x509_cmp.c 16 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585
  1. /*
  2. * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <stdio.h>
  10. #include "internal/cryptlib.h"
  11. #include <openssl/asn1.h>
  12. #include <openssl/objects.h>
  13. #include <openssl/x509.h>
  14. #include <openssl/x509v3.h>
  15. #include <openssl/core_names.h>
  16. #include "crypto/x509.h"
  17. int X509_issuer_and_serial_cmp(const X509 *a, const X509 *b)
  18. {
  19. int i;
  20. const X509_CINF *ai, *bi;
  21. if (b == NULL)
  22. return a != NULL;
  23. if (a == NULL)
  24. return -1;
  25. ai = &a->cert_info;
  26. bi = &b->cert_info;
  27. i = ASN1_INTEGER_cmp(&ai->serialNumber, &bi->serialNumber);
  28. if (i != 0)
  29. return i < 0 ? -1 : 1;
  30. return X509_NAME_cmp(ai->issuer, bi->issuer);
  31. }
  32. #ifndef OPENSSL_NO_MD5
  33. unsigned long X509_issuer_and_serial_hash(X509 *a)
  34. {
  35. unsigned long ret = 0;
  36. EVP_MD_CTX *ctx = EVP_MD_CTX_new();
  37. unsigned char md[16];
  38. char *f = NULL;
  39. EVP_MD *digest = NULL;
  40. if (ctx == NULL)
  41. goto err;
  42. f = X509_NAME_oneline(a->cert_info.issuer, NULL, 0);
  43. if (f == NULL)
  44. goto err;
  45. digest = EVP_MD_fetch(a->libctx, SN_md5, a->propq);
  46. if (digest == NULL)
  47. goto err;
  48. if (!EVP_DigestInit_ex(ctx, digest, NULL))
  49. goto err;
  50. if (!EVP_DigestUpdate(ctx, (unsigned char *)f, strlen(f)))
  51. goto err;
  52. if (!EVP_DigestUpdate
  53. (ctx, (unsigned char *)a->cert_info.serialNumber.data,
  54. (unsigned long)a->cert_info.serialNumber.length))
  55. goto err;
  56. if (!EVP_DigestFinal_ex(ctx, &(md[0]), NULL))
  57. goto err;
  58. ret = (((unsigned long)md[0]) | ((unsigned long)md[1] << 8L) |
  59. ((unsigned long)md[2] << 16L) | ((unsigned long)md[3] << 24L)
  60. ) & 0xffffffffL;
  61. err:
  62. OPENSSL_free(f);
  63. EVP_MD_free(digest);
  64. EVP_MD_CTX_free(ctx);
  65. return ret;
  66. }
  67. #endif
  68. int X509_issuer_name_cmp(const X509 *a, const X509 *b)
  69. {
  70. return X509_NAME_cmp(a->cert_info.issuer, b->cert_info.issuer);
  71. }
  72. int X509_subject_name_cmp(const X509 *a, const X509 *b)
  73. {
  74. return X509_NAME_cmp(a->cert_info.subject, b->cert_info.subject);
  75. }
  76. int X509_CRL_cmp(const X509_CRL *a, const X509_CRL *b)
  77. {
  78. return X509_NAME_cmp(a->crl.issuer, b->crl.issuer);
  79. }
  80. int X509_CRL_match(const X509_CRL *a, const X509_CRL *b)
  81. {
  82. int rv;
  83. if ((a->flags & EXFLAG_NO_FINGERPRINT) == 0
  84. && (b->flags & EXFLAG_NO_FINGERPRINT) == 0)
  85. rv = memcmp(a->sha1_hash, b->sha1_hash, SHA_DIGEST_LENGTH);
  86. else
  87. return -2;
  88. return rv < 0 ? -1 : rv > 0;
  89. }
  90. X509_NAME *X509_get_issuer_name(const X509 *a)
  91. {
  92. return a->cert_info.issuer;
  93. }
  94. unsigned long X509_issuer_name_hash(X509 *x)
  95. {
  96. return X509_NAME_hash_ex(x->cert_info.issuer, NULL, NULL, NULL);
  97. }
  98. #ifndef OPENSSL_NO_MD5
  99. unsigned long X509_issuer_name_hash_old(X509 *x)
  100. {
  101. return X509_NAME_hash_old(x->cert_info.issuer);
  102. }
  103. #endif
  104. X509_NAME *X509_get_subject_name(const X509 *a)
  105. {
  106. return a->cert_info.subject;
  107. }
  108. ASN1_INTEGER *X509_get_serialNumber(X509 *a)
  109. {
  110. return &a->cert_info.serialNumber;
  111. }
  112. const ASN1_INTEGER *X509_get0_serialNumber(const X509 *a)
  113. {
  114. return &a->cert_info.serialNumber;
  115. }
  116. unsigned long X509_subject_name_hash(X509 *x)
  117. {
  118. return X509_NAME_hash_ex(x->cert_info.subject, NULL, NULL, NULL);
  119. }
  120. #ifndef OPENSSL_NO_MD5
  121. unsigned long X509_subject_name_hash_old(X509 *x)
  122. {
  123. return X509_NAME_hash_old(x->cert_info.subject);
  124. }
  125. #endif
  126. /*
  127. * Compare two certificates: they must be identical for this to work. NB:
  128. * Although "cmp" operations are generally prototyped to take "const"
  129. * arguments (eg. for use in STACKs), the way X509 handling is - these
  130. * operations may involve ensuring the hashes are up-to-date and ensuring
  131. * certain cert information is cached. So this is the point where the
  132. * "depth-first" constification tree has to halt with an evil cast.
  133. */
  134. int X509_cmp(const X509 *a, const X509 *b)
  135. {
  136. int rv = 0;
  137. if (a == b) /* for efficiency */
  138. return 0;
  139. /* attempt to compute cert hash */
  140. (void)X509_check_purpose((X509 *)a, -1, 0);
  141. (void)X509_check_purpose((X509 *)b, -1, 0);
  142. if ((a->ex_flags & EXFLAG_NO_FINGERPRINT) == 0
  143. && (b->ex_flags & EXFLAG_NO_FINGERPRINT) == 0)
  144. rv = memcmp(a->sha1_hash, b->sha1_hash, SHA_DIGEST_LENGTH);
  145. if (rv != 0)
  146. return rv < 0 ? -1 : 1;
  147. /* Check for match against stored encoding too */
  148. if (!a->cert_info.enc.modified && !b->cert_info.enc.modified) {
  149. if (a->cert_info.enc.len < b->cert_info.enc.len)
  150. return -1;
  151. if (a->cert_info.enc.len > b->cert_info.enc.len)
  152. return 1;
  153. rv = memcmp(a->cert_info.enc.enc,
  154. b->cert_info.enc.enc, a->cert_info.enc.len);
  155. }
  156. return rv < 0 ? -1 : rv > 0;
  157. }
  158. int ossl_x509_add_cert_new(STACK_OF(X509) **p_sk, X509 *cert, int flags)
  159. {
  160. if (*p_sk == NULL && (*p_sk = sk_X509_new_null()) == NULL) {
  161. ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
  162. return 0;
  163. }
  164. return X509_add_cert(*p_sk, cert, flags);
  165. }
  166. int X509_add_cert(STACK_OF(X509) *sk, X509 *cert, int flags)
  167. {
  168. if (sk == NULL) {
  169. ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
  170. return 0;
  171. }
  172. if ((flags & X509_ADD_FLAG_NO_DUP) != 0) {
  173. /*
  174. * not using sk_X509_set_cmp_func() and sk_X509_find()
  175. * because this re-orders the certs on the stack
  176. */
  177. int i;
  178. for (i = 0; i < sk_X509_num(sk); i++) {
  179. if (X509_cmp(sk_X509_value(sk, i), cert) == 0)
  180. return 1;
  181. }
  182. }
  183. if ((flags & X509_ADD_FLAG_NO_SS) != 0) {
  184. int ret = X509_self_signed(cert, 0);
  185. if (ret != 0)
  186. return ret > 0 ? 1 : 0;
  187. }
  188. if (!sk_X509_insert(sk, cert,
  189. (flags & X509_ADD_FLAG_PREPEND) != 0 ? 0 : -1)) {
  190. ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
  191. return 0;
  192. }
  193. if ((flags & X509_ADD_FLAG_UP_REF) != 0)
  194. (void)X509_up_ref(cert);
  195. return 1;
  196. }
  197. int X509_add_certs(STACK_OF(X509) *sk, STACK_OF(X509) *certs, int flags)
  198. /* compiler would allow 'const' for the certs, yet they may get up-ref'ed */
  199. {
  200. if (sk == NULL) {
  201. ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
  202. return 0;
  203. }
  204. return ossl_x509_add_certs_new(&sk, certs, flags);
  205. }
  206. int ossl_x509_add_certs_new(STACK_OF(X509) **p_sk, STACK_OF(X509) *certs,
  207. int flags)
  208. /* compiler would allow 'const' for the certs, yet they may get up-ref'ed */
  209. {
  210. int n = sk_X509_num(certs /* may be NULL */);
  211. int i;
  212. for (i = 0; i < n; i++) {
  213. int j = (flags & X509_ADD_FLAG_PREPEND) == 0 ? i : n - 1 - i;
  214. /* if prepend, add certs in reverse order to keep original order */
  215. if (!ossl_x509_add_cert_new(p_sk, sk_X509_value(certs, j), flags))
  216. return 0;
  217. }
  218. return 1;
  219. }
  220. int X509_NAME_cmp(const X509_NAME *a, const X509_NAME *b)
  221. {
  222. int ret;
  223. if (b == NULL)
  224. return a != NULL;
  225. if (a == NULL)
  226. return -1;
  227. /* Ensure canonical encoding is present and up to date */
  228. if (a->canon_enc == NULL || a->modified) {
  229. ret = i2d_X509_NAME((X509_NAME *)a, NULL);
  230. if (ret < 0)
  231. return -2;
  232. }
  233. if (b->canon_enc == NULL || b->modified) {
  234. ret = i2d_X509_NAME((X509_NAME *)b, NULL);
  235. if (ret < 0)
  236. return -2;
  237. }
  238. ret = a->canon_enclen - b->canon_enclen;
  239. if (ret == 0 && a->canon_enclen == 0)
  240. return 0;
  241. if (a->canon_enc == NULL || b->canon_enc == NULL)
  242. return -2;
  243. if (ret == 0)
  244. ret = memcmp(a->canon_enc, b->canon_enc, a->canon_enclen);
  245. return ret < 0 ? -1 : ret > 0;
  246. }
  247. unsigned long X509_NAME_hash_ex(const X509_NAME *x, OSSL_LIB_CTX *libctx,
  248. const char *propq, int *ok)
  249. {
  250. unsigned long ret = 0;
  251. unsigned char md[SHA_DIGEST_LENGTH];
  252. EVP_MD *sha1 = EVP_MD_fetch(libctx, "SHA1", propq);
  253. /* Make sure X509_NAME structure contains valid cached encoding */
  254. i2d_X509_NAME(x, NULL);
  255. if (ok != NULL)
  256. *ok = 0;
  257. if (sha1 != NULL
  258. && EVP_Digest(x->canon_enc, x->canon_enclen, md, NULL, sha1, NULL)) {
  259. ret = (((unsigned long)md[0]) | ((unsigned long)md[1] << 8L) |
  260. ((unsigned long)md[2] << 16L) | ((unsigned long)md[3] << 24L)
  261. ) & 0xffffffffL;
  262. if (ok != NULL)
  263. *ok = 1;
  264. }
  265. EVP_MD_free(sha1);
  266. return ret;
  267. }
  268. #ifndef OPENSSL_NO_MD5
  269. /*
  270. * I now DER encode the name and hash it. Since I cache the DER encoding,
  271. * this is reasonably efficient.
  272. */
  273. unsigned long X509_NAME_hash_old(const X509_NAME *x)
  274. {
  275. EVP_MD *md5 = EVP_MD_fetch(NULL, OSSL_DIGEST_NAME_MD5, "-fips");
  276. EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
  277. unsigned long ret = 0;
  278. unsigned char md[16];
  279. if (md5 == NULL || md_ctx == NULL)
  280. goto end;
  281. /* Make sure X509_NAME structure contains valid cached encoding */
  282. i2d_X509_NAME(x, NULL);
  283. if (EVP_DigestInit_ex(md_ctx, md5, NULL)
  284. && EVP_DigestUpdate(md_ctx, x->bytes->data, x->bytes->length)
  285. && EVP_DigestFinal_ex(md_ctx, md, NULL))
  286. ret = (((unsigned long)md[0]) | ((unsigned long)md[1] << 8L) |
  287. ((unsigned long)md[2] << 16L) | ((unsigned long)md[3] << 24L)
  288. ) & 0xffffffffL;
  289. end:
  290. EVP_MD_CTX_free(md_ctx);
  291. EVP_MD_free(md5);
  292. return ret;
  293. }
  294. #endif
  295. /* Search a stack of X509 for a match */
  296. X509 *X509_find_by_issuer_and_serial(STACK_OF(X509) *sk, const X509_NAME *name,
  297. const ASN1_INTEGER *serial)
  298. {
  299. int i;
  300. X509 x, *x509 = NULL;
  301. if (!sk)
  302. return NULL;
  303. x.cert_info.serialNumber = *serial;
  304. x.cert_info.issuer = (X509_NAME *)name; /* won't modify it */
  305. for (i = 0; i < sk_X509_num(sk); i++) {
  306. x509 = sk_X509_value(sk, i);
  307. if (X509_issuer_and_serial_cmp(x509, &x) == 0)
  308. return x509;
  309. }
  310. return NULL;
  311. }
  312. X509 *X509_find_by_subject(STACK_OF(X509) *sk, const X509_NAME *name)
  313. {
  314. X509 *x509;
  315. int i;
  316. for (i = 0; i < sk_X509_num(sk); i++) {
  317. x509 = sk_X509_value(sk, i);
  318. if (X509_NAME_cmp(X509_get_subject_name(x509), name) == 0)
  319. return x509;
  320. }
  321. return NULL;
  322. }
  323. EVP_PKEY *X509_get0_pubkey(const X509 *x)
  324. {
  325. if (x == NULL)
  326. return NULL;
  327. return X509_PUBKEY_get0(x->cert_info.key);
  328. }
  329. EVP_PKEY *X509_get_pubkey(X509 *x)
  330. {
  331. if (x == NULL)
  332. return NULL;
  333. return X509_PUBKEY_get(x->cert_info.key);
  334. }
  335. int X509_check_private_key(const X509 *x, const EVP_PKEY *k)
  336. {
  337. const EVP_PKEY *xk;
  338. int ret;
  339. xk = X509_get0_pubkey(x);
  340. if (xk == NULL) {
  341. ERR_raise(ERR_LIB_X509, X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
  342. return 0;
  343. }
  344. switch (ret = EVP_PKEY_eq(xk, k)) {
  345. case 0:
  346. ERR_raise(ERR_LIB_X509, X509_R_KEY_VALUES_MISMATCH);
  347. break;
  348. case -1:
  349. ERR_raise(ERR_LIB_X509, X509_R_KEY_TYPE_MISMATCH);
  350. break;
  351. case -2:
  352. ERR_raise(ERR_LIB_X509, X509_R_UNKNOWN_KEY_TYPE);
  353. break;
  354. }
  355. return ret > 0;
  356. }
  357. /*
  358. * Check a suite B algorithm is permitted: pass in a public key and the NID
  359. * of its signature (or 0 if no signature). The pflags is a pointer to a
  360. * flags field which must contain the suite B verification flags.
  361. */
  362. #ifndef OPENSSL_NO_EC
  363. static int check_suite_b(EVP_PKEY *pkey, int sign_nid, unsigned long *pflags)
  364. {
  365. char curve_name[80];
  366. size_t curve_name_len;
  367. int curve_nid;
  368. if (pkey == NULL || !EVP_PKEY_is_a(pkey, "EC"))
  369. return X509_V_ERR_SUITE_B_INVALID_ALGORITHM;
  370. if (!EVP_PKEY_get_group_name(pkey, curve_name, sizeof(curve_name),
  371. &curve_name_len))
  372. return X509_V_ERR_SUITE_B_INVALID_CURVE;
  373. curve_nid = OBJ_txt2nid(curve_name);
  374. /* Check curve is consistent with LOS */
  375. if (curve_nid == NID_secp384r1) { /* P-384 */
  376. /*
  377. * Check signature algorithm is consistent with curve.
  378. */
  379. if (sign_nid != -1 && sign_nid != NID_ecdsa_with_SHA384)
  380. return X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM;
  381. if (!(*pflags & X509_V_FLAG_SUITEB_192_LOS))
  382. return X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED;
  383. /* If we encounter P-384 we cannot use P-256 later */
  384. *pflags &= ~X509_V_FLAG_SUITEB_128_LOS_ONLY;
  385. } else if (curve_nid == NID_X9_62_prime256v1) { /* P-256 */
  386. if (sign_nid != -1 && sign_nid != NID_ecdsa_with_SHA256)
  387. return X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM;
  388. if (!(*pflags & X509_V_FLAG_SUITEB_128_LOS_ONLY))
  389. return X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED;
  390. } else {
  391. return X509_V_ERR_SUITE_B_INVALID_CURVE;
  392. }
  393. return X509_V_OK;
  394. }
  395. int X509_chain_check_suiteb(int *perror_depth, X509 *x, STACK_OF(X509) *chain,
  396. unsigned long flags)
  397. {
  398. int rv, i, sign_nid;
  399. EVP_PKEY *pk;
  400. unsigned long tflags = flags;
  401. if (!(flags & X509_V_FLAG_SUITEB_128_LOS))
  402. return X509_V_OK;
  403. /* If no EE certificate passed in must be first in chain */
  404. if (x == NULL) {
  405. x = sk_X509_value(chain, 0);
  406. i = 1;
  407. } else {
  408. i = 0;
  409. }
  410. pk = X509_get0_pubkey(x);
  411. /*
  412. * With DANE-EE(3) success, or DANE-EE(3)/PKIX-EE(1) failure we don't build
  413. * a chain all, just report trust success or failure, but must also report
  414. * Suite-B errors if applicable. This is indicated via a NULL chain
  415. * pointer. All we need to do is check the leaf key algorithm.
  416. */
  417. if (chain == NULL)
  418. return check_suite_b(pk, -1, &tflags);
  419. if (X509_get_version(x) != X509_VERSION_3) {
  420. rv = X509_V_ERR_SUITE_B_INVALID_VERSION;
  421. /* Correct error depth */
  422. i = 0;
  423. goto end;
  424. }
  425. /* Check EE key only */
  426. rv = check_suite_b(pk, -1, &tflags);
  427. if (rv != X509_V_OK) {
  428. /* Correct error depth */
  429. i = 0;
  430. goto end;
  431. }
  432. for (; i < sk_X509_num(chain); i++) {
  433. sign_nid = X509_get_signature_nid(x);
  434. x = sk_X509_value(chain, i);
  435. if (X509_get_version(x) != X509_VERSION_3) {
  436. rv = X509_V_ERR_SUITE_B_INVALID_VERSION;
  437. goto end;
  438. }
  439. pk = X509_get0_pubkey(x);
  440. rv = check_suite_b(pk, sign_nid, &tflags);
  441. if (rv != X509_V_OK)
  442. goto end;
  443. }
  444. /* Final check: root CA signature */
  445. rv = check_suite_b(pk, X509_get_signature_nid(x), &tflags);
  446. end:
  447. if (rv != X509_V_OK) {
  448. /* Invalid signature or LOS errors are for previous cert */
  449. if ((rv == X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM
  450. || rv == X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED) && i)
  451. i--;
  452. /*
  453. * If we have LOS error and flags changed then we are signing P-384
  454. * with P-256. Use more meaningful error.
  455. */
  456. if (rv == X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED && flags != tflags)
  457. rv = X509_V_ERR_SUITE_B_CANNOT_SIGN_P_384_WITH_P_256;
  458. if (perror_depth)
  459. *perror_depth = i;
  460. }
  461. return rv;
  462. }
  463. int X509_CRL_check_suiteb(X509_CRL *crl, EVP_PKEY *pk, unsigned long flags)
  464. {
  465. int sign_nid;
  466. if (!(flags & X509_V_FLAG_SUITEB_128_LOS))
  467. return X509_V_OK;
  468. sign_nid = OBJ_obj2nid(crl->crl.sig_alg.algorithm);
  469. return check_suite_b(pk, sign_nid, &flags);
  470. }
  471. #else
  472. int X509_chain_check_suiteb(int *perror_depth, X509 *x, STACK_OF(X509) *chain,
  473. unsigned long flags)
  474. {
  475. return 0;
  476. }
  477. int X509_CRL_check_suiteb(X509_CRL *crl, EVP_PKEY *pk, unsigned long flags)
  478. {
  479. return 0;
  480. }
  481. #endif
  482. /*
  483. * Not strictly speaking an "up_ref" as a STACK doesn't have a reference
  484. * count but it has the same effect by duping the STACK and upping the ref of
  485. * each X509 structure.
  486. */
  487. STACK_OF(X509) *X509_chain_up_ref(STACK_OF(X509) *chain)
  488. {
  489. STACK_OF(X509) *ret = sk_X509_dup(chain);
  490. int i;
  491. if (ret == NULL)
  492. return NULL;
  493. for (i = 0; i < sk_X509_num(ret); i++) {
  494. X509 *x = sk_X509_value(ret, i);
  495. if (!X509_up_ref(x))
  496. goto err;
  497. }
  498. return ret;
  499. err:
  500. while (i-- > 0)
  501. X509_free(sk_X509_value(ret, i));
  502. sk_X509_free(ret);
  503. return NULL;
  504. }