]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/cmp/cmp_vfy.c
crypto/*: Fix various typos, repeated words, align some spelling to LDP.
[thirdparty/openssl.git] / crypto / cmp / cmp_vfy.c
1 /*
2 * Copyright 2007-2022 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright Nokia 2007-2020
4 * Copyright Siemens AG 2015-2020
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 /* CMP functions for PKIMessage checking */
13
14 #include "cmp_local.h"
15 #include <openssl/cmp_util.h>
16
17 /* explicit #includes not strictly needed since implied by the above: */
18 #include <openssl/asn1t.h>
19 #include <openssl/cmp.h>
20 #include <openssl/crmf.h>
21 #include <openssl/err.h>
22 #include <openssl/x509.h>
23
24 /* Verify a message protected by signature according to RFC section 5.1.3.3 */
25 static int verify_signature(const OSSL_CMP_CTX *cmp_ctx,
26 const OSSL_CMP_MSG *msg, X509 *cert)
27 {
28 OSSL_CMP_PROTECTEDPART prot_part;
29 EVP_PKEY *pubkey = NULL;
30 BIO *bio;
31 int res = 0;
32
33 if (!ossl_assert(cmp_ctx != NULL && msg != NULL && cert != NULL))
34 return 0;
35
36 bio = BIO_new(BIO_s_mem()); /* may be NULL */
37 if (bio == NULL)
38 return 0;
39 /* verify that keyUsage, if present, contains digitalSignature */
40 if (!cmp_ctx->ignore_keyusage
41 && (X509_get_key_usage(cert) & X509v3_KU_DIGITAL_SIGNATURE) == 0) {
42 ERR_raise(ERR_LIB_CMP, CMP_R_MISSING_KEY_USAGE_DIGITALSIGNATURE);
43 goto sig_err;
44 }
45
46 pubkey = X509_get_pubkey(cert);
47 if (pubkey == NULL) {
48 ERR_raise(ERR_LIB_CMP, CMP_R_FAILED_EXTRACTING_PUBKEY);
49 goto sig_err;
50 }
51
52 prot_part.header = msg->header;
53 prot_part.body = msg->body;
54
55 if (ASN1_item_verify_ex(ASN1_ITEM_rptr(OSSL_CMP_PROTECTEDPART),
56 msg->header->protectionAlg, msg->protection,
57 &prot_part, NULL, pubkey, cmp_ctx->libctx,
58 cmp_ctx->propq) > 0) {
59 res = 1;
60 goto end;
61 }
62
63 sig_err:
64 res = ossl_x509_print_ex_brief(bio, cert, X509_FLAG_NO_EXTENSIONS);
65 ERR_raise(ERR_LIB_CMP, CMP_R_ERROR_VALIDATING_SIGNATURE);
66 if (res)
67 ERR_add_error_mem_bio("\n", bio);
68 res = 0;
69
70 end:
71 EVP_PKEY_free(pubkey);
72 BIO_free(bio);
73
74 return res;
75 }
76
77 /* Verify a message protected with PBMAC */
78 static int verify_PBMAC(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg)
79 {
80 ASN1_BIT_STRING *protection = NULL;
81 int valid = 0;
82
83 /* generate expected protection for the message */
84 if ((protection = ossl_cmp_calc_protection(ctx, msg)) == NULL)
85 return 0; /* failed to generate protection string! */
86
87 valid = msg->protection != NULL && msg->protection->length >= 0
88 && msg->protection->type == protection->type
89 && msg->protection->length == protection->length
90 && CRYPTO_memcmp(msg->protection->data, protection->data,
91 protection->length) == 0;
92 ASN1_BIT_STRING_free(protection);
93 if (!valid)
94 ERR_raise(ERR_LIB_CMP, CMP_R_WRONG_PBM_VALUE);
95
96 return valid;
97 }
98
99 /*-
100 * Attempt to validate certificate and path using any given store with trusted
101 * certs (possibly including CRLs and a cert verification callback function)
102 * and non-trusted intermediate certs from the given ctx.
103 *
104 * Returns 1 on successful validation and 0 otherwise.
105 */
106 int OSSL_CMP_validate_cert_path(const OSSL_CMP_CTX *ctx,
107 X509_STORE *trusted_store, X509 *cert)
108 {
109 int valid = 0;
110 X509_STORE_CTX *csc = NULL;
111 int err;
112
113 if (ctx == NULL || cert == NULL) {
114 ERR_raise(ERR_LIB_CMP, CMP_R_NULL_ARGUMENT);
115 return 0;
116 }
117
118 if (trusted_store == NULL) {
119 ERR_raise(ERR_LIB_CMP, CMP_R_MISSING_TRUST_STORE);
120 return 0;
121 }
122
123 if ((csc = X509_STORE_CTX_new_ex(ctx->libctx, ctx->propq)) == NULL
124 || !X509_STORE_CTX_init(csc, trusted_store,
125 cert, ctx->untrusted))
126 goto err;
127
128 valid = X509_verify_cert(csc) > 0;
129
130 /* make sure suitable error is queued even if callback did not do */
131 err = ERR_peek_last_error();
132 if (!valid && ERR_GET_REASON(err) != CMP_R_POTENTIALLY_INVALID_CERTIFICATE)
133 ERR_raise(ERR_LIB_CMP, CMP_R_POTENTIALLY_INVALID_CERTIFICATE);
134
135 err:
136 /* directly output any fresh errors, needed for check_msg_find_cert() */
137 OSSL_CMP_CTX_print_errors(ctx);
138 X509_STORE_CTX_free(csc);
139 return valid;
140 }
141
142 /* Return 0 if expect_name != NULL and there is no matching actual_name */
143 static int check_name(const OSSL_CMP_CTX *ctx, int log_success,
144 const char *actual_desc, const X509_NAME *actual_name,
145 const char *expect_desc, const X509_NAME *expect_name)
146 {
147 char *str;
148
149 if (expect_name == NULL)
150 return 1; /* no expectation, thus trivially fulfilled */
151
152 /* make sure that a matching name is there */
153 if (actual_name == NULL) {
154 ossl_cmp_log1(WARN, ctx, "missing %s", actual_desc);
155 return 0;
156 }
157 str = X509_NAME_oneline(actual_name, NULL, 0);
158 if (X509_NAME_cmp(actual_name, expect_name) == 0) {
159 if (log_success && str != NULL)
160 ossl_cmp_log2(INFO, ctx, " subject matches %s: %s", expect_desc,
161 str);
162 OPENSSL_free(str);
163 return 1;
164 }
165
166 if (str != NULL)
167 ossl_cmp_log2(INFO, ctx, " actual name in %s = %s", actual_desc, str);
168 OPENSSL_free(str);
169 if ((str = X509_NAME_oneline(expect_name, NULL, 0)) != NULL)
170 ossl_cmp_log2(INFO, ctx, " does not match %s = %s", expect_desc, str);
171 OPENSSL_free(str);
172 return 0;
173 }
174
175 /* Return 0 if skid != NULL and there is no matching subject key ID in cert */
176 static int check_kid(const OSSL_CMP_CTX *ctx,
177 const ASN1_OCTET_STRING *ckid,
178 const ASN1_OCTET_STRING *skid)
179 {
180 char *str;
181
182 if (skid == NULL)
183 return 1; /* no expectation, thus trivially fulfilled */
184
185 /* make sure that the expected subject key identifier is there */
186 if (ckid == NULL) {
187 ossl_cmp_warn(ctx, "missing Subject Key Identifier in certificate");
188 return 0;
189 }
190 str = i2s_ASN1_OCTET_STRING(NULL, ckid);
191 if (ASN1_OCTET_STRING_cmp(ckid, skid) == 0) {
192 if (str != NULL)
193 ossl_cmp_log1(INFO, ctx, " subjectKID matches senderKID: %s", str);
194 OPENSSL_free(str);
195 return 1;
196 }
197
198 if (str != NULL)
199 ossl_cmp_log1(INFO, ctx, " cert Subject Key Identifier = %s", str);
200 OPENSSL_free(str);
201 if ((str = i2s_ASN1_OCTET_STRING(NULL, skid)) != NULL)
202 ossl_cmp_log1(INFO, ctx, " does not match senderKID = %s", str);
203 OPENSSL_free(str);
204 return 0;
205 }
206
207 static int already_checked(const X509 *cert,
208 const STACK_OF(X509) *already_checked)
209 {
210 int i;
211
212 for (i = sk_X509_num(already_checked /* may be NULL */); i > 0; i--)
213 if (X509_cmp(sk_X509_value(already_checked, i - 1), cert) == 0)
214 return 1;
215 return 0;
216 }
217
218 /*-
219 * Check if the given cert is acceptable as sender cert of the given message.
220 * The subject DN must match, the subject key ID as well if present in the msg,
221 * and the cert must be current (checked if ctx->trusted is not NULL).
222 * Note that cert revocation etc. is checked by OSSL_CMP_validate_cert_path().
223 *
224 * Returns 0 on error or not acceptable, else 1.
225 */
226 static int cert_acceptable(const OSSL_CMP_CTX *ctx,
227 const char *desc1, const char *desc2, X509 *cert,
228 const STACK_OF(X509) *already_checked1,
229 const STACK_OF(X509) *already_checked2,
230 const OSSL_CMP_MSG *msg)
231 {
232 X509_STORE *ts = ctx->trusted;
233 int self_issued = X509_check_issued(cert, cert) == X509_V_OK;
234 char *str;
235 X509_VERIFY_PARAM *vpm = ts != NULL ? X509_STORE_get0_param(ts) : NULL;
236 int time_cmp;
237
238 ossl_cmp_log3(INFO, ctx, " considering %s%s %s with..",
239 self_issued ? "self-issued ": "", desc1, desc2);
240 if ((str = X509_NAME_oneline(X509_get_subject_name(cert), NULL, 0)) != NULL)
241 ossl_cmp_log1(INFO, ctx, " subject = %s", str);
242 OPENSSL_free(str);
243 if (!self_issued) {
244 str = X509_NAME_oneline(X509_get_issuer_name(cert), NULL, 0);
245 if (str != NULL)
246 ossl_cmp_log1(INFO, ctx, " issuer = %s", str);
247 OPENSSL_free(str);
248 }
249
250 if (already_checked(cert, already_checked1)
251 || already_checked(cert, already_checked2)) {
252 ossl_cmp_info(ctx, " cert has already been checked");
253 return 0;
254 }
255
256 time_cmp = X509_cmp_timeframe(vpm, X509_get0_notBefore(cert),
257 X509_get0_notAfter(cert));
258 if (time_cmp != 0) {
259 ossl_cmp_warn(ctx, time_cmp > 0 ? "cert has expired"
260 : "cert is not yet valid");
261 return 0;
262 }
263
264 if (!check_name(ctx, 1,
265 "cert subject", X509_get_subject_name(cert),
266 "sender field", msg->header->sender->d.directoryName))
267 return 0;
268
269 if (!check_kid(ctx, X509_get0_subject_key_id(cert), msg->header->senderKID))
270 return 0;
271 /* prevent misleading error later in case x509v3_cache_extensions() fails */
272 if (!ossl_x509v3_cache_extensions(cert)) {
273 ossl_cmp_warn(ctx, "cert appears to be invalid");
274 return 0;
275 }
276 if (!verify_signature(ctx, msg, cert)) {
277 ossl_cmp_warn(ctx, "msg signature verification failed");
278 return 0;
279 }
280 /* acceptable also if there is no senderKID in msg header */
281 ossl_cmp_info(ctx, " cert seems acceptable");
282 return 1;
283 }
284
285 static int check_cert_path(const OSSL_CMP_CTX *ctx, X509_STORE *store,
286 X509 *scrt)
287 {
288 if (OSSL_CMP_validate_cert_path(ctx, store, scrt))
289 return 1;
290
291 ossl_cmp_warn(ctx,
292 "msg signature validates but cert path validation failed");
293 return 0;
294 }
295
296 /*
297 * Exceptional handling for 3GPP TS 33.310 [3G/LTE Network Domain Security
298 * (NDS); Authentication Framework (AF)], only to use for IP messages
299 * and if the ctx option is explicitly set: use self-issued certificates
300 * from extraCerts as trust anchor to validate sender cert -
301 * provided it also can validate the newly enrolled certificate
302 */
303 static int check_cert_path_3gpp(const OSSL_CMP_CTX *ctx,
304 const OSSL_CMP_MSG *msg, X509 *scrt)
305 {
306 int valid = 0;
307 X509_STORE *store;
308
309 if (!ctx->permitTAInExtraCertsForIR)
310 return 0;
311
312 if ((store = X509_STORE_new()) == NULL
313 || !ossl_cmp_X509_STORE_add1_certs(store, msg->extraCerts,
314 1 /* self-issued only */))
315 goto err;
316
317 /* store does not include CRLs */
318 valid = OSSL_CMP_validate_cert_path(ctx, store, scrt);
319 if (!valid) {
320 ossl_cmp_warn(ctx,
321 "also exceptional 3GPP mode cert path validation failed");
322 } else {
323 /*
324 * verify that the newly enrolled certificate (which assumed rid ==
325 * OSSL_CMP_CERTREQID) can also be validated with the same trusted store
326 */
327 EVP_PKEY *pkey = OSSL_CMP_CTX_get0_newPkey(ctx, 1);
328 OSSL_CMP_CERTRESPONSE *crep =
329 ossl_cmp_certrepmessage_get0_certresponse(msg->body->value.ip,
330 OSSL_CMP_CERTREQID);
331 X509 *newcrt = ossl_cmp_certresponse_get1_cert(crep, ctx, pkey);
332 /*
333 * maybe better use get_cert_status() from cmp_client.c, which catches
334 * errors
335 */
336 valid = OSSL_CMP_validate_cert_path(ctx, store, newcrt);
337 X509_free(newcrt);
338 }
339
340 err:
341 X509_STORE_free(store);
342 return valid;
343 }
344
345 static int check_msg_given_cert(const OSSL_CMP_CTX *ctx, X509 *cert,
346 const OSSL_CMP_MSG *msg)
347 {
348 return cert_acceptable(ctx, "previously validated", "sender cert",
349 cert, NULL, NULL, msg)
350 && (check_cert_path(ctx, ctx->trusted, cert)
351 || check_cert_path_3gpp(ctx, msg, cert));
352 }
353
354 /*-
355 * Try all certs in given list for verifying msg, normally or in 3GPP mode.
356 * If already_checked1 == NULL then certs are assumed to be the msg->extraCerts.
357 * On success cache the found cert using ossl_cmp_ctx_set1_validatedSrvCert().
358 */
359 static int check_msg_with_certs(OSSL_CMP_CTX *ctx, const STACK_OF(X509) *certs,
360 const char *desc,
361 const STACK_OF(X509) *already_checked1,
362 const STACK_OF(X509) *already_checked2,
363 const OSSL_CMP_MSG *msg, int mode_3gpp)
364 {
365 int in_extraCerts = already_checked1 == NULL;
366 int n_acceptable_certs = 0;
367 int i;
368
369 if (sk_X509_num(certs) <= 0) {
370 ossl_cmp_log1(WARN, ctx, "no %s", desc);
371 return 0;
372 }
373
374 for (i = 0; i < sk_X509_num(certs); i++) { /* certs may be NULL */
375 X509 *cert = sk_X509_value(certs, i);
376
377 if (!ossl_assert(cert != NULL))
378 return 0;
379 if (!cert_acceptable(ctx, "cert from", desc, cert,
380 already_checked1, already_checked2, msg))
381 continue;
382 n_acceptable_certs++;
383 if (mode_3gpp ? check_cert_path_3gpp(ctx, msg, cert)
384 : check_cert_path(ctx, ctx->trusted, cert)) {
385 /* store successful sender cert for further msgs in transaction */
386 return ossl_cmp_ctx_set1_validatedSrvCert(ctx, cert);
387 }
388 }
389 if (in_extraCerts && n_acceptable_certs == 0)
390 ossl_cmp_warn(ctx, "no acceptable cert in extraCerts");
391 return 0;
392 }
393
394 /*-
395 * Verify msg trying first ctx->untrusted, which should include extraCerts
396 * at its front, then trying the trusted certs in truststore (if any) of ctx.
397 * On success cache the found cert using ossl_cmp_ctx_set1_validatedSrvCert().
398 */
399 static int check_msg_all_certs(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg,
400 int mode_3gpp)
401 {
402 int ret = 0;
403
404 if (mode_3gpp
405 && ((!ctx->permitTAInExtraCertsForIR
406 || OSSL_CMP_MSG_get_bodytype(msg) != OSSL_CMP_PKIBODY_IP)))
407 return 0;
408
409 ossl_cmp_info(ctx,
410 mode_3gpp ? "normal mode failed; trying now 3GPP mode trusting extraCerts"
411 : "trying first normal mode using trust store");
412 if (check_msg_with_certs(ctx, msg->extraCerts, "extraCerts",
413 NULL, NULL, msg, mode_3gpp))
414 return 1;
415 if (check_msg_with_certs(ctx, ctx->untrusted, "untrusted certs",
416 msg->extraCerts, NULL, msg, mode_3gpp))
417 return 1;
418
419 if (ctx->trusted == NULL) {
420 ossl_cmp_warn(ctx, mode_3gpp ? "no self-issued extraCerts"
421 : "no trusted store");
422 } else {
423 STACK_OF(X509) *trusted = X509_STORE_get1_all_certs(ctx->trusted);
424 ret = check_msg_with_certs(ctx, trusted,
425 mode_3gpp ? "self-issued extraCerts"
426 : "certs in trusted store",
427 msg->extraCerts, ctx->untrusted,
428 msg, mode_3gpp);
429 OSSL_STACK_OF_X509_free(trusted);
430 }
431 return ret;
432 }
433
434 static int no_log_cb(const char *func, const char *file, int line,
435 OSSL_CMP_severity level, const char *msg)
436 {
437 return 1;
438 }
439
440 /*-
441 * Verify message signature with any acceptable and valid candidate cert.
442 * On success cache the found cert using ossl_cmp_ctx_set1_validatedSrvCert().
443 */
444 static int check_msg_find_cert(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg)
445 {
446 X509 *scrt = ctx->validatedSrvCert; /* previous successful sender cert */
447 GENERAL_NAME *sender = msg->header->sender;
448 char *sname = NULL;
449 char *skid_str = NULL;
450 const ASN1_OCTET_STRING *skid = msg->header->senderKID;
451 OSSL_CMP_log_cb_t backup_log_cb = ctx->log_cb;
452 int res = 0;
453
454 if (sender == NULL || msg->body == NULL)
455 return 0; /* other NULL cases already have been checked */
456 if (sender->type != GEN_DIRNAME) {
457 ERR_raise(ERR_LIB_CMP, CMP_R_SENDER_GENERALNAME_TYPE_NOT_SUPPORTED);
458 return 0;
459 }
460
461 /* dump any hitherto errors to avoid confusion when printing further ones */
462 OSSL_CMP_CTX_print_errors(ctx);
463
464 /* enable clearing irrelevant errors in attempts to validate sender certs */
465 (void)ERR_set_mark();
466 ctx->log_cb = no_log_cb; /* temporarily disable logging */
467
468 /*
469 * try first cached scrt, used successfully earlier in same transaction,
470 * for validating this and any further msgs where extraCerts may be left out
471 */
472 if (scrt != NULL) {
473 if (check_msg_given_cert(ctx, scrt, msg)) {
474 ctx->log_cb = backup_log_cb;
475 (void)ERR_pop_to_mark();
476 return 1;
477 }
478 /* cached sender cert has shown to be no more successfully usable */
479 (void)ossl_cmp_ctx_set1_validatedSrvCert(ctx, NULL);
480 /* re-do the above check (just) for adding diagnostic information */
481 ossl_cmp_info(ctx,
482 "trying to verify msg signature with previously validated cert");
483 (void)check_msg_given_cert(ctx, scrt, msg);
484 }
485
486 res = check_msg_all_certs(ctx, msg, 0 /* using ctx->trusted */)
487 || check_msg_all_certs(ctx, msg, 1 /* 3gpp */);
488 ctx->log_cb = backup_log_cb;
489 if (res) {
490 /* discard any diagnostic information on trying to use certs */
491 (void)ERR_pop_to_mark();
492 goto end;
493 }
494 /* failed finding a sender cert that verifies the message signature */
495 (void)ERR_clear_last_mark();
496
497 sname = X509_NAME_oneline(sender->d.directoryName, NULL, 0);
498 skid_str = skid == NULL ? NULL : i2s_ASN1_OCTET_STRING(NULL, skid);
499 if (ctx->log_cb != NULL) {
500 ossl_cmp_info(ctx, "trying to verify msg signature with a valid cert that..");
501 if (sname != NULL)
502 ossl_cmp_log1(INFO, ctx, "matches msg sender = %s", sname);
503 if (skid_str != NULL)
504 ossl_cmp_log1(INFO, ctx, "matches msg senderKID = %s", skid_str);
505 else
506 ossl_cmp_info(ctx, "while msg header does not contain senderKID");
507 /* re-do the above checks (just) for adding diagnostic information */
508 (void)check_msg_all_certs(ctx, msg, 0 /* using ctx->trusted */);
509 (void)check_msg_all_certs(ctx, msg, 1 /* 3gpp */);
510 }
511
512 ERR_raise(ERR_LIB_CMP, CMP_R_NO_SUITABLE_SENDER_CERT);
513 if (sname != NULL) {
514 ERR_add_error_txt(NULL, "for msg sender name = ");
515 ERR_add_error_txt(NULL, sname);
516 }
517 if (skid_str != NULL) {
518 ERR_add_error_txt(" and ", "for msg senderKID = ");
519 ERR_add_error_txt(NULL, skid_str);
520 }
521
522 end:
523 OPENSSL_free(sname);
524 OPENSSL_free(skid_str);
525 return res;
526 }
527
528 /*-
529 * Validate the protection of the given PKIMessage using either password-
530 * based mac (PBM) or a signature algorithm. In the case of signature algorithm,
531 * the sender certificate can have been pinned by providing it in ctx->srvCert,
532 * else it is searched in msg->extraCerts, ctx->untrusted, in ctx->trusted
533 * (in this order) and is path is validated against ctx->trusted.
534 * On success cache the found cert using ossl_cmp_ctx_set1_validatedSrvCert().
535 *
536 * If ctx->permitTAInExtraCertsForIR is true and when validating a CMP IP msg,
537 * the trust anchor for validating the IP msg may be taken from msg->extraCerts
538 * if a self-issued certificate is found there that can be used to
539 * validate the enrolled certificate returned in the IP.
540 * This is according to the need given in 3GPP TS 33.310.
541 *
542 * Returns 1 on success, 0 on error or validation failed.
543 */
544 int OSSL_CMP_validate_msg(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg)
545 {
546 X509 *scrt;
547
548 ossl_cmp_debug(ctx, "validating CMP message");
549 if (ctx == NULL || msg == NULL
550 || msg->header == NULL || msg->body == NULL) {
551 ERR_raise(ERR_LIB_CMP, CMP_R_NULL_ARGUMENT);
552 return 0;
553 }
554
555 if (msg->header->protectionAlg == NULL /* unprotected message */
556 || msg->protection == NULL || msg->protection->data == NULL) {
557 ERR_raise(ERR_LIB_CMP, CMP_R_MISSING_PROTECTION);
558 return 0;
559 }
560
561 switch (ossl_cmp_hdr_get_protection_nid(msg->header)) {
562 /* 5.1.3.1. Shared Secret Information */
563 case NID_id_PasswordBasedMAC:
564 if (ctx->secretValue == NULL) {
565 ossl_cmp_warn(ctx, "no secret available for verifying PBM-based CMP message protection");
566 return 1;
567 }
568 if (verify_PBMAC(ctx, msg)) {
569 /*
570 * RFC 4210, 5.3.2: 'Note that if the PKI Message Protection is
571 * "shared secret information", then any certificate transported in
572 * the caPubs field may be directly trusted as a root CA
573 * certificate by the initiator.'
574 */
575 switch (OSSL_CMP_MSG_get_bodytype(msg)) {
576 case -1:
577 return 0;
578 case OSSL_CMP_PKIBODY_IP:
579 case OSSL_CMP_PKIBODY_CP:
580 case OSSL_CMP_PKIBODY_KUP:
581 case OSSL_CMP_PKIBODY_CCP:
582 if (ctx->trusted != NULL) {
583 STACK_OF(X509) *certs = msg->body->value.ip->caPubs;
584 /* value.ip is same for cp, kup, and ccp */
585
586 if (!ossl_cmp_X509_STORE_add1_certs(ctx->trusted, certs, 0))
587 /* adds both self-issued and not self-issued certs */
588 return 0;
589 }
590 break;
591 default:
592 break;
593 }
594 ossl_cmp_debug(ctx,
595 "successfully validated PBM-based CMP message protection");
596 return 1;
597 }
598 ossl_cmp_warn(ctx, "verifying PBM-based CMP message protection failed");
599 break;
600
601 /*
602 * 5.1.3.2 DH Key Pairs
603 * Not yet supported
604 */
605 case NID_id_DHBasedMac:
606 ERR_raise(ERR_LIB_CMP, CMP_R_UNSUPPORTED_PROTECTION_ALG_DHBASEDMAC);
607 break;
608
609 /*
610 * 5.1.3.3. Signature
611 */
612 default:
613 scrt = ctx->srvCert;
614 if (scrt == NULL) {
615 if (ctx->trusted == NULL) {
616 ossl_cmp_warn(ctx, "no trust store nor pinned server cert available for verifying signature-based CMP message protection");
617 return 1;
618 }
619 if (check_msg_find_cert(ctx, msg)) {
620 ossl_cmp_debug(ctx,
621 "successfully validated signature-based CMP message protection using trust store");
622 return 1;
623 }
624 } else { /* use pinned sender cert */
625 /* use ctx->srvCert for signature check even if not acceptable */
626 if (verify_signature(ctx, msg, scrt)) {
627 ossl_cmp_debug(ctx,
628 "successfully validated signature-based CMP message protection using pinned server cert");
629 return ossl_cmp_ctx_set1_validatedSrvCert(ctx, scrt);
630 }
631 ossl_cmp_warn(ctx, "CMP message signature verification failed");
632 ERR_raise(ERR_LIB_CMP, CMP_R_SRVCERT_DOES_NOT_VALIDATE_MSG);
633 }
634 break;
635 }
636 return 0;
637 }
638
639 static int check_transactionID_or_nonce(ASN1_OCTET_STRING *expected,
640 ASN1_OCTET_STRING *actual, int reason)
641 {
642 if (expected != NULL
643 && (actual == NULL || ASN1_OCTET_STRING_cmp(expected, actual) != 0)) {
644 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
645 char *expected_str, *actual_str;
646
647 expected_str = i2s_ASN1_OCTET_STRING(NULL, expected);
648 actual_str = actual == NULL ? NULL: i2s_ASN1_OCTET_STRING(NULL, actual);
649 ERR_raise_data(ERR_LIB_CMP, CMP_R_TRANSACTIONID_UNMATCHED,
650 "expected = %s, actual = %s",
651 expected_str == NULL ? "?" : expected_str,
652 actual == NULL ? "(none)" :
653 actual_str == NULL ? "?" : actual_str);
654 OPENSSL_free(expected_str);
655 OPENSSL_free(actual_str);
656 return 0;
657 #endif
658 }
659 return 1;
660 }
661
662 /*-
663 * Check received message (i.e., response by server or request from client)
664 * Any msg->extraCerts are prepended to ctx->untrusted.
665 *
666 * Ensures that:
667 * its sender is of appropriate type (currently only X509_NAME) and
668 * matches any expected sender or srvCert subject given in the ctx
669 * it has a valid body type
670 * its protection is valid (or invalid/absent, but only if a callback function
671 * is present and yields a positive result using also the supplied argument)
672 * its transaction ID matches the previous transaction ID stored in ctx (if any)
673 * its recipNonce matches the previous senderNonce stored in the ctx (if any)
674 *
675 * If everything is fine:
676 * learns the senderNonce from the received message,
677 * learns the transaction ID if it is not yet in ctx,
678 * and makes any certs in caPubs directly trusted.
679 *
680 * Returns 1 on success, 0 on error.
681 */
682 int ossl_cmp_msg_check_update(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg,
683 ossl_cmp_allow_unprotected_cb_t cb, int cb_arg)
684 {
685 OSSL_CMP_PKIHEADER *hdr;
686 const X509_NAME *expected_sender;
687
688 if (!ossl_assert(ctx != NULL && msg != NULL && msg->header != NULL))
689 return 0;
690 hdr = OSSL_CMP_MSG_get0_header(msg);
691
692 /* validate sender name of received msg */
693 if (hdr->sender->type != GEN_DIRNAME) {
694 ERR_raise(ERR_LIB_CMP, CMP_R_SENDER_GENERALNAME_TYPE_NOT_SUPPORTED);
695 return 0;
696 }
697 /*
698 * Compare actual sender name of response with expected sender name.
699 * Mitigates risk to accept misused PBM secret
700 * or misused certificate of an unauthorized entity of a trusted hierarchy.
701 */
702 expected_sender = ctx->expected_sender;
703 if (expected_sender == NULL && ctx->srvCert != NULL)
704 expected_sender = X509_get_subject_name(ctx->srvCert);
705 if (!check_name(ctx, 0, "sender DN field", hdr->sender->d.directoryName,
706 "expected sender", expected_sender))
707 return 0;
708 /* Note: if recipient was NULL-DN it could be learned here if needed */
709
710 if (sk_X509_num(msg->extraCerts) > 10)
711 ossl_cmp_warn(ctx,
712 "received CMP message contains more than 10 extraCerts");
713 /*
714 * Store any provided extraCerts in ctx for use in OSSL_CMP_validate_msg()
715 * and for future use, such that they are available to ctx->certConf_cb and
716 * the peer does not need to send them again in the same transaction.
717 * Note that it does not help validating the message before storing the
718 * extraCerts because they do not belong to the protected msg part anyway.
719 * For efficiency, the extraCerts are prepended so they get used first.
720 */
721 if (!X509_add_certs(ctx->untrusted, msg->extraCerts,
722 /* this allows self-signed certs */
723 X509_ADD_FLAG_UP_REF | X509_ADD_FLAG_NO_DUP
724 | X509_ADD_FLAG_PREPEND))
725 return 0;
726
727 /* validate message protection */
728 if (hdr->protectionAlg != NULL) {
729 /* detect explicitly permitted exceptions for invalid protection */
730 if (!OSSL_CMP_validate_msg(ctx, msg)
731 && (cb == NULL || (*cb)(ctx, msg, 1, cb_arg) <= 0)) {
732 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
733 ERR_raise(ERR_LIB_CMP, CMP_R_ERROR_VALIDATING_PROTECTION);
734 return 0;
735 #endif
736 }
737 } else {
738 /* detect explicitly permitted exceptions for missing protection */
739 if (cb == NULL || (*cb)(ctx, msg, 0, cb_arg) <= 0) {
740 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
741 ERR_raise(ERR_LIB_CMP, CMP_R_MISSING_PROTECTION);
742 return 0;
743 #endif
744 }
745 }
746
747 /* check CMP version number in header */
748 if (ossl_cmp_hdr_get_pvno(hdr) != OSSL_CMP_PVNO_2
749 && ossl_cmp_hdr_get_pvno(hdr) != OSSL_CMP_PVNO_3) {
750 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
751 ERR_raise(ERR_LIB_CMP, CMP_R_UNEXPECTED_PVNO);
752 return 0;
753 #endif
754 }
755
756 if (OSSL_CMP_MSG_get_bodytype(msg) < 0) {
757 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
758 ERR_raise(ERR_LIB_CMP, CMP_R_PKIBODY_ERROR);
759 return 0;
760 #endif
761 }
762
763 /* compare received transactionID with the expected one in previous msg */
764 if (!check_transactionID_or_nonce(ctx->transactionID, hdr->transactionID,
765 CMP_R_TRANSACTIONID_UNMATCHED))
766 return 0;
767
768 /* compare received nonce with the one we sent */
769 if (!check_transactionID_or_nonce(ctx->senderNonce, hdr->recipNonce,
770 CMP_R_RECIPNONCE_UNMATCHED))
771 return 0;
772
773 /*
774 * RFC 4210 section 5.1.1 states: the recipNonce is copied from
775 * the senderNonce of the previous message in the transaction.
776 * --> Store for setting in next message
777 */
778 if (!ossl_cmp_ctx_set1_recipNonce(ctx, hdr->senderNonce))
779 return 0;
780
781 /* if not yet present, learn transactionID */
782 if (ctx->transactionID == NULL
783 && !OSSL_CMP_CTX_set1_transactionID(ctx, hdr->transactionID))
784 return -1;
785
786 /*
787 * Store any provided extraCerts in ctx for future use,
788 * such that they are available to ctx->certConf_cb and
789 * the peer does not need to send them again in the same transaction.
790 * For efficiency, the extraCerts are prepended so they get used first.
791 */
792 if (!X509_add_certs(ctx->untrusted, msg->extraCerts,
793 /* this allows self-signed certs */
794 X509_ADD_FLAG_UP_REF | X509_ADD_FLAG_NO_DUP
795 | X509_ADD_FLAG_PREPEND))
796 return -1;
797
798 if (ossl_cmp_hdr_get_protection_nid(hdr) == NID_id_PasswordBasedMAC) {
799 /*
800 * RFC 4210, 5.3.2: 'Note that if the PKI Message Protection is
801 * "shared secret information", then any certificate transported in
802 * the caPubs field may be directly trusted as a root CA
803 * certificate by the initiator.'
804 */
805 switch (OSSL_CMP_MSG_get_bodytype(msg)) {
806 case OSSL_CMP_PKIBODY_IP:
807 case OSSL_CMP_PKIBODY_CP:
808 case OSSL_CMP_PKIBODY_KUP:
809 case OSSL_CMP_PKIBODY_CCP:
810 if (ctx->trusted != NULL) {
811 STACK_OF(X509) *certs = msg->body->value.ip->caPubs;
812 /* value.ip is same for cp, kup, and ccp */
813
814 if (!ossl_cmp_X509_STORE_add1_certs(ctx->trusted, certs, 0))
815 /* adds both self-issued and not self-issued certs */
816 return 0;
817 }
818 break;
819 default:
820 break;
821 }
822 }
823 return 1;
824 }
825
826 int ossl_cmp_verify_popo(const OSSL_CMP_CTX *ctx,
827 const OSSL_CMP_MSG *msg, int acceptRAVerified)
828 {
829 if (!ossl_assert(msg != NULL && msg->body != NULL))
830 return 0;
831 switch (msg->body->type) {
832 case OSSL_CMP_PKIBODY_P10CR:
833 {
834 X509_REQ *req = msg->body->value.p10cr;
835
836 if (X509_REQ_verify_ex(req, X509_REQ_get0_pubkey(req), ctx->libctx,
837 ctx->propq) <= 0) {
838 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
839 ERR_raise(ERR_LIB_CMP, CMP_R_REQUEST_NOT_ACCEPTED);
840 return 0;
841 #endif
842 }
843 }
844 break;
845 case OSSL_CMP_PKIBODY_IR:
846 case OSSL_CMP_PKIBODY_CR:
847 case OSSL_CMP_PKIBODY_KUR:
848 if (!OSSL_CRMF_MSGS_verify_popo(msg->body->value.ir, OSSL_CMP_CERTREQID,
849 acceptRAVerified,
850 ctx->libctx, ctx->propq)) {
851 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
852 return 0;
853 #endif
854 }
855 break;
856 default:
857 ERR_raise(ERR_LIB_CMP, CMP_R_PKIBODY_ERROR);
858 return 0;
859 }
860 return 1;
861 }