]> git.proxmox.com Git - efi-boot-shim.git/blob - Cryptlib/OpenSSL/crypto/x509/x509_vfy.c
Import upstream version 0.9+1474479173.6c180c6
[efi-boot-shim.git] / Cryptlib / OpenSSL / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72 #include "vpm_int.h"
73
74 /* CRL score values */
75
76 /* No unhandled critical extensions */
77
78 #define CRL_SCORE_NOCRITICAL 0x100
79
80 /* certificate is within CRL scope */
81
82 #define CRL_SCORE_SCOPE 0x080
83
84 /* CRL times valid */
85
86 #define CRL_SCORE_TIME 0x040
87
88 /* Issuer name matches certificate */
89
90 #define CRL_SCORE_ISSUER_NAME 0x020
91
92 /* If this score or above CRL is probably valid */
93
94 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
95
96 /* CRL issuer is certificate issuer */
97
98 #define CRL_SCORE_ISSUER_CERT 0x018
99
100 /* CRL issuer is on certificate path */
101
102 #define CRL_SCORE_SAME_PATH 0x008
103
104 /* CRL issuer matches CRL AKID */
105
106 #define CRL_SCORE_AKID 0x004
107
108 /* Have a delta CRL with valid times */
109
110 #define CRL_SCORE_TIME_DELTA 0x002
111
112 static int null_callback(int ok, X509_STORE_CTX *e);
113 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
114 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
115 static int check_chain_extensions(X509_STORE_CTX *ctx);
116 static int check_name_constraints(X509_STORE_CTX *ctx);
117 static int check_id(X509_STORE_CTX *ctx);
118 static int check_trust(X509_STORE_CTX *ctx);
119 static int check_revocation(X509_STORE_CTX *ctx);
120 static int check_cert(X509_STORE_CTX *ctx);
121 static int check_policy(X509_STORE_CTX *ctx);
122
123 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
124 unsigned int *preasons, X509_CRL *crl, X509 *x);
125 static int get_crl_delta(X509_STORE_CTX *ctx,
126 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
127 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
128 int *pcrl_score, X509_CRL *base,
129 STACK_OF(X509_CRL) *crls);
130 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
131 int *pcrl_score);
132 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
133 unsigned int *preasons);
134 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
135 static int check_crl_chain(X509_STORE_CTX *ctx,
136 STACK_OF(X509) *cert_path,
137 STACK_OF(X509) *crl_path);
138
139 static int internal_verify(X509_STORE_CTX *ctx);
140 const char X509_version[] = "X.509" OPENSSL_VERSION_PTEXT;
141
142 static int null_callback(int ok, X509_STORE_CTX *e)
143 {
144 return ok;
145 }
146
147 #if 0
148 static int x509_subject_cmp(X509 **a, X509 **b)
149 {
150 return X509_subject_name_cmp(*a, *b);
151 }
152 #endif
153 /* Return 1 is a certificate is self signed */
154 static int cert_self_signed(X509 *x)
155 {
156 X509_check_purpose(x, -1, 0);
157 if (x->ex_flags & EXFLAG_SS)
158 return 1;
159 else
160 return 0;
161 }
162
163 /* Given a certificate try and find an exact match in the store */
164
165 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
166 {
167 STACK_OF(X509) *certs;
168 X509 *xtmp = NULL;
169 int i;
170 /* Lookup all certs with matching subject name */
171 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
172 if (certs == NULL)
173 return NULL;
174 /* Look for exact match */
175 for (i = 0; i < sk_X509_num(certs); i++) {
176 xtmp = sk_X509_value(certs, i);
177 if (!X509_cmp(xtmp, x))
178 break;
179 }
180 if (i < sk_X509_num(certs))
181 CRYPTO_add(&xtmp->references, 1, CRYPTO_LOCK_X509);
182 else
183 xtmp = NULL;
184 sk_X509_pop_free(certs, X509_free);
185 return xtmp;
186 }
187
188 int X509_verify_cert(X509_STORE_CTX *ctx)
189 {
190 X509 *x, *xtmp, *xtmp2, *chain_ss = NULL;
191 int bad_chain = 0;
192 X509_VERIFY_PARAM *param = ctx->param;
193 int depth, i, ok = 0;
194 int num, j, retry;
195 int (*cb) (int xok, X509_STORE_CTX *xctx);
196 STACK_OF(X509) *sktmp = NULL;
197 int trust = X509_TRUST_UNTRUSTED;
198 int err;
199
200 if (ctx->cert == NULL) {
201 X509err(X509_F_X509_VERIFY_CERT, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
202 return -1;
203 }
204 if (ctx->chain != NULL) {
205 /*
206 * This X509_STORE_CTX has already been used to verify a cert. We
207 * cannot do another one.
208 */
209 X509err(X509_F_X509_VERIFY_CERT, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
210 return -1;
211 }
212
213 cb = ctx->verify_cb;
214
215 /*
216 * first we make sure the chain we are going to build is present and that
217 * the first entry is in place
218 */
219 if (((ctx->chain = sk_X509_new_null()) == NULL) ||
220 (!sk_X509_push(ctx->chain, ctx->cert))) {
221 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
222 ok = -1;
223 goto err;
224 }
225 CRYPTO_add(&ctx->cert->references, 1, CRYPTO_LOCK_X509);
226 ctx->last_untrusted = 1;
227
228 /* We use a temporary STACK so we can chop and hack at it */
229 if (ctx->untrusted != NULL
230 && (sktmp = sk_X509_dup(ctx->untrusted)) == NULL) {
231 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
232 ok = -1;
233 goto err;
234 }
235
236 num = sk_X509_num(ctx->chain);
237 x = sk_X509_value(ctx->chain, num - 1);
238 depth = param->depth;
239
240 for (;;) {
241 /* If we have enough, we break */
242 if (depth < num)
243 break; /* FIXME: If this happens, we should take
244 * note of it and, if appropriate, use the
245 * X509_V_ERR_CERT_CHAIN_TOO_LONG error code
246 * later. */
247
248 /* If we are self signed, we break */
249 if (cert_self_signed(x))
250 break;
251 /*
252 * If asked see if we can find issuer in trusted store first
253 */
254 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST) {
255 ok = ctx->get_issuer(&xtmp, ctx, x);
256 if (ok < 0)
257 goto err;
258 /*
259 * If successful for now free up cert so it will be picked up
260 * again later.
261 */
262 if (ok > 0) {
263 X509_free(xtmp);
264 break;
265 }
266 }
267
268 /* If we were passed a cert chain, use it first */
269 if (ctx->untrusted != NULL) {
270 xtmp = find_issuer(ctx, sktmp, x);
271 if (xtmp != NULL) {
272 if (!sk_X509_push(ctx->chain, xtmp)) {
273 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
274 ok = -1;
275 goto err;
276 }
277 CRYPTO_add(&xtmp->references, 1, CRYPTO_LOCK_X509);
278 (void)sk_X509_delete_ptr(sktmp, xtmp);
279 ctx->last_untrusted++;
280 x = xtmp;
281 num++;
282 /*
283 * reparse the full chain for the next one
284 */
285 continue;
286 }
287 }
288 break;
289 }
290
291 /* Remember how many untrusted certs we have */
292 j = num;
293 /*
294 * at this point, chain should contain a list of untrusted certificates.
295 * We now need to add at least one trusted one, if possible, otherwise we
296 * complain.
297 */
298
299 do {
300 /*
301 * Examine last certificate in chain and see if it is self signed.
302 */
303 i = sk_X509_num(ctx->chain);
304 x = sk_X509_value(ctx->chain, i - 1);
305 if (cert_self_signed(x)) {
306 /* we have a self signed certificate */
307 if (sk_X509_num(ctx->chain) == 1) {
308 /*
309 * We have a single self signed certificate: see if we can
310 * find it in the store. We must have an exact match to avoid
311 * possible impersonation.
312 */
313 ok = ctx->get_issuer(&xtmp, ctx, x);
314 if ((ok <= 0) || X509_cmp(x, xtmp)) {
315 ctx->error = X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
316 ctx->current_cert = x;
317 ctx->error_depth = i - 1;
318 if (ok == 1)
319 X509_free(xtmp);
320 bad_chain = 1;
321 ok = cb(0, ctx);
322 if (!ok)
323 goto err;
324 } else {
325 /*
326 * We have a match: replace certificate with store
327 * version so we get any trust settings.
328 */
329 X509_free(x);
330 x = xtmp;
331 (void)sk_X509_set(ctx->chain, i - 1, x);
332 ctx->last_untrusted = 0;
333 }
334 } else {
335 /*
336 * extract and save self signed certificate for later use
337 */
338 chain_ss = sk_X509_pop(ctx->chain);
339 ctx->last_untrusted--;
340 num--;
341 j--;
342 x = sk_X509_value(ctx->chain, num - 1);
343 }
344 }
345 /* We now lookup certs from the certificate store */
346 for (;;) {
347 /* If we have enough, we break */
348 if (depth < num)
349 break;
350 /* If we are self signed, we break */
351 if (cert_self_signed(x))
352 break;
353 ok = ctx->get_issuer(&xtmp, ctx, x);
354
355 if (ok < 0)
356 goto err;
357 if (ok == 0)
358 break;
359 x = xtmp;
360 if (!sk_X509_push(ctx->chain, x)) {
361 X509_free(xtmp);
362 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
363 ok = -1;
364 goto err;
365 }
366 num++;
367 }
368
369 /* we now have our chain, lets check it... */
370 if ((trust = check_trust(ctx)) == X509_TRUST_REJECTED) {
371 /* Callback already issued */
372 ok = 0;
373 goto err;
374 }
375
376 /*
377 * If it's not explicitly trusted then check if there is an alternative
378 * chain that could be used. We only do this if we haven't already
379 * checked via TRUSTED_FIRST and the user hasn't switched off alternate
380 * chain checking
381 */
382 retry = 0;
383 if (trust != X509_TRUST_TRUSTED
384 && !(ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
385 && !(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS)) {
386 while (j-- > 1) {
387 xtmp2 = sk_X509_value(ctx->chain, j - 1);
388 ok = ctx->get_issuer(&xtmp, ctx, xtmp2);
389 if (ok < 0)
390 goto err;
391 /* Check if we found an alternate chain */
392 if (ok > 0) {
393 /*
394 * Free up the found cert we'll add it again later
395 */
396 X509_free(xtmp);
397
398 /*
399 * Dump all the certs above this point - we've found an
400 * alternate chain
401 */
402 while (num > j) {
403 xtmp = sk_X509_pop(ctx->chain);
404 X509_free(xtmp);
405 num--;
406 }
407 ctx->last_untrusted = sk_X509_num(ctx->chain);
408 retry = 1;
409 break;
410 }
411 }
412 }
413 } while (retry);
414
415 /*
416 * If not explicitly trusted then indicate error unless it's a single
417 * self signed certificate in which case we've indicated an error already
418 * and set bad_chain == 1
419 */
420 if (trust != X509_TRUST_TRUSTED && !bad_chain) {
421 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss)) {
422 if (ctx->last_untrusted >= num)
423 ctx->error = X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
424 else
425 ctx->error = X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
426 ctx->current_cert = x;
427 } else {
428
429 sk_X509_push(ctx->chain, chain_ss);
430 num++;
431 ctx->last_untrusted = num;
432 ctx->current_cert = chain_ss;
433 ctx->error = X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
434 chain_ss = NULL;
435 }
436
437 ctx->error_depth = num - 1;
438 bad_chain = 1;
439 ok = cb(0, ctx);
440 if (!ok)
441 goto err;
442 }
443
444 /* We have the chain complete: now we need to check its purpose */
445 ok = check_chain_extensions(ctx);
446
447 if (!ok)
448 goto err;
449
450 /* Check name constraints */
451
452 ok = check_name_constraints(ctx);
453
454 if (!ok)
455 goto err;
456
457 ok = check_id(ctx);
458
459 if (!ok)
460 goto err;
461
462 /* We may as well copy down any DSA parameters that are required */
463 X509_get_pubkey_parameters(NULL, ctx->chain);
464
465 /*
466 * Check revocation status: we do this after copying parameters because
467 * they may be needed for CRL signature verification.
468 */
469
470 ok = ctx->check_revocation(ctx);
471 if (!ok)
472 goto err;
473
474 err = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
475 ctx->param->flags);
476 if (err != X509_V_OK) {
477 ctx->error = err;
478 ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
479 ok = cb(0, ctx);
480 if (!ok)
481 goto err;
482 }
483
484 /* At this point, we have a chain and need to verify it */
485 if (ctx->verify != NULL)
486 ok = ctx->verify(ctx);
487 else
488 ok = internal_verify(ctx);
489 if (!ok)
490 goto err;
491
492 #ifndef OPENSSL_NO_RFC3779
493 /* RFC 3779 path validation, now that CRL check has been done */
494 ok = v3_asid_validate_path(ctx);
495 if (!ok)
496 goto err;
497 ok = v3_addr_validate_path(ctx);
498 if (!ok)
499 goto err;
500 #endif
501
502 /* If we get this far evaluate policies */
503 if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
504 ok = ctx->check_policy(ctx);
505 if (!ok)
506 goto err;
507 if (0) {
508 err:
509 /* Ensure we return an error */
510 if (ok > 0)
511 ok = 0;
512 X509_get_pubkey_parameters(NULL, ctx->chain);
513 }
514 if (sktmp != NULL)
515 sk_X509_free(sktmp);
516 if (chain_ss != NULL)
517 X509_free(chain_ss);
518 return ok;
519 }
520
521 /*
522 * Given a STACK_OF(X509) find the issuer of cert (if any)
523 */
524
525 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
526 {
527 int i;
528 X509 *issuer;
529 for (i = 0; i < sk_X509_num(sk); i++) {
530 issuer = sk_X509_value(sk, i);
531 if (ctx->check_issued(ctx, x, issuer))
532 return issuer;
533 }
534 return NULL;
535 }
536
537 /* Given a possible certificate and issuer check them */
538
539 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
540 {
541 int ret;
542 ret = X509_check_issued(issuer, x);
543 if (ret == X509_V_OK)
544 return 1;
545 /* If we haven't asked for issuer errors don't set ctx */
546 if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
547 return 0;
548
549 ctx->error = ret;
550 ctx->current_cert = x;
551 ctx->current_issuer = issuer;
552 return ctx->verify_cb(0, ctx);
553 }
554
555 /* Alternative lookup method: look from a STACK stored in other_ctx */
556
557 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
558 {
559 *issuer = find_issuer(ctx, ctx->other_ctx, x);
560 if (*issuer) {
561 CRYPTO_add(&(*issuer)->references, 1, CRYPTO_LOCK_X509);
562 return 1;
563 } else
564 return 0;
565 }
566
567 /*
568 * Check a certificate chains extensions for consistency with the supplied
569 * purpose
570 */
571
572 static int check_chain_extensions(X509_STORE_CTX *ctx)
573 {
574 #ifdef OPENSSL_NO_CHAIN_VERIFY
575 return 1;
576 #else
577 int i, ok = 0, must_be_ca, plen = 0;
578 X509 *x;
579 int (*cb) (int xok, X509_STORE_CTX *xctx);
580 int proxy_path_length = 0;
581 int purpose;
582 int allow_proxy_certs;
583 cb = ctx->verify_cb;
584
585 /*-
586 * must_be_ca can have 1 of 3 values:
587 * -1: we accept both CA and non-CA certificates, to allow direct
588 * use of self-signed certificates (which are marked as CA).
589 * 0: we only accept non-CA certificates. This is currently not
590 * used, but the possibility is present for future extensions.
591 * 1: we only accept CA certificates. This is currently used for
592 * all certificates in the chain except the leaf certificate.
593 */
594 must_be_ca = -1;
595
596 /* CRL path validation */
597 if (ctx->parent) {
598 allow_proxy_certs = 0;
599 purpose = X509_PURPOSE_CRL_SIGN;
600 } else {
601 allow_proxy_certs =
602 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
603 /*
604 * A hack to keep people who don't want to modify their software
605 * happy
606 */
607 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
608 allow_proxy_certs = 1;
609 purpose = ctx->param->purpose;
610 }
611
612 /* Check all untrusted certificates */
613 for (i = 0; i < ctx->last_untrusted; i++) {
614 int ret;
615 x = sk_X509_value(ctx->chain, i);
616 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
617 && (x->ex_flags & EXFLAG_CRITICAL)) {
618 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
619 ctx->error_depth = i;
620 ctx->current_cert = x;
621 ok = cb(0, ctx);
622 if (!ok)
623 goto end;
624 }
625 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY)) {
626 ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
627 ctx->error_depth = i;
628 ctx->current_cert = x;
629 ok = cb(0, ctx);
630 if (!ok)
631 goto end;
632 }
633 ret = X509_check_ca(x);
634 switch (must_be_ca) {
635 case -1:
636 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
637 && (ret != 1) && (ret != 0)) {
638 ret = 0;
639 ctx->error = X509_V_ERR_INVALID_CA;
640 } else
641 ret = 1;
642 break;
643 case 0:
644 if (ret != 0) {
645 ret = 0;
646 ctx->error = X509_V_ERR_INVALID_NON_CA;
647 } else
648 ret = 1;
649 break;
650 default:
651 if ((ret == 0)
652 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
653 && (ret != 1))) {
654 ret = 0;
655 ctx->error = X509_V_ERR_INVALID_CA;
656 } else
657 ret = 1;
658 break;
659 }
660 if (ret == 0) {
661 ctx->error_depth = i;
662 ctx->current_cert = x;
663 ok = cb(0, ctx);
664 if (!ok)
665 goto end;
666 }
667 if (ctx->param->purpose > 0) {
668 ret = X509_check_purpose(x, purpose, must_be_ca > 0);
669 if ((ret == 0)
670 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
671 && (ret != 1))) {
672 ctx->error = X509_V_ERR_INVALID_PURPOSE;
673 ctx->error_depth = i;
674 ctx->current_cert = x;
675 ok = cb(0, ctx);
676 if (!ok)
677 goto end;
678 }
679 }
680 /* Check pathlen if not self issued */
681 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
682 && (x->ex_pathlen != -1)
683 && (plen > (x->ex_pathlen + proxy_path_length + 1))) {
684 ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
685 ctx->error_depth = i;
686 ctx->current_cert = x;
687 ok = cb(0, ctx);
688 if (!ok)
689 goto end;
690 }
691 /* Increment path length if not self issued */
692 if (!(x->ex_flags & EXFLAG_SI))
693 plen++;
694 /*
695 * If this certificate is a proxy certificate, the next certificate
696 * must be another proxy certificate or a EE certificate. If not,
697 * the next certificate must be a CA certificate.
698 */
699 if (x->ex_flags & EXFLAG_PROXY) {
700 if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen) {
701 ctx->error = X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
702 ctx->error_depth = i;
703 ctx->current_cert = x;
704 ok = cb(0, ctx);
705 if (!ok)
706 goto end;
707 }
708 proxy_path_length++;
709 must_be_ca = 0;
710 } else
711 must_be_ca = 1;
712 }
713 ok = 1;
714 end:
715 return ok;
716 #endif
717 }
718
719 static int check_name_constraints(X509_STORE_CTX *ctx)
720 {
721 X509 *x;
722 int i, j, rv;
723 /* Check name constraints for all certificates */
724 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
725 x = sk_X509_value(ctx->chain, i);
726 /* Ignore self issued certs unless last in chain */
727 if (i && (x->ex_flags & EXFLAG_SI))
728 continue;
729 /*
730 * Check against constraints for all certificates higher in chain
731 * including trust anchor. Trust anchor not strictly speaking needed
732 * but if it includes constraints it is to be assumed it expects them
733 * to be obeyed.
734 */
735 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
736 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
737 if (nc) {
738 rv = NAME_CONSTRAINTS_check(x, nc);
739 if (rv != X509_V_OK) {
740 ctx->error = rv;
741 ctx->error_depth = i;
742 ctx->current_cert = x;
743 if (!ctx->verify_cb(0, ctx))
744 return 0;
745 }
746 }
747 }
748 }
749 return 1;
750 }
751
752 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
753 {
754 ctx->error = errcode;
755 ctx->current_cert = ctx->cert;
756 ctx->error_depth = 0;
757 return ctx->verify_cb(0, ctx);
758 }
759
760 static int check_hosts(X509 *x, X509_VERIFY_PARAM_ID *id)
761 {
762 int i;
763 int n = sk_OPENSSL_STRING_num(id->hosts);
764 char *name;
765
766 if (id->peername != NULL) {
767 OPENSSL_free(id->peername);
768 id->peername = NULL;
769 }
770 for (i = 0; i < n; ++i) {
771 name = sk_OPENSSL_STRING_value(id->hosts, i);
772 if (X509_check_host(x, name, 0, id->hostflags, &id->peername) > 0)
773 return 1;
774 }
775 return n == 0;
776 }
777
778 static int check_id(X509_STORE_CTX *ctx)
779 {
780 X509_VERIFY_PARAM *vpm = ctx->param;
781 X509_VERIFY_PARAM_ID *id = vpm->id;
782 X509 *x = ctx->cert;
783 if (id->hosts && check_hosts(x, id) <= 0) {
784 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
785 return 0;
786 }
787 if (id->email && X509_check_email(x, id->email, id->emaillen, 0) <= 0) {
788 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
789 return 0;
790 }
791 if (id->ip && X509_check_ip(x, id->ip, id->iplen, 0) <= 0) {
792 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
793 return 0;
794 }
795 return 1;
796 }
797
798 static int check_trust(X509_STORE_CTX *ctx)
799 {
800 int i, ok;
801 X509 *x = NULL;
802 int (*cb) (int xok, X509_STORE_CTX *xctx);
803 cb = ctx->verify_cb;
804 /* Check all trusted certificates in chain */
805 for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++) {
806 x = sk_X509_value(ctx->chain, i);
807 ok = X509_check_trust(x, ctx->param->trust, 0);
808 /* If explicitly trusted return trusted */
809 if (ok == X509_TRUST_TRUSTED)
810 return X509_TRUST_TRUSTED;
811 /*
812 * If explicitly rejected notify callback and reject if not
813 * overridden.
814 */
815 if (ok == X509_TRUST_REJECTED) {
816 ctx->error_depth = i;
817 ctx->current_cert = x;
818 ctx->error = X509_V_ERR_CERT_REJECTED;
819 ok = cb(0, ctx);
820 if (!ok)
821 return X509_TRUST_REJECTED;
822 }
823 }
824 /*
825 * If we accept partial chains and have at least one trusted certificate
826 * return success.
827 */
828 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
829 X509 *mx;
830 if (ctx->last_untrusted < sk_X509_num(ctx->chain))
831 return X509_TRUST_TRUSTED;
832 x = sk_X509_value(ctx->chain, 0);
833 mx = lookup_cert_match(ctx, x);
834 if (mx) {
835 (void)sk_X509_set(ctx->chain, 0, mx);
836 X509_free(x);
837 ctx->last_untrusted = 0;
838 return X509_TRUST_TRUSTED;
839 }
840 }
841
842 /*
843 * If no trusted certs in chain at all return untrusted and allow
844 * standard (no issuer cert) etc errors to be indicated.
845 */
846 return X509_TRUST_UNTRUSTED;
847 }
848
849 static int check_revocation(X509_STORE_CTX *ctx)
850 {
851 int i, last, ok;
852 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
853 return 1;
854 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
855 last = sk_X509_num(ctx->chain) - 1;
856 else {
857 /* If checking CRL paths this isn't the EE certificate */
858 if (ctx->parent)
859 return 1;
860 last = 0;
861 }
862 for (i = 0; i <= last; i++) {
863 ctx->error_depth = i;
864 ok = check_cert(ctx);
865 if (!ok)
866 return ok;
867 }
868 return 1;
869 }
870
871 static int check_cert(X509_STORE_CTX *ctx)
872 {
873 X509_CRL *crl = NULL, *dcrl = NULL;
874 X509 *x;
875 int ok, cnum;
876 unsigned int last_reasons;
877 cnum = ctx->error_depth;
878 x = sk_X509_value(ctx->chain, cnum);
879 ctx->current_cert = x;
880 ctx->current_issuer = NULL;
881 ctx->current_crl_score = 0;
882 ctx->current_reasons = 0;
883 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
884 last_reasons = ctx->current_reasons;
885 /* Try to retrieve relevant CRL */
886 if (ctx->get_crl)
887 ok = ctx->get_crl(ctx, &crl, x);
888 else
889 ok = get_crl_delta(ctx, &crl, &dcrl, x);
890 /*
891 * If error looking up CRL, nothing we can do except notify callback
892 */
893 if (!ok) {
894 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
895 ok = ctx->verify_cb(0, ctx);
896 goto err;
897 }
898 ctx->current_crl = crl;
899 ok = ctx->check_crl(ctx, crl);
900 if (!ok)
901 goto err;
902
903 if (dcrl) {
904 ok = ctx->check_crl(ctx, dcrl);
905 if (!ok)
906 goto err;
907 ok = ctx->cert_crl(ctx, dcrl, x);
908 if (!ok)
909 goto err;
910 } else
911 ok = 1;
912
913 /* Don't look in full CRL if delta reason is removefromCRL */
914 if (ok != 2) {
915 ok = ctx->cert_crl(ctx, crl, x);
916 if (!ok)
917 goto err;
918 }
919
920 X509_CRL_free(crl);
921 X509_CRL_free(dcrl);
922 crl = NULL;
923 dcrl = NULL;
924 /*
925 * If reasons not updated we wont get anywhere by another iteration,
926 * so exit loop.
927 */
928 if (last_reasons == ctx->current_reasons) {
929 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
930 ok = ctx->verify_cb(0, ctx);
931 goto err;
932 }
933 }
934 err:
935 X509_CRL_free(crl);
936 X509_CRL_free(dcrl);
937
938 ctx->current_crl = NULL;
939 return ok;
940
941 }
942
943 /* Check CRL times against values in X509_STORE_CTX */
944
945 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
946 {
947 time_t *ptime;
948 int i;
949 if (notify)
950 ctx->current_crl = crl;
951 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
952 ptime = &ctx->param->check_time;
953 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
954 return 1;
955 else
956 ptime = NULL;
957
958 i = X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
959 if (i == 0) {
960 if (!notify)
961 return 0;
962 ctx->error = X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
963 if (!ctx->verify_cb(0, ctx))
964 return 0;
965 }
966
967 if (i > 0) {
968 if (!notify)
969 return 0;
970 ctx->error = X509_V_ERR_CRL_NOT_YET_VALID;
971 if (!ctx->verify_cb(0, ctx))
972 return 0;
973 }
974
975 if (X509_CRL_get_nextUpdate(crl)) {
976 i = X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
977
978 if (i == 0) {
979 if (!notify)
980 return 0;
981 ctx->error = X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
982 if (!ctx->verify_cb(0, ctx))
983 return 0;
984 }
985 /* Ignore expiry of base CRL is delta is valid */
986 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
987 if (!notify)
988 return 0;
989 ctx->error = X509_V_ERR_CRL_HAS_EXPIRED;
990 if (!ctx->verify_cb(0, ctx))
991 return 0;
992 }
993 }
994
995 if (notify)
996 ctx->current_crl = NULL;
997
998 return 1;
999 }
1000
1001 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
1002 X509 **pissuer, int *pscore, unsigned int *preasons,
1003 STACK_OF(X509_CRL) *crls)
1004 {
1005 int i, crl_score, best_score = *pscore;
1006 unsigned int reasons, best_reasons = 0;
1007 X509 *x = ctx->current_cert;
1008 X509_CRL *crl, *best_crl = NULL;
1009 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
1010
1011 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1012 crl = sk_X509_CRL_value(crls, i);
1013 reasons = *preasons;
1014 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
1015
1016 if (crl_score > best_score) {
1017 best_crl = crl;
1018 best_crl_issuer = crl_issuer;
1019 best_score = crl_score;
1020 best_reasons = reasons;
1021 }
1022 }
1023
1024 if (best_crl) {
1025 if (*pcrl)
1026 X509_CRL_free(*pcrl);
1027 *pcrl = best_crl;
1028 *pissuer = best_crl_issuer;
1029 *pscore = best_score;
1030 *preasons = best_reasons;
1031 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
1032 if (*pdcrl) {
1033 X509_CRL_free(*pdcrl);
1034 *pdcrl = NULL;
1035 }
1036 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1037 }
1038
1039 if (best_score >= CRL_SCORE_VALID)
1040 return 1;
1041
1042 return 0;
1043 }
1044
1045 /*
1046 * Compare two CRL extensions for delta checking purposes. They should be
1047 * both present or both absent. If both present all fields must be identical.
1048 */
1049
1050 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1051 {
1052 ASN1_OCTET_STRING *exta, *extb;
1053 int i;
1054 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1055 if (i >= 0) {
1056 /* Can't have multiple occurrences */
1057 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1058 return 0;
1059 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1060 } else
1061 exta = NULL;
1062
1063 i = X509_CRL_get_ext_by_NID(b, nid, -1);
1064
1065 if (i >= 0) {
1066
1067 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1068 return 0;
1069 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1070 } else
1071 extb = NULL;
1072
1073 if (!exta && !extb)
1074 return 1;
1075
1076 if (!exta || !extb)
1077 return 0;
1078
1079 if (ASN1_OCTET_STRING_cmp(exta, extb))
1080 return 0;
1081
1082 return 1;
1083 }
1084
1085 /* See if a base and delta are compatible */
1086
1087 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1088 {
1089 /* Delta CRL must be a delta */
1090 if (!delta->base_crl_number)
1091 return 0;
1092 /* Base must have a CRL number */
1093 if (!base->crl_number)
1094 return 0;
1095 /* Issuer names must match */
1096 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1097 return 0;
1098 /* AKID and IDP must match */
1099 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1100 return 0;
1101 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1102 return 0;
1103 /* Delta CRL base number must not exceed Full CRL number. */
1104 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1105 return 0;
1106 /* Delta CRL number must exceed full CRL number */
1107 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1108 return 1;
1109 return 0;
1110 }
1111
1112 /*
1113 * For a given base CRL find a delta... maybe extend to delta scoring or
1114 * retrieve a chain of deltas...
1115 */
1116
1117 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1118 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1119 {
1120 X509_CRL *delta;
1121 int i;
1122 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1123 return;
1124 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1125 return;
1126 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1127 delta = sk_X509_CRL_value(crls, i);
1128 if (check_delta_base(delta, base)) {
1129 if (check_crl_time(ctx, delta, 0))
1130 *pscore |= CRL_SCORE_TIME_DELTA;
1131 CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
1132 *dcrl = delta;
1133 return;
1134 }
1135 }
1136 *dcrl = NULL;
1137 }
1138
1139 /*
1140 * For a given CRL return how suitable it is for the supplied certificate
1141 * 'x'. The return value is a mask of several criteria. If the issuer is not
1142 * the certificate issuer this is returned in *pissuer. The reasons mask is
1143 * also used to determine if the CRL is suitable: if no new reasons the CRL
1144 * is rejected, otherwise reasons is updated.
1145 */
1146
1147 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1148 unsigned int *preasons, X509_CRL *crl, X509 *x)
1149 {
1150
1151 int crl_score = 0;
1152 unsigned int tmp_reasons = *preasons, crl_reasons;
1153
1154 /* First see if we can reject CRL straight away */
1155
1156 /* Invalid IDP cannot be processed */
1157 if (crl->idp_flags & IDP_INVALID)
1158 return 0;
1159 /* Reason codes or indirect CRLs need extended CRL support */
1160 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1161 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1162 return 0;
1163 } else if (crl->idp_flags & IDP_REASONS) {
1164 /* If no new reasons reject */
1165 if (!(crl->idp_reasons & ~tmp_reasons))
1166 return 0;
1167 }
1168 /* Don't process deltas at this stage */
1169 else if (crl->base_crl_number)
1170 return 0;
1171 /* If issuer name doesn't match certificate need indirect CRL */
1172 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1173 if (!(crl->idp_flags & IDP_INDIRECT))
1174 return 0;
1175 } else
1176 crl_score |= CRL_SCORE_ISSUER_NAME;
1177
1178 if (!(crl->flags & EXFLAG_CRITICAL))
1179 crl_score |= CRL_SCORE_NOCRITICAL;
1180
1181 /* Check expiry */
1182 if (check_crl_time(ctx, crl, 0))
1183 crl_score |= CRL_SCORE_TIME;
1184
1185 /* Check authority key ID and locate certificate issuer */
1186 crl_akid_check(ctx, crl, pissuer, &crl_score);
1187
1188 /* If we can't locate certificate issuer at this point forget it */
1189
1190 if (!(crl_score & CRL_SCORE_AKID))
1191 return 0;
1192
1193 /* Check cert for matching CRL distribution points */
1194
1195 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1196 /* If no new reasons reject */
1197 if (!(crl_reasons & ~tmp_reasons))
1198 return 0;
1199 tmp_reasons |= crl_reasons;
1200 crl_score |= CRL_SCORE_SCOPE;
1201 }
1202
1203 *preasons = tmp_reasons;
1204
1205 return crl_score;
1206
1207 }
1208
1209 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1210 X509 **pissuer, int *pcrl_score)
1211 {
1212 X509 *crl_issuer = NULL;
1213 X509_NAME *cnm = X509_CRL_get_issuer(crl);
1214 int cidx = ctx->error_depth;
1215 int i;
1216
1217 if (cidx != sk_X509_num(ctx->chain) - 1)
1218 cidx++;
1219
1220 crl_issuer = sk_X509_value(ctx->chain, cidx);
1221
1222 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1223 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1224 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1225 *pissuer = crl_issuer;
1226 return;
1227 }
1228 }
1229
1230 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1231 crl_issuer = sk_X509_value(ctx->chain, cidx);
1232 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1233 continue;
1234 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1235 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1236 *pissuer = crl_issuer;
1237 return;
1238 }
1239 }
1240
1241 /* Anything else needs extended CRL support */
1242
1243 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1244 return;
1245
1246 /*
1247 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1248 * untrusted certificates.
1249 */
1250 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1251 crl_issuer = sk_X509_value(ctx->untrusted, i);
1252 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1253 continue;
1254 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1255 *pissuer = crl_issuer;
1256 *pcrl_score |= CRL_SCORE_AKID;
1257 return;
1258 }
1259 }
1260 }
1261
1262 /*
1263 * Check the path of a CRL issuer certificate. This creates a new
1264 * X509_STORE_CTX and populates it with most of the parameters from the
1265 * parent. This could be optimised somewhat since a lot of path checking will
1266 * be duplicated by the parent, but this will rarely be used in practice.
1267 */
1268
1269 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1270 {
1271 X509_STORE_CTX crl_ctx;
1272 int ret;
1273 /* Don't allow recursive CRL path validation */
1274 if (ctx->parent)
1275 return 0;
1276 if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1277 return -1;
1278
1279 crl_ctx.crls = ctx->crls;
1280 /* Copy verify params across */
1281 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1282
1283 crl_ctx.parent = ctx;
1284 crl_ctx.verify_cb = ctx->verify_cb;
1285
1286 /* Verify CRL issuer */
1287 ret = X509_verify_cert(&crl_ctx);
1288
1289 if (ret <= 0)
1290 goto err;
1291
1292 /* Check chain is acceptable */
1293
1294 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1295 err:
1296 X509_STORE_CTX_cleanup(&crl_ctx);
1297 return ret;
1298 }
1299
1300 /*
1301 * RFC3280 says nothing about the relationship between CRL path and
1302 * certificate path, which could lead to situations where a certificate could
1303 * be revoked or validated by a CA not authorised to do so. RFC5280 is more
1304 * strict and states that the two paths must end in the same trust anchor,
1305 * though some discussions remain... until this is resolved we use the
1306 * RFC5280 version
1307 */
1308
1309 static int check_crl_chain(X509_STORE_CTX *ctx,
1310 STACK_OF(X509) *cert_path,
1311 STACK_OF(X509) *crl_path)
1312 {
1313 X509 *cert_ta, *crl_ta;
1314 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1315 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1316 if (!X509_cmp(cert_ta, crl_ta))
1317 return 1;
1318 return 0;
1319 }
1320
1321 /*-
1322 * Check for match between two dist point names: three separate cases.
1323 * 1. Both are relative names and compare X509_NAME types.
1324 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1325 * 3. Both are full names and compare two GENERAL_NAMES.
1326 * 4. One is NULL: automatic match.
1327 */
1328
1329 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1330 {
1331 X509_NAME *nm = NULL;
1332 GENERAL_NAMES *gens = NULL;
1333 GENERAL_NAME *gena, *genb;
1334 int i, j;
1335 if (!a || !b)
1336 return 1;
1337 if (a->type == 1) {
1338 if (!a->dpname)
1339 return 0;
1340 /* Case 1: two X509_NAME */
1341 if (b->type == 1) {
1342 if (!b->dpname)
1343 return 0;
1344 if (!X509_NAME_cmp(a->dpname, b->dpname))
1345 return 1;
1346 else
1347 return 0;
1348 }
1349 /* Case 2: set name and GENERAL_NAMES appropriately */
1350 nm = a->dpname;
1351 gens = b->name.fullname;
1352 } else if (b->type == 1) {
1353 if (!b->dpname)
1354 return 0;
1355 /* Case 2: set name and GENERAL_NAMES appropriately */
1356 gens = a->name.fullname;
1357 nm = b->dpname;
1358 }
1359
1360 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1361 if (nm) {
1362 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1363 gena = sk_GENERAL_NAME_value(gens, i);
1364 if (gena->type != GEN_DIRNAME)
1365 continue;
1366 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1367 return 1;
1368 }
1369 return 0;
1370 }
1371
1372 /* Else case 3: two GENERAL_NAMES */
1373
1374 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1375 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1376 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1377 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1378 if (!GENERAL_NAME_cmp(gena, genb))
1379 return 1;
1380 }
1381 }
1382
1383 return 0;
1384
1385 }
1386
1387 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1388 {
1389 int i;
1390 X509_NAME *nm = X509_CRL_get_issuer(crl);
1391 /* If no CRLissuer return is successful iff don't need a match */
1392 if (!dp->CRLissuer)
1393 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1394 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1395 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1396 if (gen->type != GEN_DIRNAME)
1397 continue;
1398 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1399 return 1;
1400 }
1401 return 0;
1402 }
1403
1404 /* Check CRLDP and IDP */
1405
1406 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1407 unsigned int *preasons)
1408 {
1409 int i;
1410 if (crl->idp_flags & IDP_ONLYATTR)
1411 return 0;
1412 if (x->ex_flags & EXFLAG_CA) {
1413 if (crl->idp_flags & IDP_ONLYUSER)
1414 return 0;
1415 } else {
1416 if (crl->idp_flags & IDP_ONLYCA)
1417 return 0;
1418 }
1419 *preasons = crl->idp_reasons;
1420 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1421 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1422 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1423 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1424 *preasons &= dp->dp_reasons;
1425 return 1;
1426 }
1427 }
1428 }
1429 if ((!crl->idp || !crl->idp->distpoint)
1430 && (crl_score & CRL_SCORE_ISSUER_NAME))
1431 return 1;
1432 return 0;
1433 }
1434
1435 /*
1436 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1437 * to find a delta CRL too
1438 */
1439
1440 static int get_crl_delta(X509_STORE_CTX *ctx,
1441 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1442 {
1443 int ok;
1444 X509 *issuer = NULL;
1445 int crl_score = 0;
1446 unsigned int reasons;
1447 X509_CRL *crl = NULL, *dcrl = NULL;
1448 STACK_OF(X509_CRL) *skcrl;
1449 X509_NAME *nm = X509_get_issuer_name(x);
1450 reasons = ctx->current_reasons;
1451 ok = get_crl_sk(ctx, &crl, &dcrl,
1452 &issuer, &crl_score, &reasons, ctx->crls);
1453
1454 if (ok)
1455 goto done;
1456
1457 /* Lookup CRLs from store */
1458
1459 skcrl = ctx->lookup_crls(ctx, nm);
1460
1461 /* If no CRLs found and a near match from get_crl_sk use that */
1462 if (!skcrl && crl)
1463 goto done;
1464
1465 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1466
1467 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1468
1469 done:
1470
1471 /* If we got any kind of CRL use it and return success */
1472 if (crl) {
1473 ctx->current_issuer = issuer;
1474 ctx->current_crl_score = crl_score;
1475 ctx->current_reasons = reasons;
1476 *pcrl = crl;
1477 *pdcrl = dcrl;
1478 return 1;
1479 }
1480
1481 return 0;
1482 }
1483
1484 /* Check CRL validity */
1485 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1486 {
1487 X509 *issuer = NULL;
1488 EVP_PKEY *ikey = NULL;
1489 int ok = 0, chnum, cnum;
1490 cnum = ctx->error_depth;
1491 chnum = sk_X509_num(ctx->chain) - 1;
1492 /* if we have an alternative CRL issuer cert use that */
1493 if (ctx->current_issuer)
1494 issuer = ctx->current_issuer;
1495
1496 /*
1497 * Else find CRL issuer: if not last certificate then issuer is next
1498 * certificate in chain.
1499 */
1500 else if (cnum < chnum)
1501 issuer = sk_X509_value(ctx->chain, cnum + 1);
1502 else {
1503 issuer = sk_X509_value(ctx->chain, chnum);
1504 /* If not self signed, can't check signature */
1505 if (!ctx->check_issued(ctx, issuer, issuer)) {
1506 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1507 ok = ctx->verify_cb(0, ctx);
1508 if (!ok)
1509 goto err;
1510 }
1511 }
1512
1513 if (issuer) {
1514 /*
1515 * Skip most tests for deltas because they have already been done
1516 */
1517 if (!crl->base_crl_number) {
1518 /* Check for cRLSign bit if keyUsage present */
1519 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1520 !(issuer->ex_kusage & KU_CRL_SIGN)) {
1521 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1522 ok = ctx->verify_cb(0, ctx);
1523 if (!ok)
1524 goto err;
1525 }
1526
1527 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE)) {
1528 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1529 ok = ctx->verify_cb(0, ctx);
1530 if (!ok)
1531 goto err;
1532 }
1533
1534 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH)) {
1535 if (check_crl_path(ctx, ctx->current_issuer) <= 0) {
1536 ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1537 ok = ctx->verify_cb(0, ctx);
1538 if (!ok)
1539 goto err;
1540 }
1541 }
1542
1543 if (crl->idp_flags & IDP_INVALID) {
1544 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1545 ok = ctx->verify_cb(0, ctx);
1546 if (!ok)
1547 goto err;
1548 }
1549
1550 }
1551
1552 if (!(ctx->current_crl_score & CRL_SCORE_TIME)) {
1553 ok = check_crl_time(ctx, crl, 1);
1554 if (!ok)
1555 goto err;
1556 }
1557
1558 /* Attempt to get issuer certificate public key */
1559 ikey = X509_get_pubkey(issuer);
1560
1561 if (!ikey) {
1562 ctx->error = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1563 ok = ctx->verify_cb(0, ctx);
1564 if (!ok)
1565 goto err;
1566 } else {
1567 int rv;
1568 rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1569 if (rv != X509_V_OK) {
1570 ctx->error = rv;
1571 ok = ctx->verify_cb(0, ctx);
1572 if (!ok)
1573 goto err;
1574 }
1575 /* Verify CRL signature */
1576 if (X509_CRL_verify(crl, ikey) <= 0) {
1577 ctx->error = X509_V_ERR_CRL_SIGNATURE_FAILURE;
1578 ok = ctx->verify_cb(0, ctx);
1579 if (!ok)
1580 goto err;
1581 }
1582 }
1583 }
1584
1585 ok = 1;
1586
1587 err:
1588 EVP_PKEY_free(ikey);
1589 return ok;
1590 }
1591
1592 /* Check certificate against CRL */
1593 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1594 {
1595 int ok;
1596 X509_REVOKED *rev;
1597 /*
1598 * The rules changed for this... previously if a CRL contained unhandled
1599 * critical extensions it could still be used to indicate a certificate
1600 * was revoked. This has since been changed since critical extension can
1601 * change the meaning of CRL entries.
1602 */
1603 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1604 && (crl->flags & EXFLAG_CRITICAL)) {
1605 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1606 ok = ctx->verify_cb(0, ctx);
1607 if (!ok)
1608 return 0;
1609 }
1610 /*
1611 * Look for serial number of certificate in CRL If found make sure reason
1612 * is not removeFromCRL.
1613 */
1614 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1615 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1616 return 2;
1617 ctx->error = X509_V_ERR_CERT_REVOKED;
1618 ok = ctx->verify_cb(0, ctx);
1619 if (!ok)
1620 return 0;
1621 }
1622
1623 return 1;
1624 }
1625
1626 static int check_policy(X509_STORE_CTX *ctx)
1627 {
1628 int ret;
1629 if (ctx->parent)
1630 return 1;
1631 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1632 ctx->param->policies, ctx->param->flags);
1633 if (ret == 0) {
1634 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
1635 return 0;
1636 }
1637 /* Invalid or inconsistent extensions */
1638 if (ret == -1) {
1639 /*
1640 * Locate certificates with bad extensions and notify callback.
1641 */
1642 X509 *x;
1643 int i;
1644 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
1645 x = sk_X509_value(ctx->chain, i);
1646 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1647 continue;
1648 ctx->current_cert = x;
1649 ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1650 if (!ctx->verify_cb(0, ctx))
1651 return 0;
1652 }
1653 return 1;
1654 }
1655 if (ret == -2) {
1656 ctx->current_cert = NULL;
1657 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1658 return ctx->verify_cb(0, ctx);
1659 }
1660
1661 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1662 ctx->current_cert = NULL;
1663 ctx->error = X509_V_OK;
1664 if (!ctx->verify_cb(2, ctx))
1665 return 0;
1666 }
1667
1668 return 1;
1669 }
1670
1671 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1672 {
1673 time_t *ptime;
1674 int i;
1675
1676 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1677 ptime = &ctx->param->check_time;
1678 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
1679 return 1;
1680 else
1681 ptime = NULL;
1682
1683 i = X509_cmp_time(X509_get_notBefore(x), ptime);
1684 if (i == 0) {
1685 ctx->error = X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1686 ctx->current_cert = x;
1687 if (!ctx->verify_cb(0, ctx))
1688 return 0;
1689 }
1690
1691 if (i > 0) {
1692 ctx->error = X509_V_ERR_CERT_NOT_YET_VALID;
1693 ctx->current_cert = x;
1694 if (!ctx->verify_cb(0, ctx))
1695 return 0;
1696 }
1697
1698 i = X509_cmp_time(X509_get_notAfter(x), ptime);
1699 if (i == 0) {
1700 ctx->error = X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1701 ctx->current_cert = x;
1702 if (!ctx->verify_cb(0, ctx))
1703 return 0;
1704 }
1705
1706 if (i < 0) {
1707 ctx->error = X509_V_ERR_CERT_HAS_EXPIRED;
1708 ctx->current_cert = x;
1709 if (!ctx->verify_cb(0, ctx))
1710 return 0;
1711 }
1712
1713 return 1;
1714 }
1715
1716 static int internal_verify(X509_STORE_CTX *ctx)
1717 {
1718 int ok = 0, n;
1719 X509 *xs, *xi;
1720 EVP_PKEY *pkey = NULL;
1721 int (*cb) (int xok, X509_STORE_CTX *xctx);
1722
1723 cb = ctx->verify_cb;
1724
1725 n = sk_X509_num(ctx->chain);
1726 ctx->error_depth = n - 1;
1727 n--;
1728 xi = sk_X509_value(ctx->chain, n);
1729
1730 if (ctx->check_issued(ctx, xi, xi))
1731 xs = xi;
1732 else {
1733 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1734 xs = xi;
1735 goto check_cert;
1736 }
1737 if (n <= 0) {
1738 ctx->error = X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1739 ctx->current_cert = xi;
1740 ok = cb(0, ctx);
1741 goto end;
1742 } else {
1743 n--;
1744 ctx->error_depth = n;
1745 xs = sk_X509_value(ctx->chain, n);
1746 }
1747 }
1748
1749 /* ctx->error=0; not needed */
1750 while (n >= 0) {
1751 ctx->error_depth = n;
1752
1753 /*
1754 * Skip signature check for self signed certificates unless
1755 * explicitly asked for. It doesn't add any security and just wastes
1756 * time.
1757 */
1758 if (!xs->valid
1759 && (xs != xi
1760 || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE))) {
1761 if ((pkey = X509_get_pubkey(xi)) == NULL) {
1762 ctx->error = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1763 ctx->current_cert = xi;
1764 ok = (*cb) (0, ctx);
1765 if (!ok)
1766 goto end;
1767 } else if (X509_verify(xs, pkey) <= 0) {
1768 ctx->error = X509_V_ERR_CERT_SIGNATURE_FAILURE;
1769 ctx->current_cert = xs;
1770 ok = (*cb) (0, ctx);
1771 if (!ok) {
1772 EVP_PKEY_free(pkey);
1773 goto end;
1774 }
1775 }
1776 EVP_PKEY_free(pkey);
1777 pkey = NULL;
1778 }
1779
1780 xs->valid = 1;
1781
1782 check_cert:
1783 ok = check_cert_time(ctx, xs);
1784 if (!ok)
1785 goto end;
1786
1787 /* The last error (if any) is still in the error value */
1788 ctx->current_issuer = xi;
1789 ctx->current_cert = xs;
1790 ok = (*cb) (1, ctx);
1791 if (!ok)
1792 goto end;
1793
1794 n--;
1795 if (n >= 0) {
1796 xi = xs;
1797 xs = sk_X509_value(ctx->chain, n);
1798 }
1799 }
1800 ok = 1;
1801 end:
1802 return ok;
1803 }
1804
1805 int X509_cmp_current_time(const ASN1_TIME *ctm)
1806 {
1807 return X509_cmp_time(ctm, NULL);
1808 }
1809
1810 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1811 {
1812 char *str;
1813 ASN1_TIME atm;
1814 long offset;
1815 char buff1[24], buff2[24], *p;
1816 int i, j, remaining;
1817
1818 p = buff1;
1819 remaining = ctm->length;
1820 str = (char *)ctm->data;
1821 /*
1822 * Note that the following (historical) code allows much more slack in the
1823 * time format than RFC5280. In RFC5280, the representation is fixed:
1824 * UTCTime: YYMMDDHHMMSSZ
1825 * GeneralizedTime: YYYYMMDDHHMMSSZ
1826 */
1827 if (ctm->type == V_ASN1_UTCTIME) {
1828 /* YYMMDDHHMM[SS]Z or YYMMDDHHMM[SS](+-)hhmm */
1829 int min_length = sizeof("YYMMDDHHMMZ") - 1;
1830 int max_length = sizeof("YYMMDDHHMMSS+hhmm") - 1;
1831 if (remaining < min_length || remaining > max_length)
1832 return 0;
1833 memcpy(p, str, 10);
1834 p += 10;
1835 str += 10;
1836 remaining -= 10;
1837 } else {
1838 /* YYYYMMDDHHMM[SS[.fff]]Z or YYYYMMDDHHMM[SS[.f[f[f]]]](+-)hhmm */
1839 int min_length = sizeof("YYYYMMDDHHMMZ") - 1;
1840 int max_length = sizeof("YYYYMMDDHHMMSS.fff+hhmm") - 1;
1841 if (remaining < min_length || remaining > max_length)
1842 return 0;
1843 memcpy(p, str, 12);
1844 p += 12;
1845 str += 12;
1846 remaining -= 12;
1847 }
1848
1849 if ((*str == 'Z') || (*str == '-') || (*str == '+')) {
1850 *(p++) = '0';
1851 *(p++) = '0';
1852 } else {
1853 /* SS (seconds) */
1854 if (remaining < 2)
1855 return 0;
1856 *(p++) = *(str++);
1857 *(p++) = *(str++);
1858 remaining -= 2;
1859 /*
1860 * Skip any (up to three) fractional seconds...
1861 * TODO(emilia): in RFC5280, fractional seconds are forbidden.
1862 * Can we just kill them altogether?
1863 */
1864 if (remaining && *str == '.') {
1865 str++;
1866 remaining--;
1867 for (i = 0; i < 3 && remaining; i++, str++, remaining--) {
1868 if (*str < '0' || *str > '9')
1869 break;
1870 }
1871 }
1872
1873 }
1874 *(p++) = 'Z';
1875 *(p++) = '\0';
1876
1877 /* We now need either a terminating 'Z' or an offset. */
1878 if (!remaining)
1879 return 0;
1880 if (*str == 'Z') {
1881 if (remaining != 1)
1882 return 0;
1883 offset = 0;
1884 } else {
1885 /* (+-)HHMM */
1886 if ((*str != '+') && (*str != '-'))
1887 return 0;
1888 /* Historical behaviour: the (+-)hhmm offset is forbidden in RFC5280. */
1889 if (remaining != 5)
1890 return 0;
1891 if (str[1] < '0' || str[1] > '9' || str[2] < '0' || str[2] > '9' ||
1892 str[3] < '0' || str[3] > '9' || str[4] < '0' || str[4] > '9')
1893 return 0;
1894 offset = ((str[1] - '0') * 10 + (str[2] - '0')) * 60;
1895 offset += (str[3] - '0') * 10 + (str[4] - '0');
1896 if (*str == '-')
1897 offset = -offset;
1898 }
1899 atm.type = ctm->type;
1900 atm.flags = 0;
1901 atm.length = sizeof(buff2);
1902 atm.data = (unsigned char *)buff2;
1903
1904 if (X509_time_adj(&atm, offset * 60, cmp_time) == NULL)
1905 return 0;
1906
1907 if (ctm->type == V_ASN1_UTCTIME) {
1908 i = (buff1[0] - '0') * 10 + (buff1[1] - '0');
1909 if (i < 50)
1910 i += 100; /* cf. RFC 2459 */
1911 j = (buff2[0] - '0') * 10 + (buff2[1] - '0');
1912 if (j < 50)
1913 j += 100;
1914
1915 if (i < j)
1916 return -1;
1917 if (i > j)
1918 return 1;
1919 }
1920 i = strcmp(buff1, buff2);
1921 if (i == 0) /* wait a second then return younger :-) */
1922 return -1;
1923 else
1924 return i;
1925 }
1926
1927 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1928 {
1929 return X509_time_adj(s, adj, NULL);
1930 }
1931
1932 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1933 {
1934 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1935 }
1936
1937 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1938 int offset_day, long offset_sec, time_t *in_tm)
1939 {
1940 time_t t;
1941
1942 if (in_tm)
1943 t = *in_tm;
1944 else
1945 time(&t);
1946
1947 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
1948 if (s->type == V_ASN1_UTCTIME)
1949 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1950 if (s->type == V_ASN1_GENERALIZEDTIME)
1951 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1952 }
1953 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1954 }
1955
1956 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1957 {
1958 EVP_PKEY *ktmp = NULL, *ktmp2;
1959 int i, j;
1960
1961 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
1962 return 1;
1963
1964 for (i = 0; i < sk_X509_num(chain); i++) {
1965 ktmp = X509_get_pubkey(sk_X509_value(chain, i));
1966 if (ktmp == NULL) {
1967 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1968 X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1969 return 0;
1970 }
1971 if (!EVP_PKEY_missing_parameters(ktmp))
1972 break;
1973 else {
1974 EVP_PKEY_free(ktmp);
1975 ktmp = NULL;
1976 }
1977 }
1978 if (ktmp == NULL) {
1979 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1980 X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1981 return 0;
1982 }
1983
1984 /* first, populate the other certs */
1985 for (j = i - 1; j >= 0; j--) {
1986 ktmp2 = X509_get_pubkey(sk_X509_value(chain, j));
1987 EVP_PKEY_copy_parameters(ktmp2, ktmp);
1988 EVP_PKEY_free(ktmp2);
1989 }
1990
1991 if (pkey != NULL)
1992 EVP_PKEY_copy_parameters(pkey, ktmp);
1993 EVP_PKEY_free(ktmp);
1994 return 1;
1995 }
1996
1997 /* Make a delta CRL as the diff between two full CRLs */
1998
1999 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
2000 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
2001 {
2002 X509_CRL *crl = NULL;
2003 int i;
2004 STACK_OF(X509_REVOKED) *revs = NULL;
2005 /* CRLs can't be delta already */
2006 if (base->base_crl_number || newer->base_crl_number) {
2007 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
2008 return NULL;
2009 }
2010 /* Base and new CRL must have a CRL number */
2011 if (!base->crl_number || !newer->crl_number) {
2012 X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
2013 return NULL;
2014 }
2015 /* Issuer names must match */
2016 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
2017 X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
2018 return NULL;
2019 }
2020 /* AKID and IDP must match */
2021 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
2022 X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
2023 return NULL;
2024 }
2025 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
2026 X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
2027 return NULL;
2028 }
2029 /* Newer CRL number must exceed full CRL number */
2030 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
2031 X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2032 return NULL;
2033 }
2034 /* CRLs must verify */
2035 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2036 X509_CRL_verify(newer, skey) <= 0)) {
2037 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2038 return NULL;
2039 }
2040 /* Create new CRL */
2041 crl = X509_CRL_new();
2042 if (!crl || !X509_CRL_set_version(crl, 1))
2043 goto memerr;
2044 /* Set issuer name */
2045 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2046 goto memerr;
2047
2048 if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
2049 goto memerr;
2050 if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
2051 goto memerr;
2052
2053 /* Set base CRL number: must be critical */
2054
2055 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2056 goto memerr;
2057
2058 /*
2059 * Copy extensions across from newest CRL to delta: this will set CRL
2060 * number to correct value too.
2061 */
2062
2063 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
2064 X509_EXTENSION *ext;
2065 ext = X509_CRL_get_ext(newer, i);
2066 if (!X509_CRL_add_ext(crl, ext, -1))
2067 goto memerr;
2068 }
2069
2070 /* Go through revoked entries, copying as needed */
2071
2072 revs = X509_CRL_get_REVOKED(newer);
2073
2074 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2075 X509_REVOKED *rvn, *rvtmp;
2076 rvn = sk_X509_REVOKED_value(revs, i);
2077 /*
2078 * Add only if not also in base. TODO: need something cleverer here
2079 * for some more complex CRLs covering multiple CAs.
2080 */
2081 if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber)) {
2082 rvtmp = X509_REVOKED_dup(rvn);
2083 if (!rvtmp)
2084 goto memerr;
2085 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2086 X509_REVOKED_free(rvtmp);
2087 goto memerr;
2088 }
2089 }
2090 }
2091 /* TODO: optionally prune deleted entries */
2092
2093 if (skey && md && !X509_CRL_sign(crl, skey, md))
2094 goto memerr;
2095
2096 return crl;
2097
2098 memerr:
2099 X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2100 if (crl)
2101 X509_CRL_free(crl);
2102 return NULL;
2103 }
2104
2105 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp,
2106 CRYPTO_EX_new *new_func,
2107 CRYPTO_EX_dup *dup_func,
2108 CRYPTO_EX_free *free_func)
2109 {
2110 /*
2111 * This function is (usually) called only once, by
2112 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c).
2113 */
2114 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
2115 new_func, dup_func, free_func);
2116 }
2117
2118 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2119 {
2120 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2121 }
2122
2123 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2124 {
2125 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2126 }
2127
2128 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2129 {
2130 return ctx->error;
2131 }
2132
2133 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2134 {
2135 ctx->error = err;
2136 }
2137
2138 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2139 {
2140 return ctx->error_depth;
2141 }
2142
2143 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2144 {
2145 return ctx->current_cert;
2146 }
2147
2148 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
2149 {
2150 return ctx->chain;
2151 }
2152
2153 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2154 {
2155 if (!ctx->chain)
2156 return NULL;
2157 return X509_chain_up_ref(ctx->chain);
2158 }
2159
2160 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
2161 {
2162 return ctx->current_issuer;
2163 }
2164
2165 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
2166 {
2167 return ctx->current_crl;
2168 }
2169
2170 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
2171 {
2172 return ctx->parent;
2173 }
2174
2175 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2176 {
2177 ctx->cert = x;
2178 }
2179
2180 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2181 {
2182 ctx->untrusted = sk;
2183 }
2184
2185 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2186 {
2187 ctx->crls = sk;
2188 }
2189
2190 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2191 {
2192 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2193 }
2194
2195 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2196 {
2197 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2198 }
2199
2200 /*
2201 * This function is used to set the X509_STORE_CTX purpose and trust values.
2202 * This is intended to be used when another structure has its own trust and
2203 * purpose values which (if set) will be inherited by the ctx. If they aren't
2204 * set then we will usually have a default purpose in mind which should then
2205 * be used to set the trust value. An example of this is SSL use: an SSL
2206 * structure will have its own purpose and trust settings which the
2207 * application can set: if they aren't set then we use the default of SSL
2208 * client/server.
2209 */
2210
2211 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2212 int purpose, int trust)
2213 {
2214 int idx;
2215 /* If purpose not set use default */
2216 if (!purpose)
2217 purpose = def_purpose;
2218 /* If we have a purpose then check it is valid */
2219 if (purpose) {
2220 X509_PURPOSE *ptmp;
2221 idx = X509_PURPOSE_get_by_id(purpose);
2222 if (idx == -1) {
2223 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2224 X509_R_UNKNOWN_PURPOSE_ID);
2225 return 0;
2226 }
2227 ptmp = X509_PURPOSE_get0(idx);
2228 if (ptmp->trust == X509_TRUST_DEFAULT) {
2229 idx = X509_PURPOSE_get_by_id(def_purpose);
2230 if (idx == -1) {
2231 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2232 X509_R_UNKNOWN_PURPOSE_ID);
2233 return 0;
2234 }
2235 ptmp = X509_PURPOSE_get0(idx);
2236 }
2237 /* If trust not set then get from purpose default */
2238 if (!trust)
2239 trust = ptmp->trust;
2240 }
2241 if (trust) {
2242 idx = X509_TRUST_get_by_id(trust);
2243 if (idx == -1) {
2244 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2245 X509_R_UNKNOWN_TRUST_ID);
2246 return 0;
2247 }
2248 }
2249
2250 if (purpose && !ctx->param->purpose)
2251 ctx->param->purpose = purpose;
2252 if (trust && !ctx->param->trust)
2253 ctx->param->trust = trust;
2254 return 1;
2255 }
2256
2257 X509_STORE_CTX *X509_STORE_CTX_new(void)
2258 {
2259 X509_STORE_CTX *ctx;
2260 ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
2261 if (!ctx) {
2262 X509err(X509_F_X509_STORE_CTX_NEW, ERR_R_MALLOC_FAILURE);
2263 return NULL;
2264 }
2265 memset(ctx, 0, sizeof(X509_STORE_CTX));
2266 return ctx;
2267 }
2268
2269 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2270 {
2271 if (!ctx)
2272 return;
2273 X509_STORE_CTX_cleanup(ctx);
2274 OPENSSL_free(ctx);
2275 }
2276
2277 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2278 STACK_OF(X509) *chain)
2279 {
2280 int ret = 1;
2281 ctx->ctx = store;
2282 ctx->current_method = 0;
2283 ctx->cert = x509;
2284 ctx->untrusted = chain;
2285 ctx->crls = NULL;
2286 ctx->last_untrusted = 0;
2287 ctx->other_ctx = NULL;
2288 ctx->valid = 0;
2289 ctx->chain = NULL;
2290 ctx->error = 0;
2291 ctx->explicit_policy = 0;
2292 ctx->error_depth = 0;
2293 ctx->current_cert = NULL;
2294 ctx->current_issuer = NULL;
2295 ctx->current_crl = NULL;
2296 ctx->current_crl_score = 0;
2297 ctx->current_reasons = 0;
2298 ctx->tree = NULL;
2299 ctx->parent = NULL;
2300 /* Zero ex_data to make sure we're cleanup-safe */
2301 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
2302
2303 ctx->param = X509_VERIFY_PARAM_new();
2304 if (!ctx->param) {
2305 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2306 return 0;
2307 }
2308
2309 /*
2310 * Inherit callbacks and flags from X509_STORE if not set use defaults.
2311 */
2312 if (store)
2313 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2314 else
2315 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2316
2317 if (store) {
2318 ctx->verify_cb = store->verify_cb;
2319 /* Seems to always be 0 in OpenSSL, else must be idempotent */
2320 ctx->cleanup = store->cleanup;
2321 } else
2322 ctx->cleanup = 0;
2323
2324 if (ret)
2325 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2326 X509_VERIFY_PARAM_lookup("default"));
2327
2328 if (ret == 0) {
2329 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2330 goto err;
2331 }
2332
2333 if (store && store->check_issued)
2334 ctx->check_issued = store->check_issued;
2335 else
2336 ctx->check_issued = check_issued;
2337
2338 if (store && store->get_issuer)
2339 ctx->get_issuer = store->get_issuer;
2340 else
2341 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2342
2343 if (store && store->verify_cb)
2344 ctx->verify_cb = store->verify_cb;
2345 else
2346 ctx->verify_cb = null_callback;
2347
2348 if (store && store->verify)
2349 ctx->verify = store->verify;
2350 else
2351 ctx->verify = internal_verify;
2352
2353 if (store && store->check_revocation)
2354 ctx->check_revocation = store->check_revocation;
2355 else
2356 ctx->check_revocation = check_revocation;
2357
2358 if (store && store->get_crl)
2359 ctx->get_crl = store->get_crl;
2360 else
2361 ctx->get_crl = NULL;
2362
2363 if (store && store->check_crl)
2364 ctx->check_crl = store->check_crl;
2365 else
2366 ctx->check_crl = check_crl;
2367
2368 if (store && store->cert_crl)
2369 ctx->cert_crl = store->cert_crl;
2370 else
2371 ctx->cert_crl = cert_crl;
2372
2373 if (store && store->lookup_certs)
2374 ctx->lookup_certs = store->lookup_certs;
2375 else
2376 ctx->lookup_certs = X509_STORE_get1_certs;
2377
2378 if (store && store->lookup_crls)
2379 ctx->lookup_crls = store->lookup_crls;
2380 else
2381 ctx->lookup_crls = X509_STORE_get1_crls;
2382
2383 ctx->check_policy = check_policy;
2384
2385 if (CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2386 &ctx->ex_data))
2387 return 1;
2388 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2389
2390 err:
2391 /*
2392 * On error clean up allocated storage, if the store context was not
2393 * allocated with X509_STORE_CTX_new() this is our last chance to do so.
2394 */
2395 X509_STORE_CTX_cleanup(ctx);
2396 return 0;
2397 }
2398
2399 /*
2400 * Set alternative lookup method: just a STACK of trusted certificates. This
2401 * avoids X509_STORE nastiness where it isn't needed.
2402 */
2403
2404 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2405 {
2406 ctx->other_ctx = sk;
2407 ctx->get_issuer = get_issuer_sk;
2408 }
2409
2410 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2411 {
2412 /*
2413 * We need to be idempotent because, unfortunately, free() also calls
2414 * cleanup(), so the natural call sequence new(), init(), cleanup(), free()
2415 * calls cleanup() for the same object twice! Thus we must zero the
2416 * pointers below after they're freed!
2417 */
2418 /* Seems to always be 0 in OpenSSL, do this at most once. */
2419 if (ctx->cleanup != NULL) {
2420 ctx->cleanup(ctx);
2421 ctx->cleanup = NULL;
2422 }
2423 if (ctx->param != NULL) {
2424 if (ctx->parent == NULL)
2425 X509_VERIFY_PARAM_free(ctx->param);
2426 ctx->param = NULL;
2427 }
2428 if (ctx->tree != NULL) {
2429 X509_policy_tree_free(ctx->tree);
2430 ctx->tree = NULL;
2431 }
2432 if (ctx->chain != NULL) {
2433 sk_X509_pop_free(ctx->chain, X509_free);
2434 ctx->chain = NULL;
2435 }
2436 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2437 memset(&ctx->ex_data, 0, sizeof(CRYPTO_EX_DATA));
2438 }
2439
2440 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2441 {
2442 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2443 }
2444
2445 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2446 {
2447 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2448 }
2449
2450 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2451 time_t t)
2452 {
2453 X509_VERIFY_PARAM_set_time(ctx->param, t);
2454 }
2455
2456 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2457 int (*verify_cb) (int, X509_STORE_CTX *))
2458 {
2459 ctx->verify_cb = verify_cb;
2460 }
2461
2462 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2463 {
2464 return ctx->tree;
2465 }
2466
2467 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2468 {
2469 return ctx->explicit_policy;
2470 }
2471
2472 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2473 {
2474 const X509_VERIFY_PARAM *param;
2475 param = X509_VERIFY_PARAM_lookup(name);
2476 if (!param)
2477 return 0;
2478 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2479 }
2480
2481 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2482 {
2483 return ctx->param;
2484 }
2485
2486 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2487 {
2488 if (ctx->param)
2489 X509_VERIFY_PARAM_free(ctx->param);
2490 ctx->param = param;
2491 }
2492
2493 IMPLEMENT_STACK_OF(X509)
2494
2495 IMPLEMENT_ASN1_SET_OF(X509)
2496
2497 IMPLEMENT_STACK_OF(X509_NAME)
2498
2499 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2500
2501 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)