提交 b263f212 编写于 作者: R Rob Stradling

Move the SCT List extension parser into libssl.

Add the extension parser in the s_client, ocsp and x509 apps.
上级 dcfe8df1
......@@ -174,6 +174,7 @@ int MAIN(int argc, char **argv)
goto end;
SSL_load_error_strings();
OpenSSL_add_ssl_algorithms();
X509V3_EXT_add_rfc6962();
args = argv + 1;
reqnames = sk_OPENSSL_STRING_new_null();
ids = sk_OCSP_CERTID_new_null();
......@@ -970,6 +971,7 @@ end:
OPENSSL_free(path);
}
X509V3_EXT_cleanup();
OPENSSL_EXIT(ret);
}
......
......@@ -713,6 +713,8 @@ static char *jpake_secret = NULL;
c_msg=0;
c_showcerts=0;
X509V3_EXT_add_rfc6962();
if (bio_err == NULL)
bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
......@@ -2193,6 +2195,7 @@ end:
BIO_free(bio_c_msg);
bio_c_msg=NULL;
}
X509V3_EXT_cleanup();
apps_shutdown();
OPENSSL_EXIT(ret);
}
......
......@@ -73,6 +73,7 @@
#include <openssl/x509v3.h>
#include <openssl/objects.h>
#include <openssl/pem.h>
#include <openssl/ssl.h>
#ifndef OPENSSL_NO_RSA
#include <openssl/rsa.h>
#endif
......@@ -224,6 +225,8 @@ int MAIN(int argc, char **argv)
apps_startup();
X509V3_EXT_add_rfc6962();
if (bio_err == NULL)
bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
......@@ -1155,6 +1158,7 @@ end:
sk_ASN1_OBJECT_pop_free(trust, ASN1_OBJECT_free);
sk_ASN1_OBJECT_pop_free(reject, ASN1_OBJECT_free);
if (passin) OPENSSL_free(passin);
X509V3_EXT_cleanup();
apps_shutdown();
OPENSSL_EXIT(ret);
}
......
......@@ -44,8 +44,8 @@ LIBOBJ= cryptlib.o mem.o mem_dbg.o cversion.o ex_data.o cpt_err.o \
SRC= $(LIBSRC)
EXHEADER= crypto.h opensslv.h opensslconf.h ebcdic.h symhacks.h \
ossl_typ.h
HEADER= cryptlib.h buildinf.h md32_common.h o_time.h o_str.h o_dir.h $(EXHEADER)
ossl_typ.h o_time.h
HEADER= cryptlib.h buildinf.h md32_common.h o_str.h o_dir.h $(EXHEADER)
ALL= $(GENERAL) $(SRC) $(HEADER)
......
......@@ -185,3 +185,25 @@ int BIO_dump_indent(BIO *bp, const char *s, int len, int indent)
return BIO_dump_indent_cb(write_bio, bp, s, len, indent);
}
int BIO_hex_string(BIO *out, int indent, int width, unsigned char *data,
int datalen)
{
int i, j = 0;
if (datalen < 1)
return 1;
for (i = 0; i < datalen - 1; i++)
{
if (i && !j) BIO_printf(out, "%*s", indent, "");
BIO_printf(out, "%02X:", data[i]);
j = (j + 1) % width;
if (!j) BIO_printf(out, "\n");
}
if (i && !j) BIO_printf(out, "%*s", indent, "");
BIO_printf(out, "%02X", data[datalen - 1]);
return 1;
}
......@@ -707,6 +707,9 @@ int BIO_dump_indent(BIO *b,const char *bytes,int len,int indent);
int BIO_dump_fp(FILE *fp, const char *s, int len);
int BIO_dump_indent_fp(FILE *fp, const char *s, int len, int indent);
#endif
int BIO_hex_string(BIO *out, int indent, int width, unsigned char *data,
int datalen);
struct hostent *BIO_gethostbyname(const char *name);
/* We might want a thread-safe interface too:
* struct hostent *BIO_gethostbyname_r(const char *name,
......
......@@ -321,7 +321,7 @@ $ LIB_X509V3 = "v3_bcons,v3_bitst,v3_conf,v3_extku,v3_ia5,v3_lib,"+ -
"v3_int,v3_enum,v3_sxnet,v3_cpols,v3_crld,v3_purp,v3_info,"+ -
"v3_ocsp,v3_akeya,v3_pmaps,v3_pcons,v3_ncons,v3_pcia,v3_pci,"+ -
"pcy_cache,pcy_node,pcy_data,pcy_map,pcy_tree,pcy_lib,"+ -
"v3_asid,v3_addr,v3_scts"
"v3_asid,v3_addr"
$ LIB_CONF = "conf_err,conf_lib,conf_api,conf_def,conf_mod,conf_mall,conf_sap"
$ LIB_TXT_DB = "txt_db"
$ LIB_PKCS7 = "pk7_asn1,pk7_lib,pkcs7err,pk7_doit,pk7_smime,pk7_attr,"+ -
......
......@@ -22,13 +22,13 @@ v3_prn.c v3_utl.c v3err.c v3_genn.c v3_alt.c v3_skey.c v3_akey.c v3_pku.c \
v3_int.c v3_enum.c v3_sxnet.c v3_cpols.c v3_crld.c v3_purp.c v3_info.c \
v3_ocsp.c v3_akeya.c v3_pmaps.c v3_pcons.c v3_ncons.c v3_pcia.c v3_pci.c \
pcy_cache.c pcy_node.c pcy_data.c pcy_map.c pcy_tree.c pcy_lib.c \
v3_asid.c v3_addr.c v3_scts.c
v3_asid.c v3_addr.c
LIBOBJ= v3_bcons.o v3_bitst.o v3_conf.o v3_extku.o v3_ia5.o v3_lib.o \
v3_prn.o v3_utl.o v3err.o v3_genn.o v3_alt.o v3_skey.o v3_akey.o v3_pku.o \
v3_int.o v3_enum.o v3_sxnet.o v3_cpols.o v3_crld.o v3_purp.o v3_info.o \
v3_ocsp.o v3_akeya.o v3_pmaps.o v3_pcons.o v3_ncons.o v3_pcia.o v3_pci.o \
pcy_cache.o pcy_node.o pcy_data.o pcy_map.o pcy_tree.o pcy_lib.o \
v3_asid.o v3_addr.o v3_scts.o
v3_asid.o v3_addr.o
SRC= $(LIBSRC)
......
......@@ -68,7 +68,6 @@ extern X509V3_EXT_METHOD v3_crl_hold, v3_pci;
extern X509V3_EXT_METHOD v3_policy_mappings, v3_policy_constraints;
extern X509V3_EXT_METHOD v3_name_constraints, v3_inhibit_anyp, v3_idp;
extern X509V3_EXT_METHOD v3_addr, v3_asid;
extern X509V3_EXT_METHOD v3_ct_scts[];
/* This table will be searched using OBJ_bsearch so it *must* kept in
* order of the ext_nid values.
......@@ -125,8 +124,6 @@ static const X509V3_EXT_METHOD *standard_exts[] = {
&v3_idp,
&v3_alt[2],
&v3_freshest_crl,
&v3_ct_scts[0],
&v3_ct_scts[1],
};
/* Number of standard extensions */
......
/* v3_scts.c */
/* Written by Rob Stradling (rob@comodo.com) for the OpenSSL project 2014.
*/
/* ====================================================================
* Copyright (c) 2014 The OpenSSL Project. All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
* modification, are permitted provided that the following conditions
* are met:
*
* 1. Redistributions of source code must retain the above copyright
* notice, this list of conditions and the following disclaimer.
*
* 2. Redistributions in binary form must reproduce the above copyright
* notice, this list of conditions and the following disclaimer in
* the documentation and/or other materials provided with the
* distribution.
*
* 3. All advertising materials mentioning features or use of this
* software must display the following acknowledgment:
* "This product includes software developed by the OpenSSL Project
* for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
*
* 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
* endorse or promote products derived from this software without
* prior written permission. For written permission, please contact
* licensing@OpenSSL.org.
*
* 5. Products derived from this software may not be called "OpenSSL"
* nor may "OpenSSL" appear in their names without prior written
* permission of the OpenSSL Project.
*
* 6. Redistributions of any form whatsoever must retain the following
* acknowledgment:
* "This product includes software developed by the OpenSSL Project
* for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
*
* THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
* EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
* PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
* ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
* SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
* NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
* LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
* HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
* STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
* ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
* OF THE POSSIBILITY OF SUCH DAMAGE.
* ====================================================================
*
* This product includes cryptographic software written by Eric Young
* (eay@cryptsoft.com). This product includes software written by Tim
* Hudson (tjh@cryptsoft.com).
*
*/
#include <stdio.h>
#include "cryptlib.h"
#include <openssl/asn1.h>
#include "o_time.h"
#include <openssl/x509v3.h>
#include "../ssl/ssl_locl.h"
static int i2r_scts(X509V3_EXT_METHOD *method, ASN1_OCTET_STRING *oct, BIO *out, int indent);
const X509V3_EXT_METHOD v3_ct_scts[] = {
{ NID_ct_precert_scts, 0, ASN1_ITEM_ref(ASN1_OCTET_STRING),
0,0,0,0,
0,0,0,0,
(X509V3_EXT_I2R)i2r_scts, NULL,
NULL},
{ NID_ct_cert_scts, 0, ASN1_ITEM_ref(ASN1_OCTET_STRING),
0,0,0,0,
0,0,0,0,
(X509V3_EXT_I2R)i2r_scts, NULL,
NULL},
};
/* <ripped>
* from crypto/asn1/t_x509.c
*/
static const char *mon[12]=
{
"Jan","Feb","Mar","Apr","May","Jun",
"Jul","Aug","Sep","Oct","Nov","Dec"
};
/* </ripped> */
/* <ripped>
* from ssl/t1_lib.c
*/
typedef struct
{
int nid;
int id;
} tls12_lookup;
static tls12_lookup tls12_md[] = {
{NID_md5, TLSEXT_hash_md5},
{NID_sha1, TLSEXT_hash_sha1},
{NID_sha224, TLSEXT_hash_sha224},
{NID_sha256, TLSEXT_hash_sha256},
{NID_sha384, TLSEXT_hash_sha384},
{NID_sha512, TLSEXT_hash_sha512}
};
static tls12_lookup tls12_sig[] = {
{EVP_PKEY_RSA, TLSEXT_signature_rsa},
{EVP_PKEY_DSA, TLSEXT_signature_dsa},
{EVP_PKEY_EC, TLSEXT_signature_ecdsa}
};
static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
{
size_t i;
for (i = 0; i < tlen; i++)
{
if ((table[i].id) == id)
return table[i].nid;
}
return NID_undef;
}
/* Convert TLS 1.2 signature algorithm extension values into NIDs */
static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
int *psignhash_nid, const unsigned char *data)
{
int sign_nid = 0, hash_nid = 0;
if (!phash_nid && !psign_nid && !psignhash_nid)
return;
if (phash_nid || psignhash_nid)
{
hash_nid = tls12_find_nid(data[0], tls12_md,
sizeof(tls12_md)/sizeof(tls12_lookup));
if (phash_nid)
*phash_nid = hash_nid;
}
if (psign_nid || psignhash_nid)
{
sign_nid = tls12_find_nid(data[1], tls12_sig,
sizeof(tls12_sig)/sizeof(tls12_lookup));
if (psign_nid)
*psign_nid = sign_nid;
}
if (psignhash_nid)
{
if (sign_nid && hash_nid)
OBJ_find_sigid_by_algs(psignhash_nid,
hash_nid, sign_nid);
else
*psignhash_nid = NID_undef;
}
}
/* </ripped> */
static int i2r_scts(X509V3_EXT_METHOD *method, ASN1_OCTET_STRING *oct,
BIO *out, int indent)
{
BN_ULLONG timestamp;
unsigned char* data = oct->data;
unsigned short listlen, sctlen, fieldlen, linelen;
int signhash_nid;
time_t unix_epoch = 0;
struct tm tm1;
if (oct->length < 2)
return 0;
n2s(data, listlen);
if (listlen != oct->length - 2)
return 0;
while (listlen > 0) {
if (listlen < 2)
return 0;
n2s(data, sctlen);
listlen -= 2;
if ((sctlen < 1) || (sctlen > listlen))
return 0;
listlen -= sctlen;
if (*data == 0) { /* v1 SCT */
/* Fixed-length header:
* struct {
* (1 byte) Version sct_version;
* (32 bytes) LogID id;
* (8 bytes) uint64 timestamp;
* (2 bytes + ?) CtExtensions extensions;
*/
if (sctlen < 43)
return 0;
sctlen -= 43;
BIO_printf(out, "\n%*sVersion : v1(0)", indent, "");
BIO_printf(out, "\n%*sLog ID : ", indent, "");
BIO_printf(out, "%s:", hex_to_string(data + 1, 16));
BIO_printf(out, "\n%*s ", indent, "");
BIO_printf(out, "%s", hex_to_string(data + 17, 16));
data += 33;
n2l8(data, timestamp);
OPENSSL_gmtime(&unix_epoch, &tm1);
OPENSSL_gmtime_adj(&tm1, timestamp / 86400000,
(timestamp % 86400000) / 1000);
BIO_printf(out, "\n%*sTimestamp : ", indent, "");
BIO_printf(out, "%s %2d %02d:%02d:%02d.%03u %d UTC",
mon[tm1.tm_mon], tm1.tm_mday, tm1.tm_hour,
tm1.tm_min, tm1.tm_sec,
(unsigned int)(timestamp % 1000),
tm1.tm_year + 1900);
n2s(data, fieldlen);
if (sctlen < fieldlen)
return 0;
sctlen -= fieldlen;
BIO_printf(out, "\n%*sExtensions:", indent, "");
if (fieldlen == 0)
BIO_printf(out, " none");
for (linelen = 16; fieldlen > 0; ) {
if (linelen > fieldlen)
linelen = fieldlen;
BIO_printf(out, "\n%*s ", indent, "");
BIO_printf(out, "%s",
hex_to_string(data, linelen));
if (fieldlen > 16)
BIO_printf(out, ":");
data += linelen;
fieldlen -= linelen;
}
/* digitally-signed struct header:
* (1 byte) Hash algorithm
* (1 byte) Signature algorithm
* (2 bytes + ?) Signature
*/
if (sctlen < 4)
return 0;
sctlen -= 4;
tls1_lookup_sigalg(NULL, NULL, &signhash_nid, data);
data += 2;
n2s(data, fieldlen);
if (sctlen != fieldlen)
return 0;
BIO_printf(out, "\n%*sSignature : ", indent, "");
BIO_printf(out, "%s", OBJ_nid2ln(signhash_nid));
for (linelen = 16; fieldlen > 0; ) {
if (linelen > fieldlen)
linelen = fieldlen;
BIO_printf(out, "\n%*s ", indent,
"");
BIO_printf(out, "%s",
hex_to_string(data, linelen));
if (fieldlen > 16)
BIO_printf(out, ":");
data += linelen;
fieldlen -= linelen;
}
BIO_printf(out, "\n");
}
}
return 1;
}
......@@ -2554,6 +2554,9 @@ void SSL_trace(int write_p, int version, int content_type,
const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
#endif
/* RFC6962 Signed Certificate Timestamp List X.509 extension parser */
int X509V3_EXT_add_rfc6962(void);
/* BEGIN ERROR CODES */
/* The following lines are auto generated by the script mkerr.pl. Any changes
* made after this point may be overwritten when the script is next run.
......
......@@ -110,10 +110,13 @@
*/
#include <stdio.h>
#include <time.h>
#include <openssl/bio.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
#include <openssl/hmac.h>
#include <openssl/ocsp.h>
#include <openssl/o_time.h>
#include <openssl/rand.h>
#include "ssl_locl.h"
......@@ -4432,3 +4435,126 @@ int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
}
#endif
/* RFC6962 Signed Certificate Timestamp List X.509 extension parser */
int i2r_sctlist(X509V3_EXT_METHOD *method, ASN1_OCTET_STRING *oct,
BIO *out, int indent)
{
BN_ULLONG timestamp;
struct tm tm1;
time_t unix_epoch = 0;
unsigned char* data = oct->data;
char month[4];
unsigned short listlen, sctlen = 0, fieldlen;
int signhash_nid;
if (oct->length < 2)
return 0;
n2s(data, listlen);
if (listlen != oct->length - 2)
return 0;
while (listlen > 0)
{
if (listlen < 2)
return 0;
n2s(data, sctlen);
listlen -= 2;
if ((sctlen < 1) || (sctlen > listlen))
return 0;
listlen -= sctlen;
BIO_printf(out, "%*sSigned Certificate Timestamp:", indent,
"");
if (*data == 0) /* SCT v1 */
{
/* Fixed-length header:
* struct {
* (1 byte) Version sct_version;
* (32 bytes) LogID id;
* (8 bytes) uint64 timestamp;
* (2 bytes + ?) CtExtensions extensions;
*/
if (sctlen < 43)
return 0;
sctlen -= 43;
BIO_printf(out, "\n%*sVersion : v1(0)", indent + 4,
"");
BIO_printf(out, "\n%*sLog ID : ", indent + 4, "");
BIO_hex_string(out, indent + 16, 16, data + 1, 32);
data += 33;
n2l8(data, timestamp);
OPENSSL_gmtime(&unix_epoch, &tm1);
OPENSSL_gmtime_adj(&tm1, timestamp / 86400000,
(timestamp % 86400000) / 1000);
strftime(month, 4, "%b", &tm1);
BIO_printf(out, "\n%*sTimestamp : ", indent + 4, "");
BIO_printf(out, "%s %2d %02d:%02d:%02d.%03u %d UTC",
month, tm1.tm_mday, tm1.tm_hour,
tm1.tm_min, tm1.tm_sec,
(unsigned int)(timestamp % 1000),
tm1.tm_year + 1900);
n2s(data, fieldlen);
if (sctlen < fieldlen)
return 0;
sctlen -= fieldlen;
BIO_printf(out, "\n%*sExtensions: ", indent + 4, "");
if (fieldlen == 0)
BIO_printf(out, "none");
else
BIO_hex_string(out, indent + 16, 16, data,
fieldlen);
data += fieldlen;
/* digitally-signed struct header:
* (1 byte) Hash algorithm
* (1 byte) Signature algorithm
* (2 bytes + ?) Signature
*/
if (sctlen < 4)
return 0;
sctlen -= 4;
tls1_lookup_sigalg(NULL, NULL, &signhash_nid, data);
data += 2;
n2s(data, fieldlen);
if (sctlen != fieldlen)
return 0;
BIO_printf(out, "\n%*sSignature : ", indent + 4, "");
BIO_printf(out, "%s", OBJ_nid2ln(signhash_nid));
BIO_printf(out, "\n%*s ", indent + 4, "");
BIO_hex_string(out, indent + 16, 16, data, fieldlen);
if (listlen > 0) BIO_printf(out, "\n");
data += fieldlen;
}
}
return 1;
}
static X509V3_EXT_METHOD ext_method_ct_precert_scts =
{
NID_ct_precert_scts, 0, ASN1_ITEM_ref(ASN1_OCTET_STRING),
0, 0, 0, 0, 0, 0, 0, 0, (X509V3_EXT_I2R)i2r_sctlist, NULL, NULL
};
static X509V3_EXT_METHOD ext_method_ct_cert_scts =
{
NID_ct_cert_scts, 0, ASN1_ITEM_ref(ASN1_OCTET_STRING),
0, 0, 0, 0, 0, 0, 0, 0, (X509V3_EXT_I2R)i2r_sctlist, NULL, NULL
};
int X509V3_EXT_add_rfc6962(void)
{
if (!X509V3_EXT_add(&ext_method_ct_precert_scts))
return 0;
if (!X509V3_EXT_add(&ext_method_ct_cert_scts))
return 0;
return 1;
}
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册