]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/x509/x509_vfy.c
Add option to allow in-band CRL loading in verify utility. Add function
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
CommitLineData
d02b48c6 1/* crypto/x509/x509_vfy.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <time.h>
61#include <errno.h>
d02b48c6
RE
62
63#include "cryptlib.h"
17f389bb 64#include <openssl/crypto.h>
ec577822
BM
65#include <openssl/lhash.h>
66#include <openssl/buffer.h>
67#include <openssl/evp.h>
68#include <openssl/asn1.h>
69#include <openssl/x509.h>
11262391 70#include <openssl/x509v3.h>
ec577822 71#include <openssl/objects.h>
d02b48c6 72
d43c4497
DSH
73/* CRL score values */
74
75/* No unhandled critical extensions */
76
77#define CRL_SCORE_NOCRITICAL 0x100
78
79/* certificate is within CRL scope */
80
81#define CRL_SCORE_SCOPE 0x080
82
83/* CRL times valid */
84
85#define CRL_SCORE_TIME 0x040
86
87/* Issuer name matches certificate */
88
89#define CRL_SCORE_ISSUER_NAME 0x020
90
91/* If this score or above CRL is probably valid */
92
93#define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
94
95/* CRL issuer is certificate issuer */
96
97#define CRL_SCORE_ISSUER_CERT 0x018
98
99/* CRL issuer is on certificate path */
100
101#define CRL_SCORE_SAME_PATH 0x008
102
103/* CRL issuer matches CRL AKID */
104
105#define CRL_SCORE_AKID 0x004
106
107/* Have a delta CRL with valid times */
108
109#define CRL_SCORE_TIME_DELTA 0x002
110
d02b48c6 111static int null_callback(int ok,X509_STORE_CTX *e);
2f043896
DSH
112static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
113static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
30b415b0 114static int check_chain_extensions(X509_STORE_CTX *ctx);
e9746e03 115static int check_name_constraints(X509_STORE_CTX *ctx);
51630a37 116static int check_trust(X509_STORE_CTX *ctx);
b545dc67
DSH
117static int check_revocation(X509_STORE_CTX *ctx);
118static int check_cert(X509_STORE_CTX *ctx);
5d7c222d 119static int check_policy(X509_STORE_CTX *ctx);
4b96839f
DSH
120
121static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
122 unsigned int *preasons,
123 X509_CRL *crl, X509 *x);
d43c4497
DSH
124static int get_crl_delta(X509_STORE_CTX *ctx,
125 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
126static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
127 X509_CRL *base, STACK_OF(X509_CRL) *crls);
4b96839f
DSH
128static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
129 X509 **pissuer, int *pcrl_score);
130static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
131 unsigned int *preasons);
9d84d4ed
DSH
132static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
133static int check_crl_chain(X509_STORE_CTX *ctx,
134 STACK_OF(X509) *cert_path,
135 STACK_OF(X509) *crl_path);
4b96839f 136
d02b48c6 137static int internal_verify(X509_STORE_CTX *ctx);
560b79cb 138const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
b4cadc6e 139
d02b48c6 140
6b691a5c 141static int null_callback(int ok, X509_STORE_CTX *e)
d02b48c6 142 {
f684090c 143 return ok;
d02b48c6
RE
144 }
145
146#if 0
6b691a5c 147static int x509_subject_cmp(X509 **a, X509 **b)
d02b48c6 148 {
f684090c 149 return X509_subject_name_cmp(*a,*b);
d02b48c6
RE
150 }
151#endif
152
6b691a5c 153int X509_verify_cert(X509_STORE_CTX *ctx)
d02b48c6
RE
154 {
155 X509 *x,*xtmp,*chain_ss=NULL;
156 X509_NAME *xn;
5d7c222d
DSH
157 int bad_chain = 0;
158 X509_VERIFY_PARAM *param = ctx->param;
d02b48c6
RE
159 int depth,i,ok=0;
160 int num;
2c45bf2b 161 int (*cb)(int xok,X509_STORE_CTX *xctx);
f73e07cf 162 STACK_OF(X509) *sktmp=NULL;
d02b48c6
RE
163 if (ctx->cert == NULL)
164 {
165 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
f684090c 166 return -1;
d02b48c6
RE
167 }
168
2f043896 169 cb=ctx->verify_cb;
d02b48c6
RE
170
171 /* first we make sure the chain we are going to build is
172 * present and that the first entry is in place */
173 if (ctx->chain == NULL)
174 {
7e258a56
BL
175 if ( ((ctx->chain=sk_X509_new_null()) == NULL) ||
176 (!sk_X509_push(ctx->chain,ctx->cert)))
d02b48c6
RE
177 {
178 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
179 goto end;
180 }
181 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
182 ctx->last_untrusted=1;
183 }
184
f76d8c47 185 /* We use a temporary STACK so we can chop and hack at it */
f73e07cf
BL
186 if (ctx->untrusted != NULL
187 && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
d02b48c6
RE
188 {
189 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
190 goto end;
191 }
192
7e258a56
BL
193 num=sk_X509_num(ctx->chain);
194 x=sk_X509_value(ctx->chain,num-1);
5d7c222d 195 depth=param->depth;
d02b48c6
RE
196
197
198 for (;;)
199 {
200 /* If we have enough, we break */
d797727b 201 if (depth < num) break; /* FIXME: If this happens, we should take
a9642be6
BM
202 * note of it and, if appropriate, use the
203 * X509_V_ERR_CERT_CHAIN_TOO_LONG error
204 * code later.
205 */
d02b48c6
RE
206
207 /* If we are self signed, we break */
208 xn=X509_get_issuer_name(x);
2f043896 209 if (ctx->check_issued(ctx, x,x)) break;
d02b48c6
RE
210
211 /* If we were passed a cert chain, use it first */
212 if (ctx->untrusted != NULL)
213 {
2f043896 214 xtmp=find_issuer(ctx, sktmp,x);
d02b48c6
RE
215 if (xtmp != NULL)
216 {
7e258a56 217 if (!sk_X509_push(ctx->chain,xtmp))
d02b48c6
RE
218 {
219 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
220 goto end;
221 }
222 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
a6fbcb42 223 (void)sk_X509_delete_ptr(sktmp,xtmp);
d02b48c6
RE
224 ctx->last_untrusted++;
225 x=xtmp;
226 num++;
227 /* reparse the full chain for
228 * the next one */
229 continue;
230 }
231 }
232 break;
233 }
234
235 /* at this point, chain should contain a list of untrusted
236 * certificates. We now need to add at least one trusted one,
237 * if possible, otherwise we complain. */
238
2f043896
DSH
239 /* Examine last certificate in chain and see if it
240 * is self signed.
241 */
242
7e258a56
BL
243 i=sk_X509_num(ctx->chain);
244 x=sk_X509_value(ctx->chain,i-1);
f76d8c47 245 xn = X509_get_subject_name(x);
2f043896 246 if (ctx->check_issued(ctx, x, x))
d02b48c6
RE
247 {
248 /* we have a self signed certificate */
7e258a56 249 if (sk_X509_num(ctx->chain) == 1)
d02b48c6 250 {
f76d8c47
DSH
251 /* We have a single self signed certificate: see if
252 * we can find it in the store. We must have an exact
253 * match to avoid possible impersonation.
254 */
2f043896
DSH
255 ok = ctx->get_issuer(&xtmp, ctx, x);
256 if ((ok <= 0) || X509_cmp(x, xtmp))
f76d8c47
DSH
257 {
258 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
259 ctx->current_cert=x;
260 ctx->error_depth=i-1;
b7c190d9 261 if (ok == 1) X509_free(xtmp);
5d7c222d 262 bad_chain = 1;
f76d8c47
DSH
263 ok=cb(0,ctx);
264 if (!ok) goto end;
265 }
266 else
267 {
268 /* We have a match: replace certificate with store version
269 * so we get any trust settings.
270 */
271 X509_free(x);
2f043896 272 x = xtmp;
56c7754c 273 (void)sk_X509_set(ctx->chain, i - 1, x);
f76d8c47
DSH
274 ctx->last_untrusted=0;
275 }
d02b48c6
RE
276 }
277 else
278 {
2f043896 279 /* extract and save self signed certificate for later use */
7e258a56 280 chain_ss=sk_X509_pop(ctx->chain);
d02b48c6
RE
281 ctx->last_untrusted--;
282 num--;
7e258a56 283 x=sk_X509_value(ctx->chain,num-1);
d02b48c6
RE
284 }
285 }
286
287 /* We now lookup certs from the certificate store */
288 for (;;)
289 {
290 /* If we have enough, we break */
7f89714e 291 if (depth < num) break;
d02b48c6
RE
292
293 /* If we are self signed, we break */
294 xn=X509_get_issuer_name(x);
2f043896 295 if (ctx->check_issued(ctx,x,x)) break;
d02b48c6 296
2f043896
DSH
297 ok = ctx->get_issuer(&xtmp, ctx, x);
298
299 if (ok < 0) return ok;
b7c190d9 300 if (ok == 0) break;
2f043896
DSH
301
302 x = xtmp;
303 if (!sk_X509_push(ctx->chain,x))
d02b48c6 304 {
2f043896 305 X509_free(xtmp);
d02b48c6 306 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
f684090c 307 return 0;
d02b48c6
RE
308 }
309 num++;
310 }
311
312 /* we now have our chain, lets check it... */
313 xn=X509_get_issuer_name(x);
2f043896
DSH
314
315 /* Is last certificate looked up self signed? */
316 if (!ctx->check_issued(ctx,x,x))
d02b48c6 317 {
2f043896 318 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
d02b48c6
RE
319 {
320 if (ctx->last_untrusted >= num)
321 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
322 else
323 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
324 ctx->current_cert=x;
325 }
326 else
327 {
328
7e258a56 329 sk_X509_push(ctx->chain,chain_ss);
d02b48c6
RE
330 num++;
331 ctx->last_untrusted=num;
332 ctx->current_cert=chain_ss;
333 ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
334 chain_ss=NULL;
335 }
336
337 ctx->error_depth=num-1;
5d7c222d 338 bad_chain = 1;
d02b48c6
RE
339 ok=cb(0,ctx);
340 if (!ok) goto end;
341 }
342
11262391 343 /* We have the chain complete: now we need to check its purpose */
30b415b0 344 ok = check_chain_extensions(ctx);
11262391 345
b7c190d9 346 if (!ok) goto end;
11262391 347
e9746e03
DSH
348 /* Check name constraints */
349
350 ok = check_name_constraints(ctx);
351
352 if (!ok) goto end;
353
51630a37
DSH
354 /* The chain extensions are OK: check trust */
355
5d7c222d 356 if (param->trust > 0) ok = check_trust(ctx);
51630a37 357
b7c190d9 358 if (!ok) goto end;
51630a37 359
d02b48c6
RE
360 /* We may as well copy down any DSA parameters that are required */
361 X509_get_pubkey_parameters(NULL,ctx->chain);
362
b545dc67
DSH
363 /* Check revocation status: we do this after copying parameters
364 * because they may be needed for CRL signature verification.
365 */
366
367 ok = ctx->check_revocation(ctx);
368 if(!ok) goto end;
369
5d7c222d 370 /* At this point, we have a chain and need to verify it */
2f043896
DSH
371 if (ctx->verify != NULL)
372 ok=ctx->verify(ctx);
d02b48c6
RE
373 else
374 ok=internal_verify(ctx);
5d7c222d
DSH
375 if(!ok) goto end;
376
10ca15f3 377#ifndef OPENSSL_NO_RFC3779
96ea4ae9
BL
378 /* RFC 3779 path validation, now that CRL check has been done */
379 ok = v3_asid_validate_path(ctx);
380 if (!ok) goto end;
381 ok = v3_addr_validate_path(ctx);
382 if (!ok) goto end;
383#endif
384
5d7c222d
DSH
385 /* If we get this far evaluate policies */
386 if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
387 ok = ctx->check_policy(ctx);
388 if(!ok) goto end;
dfeab068
RE
389 if (0)
390 {
d02b48c6 391end:
dfeab068
RE
392 X509_get_pubkey_parameters(NULL,ctx->chain);
393 }
f73e07cf 394 if (sktmp != NULL) sk_X509_free(sktmp);
d02b48c6 395 if (chain_ss != NULL) X509_free(chain_ss);
f684090c 396 return ok;
d02b48c6
RE
397 }
398
2f043896
DSH
399
400/* Given a STACK_OF(X509) find the issuer of cert (if any)
401 */
402
403static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
404{
405 int i;
406 X509 *issuer;
b7c190d9 407 for (i = 0; i < sk_X509_num(sk); i++)
82aec1cc 408 {
2f043896 409 issuer = sk_X509_value(sk, i);
b7c190d9 410 if (ctx->check_issued(ctx, x, issuer))
82aec1cc
BM
411 return issuer;
412 }
2f043896
DSH
413 return NULL;
414}
415
416/* Given a possible certificate and issuer check them */
417
418static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
419{
420 int ret;
421 ret = X509_check_issued(issuer, x);
82aec1cc
BM
422 if (ret == X509_V_OK)
423 return 1;
dbba890c 424 /* If we haven't asked for issuer errors don't set ctx */
5d7c222d 425 if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
dbba890c
DSH
426 return 0;
427
428 ctx->error = ret;
429 ctx->current_cert = x;
430 ctx->current_issuer = issuer;
bdee69f7 431 return ctx->verify_cb(0, ctx);
2f043896
DSH
432 return 0;
433}
434
435/* Alternative lookup method: look from a STACK stored in other_ctx */
436
437static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
438{
439 *issuer = find_issuer(ctx, ctx->other_ctx, x);
82aec1cc
BM
440 if (*issuer)
441 {
2f043896
DSH
442 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
443 return 1;
82aec1cc
BM
444 }
445 else
446 return 0;
2f043896
DSH
447}
448
449
11262391
DSH
450/* Check a certificate chains extensions for consistency
451 * with the supplied purpose
452 */
453
30b415b0 454static int check_chain_extensions(X509_STORE_CTX *ctx)
11262391 455{
cf1b7d96 456#ifdef OPENSSL_NO_CHAIN_VERIFY
11262391
DSH
457 return 1;
458#else
db50661f 459 int i, ok=0, must_be_ca, plen = 0;
11262391 460 X509 *x;
2c45bf2b 461 int (*cb)(int xok,X509_STORE_CTX *xctx);
6951c23a 462 int proxy_path_length = 0;
9d84d4ed
DSH
463 int purpose;
464 int allow_proxy_certs;
b392e520 465 cb=ctx->verify_cb;
30b415b0
RL
466
467 /* must_be_ca can have 1 of 3 values:
468 -1: we accept both CA and non-CA certificates, to allow direct
469 use of self-signed certificates (which are marked as CA).
470 0: we only accept non-CA certificates. This is currently not
471 used, but the possibility is present for future extensions.
472 1: we only accept CA certificates. This is currently used for
473 all certificates in the chain except the leaf certificate.
474 */
475 must_be_ca = -1;
d9bfe4f9 476
9d84d4ed
DSH
477 /* CRL path validation */
478 if (ctx->parent)
479 {
480 allow_proxy_certs = 0;
481 purpose = X509_PURPOSE_CRL_SIGN;
482 }
483 else
484 {
485 allow_proxy_certs =
486 !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
487 /* A hack to keep people who don't want to modify their
488 software happy */
489 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
490 allow_proxy_certs = 1;
491 purpose = ctx->param->purpose;
492 }
d9bfe4f9 493
11262391 494 /* Check all untrusted certificates */
b7c190d9 495 for (i = 0; i < ctx->last_untrusted; i++)
82aec1cc 496 {
bc501570 497 int ret;
11262391 498 x = sk_X509_value(ctx->chain, i);
5d7c222d 499 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
f1558bb4
DSH
500 && (x->ex_flags & EXFLAG_CRITICAL))
501 {
502 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
503 ctx->error_depth = i;
504 ctx->current_cert = x;
505 ok=cb(0,ctx);
506 if (!ok) goto end;
507 }
d9bfe4f9
RL
508 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
509 {
510 ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
511 ctx->error_depth = i;
512 ctx->current_cert = x;
513 ok=cb(0,ctx);
514 if (!ok) goto end;
515 }
30b415b0
RL
516 ret = X509_check_ca(x);
517 switch(must_be_ca)
82aec1cc 518 {
30b415b0
RL
519 case -1:
520 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
521 && (ret != 1) && (ret != 0))
522 {
523 ret = 0;
82aec1cc 524 ctx->error = X509_V_ERR_INVALID_CA;
30b415b0 525 }
82aec1cc 526 else
30b415b0
RL
527 ret = 1;
528 break;
529 case 0:
530 if (ret != 0)
531 {
532 ret = 0;
533 ctx->error = X509_V_ERR_INVALID_NON_CA;
534 }
535 else
536 ret = 1;
537 break;
538 default:
539 if ((ret == 0)
540 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
541 && (ret != 1)))
542 {
543 ret = 0;
544 ctx->error = X509_V_ERR_INVALID_CA;
545 }
546 else
547 ret = 1;
548 break;
549 }
550 if (ret == 0)
551 {
11262391
DSH
552 ctx->error_depth = i;
553 ctx->current_cert = x;
554 ok=cb(0,ctx);
82aec1cc
BM
555 if (!ok) goto end;
556 }
30b415b0
RL
557 if (ctx->param->purpose > 0)
558 {
9d84d4ed 559 ret = X509_check_purpose(x, purpose, must_be_ca > 0);
30b415b0
RL
560 if ((ret == 0)
561 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
562 && (ret != 1)))
563 {
564 ctx->error = X509_V_ERR_INVALID_PURPOSE;
565 ctx->error_depth = i;
566 ctx->current_cert = x;
567 ok=cb(0,ctx);
568 if (!ok) goto end;
569 }
570 }
db50661f
DSH
571 /* Check pathlen if not self issued */
572 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
573 && (x->ex_pathlen != -1)
574 && (plen > (x->ex_pathlen + proxy_path_length + 1)))
82aec1cc 575 {
11262391
DSH
576 ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
577 ctx->error_depth = i;
578 ctx->current_cert = x;
579 ok=cb(0,ctx);
82aec1cc
BM
580 if (!ok) goto end;
581 }
db50661f
DSH
582 /* Increment path length if not self issued */
583 if (!(x->ex_flags & EXFLAG_SI))
584 plen++;
6951c23a
RL
585 /* If this certificate is a proxy certificate, the next
586 certificate must be another proxy certificate or a EE
587 certificate. If not, the next certificate must be a
588 CA certificate. */
589 if (x->ex_flags & EXFLAG_PROXY)
590 {
591 if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
592 {
593 ctx->error =
594 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
595 ctx->error_depth = i;
596 ctx->current_cert = x;
597 ok=cb(0,ctx);
598 if (!ok) goto end;
599 }
600 proxy_path_length++;
601 must_be_ca = 0;
602 }
603 else
604 must_be_ca = 1;
11262391 605 }
11262391 606 ok = 1;
82aec1cc 607 end:
f684090c 608 return ok;
11262391
DSH
609#endif
610}
611
e9746e03
DSH
612static int check_name_constraints(X509_STORE_CTX *ctx)
613 {
614 X509 *x;
615 int i, j, rv;
616 /* Check name constraints for all certificates */
617 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
618 {
619 x = sk_X509_value(ctx->chain, i);
620 /* Ignore self issued certs unless last in chain */
621 if (i && (x->ex_flags & EXFLAG_SI))
622 continue;
623 /* Check against constraints for all certificates higher in
624 * chain including trust anchor. Trust anchor not strictly
625 * speaking needed but if it includes constraints it is to be
626 * assumed it expects them to be obeyed.
627 */
628 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
629 {
630 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
631 if (nc)
632 {
633 rv = NAME_CONSTRAINTS_check(x, nc);
634 if (rv != X509_V_OK)
635 {
636 ctx->error = rv;
637 ctx->error_depth = i;
638 ctx->current_cert = x;
639 if (!ctx->verify_cb(0,ctx))
640 return 0;
641 }
642 }
643 }
644 }
645 return 1;
646 }
647
51630a37
DSH
648static int check_trust(X509_STORE_CTX *ctx)
649{
cf1b7d96 650#ifdef OPENSSL_NO_CHAIN_VERIFY
51630a37
DSH
651 return 1;
652#else
653 int i, ok;
654 X509 *x;
2c45bf2b 655 int (*cb)(int xok,X509_STORE_CTX *xctx);
2f043896 656 cb=ctx->verify_cb;
51630a37
DSH
657/* For now just check the last certificate in the chain */
658 i = sk_X509_num(ctx->chain) - 1;
659 x = sk_X509_value(ctx->chain, i);
5d7c222d 660 ok = X509_check_trust(x, ctx->param->trust, 0);
82aec1cc
BM
661 if (ok == X509_TRUST_TRUSTED)
662 return 1;
b545dc67 663 ctx->error_depth = i;
51630a37 664 ctx->current_cert = x;
82aec1cc
BM
665 if (ok == X509_TRUST_REJECTED)
666 ctx->error = X509_V_ERR_CERT_REJECTED;
667 else
668 ctx->error = X509_V_ERR_CERT_UNTRUSTED;
51630a37 669 ok = cb(0, ctx);
f684090c 670 return ok;
51630a37
DSH
671#endif
672}
673
b545dc67
DSH
674static int check_revocation(X509_STORE_CTX *ctx)
675 {
676 int i, last, ok;
5d7c222d 677 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
b545dc67 678 return 1;
5d7c222d 679 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
b545dc67 680 last = sk_X509_num(ctx->chain) - 1;
50078051 681 else
45cd59ac
DSH
682 {
683 /* If checking CRL paths this isn't the EE certificate */
684 if (ctx->parent)
685 return 1;
50078051 686 last = 0;
45cd59ac 687 }
b545dc67
DSH
688 for(i = 0; i <= last; i++)
689 {
690 ctx->error_depth = i;
691 ok = check_cert(ctx);
692 if (!ok) return ok;
693 }
694 return 1;
695 }
696
697static int check_cert(X509_STORE_CTX *ctx)
698 {
d43c4497 699 X509_CRL *crl = NULL, *dcrl = NULL;
b545dc67
DSH
700 X509 *x;
701 int ok, cnum;
702 cnum = ctx->error_depth;
703 x = sk_X509_value(ctx->chain, cnum);
704 ctx->current_cert = x;
5cbd2033 705 ctx->current_issuer = NULL;
4b96839f
DSH
706 ctx->current_reasons = 0;
707 while (ctx->current_reasons != CRLDP_ALL_REASONS)
b545dc67 708 {
4b96839f 709 /* Try to retrieve relevant CRL */
d43c4497
DSH
710 if (ctx->get_crl)
711 ok = ctx->get_crl(ctx, &crl, x);
712 else
713 ok = get_crl_delta(ctx, &crl, &dcrl, x);
4b96839f
DSH
714 /* If error looking up CRL, nothing we can do except
715 * notify callback
716 */
717 if(!ok)
718 {
719 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
720 ok = ctx->verify_cb(0, ctx);
721 goto err;
722 }
723 ctx->current_crl = crl;
724 ok = ctx->check_crl(ctx, crl);
725 if (!ok)
726 goto err;
d43c4497
DSH
727
728 if (dcrl)
729 {
730 ok = ctx->check_crl(ctx, dcrl);
731 if (!ok)
732 goto err;
733 ok = ctx->cert_crl(ctx, dcrl, x);
734 if (!ok)
735 goto err;
736 }
737 else
738 ok = 1;
739
740 /* Don't look in full CRL if delta reason is removefromCRL */
741 if (ok != 2)
742 {
743 ok = ctx->cert_crl(ctx, crl, x);
744 if (!ok)
745 goto err;
746 }
747
4b96839f 748 X509_CRL_free(crl);
d43c4497 749 X509_CRL_free(dcrl);
4b96839f 750 crl = NULL;
d43c4497 751 dcrl = NULL;
b545dc67 752 }
b545dc67 753 err:
b545dc67 754 X509_CRL_free(crl);
d43c4497
DSH
755 X509_CRL_free(dcrl);
756
4b96839f 757 ctx->current_crl = NULL;
b545dc67
DSH
758 return ok;
759
760 }
761
e1a27eb3
DSH
762/* Check CRL times against values in X509_STORE_CTX */
763
764static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
765 {
766 time_t *ptime;
767 int i;
4b96839f
DSH
768 if (notify)
769 ctx->current_crl = crl;
5d7c222d
DSH
770 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
771 ptime = &ctx->param->check_time;
e1a27eb3
DSH
772 else
773 ptime = NULL;
774
775 i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
776 if (i == 0)
777 {
4b96839f
DSH
778 if (!notify)
779 return 0;
e1a27eb3 780 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
4b96839f 781 if (!ctx->verify_cb(0, ctx))
e1a27eb3
DSH
782 return 0;
783 }
784
785 if (i > 0)
786 {
4b96839f
DSH
787 if (!notify)
788 return 0;
e1a27eb3 789 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
4b96839f 790 if (!ctx->verify_cb(0, ctx))
e1a27eb3
DSH
791 return 0;
792 }
793
794 if(X509_CRL_get_nextUpdate(crl))
795 {
796 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
797
798 if (i == 0)
799 {
4b96839f
DSH
800 if (!notify)
801 return 0;
e1a27eb3 802 ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
4b96839f 803 if (!ctx->verify_cb(0, ctx))
e1a27eb3
DSH
804 return 0;
805 }
d43c4497
DSH
806 /* Ignore expiry of base CRL is delta is valid */
807 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
e1a27eb3 808 {
4b96839f
DSH
809 if (!notify)
810 return 0;
e1a27eb3 811 ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
4b96839f 812 if (!ctx->verify_cb(0, ctx))
e1a27eb3
DSH
813 return 0;
814 }
815 }
816
4b96839f
DSH
817 if (notify)
818 ctx->current_crl = NULL;
e1a27eb3
DSH
819
820 return 1;
821 }
822
d43c4497
DSH
823static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
824 X509 **pissuer, int *pscore, unsigned int *preasons,
4b96839f 825 STACK_OF(X509_CRL) *crls)
e1a27eb3 826 {
4b96839f 827 int i, crl_score, best_score = *pscore;
43048d13 828 unsigned int reasons, best_reasons = 0;
4b96839f 829 X509 *x = ctx->current_cert;
e1a27eb3 830 X509_CRL *crl, *best_crl = NULL;
fa0f834c 831 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
43048d13 832
e1a27eb3
DSH
833 for (i = 0; i < sk_X509_CRL_num(crls); i++)
834 {
835 crl = sk_X509_CRL_value(crls, i);
4b96839f
DSH
836 reasons = *preasons;
837 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
bc7535bc
DSH
838
839 if (crl_score > best_score)
840 {
841 best_crl = crl;
5cbd2033 842 best_crl_issuer = crl_issuer;
bc7535bc 843 best_score = crl_score;
4b96839f 844 best_reasons = reasons;
bc7535bc 845 }
e1a27eb3 846 }
4b96839f 847
e1a27eb3
DSH
848 if (best_crl)
849 {
4b96839f
DSH
850 if (*pcrl)
851 X509_CRL_free(*pcrl);
e1a27eb3 852 *pcrl = best_crl;
4b96839f
DSH
853 *pissuer = best_crl_issuer;
854 *pscore = best_score;
855 *preasons = best_reasons;
d43c4497
DSH
856 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
857 if (*pdcrl)
858 {
859 X509_CRL_free(*pdcrl);
860 *pdcrl = NULL;
861 }
862 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
e1a27eb3 863 }
5cbd2033 864
4b96839f
DSH
865 if (best_score >= CRL_SCORE_VALID)
866 return 1;
867
e1a27eb3
DSH
868 return 0;
869 }
870
d43c4497
DSH
871/* Compare two CRL extensions for delta checking purposes. They should be
872 * both present or both absent. If both present all fields must be identical.
873 */
874
875static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
876 {
877 ASN1_OCTET_STRING *exta, *extb;
878 int i;
879 i = X509_CRL_get_ext_by_NID(a, nid, 0);
880 if (i >= 0)
881 {
882 /* Can't have multiple occurrences */
883 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
884 return 0;
885 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
886 }
887 else
888 exta = NULL;
889
890 i = X509_CRL_get_ext_by_NID(b, nid, 0);
891
892 if (i >= 0)
893 {
894
895 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
896 return 0;
897 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
898 }
899 else
900 extb = NULL;
901
902 if (!exta && !extb)
903 return 1;
904
905 if (!exta || !extb)
906 return 0;
907
908
909 if (ASN1_OCTET_STRING_cmp(exta, extb))
910 return 0;
911
912 return 1;
913 }
914
915/* See if a base and delta are compatible */
916
917static int check_delta_base(X509_CRL *delta, X509_CRL *base)
918 {
919 /* Delta CRL must be a delta */
920 if (!delta->base_crl_number)
921 return 0;
922 /* Base must have a CRL number */
923 if (!base->crl_number)
924 return 0;
925 /* Issuer names must match */
926 if (X509_NAME_cmp(X509_CRL_get_issuer(base),
927 X509_CRL_get_issuer(delta)))
928 return 0;
929 /* AKID and IDP must match */
930 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
931 return 0;
932 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
933 return 0;
934 /* Delta CRL base number must not exceed Full CRL number. */
935 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
936 return 0;
937 /* Delta CRL number must exceed full CRL number */
938 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
939 return 1;
940 return 0;
941 }
942
943/* For a given base CRL find a delta... maybe extend to delta scoring
944 * or retrieve a chain of deltas...
945 */
946
947static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
948 X509_CRL *base, STACK_OF(X509_CRL) *crls)
949 {
950 X509_CRL *delta;
951 int i;
952 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
953 return;
954 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
955 return;
956 for (i = 0; i < sk_X509_CRL_num(crls); i++)
957 {
958 delta = sk_X509_CRL_value(crls, i);
959 if (check_delta_base(delta, base))
960 {
961 if (check_crl_time(ctx, delta, 0))
962 *pscore |= CRL_SCORE_TIME_DELTA;
963 CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
964 *dcrl = delta;
965 return;
966 }
967 }
968 *dcrl = NULL;
969 }
970
4b96839f
DSH
971/* For a given CRL return how suitable it is for the supplied certificate 'x'.
972 * The return value is a mask of several criteria.
973 * If the issuer is not the certificate issuer this is returned in *pissuer.
974 * The reasons mask is also used to determine if the CRL is suitable: if
975 * no new reasons the CRL is rejected, otherwise reasons is updated.
976 */
977
978static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
979 unsigned int *preasons,
980 X509_CRL *crl, X509 *x)
981 {
982
983 int crl_score = 0;
984 unsigned int tmp_reasons = *preasons, crl_reasons;
985
986 /* First see if we can reject CRL straight away */
987
988 /* Invalid IDP cannot be processed */
989 if (crl->idp_flags & IDP_INVALID)
990 return 0;
991 /* Reason codes or indirect CRLs need extended CRL support */
992 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
993 {
994 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
995 return 0;
996 }
997 else if (crl->idp_flags & IDP_REASONS)
998 {
999 /* If no new reasons reject */
1000 if (!(crl->idp_reasons & ~tmp_reasons))
1001 return 0;
1002 }
d43c4497
DSH
1003 /* Don't process deltas at this stage */
1004 else if (crl->base_crl_number)
1005 return 0;
4b96839f
DSH
1006 /* If issuer name doesn't match certificate need indirect CRL */
1007 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
1008 {
1009 if (!(crl->idp_flags & IDP_INDIRECT))
1010 return 0;
1011 }
1012 else
1013 crl_score |= CRL_SCORE_ISSUER_NAME;
1014
1015 if (!(crl->flags & EXFLAG_CRITICAL))
1016 crl_score |= CRL_SCORE_NOCRITICAL;
1017
1018 /* Check expiry */
1019 if (check_crl_time(ctx, crl, 0))
1020 crl_score |= CRL_SCORE_TIME;
1021
1022 /* Check authority key ID and locate certificate issuer */
1023 crl_akid_check(ctx, crl, pissuer, &crl_score);
1024
1025 /* If we can't locate certificate issuer at this point forget it */
1026
1027 if (!(crl_score & CRL_SCORE_AKID))
1028 return 0;
1029
1030 /* Check cert for matching CRL distribution points */
1031
1032 if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
1033 {
1034 /* If no new reasons reject */
1035 if (!(crl_reasons & ~tmp_reasons))
1036 return 0;
1037 tmp_reasons |= crl_reasons;
1038 crl_score |= CRL_SCORE_SCOPE;
1039 }
1040
1041 *preasons = tmp_reasons;
1042
1043 return crl_score;
1044
1045 }
1046
1047static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1048 X509 **pissuer, int *pcrl_score)
bc7535bc 1049 {
4b96839f 1050 X509 *crl_issuer = NULL;
d0fff69d 1051 X509_NAME *cnm = X509_CRL_get_issuer(crl);
bc7535bc 1052 int cidx = ctx->error_depth;
2e0c7db9 1053 int i;
4b96839f 1054
bc7535bc
DSH
1055 if (cidx != sk_X509_num(ctx->chain) - 1)
1056 cidx++;
4b96839f 1057
5cbd2033 1058 crl_issuer = sk_X509_value(ctx->chain, cidx);
4b96839f 1059
5cbd2033 1060 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
4b96839f
DSH
1061 {
1062 if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
1063 {
1064 *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
1065 *pissuer = crl_issuer;
1066 return;
1067 }
1068 }
1069
d0fff69d 1070 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
5cbd2033 1071 {
d0fff69d
DSH
1072 crl_issuer = sk_X509_value(ctx->chain, cidx);
1073 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1074 continue;
1075 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
5cbd2033 1076 {
4b96839f 1077 *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
d0fff69d 1078 *pissuer = crl_issuer;
4b96839f 1079 return;
5cbd2033
DSH
1080 }
1081 }
2e0c7db9 1082
9d84d4ed
DSH
1083 /* Anything else needs extended CRL support */
1084
1085 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
4b96839f 1086 return;
9d84d4ed 1087
2e0c7db9
DSH
1088 /* Otherwise the CRL issuer is not on the path. Look for it in the
1089 * set of untrusted certificates.
1090 */
2e0c7db9
DSH
1091 for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
1092 {
1093 crl_issuer = sk_X509_value(ctx->untrusted, i);
4b96839f 1094 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
2e0c7db9
DSH
1095 continue;
1096 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1097 {
4b96839f
DSH
1098 *pissuer = crl_issuer;
1099 *pcrl_score |= CRL_SCORE_AKID;
1100 return;
2e0c7db9
DSH
1101 }
1102 }
bc7535bc
DSH
1103 }
1104
9d84d4ed
DSH
1105/* Check the path of a CRL issuer certificate. This creates a new
1106 * X509_STORE_CTX and populates it with most of the parameters from the
1107 * parent. This could be optimised somewhat since a lot of path checking
1108 * will be duplicated by the parent, but this will rarely be used in
1109 * practice.
1110 */
1111
1112static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1113 {
1114 X509_STORE_CTX crl_ctx;
1115 int ret;
4b96839f 1116 /* Don't allow recursive CRL path validation */
9d84d4ed
DSH
1117 if (ctx->parent)
1118 return 0;
1119 if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1120 return -1;
1121
1122 crl_ctx.crls = ctx->crls;
1123 /* Copy verify params across */
1124 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1125
1126 crl_ctx.parent = ctx;
1127 crl_ctx.verify_cb = ctx->verify_cb;
1128
1129 /* Verify CRL issuer */
1130 ret = X509_verify_cert(&crl_ctx);
1131
e5fa864f 1132 if (ret <= 0)
9d84d4ed
DSH
1133 goto err;
1134
1135 /* Check chain is acceptable */
1136
1137 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
9d84d4ed
DSH
1138 err:
1139 X509_STORE_CTX_cleanup(&crl_ctx);
1140 return ret;
1141 }
1142
1143/* RFC3280 says nothing about the relationship between CRL path
1144 * and certificate path, which could lead to situations where a
1145 * certificate could be revoked or validated by a CA not authorised
1146 * to do so. RFC5280 is more strict and states that the two paths must
1147 * end in the same trust anchor, though some discussions remain...
1148 * until this is resolved we use the RFC5280 version
1149 */
1150
1151static int check_crl_chain(X509_STORE_CTX *ctx,
1152 STACK_OF(X509) *cert_path,
1153 STACK_OF(X509) *crl_path)
1154 {
1155 X509 *cert_ta, *crl_ta;
1156 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1157 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1158 if (!X509_cmp(cert_ta, crl_ta))
1159 return 1;
1160 return 0;
1161 }
1162
3e727a3b
DSH
1163/* Check for match between two dist point names: three separate cases.
1164 * 1. Both are relative names and compare X509_NAME types.
1165 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1166 * 3. Both are full names and compare two GENERAL_NAMES.
d0fff69d 1167 * 4. One is NULL: automatic match.
3e727a3b
DSH
1168 */
1169
1170
1171static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1172 {
1173 X509_NAME *nm = NULL;
1174 GENERAL_NAMES *gens = NULL;
1175 GENERAL_NAME *gena, *genb;
1176 int i, j;
d0fff69d
DSH
1177 if (!a || !b)
1178 return 1;
3e727a3b
DSH
1179 if (a->type == 1)
1180 {
1181 if (!a->dpname)
1182 return 0;
1183 /* Case 1: two X509_NAME */
1184 if (b->type == 1)
1185 {
1186 if (!b->dpname)
1187 return 0;
1188 if (!X509_NAME_cmp(a->dpname, b->dpname))
1189 return 1;
1190 else
1191 return 0;
1192 }
1193 /* Case 2: set name and GENERAL_NAMES appropriately */
1194 nm = a->dpname;
1195 gens = b->name.fullname;
1196 }
1197 else if (b->type == 1)
1198 {
1199 if (!b->dpname)
1200 return 0;
1201 /* Case 2: set name and GENERAL_NAMES appropriately */
1202 gens = a->name.fullname;
1203 nm = b->dpname;
1204 }
1205
1206 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1207 if (nm)
1208 {
1209 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
1210 {
1211 gena = sk_GENERAL_NAME_value(gens, i);
1212 if (gena->type != GEN_DIRNAME)
1213 continue;
1214 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1215 return 1;
1216 }
1217 return 0;
1218 }
1219
1220 /* Else case 3: two GENERAL_NAMES */
1221
1222 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
1223 {
1224 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1225 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
1226 {
1227 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1228 if (!GENERAL_NAME_cmp(gena, genb))
1229 return 1;
1230 }
1231 }
1232
1233 return 0;
1234
1235 }
bc7535bc 1236
4b96839f 1237static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
d0fff69d
DSH
1238 {
1239 int i;
1240 X509_NAME *nm = X509_CRL_get_issuer(crl);
1241 /* If no CRLissuer return is successful iff don't need a match */
1242 if (!dp->CRLissuer)
4b96839f 1243 return !!(crl_score & CRL_SCORE_ISSUER_NAME);
d0fff69d
DSH
1244 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
1245 {
1246 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1247 if (gen->type != GEN_DIRNAME)
1248 continue;
1249 if (!X509_NAME_cmp(gen->d.directoryName, nm))
d0fff69d 1250 return 1;
d0fff69d
DSH
1251 }
1252 return 0;
1253 }
1254
4b96839f 1255/* Check CRLDP and IDP */
bc7535bc 1256
4b96839f
DSH
1257static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1258 unsigned int *preasons)
bc7535bc 1259 {
3e727a3b 1260 int i;
bc7535bc
DSH
1261 if (crl->idp_flags & IDP_ONLYATTR)
1262 return 0;
1263 if (x->ex_flags & EXFLAG_CA)
1264 {
1265 if (crl->idp_flags & IDP_ONLYUSER)
1266 return 0;
1267 }
1268 else
1269 {
1270 if (crl->idp_flags & IDP_ONLYCA)
1271 return 0;
1272 }
4b96839f 1273 *preasons = crl->idp_reasons;
3e727a3b 1274 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
bc7535bc 1275 {
3e727a3b 1276 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
4b96839f 1277 if (crldp_check_crlissuer(dp, crl, crl_score))
d0fff69d 1278 {
4b96839f
DSH
1279 if (!crl->idp ||
1280 idp_check_dp(dp->distpoint, crl->idp->distpoint))
1281 {
1282 *preasons &= dp->dp_reasons;
d0fff69d 1283 return 1;
4b96839f 1284 }
d0fff69d 1285 }
bc7535bc 1286 }
4b96839f
DSH
1287 if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
1288 return 1;
bc7535bc
DSH
1289 return 0;
1290 }
1291
d43c4497
DSH
1292/* Retrieve CRL corresponding to current certificate.
1293 * If deltas enabled try to find a delta CRL too
b545dc67 1294 */
bc7535bc 1295
d43c4497
DSH
1296static int get_crl_delta(X509_STORE_CTX *ctx,
1297 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
b545dc67
DSH
1298 {
1299 int ok;
4b96839f
DSH
1300 X509 *issuer = NULL;
1301 int crl_score = 0;
1302 unsigned int reasons;
d43c4497 1303 X509_CRL *crl = NULL, *dcrl = NULL;
016bc5ce 1304 STACK_OF(X509_CRL) *skcrl;
4b96839f
DSH
1305 X509_NAME *nm = X509_get_issuer_name(x);
1306 reasons = ctx->current_reasons;
d43c4497
DSH
1307 ok = get_crl_sk(ctx, &crl, &dcrl,
1308 &issuer, &crl_score, &reasons, ctx->crls);
1309
e1a27eb3 1310 if (ok)
4b96839f 1311 goto done;
e1a27eb3 1312
016bc5ce 1313 /* Lookup CRLs from store */
e1a27eb3 1314
016bc5ce
DSH
1315 skcrl = ctx->lookup_crls(ctx, nm);
1316
1317 /* If no CRLs found and a near match from get_crl_sk use that */
4b96839f
DSH
1318 if (!skcrl && crl)
1319 goto done;
e1a27eb3 1320
d43c4497 1321 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
016bc5ce
DSH
1322
1323 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1324
4b96839f
DSH
1325 done:
1326
016bc5ce
DSH
1327 /* If we got any kind of CRL use it and return success */
1328 if (crl)
f6e7d014 1329 {
4b96839f
DSH
1330 ctx->current_issuer = issuer;
1331 ctx->current_crl_score = crl_score;
1332 ctx->current_reasons = reasons;
016bc5ce 1333 *pcrl = crl;
d43c4497 1334 *pdcrl = dcrl;
016bc5ce 1335 return 1;
f6e7d014 1336 }
016bc5ce
DSH
1337
1338 return 0;
b545dc67
DSH
1339 }
1340
1341/* Check CRL validity */
1342static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1343 {
1344 X509 *issuer = NULL;
1345 EVP_PKEY *ikey = NULL;
e1a27eb3 1346 int ok = 0, chnum, cnum;
b545dc67
DSH
1347 cnum = ctx->error_depth;
1348 chnum = sk_X509_num(ctx->chain) - 1;
5cbd2033
DSH
1349 /* if we have an alternative CRL issuer cert use that */
1350 if (ctx->current_issuer)
1351 issuer = ctx->current_issuer;
d43c4497 1352
5cbd2033 1353 /* Else find CRL issuer: if not last certificate then issuer
b545dc67
DSH
1354 * is next certificate in chain.
1355 */
5cbd2033 1356 else if (cnum < chnum)
b545dc67
DSH
1357 issuer = sk_X509_value(ctx->chain, cnum + 1);
1358 else
1359 {
1360 issuer = sk_X509_value(ctx->chain, chnum);
1361 /* If not self signed, can't check signature */
1362 if(!ctx->check_issued(ctx, issuer, issuer))
1363 {
1364 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
bdee69f7 1365 ok = ctx->verify_cb(0, ctx);
b545dc67
DSH
1366 if(!ok) goto err;
1367 }
1368 }
1369
1370 if(issuer)
1371 {
d43c4497
DSH
1372 /* Skip most tests for deltas because they have already
1373 * been done
1374 */
1375 if (!crl->base_crl_number)
bc501570 1376 {
d43c4497
DSH
1377 /* Check for cRLSign bit if keyUsage present */
1378 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1379 !(issuer->ex_kusage & KU_CRL_SIGN))
1380 {
1381 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1382 ok = ctx->verify_cb(0, ctx);
1383 if(!ok) goto err;
1384 }
b545dc67 1385
d43c4497
DSH
1386 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
1387 {
1388 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1389 ok = ctx->verify_cb(0, ctx);
1390 if(!ok) goto err;
1391 }
1392
1393 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
1394 {
d11d977d 1395 if (check_crl_path(ctx, ctx->current_issuer) <= 0)
d43c4497
DSH
1396 {
1397 ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1398 ok = ctx->verify_cb(0, ctx);
1399 if(!ok) goto err;
1400 }
1401 }
1402
1403 if (crl->idp_flags & IDP_INVALID)
1404 {
1405 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1406 ok = ctx->verify_cb(0, ctx);
1407 if(!ok) goto err;
1408 }
4b96839f 1409
4b96839f 1410
4b96839f 1411 }
4b96839f 1412
d43c4497 1413 if (!(ctx->current_crl_score & CRL_SCORE_TIME))
4b96839f 1414 {
d43c4497
DSH
1415 ok = check_crl_time(ctx, crl, 1);
1416 if (!ok)
1417 goto err;
bc7535bc
DSH
1418 }
1419
b545dc67
DSH
1420 /* Attempt to get issuer certificate public key */
1421 ikey = X509_get_pubkey(issuer);
1422
1423 if(!ikey)
1424 {
1425 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
bdee69f7 1426 ok = ctx->verify_cb(0, ctx);
b545dc67
DSH
1427 if (!ok) goto err;
1428 }
1429 else
1430 {
1431 /* Verify CRL signature */
1432 if(X509_CRL_verify(crl, ikey) <= 0)
1433 {
1434 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
bdee69f7 1435 ok = ctx->verify_cb(0, ctx);
b545dc67
DSH
1436 if (!ok) goto err;
1437 }
1438 }
1439 }
1440
b545dc67
DSH
1441 ok = 1;
1442
1443 err:
1444 EVP_PKEY_free(ikey);
1445 return ok;
1446 }
1447
1448/* Check certificate against CRL */
1449static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1450 {
010fa0b3 1451 int ok;
d43c4497
DSH
1452 X509_REVOKED *rev;
1453 /* The rules changed for this... previously if a CRL contained
1454 * unhandled critical extensions it could still be used to indicate
1455 * a certificate was revoked. This has since been changed since
1456 * critical extension can change the meaning of CRL entries.
b545dc67 1457 */
010fa0b3 1458 if (crl->flags & EXFLAG_CRITICAL)
bc501570 1459 {
010fa0b3
DSH
1460 if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1461 return 1;
1462 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1463 ok = ctx->verify_cb(0, ctx);
1464 if(!ok)
1465 return 0;
bc501570 1466 }
d43c4497
DSH
1467 /* Look for serial number of certificate in CRL
1468 * If found make sure reason is not removeFromCRL.
1469 */
1470 if (X509_CRL_get0_by_cert(crl, &rev, x))
1471 {
1472 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1473 return 2;
1474 ctx->error = X509_V_ERR_CERT_REVOKED;
1475 ok = ctx->verify_cb(0, ctx);
1476 if (!ok)
1477 return 0;
1478 }
010fa0b3 1479
bc501570 1480 return 1;
b545dc67
DSH
1481 }
1482
5d7c222d
DSH
1483static int check_policy(X509_STORE_CTX *ctx)
1484 {
1485 int ret;
9d84d4ed
DSH
1486 if (ctx->parent)
1487 return 1;
175ac681 1488 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
5d7c222d
DSH
1489 ctx->param->policies, ctx->param->flags);
1490 if (ret == 0)
1491 {
8afca8d9 1492 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
5d7c222d
DSH
1493 return 0;
1494 }
1495 /* Invalid or inconsistent extensions */
1496 if (ret == -1)
1497 {
1498 /* Locate certificates with bad extensions and notify
1499 * callback.
1500 */
1501 X509 *x;
1502 int i;
1503 for (i = 1; i < sk_X509_num(ctx->chain); i++)
1504 {
1505 x = sk_X509_value(ctx->chain, i);
1506 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1507 continue;
1508 ctx->current_cert = x;
1509 ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
002e66c0
DSH
1510 if(!ctx->verify_cb(0, ctx))
1511 return 0;
5d7c222d
DSH
1512 }
1513 return 1;
1514 }
1515 if (ret == -2)
1516 {
1517 ctx->current_cert = NULL;
1518 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1519 return ctx->verify_cb(0, ctx);
1520 }
1521
1522 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
1523 {
1524 ctx->current_cert = NULL;
1525 ctx->error = X509_V_OK;
1526 if (!ctx->verify_cb(2, ctx))
1527 return 0;
1528 }
1529
1530 return 1;
1531 }
1532
e1a27eb3
DSH
1533static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1534 {
1535 time_t *ptime;
1536 int i;
1537
5d7c222d
DSH
1538 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1539 ptime = &ctx->param->check_time;
e1a27eb3
DSH
1540 else
1541 ptime = NULL;
1542
1543 i=X509_cmp_time(X509_get_notBefore(x), ptime);
1544 if (i == 0)
1545 {
1546 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1547 ctx->current_cert=x;
1548 if (!ctx->verify_cb(0, ctx))
1549 return 0;
1550 }
1551
1552 if (i > 0)
1553 {
1554 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
1555 ctx->current_cert=x;
1556 if (!ctx->verify_cb(0, ctx))
1557 return 0;
1558 }
1559
1560 i=X509_cmp_time(X509_get_notAfter(x), ptime);
1561 if (i == 0)
1562 {
1563 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1564 ctx->current_cert=x;
1565 if (!ctx->verify_cb(0, ctx))
1566 return 0;
1567 }
1568
1569 if (i < 0)
1570 {
1571 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
1572 ctx->current_cert=x;
1573 if (!ctx->verify_cb(0, ctx))
1574 return 0;
1575 }
1576
1577 return 1;
1578 }
1579
6b691a5c 1580static int internal_verify(X509_STORE_CTX *ctx)
d02b48c6 1581 {
e1a27eb3 1582 int ok=0,n;
d02b48c6
RE
1583 X509 *xs,*xi;
1584 EVP_PKEY *pkey=NULL;
2c45bf2b 1585 int (*cb)(int xok,X509_STORE_CTX *xctx);
d02b48c6 1586
2f043896 1587 cb=ctx->verify_cb;
d02b48c6 1588
7e258a56 1589 n=sk_X509_num(ctx->chain);
d02b48c6
RE
1590 ctx->error_depth=n-1;
1591 n--;
7e258a56 1592 xi=sk_X509_value(ctx->chain,n);
e1a27eb3 1593
bbb72003 1594 if (ctx->check_issued(ctx, xi, xi))
d02b48c6
RE
1595 xs=xi;
1596 else
1597 {
1598 if (n <= 0)
1599 {
1600 ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1601 ctx->current_cert=xi;
1602 ok=cb(0,ctx);
1603 goto end;
1604 }
1605 else
1606 {
1607 n--;
1608 ctx->error_depth=n;
7e258a56 1609 xs=sk_X509_value(ctx->chain,n);
d02b48c6
RE
1610 }
1611 }
1612
1613/* ctx->error=0; not needed */
1614 while (n >= 0)
1615 {
1616 ctx->error_depth=n;
31db43df 1617
f3be6c7b
DSH
1618 /* Skip signature check for self signed certificates unless
1619 * explicitly asked for. It doesn't add any security and
1620 * just wastes time.
31db43df 1621 */
f3be6c7b 1622 if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
d02b48c6
RE
1623 {
1624 if ((pkey=X509_get_pubkey(xi)) == NULL)
1625 {
1626 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1627 ctx->current_cert=xi;
1628 ok=(*cb)(0,ctx);
1629 if (!ok) goto end;
1630 }
29902449 1631 else if (X509_verify(xs,pkey) <= 0)
d02b48c6
RE
1632 {
1633 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1634 ctx->current_cert=xs;
1635 ok=(*cb)(0,ctx);
582e5929
DSH
1636 if (!ok)
1637 {
1638 EVP_PKEY_free(pkey);
1639 goto end;
1640 }
d02b48c6 1641 }
cfcf6453 1642 EVP_PKEY_free(pkey);
d02b48c6 1643 pkey=NULL;
d02b48c6
RE
1644 }
1645
e1a27eb3 1646 xs->valid = 1;
d02b48c6 1647
3f791ca8
DSH
1648 ok = check_cert_time(ctx, xs);
1649 if (!ok)
e1a27eb3 1650 goto end;
d02b48c6 1651
d02b48c6 1652 /* The last error (if any) is still in the error value */
a7201e9a 1653 ctx->current_issuer=xi;
d02b48c6
RE
1654 ctx->current_cert=xs;
1655 ok=(*cb)(1,ctx);
1656 if (!ok) goto end;
1657
1658 n--;
1659 if (n >= 0)
1660 {
1661 xi=xs;
7e258a56 1662 xs=sk_X509_value(ctx->chain,n);
d02b48c6
RE
1663 }
1664 }
1665 ok=1;
1666end:
f684090c 1667 return ok;
d02b48c6
RE
1668 }
1669
91b73acb 1670int X509_cmp_current_time(const ASN1_TIME *ctm)
bbb72003
DSH
1671{
1672 return X509_cmp_time(ctm, NULL);
1673}
1674
91b73acb 1675int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
d02b48c6
RE
1676 {
1677 char *str;
284ef5f3 1678 ASN1_TIME atm;
527497a7 1679 long offset;
d02b48c6
RE
1680 char buff1[24],buff2[24],*p;
1681 int i,j;
1682
1683 p=buff1;
1684 i=ctm->length;
1685 str=(char *)ctm->data;
82aec1cc
BM
1686 if (ctm->type == V_ASN1_UTCTIME)
1687 {
f684090c 1688 if ((i < 11) || (i > 17)) return 0;
284ef5f3
DSH
1689 memcpy(p,str,10);
1690 p+=10;
1691 str+=10;
82aec1cc
BM
1692 }
1693 else
1694 {
1695 if (i < 13) return 0;
284ef5f3
DSH
1696 memcpy(p,str,12);
1697 p+=12;
1698 str+=12;
82aec1cc 1699 }
d02b48c6
RE
1700
1701 if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1702 { *(p++)='0'; *(p++)='0'; }
284ef5f3
DSH
1703 else
1704 {
1705 *(p++)= *(str++);
1706 *(p++)= *(str++);
1707 /* Skip any fractional seconds... */
82aec1cc 1708 if (*str == '.')
284ef5f3
DSH
1709 {
1710 str++;
b7c190d9 1711 while ((*str >= '0') && (*str <= '9')) str++;
284ef5f3 1712 }
82aec1cc
BM
1713
1714 }
d02b48c6
RE
1715 *(p++)='Z';
1716 *(p++)='\0';
1717
1718 if (*str == 'Z')
1719 offset=0;
1720 else
1721 {
0b0a60d8 1722 if ((*str != '+') && (*str != '-'))
f684090c 1723 return 0;
d02b48c6
RE
1724 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1725 offset+=(str[3]-'0')*10+(str[4]-'0');
1726 if (*str == '-')
dfeab068 1727 offset= -offset;
d02b48c6 1728 }
284ef5f3 1729 atm.type=ctm->type;
d02b48c6
RE
1730 atm.length=sizeof(buff2);
1731 atm.data=(unsigned char *)buff2;
1732
a0e7c8ee
DSH
1733 if (X509_time_adj(&atm,-offset*60, cmp_time) == NULL)
1734 return 0;
d02b48c6 1735
b7c190d9 1736 if (ctm->type == V_ASN1_UTCTIME)
284ef5f3
DSH
1737 {
1738 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1739 if (i < 50) i+=100; /* cf. RFC 2459 */
1740 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1741 if (j < 50) j+=100;
d02b48c6 1742
f684090c
BM
1743 if (i < j) return -1;
1744 if (i > j) return 1;
284ef5f3 1745 }
d02b48c6
RE
1746 i=strcmp(buff1,buff2);
1747 if (i == 0) /* wait a second then return younger :-) */
f684090c 1748 return -1;
d02b48c6 1749 else
f684090c 1750 return i;
d02b48c6
RE
1751 }
1752
284ef5f3 1753ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
bbb72003
DSH
1754{
1755 return X509_time_adj(s, adj, NULL);
1756}
1757
87d3a0cd
DSH
1758ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1759 {
1760 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1761 }
1762
1763ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1764 int offset_day, long offset_sec, time_t *in_tm)
d02b48c6
RE
1765 {
1766 time_t t;
1767
b7c190d9 1768 if (in_tm) t = *in_tm;
bbb72003
DSH
1769 else time(&t);
1770
4f59432c 1771 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING))
17b5326b 1772 {
4f59432c 1773 if (s->type == V_ASN1_UTCTIME)
17b5326b 1774 return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
4f59432c 1775 if (s->type == V_ASN1_GENERALIZEDTIME)
17b5326b
DSH
1776 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day,
1777 offset_sec);
1778 }
87d3a0cd 1779 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
d02b48c6
RE
1780 }
1781
7e258a56 1782int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
d02b48c6
RE
1783 {
1784 EVP_PKEY *ktmp=NULL,*ktmp2;
1785 int i,j;
1786
f684090c 1787 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
d02b48c6 1788
7e258a56 1789 for (i=0; i<sk_X509_num(chain); i++)
d02b48c6 1790 {
7e258a56 1791 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
d02b48c6
RE
1792 if (ktmp == NULL)
1793 {
1794 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
f684090c 1795 return 0;
d02b48c6
RE
1796 }
1797 if (!EVP_PKEY_missing_parameters(ktmp))
1798 break;
1799 else
1800 {
cfcf6453 1801 EVP_PKEY_free(ktmp);
d02b48c6
RE
1802 ktmp=NULL;
1803 }
1804 }
1805 if (ktmp == NULL)
1806 {
1807 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
f684090c 1808 return 0;
d02b48c6
RE
1809 }
1810
1811 /* first, populate the other certs */
1812 for (j=i-1; j >= 0; j--)
1813 {
7e258a56 1814 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
d02b48c6 1815 EVP_PKEY_copy_parameters(ktmp2,ktmp);
cfcf6453 1816 EVP_PKEY_free(ktmp2);
d02b48c6
RE
1817 }
1818
cfcf6453
DSH
1819 if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1820 EVP_PKEY_free(ktmp);
f684090c 1821 return 1;
d02b48c6
RE
1822 }
1823
dd9d233e
DSH
1824int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1825 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3ac82faa
BM
1826 {
1827 /* This function is (usually) called only once, by
79aa04ef
GT
1828 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
1829 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
1830 new_func, dup_func, free_func);
3ac82faa 1831 }
58964a49 1832
6b691a5c 1833int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
58964a49 1834 {
f684090c 1835 return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
58964a49
RE
1836 }
1837
6b691a5c 1838void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
58964a49 1839 {
f684090c 1840 return CRYPTO_get_ex_data(&ctx->ex_data,idx);
58964a49
RE
1841 }
1842
6b691a5c 1843int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
58964a49 1844 {
f684090c 1845 return ctx->error;
58964a49
RE
1846 }
1847
6b691a5c 1848void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
58964a49
RE
1849 {
1850 ctx->error=err;
1851 }
1852
6b691a5c 1853int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
58964a49 1854 {
f684090c 1855 return ctx->error_depth;
58964a49
RE
1856 }
1857
6b691a5c 1858X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
58964a49 1859 {
f684090c 1860 return ctx->current_cert;
58964a49
RE
1861 }
1862
7e258a56 1863STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
58964a49 1864 {
f684090c 1865 return ctx->chain;
58964a49
RE
1866 }
1867
c7cb16a8 1868STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
25f923dd
DSH
1869 {
1870 int i;
1871 X509 *x;
1872 STACK_OF(X509) *chain;
b7c190d9
BM
1873 if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
1874 for (i = 0; i < sk_X509_num(chain); i++)
82aec1cc 1875 {
25f923dd
DSH
1876 x = sk_X509_value(chain, i);
1877 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
82aec1cc 1878 }
f684090c 1879 return chain;
25f923dd
DSH
1880 }
1881
6b691a5c 1882void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
58964a49
RE
1883 {
1884 ctx->cert=x;
1885 }
1886
6b691a5c 1887void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
58964a49
RE
1888 {
1889 ctx->untrusted=sk;
1890 }
1891
e1a27eb3
DSH
1892void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
1893 {
1894 ctx->crls=sk;
1895 }
1896
13938ace 1897int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
11262391 1898 {
13938ace 1899 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
11262391
DSH
1900 }
1901
bb7cd4e3 1902int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
11262391 1903 {
bb7cd4e3 1904 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
11262391
DSH
1905 }
1906
13938ace
DSH
1907/* This function is used to set the X509_STORE_CTX purpose and trust
1908 * values. This is intended to be used when another structure has its
1909 * own trust and purpose values which (if set) will be inherited by
1910 * the ctx. If they aren't set then we will usually have a default
1911 * purpose in mind which should then be used to set the trust value.
1912 * An example of this is SSL use: an SSL structure will have its own
1913 * purpose and trust settings which the application can set: if they
1914 * aren't set then we use the default of SSL client/server.
1915 */
1916
1917int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
1918 int purpose, int trust)
51630a37 1919{
51630a37 1920 int idx;
13938ace 1921 /* If purpose not set use default */
82aec1cc 1922 if (!purpose) purpose = def_purpose;
13938ace 1923 /* If we have a purpose then check it is valid */
82aec1cc
BM
1924 if (purpose)
1925 {
068fdce8 1926 X509_PURPOSE *ptmp;
13938ace 1927 idx = X509_PURPOSE_get_by_id(purpose);
b7c190d9 1928 if (idx == -1)
82aec1cc 1929 {
13938ace
DSH
1930 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1931 X509_R_UNKNOWN_PURPOSE_ID);
1932 return 0;
82aec1cc 1933 }
068fdce8 1934 ptmp = X509_PURPOSE_get0(idx);
b7c190d9 1935 if (ptmp->trust == X509_TRUST_DEFAULT)
82aec1cc 1936 {
068fdce8 1937 idx = X509_PURPOSE_get_by_id(def_purpose);
b7c190d9 1938 if (idx == -1)
82aec1cc 1939 {
068fdce8
DSH
1940 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1941 X509_R_UNKNOWN_PURPOSE_ID);
1942 return 0;
82aec1cc 1943 }
6d0d5431 1944 ptmp = X509_PURPOSE_get0(idx);
82aec1cc 1945 }
068fdce8 1946 /* If trust not set then get from purpose default */
b7c190d9 1947 if (!trust) trust = ptmp->trust;
82aec1cc 1948 }
b7c190d9 1949 if (trust)
82aec1cc 1950 {
13938ace 1951 idx = X509_TRUST_get_by_id(trust);
b7c190d9 1952 if (idx == -1)
82aec1cc 1953 {
13938ace
DSH
1954 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1955 X509_R_UNKNOWN_TRUST_ID);
1956 return 0;
82aec1cc 1957 }
13938ace 1958 }
13938ace 1959
5d7c222d
DSH
1960 if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
1961 if (trust && !ctx->param->trust) ctx->param->trust = trust;
51630a37
DSH
1962 return 1;
1963}
1964
2f043896
DSH
1965X509_STORE_CTX *X509_STORE_CTX_new(void)
1966{
1967 X509_STORE_CTX *ctx;
1968 ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
79aa04ef
GT
1969 if (!ctx)
1970 {
1971 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
1972 return NULL;
1973 }
1974 memset(ctx, 0, sizeof(X509_STORE_CTX));
2f043896
DSH
1975 return ctx;
1976}
1977
1978void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
1979{
1980 X509_STORE_CTX_cleanup(ctx);
1981 OPENSSL_free(ctx);
1982}
1983
79aa04ef 1984int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2f043896
DSH
1985 STACK_OF(X509) *chain)
1986 {
5d7c222d 1987 int ret = 1;
2f043896
DSH
1988 ctx->ctx=store;
1989 ctx->current_method=0;
1990 ctx->cert=x509;
1991 ctx->untrusted=chain;
5d7c222d 1992 ctx->crls = NULL;
2f043896 1993 ctx->last_untrusted=0;
82aec1cc 1994 ctx->other_ctx=NULL;
2f043896
DSH
1995 ctx->valid=0;
1996 ctx->chain=NULL;
2f043896 1997 ctx->error=0;
175ac681 1998 ctx->explicit_policy=0;
82aec1cc 1999 ctx->error_depth=0;
2f043896
DSH
2000 ctx->current_cert=NULL;
2001 ctx->current_issuer=NULL;
5d7c222d 2002 ctx->tree = NULL;
9d84d4ed 2003 ctx->parent = NULL;
5d7c222d
DSH
2004
2005 ctx->param = X509_VERIFY_PARAM_new();
2006
2007 if (!ctx->param)
2008 {
2009 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2010 return 0;
2011 }
bdee69f7
DSH
2012
2013 /* Inherit callbacks and flags from X509_STORE if not set
2014 * use defaults.
2015 */
2016
bdee69f7 2017
5d7c222d
DSH
2018 if (store)
2019 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2020 else
2021 ctx->param->flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
2022
a3829cb7
DSH
2023 if (store)
2024 {
5d7c222d 2025 ctx->verify_cb = store->verify_cb;
a3829cb7
DSH
2026 ctx->cleanup = store->cleanup;
2027 }
2028 else
a3829cb7 2029 ctx->cleanup = 0;
5d7c222d
DSH
2030
2031 if (ret)
2032 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2033 X509_VERIFY_PARAM_lookup("default"));
2034
2035 if (ret == 0)
2036 {
2037 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2038 return 0;
a3829cb7
DSH
2039 }
2040
2041 if (store && store->check_issued)
bdee69f7
DSH
2042 ctx->check_issued = store->check_issued;
2043 else
2044 ctx->check_issued = check_issued;
2045
a3829cb7 2046 if (store && store->get_issuer)
bdee69f7
DSH
2047 ctx->get_issuer = store->get_issuer;
2048 else
2049 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2050
a3829cb7 2051 if (store && store->verify_cb)
bdee69f7
DSH
2052 ctx->verify_cb = store->verify_cb;
2053 else
2054 ctx->verify_cb = null_callback;
2055
a3829cb7 2056 if (store && store->verify)
bdee69f7
DSH
2057 ctx->verify = store->verify;
2058 else
2059 ctx->verify = internal_verify;
2060
a3829cb7 2061 if (store && store->check_revocation)
bdee69f7
DSH
2062 ctx->check_revocation = store->check_revocation;
2063 else
2064 ctx->check_revocation = check_revocation;
2065
a3829cb7 2066 if (store && store->get_crl)
bdee69f7
DSH
2067 ctx->get_crl = store->get_crl;
2068 else
d43c4497 2069 ctx->get_crl = NULL;
bdee69f7 2070
a3829cb7 2071 if (store && store->check_crl)
bdee69f7
DSH
2072 ctx->check_crl = store->check_crl;
2073 else
2074 ctx->check_crl = check_crl;
2075
a3829cb7 2076 if (store && store->cert_crl)
bdee69f7
DSH
2077 ctx->cert_crl = store->cert_crl;
2078 else
2079 ctx->cert_crl = cert_crl;
2080
4d50a2b4
DSH
2081 if (store && store->lookup_certs)
2082 ctx->lookup_certs = store->lookup_certs;
2083 else
016bc5ce 2084 ctx->lookup_certs = X509_STORE_get1_certs;
4d50a2b4
DSH
2085
2086 if (store && store->lookup_crls)
2087 ctx->lookup_crls = store->lookup_crls;
2088 else
016bc5ce 2089 ctx->lookup_crls = X509_STORE_get1_crls;
4d50a2b4 2090
5d7c222d
DSH
2091 ctx->check_policy = check_policy;
2092
bdee69f7 2093
79aa04ef
GT
2094 /* This memset() can't make any sense anyway, so it's removed. As
2095 * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2096 * corresponding "new" here and remove this bogus initialisation. */
2097 /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2098 if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2099 &(ctx->ex_data)))
2100 {
2101 OPENSSL_free(ctx);
2102 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2103 return 0;
2104 }
2105 return 1;
2f043896
DSH
2106 }
2107
2108/* Set alternative lookup method: just a STACK of trusted certificates.
2109 * This avoids X509_STORE nastiness where it isn't needed.
2110 */
2111
2112void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2113{
2114 ctx->other_ctx = sk;
2115 ctx->get_issuer = get_issuer_sk;
2116}
2117
2118void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2119 {
b7c190d9 2120 if (ctx->cleanup) ctx->cleanup(ctx);
82bf227e
RL
2121 if (ctx->param != NULL)
2122 {
9d84d4ed
DSH
2123 if (ctx->parent == NULL)
2124 X509_VERIFY_PARAM_free(ctx->param);
82bf227e
RL
2125 ctx->param=NULL;
2126 }
2127 if (ctx->tree != NULL)
2128 {
5d7c222d 2129 X509_policy_tree_free(ctx->tree);
82bf227e
RL
2130 ctx->tree=NULL;
2131 }
2f043896
DSH
2132 if (ctx->chain != NULL)
2133 {
2134 sk_X509_pop_free(ctx->chain,X509_free);
2135 ctx->chain=NULL;
2136 }
79aa04ef 2137 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
c17810b0 2138 memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2f043896 2139 }
13938ace 2140
5d7c222d 2141void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
bbb72003 2142 {
5d7c222d 2143 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
bbb72003
DSH
2144 }
2145
5d7c222d 2146void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
bbb72003 2147 {
5d7c222d
DSH
2148 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2149 }
2150
2151void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
2152 {
2153 X509_VERIFY_PARAM_set_time(ctx->param, t);
bbb72003
DSH
2154 }
2155
db089ad6
LJ
2156void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2157 int (*verify_cb)(int, X509_STORE_CTX *))
2158 {
2159 ctx->verify_cb=verify_cb;
2160 }
2161
5d7c222d
DSH
2162X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2163 {
2164 return ctx->tree;
2165 }
2166
2167int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2168 {
175ac681 2169 return ctx->explicit_policy;
5d7c222d
DSH
2170 }
2171
2172int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2173 {
2174 const X509_VERIFY_PARAM *param;
2175 param = X509_VERIFY_PARAM_lookup(name);
2176 if (!param)
2177 return 0;
2178 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2179 }
2180
2181X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2182 {
2183 return ctx->param;
2184 }
2185
2186void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2187 {
2188 if (ctx->param)
2189 X509_VERIFY_PARAM_free(ctx->param);
2190 ctx->param = param;
2191 }
2192
f73e07cf
BL
2193IMPLEMENT_STACK_OF(X509)
2194IMPLEMENT_ASN1_SET_OF(X509)
d500de16 2195
f73e07cf 2196IMPLEMENT_STACK_OF(X509_NAME)
d500de16 2197
f5fedc04 2198IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
d500de16 2199IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)