]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/x509/x509_vfy.c
Make evp_pkey_ctx_get0_libctx/propq public API
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
CommitLineData
b1322259 1/*
7e06a675 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
3e4b43b9 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
b1322259
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
11#include <time.h>
12#include <errno.h>
d9b8b89b 13#include <limits.h>
d02b48c6 14
25f2138b 15#include "crypto/ctype.h"
b39fc560 16#include "internal/cryptlib.h"
17f389bb 17#include <openssl/crypto.h>
ec577822
BM
18#include <openssl/buffer.h>
19#include <openssl/evp.h>
20#include <openssl/asn1.h>
21#include <openssl/x509.h>
11262391 22#include <openssl/x509v3.h>
ec577822 23#include <openssl/objects.h>
176db6dc 24#include "internal/dane.h"
25f2138b 25#include "crypto/x509.h"
706457b7 26#include "x509_local.h"
d02b48c6 27
d43c4497
DSH
28/* CRL score values */
29
30/* No unhandled critical extensions */
31
0f113f3e 32#define CRL_SCORE_NOCRITICAL 0x100
d43c4497
DSH
33
34/* certificate is within CRL scope */
35
0f113f3e 36#define CRL_SCORE_SCOPE 0x080
d43c4497
DSH
37
38/* CRL times valid */
39
0f113f3e 40#define CRL_SCORE_TIME 0x040
d43c4497
DSH
41
42/* Issuer name matches certificate */
43
0f113f3e 44#define CRL_SCORE_ISSUER_NAME 0x020
d43c4497
DSH
45
46/* If this score or above CRL is probably valid */
47
48#define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
49
50/* CRL issuer is certificate issuer */
51
0f113f3e 52#define CRL_SCORE_ISSUER_CERT 0x018
d43c4497
DSH
53
54/* CRL issuer is on certificate path */
55
0f113f3e 56#define CRL_SCORE_SAME_PATH 0x008
d43c4497
DSH
57
58/* CRL issuer matches CRL AKID */
59
0f113f3e 60#define CRL_SCORE_AKID 0x004
d43c4497
DSH
61
62/* Have a delta CRL with valid times */
63
0f113f3e 64#define CRL_SCORE_TIME_DELTA 0x002
d43c4497 65
d9b8b89b
VD
66static int build_chain(X509_STORE_CTX *ctx);
67static int verify_chain(X509_STORE_CTX *ctx);
170b7358 68static int dane_verify(X509_STORE_CTX *ctx);
0f113f3e 69static int null_callback(int ok, X509_STORE_CTX *e);
2f043896
DSH
70static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
71static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
67ecd65c 72static int check_chain(X509_STORE_CTX *ctx);
e9746e03 73static int check_name_constraints(X509_STORE_CTX *ctx);
3bf15e29 74static int check_id(X509_STORE_CTX *ctx);
d9b8b89b 75static int check_trust(X509_STORE_CTX *ctx, int num_untrusted);
b545dc67
DSH
76static int check_revocation(X509_STORE_CTX *ctx);
77static int check_cert(X509_STORE_CTX *ctx);
5d7c222d 78static int check_policy(X509_STORE_CTX *ctx);
c9a81b30 79static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
170b7358 80static int check_dane_issuer(X509_STORE_CTX *ctx, int depth);
fbb82a60
VD
81static int check_key_level(X509_STORE_CTX *ctx, X509 *cert);
82static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert);
cccf532f 83static int check_curve(X509 *cert);
4b96839f
DSH
84
85static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
0f113f3e 86 unsigned int *preasons, X509_CRL *crl, X509 *x);
d43c4497 87static int get_crl_delta(X509_STORE_CTX *ctx,
0f113f3e
MC
88 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
89static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
90 int *pcrl_score, X509_CRL *base,
91 STACK_OF(X509_CRL) *crls);
92static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
93 int *pcrl_score);
4b96839f 94static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
0f113f3e 95 unsigned int *preasons);
9d84d4ed
DSH
96static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
97static int check_crl_chain(X509_STORE_CTX *ctx,
0f113f3e
MC
98 STACK_OF(X509) *cert_path,
99 STACK_OF(X509) *crl_path);
4b96839f 100
d02b48c6 101static int internal_verify(X509_STORE_CTX *ctx);
d02b48c6 102
6b691a5c 103static int null_callback(int ok, X509_STORE_CTX *e)
0f113f3e
MC
104{
105 return ok;
106}
d02b48c6 107
0d8dbb52 108/*-
ade08735 109 * Return 1 if given cert is considered self-signed, 0 if not, or -1 on error.
0d8dbb52
DDO
110 * This actually verifies self-signedness only if requested.
111 * It calls X509v3_cache_extensions()
112 * to match issuer and subject names (i.e., the cert being self-issued) and any
113 * present authority key identifier to match the subject key identifier, etc.
ade08735 114 */
6725682d 115int X509_self_signed(X509 *cert, int verify_signature)
0f113f3e 116{
0d8dbb52 117 EVP_PKEY *pkey;
0c56a648 118
0d8dbb52
DDO
119 if ((pkey = X509_get0_pubkey(cert)) == NULL) { /* handles cert == NULL */
120 X509err(0, X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
121 return -1;
122 }
6725682d 123 if (!x509v3_cache_extensions(cert))
0d8dbb52
DDO
124 return -1;
125 if ((cert->ex_flags & EXFLAG_SS) == 0)
0f113f3e 126 return 0;
0d8dbb52
DDO
127 if (!verify_signature)
128 return 1;
6725682d 129 return X509_verify(cert, pkey);
0d8dbb52 130}
2dabd822 131
0d8dbb52 132/* Given a certificate try and find an exact match in the store */
2dabd822 133static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
134{
135 STACK_OF(X509) *certs;
136 X509 *xtmp = NULL;
137 int i;
138 /* Lookup all certs with matching subject name */
139 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
140 if (certs == NULL)
141 return NULL;
142 /* Look for exact match */
143 for (i = 0; i < sk_X509_num(certs); i++) {
144 xtmp = sk_X509_value(certs, i);
145 if (!X509_cmp(xtmp, x))
146 break;
e9e7b5df 147 xtmp = NULL;
0f113f3e 148 }
e9e7b5df 149 if (xtmp != NULL && !X509_up_ref(xtmp))
0f113f3e
MC
150 xtmp = NULL;
151 sk_X509_pop_free(certs, X509_free);
152 return xtmp;
153}
2dabd822 154
70dd3c65
VD
155/*-
156 * Inform the verify callback of an error.
157 * If B<x> is not NULL it is the error cert, otherwise use the chain cert at
158 * B<depth>.
159 * If B<err> is not X509_V_OK, that's the error value, otherwise leave
160 * unchanged (presumably set by the caller).
161 *
162 * Returns 0 to abort verification with an error, non-zero to continue.
163 */
164static int verify_cb_cert(X509_STORE_CTX *ctx, X509 *x, int depth, int err)
165{
166 ctx->error_depth = depth;
167 ctx->current_cert = (x != NULL) ? x : sk_X509_value(ctx->chain, depth);
168 if (err != X509_V_OK)
169 ctx->error = err;
170 return ctx->verify_cb(0, ctx);
171}
172
173/*-
174 * Inform the verify callback of an error, CRL-specific variant. Here, the
175 * error depth and certificate are already set, we just specify the error
176 * number.
177 *
178 * Returns 0 to abort verification with an error, non-zero to continue.
179 */
180static int verify_cb_crl(X509_STORE_CTX *ctx, int err)
181{
182 ctx->error = err;
183 return ctx->verify_cb(0, ctx);
184}
185
fbb82a60
VD
186static int check_auth_level(X509_STORE_CTX *ctx)
187{
188 int i;
189 int num = sk_X509_num(ctx->chain);
190
191 if (ctx->param->auth_level <= 0)
192 return 1;
193
194 for (i = 0; i < num; ++i) {
195 X509 *cert = sk_X509_value(ctx->chain, i);
196
197 /*
198 * We've already checked the security of the leaf key, so here we only
199 * check the security of issuer keys.
200 */
201 if (i > 0 && !check_key_level(ctx, cert) &&
202 verify_cb_cert(ctx, cert, i, X509_V_ERR_CA_KEY_TOO_SMALL) == 0)
203 return 0;
204 /*
205 * We also check the signature algorithm security of all certificates
206 * except those of the trust anchor at index num-1.
207 */
208 if (i < num - 1 && !check_sig_level(ctx, cert) &&
209 verify_cb_cert(ctx, cert, i, X509_V_ERR_CA_MD_TOO_WEAK) == 0)
210 return 0;
211 }
212 return 1;
213}
214
d9b8b89b
VD
215static int verify_chain(X509_STORE_CTX *ctx)
216{
d9b8b89b
VD
217 int err;
218 int ok;
219
220 /*
221 * Before either returning with an error, or continuing with CRL checks,
222 * instantiate chain public key parameters.
223 */
224 if ((ok = build_chain(ctx)) == 0 ||
67ecd65c 225 (ok = check_chain(ctx)) == 0 ||
fbb82a60 226 (ok = check_auth_level(ctx)) == 0 ||
d9b8b89b
VD
227 (ok = check_id(ctx)) == 0 || 1)
228 X509_get_pubkey_parameters(NULL, ctx->chain);
229 if (ok == 0 || (ok = ctx->check_revocation(ctx)) == 0)
230 return ok;
231
232 err = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
233 ctx->param->flags);
234 if (err != X509_V_OK) {
70dd3c65 235 if ((ok = verify_cb_cert(ctx, NULL, ctx->error_depth, err)) == 0)
d9b8b89b
VD
236 return ok;
237 }
238
239 /* Verify chain signatures and expiration times */
240 ok = (ctx->verify != NULL) ? ctx->verify(ctx) : internal_verify(ctx);
241 if (!ok)
242 return ok;
243
8545051c
DB
244 if ((ok = check_name_constraints(ctx)) == 0)
245 return ok;
246
d9b8b89b
VD
247#ifndef OPENSSL_NO_RFC3779
248 /* RFC 3779 path validation, now that CRL check has been done */
9021a5df 249 if ((ok = X509v3_asid_validate_path(ctx)) == 0)
d9b8b89b 250 return ok;
9021a5df 251 if ((ok = X509v3_addr_validate_path(ctx)) == 0)
d9b8b89b
VD
252 return ok;
253#endif
254
255 /* If we get this far evaluate policies */
256 if (ctx->param->flags & X509_V_FLAG_POLICY_CHECK)
257 ok = ctx->check_policy(ctx);
258 return ok;
259}
260
6b691a5c 261int X509_verify_cert(X509_STORE_CTX *ctx)
0f113f3e 262{
b9aec69a 263 SSL_DANE *dane = ctx->dane;
f3e235ed 264 int ret;
d9b8b89b 265
0f113f3e
MC
266 if (ctx->cert == NULL) {
267 X509err(X509_F_X509_VERIFY_CERT, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
f3e235ed 268 ctx->error = X509_V_ERR_INVALID_CALL;
0f113f3e
MC
269 return -1;
270 }
d9b8b89b 271
aae41f8c
MC
272 if (ctx->chain != NULL) {
273 /*
274 * This X509_STORE_CTX has already been used to verify a cert. We
275 * cannot do another one.
276 */
277 X509err(X509_F_X509_VERIFY_CERT, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f3e235ed 278 ctx->error = X509_V_ERR_INVALID_CALL;
aae41f8c
MC
279 return -1;
280 }
0f113f3e 281
eeccc237 282 if (!X509_add_cert_new(&ctx->chain, ctx->cert, X509_ADD_FLAG_UP_REF)) {
f3e235ed 283 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b 284 return -1;
0f113f3e 285 }
d9b8b89b 286 ctx->num_untrusted = 1;
5d7c222d 287
fbb82a60
VD
288 /* If the peer's public key is too weak, we can stop early. */
289 if (!check_key_level(ctx, ctx->cert) &&
290 !verify_cb_cert(ctx, ctx->cert, 0, X509_V_ERR_EE_KEY_TOO_SMALL))
291 return 0;
292
f3e235ed
VD
293 if (DANETLS_ENABLED(dane))
294 ret = dane_verify(ctx);
295 else
296 ret = verify_chain(ctx);
297
170b7358 298 /*
f3e235ed
VD
299 * Safety-net. If we are returning an error, we must also set ctx->error,
300 * so that the chain is not considered verified should the error be ignored
301 * (e.g. TLS with SSL_VERIFY_NONE).
170b7358 302 */
f3e235ed
VD
303 if (ret <= 0 && ctx->error == X509_V_OK)
304 ctx->error = X509_V_ERR_UNSPECIFIED;
305 return ret;
0f113f3e
MC
306}
307
308/*
309 * Given a STACK_OF(X509) find the issuer of cert (if any)
2f043896 310 */
2f043896
DSH
311static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
312{
0f113f3e 313 int i;
c53f7355 314 X509 *issuer, *rv = NULL;
fbb82a60 315
0f113f3e 316 for (i = 0; i < sk_X509_num(sk); i++) {
c53f7355 317 issuer = sk_X509_value(sk, i);
d18c7ad6
DDO
318 /*
319 * Below check 'issuer != x' is an optimization and safety precaution:
320 * Candidate issuer cert cannot be the same as the subject cert 'x'.
321 */
322 if (issuer != x && ctx->check_issued(ctx, x, issuer)) {
c53f7355
VD
323 rv = issuer;
324 if (x509_check_cert_time(ctx, rv, -1))
325 break;
326 }
0f113f3e 327 }
c53f7355 328 return rv;
2f043896
DSH
329}
330
0e7b1383
DDO
331/*
332 * Check that the given certificate 'x' is issued by the certificate 'issuer'
333 * and the issuer is not yet in ctx->chain, where the exceptional case
334 * that 'x' is self-issued and ctx->chain has just one element is allowed.
335 */
2f043896
DSH
336static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
337{
6725682d 338 if (x509_likely_issued(issuer, x) != X509_V_OK)
0e7b1383
DDO
339 return 0;
340 if ((x->ex_flags & EXFLAG_SI) == 0 || sk_X509_num(ctx->chain) != 1) {
0f113f3e
MC
341 int i;
342 X509 *ch;
0c56a648 343
0f113f3e
MC
344 for (i = 0; i < sk_X509_num(ctx->chain); i++) {
345 ch = sk_X509_value(ctx->chain, i);
0e7b1383
DDO
346 if (ch == issuer || X509_cmp(ch, issuer) == 0)
347 return 0;
0f113f3e
MC
348 }
349 }
0e7b1383 350 return 1;
2f043896
DSH
351}
352
353/* Alternative lookup method: look from a STACK stored in other_ctx */
2f043896
DSH
354static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
355{
0f113f3e 356 *issuer = find_issuer(ctx, ctx->other_ctx, x);
e9e7b5df
BE
357
358 if (*issuer == NULL || !X509_up_ref(*issuer))
359 goto err;
360
361 return 1;
362
363 err:
364 *issuer = NULL;
365 return 0;
2f043896 366}
2f043896 367
8cc86b81
DDO
368static STACK_OF(X509) *lookup_certs_sk(X509_STORE_CTX *ctx,
369 const X509_NAME *nm)
c864e761
DSH
370{
371 STACK_OF(X509) *sk = NULL;
372 X509 *x;
373 int i;
7fcdbd83 374
c864e761
DSH
375 for (i = 0; i < sk_X509_num(ctx->other_ctx); i++) {
376 x = sk_X509_value(ctx->other_ctx, i);
377 if (X509_NAME_cmp(nm, X509_get_subject_name(x)) == 0) {
eeccc237 378 if (!X509_add_cert_new(&sk, x, X509_ADD_FLAG_UP_REF)) {
bbc3c22c 379 sk_X509_pop_free(sk, X509_free);
7fcdbd83 380 ctx->error = X509_V_ERR_OUT_OF_MEM;
c864e761
DSH
381 return NULL;
382 }
c864e761
DSH
383 }
384 }
385 return sk;
386}
387
0daccd4d
VD
388/*
389 * Check EE or CA certificate purpose. For trusted certificates explicit local
390 * auxiliary trust can be used to override EKU-restrictions.
391 */
392static int check_purpose(X509_STORE_CTX *ctx, X509 *x, int purpose, int depth,
393 int must_be_ca)
394{
0daccd4d
VD
395 int tr_ok = X509_TRUST_UNTRUSTED;
396
397 /*
398 * For trusted certificates we want to see whether any auxiliary trust
33cc5dde 399 * settings trump the purpose constraints.
0daccd4d
VD
400 *
401 * This is complicated by the fact that the trust ordinals in
402 * ctx->param->trust are entirely independent of the purpose ordinals in
403 * ctx->param->purpose!
404 *
405 * What connects them is their mutual initialization via calls from
406 * X509_STORE_CTX_set_default() into X509_VERIFY_PARAM_lookup() which sets
407 * related values of both param->trust and param->purpose. It is however
408 * typically possible to infer associated trust values from a purpose value
409 * via the X509_PURPOSE API.
410 *
411 * Therefore, we can only check for trust overrides when the purpose we're
412 * checking is the same as ctx->param->purpose and ctx->param->trust is
33cc5dde 413 * also set.
0daccd4d
VD
414 */
415 if (depth >= ctx->num_untrusted && purpose == ctx->param->purpose)
416 tr_ok = X509_check_trust(x, ctx->param->trust, X509_TRUST_NO_SS_COMPAT);
417
33cc5dde
VD
418 switch (tr_ok) {
419 case X509_TRUST_TRUSTED:
0daccd4d 420 return 1;
33cc5dde
VD
421 case X509_TRUST_REJECTED:
422 break;
423 default:
424 switch (X509_check_purpose(x, purpose, must_be_ca > 0)) {
425 case 1:
426 return 1;
427 case 0:
428 break;
429 default:
430 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT) == 0)
431 return 1;
432 }
433 break;
434 }
0daccd4d 435
70dd3c65 436 return verify_cb_cert(ctx, x, depth, X509_V_ERR_INVALID_PURPOSE);
0daccd4d
VD
437}
438
0f113f3e
MC
439/*
440 * Check a certificate chains extensions for consistency with the supplied
441 * purpose
11262391
DSH
442 */
443
67ecd65c 444static int check_chain(X509_STORE_CTX *ctx)
11262391 445{
0daccd4d 446 int i, must_be_ca, plen = 0;
0f113f3e 447 X509 *x;
0f113f3e
MC
448 int proxy_path_length = 0;
449 int purpose;
450 int allow_proxy_certs;
0daccd4d 451 int num = sk_X509_num(ctx->chain);
0f113f3e 452
35a1cc90
MC
453 /*-
454 * must_be_ca can have 1 of 3 values:
455 * -1: we accept both CA and non-CA certificates, to allow direct
456 * use of self-signed certificates (which are marked as CA).
457 * 0: we only accept non-CA certificates. This is currently not
458 * used, but the possibility is present for future extensions.
459 * 1: we only accept CA certificates. This is currently used for
460 * all certificates in the chain except the leaf certificate.
461 */
0f113f3e
MC
462 must_be_ca = -1;
463
464 /* CRL path validation */
465 if (ctx->parent) {
466 allow_proxy_certs = 0;
467 purpose = X509_PURPOSE_CRL_SIGN;
468 } else {
469 allow_proxy_certs =
470 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
0f113f3e
MC
471 purpose = ctx->param->purpose;
472 }
473
0daccd4d 474 for (i = 0; i < num; i++) {
0f113f3e 475 int ret;
1e41dadf 476
0f113f3e
MC
477 x = sk_X509_value(ctx->chain, i);
478 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
479 && (x->ex_flags & EXFLAG_CRITICAL)) {
70dd3c65
VD
480 if (!verify_cb_cert(ctx, x, i,
481 X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION))
0daccd4d 482 return 0;
0f113f3e
MC
483 }
484 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY)) {
70dd3c65
VD
485 if (!verify_cb_cert(ctx, x, i,
486 X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED))
0daccd4d 487 return 0;
0f113f3e
MC
488 }
489 ret = X509_check_ca(x);
490 switch (must_be_ca) {
491 case -1:
492 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
493 && (ret != 1) && (ret != 0)) {
494 ret = 0;
495 ctx->error = X509_V_ERR_INVALID_CA;
496 } else
497 ret = 1;
498 break;
499 case 0:
500 if (ret != 0) {
501 ret = 0;
502 ctx->error = X509_V_ERR_INVALID_NON_CA;
503 } else
504 ret = 1;
505 break;
506 default:
4d9e33ac 507 /* X509_V_FLAG_X509_STRICT is implicit for intermediate CAs */
0f113f3e 508 if ((ret == 0)
4d9e33ac 509 || ((i + 1 < num || ctx->param->flags & X509_V_FLAG_X509_STRICT)
0f113f3e
MC
510 && (ret != 1))) {
511 ret = 0;
512 ctx->error = X509_V_ERR_INVALID_CA;
513 } else
514 ret = 1;
515 break;
516 }
cccf532f
TM
517 if (num > 1) {
518 /* Check for presence of explicit elliptic curve parameters */
519 ret = check_curve(x);
520 if (ret < 0)
521 ctx->error = X509_V_ERR_UNSPECIFIED;
522 else if (ret == 0)
523 ctx->error = X509_V_ERR_EC_KEY_EXPLICIT_PARAMS;
524 }
d72c8b45
DDO
525 /*
526 * Do the following set of checks only if strict checking is requrested
527 * and not for self-issued (including self-signed) EE (non-CA) certs
528 * because RFC 5280 does not apply to them according RFC 6818 section 2.
529 */
530 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT) != 0
e41a2c4c
DDO
531 && num > 1) { /*
532 * this should imply
533 * !(i == 0 && (x->ex_flags & EXFLAG_CA) == 0
534 * && (x->ex_flags & EXFLAG_SI) != 0)
535 */
1e41dadf
DDO
536 /* Check Basic Constraints according to RFC 5280 section 4.2.1.9 */
537 if (x->ex_pathlen != -1) {
538 if ((x->ex_flags & EXFLAG_CA) == 0)
539 ctx->error = X509_V_ERR_PATHLEN_INVALID_FOR_NON_CA;
540 if ((x->ex_kusage & KU_KEY_CERT_SIGN) == 0)
541 ctx->error = X509_V_ERR_PATHLEN_WITHOUT_KU_KEY_CERT_SIGN;
542 }
8a639b9d
DDO
543 if ((x->ex_flags & EXFLAG_CA) != 0
544 && (x->ex_flags & EXFLAG_BCONS) != 0
545 && (x->ex_flags & EXFLAG_BCONS_CRITICAL) == 0)
546 ctx->error = X509_V_ERR_CA_BCONS_NOT_CRITICAL;
d72c8b45 547 /* Check Key Usage according to RFC 5280 section 4.2.1.3 */
bb377c8d
DDO
548 if ((x->ex_flags & EXFLAG_CA) != 0) {
549 if ((x->ex_flags & EXFLAG_KUSAGE) == 0)
550 ctx->error = X509_V_ERR_CA_CERT_MISSING_KEY_USAGE;
551 } else {
552 if ((x->ex_kusage & KU_KEY_CERT_SIGN) != 0)
553 ctx->error = X509_V_ERR_KU_KEY_CERT_SIGN_INVALID_FOR_NON_CA;
554 }
1e41dadf
DDO
555 /* Check issuer is non-empty acc. to RFC 5280 section 4.1.2.4 */
556 if (X509_NAME_entry_count(X509_get_issuer_name(x)) == 0)
557 ctx->error = X509_V_ERR_ISSUER_NAME_EMPTY;
558 /* Check subject is non-empty acc. to RFC 5280 section 4.1.2.6 */
559 if (((x->ex_flags & EXFLAG_CA) != 0
560 || (x->ex_kusage & KU_CRL_SIGN) != 0
561 || x->altname == NULL
562 ) && X509_NAME_entry_count(X509_get_subject_name(x)) == 0)
563 ctx->error = X509_V_ERR_SUBJECT_NAME_EMPTY;
da6c691d
DDO
564 if (X509_NAME_entry_count(X509_get_subject_name(x)) == 0
565 && x->altname != NULL
566 && (x->ex_flags & EXFLAG_SAN_CRITICAL) == 0)
567 ctx->error = X509_V_ERR_EMPTY_SUBJECT_SAN_NOT_CRITICAL;
1e41dadf
DDO
568 /* Check SAN is non-empty according to RFC 5280 section 4.2.1.6 */
569 if (x->altname != NULL && sk_GENERAL_NAME_num(x->altname) <= 0)
570 ctx->error = X509_V_ERR_EMPTY_SUBJECT_ALT_NAME;
571 /* TODO add more checks on SAN entries */
572 /* Check sig alg consistency acc. to RFC 5280 section 4.1.1.2 */
573 if (X509_ALGOR_cmp(&x->sig_alg, &x->cert_info.signature) != 0)
574 ctx->error = X509_V_ERR_SIGNATURE_ALGORITHM_INCONSISTENCY;
89f13ca4
DDO
575 if (x->akid != NULL && (x->ex_flags & EXFLAG_AKID_CRITICAL) != 0)
576 ctx->error = X509_V_ERR_AUTHORITY_KEY_IDENTIFIER_CRITICAL;
577 if (x->skid != NULL && (x->ex_flags & EXFLAG_SKID_CRITICAL) != 0)
578 ctx->error = X509_V_ERR_SUBJECT_KEY_IDENTIFIER_CRITICAL;
1e41dadf
DDO
579 if (X509_get_version(x) >= 2) { /* at least X.509v3 */
580 /* Check AKID presence acc. to RFC 5280 section 4.2.1.1 */
581 if (i + 1 < num /*
582 * this means not last cert in chain,
583 * taken as "generated by conforming CAs"
584 */
585 && (x->akid == NULL || x->akid->keyid == NULL))
586 ctx->error = X509_V_ERR_MISSING_AUTHORITY_KEY_IDENTIFIER;
1e41dadf
DDO
587 /* Check SKID presence acc. to RFC 5280 section 4.2.1.2 */
588 if ((x->ex_flags & EXFLAG_CA) != 0 && x->skid == NULL)
589 ctx->error = X509_V_ERR_MISSING_SUBJECT_KEY_IDENTIFIER;
82bdd641
DDO
590 } else {
591 if (sk_X509_EXTENSION_num(X509_get0_extensions(x)) > 0)
592 ctx->error = X509_V_ERR_EXTENSIONS_REQUIRE_VERSION_3;
1e41dadf 593 }
fa86e2ee 594 }
1e41dadf
DDO
595 if (ctx->error != X509_V_OK)
596 ret = 0;
70dd3c65
VD
597 if (ret == 0 && !verify_cb_cert(ctx, x, i, X509_V_OK))
598 return 0;
599 /* check_purpose() makes the callback as needed */
600 if (purpose > 0 && !check_purpose(ctx, x, purpose, i, must_be_ca))
601 return 0;
dc5831da
VD
602 /* Check pathlen */
603 if ((i > 1) && (x->ex_pathlen != -1)
604 && (plen > (x->ex_pathlen + proxy_path_length))) {
70dd3c65 605 if (!verify_cb_cert(ctx, x, i, X509_V_ERR_PATH_LENGTH_EXCEEDED))
0daccd4d 606 return 0;
0f113f3e 607 }
ade08735 608 /* Increment path length if not a self-issued intermediate CA */
dc5831da 609 if (i > 0 && (x->ex_flags & EXFLAG_SI) == 0)
0f113f3e
MC
610 plen++;
611 /*
612 * If this certificate is a proxy certificate, the next certificate
613 * must be another proxy certificate or a EE certificate. If not,
614 * the next certificate must be a CA certificate.
615 */
616 if (x->ex_flags & EXFLAG_PROXY) {
ed17c7c1
RL
617 /*
618 * RFC3820, 4.1.3 (b)(1) stipulates that if pCPathLengthConstraint
619 * is less than max_path_length, the former should be copied to
620 * the latter, and 4.1.4 (a) stipulates that max_path_length
621 * should be verified to be larger than zero and decrement it.
622 *
623 * Because we're checking the certs in the reverse order, we start
624 * with verifying that proxy_path_length isn't larger than pcPLC,
625 * and copy the latter to the former if it is, and finally,
626 * increment proxy_path_length.
627 */
628 if (x->ex_pcpathlen != -1) {
629 if (proxy_path_length > x->ex_pcpathlen) {
630 if (!verify_cb_cert(ctx, x, i,
631 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED))
632 return 0;
633 }
634 proxy_path_length = x->ex_pcpathlen;
0f113f3e
MC
635 }
636 proxy_path_length++;
637 must_be_ca = 0;
638 } else
639 must_be_ca = 1;
640 }
0daccd4d 641 return 1;
11262391
DSH
642}
643
55a6250f
VD
644static int has_san_id(X509 *x, int gtype)
645{
646 int i;
647 int ret = 0;
648 GENERAL_NAMES *gs = X509_get_ext_d2i(x, NID_subject_alt_name, NULL, NULL);
649
650 if (gs == NULL)
651 return 0;
652
653 for (i = 0; i < sk_GENERAL_NAME_num(gs); i++) {
654 GENERAL_NAME *g = sk_GENERAL_NAME_value(gs, i);
655
656 if (g->type == gtype) {
657 ret = 1;
658 break;
659 }
660 }
661 GENERAL_NAMES_free(gs);
662 return ret;
663}
664
e9746e03 665static int check_name_constraints(X509_STORE_CTX *ctx)
0f113f3e 666{
70dd3c65
VD
667 int i;
668
0f113f3e
MC
669 /* Check name constraints for all certificates */
670 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
70dd3c65
VD
671 X509 *x = sk_X509_value(ctx->chain, i);
672 int j;
673
ade08735 674 /* Ignore self-issued certs unless last in chain */
0f113f3e
MC
675 if (i && (x->ex_flags & EXFLAG_SI))
676 continue;
c8223538
RL
677
678 /*
679 * Proxy certificates policy has an extra constraint, where the
680 * certificate subject MUST be the issuer with a single CN entry
681 * added.
682 * (RFC 3820: 3.4, 4.1.3 (a)(4))
683 */
684 if (x->ex_flags & EXFLAG_PROXY) {
685 X509_NAME *tmpsubject = X509_get_subject_name(x);
686 X509_NAME *tmpissuer = X509_get_issuer_name(x);
687 X509_NAME_ENTRY *tmpentry = NULL;
688 int last_object_nid = 0;
689 int err = X509_V_OK;
690 int last_object_loc = X509_NAME_entry_count(tmpsubject) - 1;
691
692 /* Check that there are at least two RDNs */
693 if (last_object_loc < 1) {
694 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
695 goto proxy_name_done;
696 }
697
698 /*
699 * Check that there is exactly one more RDN in subject as
700 * there is in issuer.
701 */
702 if (X509_NAME_entry_count(tmpsubject)
703 != X509_NAME_entry_count(tmpissuer) + 1) {
704 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
705 goto proxy_name_done;
706 }
707
708 /*
709 * Check that the last subject component isn't part of a
710 * multivalued RDN
711 */
712 if (X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
713 last_object_loc))
714 == X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
715 last_object_loc - 1))) {
716 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
717 goto proxy_name_done;
718 }
719
720 /*
721 * Check that the last subject RDN is a commonName, and that
722 * all the previous RDNs match the issuer exactly
723 */
724 tmpsubject = X509_NAME_dup(tmpsubject);
725 if (tmpsubject == NULL) {
726 X509err(X509_F_CHECK_NAME_CONSTRAINTS, ERR_R_MALLOC_FAILURE);
727 ctx->error = X509_V_ERR_OUT_OF_MEM;
728 return 0;
729 }
730
731 tmpentry =
732 X509_NAME_delete_entry(tmpsubject, last_object_loc);
733 last_object_nid =
734 OBJ_obj2nid(X509_NAME_ENTRY_get_object(tmpentry));
735
736 if (last_object_nid != NID_commonName
737 || X509_NAME_cmp(tmpsubject, tmpissuer) != 0) {
738 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
739 }
740
741 X509_NAME_ENTRY_free(tmpentry);
742 X509_NAME_free(tmpsubject);
743
744 proxy_name_done:
745 if (err != X509_V_OK
746 && !verify_cb_cert(ctx, x, i, err))
747 return 0;
748 }
749
0f113f3e
MC
750 /*
751 * Check against constraints for all certificates higher in chain
752 * including trust anchor. Trust anchor not strictly speaking needed
753 * but if it includes constraints it is to be assumed it expects them
754 * to be obeyed.
755 */
756 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
757 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
70dd3c65 758
0f113f3e 759 if (nc) {
70dd3c65
VD
760 int rv = NAME_CONSTRAINTS_check(x, nc);
761
5bd5dcd4 762 /* If EE certificate check commonName too */
55a6250f
VD
763 if (rv == X509_V_OK && i == 0
764 && (ctx->param->hostflags
765 & X509_CHECK_FLAG_NEVER_CHECK_SUBJECT) == 0
766 && ((ctx->param->hostflags
767 & X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT) != 0
768 || !has_san_id(x, GEN_DNS)))
5bd5dcd4
DSH
769 rv = NAME_CONSTRAINTS_check_CN(x, nc);
770
f3e235ed
VD
771 switch (rv) {
772 case X509_V_OK:
773 break;
774 case X509_V_ERR_OUT_OF_MEM:
70dd3c65 775 return 0;
f3e235ed
VD
776 default:
777 if (!verify_cb_cert(ctx, x, i, rv))
778 return 0;
779 break;
780 }
0f113f3e
MC
781 }
782 }
783 }
784 return 1;
785}
e9746e03 786
3bf15e29 787static int check_id_error(X509_STORE_CTX *ctx, int errcode)
0f113f3e 788{
70dd3c65 789 return verify_cb_cert(ctx, ctx->cert, 0, errcode);
0f113f3e 790}
3bf15e29 791
9689a6ae 792static int check_hosts(X509 *x, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
793{
794 int i;
9689a6ae 795 int n = sk_OPENSSL_STRING_num(vpm->hosts);
0f113f3e
MC
796 char *name;
797
9689a6ae
DSH
798 if (vpm->peername != NULL) {
799 OPENSSL_free(vpm->peername);
800 vpm->peername = NULL;
a0724ef1 801 }
0f113f3e 802 for (i = 0; i < n; ++i) {
9689a6ae
DSH
803 name = sk_OPENSSL_STRING_value(vpm->hosts, i);
804 if (X509_check_host(x, name, 0, vpm->hostflags, &vpm->peername) > 0)
0f113f3e
MC
805 return 1;
806 }
807 return n == 0;
808}
8abffa4a 809
3bf15e29 810static int check_id(X509_STORE_CTX *ctx)
0f113f3e
MC
811{
812 X509_VERIFY_PARAM *vpm = ctx->param;
0f113f3e 813 X509 *x = ctx->cert;
9689a6ae 814 if (vpm->hosts && check_hosts(x, vpm) <= 0) {
0f113f3e
MC
815 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
816 return 0;
817 }
9689a6ae 818 if (vpm->email && X509_check_email(x, vpm->email, vpm->emaillen, 0) <= 0) {
0f113f3e
MC
819 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
820 return 0;
821 }
9689a6ae 822 if (vpm->ip && X509_check_ip(x, vpm->ip, vpm->iplen, 0) <= 0) {
0f113f3e
MC
823 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
824 return 0;
825 }
826 return 1;
827}
3bf15e29 828
d9b8b89b 829static int check_trust(X509_STORE_CTX *ctx, int num_untrusted)
51630a37 830{
70dd3c65 831 int i;
0f113f3e 832 X509 *x = NULL;
d9b8b89b 833 X509 *mx;
b9aec69a 834 SSL_DANE *dane = ctx->dane;
d9b8b89b
VD
835 int num = sk_X509_num(ctx->chain);
836 int trust;
837
bdcadca2
VD
838 /*
839 * Check for a DANE issuer at depth 1 or greater, if it is a DANE-TA(2)
840 * match, we're done, otherwise we'll merely record the match depth.
841 */
842 if (DANETLS_HAS_TA(dane) && num_untrusted > 0 && num_untrusted < num) {
170b7358
VD
843 switch (trust = check_dane_issuer(ctx, num_untrusted)) {
844 case X509_TRUST_TRUSTED:
845 case X509_TRUST_REJECTED:
846 return trust;
847 }
848 }
849
d9b8b89b
VD
850 /*
851 * Check trusted certificates in chain at depth num_untrusted and up.
852 * Note, that depths 0..num_untrusted-1 may also contain trusted
853 * certificates, but the caller is expected to have already checked those,
854 * and wants to incrementally check just any added since.
855 */
856 for (i = num_untrusted; i < num; i++) {
0f113f3e 857 x = sk_X509_value(ctx->chain, i);
d9b8b89b 858 trust = X509_check_trust(x, ctx->param->trust, 0);
0f113f3e 859 /* If explicitly trusted return trusted */
d9b8b89b
VD
860 if (trust == X509_TRUST_TRUSTED)
861 goto trusted;
862 if (trust == X509_TRUST_REJECTED)
863 goto rejected;
0f113f3e 864 }
d9b8b89b 865
0f113f3e 866 /*
d9b8b89b
VD
867 * If we are looking at a trusted certificate, and accept partial chains,
868 * the chain is PKIX trusted.
0f113f3e 869 */
d9b8b89b
VD
870 if (num_untrusted < num) {
871 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
872 goto trusted;
873 return X509_TRUST_UNTRUSTED;
874 }
875
497ecc0d 876 if (num_untrusted == num && ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
d9b8b89b
VD
877 /*
878 * Last-resort call with no new trusted certificates, check the leaf
879 * for a direct trust store match.
880 */
bdcadca2
VD
881 i = 0;
882 x = sk_X509_value(ctx->chain, i);
0f113f3e 883 mx = lookup_cert_match(ctx, x);
d9b8b89b
VD
884 if (!mx)
885 return X509_TRUST_UNTRUSTED;
886
887 /*
888 * Check explicit auxiliary trust/reject settings. If none are set,
889 * we'll accept X509_TRUST_UNTRUSTED when not self-signed.
890 */
891 trust = X509_check_trust(mx, ctx->param->trust, 0);
892 if (trust == X509_TRUST_REJECTED) {
893 X509_free(mx);
894 goto rejected;
0f113f3e 895 }
d9b8b89b
VD
896
897 /* Replace leaf with trusted match */
898 (void) sk_X509_set(ctx->chain, 0, mx);
899 X509_free(x);
900 ctx->num_untrusted = 0;
901 goto trusted;
0f113f3e
MC
902 }
903
904 /*
905 * If no trusted certs in chain at all return untrusted and allow
906 * standard (no issuer cert) etc errors to be indicated.
907 */
908 return X509_TRUST_UNTRUSTED;
d9b8b89b
VD
909
910 rejected:
70dd3c65 911 if (!verify_cb_cert(ctx, x, i, X509_V_ERR_CERT_REJECTED))
d9b8b89b
VD
912 return X509_TRUST_REJECTED;
913 return X509_TRUST_UNTRUSTED;
914
915 trusted:
170b7358
VD
916 if (!DANETLS_ENABLED(dane))
917 return X509_TRUST_TRUSTED;
918 if (dane->pdpth < 0)
919 dane->pdpth = num_untrusted;
920 /* With DANE, PKIX alone is not trusted until we have both */
921 if (dane->mdpth >= 0)
922 return X509_TRUST_TRUSTED;
923 return X509_TRUST_UNTRUSTED;
51630a37
DSH
924}
925
b545dc67 926static int check_revocation(X509_STORE_CTX *ctx)
0f113f3e 927{
4c9b0a03 928 int i = 0, last = 0, ok = 0;
0f113f3e
MC
929 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
930 return 1;
931 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
932 last = sk_X509_num(ctx->chain) - 1;
933 else {
934 /* If checking CRL paths this isn't the EE certificate */
935 if (ctx->parent)
936 return 1;
937 last = 0;
938 }
939 for (i = 0; i <= last; i++) {
940 ctx->error_depth = i;
941 ok = check_cert(ctx);
942 if (!ok)
943 return ok;
944 }
945 return 1;
946}
b545dc67
DSH
947
948static int check_cert(X509_STORE_CTX *ctx)
0f113f3e
MC
949{
950 X509_CRL *crl = NULL, *dcrl = NULL;
70dd3c65
VD
951 int ok = 0;
952 int cnum = ctx->error_depth;
953 X509 *x = sk_X509_value(ctx->chain, cnum);
954
0f113f3e
MC
955 ctx->current_cert = x;
956 ctx->current_issuer = NULL;
957 ctx->current_crl_score = 0;
958 ctx->current_reasons = 0;
70dd3c65 959
790555d6
RL
960 if (x->ex_flags & EXFLAG_PROXY)
961 return 1;
962
0f113f3e 963 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
70dd3c65
VD
964 unsigned int last_reasons = ctx->current_reasons;
965
0f113f3e
MC
966 /* Try to retrieve relevant CRL */
967 if (ctx->get_crl)
968 ok = ctx->get_crl(ctx, &crl, x);
969 else
970 ok = get_crl_delta(ctx, &crl, &dcrl, x);
971 /*
972 * If error looking up CRL, nothing we can do except notify callback
973 */
974 if (!ok) {
70dd3c65
VD
975 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
976 goto done;
0f113f3e
MC
977 }
978 ctx->current_crl = crl;
979 ok = ctx->check_crl(ctx, crl);
980 if (!ok)
70dd3c65 981 goto done;
0f113f3e
MC
982
983 if (dcrl) {
984 ok = ctx->check_crl(ctx, dcrl);
985 if (!ok)
70dd3c65 986 goto done;
0f113f3e
MC
987 ok = ctx->cert_crl(ctx, dcrl, x);
988 if (!ok)
70dd3c65 989 goto done;
0f113f3e
MC
990 } else
991 ok = 1;
992
993 /* Don't look in full CRL if delta reason is removefromCRL */
994 if (ok != 2) {
995 ok = ctx->cert_crl(ctx, crl, x);
996 if (!ok)
70dd3c65 997 goto done;
0f113f3e
MC
998 }
999
1000 X509_CRL_free(crl);
1001 X509_CRL_free(dcrl);
1002 crl = NULL;
1003 dcrl = NULL;
1004 /*
60250017 1005 * If reasons not updated we won't get anywhere by another iteration,
0f113f3e
MC
1006 * so exit loop.
1007 */
1008 if (last_reasons == ctx->current_reasons) {
70dd3c65
VD
1009 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
1010 goto done;
0f113f3e
MC
1011 }
1012 }
70dd3c65 1013 done:
0f113f3e
MC
1014 X509_CRL_free(crl);
1015 X509_CRL_free(dcrl);
1016
1017 ctx->current_crl = NULL;
1018 return ok;
0f113f3e 1019}
b545dc67 1020
e1a27eb3
DSH
1021/* Check CRL times against values in X509_STORE_CTX */
1022
1023static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
0f113f3e
MC
1024{
1025 time_t *ptime;
1026 int i;
70dd3c65 1027
0f113f3e
MC
1028 if (notify)
1029 ctx->current_crl = crl;
1030 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1031 ptime = &ctx->param->check_time;
d35ff2c0
DW
1032 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
1033 return 1;
0f113f3e
MC
1034 else
1035 ptime = NULL;
1036
568ce3a5 1037 i = X509_cmp_time(X509_CRL_get0_lastUpdate(crl), ptime);
0f113f3e
MC
1038 if (i == 0) {
1039 if (!notify)
1040 return 0;
70dd3c65 1041 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD))
0f113f3e
MC
1042 return 0;
1043 }
1044
1045 if (i > 0) {
1046 if (!notify)
1047 return 0;
70dd3c65 1048 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_NOT_YET_VALID))
0f113f3e
MC
1049 return 0;
1050 }
1051
568ce3a5
DSH
1052 if (X509_CRL_get0_nextUpdate(crl)) {
1053 i = X509_cmp_time(X509_CRL_get0_nextUpdate(crl), ptime);
0f113f3e
MC
1054
1055 if (i == 0) {
1056 if (!notify)
1057 return 0;
70dd3c65 1058 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD))
0f113f3e
MC
1059 return 0;
1060 }
1061 /* Ignore expiry of base CRL is delta is valid */
1062 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
1063 if (!notify)
1064 return 0;
70dd3c65 1065 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_HAS_EXPIRED))
0f113f3e
MC
1066 return 0;
1067 }
1068 }
1069
1070 if (notify)
1071 ctx->current_crl = NULL;
1072
1073 return 1;
1074}
e1a27eb3 1075
d43c4497 1076static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
0f113f3e
MC
1077 X509 **pissuer, int *pscore, unsigned int *preasons,
1078 STACK_OF(X509_CRL) *crls)
1079{
1080 int i, crl_score, best_score = *pscore;
1081 unsigned int reasons, best_reasons = 0;
1082 X509 *x = ctx->current_cert;
1083 X509_CRL *crl, *best_crl = NULL;
1084 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
1085
1086 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1087 crl = sk_X509_CRL_value(crls, i);
1088 reasons = *preasons;
1089 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
8b7c51a0 1090 if (crl_score < best_score || crl_score == 0)
626aa248
DSH
1091 continue;
1092 /* If current CRL is equivalent use it if it is newer */
8b7c51a0 1093 if (crl_score == best_score && best_crl != NULL) {
626aa248 1094 int day, sec;
568ce3a5
DSH
1095 if (ASN1_TIME_diff(&day, &sec, X509_CRL_get0_lastUpdate(best_crl),
1096 X509_CRL_get0_lastUpdate(crl)) == 0)
626aa248 1097 continue;
e032117d
DSH
1098 /*
1099 * ASN1_TIME_diff never returns inconsistent signs for |day|
1100 * and |sec|.
1101 */
1102 if (day <= 0 && sec <= 0)
626aa248 1103 continue;
0f113f3e 1104 }
626aa248
DSH
1105 best_crl = crl;
1106 best_crl_issuer = crl_issuer;
1107 best_score = crl_score;
1108 best_reasons = reasons;
0f113f3e
MC
1109 }
1110
1111 if (best_crl) {
222561fe 1112 X509_CRL_free(*pcrl);
0f113f3e
MC
1113 *pcrl = best_crl;
1114 *pissuer = best_crl_issuer;
1115 *pscore = best_score;
1116 *preasons = best_reasons;
65cbf983 1117 X509_CRL_up_ref(best_crl);
25aaa98a
RS
1118 X509_CRL_free(*pdcrl);
1119 *pdcrl = NULL;
0f113f3e
MC
1120 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1121 }
1122
1123 if (best_score >= CRL_SCORE_VALID)
1124 return 1;
1125
1126 return 0;
1127}
1128
1129/*
1130 * Compare two CRL extensions for delta checking purposes. They should be
d43c4497
DSH
1131 * both present or both absent. If both present all fields must be identical.
1132 */
1133
1134static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
0f113f3e
MC
1135{
1136 ASN1_OCTET_STRING *exta, *extb;
1137 int i;
1138 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1139 if (i >= 0) {
1140 /* Can't have multiple occurrences */
1141 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1142 return 0;
1143 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1144 } else
1145 exta = NULL;
d43c4497 1146
0f113f3e 1147 i = X509_CRL_get_ext_by_NID(b, nid, -1);
d43c4497 1148
0f113f3e 1149 if (i >= 0) {
d43c4497 1150
0f113f3e
MC
1151 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1152 return 0;
1153 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1154 } else
1155 extb = NULL;
d43c4497 1156
0f113f3e
MC
1157 if (!exta && !extb)
1158 return 1;
d43c4497 1159
0f113f3e
MC
1160 if (!exta || !extb)
1161 return 0;
d43c4497 1162
0f113f3e
MC
1163 if (ASN1_OCTET_STRING_cmp(exta, extb))
1164 return 0;
d43c4497 1165
0f113f3e
MC
1166 return 1;
1167}
d43c4497
DSH
1168
1169/* See if a base and delta are compatible */
1170
1171static int check_delta_base(X509_CRL *delta, X509_CRL *base)
0f113f3e
MC
1172{
1173 /* Delta CRL must be a delta */
1174 if (!delta->base_crl_number)
1175 return 0;
1176 /* Base must have a CRL number */
1177 if (!base->crl_number)
1178 return 0;
1179 /* Issuer names must match */
1180 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1181 return 0;
1182 /* AKID and IDP must match */
1183 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1184 return 0;
1185 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1186 return 0;
1187 /* Delta CRL base number must not exceed Full CRL number. */
1188 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1189 return 0;
1190 /* Delta CRL number must exceed full CRL number */
1191 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1192 return 1;
1193 return 0;
1194}
1195
1196/*
1197 * For a given base CRL find a delta... maybe extend to delta scoring or
1198 * retrieve a chain of deltas...
d43c4497
DSH
1199 */
1200
1201static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
0f113f3e
MC
1202 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1203{
1204 X509_CRL *delta;
1205 int i;
1206 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1207 return;
1208 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1209 return;
1210 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1211 delta = sk_X509_CRL_value(crls, i);
1212 if (check_delta_base(delta, base)) {
1213 if (check_crl_time(ctx, delta, 0))
1214 *pscore |= CRL_SCORE_TIME_DELTA;
65cbf983 1215 X509_CRL_up_ref(delta);
0f113f3e
MC
1216 *dcrl = delta;
1217 return;
1218 }
1219 }
1220 *dcrl = NULL;
1221}
1222
1223/*
1224 * For a given CRL return how suitable it is for the supplied certificate
1225 * 'x'. The return value is a mask of several criteria. If the issuer is not
1226 * the certificate issuer this is returned in *pissuer. The reasons mask is
1227 * also used to determine if the CRL is suitable: if no new reasons the CRL
1228 * is rejected, otherwise reasons is updated.
4b96839f
DSH
1229 */
1230
1231static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
0f113f3e
MC
1232 unsigned int *preasons, X509_CRL *crl, X509 *x)
1233{
1234
1235 int crl_score = 0;
1236 unsigned int tmp_reasons = *preasons, crl_reasons;
1237
1238 /* First see if we can reject CRL straight away */
1239
1240 /* Invalid IDP cannot be processed */
1241 if (crl->idp_flags & IDP_INVALID)
1242 return 0;
1243 /* Reason codes or indirect CRLs need extended CRL support */
1244 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1245 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1246 return 0;
1247 } else if (crl->idp_flags & IDP_REASONS) {
1248 /* If no new reasons reject */
1249 if (!(crl->idp_reasons & ~tmp_reasons))
1250 return 0;
1251 }
1252 /* Don't process deltas at this stage */
1253 else if (crl->base_crl_number)
1254 return 0;
1255 /* If issuer name doesn't match certificate need indirect CRL */
1256 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1257 if (!(crl->idp_flags & IDP_INDIRECT))
1258 return 0;
1259 } else
1260 crl_score |= CRL_SCORE_ISSUER_NAME;
1261
1262 if (!(crl->flags & EXFLAG_CRITICAL))
1263 crl_score |= CRL_SCORE_NOCRITICAL;
1264
1265 /* Check expiry */
1266 if (check_crl_time(ctx, crl, 0))
1267 crl_score |= CRL_SCORE_TIME;
1268
1269 /* Check authority key ID and locate certificate issuer */
1270 crl_akid_check(ctx, crl, pissuer, &crl_score);
1271
1272 /* If we can't locate certificate issuer at this point forget it */
1273
1274 if (!(crl_score & CRL_SCORE_AKID))
1275 return 0;
1276
1277 /* Check cert for matching CRL distribution points */
1278
1279 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1280 /* If no new reasons reject */
1281 if (!(crl_reasons & ~tmp_reasons))
1282 return 0;
1283 tmp_reasons |= crl_reasons;
1284 crl_score |= CRL_SCORE_SCOPE;
1285 }
1286
1287 *preasons = tmp_reasons;
1288
1289 return crl_score;
1290
1291}
4b96839f
DSH
1292
1293static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
0f113f3e
MC
1294 X509 **pissuer, int *pcrl_score)
1295{
1296 X509 *crl_issuer = NULL;
8cc86b81 1297 const X509_NAME *cnm = X509_CRL_get_issuer(crl);
0f113f3e
MC
1298 int cidx = ctx->error_depth;
1299 int i;
1300
1301 if (cidx != sk_X509_num(ctx->chain) - 1)
1302 cidx++;
1303
1304 crl_issuer = sk_X509_value(ctx->chain, cidx);
1305
1306 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1307 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1308 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1309 *pissuer = crl_issuer;
1310 return;
1311 }
1312 }
1313
1314 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1315 crl_issuer = sk_X509_value(ctx->chain, cidx);
1316 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1317 continue;
1318 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1319 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1320 *pissuer = crl_issuer;
1321 return;
1322 }
1323 }
1324
1325 /* Anything else needs extended CRL support */
1326
1327 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1328 return;
1329
1330 /*
1331 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1332 * untrusted certificates.
1333 */
1334 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1335 crl_issuer = sk_X509_value(ctx->untrusted, i);
1336 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1337 continue;
1338 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1339 *pissuer = crl_issuer;
1340 *pcrl_score |= CRL_SCORE_AKID;
1341 return;
1342 }
1343 }
1344}
1345
1346/*
1347 * Check the path of a CRL issuer certificate. This creates a new
9d84d4ed 1348 * X509_STORE_CTX and populates it with most of the parameters from the
0f113f3e
MC
1349 * parent. This could be optimised somewhat since a lot of path checking will
1350 * be duplicated by the parent, but this will rarely be used in practice.
9d84d4ed
DSH
1351 */
1352
1353static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
1354{
1355 X509_STORE_CTX crl_ctx;
1356 int ret;
70dd3c65 1357
0f113f3e
MC
1358 /* Don't allow recursive CRL path validation */
1359 if (ctx->parent)
1360 return 0;
faa9dcd4 1361 if (!X509_STORE_CTX_init(&crl_ctx, ctx->store, x, ctx->untrusted))
0f113f3e
MC
1362 return -1;
1363
1364 crl_ctx.crls = ctx->crls;
1365 /* Copy verify params across */
1366 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1367
1368 crl_ctx.parent = ctx;
1369 crl_ctx.verify_cb = ctx->verify_cb;
1370
1371 /* Verify CRL issuer */
1372 ret = X509_verify_cert(&crl_ctx);
0f113f3e
MC
1373 if (ret <= 0)
1374 goto err;
1375
1376 /* Check chain is acceptable */
0f113f3e
MC
1377 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1378 err:
1379 X509_STORE_CTX_cleanup(&crl_ctx);
1380 return ret;
1381}
1382
1383/*
1384 * RFC3280 says nothing about the relationship between CRL path and
1385 * certificate path, which could lead to situations where a certificate could
1386 * be revoked or validated by a CA not authorised to do so. RFC5280 is more
1387 * strict and states that the two paths must end in the same trust anchor,
1388 * though some discussions remain... until this is resolved we use the
1389 * RFC5280 version
9d84d4ed
DSH
1390 */
1391
1392static int check_crl_chain(X509_STORE_CTX *ctx,
0f113f3e
MC
1393 STACK_OF(X509) *cert_path,
1394 STACK_OF(X509) *crl_path)
1395{
1396 X509 *cert_ta, *crl_ta;
1397 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1398 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1399 if (!X509_cmp(cert_ta, crl_ta))
1400 return 1;
1401 return 0;
1402}
9d84d4ed 1403
3a83462d
MC
1404/*-
1405 * Check for match between two dist point names: three separate cases.
3e727a3b
DSH
1406 * 1. Both are relative names and compare X509_NAME types.
1407 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1408 * 3. Both are full names and compare two GENERAL_NAMES.
d0fff69d 1409 * 4. One is NULL: automatic match.
3e727a3b
DSH
1410 */
1411
3e727a3b 1412static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
0f113f3e
MC
1413{
1414 X509_NAME *nm = NULL;
1415 GENERAL_NAMES *gens = NULL;
1416 GENERAL_NAME *gena, *genb;
1417 int i, j;
1418 if (!a || !b)
1419 return 1;
1420 if (a->type == 1) {
1421 if (!a->dpname)
1422 return 0;
1423 /* Case 1: two X509_NAME */
1424 if (b->type == 1) {
1425 if (!b->dpname)
1426 return 0;
1427 if (!X509_NAME_cmp(a->dpname, b->dpname))
1428 return 1;
1429 else
1430 return 0;
1431 }
1432 /* Case 2: set name and GENERAL_NAMES appropriately */
1433 nm = a->dpname;
1434 gens = b->name.fullname;
1435 } else if (b->type == 1) {
1436 if (!b->dpname)
1437 return 0;
1438 /* Case 2: set name and GENERAL_NAMES appropriately */
1439 gens = a->name.fullname;
1440 nm = b->dpname;
1441 }
1442
1443 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1444 if (nm) {
1445 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1446 gena = sk_GENERAL_NAME_value(gens, i);
1447 if (gena->type != GEN_DIRNAME)
1448 continue;
1449 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1450 return 1;
1451 }
1452 return 0;
1453 }
1454
1455 /* Else case 3: two GENERAL_NAMES */
1456
1457 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1458 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1459 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1460 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1461 if (!GENERAL_NAME_cmp(gena, genb))
1462 return 1;
1463 }
1464 }
1465
1466 return 0;
1467
1468}
bc7535bc 1469
4b96839f 1470static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
0f113f3e
MC
1471{
1472 int i;
8cc86b81 1473 const X509_NAME *nm = X509_CRL_get_issuer(crl);
0f113f3e
MC
1474 /* If no CRLissuer return is successful iff don't need a match */
1475 if (!dp->CRLissuer)
1476 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1477 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1478 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1479 if (gen->type != GEN_DIRNAME)
1480 continue;
1481 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1482 return 1;
1483 }
1484 return 0;
1485}
d0fff69d 1486
4b96839f 1487/* Check CRLDP and IDP */
bc7535bc 1488
4b96839f 1489static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
0f113f3e
MC
1490 unsigned int *preasons)
1491{
1492 int i;
1493 if (crl->idp_flags & IDP_ONLYATTR)
1494 return 0;
1495 if (x->ex_flags & EXFLAG_CA) {
1496 if (crl->idp_flags & IDP_ONLYUSER)
1497 return 0;
1498 } else {
1499 if (crl->idp_flags & IDP_ONLYCA)
1500 return 0;
1501 }
1502 *preasons = crl->idp_reasons;
1503 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1504 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1505 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1506 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1507 *preasons &= dp->dp_reasons;
1508 return 1;
1509 }
1510 }
1511 }
1512 if ((!crl->idp || !crl->idp->distpoint)
1513 && (crl_score & CRL_SCORE_ISSUER_NAME))
1514 return 1;
1515 return 0;
1516}
1517
1518/*
1519 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1520 * to find a delta CRL too
b545dc67 1521 */
0f113f3e 1522
d43c4497 1523static int get_crl_delta(X509_STORE_CTX *ctx,
0f113f3e
MC
1524 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1525{
1526 int ok;
1527 X509 *issuer = NULL;
1528 int crl_score = 0;
1529 unsigned int reasons;
1530 X509_CRL *crl = NULL, *dcrl = NULL;
1531 STACK_OF(X509_CRL) *skcrl;
8cc86b81 1532 const X509_NAME *nm = X509_get_issuer_name(x);
70dd3c65 1533
0f113f3e
MC
1534 reasons = ctx->current_reasons;
1535 ok = get_crl_sk(ctx, &crl, &dcrl,
1536 &issuer, &crl_score, &reasons, ctx->crls);
0f113f3e
MC
1537 if (ok)
1538 goto done;
1539
1540 /* Lookup CRLs from store */
1541
1542 skcrl = ctx->lookup_crls(ctx, nm);
1543
1544 /* If no CRLs found and a near match from get_crl_sk use that */
1545 if (!skcrl && crl)
1546 goto done;
1547
1548 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1549
1550 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1551
1552 done:
0f113f3e
MC
1553 /* If we got any kind of CRL use it and return success */
1554 if (crl) {
1555 ctx->current_issuer = issuer;
1556 ctx->current_crl_score = crl_score;
1557 ctx->current_reasons = reasons;
1558 *pcrl = crl;
1559 *pdcrl = dcrl;
1560 return 1;
1561 }
0f113f3e
MC
1562 return 0;
1563}
b545dc67
DSH
1564
1565/* Check CRL validity */
1566static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
0f113f3e
MC
1567{
1568 X509 *issuer = NULL;
1569 EVP_PKEY *ikey = NULL;
70dd3c65
VD
1570 int cnum = ctx->error_depth;
1571 int chnum = sk_X509_num(ctx->chain) - 1;
1572
ade08735 1573 /* If we have an alternative CRL issuer cert use that */
0f113f3e
MC
1574 if (ctx->current_issuer)
1575 issuer = ctx->current_issuer;
0f113f3e
MC
1576 /*
1577 * Else find CRL issuer: if not last certificate then issuer is next
1578 * certificate in chain.
1579 */
1580 else if (cnum < chnum)
1581 issuer = sk_X509_value(ctx->chain, cnum + 1);
1582 else {
1583 issuer = sk_X509_value(ctx->chain, chnum);
ade08735 1584 /* If not self-issued, can't check signature */
70dd3c65
VD
1585 if (!ctx->check_issued(ctx, issuer, issuer) &&
1586 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER))
1587 return 0;
0f113f3e
MC
1588 }
1589
70dd3c65
VD
1590 if (issuer == NULL)
1591 return 1;
0f113f3e 1592
70dd3c65
VD
1593 /*
1594 * Skip most tests for deltas because they have already been done
1595 */
1596 if (!crl->base_crl_number) {
1597 /* Check for cRLSign bit if keyUsage present */
1598 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1599 !(issuer->ex_kusage & KU_CRL_SIGN) &&
1600 !verify_cb_crl(ctx, X509_V_ERR_KEYUSAGE_NO_CRL_SIGN))
1601 return 0;
0f113f3e 1602
70dd3c65
VD
1603 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE) &&
1604 !verify_cb_crl(ctx, X509_V_ERR_DIFFERENT_CRL_SCOPE))
1605 return 0;
0f113f3e 1606
70dd3c65
VD
1607 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH) &&
1608 check_crl_path(ctx, ctx->current_issuer) <= 0 &&
1609 !verify_cb_crl(ctx, X509_V_ERR_CRL_PATH_VALIDATION_ERROR))
1610 return 0;
0f113f3e 1611
70dd3c65
VD
1612 if ((crl->idp_flags & IDP_INVALID) &&
1613 !verify_cb_crl(ctx, X509_V_ERR_INVALID_EXTENSION))
1614 return 0;
1615 }
0f113f3e 1616
70dd3c65
VD
1617 if (!(ctx->current_crl_score & CRL_SCORE_TIME) &&
1618 !check_crl_time(ctx, crl, 1))
1619 return 0;
0f113f3e 1620
70dd3c65
VD
1621 /* Attempt to get issuer certificate public key */
1622 ikey = X509_get0_pubkey(issuer);
0f113f3e 1623
70dd3c65
VD
1624 if (!ikey &&
1625 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1626 return 0;
0f113f3e 1627
70dd3c65
VD
1628 if (ikey) {
1629 int rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
0f113f3e 1630
70dd3c65
VD
1631 if (rv != X509_V_OK && !verify_cb_crl(ctx, rv))
1632 return 0;
1633 /* Verify CRL signature */
1634 if (X509_CRL_verify(crl, ikey) <= 0 &&
1635 !verify_cb_crl(ctx, X509_V_ERR_CRL_SIGNATURE_FAILURE))
1636 return 0;
1637 }
1638 return 1;
0f113f3e 1639}
b545dc67
DSH
1640
1641/* Check certificate against CRL */
1642static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
0f113f3e 1643{
0f113f3e 1644 X509_REVOKED *rev;
70dd3c65 1645
0f113f3e
MC
1646 /*
1647 * The rules changed for this... previously if a CRL contained unhandled
1648 * critical extensions it could still be used to indicate a certificate
70dd3c65 1649 * was revoked. This has since been changed since critical extensions can
0f113f3e
MC
1650 * change the meaning of CRL entries.
1651 */
1652 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
70dd3c65
VD
1653 && (crl->flags & EXFLAG_CRITICAL) &&
1654 !verify_cb_crl(ctx, X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION))
1655 return 0;
0f113f3e 1656 /*
70dd3c65
VD
1657 * Look for serial number of certificate in CRL. If found, make sure
1658 * reason is not removeFromCRL.
0f113f3e
MC
1659 */
1660 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1661 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1662 return 2;
70dd3c65 1663 if (!verify_cb_crl(ctx, X509_V_ERR_CERT_REVOKED))
0f113f3e
MC
1664 return 0;
1665 }
1666
1667 return 1;
1668}
b545dc67 1669
5d7c222d 1670static int check_policy(X509_STORE_CTX *ctx)
0f113f3e
MC
1671{
1672 int ret;
3921ded7 1673
0f113f3e
MC
1674 if (ctx->parent)
1675 return 1;
3921ded7
VD
1676 /*
1677 * With DANE, the trust anchor might be a bare public key, not a
1678 * certificate! In that case our chain does not have the trust anchor
1679 * certificate as a top-most element. This comports well with RFC5280
1680 * chain verification, since there too, the trust anchor is not part of the
1681 * chain to be verified. In particular, X509_policy_check() does not look
1682 * at the TA cert, but assumes that it is present as the top-most chain
1683 * element. We therefore temporarily push a NULL cert onto the chain if it
1684 * was verified via a bare public key, and pop it off right after the
1685 * X509_policy_check() call.
1686 */
1687 if (ctx->bare_ta_signed && !sk_X509_push(ctx->chain, NULL)) {
1688 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
f3e235ed 1689 ctx->error = X509_V_ERR_OUT_OF_MEM;
3921ded7
VD
1690 return 0;
1691 }
0f113f3e
MC
1692 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1693 ctx->param->policies, ctx->param->flags);
3921ded7 1694 if (ctx->bare_ta_signed)
225c9660 1695 (void)sk_X509_pop(ctx->chain);
3921ded7 1696
895c2f84 1697 if (ret == X509_PCY_TREE_INTERNAL) {
0f113f3e 1698 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
f3e235ed 1699 ctx->error = X509_V_ERR_OUT_OF_MEM;
0f113f3e
MC
1700 return 0;
1701 }
1702 /* Invalid or inconsistent extensions */
895c2f84 1703 if (ret == X509_PCY_TREE_INVALID) {
0f113f3e 1704 int i;
70dd3c65
VD
1705
1706 /* Locate certificates with bad extensions and notify callback. */
0f113f3e 1707 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
70dd3c65
VD
1708 X509 *x = sk_X509_value(ctx->chain, i);
1709
0f113f3e
MC
1710 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1711 continue;
70dd3c65
VD
1712 if (!verify_cb_cert(ctx, x, i,
1713 X509_V_ERR_INVALID_POLICY_EXTENSION))
0f113f3e
MC
1714 return 0;
1715 }
1716 return 1;
1717 }
895c2f84 1718 if (ret == X509_PCY_TREE_FAILURE) {
0f113f3e
MC
1719 ctx->current_cert = NULL;
1720 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1721 return ctx->verify_cb(0, ctx);
1722 }
895c2f84
VD
1723 if (ret != X509_PCY_TREE_VALID) {
1724 X509err(X509_F_CHECK_POLICY, ERR_R_INTERNAL_ERROR);
1725 return 0;
1726 }
0f113f3e
MC
1727
1728 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1729 ctx->current_cert = NULL;
f3e235ed
VD
1730 /*
1731 * Verification errors need to be "sticky", a callback may have allowed
1732 * an SSL handshake to continue despite an error, and we must then
1733 * remain in an error state. Therefore, we MUST NOT clear earlier
1734 * verification errors by setting the error to X509_V_OK.
1735 */
0f113f3e
MC
1736 if (!ctx->verify_cb(2, ctx))
1737 return 0;
1738 }
1739
1740 return 1;
1741}
5d7c222d 1742
70dd3c65
VD
1743/*-
1744 * Check certificate validity times.
1745 * If depth >= 0, invoke verification callbacks on error, otherwise just return
1746 * the validation status.
1747 *
1748 * Return 1 on success, 0 otherwise.
1749 */
1750int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int depth)
0f113f3e
MC
1751{
1752 time_t *ptime;
1753 int i;
1754
1755 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1756 ptime = &ctx->param->check_time;
d35ff2c0
DW
1757 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
1758 return 1;
0f113f3e
MC
1759 else
1760 ptime = NULL;
1761
568ce3a5 1762 i = X509_cmp_time(X509_get0_notBefore(x), ptime);
70dd3c65
VD
1763 if (i >= 0 && depth < 0)
1764 return 0;
1765 if (i == 0 && !verify_cb_cert(ctx, x, depth,
1766 X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD))
1767 return 0;
1768 if (i > 0 && !verify_cb_cert(ctx, x, depth, X509_V_ERR_CERT_NOT_YET_VALID))
1769 return 0;
0f113f3e 1770
568ce3a5 1771 i = X509_cmp_time(X509_get0_notAfter(x), ptime);
70dd3c65
VD
1772 if (i <= 0 && depth < 0)
1773 return 0;
1774 if (i == 0 && !verify_cb_cert(ctx, x, depth,
1775 X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD))
1776 return 0;
1777 if (i < 0 && !verify_cb_cert(ctx, x, depth, X509_V_ERR_CERT_HAS_EXPIRED))
1778 return 0;
0f113f3e
MC
1779 return 1;
1780}
e1a27eb3 1781
0b670a21 1782/* verify the issuer signatures and cert times of ctx->chain */
6b691a5c 1783static int internal_verify(X509_STORE_CTX *ctx)
0f113f3e 1784{
70dd3c65
VD
1785 int n = sk_X509_num(ctx->chain) - 1;
1786 X509 *xi = sk_X509_value(ctx->chain, n);
1787 X509 *xs;
0f113f3e 1788
170b7358
VD
1789 /*
1790 * With DANE-verified bare public key TA signatures, it remains only to
1791 * check the timestamps of the top certificate. We report the issuer as
1792 * NULL, since all we have is a bare key.
1793 */
1794 if (ctx->bare_ta_signed) {
1795 xs = xi;
1796 xi = NULL;
0b670a21 1797 goto check_cert_time;
170b7358
VD
1798 }
1799
0b670a21
DDO
1800 if (ctx->check_issued(ctx, xi, xi))
1801 xs = xi; /* the typical case: last cert in the chain is self-issued */
0f113f3e
MC
1802 else {
1803 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1804 xs = xi;
0b670a21 1805 goto check_cert_time;
0f113f3e 1806 }
02a25671
AK
1807 if (n <= 0) {
1808 if (!verify_cb_cert(ctx, xi, 0,
1809 X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE))
1810 return 0;
1811
1812 xs = xi;
1813 goto check_cert_time;
1814 }
1815
70dd3c65
VD
1816 n--;
1817 ctx->error_depth = n;
1818 xs = sk_X509_value(ctx->chain, n);
0f113f3e
MC
1819 }
1820
d9b8b89b
VD
1821 /*
1822 * Do not clear ctx->error=0, it must be "sticky", only the user's callback
1823 * is allowed to reset errors (at its own peril).
1824 */
0f113f3e 1825 while (n >= 0) {
0f113f3e 1826 /*
0b670a21
DDO
1827 * For each iteration of this loop:
1828 * n is the subject depth
1829 * xs is the subject cert, for which the signature is to be checked
1830 * xi is the supposed issuer cert containing the public key to use
1831 * Initially xs == xi if the last cert in the chain is self-issued.
1832 *
ade08735
DDO
1833 * Skip signature check for self-signed certificates unless explicitly
1834 * asked for because it does not add any security and just wastes time.
0f113f3e 1835 */
0b670a21
DDO
1836 if (xs != xi || ((ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)
1837 && (xi->ex_flags & EXFLAG_SS) != 0)) {
02369787 1838 EVP_PKEY *pkey;
0b670a21
DDO
1839 /*
1840 * If the issuer's public key is not available or its key usage
1841 * does not support issuing the subject cert, report the issuer
1842 * cert and its depth (rather than n, the depth of the subject).
1843 */
1844 int issuer_depth = n + (xs == xi ? 0 : 1);
1845 /*
1846 * According to https://tools.ietf.org/html/rfc5280#section-6.1.4
1847 * step (n) we must check any given key usage extension in a CA cert
1848 * when preparing the verification of a certificate issued by it.
1849 * According to https://tools.ietf.org/html/rfc5280#section-4.2.1.3
1850 * we must not verify a certifiate signature if the key usage of the
1851 * CA certificate that issued the certificate prohibits signing.
1852 * In case the 'issuing' certificate is the last in the chain and is
1853 * not a CA certificate but a 'self-issued' end-entity cert (i.e.,
1854 * xs == xi && !(xi->ex_flags & EXFLAG_CA)) RFC 5280 does not apply
1855 * (see https://tools.ietf.org/html/rfc6818#section-2) and thus
1856 * we are free to ignore any key usage restrictions on such certs.
1857 */
1858 int ret = xs == xi && (xi->ex_flags & EXFLAG_CA) == 0
1859 ? X509_V_OK : x509_signing_allowed(xi, xs);
02369787 1860
0e7b1383
DDO
1861 if (ret != X509_V_OK && !verify_cb_cert(ctx, xi, issuer_depth, ret))
1862 return 0;
c01ff880 1863 if ((pkey = X509_get0_pubkey(xi)) == NULL) {
0b670a21
DDO
1864 ret = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1865 if (!verify_cb_cert(ctx, xi, issuer_depth, ret))
70dd3c65 1866 return 0;
6725682d 1867 } else if (X509_verify(xs, pkey) <= 0) {
0b670a21
DDO
1868 ret = X509_V_ERR_CERT_SIGNATURE_FAILURE;
1869 if (!verify_cb_cert(ctx, xs, n, ret))
70dd3c65 1870 return 0;
0f113f3e 1871 }
0f113f3e
MC
1872 }
1873
0b670a21 1874 check_cert_time:
70dd3c65
VD
1875 /* Calls verify callback as needed */
1876 if (!x509_check_cert_time(ctx, xs, n))
1877 return 0;
0f113f3e 1878
70dd3c65
VD
1879 /*
1880 * Signal success at this depth. However, the previous error (if any)
1881 * is retained.
1882 */
0f113f3e
MC
1883 ctx->current_issuer = xi;
1884 ctx->current_cert = xs;
70dd3c65
VD
1885 ctx->error_depth = n;
1886 if (!ctx->verify_cb(1, ctx))
1887 return 0;
0f113f3e 1888
70dd3c65 1889 if (--n >= 0) {
0f113f3e
MC
1890 xi = xs;
1891 xs = sk_X509_value(ctx->chain, n);
1892 }
1893 }
70dd3c65 1894 return 1;
0f113f3e 1895}
d02b48c6 1896
91b73acb 1897int X509_cmp_current_time(const ASN1_TIME *ctm)
bbb72003 1898{
0f113f3e 1899 return X509_cmp_time(ctm, NULL);
bbb72003
DSH
1900}
1901
91b73acb 1902int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
0f113f3e 1903{
80770da3
EK
1904 static const size_t utctime_length = sizeof("YYMMDDHHMMSSZ") - 1;
1905 static const size_t generalizedtime_length = sizeof("YYYYMMDDHHMMSSZ") - 1;
1906 ASN1_TIME *asn1_cmp_time = NULL;
1907 int i, day, sec, ret = 0;
48102247 1908#ifdef CHARSET_EBCDIC
1909 const char upper_z = 0x5A;
1910#else
1911 const char upper_z = 'Z';
1912#endif
f48b83b4 1913 /*
80770da3
EK
1914 * Note that ASN.1 allows much more slack in the time format than RFC5280.
1915 * In RFC5280, the representation is fixed:
f48b83b4
EK
1916 * UTCTime: YYMMDDHHMMSSZ
1917 * GeneralizedTime: YYYYMMDDHHMMSSZ
80770da3
EK
1918 *
1919 * We do NOT currently enforce the following RFC 5280 requirement:
1920 * "CAs conforming to this profile MUST always encode certificate
1921 * validity dates through the year 2049 as UTCTime; certificate validity
1922 * dates in 2050 or later MUST be encoded as GeneralizedTime."
f48b83b4 1923 */
80770da3
EK
1924 switch (ctm->type) {
1925 case V_ASN1_UTCTIME:
1926 if (ctm->length != (int)(utctime_length))
0f113f3e 1927 return 0;
80770da3
EK
1928 break;
1929 case V_ASN1_GENERALIZEDTIME:
1930 if (ctm->length != (int)(generalizedtime_length))
0f113f3e 1931 return 0;
80770da3
EK
1932 break;
1933 default:
1934 return 0;
0f113f3e
MC
1935 }
1936
80770da3
EK
1937 /**
1938 * Verify the format: the ASN.1 functions we use below allow a more
1939 * flexible format than what's mandated by RFC 5280.
1940 * Digit and date ranges will be verified in the conversion methods.
1941 */
1942 for (i = 0; i < ctm->length - 1; i++) {
48102247 1943 if (!ascii_isdigit(ctm->data[i]))
f48b83b4 1944 return 0;
0f113f3e 1945 }
48102247 1946 if (ctm->data[ctm->length - 1] != upper_z)
f48b83b4 1947 return 0;
0f113f3e 1948
80770da3
EK
1949 /*
1950 * There is ASN1_UTCTIME_cmp_time_t but no
1951 * ASN1_GENERALIZEDTIME_cmp_time_t or ASN1_TIME_cmp_time_t,
1952 * so we go through ASN.1
1953 */
1954 asn1_cmp_time = X509_time_adj(NULL, 0, cmp_time);
1955 if (asn1_cmp_time == NULL)
1956 goto err;
1957 if (!ASN1_TIME_diff(&day, &sec, ctm, asn1_cmp_time))
1958 goto err;
0f113f3e 1959
80770da3
EK
1960 /*
1961 * X509_cmp_time comparison is <=.
1962 * The return value 0 is reserved for errors.
1963 */
1964 ret = (day >= 0 && sec >= 0) ? -1 : 1;
1965
1966 err:
1967 ASN1_TIME_free(asn1_cmp_time);
1968 return ret;
0f113f3e 1969}
d02b48c6 1970
25d7cd1d
DDO
1971/*
1972 * Return 0 if time should not be checked or reference time is in range,
1973 * or else 1 if it is past the end, or -1 if it is before the start
1974 */
1975int X509_cmp_timeframe(const X509_VERIFY_PARAM *vpm,
1976 const ASN1_TIME *start, const ASN1_TIME *end)
1977{
1978 time_t ref_time;
1979 time_t *time = NULL;
1980 unsigned long flags = vpm == NULL ? 0 : X509_VERIFY_PARAM_get_flags(vpm);
1981
1982 if ((flags & X509_V_FLAG_USE_CHECK_TIME) != 0) {
1983 ref_time = X509_VERIFY_PARAM_get_time(vpm);
1984 time = &ref_time;
1985 } else if ((flags & X509_V_FLAG_NO_CHECK_TIME) != 0) {
1986 return 0; /* this means ok */
1987 } /* else reference time is the current time */
1988
1989 if (end != NULL && X509_cmp_time(end, time) < 0)
1990 return 1;
1991 if (start != NULL && X509_cmp_time(start, time) > 0)
1992 return -1;
1993 return 0;
1994}
1995
284ef5f3 1996ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
bbb72003 1997{
0f113f3e 1998 return X509_time_adj(s, adj, NULL);
bbb72003
DSH
1999}
2000
87d3a0cd 2001ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
0f113f3e
MC
2002{
2003 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
2004}
87d3a0cd
DSH
2005
2006ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
0f113f3e
MC
2007 int offset_day, long offset_sec, time_t *in_tm)
2008{
2009 time_t t;
2010
2011 if (in_tm)
2012 t = *in_tm;
2013 else
2014 time(&t);
2015
2016 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
2017 if (s->type == V_ASN1_UTCTIME)
2018 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
2019 if (s->type == V_ASN1_GENERALIZEDTIME)
2020 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
2021 }
2022 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
2023}
d02b48c6 2024
7e258a56 2025int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
0f113f3e
MC
2026{
2027 EVP_PKEY *ktmp = NULL, *ktmp2;
2028 int i, j;
2029
2030 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
2031 return 1;
2032
2033 for (i = 0; i < sk_X509_num(chain); i++) {
c01ff880 2034 ktmp = X509_get0_pubkey(sk_X509_value(chain, i));
0f113f3e
MC
2035 if (ktmp == NULL) {
2036 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
2037 X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
2038 return 0;
2039 }
2040 if (!EVP_PKEY_missing_parameters(ktmp))
2041 break;
0f113f3e
MC
2042 }
2043 if (ktmp == NULL) {
2044 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
2045 X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
2046 return 0;
2047 }
2048
2049 /* first, populate the other certs */
2050 for (j = i - 1; j >= 0; j--) {
c01ff880 2051 ktmp2 = X509_get0_pubkey(sk_X509_value(chain, j));
0f113f3e 2052 EVP_PKEY_copy_parameters(ktmp2, ktmp);
0f113f3e
MC
2053 }
2054
2055 if (pkey != NULL)
2056 EVP_PKEY_copy_parameters(pkey, ktmp);
0f113f3e
MC
2057 return 1;
2058}
d02b48c6 2059
2e8cb108
DSH
2060/* Make a delta CRL as the diff between two full CRLs */
2061
2062X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
0f113f3e
MC
2063 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
2064{
2065 X509_CRL *crl = NULL;
2066 int i;
2067 STACK_OF(X509_REVOKED) *revs = NULL;
2068 /* CRLs can't be delta already */
2069 if (base->base_crl_number || newer->base_crl_number) {
2070 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
2071 return NULL;
2072 }
2073 /* Base and new CRL must have a CRL number */
2074 if (!base->crl_number || !newer->crl_number) {
2075 X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
2076 return NULL;
2077 }
2078 /* Issuer names must match */
2079 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
2080 X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
2081 return NULL;
2082 }
2083 /* AKID and IDP must match */
2084 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
2085 X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
2086 return NULL;
2087 }
2088 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
2089 X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
2090 return NULL;
2091 }
2092 /* Newer CRL number must exceed full CRL number */
2093 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
2094 X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2095 return NULL;
2096 }
2097 /* CRLs must verify */
2098 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2099 X509_CRL_verify(newer, skey) <= 0)) {
2100 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2101 return NULL;
2102 }
2103 /* Create new CRL */
2104 crl = X509_CRL_new();
90945fa3 2105 if (crl == NULL || !X509_CRL_set_version(crl, 1))
0f113f3e
MC
2106 goto memerr;
2107 /* Set issuer name */
2108 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2109 goto memerr;
2110
568ce3a5 2111 if (!X509_CRL_set1_lastUpdate(crl, X509_CRL_get0_lastUpdate(newer)))
0f113f3e 2112 goto memerr;
568ce3a5 2113 if (!X509_CRL_set1_nextUpdate(crl, X509_CRL_get0_nextUpdate(newer)))
0f113f3e
MC
2114 goto memerr;
2115
2116 /* Set base CRL number: must be critical */
2117
2118 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2119 goto memerr;
2120
2121 /*
2122 * Copy extensions across from newest CRL to delta: this will set CRL
2123 * number to correct value too.
2124 */
2125
2126 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
2127 X509_EXTENSION *ext;
2128 ext = X509_CRL_get_ext(newer, i);
2129 if (!X509_CRL_add_ext(crl, ext, -1))
2130 goto memerr;
2131 }
2132
2133 /* Go through revoked entries, copying as needed */
2134
2135 revs = X509_CRL_get_REVOKED(newer);
2136
2137 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2138 X509_REVOKED *rvn, *rvtmp;
2139 rvn = sk_X509_REVOKED_value(revs, i);
2140 /*
2141 * Add only if not also in base. TODO: need something cleverer here
2142 * for some more complex CRLs covering multiple CAs.
2143 */
34a42e14 2144 if (!X509_CRL_get0_by_serial(base, &rvtmp, &rvn->serialNumber)) {
0f113f3e
MC
2145 rvtmp = X509_REVOKED_dup(rvn);
2146 if (!rvtmp)
2147 goto memerr;
2148 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2149 X509_REVOKED_free(rvtmp);
2150 goto memerr;
2151 }
2152 }
2153 }
2154 /* TODO: optionally prune deleted entries */
2155
2156 if (skey && md && !X509_CRL_sign(crl, skey, md))
2157 goto memerr;
2158
2159 return crl;
2160
2161 memerr:
2162 X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
222561fe 2163 X509_CRL_free(crl);
0f113f3e
MC
2164 return NULL;
2165}
2166
6b691a5c 2167int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
0f113f3e
MC
2168{
2169 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2170}
58964a49 2171
8cc86b81 2172void *X509_STORE_CTX_get_ex_data(const X509_STORE_CTX *ctx, int idx)
0f113f3e
MC
2173{
2174 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2175}
58964a49 2176
8cc86b81 2177int X509_STORE_CTX_get_error(const X509_STORE_CTX *ctx)
0f113f3e
MC
2178{
2179 return ctx->error;
2180}
58964a49 2181
6b691a5c 2182void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
0f113f3e
MC
2183{
2184 ctx->error = err;
2185}
58964a49 2186
8cc86b81 2187int X509_STORE_CTX_get_error_depth(const X509_STORE_CTX *ctx)
0f113f3e
MC
2188{
2189 return ctx->error_depth;
2190}
58964a49 2191
51227177
VD
2192void X509_STORE_CTX_set_error_depth(X509_STORE_CTX *ctx, int depth)
2193{
2194 ctx->error_depth = depth;
2195}
2196
8cc86b81 2197X509 *X509_STORE_CTX_get_current_cert(const X509_STORE_CTX *ctx)
0f113f3e
MC
2198{
2199 return ctx->current_cert;
2200}
58964a49 2201
c9654873
VD
2202void X509_STORE_CTX_set_current_cert(X509_STORE_CTX *ctx, X509 *x)
2203{
2204 ctx->current_cert = x;
2205}
2206
8cc86b81 2207STACK_OF(X509) *X509_STORE_CTX_get0_chain(const X509_STORE_CTX *ctx)
0f113f3e
MC
2208{
2209 return ctx->chain;
2210}
58964a49 2211
8cc86b81 2212STACK_OF(X509) *X509_STORE_CTX_get1_chain(const X509_STORE_CTX *ctx)
0f113f3e
MC
2213{
2214 if (!ctx->chain)
2215 return NULL;
2216 return X509_chain_up_ref(ctx->chain);
2217}
25f923dd 2218
8cc86b81 2219X509 *X509_STORE_CTX_get0_current_issuer(const X509_STORE_CTX *ctx)
0f113f3e
MC
2220{
2221 return ctx->current_issuer;
2222}
2008e714 2223
8cc86b81 2224X509_CRL *X509_STORE_CTX_get0_current_crl(const X509_STORE_CTX *ctx)
0f113f3e
MC
2225{
2226 return ctx->current_crl;
2227}
2008e714 2228
8cc86b81 2229X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(const X509_STORE_CTX *ctx)
0f113f3e
MC
2230{
2231 return ctx->parent;
2232}
2008e714 2233
6b691a5c 2234void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
2235{
2236 ctx->cert = x;
2237}
58964a49 2238
e1a27eb3 2239void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
0f113f3e
MC
2240{
2241 ctx->crls = sk;
2242}
e1a27eb3 2243
13938ace 2244int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
0f113f3e 2245{
0daccd4d
VD
2246 /*
2247 * XXX: Why isn't this function always used to set the associated trust?
2248 * Should there even be a VPM->trust field at all? Or should the trust
2249 * always be inferred from the purpose by X509_STORE_CTX_init().
2250 */
0f113f3e
MC
2251 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2252}
11262391 2253
bb7cd4e3 2254int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
0f113f3e 2255{
0daccd4d
VD
2256 /*
2257 * XXX: See above, this function would only be needed when the default
2258 * trust for the purpose needs an override in a corner case.
2259 */
0f113f3e
MC
2260 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2261}
2262
2263/*
2264 * This function is used to set the X509_STORE_CTX purpose and trust values.
2265 * This is intended to be used when another structure has its own trust and
2266 * purpose values which (if set) will be inherited by the ctx. If they aren't
2267 * set then we will usually have a default purpose in mind which should then
2268 * be used to set the trust value. An example of this is SSL use: an SSL
2269 * structure will have its own purpose and trust settings which the
2270 * application can set: if they aren't set then we use the default of SSL
2271 * client/server.
13938ace
DSH
2272 */
2273
2274int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
0f113f3e
MC
2275 int purpose, int trust)
2276{
2277 int idx;
2278 /* If purpose not set use default */
12a765a5 2279 if (purpose == 0)
0f113f3e
MC
2280 purpose = def_purpose;
2281 /* If we have a purpose then check it is valid */
12a765a5 2282 if (purpose != 0) {
0f113f3e
MC
2283 X509_PURPOSE *ptmp;
2284 idx = X509_PURPOSE_get_by_id(purpose);
2285 if (idx == -1) {
2286 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2287 X509_R_UNKNOWN_PURPOSE_ID);
2288 return 0;
2289 }
2290 ptmp = X509_PURPOSE_get0(idx);
2291 if (ptmp->trust == X509_TRUST_DEFAULT) {
2292 idx = X509_PURPOSE_get_by_id(def_purpose);
0daccd4d
VD
2293 /*
2294 * XXX: In the two callers above def_purpose is always 0, which is
2295 * not a known value, so idx will always be -1. How is the
2296 * X509_TRUST_DEFAULT case actually supposed to be handled?
2297 */
0f113f3e
MC
2298 if (idx == -1) {
2299 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2300 X509_R_UNKNOWN_PURPOSE_ID);
2301 return 0;
2302 }
2303 ptmp = X509_PURPOSE_get0(idx);
2304 }
2305 /* If trust not set then get from purpose default */
2306 if (!trust)
2307 trust = ptmp->trust;
2308 }
2309 if (trust) {
2310 idx = X509_TRUST_get_by_id(trust);
2311 if (idx == -1) {
2312 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2313 X509_R_UNKNOWN_TRUST_ID);
2314 return 0;
2315 }
2316 }
2317
2318 if (purpose && !ctx->param->purpose)
2319 ctx->param->purpose = purpose;
2320 if (trust && !ctx->param->trust)
2321 ctx->param->trust = trust;
2322 return 1;
51630a37
DSH
2323}
2324
d8652be0 2325X509_STORE_CTX *X509_STORE_CTX_new_ex(OPENSSL_CTX *libctx, const char *propq)
2f043896 2326{
b51bce94 2327 X509_STORE_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx));
b196e7d9 2328
90945fa3 2329 if (ctx == NULL) {
1143c27b 2330 X509err(0, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2331 return NULL;
2332 }
1143c27b
MC
2333
2334 ctx->libctx = libctx;
2335 if (propq != NULL) {
2336 ctx->propq = OPENSSL_strdup(propq);
2337 if (ctx->propq == NULL) {
2338 OPENSSL_free(ctx);
2339 X509err(0, ERR_R_MALLOC_FAILURE);
2340 return NULL;
2341 }
2342 }
2343
0f113f3e 2344 return ctx;
2f043896
DSH
2345}
2346
1143c27b
MC
2347X509_STORE_CTX *X509_STORE_CTX_new(void)
2348{
d8652be0 2349 return X509_STORE_CTX_new_ex(NULL, NULL);
1143c27b
MC
2350}
2351
2352
2f043896
DSH
2353void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2354{
c001ce33 2355 if (ctx == NULL)
222561fe 2356 return;
c001ce33 2357
0f113f3e 2358 X509_STORE_CTX_cleanup(ctx);
1143c27b
MC
2359
2360 /* libctx and propq survive X509_STORE_CTX_cleanup() */
2361 OPENSSL_free(ctx->propq);
2362
0f113f3e 2363 OPENSSL_free(ctx);
2f043896
DSH
2364}
2365
79aa04ef 2366int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
0f113f3e
MC
2367 STACK_OF(X509) *chain)
2368{
2369 int ret = 1;
ecdaa1ae 2370
faa9dcd4 2371 ctx->store = store;
0f113f3e
MC
2372 ctx->cert = x509;
2373 ctx->untrusted = chain;
2374 ctx->crls = NULL;
d9b8b89b 2375 ctx->num_untrusted = 0;
0f113f3e
MC
2376 ctx->other_ctx = NULL;
2377 ctx->valid = 0;
2378 ctx->chain = NULL;
2379 ctx->error = 0;
2380 ctx->explicit_policy = 0;
2381 ctx->error_depth = 0;
2382 ctx->current_cert = NULL;
2383 ctx->current_issuer = NULL;
2384 ctx->current_crl = NULL;
2385 ctx->current_crl_score = 0;
2386 ctx->current_reasons = 0;
2387 ctx->tree = NULL;
2388 ctx->parent = NULL;
919ba009 2389 ctx->dane = NULL;
170b7358 2390 ctx->bare_ta_signed = 0;
e29c73c9
VD
2391 /* Zero ex_data to make sure we're cleanup-safe */
2392 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
0f113f3e 2393
7b7eb472
VD
2394 /* store->cleanup is always 0 in OpenSSL, if set must be idempotent */
2395 if (store)
0f113f3e 2396 ctx->cleanup = store->cleanup;
7b7eb472 2397 else
0f113f3e
MC
2398 ctx->cleanup = 0;
2399
0f113f3e
MC
2400 if (store && store->check_issued)
2401 ctx->check_issued = store->check_issued;
2402 else
2403 ctx->check_issued = check_issued;
2404
2405 if (store && store->get_issuer)
2406 ctx->get_issuer = store->get_issuer;
2407 else
2408 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2409
2410 if (store && store->verify_cb)
2411 ctx->verify_cb = store->verify_cb;
2412 else
2413 ctx->verify_cb = null_callback;
2414
2415 if (store && store->verify)
2416 ctx->verify = store->verify;
2417 else
2418 ctx->verify = internal_verify;
2419
2420 if (store && store->check_revocation)
2421 ctx->check_revocation = store->check_revocation;
2422 else
2423 ctx->check_revocation = check_revocation;
2424
2425 if (store && store->get_crl)
2426 ctx->get_crl = store->get_crl;
311f2785
VD
2427 else
2428 ctx->get_crl = NULL;
0f113f3e
MC
2429
2430 if (store && store->check_crl)
2431 ctx->check_crl = store->check_crl;
2432 else
2433 ctx->check_crl = check_crl;
2434
2435 if (store && store->cert_crl)
2436 ctx->cert_crl = store->cert_crl;
2437 else
2438 ctx->cert_crl = cert_crl;
2439
0a5fe2eb
RL
2440 if (store && store->check_policy)
2441 ctx->check_policy = store->check_policy;
2442 else
2443 ctx->check_policy = check_policy;
2444
0f113f3e
MC
2445 if (store && store->lookup_certs)
2446 ctx->lookup_certs = store->lookup_certs;
2447 else
6ddbb4cd 2448 ctx->lookup_certs = X509_STORE_CTX_get1_certs;
0f113f3e
MC
2449
2450 if (store && store->lookup_crls)
2451 ctx->lookup_crls = store->lookup_crls;
2452 else
6ddbb4cd 2453 ctx->lookup_crls = X509_STORE_CTX_get1_crls;
0f113f3e 2454
ecdaa1ae 2455 ctx->param = X509_VERIFY_PARAM_new();
2456 if (ctx->param == NULL) {
2457 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2458 goto err;
2459 }
2460
2461 /*
2462 * Inherit callbacks and flags from X509_STORE if not set use defaults.
2463 */
2464 if (store)
2465 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2466 else
2467 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2468
2469 if (ret)
2470 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2471 X509_VERIFY_PARAM_lookup("default"));
2472
2473 if (ret == 0) {
2474 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2475 goto err;
2476 }
2477
0daccd4d
VD
2478 /*
2479 * XXX: For now, continue to inherit trust from VPM, but infer from the
2480 * purpose if this still yields the default value.
2481 */
2482 if (ctx->param->trust == X509_TRUST_DEFAULT) {
2483 int idx = X509_PURPOSE_get_by_id(ctx->param->purpose);
2484 X509_PURPOSE *xp = X509_PURPOSE_get0(idx);
2485
2486 if (xp != NULL)
2487 ctx->param->trust = X509_PURPOSE_get_trust(xp);
2488 }
2489
e29c73c9
VD
2490 if (CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2491 &ctx->ex_data))
2492 return 1;
2493 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
ecdaa1ae 2494
d9b8b89b 2495 err:
e29c73c9
VD
2496 /*
2497 * On error clean up allocated storage, if the store context was not
2498 * allocated with X509_STORE_CTX_new() this is our last chance to do so.
2499 */
ecdaa1ae 2500 X509_STORE_CTX_cleanup(ctx);
2501 return 0;
0f113f3e
MC
2502}
2503
2504/*
2505 * Set alternative lookup method: just a STACK of trusted certificates. This
2506 * avoids X509_STORE nastiness where it isn't needed.
2f043896 2507 */
f0e0fd51 2508void X509_STORE_CTX_set0_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2f043896 2509{
0f113f3e
MC
2510 ctx->other_ctx = sk;
2511 ctx->get_issuer = get_issuer_sk;
c864e761 2512 ctx->lookup_certs = lookup_certs_sk;
2f043896
DSH
2513}
2514
2515void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
0f113f3e 2516{
e29c73c9
VD
2517 /*
2518 * We need to be idempotent because, unfortunately, free() also calls
2519 * cleanup(), so the natural call sequence new(), init(), cleanup(), free()
2520 * calls cleanup() for the same object twice! Thus we must zero the
2521 * pointers below after they're freed!
2522 */
2523 /* Seems to always be 0 in OpenSSL, do this at most once. */
2524 if (ctx->cleanup != NULL) {
0f113f3e 2525 ctx->cleanup(ctx);
e29c73c9
VD
2526 ctx->cleanup = NULL;
2527 }
0f113f3e
MC
2528 if (ctx->param != NULL) {
2529 if (ctx->parent == NULL)
2530 X509_VERIFY_PARAM_free(ctx->param);
2531 ctx->param = NULL;
2532 }
222561fe
RS
2533 X509_policy_tree_free(ctx->tree);
2534 ctx->tree = NULL;
2535 sk_X509_pop_free(ctx->chain, X509_free);
2536 ctx->chain = NULL;
0f113f3e 2537 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
16f8d4eb 2538 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
0f113f3e 2539}
13938ace 2540
5d7c222d 2541void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
0f113f3e
MC
2542{
2543 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2544}
bbb72003 2545
5d7c222d 2546void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
0f113f3e
MC
2547{
2548 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2549}
5d7c222d 2550
0f113f3e
MC
2551void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2552 time_t t)
2553{
2554 X509_VERIFY_PARAM_set_time(ctx->param, t);
2555}
bbb72003 2556
8cc86b81 2557X509 *X509_STORE_CTX_get0_cert(const X509_STORE_CTX *ctx)
1060a50b
RL
2558{
2559 return ctx->cert;
2560}
2561
8cc86b81 2562STACK_OF(X509) *X509_STORE_CTX_get0_untrusted(const X509_STORE_CTX *ctx)
1060a50b
RL
2563{
2564 return ctx->untrusted;
2565}
2566
2567void X509_STORE_CTX_set0_untrusted(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2568{
2569 ctx->untrusted = sk;
2570}
2571
2572void X509_STORE_CTX_set0_verified_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2573{
2574 sk_X509_pop_free(ctx->chain, X509_free);
2575 ctx->chain = sk;
2576}
2577
db089ad6 2578void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
f0e0fd51 2579 X509_STORE_CTX_verify_cb verify_cb)
0f113f3e
MC
2580{
2581 ctx->verify_cb = verify_cb;
2582}
db089ad6 2583
8cc86b81 2584X509_STORE_CTX_verify_cb X509_STORE_CTX_get_verify_cb(const X509_STORE_CTX *ctx)
f0e0fd51
RS
2585{
2586 return ctx->verify_cb;
2587}
2588
4a7b3a7b
VD
2589void X509_STORE_CTX_set_verify(X509_STORE_CTX *ctx,
2590 X509_STORE_CTX_verify_fn verify)
2591{
2592 ctx->verify = verify;
2593}
2594
8cc86b81 2595X509_STORE_CTX_verify_fn X509_STORE_CTX_get_verify(const X509_STORE_CTX *ctx)
f0e0fd51 2596{
1060a50b 2597 return ctx->verify;
f0e0fd51
RS
2598}
2599
8cc86b81 2600X509_STORE_CTX_get_issuer_fn X509_STORE_CTX_get_get_issuer(const X509_STORE_CTX *ctx)
f0e0fd51 2601{
1060a50b 2602 return ctx->get_issuer;
f0e0fd51
RS
2603}
2604
8cc86b81
DDO
2605X509_STORE_CTX_check_issued_fn
2606 X509_STORE_CTX_get_check_issued(const X509_STORE_CTX *ctx)
4dba585f 2607{
1060a50b 2608 return ctx->check_issued;
4dba585f
DSH
2609}
2610
8cc86b81
DDO
2611X509_STORE_CTX_check_revocation_fn
2612 X509_STORE_CTX_get_check_revocation(const X509_STORE_CTX *ctx)
f0e0fd51 2613{
1060a50b 2614 return ctx->check_revocation;
f0e0fd51
RS
2615}
2616
8cc86b81 2617X509_STORE_CTX_get_crl_fn X509_STORE_CTX_get_get_crl(const X509_STORE_CTX *ctx)
f0e0fd51 2618{
1060a50b 2619 return ctx->get_crl;
f0e0fd51
RS
2620}
2621
8cc86b81 2622X509_STORE_CTX_check_crl_fn X509_STORE_CTX_get_check_crl(const X509_STORE_CTX *ctx)
f0e0fd51 2623{
1060a50b
RL
2624 return ctx->check_crl;
2625}
2626
8cc86b81 2627X509_STORE_CTX_cert_crl_fn X509_STORE_CTX_get_cert_crl(const X509_STORE_CTX *ctx)
1060a50b
RL
2628{
2629 return ctx->cert_crl;
2630}
2631
8cc86b81
DDO
2632X509_STORE_CTX_check_policy_fn
2633 X509_STORE_CTX_get_check_policy(const X509_STORE_CTX *ctx)
1060a50b
RL
2634{
2635 return ctx->check_policy;
2636}
2637
8cc86b81
DDO
2638X509_STORE_CTX_lookup_certs_fn
2639 X509_STORE_CTX_get_lookup_certs(const X509_STORE_CTX *ctx)
1060a50b
RL
2640{
2641 return ctx->lookup_certs;
2642}
2643
8cc86b81
DDO
2644X509_STORE_CTX_lookup_crls_fn
2645 X509_STORE_CTX_get_lookup_crls(const X509_STORE_CTX *ctx)
1060a50b
RL
2646{
2647 return ctx->lookup_crls;
2648}
2649
8cc86b81 2650X509_STORE_CTX_cleanup_fn X509_STORE_CTX_get_cleanup(const X509_STORE_CTX *ctx)
1060a50b
RL
2651{
2652 return ctx->cleanup;
f0e0fd51
RS
2653}
2654
8cc86b81 2655X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(const X509_STORE_CTX *ctx)
0f113f3e
MC
2656{
2657 return ctx->tree;
2658}
5d7c222d 2659
8cc86b81 2660int X509_STORE_CTX_get_explicit_policy(const X509_STORE_CTX *ctx)
0f113f3e
MC
2661{
2662 return ctx->explicit_policy;
2663}
5d7c222d 2664
8cc86b81 2665int X509_STORE_CTX_get_num_untrusted(const X509_STORE_CTX *ctx)
7f3f41d8 2666{
d9b8b89b 2667 return ctx->num_untrusted;
7f3f41d8
MC
2668}
2669
5d7c222d 2670int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
0f113f3e
MC
2671{
2672 const X509_VERIFY_PARAM *param;
12a765a5 2673
0f113f3e 2674 param = X509_VERIFY_PARAM_lookup(name);
12a765a5 2675 if (param == NULL)
0f113f3e
MC
2676 return 0;
2677 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2678}
5d7c222d 2679
8cc86b81 2680X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(const X509_STORE_CTX *ctx)
0f113f3e
MC
2681{
2682 return ctx->param;
2683}
5d7c222d
DSH
2684
2685void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
0f113f3e 2686{
222561fe 2687 X509_VERIFY_PARAM_free(ctx->param);
0f113f3e
MC
2688 ctx->param = param;
2689}
d9b8b89b 2690
b9aec69a 2691void X509_STORE_CTX_set0_dane(X509_STORE_CTX *ctx, SSL_DANE *dane)
919ba009
VD
2692{
2693 ctx->dane = dane;
2694}
2695
170b7358
VD
2696static unsigned char *dane_i2d(
2697 X509 *cert,
2698 uint8_t selector,
2699 unsigned int *i2dlen)
2700{
2701 unsigned char *buf = NULL;
2702 int len;
2703
2704 /*
2705 * Extract ASN.1 DER form of certificate or public key.
2706 */
2707 switch (selector) {
2708 case DANETLS_SELECTOR_CERT:
2709 len = i2d_X509(cert, &buf);
2710 break;
2711 case DANETLS_SELECTOR_SPKI:
2712 len = i2d_X509_PUBKEY(X509_get_X509_PUBKEY(cert), &buf);
2713 break;
2714 default:
2715 X509err(X509_F_DANE_I2D, X509_R_BAD_SELECTOR);
2716 return NULL;
2717 }
2718
2719 if (len < 0 || buf == NULL) {
2720 X509err(X509_F_DANE_I2D, ERR_R_MALLOC_FAILURE);
2721 return NULL;
2722 }
2723
2724 *i2dlen = (unsigned int)len;
2725 return buf;
2726}
2727
2728#define DANETLS_NONE 256 /* impossible uint8_t */
2729
2730static int dane_match(X509_STORE_CTX *ctx, X509 *cert, int depth)
2731{
b9aec69a 2732 SSL_DANE *dane = ctx->dane;
170b7358
VD
2733 unsigned usage = DANETLS_NONE;
2734 unsigned selector = DANETLS_NONE;
2735 unsigned ordinal = DANETLS_NONE;
2736 unsigned mtype = DANETLS_NONE;
2737 unsigned char *i2dbuf = NULL;
2738 unsigned int i2dlen = 0;
2739 unsigned char mdbuf[EVP_MAX_MD_SIZE];
2740 unsigned char *cmpbuf = NULL;
2741 unsigned int cmplen = 0;
2742 int i;
2743 int recnum;
2744 int matched = 0;
2745 danetls_record *t = NULL;
2746 uint32_t mask;
2747
2748 mask = (depth == 0) ? DANETLS_EE_MASK : DANETLS_TA_MASK;
2749
2750 /*
2751 * The trust store is not applicable with DANE-TA(2)
2752 */
2753 if (depth >= ctx->num_untrusted)
2754 mask &= DANETLS_PKIX_MASK;
2755
2756 /*
2757 * If we've previously matched a PKIX-?? record, no need to test any
02e112a8 2758 * further PKIX-?? records, it remains to just build the PKIX chain.
170b7358
VD
2759 * Had the match been a DANE-?? record, we'd be done already.
2760 */
2761 if (dane->mdpth >= 0)
2762 mask &= ~DANETLS_PKIX_MASK;
2763
2764 /*-
2765 * https://tools.ietf.org/html/rfc7671#section-5.1
2766 * https://tools.ietf.org/html/rfc7671#section-5.2
2767 * https://tools.ietf.org/html/rfc7671#section-5.3
2768 * https://tools.ietf.org/html/rfc7671#section-5.4
2769 *
2770 * We handle DANE-EE(3) records first as they require no chain building
2771 * and no expiration or hostname checks. We also process digests with
2772 * higher ordinals first and ignore lower priorities except Full(0) which
2773 * is always processed (last). If none match, we then process PKIX-EE(1).
2774 *
2775 * NOTE: This relies on DANE usages sorting before the corresponding PKIX
2776 * usages in SSL_dane_tlsa_add(), and also on descending sorting of digest
2777 * priorities. See twin comment in ssl/ssl_lib.c.
2778 *
2779 * We expect that most TLSA RRsets will have just a single usage, so we
2780 * don't go out of our way to cache multiple selector-specific i2d buffers
2781 * across usages, but if the selector happens to remain the same as switch
2782 * usages, that's OK. Thus, a set of "3 1 1", "3 0 1", "1 1 1", "1 0 1",
2783 * records would result in us generating each of the certificate and public
2784 * key DER forms twice, but more typically we'd just see multiple "3 1 1"
2785 * or multiple "3 0 1" records.
2786 *
2787 * As soon as we find a match at any given depth, we stop, because either
2788 * we've matched a DANE-?? record and the peer is authenticated, or, after
0d4fb843 2789 * exhausting all DANE-?? records, we've matched a PKIX-?? record, which is
170b7358
VD
2790 * sufficient for DANE, and what remains to do is ordinary PKIX validation.
2791 */
2792 recnum = (dane->umask & mask) ? sk_danetls_record_num(dane->trecs) : 0;
2793 for (i = 0; matched == 0 && i < recnum; ++i) {
2794 t = sk_danetls_record_value(dane->trecs, i);
2795 if ((DANETLS_USAGE_BIT(t->usage) & mask) == 0)
2796 continue;
2797 if (t->usage != usage) {
2798 usage = t->usage;
2799
2800 /* Reset digest agility for each usage/selector pair */
2801 mtype = DANETLS_NONE;
2802 ordinal = dane->dctx->mdord[t->mtype];
2803 }
2804 if (t->selector != selector) {
2805 selector = t->selector;
2806
2807 /* Update per-selector state */
2808 OPENSSL_free(i2dbuf);
2809 i2dbuf = dane_i2d(cert, selector, &i2dlen);
2810 if (i2dbuf == NULL)
2811 return -1;
2812
2813 /* Reset digest agility for each usage/selector pair */
2814 mtype = DANETLS_NONE;
2815 ordinal = dane->dctx->mdord[t->mtype];
2816 } else if (t->mtype != DANETLS_MATCHING_FULL) {
2817 /*-
2818 * Digest agility:
2819 *
2820 * <https://tools.ietf.org/html/rfc7671#section-9>
2821 *
2822 * For a fixed selector, after processing all records with the
2823 * highest mtype ordinal, ignore all mtypes with lower ordinals
2824 * other than "Full".
2825 */
2826 if (dane->dctx->mdord[t->mtype] < ordinal)
2827 continue;
2828 }
2829
2830 /*
2831 * Each time we hit a (new selector or) mtype, re-compute the relevant
2832 * digest, more complex caching is not worth the code space.
2833 */
2834 if (t->mtype != mtype) {
2835 const EVP_MD *md = dane->dctx->mdevp[mtype = t->mtype];
2836 cmpbuf = i2dbuf;
2837 cmplen = i2dlen;
2838
2839 if (md != NULL) {
dccd20d1
F
2840 cmpbuf = mdbuf;
2841 if (!EVP_Digest(i2dbuf, i2dlen, cmpbuf, &cmplen, md, 0)) {
2842 matched = -1;
170b7358
VD
2843 break;
2844 }
2845 }
2846 }
2847
2848 /*
2849 * Squirrel away the certificate and depth if we have a match. Any
2850 * DANE match is dispositive, but with PKIX we still need to build a
2851 * full chain.
2852 */
2853 if (cmplen == t->dlen &&
2854 memcmp(cmpbuf, t->data, cmplen) == 0) {
2855 if (DANETLS_USAGE_BIT(usage) & DANETLS_DANE_MASK)
2856 matched = 1;
2857 if (matched || dane->mdpth < 0) {
2858 dane->mdpth = depth;
2859 dane->mtlsa = t;
2860 OPENSSL_free(dane->mcert);
2861 dane->mcert = cert;
2862 X509_up_ref(cert);
2863 }
2864 break;
2865 }
2866 }
2867
2868 /* Clear the one-element DER cache */
2869 OPENSSL_free(i2dbuf);
2870 return matched;
2871}
2872
2873static int check_dane_issuer(X509_STORE_CTX *ctx, int depth)
2874{
b9aec69a 2875 SSL_DANE *dane = ctx->dane;
170b7358
VD
2876 int matched = 0;
2877 X509 *cert;
2878
2879 if (!DANETLS_HAS_TA(dane) || depth == 0)
2880 return X509_TRUST_UNTRUSTED;
2881
2882 /*
ade08735 2883 * Record any DANE trust anchor matches, for the first depth to test, if
170b7358
VD
2884 * there's one at that depth. (This'll be false for length 1 chains looking
2885 * for an exact match for the leaf certificate).
2886 */
2887 cert = sk_X509_value(ctx->chain, depth);
2888 if (cert != NULL && (matched = dane_match(ctx, cert, depth)) < 0)
2889 return X509_TRUST_REJECTED;
2890 if (matched > 0) {
2891 ctx->num_untrusted = depth - 1;
2892 return X509_TRUST_TRUSTED;
2893 }
2894
2895 return X509_TRUST_UNTRUSTED;
2896}
2897
2898static int check_dane_pkeys(X509_STORE_CTX *ctx)
2899{
b9aec69a 2900 SSL_DANE *dane = ctx->dane;
170b7358
VD
2901 danetls_record *t;
2902 int num = ctx->num_untrusted;
2903 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2904 int recnum = sk_danetls_record_num(dane->trecs);
2905 int i;
2906
2907 for (i = 0; i < recnum; ++i) {
2908 t = sk_danetls_record_value(dane->trecs, i);
2909 if (t->usage != DANETLS_USAGE_DANE_TA ||
2910 t->selector != DANETLS_SELECTOR_SPKI ||
2911 t->mtype != DANETLS_MATCHING_FULL ||
6725682d 2912 X509_verify(cert, t->spki) <= 0)
170b7358
VD
2913 continue;
2914
c0a445a9 2915 /* Clear any PKIX-?? matches that failed to extend to a full chain */
170b7358
VD
2916 X509_free(dane->mcert);
2917 dane->mcert = NULL;
2918
2919 /* Record match via a bare TA public key */
2920 ctx->bare_ta_signed = 1;
2921 dane->mdpth = num - 1;
2922 dane->mtlsa = t;
2923
2924 /* Prune any excess chain certificates */
2925 num = sk_X509_num(ctx->chain);
2926 for (; num > ctx->num_untrusted; --num)
2927 X509_free(sk_X509_pop(ctx->chain));
2928
2929 return X509_TRUST_TRUSTED;
2930 }
2931
2932 return X509_TRUST_UNTRUSTED;
2933}
2934
b9aec69a 2935static void dane_reset(SSL_DANE *dane)
170b7358
VD
2936{
2937 /*
2938 * Reset state to verify another chain, or clear after failure.
2939 */
2940 X509_free(dane->mcert);
2941 dane->mcert = NULL;
2942 dane->mtlsa = NULL;
2943 dane->mdpth = -1;
2944 dane->pdpth = -1;
2945}
2946
6e328256
VD
2947static int check_leaf_suiteb(X509_STORE_CTX *ctx, X509 *cert)
2948{
2949 int err = X509_chain_check_suiteb(NULL, cert, NULL, ctx->param->flags);
2950
2951 if (err == X509_V_OK)
2952 return 1;
70dd3c65 2953 return verify_cb_cert(ctx, cert, 0, err);
6e328256
VD
2954}
2955
170b7358
VD
2956static int dane_verify(X509_STORE_CTX *ctx)
2957{
2958 X509 *cert = ctx->cert;
b9aec69a 2959 SSL_DANE *dane = ctx->dane;
170b7358
VD
2960 int matched;
2961 int done;
2962
2963 dane_reset(dane);
2964
89ff989d
VD
2965 /*-
2966 * When testing the leaf certificate, if we match a DANE-EE(3) record,
2967 * dane_match() returns 1 and we're done. If however we match a PKIX-EE(1)
2968 * record, the match depth and matching TLSA record are recorded, but the
ade08735 2969 * return value is 0, because we still need to find a PKIX trust anchor.
89ff989d
VD
2970 * Therefore, when DANE authentication is enabled (required), we're done
2971 * if:
2972 * + matched < 0, internal error.
2973 * + matched == 1, we matched a DANE-EE(3) record
2974 * + matched == 0, mdepth < 0 (no PKIX-EE match) and there are no
2975 * DANE-TA(2) or PKIX-TA(0) to test.
2976 */
170b7358
VD
2977 matched = dane_match(ctx, ctx->cert, 0);
2978 done = matched != 0 || (!DANETLS_HAS_TA(dane) && dane->mdpth < 0);
2979
2980 if (done)
2981 X509_get_pubkey_parameters(NULL, ctx->chain);
2982
2983 if (matched > 0) {
70dd3c65 2984 /* Callback invoked as needed */
6e328256
VD
2985 if (!check_leaf_suiteb(ctx, cert))
2986 return 0;
5ae4ceb9
VD
2987 /* Callback invoked as needed */
2988 if ((dane->flags & DANE_FLAG_NO_DANE_EE_NAMECHECKS) == 0 &&
2989 !check_id(ctx))
2990 return 0;
70dd3c65 2991 /* Bypass internal_verify(), issue depth 0 success callback */
170b7358
VD
2992 ctx->error_depth = 0;
2993 ctx->current_cert = cert;
6e328256 2994 return ctx->verify_cb(1, ctx);
170b7358
VD
2995 }
2996
2997 if (matched < 0) {
2998 ctx->error_depth = 0;
2999 ctx->current_cert = cert;
3000 ctx->error = X509_V_ERR_OUT_OF_MEM;
3001 return -1;
3002 }
3003
3004 if (done) {
3005 /* Fail early, TA-based success is not possible */
6e328256
VD
3006 if (!check_leaf_suiteb(ctx, cert))
3007 return 0;
70dd3c65 3008 return verify_cb_cert(ctx, cert, 0, X509_V_ERR_DANE_NO_MATCH);
170b7358
VD
3009 }
3010
3011 /*
3012 * Chain verification for usages 0/1/2. TLSA record matching of depth > 0
3013 * certificates happens in-line with building the rest of the chain.
3014 */
3015 return verify_chain(ctx);
3016}
3017
fbb82a60
VD
3018/* Get issuer, without duplicate suppression */
3019static int get_issuer(X509 **issuer, X509_STORE_CTX *ctx, X509 *cert)
3020{
3021 STACK_OF(X509) *saved_chain = ctx->chain;
3022 int ok;
3023
3024 ctx->chain = NULL;
3025 ok = ctx->get_issuer(issuer, ctx, cert);
3026 ctx->chain = saved_chain;
3027
3028 return ok;
3029}
3030
d9b8b89b
VD
3031static int build_chain(X509_STORE_CTX *ctx)
3032{
b9aec69a 3033 SSL_DANE *dane = ctx->dane;
d9b8b89b
VD
3034 int num = sk_X509_num(ctx->chain);
3035 X509 *cert = sk_X509_value(ctx->chain, num - 1);
0d8dbb52 3036 int self_signed;
d9b8b89b
VD
3037 STACK_OF(X509) *sktmp = NULL;
3038 unsigned int search;
170b7358 3039 int may_trusted = 0;
d9b8b89b
VD
3040 int may_alternate = 0;
3041 int trust = X509_TRUST_UNTRUSTED;
3042 int alt_untrusted = 0;
3043 int depth;
3044 int ok = 0;
3045 int i;
3046
3047 /* Our chain starts with a single untrusted element. */
24664a3b
MC
3048 if (!ossl_assert(num == 1 && ctx->num_untrusted == num)) {
3049 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3050 ctx->error = X509_V_ERR_UNSPECIFIED;
3051 return 0;
3052 }
d9b8b89b 3053
6725682d 3054 self_signed = X509_self_signed(cert, 0);
02369787 3055 if (self_signed < 0) {
0c56a648
MC
3056 ctx->error = X509_V_ERR_UNSPECIFIED;
3057 return 0;
3058 }
3059
d9b8b89b
VD
3060#define S_DOUNTRUSTED (1 << 0) /* Search untrusted chain */
3061#define S_DOTRUSTED (1 << 1) /* Search trusted store */
3062#define S_DOALTERNATE (1 << 2) /* Retry with pruned alternate chain */
3063 /*
3064 * Set up search policy, untrusted if possible, trusted-first if enabled.
170b7358
VD
3065 * If we're doing DANE and not doing PKIX-TA/PKIX-EE, we never look in the
3066 * trust_store, otherwise we might look there first. If not trusted-first,
3067 * and alternate chains are not disabled, try building an alternate chain
3068 * if no luck with untrusted first.
d9b8b89b
VD
3069 */
3070 search = (ctx->untrusted != NULL) ? S_DOUNTRUSTED : 0;
170b7358
VD
3071 if (DANETLS_HAS_PKIX(dane) || !DANETLS_HAS_DANE(dane)) {
3072 if (search == 0 || ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
3073 search |= S_DOTRUSTED;
3074 else if (!(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS))
3075 may_alternate = 1;
3076 may_trusted = 1;
3077 }
d9b8b89b
VD
3078
3079 /*
3080 * Shallow-copy the stack of untrusted certificates (with TLS, this is
3081 * typically the content of the peer's certificate message) so can make
3082 * multiple passes over it, while free to remove elements as we go.
3083 */
3084 if (ctx->untrusted && (sktmp = sk_X509_dup(ctx->untrusted)) == NULL) {
3085 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
f3e235ed 3086 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
3087 return 0;
3088 }
3089
69664d6a 3090 /*
ade08735 3091 * If we got any "DANE-TA(2) Cert(0) Full(0)" trust anchors from DNS, add
69664d6a
VD
3092 * them to our working copy of the untrusted certificate stack. Since the
3093 * caller of X509_STORE_CTX_init() may have provided only a leaf cert with
3094 * no corresponding stack of untrusted certificates, we may need to create
3095 * an empty stack first. [ At present only the ssl library provides DANE
3096 * support, and ssl_verify_cert_chain() always provides a non-null stack
3097 * containing at least the leaf certificate, but we must be prepared for
3098 * this to change. ]
3099 */
170b7358 3100 if (DANETLS_ENABLED(dane) && dane->certs != NULL) {
69664d6a
VD
3101 if (sktmp == NULL && (sktmp = sk_X509_new_null()) == NULL) {
3102 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
f3e235ed 3103 ctx->error = X509_V_ERR_OUT_OF_MEM;
69664d6a
VD
3104 return 0;
3105 }
eeccc237
DDO
3106 if (!X509_add_certs(sktmp, dane->certs, X509_ADD_FLAG_DEFAULT)) {
3107 sk_X509_free(sktmp);
3108 ctx->error = X509_V_ERR_OUT_OF_MEM;
3109 return 0;
170b7358
VD
3110 }
3111 }
3112
d9b8b89b
VD
3113 /*
3114 * Still absurdly large, but arithmetically safe, a lower hard upper bound
3115 * might be reasonable.
3116 */
3117 if (ctx->param->depth > INT_MAX/2)
3118 ctx->param->depth = INT_MAX/2;
3119
3120 /*
ade08735 3121 * Try to extend the chain until we reach an ultimately trusted issuer.
d9b8b89b
VD
3122 * Build chains up to one longer the limit, later fail if we hit the limit,
3123 * with an X509_V_ERR_CERT_CHAIN_TOO_LONG error code.
3124 */
3125 depth = ctx->param->depth + 1;
3126
3127 while (search != 0) {
3128 X509 *x;
3129 X509 *xtmp = NULL;
3130
3131 /*
3132 * Look in the trust store if enabled for first lookup, or we've run
fbb82a60
VD
3133 * out of untrusted issuers and search here is not disabled. When we
3134 * reach the depth limit, we stop extending the chain, if by that point
ade08735 3135 * we've not found a trust anchor, any trusted chain would be too long.
fbb82a60
VD
3136 *
3137 * The error reported to the application verify callback is at the
3138 * maximal valid depth with the current certificate equal to the last
3139 * not ultimately-trusted issuer. For example, with verify_depth = 0,
3140 * the callback will report errors at depth=1 when the immediate issuer
3141 * of the leaf certificate is not a trust anchor. No attempt will be
3142 * made to locate an issuer for that certificate, since such a chain
3143 * would be a-priori too long.
d9b8b89b
VD
3144 */
3145 if ((search & S_DOTRUSTED) != 0) {
d9b8b89b
VD
3146 i = num = sk_X509_num(ctx->chain);
3147 if ((search & S_DOALTERNATE) != 0) {
3148 /*
3149 * As high up the chain as we can, look for an alternative
3150 * trusted issuer of an untrusted certificate that currently
3151 * has an untrusted issuer. We use the alt_untrusted variable
3152 * to track how far up the chain we find the first match. It
3153 * is only if and when we find a match, that we prune the chain
3154 * and reset ctx->num_untrusted to the reduced count of
3155 * untrusted certificates. While we're searching for such a
3156 * match (which may never be found), it is neither safe nor
3157 * wise to preemptively modify either the chain or
3158 * ctx->num_untrusted.
3159 *
3160 * Note, like ctx->num_untrusted, alt_untrusted is a count of
3161 * untrusted certificates, not a "depth".
3162 */
3163 i = alt_untrusted;
3164 }
3165 x = sk_X509_value(ctx->chain, i-1);
3166
fbb82a60 3167 ok = (depth < num) ? 0 : get_issuer(&xtmp, ctx, x);
d9b8b89b
VD
3168
3169 if (ok < 0) {
3170 trust = X509_TRUST_REJECTED;
f3e235ed 3171 ctx->error = X509_V_ERR_STORE_LOOKUP;
d9b8b89b
VD
3172 search = 0;
3173 continue;
3174 }
3175
3176 if (ok > 0) {
3177 /*
3178 * Alternative trusted issuer for a mid-chain untrusted cert?
3179 * Pop the untrusted cert's successors and retry. We might now
3180 * be able to complete a valid chain via the trust store. Note
ade08735
DDO
3181 * that despite the current trust store match we might still
3182 * fail complete the chain to a suitable trust anchor, in which
d9b8b89b
VD
3183 * case we may prune some more untrusted certificates and try
3184 * again. Thus the S_DOALTERNATE bit may yet be turned on
3185 * again with an even shorter untrusted chain!
170b7358
VD
3186 *
3187 * If in the process we threw away our matching PKIX-TA trust
3188 * anchor, reset DANE trust. We might find a suitable trusted
3189 * certificate among the ones from the trust store.
d9b8b89b
VD
3190 */
3191 if ((search & S_DOALTERNATE) != 0) {
02369787 3192 if (!ossl_assert(num > i && i > 0 && !self_signed)) {
24664a3b
MC
3193 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3194 X509_free(xtmp);
3195 trust = X509_TRUST_REJECTED;
3196 ctx->error = X509_V_ERR_UNSPECIFIED;
3197 search = 0;
3198 continue;
3199 }
d9b8b89b
VD
3200 search &= ~S_DOALTERNATE;
3201 for (; num > i; --num)
3202 X509_free(sk_X509_pop(ctx->chain));
3203 ctx->num_untrusted = num;
170b7358
VD
3204
3205 if (DANETLS_ENABLED(dane) &&
3206 dane->mdpth >= ctx->num_untrusted) {
3207 dane->mdpth = -1;
3208 X509_free(dane->mcert);
3209 dane->mcert = NULL;
3210 }
3211 if (DANETLS_ENABLED(dane) &&
3212 dane->pdpth >= ctx->num_untrusted)
3213 dane->pdpth = -1;
d9b8b89b
VD
3214 }
3215
3216 /*
3217 * Self-signed untrusted certificates get replaced by their
3218 * trusted matching issuer. Otherwise, grow the chain.
3219 */
02369787 3220 if (!self_signed) {
d9b8b89b
VD
3221 if (!sk_X509_push(ctx->chain, x = xtmp)) {
3222 X509_free(xtmp);
3223 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3224 trust = X509_TRUST_REJECTED;
f3e235ed 3225 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
3226 search = 0;
3227 continue;
3228 }
6725682d 3229 self_signed = X509_self_signed(x, 0);
02369787 3230 if (self_signed < 0) {
a268ed3a 3231 sk_X509_free(sktmp);
0c56a648
MC
3232 ctx->error = X509_V_ERR_UNSPECIFIED;
3233 return 0;
3234 }
d9b8b89b
VD
3235 } else if (num == ctx->num_untrusted) {
3236 /*
3237 * We have a self-signed certificate that has the same
3238 * subject name (and perhaps keyid and/or serial number) as
ade08735 3239 * a trust anchor. We must have an exact match to avoid
d9b8b89b
VD
3240 * possible impersonation via key substitution etc.
3241 */
3242 if (X509_cmp(x, xtmp) != 0) {
3243 /* Self-signed untrusted mimic. */
3244 X509_free(xtmp);
3245 ok = 0;
3246 } else {
3247 X509_free(x);
3248 ctx->num_untrusted = --num;
3249 (void) sk_X509_set(ctx->chain, num, x = xtmp);
3250 }
3251 }
3252
3253 /*
3254 * We've added a new trusted certificate to the chain, recheck
3255 * trust. If not done, and not self-signed look deeper.
3256 * Whether or not we're doing "trusted first", we no longer
3257 * look for untrusted certificates from the peer's chain.
170b7358
VD
3258 *
3259 * At this point ctx->num_trusted and num must reflect the
3260 * correct number of untrusted certificates, since the DANE
3261 * logic in check_trust() depends on distinguishing CAs from
3262 * "the wire" from CAs from the trust store. In particular, the
3263 * certificate at depth "num" should be the new trusted
3264 * certificate with ctx->num_untrusted <= num.
d9b8b89b
VD
3265 */
3266 if (ok) {
24664a3b
MC
3267 if (!ossl_assert(ctx->num_untrusted <= num)) {
3268 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3269 trust = X509_TRUST_REJECTED;
3270 ctx->error = X509_V_ERR_UNSPECIFIED;
3271 search = 0;
3272 continue;
3273 }
d9b8b89b
VD
3274 search &= ~S_DOUNTRUSTED;
3275 switch (trust = check_trust(ctx, num)) {
3276 case X509_TRUST_TRUSTED:
3277 case X509_TRUST_REJECTED:
3278 search = 0;
3279 continue;
3280 }
02369787 3281 if (!self_signed)
d9b8b89b
VD
3282 continue;
3283 }
3284 }
3285
3286 /*
3287 * No dispositive decision, and either self-signed or no match, if
3288 * we were doing untrusted-first, and alt-chains are not disabled,
3289 * do that, by repeatedly losing one untrusted element at a time,
3290 * and trying to extend the shorted chain.
3291 */
3292 if ((search & S_DOUNTRUSTED) == 0) {
3293 /* Continue search for a trusted issuer of a shorter chain? */
3294 if ((search & S_DOALTERNATE) != 0 && --alt_untrusted > 0)
3295 continue;
3296 /* Still no luck and no fallbacks left? */
3297 if (!may_alternate || (search & S_DOALTERNATE) != 0 ||
3298 ctx->num_untrusted < 2)
3299 break;
3300 /* Search for a trusted issuer of a shorter chain */
3301 search |= S_DOALTERNATE;
3302 alt_untrusted = ctx->num_untrusted - 1;
02369787 3303 self_signed = 0;
d9b8b89b
VD
3304 }
3305 }
3306
3307 /*
3308 * Extend chain with peer-provided certificates
3309 */
3310 if ((search & S_DOUNTRUSTED) != 0) {
3311 num = sk_X509_num(ctx->chain);
24664a3b
MC
3312 if (!ossl_assert(num == ctx->num_untrusted)) {
3313 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3314 trust = X509_TRUST_REJECTED;
3315 ctx->error = X509_V_ERR_UNSPECIFIED;
3316 search = 0;
3317 continue;
3318 }
d9b8b89b 3319 x = sk_X509_value(ctx->chain, num-1);
d9b8b89b
VD
3320
3321 /*
3322 * Once we run out of untrusted issuers, we stop looking for more
3323 * and start looking only in the trust store if enabled.
3324 */
02369787
DDO
3325 xtmp = (self_signed || depth < num) ? NULL
3326 : find_issuer(ctx, sktmp, x);
d9b8b89b
VD
3327 if (xtmp == NULL) {
3328 search &= ~S_DOUNTRUSTED;
3329 if (may_trusted)
3330 search |= S_DOTRUSTED;
3331 continue;
3332 }
3333
fbb82a60
VD
3334 /* Drop this issuer from future consideration */
3335 (void) sk_X509_delete_ptr(sktmp, xtmp);
3336
e9e7b5df
BE
3337 if (!X509_up_ref(xtmp)) {
3338 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3339 trust = X509_TRUST_REJECTED;
3340 ctx->error = X509_V_ERR_UNSPECIFIED;
3341 search = 0;
3342 continue;
3343 }
3344
fbb82a60 3345 if (!sk_X509_push(ctx->chain, xtmp)) {
e9e7b5df 3346 X509_free(xtmp);
d9b8b89b
VD
3347 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3348 trust = X509_TRUST_REJECTED;
f3e235ed 3349 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
3350 search = 0;
3351 continue;
3352 }
fbb82a60 3353
e9e7b5df 3354 x = xtmp;
d9b8b89b 3355 ++ctx->num_untrusted;
6725682d 3356 self_signed = X509_self_signed(xtmp, 0);
02369787 3357 if (self_signed < 0) {
2a4ad6a5 3358 sk_X509_free(sktmp);
02369787 3359 ctx->error = X509_V_ERR_UNSPECIFIED;
0c56a648
MC
3360 return 0;
3361 }
d9b8b89b 3362
170b7358
VD
3363 /*
3364 * Check for DANE-TA trust of the topmost untrusted certificate.
3365 */
3366 switch (trust = check_dane_issuer(ctx, ctx->num_untrusted - 1)) {
3367 case X509_TRUST_TRUSTED:
3368 case X509_TRUST_REJECTED:
3369 search = 0;
3370 continue;
3371 }
d9b8b89b
VD
3372 }
3373 }
3374 sk_X509_free(sktmp);
3375
3376 /*
170b7358
VD
3377 * Last chance to make a trusted chain, either bare DANE-TA public-key
3378 * signers, or else direct leaf PKIX trust.
d9b8b89b 3379 */
497ecc0d
VD
3380 num = sk_X509_num(ctx->chain);
3381 if (num <= depth) {
170b7358
VD
3382 if (trust == X509_TRUST_UNTRUSTED && DANETLS_HAS_DANE_TA(dane))
3383 trust = check_dane_pkeys(ctx);
497ecc0d
VD
3384 if (trust == X509_TRUST_UNTRUSTED && num == ctx->num_untrusted)
3385 trust = check_trust(ctx, num);
d9b8b89b
VD
3386 }
3387
3388 switch (trust) {
3389 case X509_TRUST_TRUSTED:
3390 return 1;
3391 case X509_TRUST_REJECTED:
70dd3c65 3392 /* Callback already issued */
d9b8b89b
VD
3393 return 0;
3394 case X509_TRUST_UNTRUSTED:
3395 default:
3396 num = sk_X509_num(ctx->chain);
d9b8b89b 3397 if (num > depth)
70dd3c65
VD
3398 return verify_cb_cert(ctx, NULL, num-1,
3399 X509_V_ERR_CERT_CHAIN_TOO_LONG);
3400 if (DANETLS_ENABLED(dane) &&
3401 (!DANETLS_HAS_PKIX(dane) || dane->pdpth >= 0))
3402 return verify_cb_cert(ctx, NULL, num-1, X509_V_ERR_DANE_NO_MATCH);
02369787 3403 if (self_signed && sk_X509_num(ctx->chain) == 1)
70dd3c65
VD
3404 return verify_cb_cert(ctx, NULL, num-1,
3405 X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT);
02369787 3406 if (self_signed)
70dd3c65
VD
3407 return verify_cb_cert(ctx, NULL, num-1,
3408 X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN);
3409 if (ctx->num_untrusted < num)
3410 return verify_cb_cert(ctx, NULL, num-1,
3411 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT);
3412 return verify_cb_cert(ctx, NULL, num-1,
3413 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY);
d9b8b89b
VD
3414 }
3415}
fbb82a60
VD
3416
3417static const int minbits_table[] = { 80, 112, 128, 192, 256 };
3418static const int NUM_AUTH_LEVELS = OSSL_NELEM(minbits_table);
3419
3420/*
3421 * Check whether the public key of ``cert`` meets the security level of
3422 * ``ctx``.
3423 *
3424 * Returns 1 on success, 0 otherwise.
3425 */
3426static int check_key_level(X509_STORE_CTX *ctx, X509 *cert)
3427{
3428 EVP_PKEY *pkey = X509_get0_pubkey(cert);
3429 int level = ctx->param->auth_level;
3430
baba1545
KG
3431 /*
3432 * At security level zero, return without checking for a supported public
3433 * key type. Some engines support key types not understood outside the
3434 * engine, and we only need to understand the key when enforcing a security
3435 * floor.
3436 */
3437 if (level <= 0)
3438 return 1;
3439
fbb82a60
VD
3440 /* Unsupported or malformed keys are not secure */
3441 if (pkey == NULL)
3442 return 0;
3443
fbb82a60
VD
3444 if (level > NUM_AUTH_LEVELS)
3445 level = NUM_AUTH_LEVELS;
3446
3447 return EVP_PKEY_security_bits(pkey) >= minbits_table[level - 1];
3448}
3449
cccf532f
TM
3450/*
3451 * Check whether the public key of ``cert`` does not use explicit params
3452 * for an elliptic curve.
3453 *
3454 * Returns 1 on success, 0 if check fails, -1 for other errors.
3455 */
3456static int check_curve(X509 *cert)
3457{
3458#ifndef OPENSSL_NO_EC
3459 EVP_PKEY *pkey = X509_get0_pubkey(cert);
3460
3461 /* Unsupported or malformed key */
3462 if (pkey == NULL)
3463 return -1;
3464
3465 if (EVP_PKEY_id(pkey) == EVP_PKEY_EC) {
3466 int ret;
3467
3468 ret = EC_KEY_decoded_from_explicit_params(EVP_PKEY_get0_EC_KEY(pkey));
3469 return ret < 0 ? ret : !ret;
3470 }
3471#endif
3472
3473 return 1;
3474}
3475
fbb82a60
VD
3476/*
3477 * Check whether the signature digest algorithm of ``cert`` meets the security
3478 * level of ``ctx``. Should not be checked for trust anchors (whether
3479 * self-signed or otherwise).
3480 *
3481 * Returns 1 on success, 0 otherwise.
3482 */
3483static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert)
3484{
fbb82a60
VD
3485 int secbits = -1;
3486 int level = ctx->param->auth_level;
3487
3488 if (level <= 0)
3489 return 1;
3490 if (level > NUM_AUTH_LEVELS)
3491 level = NUM_AUTH_LEVELS;
3492
c3c8823c
DSH
3493 if (!X509_get_signature_info(cert, NULL, NULL, &secbits, NULL))
3494 return 0;
fbb82a60
VD
3495
3496 return secbits >= minbits_table[level - 1];
3497}