Difference between revisions of "Hostname validation"

From OpenSSLWiki
Jump to navigationJump to search
 
(16 intermediate revisions by 4 users not shown)
Line 1: Line 1:
One [https://crypto.stanford.edu/~dabo/pubs/abstracts/ssl-client-bugs.html very common mistake] made by users of OpenSSL is to assume that OpenSSL will validate the hostname in the server's certificate.  Currently, it does not, although a future version (1.1.0?) will include this functionality.
+
OpenSSL 1.1.0 provides built-in functionality for hostname checking and validation. Viktor Dukhovni provided the implementation in January, 2015. Its been available in Master since that time. The code is beginning to see widespread testing as the release of OpenSSL 1.1.0 approaches.
  
[https://github.com/iSECPartners/ssl-conservatory Here is some sample code] which shows how validating the hostname can be doneHowever, it does not handle wildcard certificates, so [http://archives.seul.org/libevent/users/Feb-2013/msg00043.html borrowing some code from cURL] might be one way to go.
+
One [http://crypto.stanford.edu/~dabo/pubs/abstracts/ssl-client-bugs.html common mistake] made by users of OpenSSL is to assume that OpenSSL will validate the hostname in the server's certificateVersions prior to 1.0.2 did not perform hostname validation. Version 1.0.2 and up contain support for hostname validation, but they still require the user to call a few functions to set it up.
  
for sake of simplicity i copied here the related code of last reference :
+
A man page on hostname validation has been available since 1.0.2. Also see the [http://www.openssl.org/docs/crypto/X509_check_host.html '''X509_check_host()'''].
 +
 
 +
==Example Usage==
 +
 
 +
The following is from [http://mid.gmane.org/20150125175706.GN8034@mournblade.imrryr.org Hostname validation] and  shows how you could use OpenSSL's built-in hostname validation.
 +
 
 +
<pre>const char servername[] = "www.example.com";
 +
SSL *ssl = NULL;
 +
X509_VERIFY_PARAM *param = NULL;
 +
...
 +
 
 +
servername = "www.example.com";
 +
ssl = SSL_new(...);
 +
param = SSL_get0_param(ssl);
 +
 
 +
/* Enable automatic hostname checks */
 +
X509_VERIFY_PARAM_set_hostflags(param, X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS);
 +
if (!X509_VERIFY_PARAM_set1_host(param, servername, sizeof(servername) - 1)) {
 +
  // handle error
 +
  return 0;
 +
}
 +
 
 +
/* Enable peer verification, (with a non-null callback if desired) */
 +
SSL_set_verify(ssl, SSL_VERIFY_PEER, NULL);
 +
 
 +
/*
 +
* Establish SSL connection, hostname should be checked
 +
* automatically test with a hostname that should not match,
 +
* the connection will fail (unless you specify a callback
 +
* that returns despite the verification failure.  In that
 +
* case SSL_get_verify_status() can expose the problem after
 +
* connection completion.
 +
*/
 +
...</pre>
 +
The above works starting with OpenSSL 1.0.2. A simpler interface is available starting with OpenSSL 1.1.0:
 +
<pre>
 +
  ...
 +
  SSL_set_hostflags(ssl, X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS);
 +
  if (!SSL_set1_host(ssl, "www.example.com")) {
 +
    /* handle error */
 +
  }
 +
  /* Enable peer verification (with a non-null callback if desired) */
 +
  SSL_set_verify(ssl, SSL_VERIFY_PEER, NULL);
 +
  ...
 +
</pre>
 +
documentation at [https://www.openssl.org/docs/man1.1.0/ssl/SSL_set1_host.html SSL_set1_host]
 +
 
 +
Wildcard support is configured via the flags documented for X509_check_host(), the two most frequently useful are:
 +
 
 +
* '''X509_CHECK_FLAG_NO_WILDCARDS'''
 +
* '''X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS'''
 +
 
 +
populate the X509_VERIFY_PARAMS with the desired hostname, and let the OpenSSL code call X509_check_host automatically.
 +
 
 +
This makes it easier to some day enable DANE TLSA support, because with DANE, name checks need to be skipped for DANE-EE(3) TLSA records, as the DNSSEC TLSA records provides the requisite name
 +
binding instead.
 +
 
 +
Also with the X509_VERIFY_PARAM approach, name checks happen early, and for applications that don't continue handshakes with unauthenticated peers, terminate as early as possible.
 +
 
 +
There is an associated new X509 error code: '''X509_V_ERR_HOSTNAME_MISMATCH'''
 +
 
 +
== SSL Conservatory and cURL code ==
 +
 
 +
This was the original information, might still be valid for < 1.0.2 openssl versions :
 +
 
 +
[https://github.com/iSECPartners/ssl-conservatory The ssl-conservatory repository] shows how validating the hostname can be done.  However, the ssl-conservatory code does not handle wildcard certificates, so [http://archives.seul.org/libevent/users/Feb-2013/msg00043.html borrowing some code from cURL] might be one way to go instead.  [https://github.com/ppelleti/libevent/commit/4db9da6bbf8ade7b126840393173b8bd053b3389 This commit] shows how to graft the wildcard-matching code from cURL into the ssl-conservatory code.
 +
 
 +
Below is a copy of [https://github.com/ppelleti/libevent/blob/4db9da6bbf8ade7b126840393173b8bd053b3389/sample/openssl_hostname_validation.c openssl_hostname_validation.c], although to compile it also needs the files [https://github.com/ppelleti/libevent/blob/4db9da6bbf8ade7b126840393173b8bd053b3389/sample/hostcheck.h hostcheck.h], [https://github.com/ppelleti/libevent/blob/4db9da6bbf8ade7b126840393173b8bd053b3389/sample/hostcheck.c hostcheck.c], and [https://github.com/ppelleti/libevent/blob/4db9da6bbf8ade7b126840393173b8bd053b3389/sample/openssl_hostname_validation.h openssl_hostname_validation.h].
  
 
<pre>
 
<pre>
Line 184: Line 251:
 
[[Category:SSL/TLS]]
 
[[Category:SSL/TLS]]
 
[[Category:Common Mistake]]
 
[[Category:Common Mistake]]
 +
[[Category:Examples]]

Latest revision as of 19:15, 28 April 2018

OpenSSL 1.1.0 provides built-in functionality for hostname checking and validation. Viktor Dukhovni provided the implementation in January, 2015. Its been available in Master since that time. The code is beginning to see widespread testing as the release of OpenSSL 1.1.0 approaches.

One common mistake made by users of OpenSSL is to assume that OpenSSL will validate the hostname in the server's certificate. Versions prior to 1.0.2 did not perform hostname validation. Version 1.0.2 and up contain support for hostname validation, but they still require the user to call a few functions to set it up.

A man page on hostname validation has been available since 1.0.2. Also see the X509_check_host().

Example Usage[edit]

The following is from Hostname validation and shows how you could use OpenSSL's built-in hostname validation.

const char servername[] = "www.example.com";
SSL *ssl = NULL;
X509_VERIFY_PARAM *param = NULL;
...

servername = "www.example.com";
ssl = SSL_new(...);
param = SSL_get0_param(ssl);

/* Enable automatic hostname checks */
X509_VERIFY_PARAM_set_hostflags(param, X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS);
if (!X509_VERIFY_PARAM_set1_host(param, servername, sizeof(servername) - 1)) {
  // handle error
  return 0;
}

/* Enable peer verification, (with a non-null callback if desired) */
SSL_set_verify(ssl, SSL_VERIFY_PEER, NULL);

/*
 * Establish SSL connection, hostname should be checked
 * automatically test with a hostname that should not match,
 * the connection will fail (unless you specify a callback
 * that returns despite the verification failure.  In that
 * case SSL_get_verify_status() can expose the problem after
 * connection completion.
 */
...

The above works starting with OpenSSL 1.0.2. A simpler interface is available starting with OpenSSL 1.1.0:

  ...
  SSL_set_hostflags(ssl, X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS);
  if (!SSL_set1_host(ssl, "www.example.com")) {
    /* handle error */
  }
  /* Enable peer verification (with a non-null callback if desired) */
  SSL_set_verify(ssl, SSL_VERIFY_PEER, NULL);
  ...

documentation at SSL_set1_host

Wildcard support is configured via the flags documented for X509_check_host(), the two most frequently useful are:

  • X509_CHECK_FLAG_NO_WILDCARDS
  • X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS

populate the X509_VERIFY_PARAMS with the desired hostname, and let the OpenSSL code call X509_check_host automatically.

This makes it easier to some day enable DANE TLSA support, because with DANE, name checks need to be skipped for DANE-EE(3) TLSA records, as the DNSSEC TLSA records provides the requisite name binding instead.

Also with the X509_VERIFY_PARAM approach, name checks happen early, and for applications that don't continue handshakes with unauthenticated peers, terminate as early as possible.

There is an associated new X509 error code: X509_V_ERR_HOSTNAME_MISMATCH

SSL Conservatory and cURL code[edit]

This was the original information, might still be valid for < 1.0.2 openssl versions :

The ssl-conservatory repository shows how validating the hostname can be done. However, the ssl-conservatory code does not handle wildcard certificates, so borrowing some code from cURL might be one way to go instead. This commit shows how to graft the wildcard-matching code from cURL into the ssl-conservatory code.

Below is a copy of openssl_hostname_validation.c, although to compile it also needs the files hostcheck.h, hostcheck.c, and openssl_hostname_validation.h.

/* Obtained from: https://github.com/iSECPartners/ssl-conservatory */

/*
Copyright (C) 2012, iSEC Partners.

Permission is hereby granted, free of charge, to any person obtaining a copy of
this software and associated documentation files (the "Software"), to deal in
the Software without restriction, including without limitation the rights to
use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies
of the Software, and to permit persons to whom the Software is furnished to do
so, subject to the following conditions:

The above copyright notice and this permission notice shall be included in all
copies or substantial portions of the Software.

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.
 */

/*
 * Helper functions to perform basic hostname validation using OpenSSL.
 *
 * Please read "everything-you-wanted-to-know-about-openssl.pdf" before
 * attempting to use this code. This whitepaper describes how the code works,
 * how it should be used, and what its limitations are.
 *
 * Author:  Alban Diquet
 * License: See LICENSE
 *
 */

// Get rid of OSX 10.7 and greater deprecation warnings.
#if defined(__APPLE__) && defined(__clang__)
#pragma clang diagnostic ignored "-Wdeprecated-declarations"
#endif

#include <openssl/x509v3.h>
#include <openssl/ssl.h>

#include "openssl_hostname_validation.h"
#include "hostcheck.h"

#define HOSTNAME_MAX_SIZE 255

/**
* Tries to find a match for hostname in the certificate's Common Name field.
*
* Returns MatchFound if a match was found.
* Returns MatchNotFound if no matches were found.
* Returns MalformedCertificate if the Common Name had a NUL character embedded in it.
* Returns Error if the Common Name could not be extracted.
*/
static HostnameValidationResult matches_common_name(const char *hostname, const X509 *server_cert) {
        int common_name_loc = -1;
        X509_NAME_ENTRY *common_name_entry = NULL;
        ASN1_STRING *common_name_asn1 = NULL;
        char *common_name_str = NULL;

        // Find the position of the CN field in the Subject field of the certificate
        common_name_loc = X509_NAME_get_index_by_NID(X509_get_subject_name((X509 *) server_cert), NID_commonName, -1);
        if (common_name_loc < 0) {
                return Error;
        }

        // Extract the CN field
        common_name_entry = X509_NAME_get_entry(X509_get_subject_name((X509 *) server_cert), common_name_loc);
        if (common_name_entry == NULL) {
                return Error;
        }

        // Convert the CN field to a C string
        common_name_asn1 = X509_NAME_ENTRY_get_data(common_name_entry);
        if (common_name_asn1 == NULL) {
                return Error;
        }
        common_name_str = (char *) ASN1_STRING_data(common_name_asn1);

        // Make sure there isn't an embedded NUL character in the CN
        if ((size_t)ASN1_STRING_length(common_name_asn1) != strlen(common_name_str)) {
                return MalformedCertificate;
        }

        // Compare expected hostname with the CN
        if (Curl_cert_hostcheck(common_name_str, hostname) == CURL_HOST_MATCH) {
                return MatchFound;
        }
        else {
                return MatchNotFound;
        }
}


/**
* Tries to find a match for hostname in the certificate's Subject Alternative Name extension.
*
* Returns MatchFound if a match was found.
* Returns MatchNotFound if no matches were found.
* Returns MalformedCertificate if any of the hostnames had a NUL character embedded in it.
* Returns NoSANPresent if the SAN extension was not present in the certificate.
*/
static HostnameValidationResult matches_subject_alternative_name(const char *hostname, const X509 *server_cert) {
        HostnameValidationResult result = MatchNotFound;
        int i;
        int san_names_nb = -1;
        STACK_OF(GENERAL_NAME) *san_names = NULL;

        // Try to extract the names within the SAN extension from the certificate
        san_names = X509_get_ext_d2i((X509 *) server_cert, NID_subject_alt_name, NULL, NULL);
        if (san_names == NULL) {
                return NoSANPresent;
        }
        san_names_nb = sk_GENERAL_NAME_num(san_names);

        // Check each name within the extension
        for (i=0; i<san_names_nb; i++) {
                const GENERAL_NAME *current_name = sk_GENERAL_NAME_value(san_names, i);

                if (current_name->type == GEN_DNS) {
                        // Current name is a DNS name, let's check it
                        char *dns_name = (char *) ASN1_STRING_data(current_name->d.dNSName);

                        // Make sure there isn't an embedded NUL character in the DNS name
                        if ((size_t)ASN1_STRING_length(current_name->d.dNSName) != strlen(dns_name)) {
                                result = MalformedCertificate;
                                break;
                        }
                        else { // Compare expected hostname with the DNS name
                                if (Curl_cert_hostcheck(dns_name, hostname)
                                    == CURL_HOST_MATCH) {
                                        result = MatchFound;
                                        break;
                                }
                        }
                }
        }
        sk_GENERAL_NAME_pop_free(san_names, GENERAL_NAME_free);

        return result;
}


/**
* Validates the server's identity by looking for the expected hostname in the
* server's certificate. As described in RFC 6125, it first tries to find a match
* in the Subject Alternative Name extension. If the extension is not present in
* the certificate, it checks the Common Name instead.
*
* Returns MatchFound if a match was found.
* Returns MatchNotFound if no matches were found.
* Returns MalformedCertificate if any of the hostnames had a NUL character embedded in it.
* Returns Error if there was an error.
*/
HostnameValidationResult validate_hostname(const char *hostname, const X509 *server_cert) {
        HostnameValidationResult result;

        if((hostname == NULL) || (server_cert == NULL))
                return Error;

        // First try the Subject Alternative Names extension
        result = matches_subject_alternative_name(hostname, server_cert);
        if (result == NoSANPresent) {
                // Extension was not found: try the Common Name
                result = matches_common_name(hostname, server_cert);
        }

        return result;
}