP_CTX_new() */
174 void OSSL_CMP_CTX_free(OSSL_CMP_CTX *ctx)
175 {
176 if (ctx == NULL)
177 return;
178
179 OPENSSL_free(ctx->serverPath);
180 OPENSSL_free(ctx->server);
181 OPENSSL_free(ctx->proxy);
182 OPENSSL_free(ctx->no_proxy);
183
184 X509_free(ctx->srvCert);
185 X509_free(ctx->validatedSrvCert);
186 X509_NAME_free(ctx->expected_sender);
187 X509_STORE_free(ctx->trusted);
188 sk_X509_pop_free(ctx->untrusted_certs, X509_free);
189
190 X509_free(ctx->cert);
191 EVP_PKEY_free(ctx->pkey);
192 ASN1_OCTET_STRING_free(ctx->referenceValue);
193 if (ctx->secretValue != NULL)
194 OPENSSL_cleanse(ctx->secretValue->data, ctx->secretValue->length);
195 ASN1_OCTET_STRING_free(ctx->secretValue);
196 EVP_MD_free(ctx->pbm_owf);
197
198 X509_NAME_free(ctx->recipient);
199 EVP_MD_free(ctx->digest);
200 ASN1_OCTET_STRING_free(ctx->transactionID);
201 ASN1_OCTET_STRING_free(ctx->senderNonce);
202 ASN1_OCTET_STRING_free(ctx->recipNonce);
203 sk_OSSL_CMP_ITAV_pop_free(ctx->geninfo_ITAVs, OSSL_CMP_ITAV_free);
204 sk_X509_pop_free(ctx->extraCertsOut, X509_free);
205
206 EVP_PKEY_free(ctx->newPkey);
207 X509_NAME_free(ctx->issuer);
208 X509_NAME_free(ctx->subjectName);
209 sk_GENERAL_NAME_pop_free(ctx->subjectAltNames, GENERAL_NAME_free);
210 sk_X509_EXTENSION_pop_free(ctx->reqExtensions, X509_EXTENSION_free);
211 sk_POLICYINFO_pop_free(ctx->policies, POLICYINFO_free);
212 X509_free(ctx->oldCert);
213 X509_REQ_free(ctx->p10CSR);
214
215 sk_OSSL_CMP_ITAV_pop_free(ctx->genm_ITAVs, OSSL_CMP_ITAV_free);
216
217 sk_ASN1_UTF8STRING_pop_free(ctx->statusString, ASN1_UTF8STRING_free);
218 X509_free(ctx->newCert);
219 sk_X509_pop_free(ctx->caPubs, X509_free);
220 sk_X509_pop_free(ctx->extraCertsIn, X509_free);
221
222 OPENSSL_free(ctx);
223 }
224
225 int ossl_cmp_ctx_set_status(OSSL_CMP_CTX *ctx, int status)
226 {
227 if (!ossl_assert(ctx != NULL))
228 return 0;
229 ctx->status = status;
230 return 1;
231 }
232
233 /*
234 * Returns the PKIStatus from the last CertRepMessage
235 * or Revocation Response or error message, -1 on error
236 */
237 int OSSL_CMP_CTX_get_status(const OSSL_CMP_CTX *ctx)
238 {
239 if (ctx == NULL) {
240 CMPerr(0, CMP_R_NULL_ARGUMENT);
241 return -1;
242 }
243 return ctx->status;
244 }
245
246 /*
247 * Returns the statusString from the last CertRepMessage
248 * or Revocation Response or error message, NULL on error
249 */
250 OSSL_CMP_PKIFREETEXT *OSSL_CMP_CTX_get0_statusString(const OSSL_CMP_CTX *ctx)
251 {
252 if (ctx == NULL) {
253 CMPerr(0, CMP_R_NULL_ARGUMENT);
254 return NULL;
255 }
256 return ctx->statusString;
257 }
258
259 int ossl_cmp_ctx_set0_statusString(OSSL_CMP_CTX *ctx,
260 OSSL_CMP_PKIFREETEXT *text)
261 {
262 if (!ossl_assert(ctx != NULL))
263 return 0;
264 sk_ASN1_UTF8STRING_pop_free(ctx->statusString, ASN1_UTF8STRING_free);
265 ctx->statusString = text;
266 return 1;
267 }
268
269 int ossl_cmp_ctx_set0_validatedSrvCert(OSSL_CMP_CTX *ctx, X509 *cert)
270 {
271 if (!ossl_assert(ctx != NULL))
272 return 0;
273 X509_free(ctx->validatedSrvCert);
274 ctx->validatedSrvCert = cert;
275 return 1;
276 }
277
278 /* Set callback function for checking if the cert is ok or should be rejected */
279 int OSSL_CMP_CTX_set_certConf_cb(OSSL_CMP_CTX *ctx, OSSL_CMP_certConf_cb_t cb)
280 {
281 if (ctx == NULL) {
282 CMPerr(0, CMP_R_NULL_ARGUMENT);
283 return 0;
284 }
285 ctx->certConf_cb = cb;
286 return 1;
287 }
288
289 /*
290 * Set argument, respectively a pointer to a structure containing arguments,
291 * optionally to be used by the certConf callback.
292 */
293 int OSSL_CMP_CTX_set_certConf_cb_arg(OSSL_CMP_CTX *ctx, void *arg)
294 {
295 if (ctx == NULL) {
296 CMPerr(0, CMP_R_NULL_ARGUMENT);
297 return 0;
298 }
299 ctx->certConf_cb_arg = arg;
300 return 1;
301 }
302
303 /*
304 * Get argument, respectively the pointer to a structure containing arguments,
305 * optionally to be used by certConf callback.
306 * Returns callback argument set previously (NULL if not set or on error)
307 */
308 void *OSSL_CMP_CTX_get_certConf_cb_arg(const OSSL_CMP_CTX *ctx)
309 {
310 if (ctx == NULL) {
311 CMPerr(0, CMP_R_NULL_ARGUMENT);
312 return NULL;
313 }
314 return ctx->certConf_cb_arg;
315 }
316
317 #ifndef OPENSSL_NO_TRACE
318 static size_t ossl_cmp_log_trace_cb(const char *buf, size_t cnt,
319 int category, int cmd, void *vdata)
320 {
321 OSSL_CMP_CTX *ctx = vdata;
322 const char *msg;
323 OSSL_CMP_severity level = -1;
324 char *func = NULL;
325 char *file = NULL;
326 int line = 0;
327
328 if (buf == NULL || cnt == 0 || cmd != OSSL_TRACE_CTRL_WRITE || ctx == NULL)
329 return 0;
330 if (ctx->log_cb == NULL)
331 return 1; /* silently drop message */
332
333 msg = ossl_cmp_log_parse_metadata(buf, &level, &func, &file, &line);
334
335 if (level > ctx->log_verbosity) /* excludes the case level is unknown */
336 goto end; /* suppress output since severity is not sufficient */
337
338 if (!ctx->log_cb(func != NULL ? func : "(no func)",
339 file != NULL ? file : "(no file)",
340 line, level, msg))
341 cnt = 0;
342
343 end:
344 OPENSSL_free(func);
345 OPENSSL_free(file);
346 return cnt;
347 }
348 #endif
349
350 /* Print CMP log messages (i.e., diagnostic info) via the log cb of the ctx */
351 int ossl_cmp_print_log(OSSL_CMP_severity level, const OSSL_CMP_CTX *ctx,
352 const char *func, const char *file, int line,
353 const char *level_str, const char *format, ...)
354 {
355 va_list args;
356 char hugebuf[1024 * 2];
357 int res = 0;
358
359 if (ctx == NULL || ctx->log_cb == NULL)
360 return 1; /* silently drop message */
361
362 if (level > ctx->log_verbosity) /* excludes the case level is unknown */
363 return 1; /* suppress output since severity is not sufficient */
364
365 if (format == NULL)
366 return 0;
367
368 va_start(args, format);
369
370 if (func == NULL)
371 func = "(unset function name)";
372 if (file == NULL)
373 file = "(unset file name)";
374 if (level_str == NULL)
375 level_str = "(unset level string)";
376
377 #ifndef OPENSSL_NO_TRACE
378 if (OSSL_TRACE_ENABLED(CMP)) {
379 OSSL_TRACE_BEGIN(CMP) {
380 int printed =
381 BIO_snprintf(hugebuf, sizeof(hugebuf),
382 "%s:%s:%d:" OSSL_CMP_LOG_PREFIX "%s: ",
383 func, file, line, level_str);
384 if (printed > 0 && (size_t)printed < sizeof(hugebuf)) {
385 if (BIO_vsnprintf(hugebuf + printed,
386 sizeof(hugebuf) - printed, format, args) > 0)
387 res = BIO_puts(trc_out, hugebuf) > 0;
388 }
389 } OSSL_TRACE_END(CMP);
390 }
391 #else /* compensate for disabled trace API */
392 {
393 if (BIO_vsnprintf(hugebuf, sizeof(hugebuf), format, args) > 0)
394 res = ctx->log_cb(func, file, line, level, hugebuf);
395 }
396 #endif
397 va_end(args);
398 return res;
399 }
400
401 /* Set a callback function for error reporting and logging messages */
402 int OSSL_CMP_CTX_set_log_cb(OSSL_CMP_CTX *ctx, OSSL_CMP_log_cb_t cb)
403 {
404 if (ctx == NULL) {
405 CMPerr(0, CMP_R_NULL_ARGUMENT);
406 return 0;
407 }
408 ctx->log_cb = cb;
409
410 #ifndef OPENSSL_NO_TRACE
411 /* do also in case cb == NULL, to switch off logging output: */
412 if (!OSSL_trace_set_callback(OSSL_TRACE_CATEGORY_CMP,
413 ossl_cmp_log_trace_cb, ctx))
414 return 0;
415 #endif
416
417 return 1;
418 }
419
420 /* Print OpenSSL and CMP errors via the log cb of the ctx or ERR_print_errors */
421 void OSSL_CMP_CTX_print_errors(const OSSL_CMP_CTX *ctx)
422 {
423 OSSL_CMP_print_errors_cb(ctx == NULL ? NULL : ctx->log_cb);
424 }
425
426 /*
427 * Set or clear the reference value to be used for identification
428 * (i.e., the user name) when using PBMAC.
429 */
430 int OSSL_CMP_CTX_set1_referenceValue(OSSL_CMP_CTX *ctx,
431 const unsigned char *ref, int len)
432 {
433 if (ctx == NULL) {
434 CMPerr(0, CMP_R_NULL_ARGUMENT);
435 return 0;
436 }
437 return ossl_cmp_asn1_octet_string_set1_bytes(&ctx->referenceValue, ref,
438 len);
439 }
440
441 /* Set or clear the password to be used for protecting messages with PBMAC */
442 int OSSL_CMP_CTX_set1_secretValue(OSSL_CMP_CTX *ctx, const unsigned char *sec,
443 const int len)
444 {
445 ASN1_OCTET_STRING *secretValue = NULL;
446 if (ctx == NULL) {
447 CMPerr(0, CMP_R_NULL_ARGUMENT);
448 return 0;
449 }
450 if (ossl_cmp_asn1_octet_string_set1_bytes(&secretValue, sec, len) != 1)
451 return 0;
452 if (ctx->secretValue != NULL) {
453 OPENSSL_cleanse(ctx->secretValue->data, ctx->secretValue->length);
454 ASN1_OCTET_STRING_free(ctx->secretValue);
455 }
456 ctx->secretValue = secretValue;
457 return 1;
458 }
459
460 /*
461 * Returns the stack of certificates received in a response message.
462 * The stack is duplicated so the caller must handle freeing it!
463 * Returns pointer to created stack on success, NULL on error
464 */
465 STACK_OF(X509) *OSSL_CMP_CTX_get1_extraCertsIn(const OSSL_CMP_CTX *ctx)
466 {
467 if (ctx == NULL) {
468 CMPerr(0, CMP_R_NULL_ARGUMENT);
469 return NULL;
470 }
471 if (ctx->extraCertsIn == NULL)
472 return sk_X509_new_null();
473 return X509_chain_up_ref(ctx->extraCertsIn);
474 }
475
476 /*
477 * Copies any given stack of inbound X509 certificates to extraCertsIn
478 * of the OSSL_CMP_CTX structure so that they may be retrieved later.
479 */
480 int ossl_cmp_ctx_set1_extraCertsIn(OSSL_CMP_CTX *ctx,
481 STACK_OF(X509) *extraCertsIn)
482 {
483 if (!ossl_assert(ctx != NULL))
484 return 0;
485
486 sk_X509_pop_free(ctx->extraCertsIn, X509_free);
487 ctx->extraCertsIn = NULL;
488 if (extraCertsIn == NULL)
489 return 1;
490 return (ctx->extraCertsIn = X509_chain_up_ref(extraCertsIn)) != NULL;
491 }
492
493 /*
494 * Duplicate and set the given stack as the new stack of X509
495 * certificates to send out in the extraCerts field.
496 */
497 int OSSL_CMP_CTX_set1_extraCertsOut(OSSL_CMP_CTX *ctx,
498 STACK_OF(X509) *extraCertsOut)
499 {
500 if (ctx == NULL) {
501 CMPerr(0, CMP_R_NULL_ARGUMENT);
502 return 0;
503 }
504
505 sk_X509_pop_free(ctx->extraCertsOut, X509_free);
506 ctx->extraCertsOut = NULL;
507 if (extraCertsOut == NULL)
508 return 1;
509 return (ctx->extraCertsOut = X509_chain_up_ref(extraCertsOut)) != NULL;
510 }
511
512 /*
513 * Add the given policy info object
514 * to the X509_EXTENSIONS of the requested certificate template.
515 */
516 int OSSL_CMP_CTX_push0_policy(OSSL_CMP_CTX *ctx, POLICYINFO *pinfo)
517 {
518 if (ctx == NULL || pinfo == NULL) {
519 CMPerr(0, CMP_R_NULL_ARGUMENT);
520 return 0;
521 }
522
523 if (ctx->policies == NULL
524 && (ctx->policies = CERTIFICATEPOLICIES_new()) == NULL)
525 return 0;
526
527 return sk_POLICYINFO_push(ctx->policies, pinfo);
528 }
529
530 /* Add an ITAV for geninfo of the PKI message header */
531 int OSSL_CMP_CTX_push0_geninfo_ITAV(OSSL_CMP_CTX *ctx, OSSL_CMP_ITAV *itav)
532 {
533 if (ctx == NULL) {
534 CMPerr(0, CMP_R_NULL_ARGUMENT);
535 return 0;
536 }
537 return OSSL_CMP_ITAV_push0_stack_item(&ctx->geninfo_ITAVs, itav);
538 }
539
540 /* Add an itav for the body of outgoing general messages */
541 int OSSL_CMP_CTX_push0_genm_ITAV(OSSL_CMP_CTX *ctx, OSSL_CMP_ITAV *itav)
542 {
543 if (ctx == NULL) {
544 CMPerr(0, CMP_R_NULL_ARGUMENT);
545 return 0;
546 }
547 return OSSL_CMP_ITAV_push0_stack_item(&ctx->genm_ITAVs, itav);
548 }
549
550 /*
551 * Returns a duplicate of the stack of X509 certificates that
552 * were received in the caPubs field of the last CertRepMessage.
553 * Returns NULL on error
554 */
555 STACK_OF(X509) *OSSL_CMP_CTX_get1_caPubs(const OSSL_CMP_CTX *ctx)
556 {
557 if (ctx == NULL) {
558 CMPerr(0, CMP_R_NULL_ARGUMENT);
559 return NULL;
560 }
561 if (ctx->caPubs == NULL)
562 return sk_X509_new_null();
563 return X509_chain_up_ref(ctx->caPubs);
564 }
565
566 /*
567 * Duplicate and copy the given stack of certificates to the given
568 * OSSL_CMP_CTX structure so that they may be retrieved later.
569 */
570 int ossl_cmp_ctx_set1_caPubs(OSSL_CMP_CTX *ctx, STACK_OF(X509) *caPubs)
571 {
572 if (!ossl_assert(ctx != NULL))
573 return 0;
574
575 sk_X509_pop_free(ctx->caPubs, X509_free);
576 ctx->caPubs = NULL;
577 if (caPubs == NULL)
578 return 1;
579 return (ctx->caPubs = X509_chain_up_ref(caPubs)) != NULL;
580 }
581
582 #define char_dup OPENSSL_strdup
583 #define char_free OPENSSL_free
584 #define DEFINE_OSSL_CMP_CTX_set1(FIELD, TYPE) /* this uses _dup */ \
585 int OSSL_CMP_CTX_set1_##FIELD(OSSL_CMP_CTX *ctx, const TYPE *val) \
586 { \
587 TYPE *val_dup = NULL; \
588 \
589 if (ctx == NULL) { \
590 CMPerr(0, CMP_R_NULL_ARGUMENT); \
591 return 0; \
592 } \
593 \
594 if (val != NULL && (val_dup = TYPE##_dup(val)) == NULL) \
595 return 0; \
596 TYPE##_free(ctx->FIELD); \
597 ctx->FIELD = val_dup; \
598 return 1; \
599 }
600
601 #define X509_invalid(cert) (!x509v3_cache_extensions(cert))
602 #define EVP_PKEY_invalid(key) 0
603 #define DEFINE_OSSL_CMP_CTX_set1_up_ref(FIELD, TYPE) \
604 int OSSL_CMP_CTX_set1_##FIELD(OSSL_CMP_CTX *ctx, TYPE *val) \
605 { \
606 if (ctx == NULL) { \
607 CMPerr(0, CMP_R_NULL_ARGUMENT); \
608 return 0; \
609 } \
610 \
611 /* prevent misleading error later on malformed cert or provider issue */ \
612 if (val != NULL && TYPE##_invalid(val)) { \
613 CMPerr(0, CMP_R_POTENTIALLY_INVALID_CERTIFICATE); \
614 return 0; \
615 } \
616 if (val != NULL && !TYPE##_up_ref(val)) \
617 return 0; \
618 TYPE##_free(ctx->FIELD); \
619 ctx->FIELD = val; \
620 return 1; \
621 }
622
623 /*
624 * Pins the server certificate to be directly trusted (even if it is expired)
625 * for verifying response messages.
626 * Cert pointer is not consumed. It may be NULL to clear the entry.
627 */
628 DEFINE_OSSL_CMP_CTX_set1_up_ref(srvCert, X509)
629
630 /* Set the X509 name of the recipient. Set in the PKIHeader */
631 DEFINE_OSSL_CMP_CTX_set1(recipient, X509_NAME)
632
633 /* Store the X509 name of the expected sender in the PKIHeader of responses */
634 DEFINE_OSSL_CMP_CTX_set1(expected_sender, X509_NAME)
635
636 /* Set the X509 name of the issuer. Set in the PKIHeader */
637 DEFINE_OSSL_CMP_CTX_set1(issuer, X509_NAME)
638
639 /*
640 * Set the subject name that will be placed in the certificate
641 * request. This will be the subject name on the received certificate.
642 */
643 DEFINE_OSSL_CMP_CTX_set1(subjectName, X509_NAME)
644
645 /* Set the X.509v3 certificate request extensions to be used in IR/CR/KUR */
646 int OSSL_CMP_CTX_set0_reqExtensions(OSSL_CMP_CTX *ctx, X509_EXTENSIONS *exts)
647 {
648 if (ctx == NULL) {
649 CMPerr(0, CMP_R_NULL_ARGUMENT);
650 return 0;
651 }
652
653 if (sk_GENERAL_NAME_num(ctx->subjectAltNames) > 0 && exts != NULL
654 && X509v3_get_ext_by_NID(exts, NID_subject_alt_name, -1) >= 0) {
655 CMPerr(0, CMP_R_MULTIPLE_SAN_SOURCES);
656 return 0;
657 }
658 sk_X509_EXTENSION_pop_free(ctx->reqExtensions, X509_EXTENSION_free);
659 ctx->reqExtensions = exts;
660 return 1;
661 }
662
663 /* returns 1 if ctx contains a Subject Alternative Name extension, else 0 */
664 int OSSL_CMP_CTX_reqExtensions_have_SAN(OSSL_CMP_CTX *ctx)
665 {
666 if (ctx == NULL) {
667 CMPerr(0, CMP_R_NULL_ARGUMENT);
668 return -1;
669 }
670 /* if one of the following conditions 'fail' this is not an error */
671 return ctx->reqExtensions != NULL
672 && X509v3_get_ext_by_NID(ctx->reqExtensions,
673 NID_subject_alt_name, -1) >= 0;
674 }
675
676 /*
677 * Add a GENERAL_NAME structure that will be added to the CRMF
678 * request's extensions field to request subject alternative names.
679 */
680 int OSSL_CMP_CTX_push1_subjectAltName(OSSL_CMP_CTX *ctx,
681 const GENERAL_NAME *name)
682 {
683 GENERAL_NAME *name_dup;
684
685 if (ctx == NULL || name == NULL) {
686 CMPerr(0, CMP_R_NULL_ARGUMENT);
687 return 0;
688 }
689
690 if (OSSL_CMP_CTX_reqExtensions_have_SAN(ctx) == 1) {
691 CMPerr(0, CMP_R_MULTIPLE_SAN_SOURCES);
692 return 0;
693 }
694
695 if (ctx->subjectAltNames == NULL
696 && (ctx->subjectAltNames = sk_GENERAL_NAME_new_null()) == NULL)
697 return 0;
698 if ((name_dup = GENERAL_NAME_dup(name)) == NULL)
699 return 0;
700 if (!sk_GENERAL_NAME_push(ctx->subjectAltNames, name_dup)) {
701 GENERAL_NAME_free(name_dup);
702 return 0;
703 }
704 return 1;
705 }
706
707 /*
708 * Set our own client certificate, used for example in KUR and when
709 * doing the IR with existing certificate.
710 */
711 DEFINE_OSSL_CMP_CTX_set1_up_ref(cert, X509)
712
713 /*
714 * Set the old certificate that we are updating in KUR
715 * or the certificate to be revoked in RR, respectively.
716 * Also used as reference cert (defaulting to cert) for deriving subject DN
717 * and SANs. Its issuer is used as default recipient in the CMP message header.
718 */
719 DEFINE_OSSL_CMP_CTX_set1_up_ref(oldCert, X509)
720
721 /* Set the PKCS#10 CSR to be sent in P10CR */
722 DEFINE_OSSL_CMP_CTX_set1(p10CSR, X509_REQ)
723
724 /*
725 * Set the (newly received in IP/KUP/CP) certificate in the context.
726 * TODO: this only permits for one cert to be enrolled at a time.
727 */
728 int ossl_cmp_ctx_set0_newCert(OSSL_CMP_CTX *ctx, X509 *cert)
729 {
730 if (!ossl_assert(ctx != NULL))
731 return 0;
732
733 X509_free(ctx->newCert);
734 ctx->newCert = cert;
735 return 1;
736 }
737
738 /*
739 * Get the (newly received in IP/KUP/CP) client certificate from the context
740 * TODO: this only permits for one client cert to be received...
741 */
742 X509 *OSSL_CMP_CTX_get0_newCert(const OSSL_CMP_CTX *ctx)
743 {
744 if (ctx == NULL) {
745 CMPerr(0, CMP_R_NULL_ARGUMENT);
746 return NULL;
747 }
748 return ctx->newCert;
749 }
750
751 /* Set the client's current private key */
752 DEFINE_OSSL_CMP_CTX_set1_up_ref(pkey, EVP_PKEY)
753
754 /* Set new key pair. Used e.g. when doing Key Update */
755 int OSSL_CMP_CTX_set0_newPkey(OSSL_CMP_CTX *ctx, int priv, EVP_PKEY *pkey)
756 {
757 if (ctx == NULL) {
758 CMPerr(0, CMP_R_NULL_ARGUMENT);
759 return 0;
760 }
761
762 EVP_PKEY_free(ctx->newPkey);
763 ctx->newPkey = pkey;
764 ctx->newPkey_priv = priv;
765 return 1;
766 }
767
768 /* Get the private/public key to use for cert enrollment, or NULL on error */
769 EVP_PKEY *OSSL_CMP_CTX_get0_newPkey(const OSSL_CMP_CTX *ctx, int priv)
770 {
771 if (ctx == NULL) {
772 CMPerr(0, CMP_R_NULL_ARGUMENT);
773 return NULL;
774 }
775
776 if (ctx->newPkey != NULL)
777 return priv && !ctx->newPkey_priv ? NULL : ctx->newPkey;
778 if (ctx->p10CSR != NULL)
779 return priv ? NULL : X509_REQ_get0_pubkey(ctx->p10CSR);
780 return ctx->pkey; /* may be NULL */
781 }
782
783 /* Set the given transactionID to the context */
784 int OSSL_CMP_CTX_set1_transactionID(OSSL_CMP_CTX *ctx,
785 const ASN1_OCTET_STRING *id)
786 {
787 if (ctx == NULL) {
788 CMPerr(0, CMP_R_NULL_ARGUMENT);
789 return 0;
790 }
791 return ossl_cmp_asn1_octet_string_set1(&ctx->transactionID, id);
792 }
793
794 /* Set the nonce to be used for the recipNonce in the message created next */
795 int ossl_cmp_ctx_set1_recipNonce(OSSL_CMP_CTX *ctx,
796 const ASN1_OCTET_STRING *nonce)
797 {
798 if (!ossl_assert(ctx != NULL))
799 return 0;
800 return ossl_cmp_asn1_octet_string_set1(&ctx->recipNonce, nonce);
801 }
802
803 /* Stores the given nonce as the last senderNonce sent out */
804 int OSSL_CMP_CTX_set1_senderNonce(OSSL_CMP_CTX *ctx,
805 const ASN1_OCTET_STRING *nonce)
806 {
807 if (ctx == NULL) {
808 CMPerr(0, CMP_R_NULL_ARGUMENT);
809 return 0;
810 }
811 return ossl_cmp_asn1_octet_string_set1(&ctx->senderNonce, nonce);
812 }
813
814 /* Set the proxy server to use for HTTP(S) connections */
815 DEFINE_OSSL_CMP_CTX_set1(proxy, char)
816
817 /* Set the (HTTP) host name of the CMP server */
818 DEFINE_OSSL_CMP_CTX_set1(server, char)
819
820 /* Set the server exclusion list of the HTTP proxy server */
821 DEFINE_OSSL_CMP_CTX_set1(no_proxy, char)
822
823 /* Set the http connect/disconnect callback function to be used for HTTP(S) */
824 int OSSL_CMP_CTX_set_http_cb(OSSL_CMP_CTX *ctx, OSSL_HTTP_bio_cb_t cb)
825 {
826 if (ctx == NULL) {
827 CMPerr(0, CMP_R_NULL_ARGUMENT);
828 return 0;
829 }
830 ctx->http_cb = cb;
831 return 1;
832 }
833
834 /* Set argument optionally to be used by the http connect/disconnect callback */
835 int OSSL_CMP_CTX_set_http_cb_arg(OSSL_CMP_CTX *ctx, void *arg)
836 {
837 if (ctx == NULL) {
838 CMPerr(0, CMP_R_NULL_ARGUMENT);
839 return 0;
840 }
841 ctx->http_cb_arg = arg;
842 return 1;
843 }
844
845 /*
846 * Get argument optionally to be used by the http connect/disconnect callback
847 * Returns callback argument set previously (NULL if not set or on error)
848 */
849 void *OSSL_CMP_CTX_get_http_cb_arg(const OSSL_CMP_CTX *ctx)
850 {
851 if (ctx == NULL) {
852 CMPerr(0, CMP_R_NULL_ARGUMENT);
853 return NULL;
854 }
855 return ctx->http_cb_arg;
856 }
857
858 /* Set callback function for sending CMP request and receiving response */
859 int OSSL_CMP_CTX_set_transfer_cb(OSSL_CMP_CTX *ctx, OSSL_CMP_transfer_cb_t cb)
860 {
861 if (ctx == NULL) {
862 CMPerr(0, CMP_R_NULL_ARGUMENT);
863 return 0;
864 }
865 ctx->transfer_cb = cb;
866 return 1;
867 }
868
869 /* Set argument optionally to be used by the transfer callback */
870 int OSSL_CMP_CTX_set_transfer_cb_arg(OSSL_CMP_CTX *ctx, void *arg)
871 {
872 if (ctx == NULL) {
873 CMPerr(0, CMP_R_NULL_ARGUMENT);
874 return 0;
875 }
876 ctx->transfer_cb_arg = arg;
877 return 1;
878 }
879
880 /*
881 * Get argument optionally to be used by the transfer callback.
882 * Returns callback argument set previously (NULL if not set or on error)
883 */
884 void *OSSL_CMP_CTX_get_transfer_cb_arg(const OSSL_CMP_CTX *ctx)
885 {
886 if (ctx == NULL) {
887 CMPerr(0, CMP_R_NULL_ARGUMENT);
888 return NULL;
889 }
890 return ctx->transfer_cb_arg;
891 }
892
893 /** Set the HTTP server port to be used */
894 int OSSL_CMP_CTX_set_serverPort(OSSL_CMP_CTX *ctx, int port)
895 {
896 if (ctx == NULL) {
897 CMPerr(0, CMP_R_NULL_ARGUMENT);
898 return 0;
899 }
900 ctx->serverPort = port;
901 return 1;
902 }
903
904 /* Set the HTTP path to be used on the server (e.g "pkix/") */
905 DEFINE_OSSL_CMP_CTX_set1(serverPath, char)
906
907 /* Set the failInfo error code as bit encoding in OSSL_CMP_CTX */
908 int ossl_cmp_ctx_set_failInfoCode(OSSL_CMP_CTX *ctx, int fail_info)
909 {
910 if (!ossl_assert(ctx != NULL))
911 return 0;
912 ctx->failInfoCode = fail_info;
913 return 1;
914 }
915
916 /*
917 * Get the failInfo error code in OSSL_CMP_CTX as bit encoding.
918 * Returns bit string as integer on success, -1 on error
919 */
920 int OSSL_CMP_CTX_get_failInfoCode(const OSSL_CMP_CTX *ctx)
921 {
922 if (ctx == NULL) {
923 CMPerr(0, CMP_R_NULL_ARGUMENT);
924 return -1;
925 }
926 return ctx->failInfoCode;
927 }
928
929 /* Set a Boolean or integer option of the context to the "val" arg */
930 int OSSL_CMP_CTX_set_option(OSSL_CMP_CTX *ctx, int opt, int val)
931 {
932 int min_val;
933
934 if (ctx == NULL) {
935 CMPerr(0, CMP_R_NULL_ARGUMENT);
936 return 0;
937 }
938
939 switch (opt) {
940 case OSSL_CMP_OPT_REVOCATION_REASON:
941 min_val = OCSP_REVOKED_STATUS_NOSTATUS;
942 break;
943 case OSSL_CMP_OPT_POPO_METHOD:
944 min_val = OSSL_CRMF_POPO_NONE;
945 break;
946 default:
947 min_val = 0;
948 break;
949 }
950 if (val < min_val) {
951 CMPerr(0, CMP_R_VALUE_TOO_SMALL);
952 return 0;
953 }
954
955 switch (opt) {
956 case OSSL_CMP_OPT_LOG_VERBOSITY:
957 if (val > OSSL_CMP_LOG_DEBUG) {
958 CMPerr(0, CMP_R_VALUE_TOO_LARGE);
959 return 0;
960 }
961 ctx->log_verbosity = val;
962 break;
963 case OSSL_CMP_OPT_IMPLICIT_CONFIRM:
964 ctx->implicitConfirm = val;
965 break;
966 case OSSL_CMP_OPT_DISABLE_CONFIRM:
967 ctx->disableConfirm = val;
968 break;
969 case OSSL_CMP_OPT_UNPROTECTED_SEND:
970 ctx->unprotectedSend = val;
971 break;
972 case OSSL_CMP_OPT_UNPROTECTED_ERRORS:
973 ctx->unprotectedErrors = val;
974 break;
975 case OSSL_CMP_OPT_VALIDITY_DAYS:
976 ctx->days = val;
977 break;
978 case OSSL_CMP_OPT_SUBJECTALTNAME_NODEFAULT:
979 ctx->SubjectAltName_nodefault = val;
980 break;
981 case OSSL_CMP_OPT_SUBJECTALTNAME_CRITICAL:
982 ctx->setSubjectAltNameCritical = val;
983 break;
984 case OSSL_CMP_OPT_POLICIES_CRITICAL:
985 ctx->setPoliciesCritical = val;
986 break;
987 case OSSL_CMP_OPT_IGNORE_KEYUSAGE:
988 ctx->ignore_keyusage = val;
989 break;
990 case OSSL_CMP_OPT_POPO_METHOD:
991 if (val > OSSL_CRMF_POPO_KEYAGREE) {
992 CMPerr(0, CMP_R_VALUE_TOO_LARGE);
993 return 0;
994 }
995 ctx->popoMethod = val;
996 break;
997 case OSSL_CMP_OPT_DIGEST_ALGNID:
998 if (!cmp_ctx_set_md(ctx, &ctx->digest, val))
999 return 0;
1000 break;
1001 case OSSL_CMP_OPT_OWF_ALGNID:
1002 if (!cmp_ctx_set_md(ctx, &ctx->pbm_owf, val))
1003 return 0;
1004 break;
1005 case OSSL_CMP_OPT_MAC_ALGNID:
1006 ctx->pbm_mac = val;
1007 break;
1008 case OSSL_CMP_OPT_MSG_TIMEOUT:
1009 ctx->msg_timeout = val;
1010 break;
1011 case OSSL_CMP_OPT_TOTAL_TIMEOUT:
1012 ctx->total_timeout = val;
1013 break;
1014 case OSSL_CMP_OPT_PERMIT_TA_IN_EXTRACERTS_FOR_IR:
1015 ctx->permitTAInExtraCertsForIR = val;
1016 break;
1017 case OSSL_CMP_OPT_REVOCATION_REASON:
1018 if (val > OCSP_REVOKED_STATUS_AACOMPROMISE) {
1019 CMPerr(0, CMP_R_VALUE_TOO_LARGE);
1020 return 0;
1021 }
1022 ctx->revocationReason = val;
1023 break;
1024 default:
1025 CMPerr(0, CMP_R_INVALID_OPTION);
1026 return 0;
1027 }
1028
1029 return 1;
1030 }
1031
1032 /*
1033 * Reads a Boolean or integer option value from the context.
1034 * Returns -1 on error (which is the default OSSL_CMP_OPT_REVOCATION_REASON)
1035 */
1036 int OSSL_CMP_CTX_get_option(const OSSL_CMP_CTX *ctx, int opt)
1037 {
1038 if (ctx == NULL) {
1039 CMPerr(0, CMP_R_NULL_ARGUMENT);
1040 return -1;
1041 }
1042
1043 switch (opt) {
1044 case OSSL_CMP_OPT_LOG_VERBOSITY:
1045 return ctx->log_verbosity;
1046 case OSSL_CMP_OPT_IMPLICIT_CONFIRM:
1047 return ctx->implicitConfirm;
1048 case OSSL_CMP_OPT_DISABLE_CONFIRM:
1049 return ctx->disableConfirm;
1050 case OSSL_CMP_OPT_UNPROTECTED_SEND:
1051 return ctx->unprotectedSend;
1052 case OSSL_CMP_OPT_UNPROTECTED_ERRORS:
1053 return ctx->unprotectedErrors;
1054 case OSSL_CMP_OPT_VALIDITY_DAYS:
1055 return ctx->days;
1056 case OSSL_CMP_OPT_SUBJECTALTNAME_NODEFAULT:
1057 return ctx->SubjectAltName_nodefault;
1058 case OSSL_CMP_OPT_SUBJECTALTNAME_CRITICAL:
1059 return ctx->setSubjectAltNameCritical;
1060 case OSSL_CMP_OPT_POLICIES_CRITICAL:
1061 return ctx->setPoliciesCritical;
1062 case OSSL_CMP_OPT_IGNORE_KEYUSAGE:
1063 return ctx->ignore_keyusage;
1064 case OSSL_CMP_OPT_POPO_METHOD:
1065 return ctx->popoMethod;
1066 case OSSL_CMP_OPT_DIGEST_ALGNID:
1067 return EVP_MD_type(ctx->digest);
1068 case OSSL_CMP_OPT_OWF_ALGNID:
1069 return EVP_MD_type(ctx->pbm_owf);
1070 case OSSL_CMP_OPT_MAC_ALGNID:
1071 return ctx->pbm_mac;
1072 case OSSL_CMP_OPT_MSG_TIMEOUT:
1073 return ctx->msg_timeout;
1074 case OSSL_CMP_OPT_TOTAL_TIMEOUT:
1075 return ctx->total_timeout;
1076 case OSSL_CMP_OPT_PERMIT_TA_IN_EXTRACERTS_FOR_IR:
1077 return ctx->permitTAInExtraCertsForIR;
1078 case OSSL_CMP_OPT_REVOCATION_REASON:
1079 return ctx->revocationReason;
1080 default:
1081 CMPerr(0, CMP_R_INVALID_OPTION);
1082 return -1;
1083 }
1084 }