]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/x509/x509_vfy.c
Add support for freshest CRL extension.
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
CommitLineData
d02b48c6 1/* crypto/x509/x509_vfy.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <time.h>
61#include <errno.h>
d02b48c6
RE
62
63#include "cryptlib.h"
17f389bb 64#include <openssl/crypto.h>
ec577822
BM
65#include <openssl/lhash.h>
66#include <openssl/buffer.h>
67#include <openssl/evp.h>
68#include <openssl/asn1.h>
69#include <openssl/x509.h>
11262391 70#include <openssl/x509v3.h>
ec577822 71#include <openssl/objects.h>
d02b48c6 72
d02b48c6 73static int null_callback(int ok,X509_STORE_CTX *e);
2f043896
DSH
74static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
75static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
30b415b0 76static int check_chain_extensions(X509_STORE_CTX *ctx);
e9746e03 77static int check_name_constraints(X509_STORE_CTX *ctx);
51630a37 78static int check_trust(X509_STORE_CTX *ctx);
b545dc67
DSH
79static int check_revocation(X509_STORE_CTX *ctx);
80static int check_cert(X509_STORE_CTX *ctx);
5d7c222d 81static int check_policy(X509_STORE_CTX *ctx);
5cbd2033 82static int crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer);
d0fff69d 83static int idp_check_scope(X509 *x, X509_CRL *crl, int *pimatch);
9d84d4ed
DSH
84static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
85static int check_crl_chain(X509_STORE_CTX *ctx,
86 STACK_OF(X509) *cert_path,
87 STACK_OF(X509) *crl_path);
d02b48c6 88static int internal_verify(X509_STORE_CTX *ctx);
560b79cb 89const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
b4cadc6e 90
d02b48c6 91
6b691a5c 92static int null_callback(int ok, X509_STORE_CTX *e)
d02b48c6 93 {
f684090c 94 return ok;
d02b48c6
RE
95 }
96
97#if 0
6b691a5c 98static int x509_subject_cmp(X509 **a, X509 **b)
d02b48c6 99 {
f684090c 100 return X509_subject_name_cmp(*a,*b);
d02b48c6
RE
101 }
102#endif
103
6b691a5c 104int X509_verify_cert(X509_STORE_CTX *ctx)
d02b48c6
RE
105 {
106 X509 *x,*xtmp,*chain_ss=NULL;
107 X509_NAME *xn;
5d7c222d
DSH
108 int bad_chain = 0;
109 X509_VERIFY_PARAM *param = ctx->param;
d02b48c6
RE
110 int depth,i,ok=0;
111 int num;
2c45bf2b 112 int (*cb)(int xok,X509_STORE_CTX *xctx);
f73e07cf 113 STACK_OF(X509) *sktmp=NULL;
d02b48c6
RE
114 if (ctx->cert == NULL)
115 {
116 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
f684090c 117 return -1;
d02b48c6
RE
118 }
119
2f043896 120 cb=ctx->verify_cb;
d02b48c6
RE
121
122 /* first we make sure the chain we are going to build is
123 * present and that the first entry is in place */
124 if (ctx->chain == NULL)
125 {
7e258a56
BL
126 if ( ((ctx->chain=sk_X509_new_null()) == NULL) ||
127 (!sk_X509_push(ctx->chain,ctx->cert)))
d02b48c6
RE
128 {
129 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
130 goto end;
131 }
132 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
133 ctx->last_untrusted=1;
134 }
135
f76d8c47 136 /* We use a temporary STACK so we can chop and hack at it */
f73e07cf
BL
137 if (ctx->untrusted != NULL
138 && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
d02b48c6
RE
139 {
140 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
141 goto end;
142 }
143
7e258a56
BL
144 num=sk_X509_num(ctx->chain);
145 x=sk_X509_value(ctx->chain,num-1);
5d7c222d 146 depth=param->depth;
d02b48c6
RE
147
148
149 for (;;)
150 {
151 /* If we have enough, we break */
d797727b 152 if (depth < num) break; /* FIXME: If this happens, we should take
a9642be6
BM
153 * note of it and, if appropriate, use the
154 * X509_V_ERR_CERT_CHAIN_TOO_LONG error
155 * code later.
156 */
d02b48c6
RE
157
158 /* If we are self signed, we break */
159 xn=X509_get_issuer_name(x);
2f043896 160 if (ctx->check_issued(ctx, x,x)) break;
d02b48c6
RE
161
162 /* If we were passed a cert chain, use it first */
163 if (ctx->untrusted != NULL)
164 {
2f043896 165 xtmp=find_issuer(ctx, sktmp,x);
d02b48c6
RE
166 if (xtmp != NULL)
167 {
7e258a56 168 if (!sk_X509_push(ctx->chain,xtmp))
d02b48c6
RE
169 {
170 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
171 goto end;
172 }
173 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
a6fbcb42 174 (void)sk_X509_delete_ptr(sktmp,xtmp);
d02b48c6
RE
175 ctx->last_untrusted++;
176 x=xtmp;
177 num++;
178 /* reparse the full chain for
179 * the next one */
180 continue;
181 }
182 }
183 break;
184 }
185
186 /* at this point, chain should contain a list of untrusted
187 * certificates. We now need to add at least one trusted one,
188 * if possible, otherwise we complain. */
189
2f043896
DSH
190 /* Examine last certificate in chain and see if it
191 * is self signed.
192 */
193
7e258a56
BL
194 i=sk_X509_num(ctx->chain);
195 x=sk_X509_value(ctx->chain,i-1);
f76d8c47 196 xn = X509_get_subject_name(x);
2f043896 197 if (ctx->check_issued(ctx, x, x))
d02b48c6
RE
198 {
199 /* we have a self signed certificate */
7e258a56 200 if (sk_X509_num(ctx->chain) == 1)
d02b48c6 201 {
f76d8c47
DSH
202 /* We have a single self signed certificate: see if
203 * we can find it in the store. We must have an exact
204 * match to avoid possible impersonation.
205 */
2f043896
DSH
206 ok = ctx->get_issuer(&xtmp, ctx, x);
207 if ((ok <= 0) || X509_cmp(x, xtmp))
f76d8c47
DSH
208 {
209 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
210 ctx->current_cert=x;
211 ctx->error_depth=i-1;
b7c190d9 212 if (ok == 1) X509_free(xtmp);
5d7c222d 213 bad_chain = 1;
f76d8c47
DSH
214 ok=cb(0,ctx);
215 if (!ok) goto end;
216 }
217 else
218 {
219 /* We have a match: replace certificate with store version
220 * so we get any trust settings.
221 */
222 X509_free(x);
2f043896 223 x = xtmp;
56c7754c 224 (void)sk_X509_set(ctx->chain, i - 1, x);
f76d8c47
DSH
225 ctx->last_untrusted=0;
226 }
d02b48c6
RE
227 }
228 else
229 {
2f043896 230 /* extract and save self signed certificate for later use */
7e258a56 231 chain_ss=sk_X509_pop(ctx->chain);
d02b48c6
RE
232 ctx->last_untrusted--;
233 num--;
7e258a56 234 x=sk_X509_value(ctx->chain,num-1);
d02b48c6
RE
235 }
236 }
237
238 /* We now lookup certs from the certificate store */
239 for (;;)
240 {
241 /* If we have enough, we break */
7f89714e 242 if (depth < num) break;
d02b48c6
RE
243
244 /* If we are self signed, we break */
245 xn=X509_get_issuer_name(x);
2f043896 246 if (ctx->check_issued(ctx,x,x)) break;
d02b48c6 247
2f043896
DSH
248 ok = ctx->get_issuer(&xtmp, ctx, x);
249
250 if (ok < 0) return ok;
b7c190d9 251 if (ok == 0) break;
2f043896
DSH
252
253 x = xtmp;
254 if (!sk_X509_push(ctx->chain,x))
d02b48c6 255 {
2f043896 256 X509_free(xtmp);
d02b48c6 257 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
f684090c 258 return 0;
d02b48c6
RE
259 }
260 num++;
261 }
262
263 /* we now have our chain, lets check it... */
264 xn=X509_get_issuer_name(x);
2f043896
DSH
265
266 /* Is last certificate looked up self signed? */
267 if (!ctx->check_issued(ctx,x,x))
d02b48c6 268 {
2f043896 269 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
d02b48c6
RE
270 {
271 if (ctx->last_untrusted >= num)
272 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
273 else
274 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
275 ctx->current_cert=x;
276 }
277 else
278 {
279
7e258a56 280 sk_X509_push(ctx->chain,chain_ss);
d02b48c6
RE
281 num++;
282 ctx->last_untrusted=num;
283 ctx->current_cert=chain_ss;
284 ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
285 chain_ss=NULL;
286 }
287
288 ctx->error_depth=num-1;
5d7c222d 289 bad_chain = 1;
d02b48c6
RE
290 ok=cb(0,ctx);
291 if (!ok) goto end;
292 }
293
11262391 294 /* We have the chain complete: now we need to check its purpose */
30b415b0 295 ok = check_chain_extensions(ctx);
11262391 296
b7c190d9 297 if (!ok) goto end;
11262391 298
e9746e03
DSH
299 /* Check name constraints */
300
301 ok = check_name_constraints(ctx);
302
303 if (!ok) goto end;
304
51630a37
DSH
305 /* The chain extensions are OK: check trust */
306
5d7c222d 307 if (param->trust > 0) ok = check_trust(ctx);
51630a37 308
b7c190d9 309 if (!ok) goto end;
51630a37 310
d02b48c6
RE
311 /* We may as well copy down any DSA parameters that are required */
312 X509_get_pubkey_parameters(NULL,ctx->chain);
313
b545dc67
DSH
314 /* Check revocation status: we do this after copying parameters
315 * because they may be needed for CRL signature verification.
316 */
317
318 ok = ctx->check_revocation(ctx);
319 if(!ok) goto end;
320
5d7c222d 321 /* At this point, we have a chain and need to verify it */
2f043896
DSH
322 if (ctx->verify != NULL)
323 ok=ctx->verify(ctx);
d02b48c6
RE
324 else
325 ok=internal_verify(ctx);
5d7c222d
DSH
326 if(!ok) goto end;
327
10ca15f3 328#ifndef OPENSSL_NO_RFC3779
96ea4ae9
BL
329 /* RFC 3779 path validation, now that CRL check has been done */
330 ok = v3_asid_validate_path(ctx);
331 if (!ok) goto end;
332 ok = v3_addr_validate_path(ctx);
333 if (!ok) goto end;
334#endif
335
5d7c222d
DSH
336 /* If we get this far evaluate policies */
337 if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
338 ok = ctx->check_policy(ctx);
339 if(!ok) goto end;
dfeab068
RE
340 if (0)
341 {
d02b48c6 342end:
dfeab068
RE
343 X509_get_pubkey_parameters(NULL,ctx->chain);
344 }
f73e07cf 345 if (sktmp != NULL) sk_X509_free(sktmp);
d02b48c6 346 if (chain_ss != NULL) X509_free(chain_ss);
f684090c 347 return ok;
d02b48c6
RE
348 }
349
2f043896
DSH
350
351/* Given a STACK_OF(X509) find the issuer of cert (if any)
352 */
353
354static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
355{
356 int i;
357 X509 *issuer;
b7c190d9 358 for (i = 0; i < sk_X509_num(sk); i++)
82aec1cc 359 {
2f043896 360 issuer = sk_X509_value(sk, i);
b7c190d9 361 if (ctx->check_issued(ctx, x, issuer))
82aec1cc
BM
362 return issuer;
363 }
2f043896
DSH
364 return NULL;
365}
366
367/* Given a possible certificate and issuer check them */
368
369static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
370{
371 int ret;
372 ret = X509_check_issued(issuer, x);
82aec1cc
BM
373 if (ret == X509_V_OK)
374 return 1;
dbba890c 375 /* If we haven't asked for issuer errors don't set ctx */
5d7c222d 376 if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
dbba890c
DSH
377 return 0;
378
379 ctx->error = ret;
380 ctx->current_cert = x;
381 ctx->current_issuer = issuer;
bdee69f7 382 return ctx->verify_cb(0, ctx);
2f043896
DSH
383 return 0;
384}
385
386/* Alternative lookup method: look from a STACK stored in other_ctx */
387
388static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
389{
390 *issuer = find_issuer(ctx, ctx->other_ctx, x);
82aec1cc
BM
391 if (*issuer)
392 {
2f043896
DSH
393 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
394 return 1;
82aec1cc
BM
395 }
396 else
397 return 0;
2f043896
DSH
398}
399
400
11262391
DSH
401/* Check a certificate chains extensions for consistency
402 * with the supplied purpose
403 */
404
30b415b0 405static int check_chain_extensions(X509_STORE_CTX *ctx)
11262391 406{
cf1b7d96 407#ifdef OPENSSL_NO_CHAIN_VERIFY
11262391
DSH
408 return 1;
409#else
db50661f 410 int i, ok=0, must_be_ca, plen = 0;
11262391 411 X509 *x;
2c45bf2b 412 int (*cb)(int xok,X509_STORE_CTX *xctx);
6951c23a 413 int proxy_path_length = 0;
9d84d4ed
DSH
414 int purpose;
415 int allow_proxy_certs;
b392e520 416 cb=ctx->verify_cb;
30b415b0
RL
417
418 /* must_be_ca can have 1 of 3 values:
419 -1: we accept both CA and non-CA certificates, to allow direct
420 use of self-signed certificates (which are marked as CA).
421 0: we only accept non-CA certificates. This is currently not
422 used, but the possibility is present for future extensions.
423 1: we only accept CA certificates. This is currently used for
424 all certificates in the chain except the leaf certificate.
425 */
426 must_be_ca = -1;
d9bfe4f9 427
9d84d4ed
DSH
428 /* CRL path validation */
429 if (ctx->parent)
430 {
431 allow_proxy_certs = 0;
432 purpose = X509_PURPOSE_CRL_SIGN;
433 }
434 else
435 {
436 allow_proxy_certs =
437 !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
438 /* A hack to keep people who don't want to modify their
439 software happy */
440 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
441 allow_proxy_certs = 1;
442 purpose = ctx->param->purpose;
443 }
d9bfe4f9 444
11262391 445 /* Check all untrusted certificates */
b7c190d9 446 for (i = 0; i < ctx->last_untrusted; i++)
82aec1cc 447 {
bc501570 448 int ret;
11262391 449 x = sk_X509_value(ctx->chain, i);
5d7c222d 450 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
f1558bb4
DSH
451 && (x->ex_flags & EXFLAG_CRITICAL))
452 {
453 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
454 ctx->error_depth = i;
455 ctx->current_cert = x;
456 ok=cb(0,ctx);
457 if (!ok) goto end;
458 }
d9bfe4f9
RL
459 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
460 {
461 ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
462 ctx->error_depth = i;
463 ctx->current_cert = x;
464 ok=cb(0,ctx);
465 if (!ok) goto end;
466 }
30b415b0
RL
467 ret = X509_check_ca(x);
468 switch(must_be_ca)
82aec1cc 469 {
30b415b0
RL
470 case -1:
471 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
472 && (ret != 1) && (ret != 0))
473 {
474 ret = 0;
82aec1cc 475 ctx->error = X509_V_ERR_INVALID_CA;
30b415b0 476 }
82aec1cc 477 else
30b415b0
RL
478 ret = 1;
479 break;
480 case 0:
481 if (ret != 0)
482 {
483 ret = 0;
484 ctx->error = X509_V_ERR_INVALID_NON_CA;
485 }
486 else
487 ret = 1;
488 break;
489 default:
490 if ((ret == 0)
491 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
492 && (ret != 1)))
493 {
494 ret = 0;
495 ctx->error = X509_V_ERR_INVALID_CA;
496 }
497 else
498 ret = 1;
499 break;
500 }
501 if (ret == 0)
502 {
11262391
DSH
503 ctx->error_depth = i;
504 ctx->current_cert = x;
505 ok=cb(0,ctx);
82aec1cc
BM
506 if (!ok) goto end;
507 }
30b415b0
RL
508 if (ctx->param->purpose > 0)
509 {
9d84d4ed 510 ret = X509_check_purpose(x, purpose, must_be_ca > 0);
30b415b0
RL
511 if ((ret == 0)
512 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
513 && (ret != 1)))
514 {
515 ctx->error = X509_V_ERR_INVALID_PURPOSE;
516 ctx->error_depth = i;
517 ctx->current_cert = x;
518 ok=cb(0,ctx);
519 if (!ok) goto end;
520 }
521 }
db50661f
DSH
522 /* Check pathlen if not self issued */
523 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
524 && (x->ex_pathlen != -1)
525 && (plen > (x->ex_pathlen + proxy_path_length + 1)))
82aec1cc 526 {
11262391
DSH
527 ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
528 ctx->error_depth = i;
529 ctx->current_cert = x;
530 ok=cb(0,ctx);
82aec1cc
BM
531 if (!ok) goto end;
532 }
db50661f
DSH
533 /* Increment path length if not self issued */
534 if (!(x->ex_flags & EXFLAG_SI))
535 plen++;
6951c23a
RL
536 /* If this certificate is a proxy certificate, the next
537 certificate must be another proxy certificate or a EE
538 certificate. If not, the next certificate must be a
539 CA certificate. */
540 if (x->ex_flags & EXFLAG_PROXY)
541 {
542 if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
543 {
544 ctx->error =
545 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
546 ctx->error_depth = i;
547 ctx->current_cert = x;
548 ok=cb(0,ctx);
549 if (!ok) goto end;
550 }
551 proxy_path_length++;
552 must_be_ca = 0;
553 }
554 else
555 must_be_ca = 1;
11262391 556 }
11262391 557 ok = 1;
82aec1cc 558 end:
f684090c 559 return ok;
11262391
DSH
560#endif
561}
562
e9746e03
DSH
563static int check_name_constraints(X509_STORE_CTX *ctx)
564 {
565 X509 *x;
566 int i, j, rv;
567 /* Check name constraints for all certificates */
568 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
569 {
570 x = sk_X509_value(ctx->chain, i);
571 /* Ignore self issued certs unless last in chain */
572 if (i && (x->ex_flags & EXFLAG_SI))
573 continue;
574 /* Check against constraints for all certificates higher in
575 * chain including trust anchor. Trust anchor not strictly
576 * speaking needed but if it includes constraints it is to be
577 * assumed it expects them to be obeyed.
578 */
579 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
580 {
581 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
582 if (nc)
583 {
584 rv = NAME_CONSTRAINTS_check(x, nc);
585 if (rv != X509_V_OK)
586 {
587 ctx->error = rv;
588 ctx->error_depth = i;
589 ctx->current_cert = x;
590 if (!ctx->verify_cb(0,ctx))
591 return 0;
592 }
593 }
594 }
595 }
596 return 1;
597 }
598
51630a37
DSH
599static int check_trust(X509_STORE_CTX *ctx)
600{
cf1b7d96 601#ifdef OPENSSL_NO_CHAIN_VERIFY
51630a37
DSH
602 return 1;
603#else
604 int i, ok;
605 X509 *x;
2c45bf2b 606 int (*cb)(int xok,X509_STORE_CTX *xctx);
2f043896 607 cb=ctx->verify_cb;
51630a37
DSH
608/* For now just check the last certificate in the chain */
609 i = sk_X509_num(ctx->chain) - 1;
610 x = sk_X509_value(ctx->chain, i);
5d7c222d 611 ok = X509_check_trust(x, ctx->param->trust, 0);
82aec1cc
BM
612 if (ok == X509_TRUST_TRUSTED)
613 return 1;
b545dc67 614 ctx->error_depth = i;
51630a37 615 ctx->current_cert = x;
82aec1cc
BM
616 if (ok == X509_TRUST_REJECTED)
617 ctx->error = X509_V_ERR_CERT_REJECTED;
618 else
619 ctx->error = X509_V_ERR_CERT_UNTRUSTED;
51630a37 620 ok = cb(0, ctx);
f684090c 621 return ok;
51630a37
DSH
622#endif
623}
624
b545dc67
DSH
625static int check_revocation(X509_STORE_CTX *ctx)
626 {
627 int i, last, ok;
5d7c222d 628 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
b545dc67 629 return 1;
5d7c222d 630 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
b545dc67 631 last = sk_X509_num(ctx->chain) - 1;
50078051
DSH
632 else
633 last = 0;
b545dc67
DSH
634 for(i = 0; i <= last; i++)
635 {
636 ctx->error_depth = i;
637 ok = check_cert(ctx);
638 if (!ok) return ok;
639 }
640 return 1;
641 }
642
643static int check_cert(X509_STORE_CTX *ctx)
644 {
645 X509_CRL *crl = NULL;
646 X509 *x;
647 int ok, cnum;
648 cnum = ctx->error_depth;
649 x = sk_X509_value(ctx->chain, cnum);
650 ctx->current_cert = x;
5cbd2033 651 ctx->current_issuer = NULL;
b545dc67
DSH
652 /* Try to retrieve relevant CRL */
653 ok = ctx->get_crl(ctx, &crl, x);
654 /* If error looking up CRL, nothing we can do except
655 * notify callback
656 */
657 if(!ok)
658 {
659 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
bdee69f7 660 ok = ctx->verify_cb(0, ctx);
b545dc67
DSH
661 goto err;
662 }
663 ctx->current_crl = crl;
664 ok = ctx->check_crl(ctx, crl);
665 if (!ok) goto err;
666 ok = ctx->cert_crl(ctx, crl, x);
667 err:
668 ctx->current_crl = NULL;
669 X509_CRL_free(crl);
670 return ok;
671
672 }
673
e1a27eb3
DSH
674/* Check CRL times against values in X509_STORE_CTX */
675
676static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
677 {
678 time_t *ptime;
679 int i;
680 ctx->current_crl = crl;
5d7c222d
DSH
681 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
682 ptime = &ctx->param->check_time;
e1a27eb3
DSH
683 else
684 ptime = NULL;
685
686 i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
687 if (i == 0)
688 {
689 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
690 if (!notify || !ctx->verify_cb(0, ctx))
691 return 0;
692 }
693
694 if (i > 0)
695 {
696 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
697 if (!notify || !ctx->verify_cb(0, ctx))
698 return 0;
699 }
700
701 if(X509_CRL_get_nextUpdate(crl))
702 {
703 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
704
705 if (i == 0)
706 {
707 ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
708 if (!notify || !ctx->verify_cb(0, ctx))
709 return 0;
710 }
711
712 if (i < 0)
713 {
714 ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
715 if (!notify || !ctx->verify_cb(0, ctx))
716 return 0;
717 }
718 }
719
720 ctx->current_crl = NULL;
721
722 return 1;
723 }
724
bc7535bc
DSH
725/* Based on a set of possible CRLs decide which one is best suited
726 * to handle the current certificate. This is determined by a number
727 * of criteria. If any of the "must" criteria is not satisfied then
728 * the candidate CRL is rejected. If all "must" and all "should" are
729 * satisfied the CRL is accepted. If no CRL satisfies all criteria then
730 * a "best CRL" is used to provide some meaningful error information.
731 *
732 * CRL issuer name must match "nm" if not NULL.
733 * If IDP is present:
734 * a. it must be consistent.
735 * b. onlyuser, onlyCA, onlyAA should match certificate being checked.
736 * c. indirectCRL must be FALSE.
737 * d. onlysomereason must be absent.
738 * e. if name present a DP in certificate CRLDP must match.
739 * If AKID present it should match certificate AKID.
740 * Check time should fall between lastUpdate and nextUpdate.
e1a27eb3
DSH
741 */
742
bc7535bc
DSH
743/* IDP name field matches CRLDP or IDP name not present */
744#define CRL_SCORE_SCOPE 4
745/* AKID present and matches cert, or AKID not present */
746#define CRL_SCORE_AKID 2
747/* times OK */
748#define CRL_SCORE_TIME 1
749
750#define CRL_SCORE_ALL 7
751
752/* IDP flags which cause a CRL to be rejected */
753
d0fff69d 754#define IDP_REJECT (IDP_INVALID|IDP_REASONS)
bc7535bc 755
e1a27eb3
DSH
756static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl,
757 X509_NAME *nm, STACK_OF(X509_CRL) *crls)
758 {
bc7535bc 759 int i, crl_score, best_score = -1;
e1a27eb3 760 X509_CRL *crl, *best_crl = NULL;
5cbd2033 761 X509 *crl_issuer, *best_crl_issuer = NULL;
e1a27eb3
DSH
762 for (i = 0; i < sk_X509_CRL_num(crls); i++)
763 {
d0fff69d 764 int imatch = 1;
bc7535bc 765 crl_score = 0;
5cbd2033 766 crl_issuer = NULL;
e1a27eb3 767 crl = sk_X509_CRL_value(crls, i);
016bc5ce 768 if (nm && X509_NAME_cmp(nm, X509_CRL_get_issuer(crl)))
d0fff69d
DSH
769 {
770 /* Issuer name does not match: could be indirect */
771 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
772 continue;
773 if (!(crl->idp_flags & IDP_INDIRECT))
774 continue;
775 imatch = 0;
776 }
e1a27eb3 777 if (check_crl_time(ctx, crl, 0))
bc7535bc
DSH
778 crl_score |= CRL_SCORE_TIME;
779
780 if (crl->idp_flags & IDP_PRESENT)
781 {
782 if (crl->idp_flags & IDP_REJECT)
783 continue;
d0fff69d 784 if (idp_check_scope(ctx->current_cert, crl, &imatch))
bc7535bc
DSH
785 crl_score |= CRL_SCORE_SCOPE;
786 }
787 else
788 crl_score |= CRL_SCORE_SCOPE;
789
d0fff69d
DSH
790 /* If no issuer match at this point try next CRL */
791 if (!imatch)
792 continue;
793
5cbd2033 794 if (crl_akid_check(ctx, crl, &crl_issuer))
bc7535bc 795 crl_score |= CRL_SCORE_AKID;
5cbd2033
DSH
796 /* If CRL matches criteria and issuer is not different use it */
797 if (crl_score == CRL_SCORE_ALL && !crl_issuer)
e1a27eb3
DSH
798 {
799 *pcrl = crl;
4d50a2b4 800 CRYPTO_add(&crl->references, 1, CRYPTO_LOCK_X509_CRL);
e1a27eb3
DSH
801 return 1;
802 }
bc7535bc
DSH
803
804 if (crl_score > best_score)
805 {
806 best_crl = crl;
5cbd2033 807 best_crl_issuer = crl_issuer;
bc7535bc
DSH
808 best_score = crl_score;
809 }
e1a27eb3
DSH
810 }
811 if (best_crl)
812 {
813 *pcrl = best_crl;
5cbd2033 814 ctx->current_issuer = best_crl_issuer;
e1a27eb3
DSH
815 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509);
816 }
5cbd2033 817
e1a27eb3
DSH
818 return 0;
819 }
820
5cbd2033 821static int crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer)
bc7535bc 822 {
5cbd2033 823 X509 *crl_issuer;
d0fff69d 824 X509_NAME *cnm = X509_CRL_get_issuer(crl);
bc7535bc 825 int cidx = ctx->error_depth;
2e0c7db9 826 int i;
5cbd2033
DSH
827 if (!crl->akid)
828 return 1;
bc7535bc
DSH
829 if (cidx != sk_X509_num(ctx->chain) - 1)
830 cidx++;
5cbd2033
DSH
831 crl_issuer = sk_X509_value(ctx->chain, cidx);
832 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
bc7535bc 833 return 1;
d0fff69d 834 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
5cbd2033 835 {
d0fff69d
DSH
836 crl_issuer = sk_X509_value(ctx->chain, cidx);
837 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
838 continue;
839 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
5cbd2033 840 {
d0fff69d
DSH
841 *pissuer = crl_issuer;
842 return 1;
5cbd2033
DSH
843 }
844 }
2e0c7db9 845
9d84d4ed
DSH
846 /* Anything else needs extended CRL support */
847
848 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
849 return 0;
850
2e0c7db9
DSH
851 /* Otherwise the CRL issuer is not on the path. Look for it in the
852 * set of untrusted certificates.
853 */
2e0c7db9
DSH
854 for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
855 {
856 crl_issuer = sk_X509_value(ctx->untrusted, i);
857 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer),
858 X509_CRL_get_issuer(crl)))
859 continue;
860 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
861 {
9d84d4ed
DSH
862 if (check_crl_path(ctx, crl_issuer))
863 {
864 *pissuer = crl_issuer;
865 return 1;
866 }
2e0c7db9
DSH
867 }
868 }
2e0c7db9 869
bc7535bc
DSH
870 return 0;
871 }
872
9d84d4ed
DSH
873/* Check the path of a CRL issuer certificate. This creates a new
874 * X509_STORE_CTX and populates it with most of the parameters from the
875 * parent. This could be optimised somewhat since a lot of path checking
876 * will be duplicated by the parent, but this will rarely be used in
877 * practice.
878 */
879
880static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
881 {
882 X509_STORE_CTX crl_ctx;
883 int ret;
884 if (ctx->parent)
885 return 0;
886 if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
887 return -1;
888
889 crl_ctx.crls = ctx->crls;
890 /* Copy verify params across */
891 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
892
893 crl_ctx.parent = ctx;
894 crl_ctx.verify_cb = ctx->verify_cb;
895
896 /* Verify CRL issuer */
897 ret = X509_verify_cert(&crl_ctx);
898
899 /* Maybe send path check result back to parent? */
900 if (!ret)
901 goto err;
902
903 /* Check chain is acceptable */
904
905 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
906
907 err:
908 X509_STORE_CTX_cleanup(&crl_ctx);
909 return ret;
910 }
911
912/* RFC3280 says nothing about the relationship between CRL path
913 * and certificate path, which could lead to situations where a
914 * certificate could be revoked or validated by a CA not authorised
915 * to do so. RFC5280 is more strict and states that the two paths must
916 * end in the same trust anchor, though some discussions remain...
917 * until this is resolved we use the RFC5280 version
918 */
919
920static int check_crl_chain(X509_STORE_CTX *ctx,
921 STACK_OF(X509) *cert_path,
922 STACK_OF(X509) *crl_path)
923 {
924 X509 *cert_ta, *crl_ta;
925 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
926 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
927 if (!X509_cmp(cert_ta, crl_ta))
928 return 1;
929 return 0;
930 }
931
3e727a3b
DSH
932/* Check for match between two dist point names: three separate cases.
933 * 1. Both are relative names and compare X509_NAME types.
934 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
935 * 3. Both are full names and compare two GENERAL_NAMES.
d0fff69d 936 * 4. One is NULL: automatic match.
3e727a3b
DSH
937 */
938
939
940static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
941 {
942 X509_NAME *nm = NULL;
943 GENERAL_NAMES *gens = NULL;
944 GENERAL_NAME *gena, *genb;
945 int i, j;
d0fff69d
DSH
946 if (!a || !b)
947 return 1;
3e727a3b
DSH
948 if (a->type == 1)
949 {
950 if (!a->dpname)
951 return 0;
952 /* Case 1: two X509_NAME */
953 if (b->type == 1)
954 {
955 if (!b->dpname)
956 return 0;
957 if (!X509_NAME_cmp(a->dpname, b->dpname))
958 return 1;
959 else
960 return 0;
961 }
962 /* Case 2: set name and GENERAL_NAMES appropriately */
963 nm = a->dpname;
964 gens = b->name.fullname;
965 }
966 else if (b->type == 1)
967 {
968 if (!b->dpname)
969 return 0;
970 /* Case 2: set name and GENERAL_NAMES appropriately */
971 gens = a->name.fullname;
972 nm = b->dpname;
973 }
974
975 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
976 if (nm)
977 {
978 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
979 {
980 gena = sk_GENERAL_NAME_value(gens, i);
981 if (gena->type != GEN_DIRNAME)
982 continue;
983 if (!X509_NAME_cmp(nm, gena->d.directoryName))
984 return 1;
985 }
986 return 0;
987 }
988
989 /* Else case 3: two GENERAL_NAMES */
990
991 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
992 {
993 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
994 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
995 {
996 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
997 if (!GENERAL_NAME_cmp(gena, genb))
998 return 1;
999 }
1000 }
1001
1002 return 0;
1003
1004 }
bc7535bc 1005
d0fff69d
DSH
1006static int idp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int *pimatch)
1007 {
1008 int i;
1009 X509_NAME *nm = X509_CRL_get_issuer(crl);
1010 /* If no CRLissuer return is successful iff don't need a match */
1011 if (!dp->CRLissuer)
1012 return *pimatch;
1013 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
1014 {
1015 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1016 if (gen->type != GEN_DIRNAME)
1017 continue;
1018 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1019 {
1020 *pimatch = 1;
1021 return 1;
1022 }
1023 }
1024 return 0;
1025 }
1026
bc7535bc
DSH
1027/* Check IDP name matches at least one CRLDP name */
1028
d0fff69d 1029static int idp_check_scope(X509 *x, X509_CRL *crl, int *pimatch)
bc7535bc 1030 {
3e727a3b 1031 int i;
bc7535bc
DSH
1032 if (crl->idp_flags & IDP_ONLYATTR)
1033 return 0;
1034 if (x->ex_flags & EXFLAG_CA)
1035 {
1036 if (crl->idp_flags & IDP_ONLYUSER)
1037 return 0;
1038 }
1039 else
1040 {
1041 if (crl->idp_flags & IDP_ONLYCA)
1042 return 0;
1043 }
d0fff69d 1044 if (!crl->idp->distpoint && *pimatch)
bc7535bc 1045 return 1;
3e727a3b 1046 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
bc7535bc 1047 {
3e727a3b
DSH
1048 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1049 /* We don't handle these at present */
d0fff69d 1050 if (dp->reasons)
3e727a3b
DSH
1051 continue;
1052 if (idp_check_dp(dp->distpoint, crl->idp->distpoint))
d0fff69d
DSH
1053 {
1054 if (idp_check_crlissuer(dp, crl, pimatch))
1055 return 1;
1056 }
bc7535bc
DSH
1057 }
1058 return 0;
1059 }
1060
1061/* Retrieve CRL corresponding to current certificate. Currently only
1062 * one CRL is retrieved. Multiple CRLs may be needed if we handle
1063 * CRLs partitioned on reason code later.
b545dc67 1064 */
bc7535bc 1065
e1a27eb3 1066static int get_crl(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509 *x)
b545dc67
DSH
1067 {
1068 int ok;
e1a27eb3 1069 X509_CRL *crl = NULL;
016bc5ce 1070 STACK_OF(X509_CRL) *skcrl;
e1a27eb3
DSH
1071 X509_NAME *nm;
1072 nm = X509_get_issuer_name(x);
1073 ok = get_crl_sk(ctx, &crl, nm, ctx->crls);
1074 if (ok)
1075 {
1076 *pcrl = crl;
1077 return 1;
1078 }
1079
016bc5ce 1080 /* Lookup CRLs from store */
e1a27eb3 1081
016bc5ce
DSH
1082 skcrl = ctx->lookup_crls(ctx, nm);
1083
1084 /* If no CRLs found and a near match from get_crl_sk use that */
1085 if (!skcrl)
e1a27eb3 1086 {
e1a27eb3
DSH
1087 if (crl)
1088 {
1089 *pcrl = crl;
1090 return 1;
1091 }
1092 return 0;
1093 }
1094
016bc5ce
DSH
1095 get_crl_sk(ctx, &crl, NULL, skcrl);
1096
1097 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1098
1099 /* If we got any kind of CRL use it and return success */
1100 if (crl)
f6e7d014 1101 {
016bc5ce
DSH
1102 *pcrl = crl;
1103 return 1;
f6e7d014 1104 }
016bc5ce
DSH
1105
1106 return 0;
b545dc67
DSH
1107 }
1108
1109/* Check CRL validity */
1110static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1111 {
1112 X509 *issuer = NULL;
1113 EVP_PKEY *ikey = NULL;
e1a27eb3 1114 int ok = 0, chnum, cnum;
b545dc67
DSH
1115 cnum = ctx->error_depth;
1116 chnum = sk_X509_num(ctx->chain) - 1;
5cbd2033
DSH
1117 /* if we have an alternative CRL issuer cert use that */
1118 if (ctx->current_issuer)
1119 issuer = ctx->current_issuer;
1120 /* Else find CRL issuer: if not last certificate then issuer
b545dc67
DSH
1121 * is next certificate in chain.
1122 */
5cbd2033 1123 else if (cnum < chnum)
b545dc67
DSH
1124 issuer = sk_X509_value(ctx->chain, cnum + 1);
1125 else
1126 {
1127 issuer = sk_X509_value(ctx->chain, chnum);
1128 /* If not self signed, can't check signature */
1129 if(!ctx->check_issued(ctx, issuer, issuer))
1130 {
1131 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
bdee69f7 1132 ok = ctx->verify_cb(0, ctx);
b545dc67
DSH
1133 if(!ok) goto err;
1134 }
1135 }
1136
1137 if(issuer)
1138 {
bc501570
DSH
1139 /* Check for cRLSign bit if keyUsage present */
1140 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1141 !(issuer->ex_kusage & KU_CRL_SIGN))
1142 {
1143 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1144 ok = ctx->verify_cb(0, ctx);
1145 if(!ok) goto err;
1146 }
b545dc67 1147
bc7535bc
DSH
1148 if (crl->idp_flags & IDP_PRESENT)
1149 {
d0fff69d 1150 int dmy = 1;
bc7535bc
DSH
1151 if (crl->idp_flags & IDP_INVALID)
1152 {
1153 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1154 ok = ctx->verify_cb(0, ctx);
1155 if(!ok) goto err;
1156 }
d0fff69d 1157 if (crl->idp_flags & IDP_REASONS)
bc7535bc
DSH
1158 {
1159 ctx->error = X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE;
1160 ok = ctx->verify_cb(0, ctx);
1161 if(!ok) goto err;
1162 }
d0fff69d 1163 if (!idp_check_scope(ctx->current_cert, crl, &dmy))
bc7535bc
DSH
1164 {
1165 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1166 ok = ctx->verify_cb(0, ctx);
1167 if(!ok) goto err;
1168 }
1169 }
1170
b545dc67
DSH
1171 /* Attempt to get issuer certificate public key */
1172 ikey = X509_get_pubkey(issuer);
1173
1174 if(!ikey)
1175 {
1176 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
bdee69f7 1177 ok = ctx->verify_cb(0, ctx);
b545dc67
DSH
1178 if (!ok) goto err;
1179 }
1180 else
1181 {
1182 /* Verify CRL signature */
1183 if(X509_CRL_verify(crl, ikey) <= 0)
1184 {
1185 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
bdee69f7 1186 ok = ctx->verify_cb(0, ctx);
b545dc67
DSH
1187 if (!ok) goto err;
1188 }
1189 }
1190 }
1191
3f791ca8
DSH
1192 ok = check_crl_time(ctx, crl, 1);
1193 if (!ok)
e1a27eb3 1194 goto err;
b545dc67
DSH
1195
1196 ok = 1;
1197
1198 err:
1199 EVP_PKEY_free(ikey);
1200 return ok;
1201 }
1202
1203/* Check certificate against CRL */
1204static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1205 {
010fa0b3
DSH
1206 int ok;
1207 /* Look for serial number of certificate in CRL
1208 * If found assume revoked: want something cleverer than
b545dc67
DSH
1209 * this to handle entry extensions in V2 CRLs.
1210 */
d0fff69d 1211 if (X509_CRL_get0_by_cert(crl, NULL, x) > 0)
bc501570
DSH
1212 {
1213 ctx->error = X509_V_ERR_CERT_REVOKED;
1214 ok = ctx->verify_cb(0, ctx);
010fa0b3
DSH
1215 if (!ok)
1216 return 0;
bc501570
DSH
1217 }
1218
010fa0b3 1219 if (crl->flags & EXFLAG_CRITICAL)
bc501570 1220 {
010fa0b3
DSH
1221 if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1222 return 1;
1223 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1224 ok = ctx->verify_cb(0, ctx);
1225 if(!ok)
1226 return 0;
bc501570 1227 }
010fa0b3 1228
bc501570 1229 return 1;
b545dc67
DSH
1230 }
1231
5d7c222d
DSH
1232static int check_policy(X509_STORE_CTX *ctx)
1233 {
1234 int ret;
9d84d4ed
DSH
1235 if (ctx->parent)
1236 return 1;
175ac681 1237 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
5d7c222d
DSH
1238 ctx->param->policies, ctx->param->flags);
1239 if (ret == 0)
1240 {
8afca8d9 1241 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
5d7c222d
DSH
1242 return 0;
1243 }
1244 /* Invalid or inconsistent extensions */
1245 if (ret == -1)
1246 {
1247 /* Locate certificates with bad extensions and notify
1248 * callback.
1249 */
1250 X509 *x;
1251 int i;
1252 for (i = 1; i < sk_X509_num(ctx->chain); i++)
1253 {
1254 x = sk_X509_value(ctx->chain, i);
1255 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1256 continue;
1257 ctx->current_cert = x;
1258 ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
002e66c0
DSH
1259 if(!ctx->verify_cb(0, ctx))
1260 return 0;
5d7c222d
DSH
1261 }
1262 return 1;
1263 }
1264 if (ret == -2)
1265 {
1266 ctx->current_cert = NULL;
1267 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1268 return ctx->verify_cb(0, ctx);
1269 }
1270
1271 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
1272 {
1273 ctx->current_cert = NULL;
1274 ctx->error = X509_V_OK;
1275 if (!ctx->verify_cb(2, ctx))
1276 return 0;
1277 }
1278
1279 return 1;
1280 }
1281
e1a27eb3
DSH
1282static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1283 {
1284 time_t *ptime;
1285 int i;
1286
5d7c222d
DSH
1287 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1288 ptime = &ctx->param->check_time;
e1a27eb3
DSH
1289 else
1290 ptime = NULL;
1291
1292 i=X509_cmp_time(X509_get_notBefore(x), ptime);
1293 if (i == 0)
1294 {
1295 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1296 ctx->current_cert=x;
1297 if (!ctx->verify_cb(0, ctx))
1298 return 0;
1299 }
1300
1301 if (i > 0)
1302 {
1303 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
1304 ctx->current_cert=x;
1305 if (!ctx->verify_cb(0, ctx))
1306 return 0;
1307 }
1308
1309 i=X509_cmp_time(X509_get_notAfter(x), ptime);
1310 if (i == 0)
1311 {
1312 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1313 ctx->current_cert=x;
1314 if (!ctx->verify_cb(0, ctx))
1315 return 0;
1316 }
1317
1318 if (i < 0)
1319 {
1320 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
1321 ctx->current_cert=x;
1322 if (!ctx->verify_cb(0, ctx))
1323 return 0;
1324 }
1325
1326 return 1;
1327 }
1328
6b691a5c 1329static int internal_verify(X509_STORE_CTX *ctx)
d02b48c6 1330 {
e1a27eb3 1331 int ok=0,n;
d02b48c6
RE
1332 X509 *xs,*xi;
1333 EVP_PKEY *pkey=NULL;
2c45bf2b 1334 int (*cb)(int xok,X509_STORE_CTX *xctx);
d02b48c6 1335
2f043896 1336 cb=ctx->verify_cb;
d02b48c6 1337
7e258a56 1338 n=sk_X509_num(ctx->chain);
d02b48c6
RE
1339 ctx->error_depth=n-1;
1340 n--;
7e258a56 1341 xi=sk_X509_value(ctx->chain,n);
e1a27eb3 1342
bbb72003 1343 if (ctx->check_issued(ctx, xi, xi))
d02b48c6
RE
1344 xs=xi;
1345 else
1346 {
1347 if (n <= 0)
1348 {
1349 ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1350 ctx->current_cert=xi;
1351 ok=cb(0,ctx);
1352 goto end;
1353 }
1354 else
1355 {
1356 n--;
1357 ctx->error_depth=n;
7e258a56 1358 xs=sk_X509_value(ctx->chain,n);
d02b48c6
RE
1359 }
1360 }
1361
1362/* ctx->error=0; not needed */
1363 while (n >= 0)
1364 {
1365 ctx->error_depth=n;
1366 if (!xs->valid)
1367 {
1368 if ((pkey=X509_get_pubkey(xi)) == NULL)
1369 {
1370 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1371 ctx->current_cert=xi;
1372 ok=(*cb)(0,ctx);
1373 if (!ok) goto end;
1374 }
29902449 1375 else if (X509_verify(xs,pkey) <= 0)
78f3a2aa
BM
1376 /* XXX For the final trusted self-signed cert,
1377 * this is a waste of time. That check should
1378 * optional so that e.g. 'openssl x509' can be
1379 * used to detect invalid self-signatures, but
1380 * we don't verify again and again in SSL
1381 * handshakes and the like once the cert has
1382 * been declared trusted. */
d02b48c6
RE
1383 {
1384 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1385 ctx->current_cert=xs;
1386 ok=(*cb)(0,ctx);
582e5929
DSH
1387 if (!ok)
1388 {
1389 EVP_PKEY_free(pkey);
1390 goto end;
1391 }
d02b48c6 1392 }
cfcf6453 1393 EVP_PKEY_free(pkey);
d02b48c6 1394 pkey=NULL;
d02b48c6
RE
1395 }
1396
e1a27eb3 1397 xs->valid = 1;
d02b48c6 1398
3f791ca8
DSH
1399 ok = check_cert_time(ctx, xs);
1400 if (!ok)
e1a27eb3 1401 goto end;
d02b48c6 1402
d02b48c6 1403 /* The last error (if any) is still in the error value */
a7201e9a 1404 ctx->current_issuer=xi;
d02b48c6
RE
1405 ctx->current_cert=xs;
1406 ok=(*cb)(1,ctx);
1407 if (!ok) goto end;
1408
1409 n--;
1410 if (n >= 0)
1411 {
1412 xi=xs;
7e258a56 1413 xs=sk_X509_value(ctx->chain,n);
d02b48c6
RE
1414 }
1415 }
1416 ok=1;
1417end:
f684090c 1418 return ok;
d02b48c6
RE
1419 }
1420
91b73acb 1421int X509_cmp_current_time(const ASN1_TIME *ctm)
bbb72003
DSH
1422{
1423 return X509_cmp_time(ctm, NULL);
1424}
1425
91b73acb 1426int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
d02b48c6
RE
1427 {
1428 char *str;
284ef5f3 1429 ASN1_TIME atm;
527497a7 1430 long offset;
d02b48c6
RE
1431 char buff1[24],buff2[24],*p;
1432 int i,j;
1433
1434 p=buff1;
1435 i=ctm->length;
1436 str=(char *)ctm->data;
82aec1cc
BM
1437 if (ctm->type == V_ASN1_UTCTIME)
1438 {
f684090c 1439 if ((i < 11) || (i > 17)) return 0;
284ef5f3
DSH
1440 memcpy(p,str,10);
1441 p+=10;
1442 str+=10;
82aec1cc
BM
1443 }
1444 else
1445 {
1446 if (i < 13) return 0;
284ef5f3
DSH
1447 memcpy(p,str,12);
1448 p+=12;
1449 str+=12;
82aec1cc 1450 }
d02b48c6
RE
1451
1452 if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1453 { *(p++)='0'; *(p++)='0'; }
284ef5f3
DSH
1454 else
1455 {
1456 *(p++)= *(str++);
1457 *(p++)= *(str++);
1458 /* Skip any fractional seconds... */
82aec1cc 1459 if (*str == '.')
284ef5f3
DSH
1460 {
1461 str++;
b7c190d9 1462 while ((*str >= '0') && (*str <= '9')) str++;
284ef5f3 1463 }
82aec1cc
BM
1464
1465 }
d02b48c6
RE
1466 *(p++)='Z';
1467 *(p++)='\0';
1468
1469 if (*str == 'Z')
1470 offset=0;
1471 else
1472 {
0b0a60d8 1473 if ((*str != '+') && (*str != '-'))
f684090c 1474 return 0;
d02b48c6
RE
1475 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1476 offset+=(str[3]-'0')*10+(str[4]-'0');
1477 if (*str == '-')
dfeab068 1478 offset= -offset;
d02b48c6 1479 }
284ef5f3 1480 atm.type=ctm->type;
d02b48c6
RE
1481 atm.length=sizeof(buff2);
1482 atm.data=(unsigned char *)buff2;
1483
a0e7c8ee
DSH
1484 if (X509_time_adj(&atm,-offset*60, cmp_time) == NULL)
1485 return 0;
d02b48c6 1486
b7c190d9 1487 if (ctm->type == V_ASN1_UTCTIME)
284ef5f3
DSH
1488 {
1489 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1490 if (i < 50) i+=100; /* cf. RFC 2459 */
1491 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1492 if (j < 50) j+=100;
d02b48c6 1493
f684090c
BM
1494 if (i < j) return -1;
1495 if (i > j) return 1;
284ef5f3 1496 }
d02b48c6
RE
1497 i=strcmp(buff1,buff2);
1498 if (i == 0) /* wait a second then return younger :-) */
f684090c 1499 return -1;
d02b48c6 1500 else
f684090c 1501 return i;
d02b48c6
RE
1502 }
1503
284ef5f3 1504ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
bbb72003
DSH
1505{
1506 return X509_time_adj(s, adj, NULL);
1507}
1508
1509ASN1_TIME *X509_time_adj(ASN1_TIME *s, long adj, time_t *in_tm)
d02b48c6
RE
1510 {
1511 time_t t;
ba8e2824 1512 int type = -1;
d02b48c6 1513
b7c190d9 1514 if (in_tm) t = *in_tm;
bbb72003
DSH
1515 else time(&t);
1516
d02b48c6 1517 t+=adj;
ba8e2824
DSH
1518 if (s) type = s->type;
1519 if (type == V_ASN1_UTCTIME) return ASN1_UTCTIME_set(s,t);
1520 if (type == V_ASN1_GENERALIZEDTIME) return ASN1_GENERALIZEDTIME_set(s, t);
1521 return ASN1_TIME_set(s, t);
d02b48c6
RE
1522 }
1523
7e258a56 1524int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
d02b48c6
RE
1525 {
1526 EVP_PKEY *ktmp=NULL,*ktmp2;
1527 int i,j;
1528
f684090c 1529 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
d02b48c6 1530
7e258a56 1531 for (i=0; i<sk_X509_num(chain); i++)
d02b48c6 1532 {
7e258a56 1533 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
d02b48c6
RE
1534 if (ktmp == NULL)
1535 {
1536 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
f684090c 1537 return 0;
d02b48c6
RE
1538 }
1539 if (!EVP_PKEY_missing_parameters(ktmp))
1540 break;
1541 else
1542 {
cfcf6453 1543 EVP_PKEY_free(ktmp);
d02b48c6
RE
1544 ktmp=NULL;
1545 }
1546 }
1547 if (ktmp == NULL)
1548 {
1549 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
f684090c 1550 return 0;
d02b48c6
RE
1551 }
1552
1553 /* first, populate the other certs */
1554 for (j=i-1; j >= 0; j--)
1555 {
7e258a56 1556 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
d02b48c6 1557 EVP_PKEY_copy_parameters(ktmp2,ktmp);
cfcf6453 1558 EVP_PKEY_free(ktmp2);
d02b48c6
RE
1559 }
1560
cfcf6453
DSH
1561 if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1562 EVP_PKEY_free(ktmp);
f684090c 1563 return 1;
d02b48c6
RE
1564 }
1565
dd9d233e
DSH
1566int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1567 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3ac82faa
BM
1568 {
1569 /* This function is (usually) called only once, by
79aa04ef
GT
1570 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
1571 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
1572 new_func, dup_func, free_func);
3ac82faa 1573 }
58964a49 1574
6b691a5c 1575int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
58964a49 1576 {
f684090c 1577 return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
58964a49
RE
1578 }
1579
6b691a5c 1580void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
58964a49 1581 {
f684090c 1582 return CRYPTO_get_ex_data(&ctx->ex_data,idx);
58964a49
RE
1583 }
1584
6b691a5c 1585int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
58964a49 1586 {
f684090c 1587 return ctx->error;
58964a49
RE
1588 }
1589
6b691a5c 1590void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
58964a49
RE
1591 {
1592 ctx->error=err;
1593 }
1594
6b691a5c 1595int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
58964a49 1596 {
f684090c 1597 return ctx->error_depth;
58964a49
RE
1598 }
1599
6b691a5c 1600X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
58964a49 1601 {
f684090c 1602 return ctx->current_cert;
58964a49
RE
1603 }
1604
7e258a56 1605STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
58964a49 1606 {
f684090c 1607 return ctx->chain;
58964a49
RE
1608 }
1609
c7cb16a8 1610STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
25f923dd
DSH
1611 {
1612 int i;
1613 X509 *x;
1614 STACK_OF(X509) *chain;
b7c190d9
BM
1615 if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
1616 for (i = 0; i < sk_X509_num(chain); i++)
82aec1cc 1617 {
25f923dd
DSH
1618 x = sk_X509_value(chain, i);
1619 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
82aec1cc 1620 }
f684090c 1621 return chain;
25f923dd
DSH
1622 }
1623
6b691a5c 1624void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
58964a49
RE
1625 {
1626 ctx->cert=x;
1627 }
1628
6b691a5c 1629void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
58964a49
RE
1630 {
1631 ctx->untrusted=sk;
1632 }
1633
e1a27eb3
DSH
1634void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
1635 {
1636 ctx->crls=sk;
1637 }
1638
13938ace 1639int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
11262391 1640 {
13938ace 1641 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
11262391
DSH
1642 }
1643
bb7cd4e3 1644int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
11262391 1645 {
bb7cd4e3 1646 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
11262391
DSH
1647 }
1648
13938ace
DSH
1649/* This function is used to set the X509_STORE_CTX purpose and trust
1650 * values. This is intended to be used when another structure has its
1651 * own trust and purpose values which (if set) will be inherited by
1652 * the ctx. If they aren't set then we will usually have a default
1653 * purpose in mind which should then be used to set the trust value.
1654 * An example of this is SSL use: an SSL structure will have its own
1655 * purpose and trust settings which the application can set: if they
1656 * aren't set then we use the default of SSL client/server.
1657 */
1658
1659int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
1660 int purpose, int trust)
51630a37 1661{
51630a37 1662 int idx;
13938ace 1663 /* If purpose not set use default */
82aec1cc 1664 if (!purpose) purpose = def_purpose;
13938ace 1665 /* If we have a purpose then check it is valid */
82aec1cc
BM
1666 if (purpose)
1667 {
068fdce8 1668 X509_PURPOSE *ptmp;
13938ace 1669 idx = X509_PURPOSE_get_by_id(purpose);
b7c190d9 1670 if (idx == -1)
82aec1cc 1671 {
13938ace
DSH
1672 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1673 X509_R_UNKNOWN_PURPOSE_ID);
1674 return 0;
82aec1cc 1675 }
068fdce8 1676 ptmp = X509_PURPOSE_get0(idx);
b7c190d9 1677 if (ptmp->trust == X509_TRUST_DEFAULT)
82aec1cc 1678 {
068fdce8 1679 idx = X509_PURPOSE_get_by_id(def_purpose);
b7c190d9 1680 if (idx == -1)
82aec1cc 1681 {
068fdce8
DSH
1682 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1683 X509_R_UNKNOWN_PURPOSE_ID);
1684 return 0;
82aec1cc 1685 }
6d0d5431 1686 ptmp = X509_PURPOSE_get0(idx);
82aec1cc 1687 }
068fdce8 1688 /* If trust not set then get from purpose default */
b7c190d9 1689 if (!trust) trust = ptmp->trust;
82aec1cc 1690 }
b7c190d9 1691 if (trust)
82aec1cc 1692 {
13938ace 1693 idx = X509_TRUST_get_by_id(trust);
b7c190d9 1694 if (idx == -1)
82aec1cc 1695 {
13938ace
DSH
1696 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1697 X509_R_UNKNOWN_TRUST_ID);
1698 return 0;
82aec1cc 1699 }
13938ace 1700 }
13938ace 1701
5d7c222d
DSH
1702 if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
1703 if (trust && !ctx->param->trust) ctx->param->trust = trust;
51630a37
DSH
1704 return 1;
1705}
1706
2f043896
DSH
1707X509_STORE_CTX *X509_STORE_CTX_new(void)
1708{
1709 X509_STORE_CTX *ctx;
1710 ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
79aa04ef
GT
1711 if (!ctx)
1712 {
1713 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
1714 return NULL;
1715 }
1716 memset(ctx, 0, sizeof(X509_STORE_CTX));
2f043896
DSH
1717 return ctx;
1718}
1719
1720void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
1721{
1722 X509_STORE_CTX_cleanup(ctx);
1723 OPENSSL_free(ctx);
1724}
1725
79aa04ef 1726int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2f043896
DSH
1727 STACK_OF(X509) *chain)
1728 {
5d7c222d 1729 int ret = 1;
2f043896
DSH
1730 ctx->ctx=store;
1731 ctx->current_method=0;
1732 ctx->cert=x509;
1733 ctx->untrusted=chain;
5d7c222d 1734 ctx->crls = NULL;
2f043896 1735 ctx->last_untrusted=0;
82aec1cc 1736 ctx->other_ctx=NULL;
2f043896
DSH
1737 ctx->valid=0;
1738 ctx->chain=NULL;
2f043896 1739 ctx->error=0;
175ac681 1740 ctx->explicit_policy=0;
82aec1cc 1741 ctx->error_depth=0;
2f043896
DSH
1742 ctx->current_cert=NULL;
1743 ctx->current_issuer=NULL;
5d7c222d 1744 ctx->tree = NULL;
9d84d4ed 1745 ctx->parent = NULL;
5d7c222d
DSH
1746
1747 ctx->param = X509_VERIFY_PARAM_new();
1748
1749 if (!ctx->param)
1750 {
1751 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
1752 return 0;
1753 }
bdee69f7
DSH
1754
1755 /* Inherit callbacks and flags from X509_STORE if not set
1756 * use defaults.
1757 */
1758
bdee69f7 1759
5d7c222d
DSH
1760 if (store)
1761 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
1762 else
1763 ctx->param->flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
1764
a3829cb7
DSH
1765 if (store)
1766 {
5d7c222d 1767 ctx->verify_cb = store->verify_cb;
a3829cb7
DSH
1768 ctx->cleanup = store->cleanup;
1769 }
1770 else
a3829cb7 1771 ctx->cleanup = 0;
5d7c222d
DSH
1772
1773 if (ret)
1774 ret = X509_VERIFY_PARAM_inherit(ctx->param,
1775 X509_VERIFY_PARAM_lookup("default"));
1776
1777 if (ret == 0)
1778 {
1779 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
1780 return 0;
a3829cb7
DSH
1781 }
1782
1783 if (store && store->check_issued)
bdee69f7
DSH
1784 ctx->check_issued = store->check_issued;
1785 else
1786 ctx->check_issued = check_issued;
1787
a3829cb7 1788 if (store && store->get_issuer)
bdee69f7
DSH
1789 ctx->get_issuer = store->get_issuer;
1790 else
1791 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
1792
a3829cb7 1793 if (store && store->verify_cb)
bdee69f7
DSH
1794 ctx->verify_cb = store->verify_cb;
1795 else
1796 ctx->verify_cb = null_callback;
1797
a3829cb7 1798 if (store && store->verify)
bdee69f7
DSH
1799 ctx->verify = store->verify;
1800 else
1801 ctx->verify = internal_verify;
1802
a3829cb7 1803 if (store && store->check_revocation)
bdee69f7
DSH
1804 ctx->check_revocation = store->check_revocation;
1805 else
1806 ctx->check_revocation = check_revocation;
1807
a3829cb7 1808 if (store && store->get_crl)
bdee69f7
DSH
1809 ctx->get_crl = store->get_crl;
1810 else
1811 ctx->get_crl = get_crl;
1812
a3829cb7 1813 if (store && store->check_crl)
bdee69f7
DSH
1814 ctx->check_crl = store->check_crl;
1815 else
1816 ctx->check_crl = check_crl;
1817
a3829cb7 1818 if (store && store->cert_crl)
bdee69f7
DSH
1819 ctx->cert_crl = store->cert_crl;
1820 else
1821 ctx->cert_crl = cert_crl;
1822
4d50a2b4
DSH
1823 if (store && store->lookup_certs)
1824 ctx->lookup_certs = store->lookup_certs;
1825 else
016bc5ce 1826 ctx->lookup_certs = X509_STORE_get1_certs;
4d50a2b4
DSH
1827
1828 if (store && store->lookup_crls)
1829 ctx->lookup_crls = store->lookup_crls;
1830 else
016bc5ce 1831 ctx->lookup_crls = X509_STORE_get1_crls;
4d50a2b4 1832
5d7c222d
DSH
1833 ctx->check_policy = check_policy;
1834
bdee69f7 1835
79aa04ef
GT
1836 /* This memset() can't make any sense anyway, so it's removed. As
1837 * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
1838 * corresponding "new" here and remove this bogus initialisation. */
1839 /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
1840 if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
1841 &(ctx->ex_data)))
1842 {
1843 OPENSSL_free(ctx);
1844 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
1845 return 0;
1846 }
1847 return 1;
2f043896
DSH
1848 }
1849
1850/* Set alternative lookup method: just a STACK of trusted certificates.
1851 * This avoids X509_STORE nastiness where it isn't needed.
1852 */
1853
1854void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
1855{
1856 ctx->other_ctx = sk;
1857 ctx->get_issuer = get_issuer_sk;
1858}
1859
1860void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
1861 {
b7c190d9 1862 if (ctx->cleanup) ctx->cleanup(ctx);
82bf227e
RL
1863 if (ctx->param != NULL)
1864 {
9d84d4ed
DSH
1865 if (ctx->parent == NULL)
1866 X509_VERIFY_PARAM_free(ctx->param);
82bf227e
RL
1867 ctx->param=NULL;
1868 }
1869 if (ctx->tree != NULL)
1870 {
5d7c222d 1871 X509_policy_tree_free(ctx->tree);
82bf227e
RL
1872 ctx->tree=NULL;
1873 }
2f043896
DSH
1874 if (ctx->chain != NULL)
1875 {
1876 sk_X509_pop_free(ctx->chain,X509_free);
1877 ctx->chain=NULL;
1878 }
79aa04ef 1879 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
c17810b0 1880 memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2f043896 1881 }
13938ace 1882
5d7c222d 1883void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
bbb72003 1884 {
5d7c222d 1885 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
bbb72003
DSH
1886 }
1887
5d7c222d 1888void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
bbb72003 1889 {
5d7c222d
DSH
1890 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
1891 }
1892
1893void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
1894 {
1895 X509_VERIFY_PARAM_set_time(ctx->param, t);
bbb72003
DSH
1896 }
1897
db089ad6
LJ
1898void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
1899 int (*verify_cb)(int, X509_STORE_CTX *))
1900 {
1901 ctx->verify_cb=verify_cb;
1902 }
1903
5d7c222d
DSH
1904X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
1905 {
1906 return ctx->tree;
1907 }
1908
1909int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
1910 {
175ac681 1911 return ctx->explicit_policy;
5d7c222d
DSH
1912 }
1913
1914int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
1915 {
1916 const X509_VERIFY_PARAM *param;
1917 param = X509_VERIFY_PARAM_lookup(name);
1918 if (!param)
1919 return 0;
1920 return X509_VERIFY_PARAM_inherit(ctx->param, param);
1921 }
1922
1923X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
1924 {
1925 return ctx->param;
1926 }
1927
1928void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
1929 {
1930 if (ctx->param)
1931 X509_VERIFY_PARAM_free(ctx->param);
1932 ctx->param = param;
1933 }
1934
f73e07cf
BL
1935IMPLEMENT_STACK_OF(X509)
1936IMPLEMENT_ASN1_SET_OF(X509)
d500de16 1937
f73e07cf 1938IMPLEMENT_STACK_OF(X509_NAME)
d500de16 1939
f5fedc04 1940IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
d500de16 1941IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)