]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/x509/x509_vfy.c
Configurations/10-main.conf: fix solaris64-*-cc link problems.
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
CommitLineData
b1322259
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
b1322259
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
11#include <time.h>
12#include <errno.h>
d9b8b89b 13#include <limits.h>
d02b48c6 14
b39fc560 15#include "internal/cryptlib.h"
17f389bb 16#include <openssl/crypto.h>
ec577822
BM
17#include <openssl/lhash.h>
18#include <openssl/buffer.h>
19#include <openssl/evp.h>
20#include <openssl/asn1.h>
21#include <openssl/x509.h>
11262391 22#include <openssl/x509v3.h>
ec577822 23#include <openssl/objects.h>
919ba009 24#include <internal/dane.h>
d9b8b89b 25#include <internal/x509_int.h>
6c21b860 26#include "x509_lcl.h"
d02b48c6 27
d43c4497
DSH
28/* CRL score values */
29
30/* No unhandled critical extensions */
31
0f113f3e 32#define CRL_SCORE_NOCRITICAL 0x100
d43c4497
DSH
33
34/* certificate is within CRL scope */
35
0f113f3e 36#define CRL_SCORE_SCOPE 0x080
d43c4497
DSH
37
38/* CRL times valid */
39
0f113f3e 40#define CRL_SCORE_TIME 0x040
d43c4497
DSH
41
42/* Issuer name matches certificate */
43
0f113f3e 44#define CRL_SCORE_ISSUER_NAME 0x020
d43c4497
DSH
45
46/* If this score or above CRL is probably valid */
47
48#define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
49
50/* CRL issuer is certificate issuer */
51
0f113f3e 52#define CRL_SCORE_ISSUER_CERT 0x018
d43c4497
DSH
53
54/* CRL issuer is on certificate path */
55
0f113f3e 56#define CRL_SCORE_SAME_PATH 0x008
d43c4497
DSH
57
58/* CRL issuer matches CRL AKID */
59
0f113f3e 60#define CRL_SCORE_AKID 0x004
d43c4497
DSH
61
62/* Have a delta CRL with valid times */
63
0f113f3e 64#define CRL_SCORE_TIME_DELTA 0x002
d43c4497 65
d9b8b89b
VD
66static int build_chain(X509_STORE_CTX *ctx);
67static int verify_chain(X509_STORE_CTX *ctx);
170b7358 68static int dane_verify(X509_STORE_CTX *ctx);
0f113f3e 69static int null_callback(int ok, X509_STORE_CTX *e);
2f043896
DSH
70static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
71static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
30b415b0 72static int check_chain_extensions(X509_STORE_CTX *ctx);
e9746e03 73static int check_name_constraints(X509_STORE_CTX *ctx);
3bf15e29 74static int check_id(X509_STORE_CTX *ctx);
d9b8b89b 75static int check_trust(X509_STORE_CTX *ctx, int num_untrusted);
b545dc67
DSH
76static int check_revocation(X509_STORE_CTX *ctx);
77static int check_cert(X509_STORE_CTX *ctx);
5d7c222d 78static int check_policy(X509_STORE_CTX *ctx);
c9a81b30 79static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
170b7358 80static int check_dane_issuer(X509_STORE_CTX *ctx, int depth);
fbb82a60
VD
81static int check_key_level(X509_STORE_CTX *ctx, X509 *cert);
82static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert);
4b96839f
DSH
83
84static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
0f113f3e 85 unsigned int *preasons, X509_CRL *crl, X509 *x);
d43c4497 86static int get_crl_delta(X509_STORE_CTX *ctx,
0f113f3e
MC
87 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
88static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
89 int *pcrl_score, X509_CRL *base,
90 STACK_OF(X509_CRL) *crls);
91static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
92 int *pcrl_score);
4b96839f 93static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
0f113f3e 94 unsigned int *preasons);
9d84d4ed
DSH
95static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
96static int check_crl_chain(X509_STORE_CTX *ctx,
0f113f3e
MC
97 STACK_OF(X509) *cert_path,
98 STACK_OF(X509) *crl_path);
4b96839f 99
d02b48c6 100static int internal_verify(X509_STORE_CTX *ctx);
d02b48c6 101
6b691a5c 102static int null_callback(int ok, X509_STORE_CTX *e)
0f113f3e
MC
103{
104 return ok;
105}
d02b48c6 106
2da2ff50
DSH
107/* Return 1 is a certificate is self signed */
108static int cert_self_signed(X509 *x)
0f113f3e 109{
d9b8b89b
VD
110 /*
111 * FIXME: x509v3_cache_extensions() needs to detect more failures and not
112 * set EXFLAG_SET when that happens. Especially, if the failures are
113 * parse errors, rather than memory pressure!
114 */
0f113f3e
MC
115 X509_check_purpose(x, -1, 0);
116 if (x->ex_flags & EXFLAG_SS)
117 return 1;
118 else
119 return 0;
120}
d02b48c6 121
2dabd822
DSH
122/* Given a certificate try and find an exact match in the store */
123
124static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
125{
126 STACK_OF(X509) *certs;
127 X509 *xtmp = NULL;
128 int i;
129 /* Lookup all certs with matching subject name */
130 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
131 if (certs == NULL)
132 return NULL;
133 /* Look for exact match */
134 for (i = 0; i < sk_X509_num(certs); i++) {
135 xtmp = sk_X509_value(certs, i);
136 if (!X509_cmp(xtmp, x))
137 break;
138 }
139 if (i < sk_X509_num(certs))
05f0fb9f 140 X509_up_ref(xtmp);
0f113f3e
MC
141 else
142 xtmp = NULL;
143 sk_X509_pop_free(certs, X509_free);
144 return xtmp;
145}
2dabd822 146
70dd3c65
VD
147/*-
148 * Inform the verify callback of an error.
149 * If B<x> is not NULL it is the error cert, otherwise use the chain cert at
150 * B<depth>.
151 * If B<err> is not X509_V_OK, that's the error value, otherwise leave
152 * unchanged (presumably set by the caller).
153 *
154 * Returns 0 to abort verification with an error, non-zero to continue.
155 */
156static int verify_cb_cert(X509_STORE_CTX *ctx, X509 *x, int depth, int err)
157{
158 ctx->error_depth = depth;
159 ctx->current_cert = (x != NULL) ? x : sk_X509_value(ctx->chain, depth);
160 if (err != X509_V_OK)
161 ctx->error = err;
162 return ctx->verify_cb(0, ctx);
163}
164
165/*-
166 * Inform the verify callback of an error, CRL-specific variant. Here, the
167 * error depth and certificate are already set, we just specify the error
168 * number.
169 *
170 * Returns 0 to abort verification with an error, non-zero to continue.
171 */
172static int verify_cb_crl(X509_STORE_CTX *ctx, int err)
173{
174 ctx->error = err;
175 return ctx->verify_cb(0, ctx);
176}
177
fbb82a60
VD
178static int check_auth_level(X509_STORE_CTX *ctx)
179{
180 int i;
181 int num = sk_X509_num(ctx->chain);
182
183 if (ctx->param->auth_level <= 0)
184 return 1;
185
186 for (i = 0; i < num; ++i) {
187 X509 *cert = sk_X509_value(ctx->chain, i);
188
189 /*
190 * We've already checked the security of the leaf key, so here we only
191 * check the security of issuer keys.
192 */
193 if (i > 0 && !check_key_level(ctx, cert) &&
194 verify_cb_cert(ctx, cert, i, X509_V_ERR_CA_KEY_TOO_SMALL) == 0)
195 return 0;
196 /*
197 * We also check the signature algorithm security of all certificates
198 * except those of the trust anchor at index num-1.
199 */
200 if (i < num - 1 && !check_sig_level(ctx, cert) &&
201 verify_cb_cert(ctx, cert, i, X509_V_ERR_CA_MD_TOO_WEAK) == 0)
202 return 0;
203 }
204 return 1;
205}
206
d9b8b89b
VD
207static int verify_chain(X509_STORE_CTX *ctx)
208{
d9b8b89b
VD
209 int err;
210 int ok;
211
212 /*
213 * Before either returning with an error, or continuing with CRL checks,
214 * instantiate chain public key parameters.
215 */
216 if ((ok = build_chain(ctx)) == 0 ||
217 (ok = check_chain_extensions(ctx)) == 0 ||
fbb82a60 218 (ok = check_auth_level(ctx)) == 0 ||
d9b8b89b
VD
219 (ok = check_name_constraints(ctx)) == 0 ||
220 (ok = check_id(ctx)) == 0 || 1)
221 X509_get_pubkey_parameters(NULL, ctx->chain);
222 if (ok == 0 || (ok = ctx->check_revocation(ctx)) == 0)
223 return ok;
224
225 err = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
226 ctx->param->flags);
227 if (err != X509_V_OK) {
70dd3c65 228 if ((ok = verify_cb_cert(ctx, NULL, ctx->error_depth, err)) == 0)
d9b8b89b
VD
229 return ok;
230 }
231
232 /* Verify chain signatures and expiration times */
233 ok = (ctx->verify != NULL) ? ctx->verify(ctx) : internal_verify(ctx);
234 if (!ok)
235 return ok;
236
237#ifndef OPENSSL_NO_RFC3779
238 /* RFC 3779 path validation, now that CRL check has been done */
9021a5df 239 if ((ok = X509v3_asid_validate_path(ctx)) == 0)
d9b8b89b 240 return ok;
9021a5df 241 if ((ok = X509v3_addr_validate_path(ctx)) == 0)
d9b8b89b
VD
242 return ok;
243#endif
244
245 /* If we get this far evaluate policies */
246 if (ctx->param->flags & X509_V_FLAG_POLICY_CHECK)
247 ok = ctx->check_policy(ctx);
248 return ok;
249}
250
6b691a5c 251int X509_verify_cert(X509_STORE_CTX *ctx)
0f113f3e 252{
b9aec69a 253 SSL_DANE *dane = ctx->dane;
f3e235ed 254 int ret;
d9b8b89b 255
0f113f3e
MC
256 if (ctx->cert == NULL) {
257 X509err(X509_F_X509_VERIFY_CERT, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
f3e235ed 258 ctx->error = X509_V_ERR_INVALID_CALL;
0f113f3e
MC
259 return -1;
260 }
d9b8b89b 261
aae41f8c
MC
262 if (ctx->chain != NULL) {
263 /*
264 * This X509_STORE_CTX has already been used to verify a cert. We
265 * cannot do another one.
266 */
267 X509err(X509_F_X509_VERIFY_CERT, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f3e235ed 268 ctx->error = X509_V_ERR_INVALID_CALL;
aae41f8c
MC
269 return -1;
270 }
0f113f3e 271
0f113f3e
MC
272 /*
273 * first we make sure the chain we are going to build is present and that
274 * the first entry is in place
275 */
aae41f8c
MC
276 if (((ctx->chain = sk_X509_new_null()) == NULL) ||
277 (!sk_X509_push(ctx->chain, ctx->cert))) {
278 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
f3e235ed 279 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b 280 return -1;
0f113f3e 281 }
05f0fb9f 282 X509_up_ref(ctx->cert);
d9b8b89b 283 ctx->num_untrusted = 1;
5d7c222d 284
fbb82a60
VD
285 /* If the peer's public key is too weak, we can stop early. */
286 if (!check_key_level(ctx, ctx->cert) &&
287 !verify_cb_cert(ctx, ctx->cert, 0, X509_V_ERR_EE_KEY_TOO_SMALL))
288 return 0;
289
f3e235ed
VD
290 if (DANETLS_ENABLED(dane))
291 ret = dane_verify(ctx);
292 else
293 ret = verify_chain(ctx);
294
170b7358 295 /*
f3e235ed
VD
296 * Safety-net. If we are returning an error, we must also set ctx->error,
297 * so that the chain is not considered verified should the error be ignored
298 * (e.g. TLS with SSL_VERIFY_NONE).
170b7358 299 */
f3e235ed
VD
300 if (ret <= 0 && ctx->error == X509_V_OK)
301 ctx->error = X509_V_ERR_UNSPECIFIED;
302 return ret;
0f113f3e
MC
303}
304
305/*
306 * Given a STACK_OF(X509) find the issuer of cert (if any)
2f043896 307 */
2f043896
DSH
308static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
309{
0f113f3e 310 int i;
fbb82a60 311
0f113f3e 312 for (i = 0; i < sk_X509_num(sk); i++) {
fbb82a60
VD
313 X509 *issuer = sk_X509_value(sk, i);
314
315 if (!ctx->check_issued(ctx, x, issuer))
316 continue;
317 if (x509_check_cert_time(ctx, issuer, -1))
318 return issuer;
0f113f3e 319 }
fbb82a60 320 return NULL;
2f043896
DSH
321}
322
323/* Given a possible certificate and issuer check them */
324
325static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
326{
0f113f3e
MC
327 int ret;
328 if (x == issuer)
329 return cert_self_signed(x);
330 ret = X509_check_issued(issuer, x);
331 if (ret == X509_V_OK) {
332 int i;
333 X509 *ch;
334 /* Special case: single self signed certificate */
335 if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
336 return 1;
337 for (i = 0; i < sk_X509_num(ctx->chain); i++) {
338 ch = sk_X509_value(ctx->chain, i);
339 if (ch == issuer || !X509_cmp(ch, issuer)) {
340 ret = X509_V_ERR_PATH_LOOP;
341 break;
342 }
343 }
344 }
345
d33def66 346 return (ret == X509_V_OK);
2f043896
DSH
347}
348
349/* Alternative lookup method: look from a STACK stored in other_ctx */
350
351static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
352{
0f113f3e
MC
353 *issuer = find_issuer(ctx, ctx->other_ctx, x);
354 if (*issuer) {
05f0fb9f 355 X509_up_ref(*issuer);
0f113f3e
MC
356 return 1;
357 } else
358 return 0;
2f043896 359}
2f043896 360
c864e761
DSH
361static STACK_OF(X509) *lookup_certs_sk(X509_STORE_CTX *ctx, X509_NAME *nm)
362{
363 STACK_OF(X509) *sk = NULL;
364 X509 *x;
365 int i;
366 for (i = 0; i < sk_X509_num(ctx->other_ctx); i++) {
367 x = sk_X509_value(ctx->other_ctx, i);
368 if (X509_NAME_cmp(nm, X509_get_subject_name(x)) == 0) {
369 if (sk == NULL)
370 sk = sk_X509_new_null();
371 if (sk == NULL || sk_X509_push(sk, x) == 0) {
372 sk_X509_pop_free(sk, X509_free);
373 return NULL;
374 }
375 X509_up_ref(x);
376 }
377 }
378 return sk;
379}
380
0daccd4d
VD
381/*
382 * Check EE or CA certificate purpose. For trusted certificates explicit local
383 * auxiliary trust can be used to override EKU-restrictions.
384 */
385static int check_purpose(X509_STORE_CTX *ctx, X509 *x, int purpose, int depth,
386 int must_be_ca)
387{
0daccd4d
VD
388 int tr_ok = X509_TRUST_UNTRUSTED;
389
390 /*
391 * For trusted certificates we want to see whether any auxiliary trust
33cc5dde 392 * settings trump the purpose constraints.
0daccd4d
VD
393 *
394 * This is complicated by the fact that the trust ordinals in
395 * ctx->param->trust are entirely independent of the purpose ordinals in
396 * ctx->param->purpose!
397 *
398 * What connects them is their mutual initialization via calls from
399 * X509_STORE_CTX_set_default() into X509_VERIFY_PARAM_lookup() which sets
400 * related values of both param->trust and param->purpose. It is however
401 * typically possible to infer associated trust values from a purpose value
402 * via the X509_PURPOSE API.
403 *
404 * Therefore, we can only check for trust overrides when the purpose we're
405 * checking is the same as ctx->param->purpose and ctx->param->trust is
33cc5dde 406 * also set.
0daccd4d
VD
407 */
408 if (depth >= ctx->num_untrusted && purpose == ctx->param->purpose)
409 tr_ok = X509_check_trust(x, ctx->param->trust, X509_TRUST_NO_SS_COMPAT);
410
33cc5dde
VD
411 switch (tr_ok) {
412 case X509_TRUST_TRUSTED:
0daccd4d 413 return 1;
33cc5dde
VD
414 case X509_TRUST_REJECTED:
415 break;
416 default:
417 switch (X509_check_purpose(x, purpose, must_be_ca > 0)) {
418 case 1:
419 return 1;
420 case 0:
421 break;
422 default:
423 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT) == 0)
424 return 1;
425 }
426 break;
427 }
0daccd4d 428
70dd3c65 429 return verify_cb_cert(ctx, x, depth, X509_V_ERR_INVALID_PURPOSE);
0daccd4d
VD
430}
431
0f113f3e
MC
432/*
433 * Check a certificate chains extensions for consistency with the supplied
434 * purpose
11262391
DSH
435 */
436
30b415b0 437static int check_chain_extensions(X509_STORE_CTX *ctx)
11262391 438{
0daccd4d 439 int i, must_be_ca, plen = 0;
0f113f3e 440 X509 *x;
0f113f3e
MC
441 int proxy_path_length = 0;
442 int purpose;
443 int allow_proxy_certs;
0daccd4d 444 int num = sk_X509_num(ctx->chain);
0f113f3e 445
35a1cc90
MC
446 /*-
447 * must_be_ca can have 1 of 3 values:
448 * -1: we accept both CA and non-CA certificates, to allow direct
449 * use of self-signed certificates (which are marked as CA).
450 * 0: we only accept non-CA certificates. This is currently not
451 * used, but the possibility is present for future extensions.
452 * 1: we only accept CA certificates. This is currently used for
453 * all certificates in the chain except the leaf certificate.
454 */
0f113f3e
MC
455 must_be_ca = -1;
456
457 /* CRL path validation */
458 if (ctx->parent) {
459 allow_proxy_certs = 0;
460 purpose = X509_PURPOSE_CRL_SIGN;
461 } else {
462 allow_proxy_certs =
463 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
0f113f3e
MC
464 purpose = ctx->param->purpose;
465 }
466
0daccd4d 467 for (i = 0; i < num; i++) {
0f113f3e
MC
468 int ret;
469 x = sk_X509_value(ctx->chain, i);
470 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
471 && (x->ex_flags & EXFLAG_CRITICAL)) {
70dd3c65
VD
472 if (!verify_cb_cert(ctx, x, i,
473 X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION))
0daccd4d 474 return 0;
0f113f3e
MC
475 }
476 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY)) {
70dd3c65
VD
477 if (!verify_cb_cert(ctx, x, i,
478 X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED))
0daccd4d 479 return 0;
0f113f3e
MC
480 }
481 ret = X509_check_ca(x);
482 switch (must_be_ca) {
483 case -1:
484 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
485 && (ret != 1) && (ret != 0)) {
486 ret = 0;
487 ctx->error = X509_V_ERR_INVALID_CA;
488 } else
489 ret = 1;
490 break;
491 case 0:
492 if (ret != 0) {
493 ret = 0;
494 ctx->error = X509_V_ERR_INVALID_NON_CA;
495 } else
496 ret = 1;
497 break;
498 default:
4d9e33ac 499 /* X509_V_FLAG_X509_STRICT is implicit for intermediate CAs */
0f113f3e 500 if ((ret == 0)
4d9e33ac 501 || ((i + 1 < num || ctx->param->flags & X509_V_FLAG_X509_STRICT)
0f113f3e
MC
502 && (ret != 1))) {
503 ret = 0;
504 ctx->error = X509_V_ERR_INVALID_CA;
505 } else
506 ret = 1;
507 break;
508 }
70dd3c65
VD
509 if (ret == 0 && !verify_cb_cert(ctx, x, i, X509_V_OK))
510 return 0;
511 /* check_purpose() makes the callback as needed */
512 if (purpose > 0 && !check_purpose(ctx, x, purpose, i, must_be_ca))
513 return 0;
0f113f3e
MC
514 /* Check pathlen if not self issued */
515 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
516 && (x->ex_pathlen != -1)
517 && (plen > (x->ex_pathlen + proxy_path_length + 1))) {
70dd3c65 518 if (!verify_cb_cert(ctx, x, i, X509_V_ERR_PATH_LENGTH_EXCEEDED))
0daccd4d 519 return 0;
0f113f3e
MC
520 }
521 /* Increment path length if not self issued */
522 if (!(x->ex_flags & EXFLAG_SI))
523 plen++;
524 /*
525 * If this certificate is a proxy certificate, the next certificate
526 * must be another proxy certificate or a EE certificate. If not,
527 * the next certificate must be a CA certificate.
528 */
529 if (x->ex_flags & EXFLAG_PROXY) {
ed17c7c1
RL
530 /*
531 * RFC3820, 4.1.3 (b)(1) stipulates that if pCPathLengthConstraint
532 * is less than max_path_length, the former should be copied to
533 * the latter, and 4.1.4 (a) stipulates that max_path_length
534 * should be verified to be larger than zero and decrement it.
535 *
536 * Because we're checking the certs in the reverse order, we start
537 * with verifying that proxy_path_length isn't larger than pcPLC,
538 * and copy the latter to the former if it is, and finally,
539 * increment proxy_path_length.
540 */
541 if (x->ex_pcpathlen != -1) {
542 if (proxy_path_length > x->ex_pcpathlen) {
543 if (!verify_cb_cert(ctx, x, i,
544 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED))
545 return 0;
546 }
547 proxy_path_length = x->ex_pcpathlen;
0f113f3e
MC
548 }
549 proxy_path_length++;
550 must_be_ca = 0;
551 } else
552 must_be_ca = 1;
553 }
0daccd4d 554 return 1;
11262391
DSH
555}
556
e9746e03 557static int check_name_constraints(X509_STORE_CTX *ctx)
0f113f3e 558{
70dd3c65
VD
559 int i;
560
0f113f3e
MC
561 /* Check name constraints for all certificates */
562 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
70dd3c65
VD
563 X509 *x = sk_X509_value(ctx->chain, i);
564 int j;
565
0f113f3e
MC
566 /* Ignore self issued certs unless last in chain */
567 if (i && (x->ex_flags & EXFLAG_SI))
568 continue;
c8223538
RL
569
570 /*
571 * Proxy certificates policy has an extra constraint, where the
572 * certificate subject MUST be the issuer with a single CN entry
573 * added.
574 * (RFC 3820: 3.4, 4.1.3 (a)(4))
575 */
576 if (x->ex_flags & EXFLAG_PROXY) {
577 X509_NAME *tmpsubject = X509_get_subject_name(x);
578 X509_NAME *tmpissuer = X509_get_issuer_name(x);
579 X509_NAME_ENTRY *tmpentry = NULL;
580 int last_object_nid = 0;
581 int err = X509_V_OK;
582 int last_object_loc = X509_NAME_entry_count(tmpsubject) - 1;
583
584 /* Check that there are at least two RDNs */
585 if (last_object_loc < 1) {
586 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
587 goto proxy_name_done;
588 }
589
590 /*
591 * Check that there is exactly one more RDN in subject as
592 * there is in issuer.
593 */
594 if (X509_NAME_entry_count(tmpsubject)
595 != X509_NAME_entry_count(tmpissuer) + 1) {
596 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
597 goto proxy_name_done;
598 }
599
600 /*
601 * Check that the last subject component isn't part of a
602 * multivalued RDN
603 */
604 if (X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
605 last_object_loc))
606 == X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
607 last_object_loc - 1))) {
608 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
609 goto proxy_name_done;
610 }
611
612 /*
613 * Check that the last subject RDN is a commonName, and that
614 * all the previous RDNs match the issuer exactly
615 */
616 tmpsubject = X509_NAME_dup(tmpsubject);
617 if (tmpsubject == NULL) {
618 X509err(X509_F_CHECK_NAME_CONSTRAINTS, ERR_R_MALLOC_FAILURE);
619 ctx->error = X509_V_ERR_OUT_OF_MEM;
620 return 0;
621 }
622
623 tmpentry =
624 X509_NAME_delete_entry(tmpsubject, last_object_loc);
625 last_object_nid =
626 OBJ_obj2nid(X509_NAME_ENTRY_get_object(tmpentry));
627
628 if (last_object_nid != NID_commonName
629 || X509_NAME_cmp(tmpsubject, tmpissuer) != 0) {
630 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
631 }
632
633 X509_NAME_ENTRY_free(tmpentry);
634 X509_NAME_free(tmpsubject);
635
636 proxy_name_done:
637 if (err != X509_V_OK
638 && !verify_cb_cert(ctx, x, i, err))
639 return 0;
640 }
641
0f113f3e
MC
642 /*
643 * Check against constraints for all certificates higher in chain
644 * including trust anchor. Trust anchor not strictly speaking needed
645 * but if it includes constraints it is to be assumed it expects them
646 * to be obeyed.
647 */
648 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
649 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
70dd3c65 650
0f113f3e 651 if (nc) {
70dd3c65
VD
652 int rv = NAME_CONSTRAINTS_check(x, nc);
653
5bd5dcd4
DSH
654 /* If EE certificate check commonName too */
655 if (rv == X509_V_OK && i == 0)
656 rv = NAME_CONSTRAINTS_check_CN(x, nc);
657
f3e235ed
VD
658 switch (rv) {
659 case X509_V_OK:
660 break;
661 case X509_V_ERR_OUT_OF_MEM:
70dd3c65 662 return 0;
f3e235ed
VD
663 default:
664 if (!verify_cb_cert(ctx, x, i, rv))
665 return 0;
666 break;
667 }
0f113f3e
MC
668 }
669 }
670 }
671 return 1;
672}
e9746e03 673
3bf15e29 674static int check_id_error(X509_STORE_CTX *ctx, int errcode)
0f113f3e 675{
70dd3c65 676 return verify_cb_cert(ctx, ctx->cert, 0, errcode);
0f113f3e 677}
3bf15e29 678
9689a6ae 679static int check_hosts(X509 *x, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
680{
681 int i;
9689a6ae 682 int n = sk_OPENSSL_STRING_num(vpm->hosts);
0f113f3e
MC
683 char *name;
684
9689a6ae
DSH
685 if (vpm->peername != NULL) {
686 OPENSSL_free(vpm->peername);
687 vpm->peername = NULL;
a0724ef1 688 }
0f113f3e 689 for (i = 0; i < n; ++i) {
9689a6ae
DSH
690 name = sk_OPENSSL_STRING_value(vpm->hosts, i);
691 if (X509_check_host(x, name, 0, vpm->hostflags, &vpm->peername) > 0)
0f113f3e
MC
692 return 1;
693 }
694 return n == 0;
695}
8abffa4a 696
3bf15e29 697static int check_id(X509_STORE_CTX *ctx)
0f113f3e
MC
698{
699 X509_VERIFY_PARAM *vpm = ctx->param;
0f113f3e 700 X509 *x = ctx->cert;
9689a6ae 701 if (vpm->hosts && check_hosts(x, vpm) <= 0) {
0f113f3e
MC
702 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
703 return 0;
704 }
9689a6ae 705 if (vpm->email && X509_check_email(x, vpm->email, vpm->emaillen, 0) <= 0) {
0f113f3e
MC
706 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
707 return 0;
708 }
9689a6ae 709 if (vpm->ip && X509_check_ip(x, vpm->ip, vpm->iplen, 0) <= 0) {
0f113f3e
MC
710 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
711 return 0;
712 }
713 return 1;
714}
3bf15e29 715
d9b8b89b 716static int check_trust(X509_STORE_CTX *ctx, int num_untrusted)
51630a37 717{
70dd3c65 718 int i;
0f113f3e 719 X509 *x = NULL;
d9b8b89b 720 X509 *mx;
b9aec69a 721 SSL_DANE *dane = ctx->dane;
d9b8b89b
VD
722 int num = sk_X509_num(ctx->chain);
723 int trust;
724
bdcadca2
VD
725 /*
726 * Check for a DANE issuer at depth 1 or greater, if it is a DANE-TA(2)
727 * match, we're done, otherwise we'll merely record the match depth.
728 */
729 if (DANETLS_HAS_TA(dane) && num_untrusted > 0 && num_untrusted < num) {
170b7358
VD
730 switch (trust = check_dane_issuer(ctx, num_untrusted)) {
731 case X509_TRUST_TRUSTED:
732 case X509_TRUST_REJECTED:
733 return trust;
734 }
735 }
736
d9b8b89b
VD
737 /*
738 * Check trusted certificates in chain at depth num_untrusted and up.
739 * Note, that depths 0..num_untrusted-1 may also contain trusted
740 * certificates, but the caller is expected to have already checked those,
741 * and wants to incrementally check just any added since.
742 */
743 for (i = num_untrusted; i < num; i++) {
0f113f3e 744 x = sk_X509_value(ctx->chain, i);
d9b8b89b 745 trust = X509_check_trust(x, ctx->param->trust, 0);
0f113f3e 746 /* If explicitly trusted return trusted */
d9b8b89b
VD
747 if (trust == X509_TRUST_TRUSTED)
748 goto trusted;
749 if (trust == X509_TRUST_REJECTED)
750 goto rejected;
0f113f3e 751 }
d9b8b89b 752
0f113f3e 753 /*
d9b8b89b
VD
754 * If we are looking at a trusted certificate, and accept partial chains,
755 * the chain is PKIX trusted.
0f113f3e 756 */
d9b8b89b
VD
757 if (num_untrusted < num) {
758 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
759 goto trusted;
760 return X509_TRUST_UNTRUSTED;
761 }
762
497ecc0d 763 if (num_untrusted == num && ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
d9b8b89b
VD
764 /*
765 * Last-resort call with no new trusted certificates, check the leaf
766 * for a direct trust store match.
767 */
bdcadca2
VD
768 i = 0;
769 x = sk_X509_value(ctx->chain, i);
0f113f3e 770 mx = lookup_cert_match(ctx, x);
d9b8b89b
VD
771 if (!mx)
772 return X509_TRUST_UNTRUSTED;
773
774 /*
775 * Check explicit auxiliary trust/reject settings. If none are set,
776 * we'll accept X509_TRUST_UNTRUSTED when not self-signed.
777 */
778 trust = X509_check_trust(mx, ctx->param->trust, 0);
779 if (trust == X509_TRUST_REJECTED) {
780 X509_free(mx);
781 goto rejected;
0f113f3e 782 }
d9b8b89b
VD
783
784 /* Replace leaf with trusted match */
785 (void) sk_X509_set(ctx->chain, 0, mx);
786 X509_free(x);
787 ctx->num_untrusted = 0;
788 goto trusted;
0f113f3e
MC
789 }
790
791 /*
792 * If no trusted certs in chain at all return untrusted and allow
793 * standard (no issuer cert) etc errors to be indicated.
794 */
795 return X509_TRUST_UNTRUSTED;
d9b8b89b
VD
796
797 rejected:
70dd3c65 798 if (!verify_cb_cert(ctx, x, i, X509_V_ERR_CERT_REJECTED))
d9b8b89b
VD
799 return X509_TRUST_REJECTED;
800 return X509_TRUST_UNTRUSTED;
801
802 trusted:
170b7358
VD
803 if (!DANETLS_ENABLED(dane))
804 return X509_TRUST_TRUSTED;
805 if (dane->pdpth < 0)
806 dane->pdpth = num_untrusted;
807 /* With DANE, PKIX alone is not trusted until we have both */
808 if (dane->mdpth >= 0)
809 return X509_TRUST_TRUSTED;
810 return X509_TRUST_UNTRUSTED;
51630a37
DSH
811}
812
b545dc67 813static int check_revocation(X509_STORE_CTX *ctx)
0f113f3e 814{
4c9b0a03 815 int i = 0, last = 0, ok = 0;
0f113f3e
MC
816 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
817 return 1;
818 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
819 last = sk_X509_num(ctx->chain) - 1;
820 else {
821 /* If checking CRL paths this isn't the EE certificate */
822 if (ctx->parent)
823 return 1;
824 last = 0;
825 }
826 for (i = 0; i <= last; i++) {
827 ctx->error_depth = i;
828 ok = check_cert(ctx);
829 if (!ok)
830 return ok;
831 }
832 return 1;
833}
b545dc67
DSH
834
835static int check_cert(X509_STORE_CTX *ctx)
0f113f3e
MC
836{
837 X509_CRL *crl = NULL, *dcrl = NULL;
70dd3c65
VD
838 int ok = 0;
839 int cnum = ctx->error_depth;
840 X509 *x = sk_X509_value(ctx->chain, cnum);
841
0f113f3e
MC
842 ctx->current_cert = x;
843 ctx->current_issuer = NULL;
844 ctx->current_crl_score = 0;
845 ctx->current_reasons = 0;
70dd3c65 846
790555d6
RL
847 if (x->ex_flags & EXFLAG_PROXY)
848 return 1;
849
0f113f3e 850 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
70dd3c65
VD
851 unsigned int last_reasons = ctx->current_reasons;
852
0f113f3e
MC
853 /* Try to retrieve relevant CRL */
854 if (ctx->get_crl)
855 ok = ctx->get_crl(ctx, &crl, x);
856 else
857 ok = get_crl_delta(ctx, &crl, &dcrl, x);
858 /*
859 * If error looking up CRL, nothing we can do except notify callback
860 */
861 if (!ok) {
70dd3c65
VD
862 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
863 goto done;
0f113f3e
MC
864 }
865 ctx->current_crl = crl;
866 ok = ctx->check_crl(ctx, crl);
867 if (!ok)
70dd3c65 868 goto done;
0f113f3e
MC
869
870 if (dcrl) {
871 ok = ctx->check_crl(ctx, dcrl);
872 if (!ok)
70dd3c65 873 goto done;
0f113f3e
MC
874 ok = ctx->cert_crl(ctx, dcrl, x);
875 if (!ok)
70dd3c65 876 goto done;
0f113f3e
MC
877 } else
878 ok = 1;
879
880 /* Don't look in full CRL if delta reason is removefromCRL */
881 if (ok != 2) {
882 ok = ctx->cert_crl(ctx, crl, x);
883 if (!ok)
70dd3c65 884 goto done;
0f113f3e
MC
885 }
886
887 X509_CRL_free(crl);
888 X509_CRL_free(dcrl);
889 crl = NULL;
890 dcrl = NULL;
891 /*
60250017 892 * If reasons not updated we won't get anywhere by another iteration,
0f113f3e
MC
893 * so exit loop.
894 */
895 if (last_reasons == ctx->current_reasons) {
70dd3c65
VD
896 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
897 goto done;
0f113f3e
MC
898 }
899 }
70dd3c65 900 done:
0f113f3e
MC
901 X509_CRL_free(crl);
902 X509_CRL_free(dcrl);
903
904 ctx->current_crl = NULL;
905 return ok;
0f113f3e 906}
b545dc67 907
e1a27eb3
DSH
908/* Check CRL times against values in X509_STORE_CTX */
909
910static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
0f113f3e
MC
911{
912 time_t *ptime;
913 int i;
70dd3c65 914
0f113f3e
MC
915 if (notify)
916 ctx->current_crl = crl;
917 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
918 ptime = &ctx->param->check_time;
d35ff2c0
DW
919 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
920 return 1;
0f113f3e
MC
921 else
922 ptime = NULL;
923
568ce3a5 924 i = X509_cmp_time(X509_CRL_get0_lastUpdate(crl), ptime);
0f113f3e
MC
925 if (i == 0) {
926 if (!notify)
927 return 0;
70dd3c65 928 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD))
0f113f3e
MC
929 return 0;
930 }
931
932 if (i > 0) {
933 if (!notify)
934 return 0;
70dd3c65 935 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_NOT_YET_VALID))
0f113f3e
MC
936 return 0;
937 }
938
568ce3a5
DSH
939 if (X509_CRL_get0_nextUpdate(crl)) {
940 i = X509_cmp_time(X509_CRL_get0_nextUpdate(crl), ptime);
0f113f3e
MC
941
942 if (i == 0) {
943 if (!notify)
944 return 0;
70dd3c65 945 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD))
0f113f3e
MC
946 return 0;
947 }
948 /* Ignore expiry of base CRL is delta is valid */
949 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
950 if (!notify)
951 return 0;
70dd3c65 952 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_HAS_EXPIRED))
0f113f3e
MC
953 return 0;
954 }
955 }
956
957 if (notify)
958 ctx->current_crl = NULL;
959
960 return 1;
961}
e1a27eb3 962
d43c4497 963static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
0f113f3e
MC
964 X509 **pissuer, int *pscore, unsigned int *preasons,
965 STACK_OF(X509_CRL) *crls)
966{
967 int i, crl_score, best_score = *pscore;
968 unsigned int reasons, best_reasons = 0;
969 X509 *x = ctx->current_cert;
970 X509_CRL *crl, *best_crl = NULL;
971 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
972
973 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
974 crl = sk_X509_CRL_value(crls, i);
975 reasons = *preasons;
976 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
8b7c51a0 977 if (crl_score < best_score || crl_score == 0)
626aa248
DSH
978 continue;
979 /* If current CRL is equivalent use it if it is newer */
8b7c51a0 980 if (crl_score == best_score && best_crl != NULL) {
626aa248 981 int day, sec;
568ce3a5
DSH
982 if (ASN1_TIME_diff(&day, &sec, X509_CRL_get0_lastUpdate(best_crl),
983 X509_CRL_get0_lastUpdate(crl)) == 0)
626aa248 984 continue;
e032117d
DSH
985 /*
986 * ASN1_TIME_diff never returns inconsistent signs for |day|
987 * and |sec|.
988 */
989 if (day <= 0 && sec <= 0)
626aa248 990 continue;
0f113f3e 991 }
626aa248
DSH
992 best_crl = crl;
993 best_crl_issuer = crl_issuer;
994 best_score = crl_score;
995 best_reasons = reasons;
0f113f3e
MC
996 }
997
998 if (best_crl) {
222561fe 999 X509_CRL_free(*pcrl);
0f113f3e
MC
1000 *pcrl = best_crl;
1001 *pissuer = best_crl_issuer;
1002 *pscore = best_score;
1003 *preasons = best_reasons;
65cbf983 1004 X509_CRL_up_ref(best_crl);
25aaa98a
RS
1005 X509_CRL_free(*pdcrl);
1006 *pdcrl = NULL;
0f113f3e
MC
1007 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1008 }
1009
1010 if (best_score >= CRL_SCORE_VALID)
1011 return 1;
1012
1013 return 0;
1014}
1015
1016/*
1017 * Compare two CRL extensions for delta checking purposes. They should be
d43c4497
DSH
1018 * both present or both absent. If both present all fields must be identical.
1019 */
1020
1021static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
0f113f3e
MC
1022{
1023 ASN1_OCTET_STRING *exta, *extb;
1024 int i;
1025 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1026 if (i >= 0) {
1027 /* Can't have multiple occurrences */
1028 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1029 return 0;
1030 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1031 } else
1032 exta = NULL;
d43c4497 1033
0f113f3e 1034 i = X509_CRL_get_ext_by_NID(b, nid, -1);
d43c4497 1035
0f113f3e 1036 if (i >= 0) {
d43c4497 1037
0f113f3e
MC
1038 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1039 return 0;
1040 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1041 } else
1042 extb = NULL;
d43c4497 1043
0f113f3e
MC
1044 if (!exta && !extb)
1045 return 1;
d43c4497 1046
0f113f3e
MC
1047 if (!exta || !extb)
1048 return 0;
d43c4497 1049
0f113f3e
MC
1050 if (ASN1_OCTET_STRING_cmp(exta, extb))
1051 return 0;
d43c4497 1052
0f113f3e
MC
1053 return 1;
1054}
d43c4497
DSH
1055
1056/* See if a base and delta are compatible */
1057
1058static int check_delta_base(X509_CRL *delta, X509_CRL *base)
0f113f3e
MC
1059{
1060 /* Delta CRL must be a delta */
1061 if (!delta->base_crl_number)
1062 return 0;
1063 /* Base must have a CRL number */
1064 if (!base->crl_number)
1065 return 0;
1066 /* Issuer names must match */
1067 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1068 return 0;
1069 /* AKID and IDP must match */
1070 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1071 return 0;
1072 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1073 return 0;
1074 /* Delta CRL base number must not exceed Full CRL number. */
1075 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1076 return 0;
1077 /* Delta CRL number must exceed full CRL number */
1078 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1079 return 1;
1080 return 0;
1081}
1082
1083/*
1084 * For a given base CRL find a delta... maybe extend to delta scoring or
1085 * retrieve a chain of deltas...
d43c4497
DSH
1086 */
1087
1088static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
0f113f3e
MC
1089 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1090{
1091 X509_CRL *delta;
1092 int i;
1093 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1094 return;
1095 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1096 return;
1097 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1098 delta = sk_X509_CRL_value(crls, i);
1099 if (check_delta_base(delta, base)) {
1100 if (check_crl_time(ctx, delta, 0))
1101 *pscore |= CRL_SCORE_TIME_DELTA;
65cbf983 1102 X509_CRL_up_ref(delta);
0f113f3e
MC
1103 *dcrl = delta;
1104 return;
1105 }
1106 }
1107 *dcrl = NULL;
1108}
1109
1110/*
1111 * For a given CRL return how suitable it is for the supplied certificate
1112 * 'x'. The return value is a mask of several criteria. If the issuer is not
1113 * the certificate issuer this is returned in *pissuer. The reasons mask is
1114 * also used to determine if the CRL is suitable: if no new reasons the CRL
1115 * is rejected, otherwise reasons is updated.
4b96839f
DSH
1116 */
1117
1118static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
0f113f3e
MC
1119 unsigned int *preasons, X509_CRL *crl, X509 *x)
1120{
1121
1122 int crl_score = 0;
1123 unsigned int tmp_reasons = *preasons, crl_reasons;
1124
1125 /* First see if we can reject CRL straight away */
1126
1127 /* Invalid IDP cannot be processed */
1128 if (crl->idp_flags & IDP_INVALID)
1129 return 0;
1130 /* Reason codes or indirect CRLs need extended CRL support */
1131 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1132 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1133 return 0;
1134 } else if (crl->idp_flags & IDP_REASONS) {
1135 /* If no new reasons reject */
1136 if (!(crl->idp_reasons & ~tmp_reasons))
1137 return 0;
1138 }
1139 /* Don't process deltas at this stage */
1140 else if (crl->base_crl_number)
1141 return 0;
1142 /* If issuer name doesn't match certificate need indirect CRL */
1143 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1144 if (!(crl->idp_flags & IDP_INDIRECT))
1145 return 0;
1146 } else
1147 crl_score |= CRL_SCORE_ISSUER_NAME;
1148
1149 if (!(crl->flags & EXFLAG_CRITICAL))
1150 crl_score |= CRL_SCORE_NOCRITICAL;
1151
1152 /* Check expiry */
1153 if (check_crl_time(ctx, crl, 0))
1154 crl_score |= CRL_SCORE_TIME;
1155
1156 /* Check authority key ID and locate certificate issuer */
1157 crl_akid_check(ctx, crl, pissuer, &crl_score);
1158
1159 /* If we can't locate certificate issuer at this point forget it */
1160
1161 if (!(crl_score & CRL_SCORE_AKID))
1162 return 0;
1163
1164 /* Check cert for matching CRL distribution points */
1165
1166 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1167 /* If no new reasons reject */
1168 if (!(crl_reasons & ~tmp_reasons))
1169 return 0;
1170 tmp_reasons |= crl_reasons;
1171 crl_score |= CRL_SCORE_SCOPE;
1172 }
1173
1174 *preasons = tmp_reasons;
1175
1176 return crl_score;
1177
1178}
4b96839f
DSH
1179
1180static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
0f113f3e
MC
1181 X509 **pissuer, int *pcrl_score)
1182{
1183 X509 *crl_issuer = NULL;
1184 X509_NAME *cnm = X509_CRL_get_issuer(crl);
1185 int cidx = ctx->error_depth;
1186 int i;
1187
1188 if (cidx != sk_X509_num(ctx->chain) - 1)
1189 cidx++;
1190
1191 crl_issuer = sk_X509_value(ctx->chain, cidx);
1192
1193 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1194 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1195 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1196 *pissuer = crl_issuer;
1197 return;
1198 }
1199 }
1200
1201 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1202 crl_issuer = sk_X509_value(ctx->chain, cidx);
1203 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1204 continue;
1205 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1206 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1207 *pissuer = crl_issuer;
1208 return;
1209 }
1210 }
1211
1212 /* Anything else needs extended CRL support */
1213
1214 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1215 return;
1216
1217 /*
1218 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1219 * untrusted certificates.
1220 */
1221 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1222 crl_issuer = sk_X509_value(ctx->untrusted, i);
1223 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1224 continue;
1225 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1226 *pissuer = crl_issuer;
1227 *pcrl_score |= CRL_SCORE_AKID;
1228 return;
1229 }
1230 }
1231}
1232
1233/*
1234 * Check the path of a CRL issuer certificate. This creates a new
9d84d4ed 1235 * X509_STORE_CTX and populates it with most of the parameters from the
0f113f3e
MC
1236 * parent. This could be optimised somewhat since a lot of path checking will
1237 * be duplicated by the parent, but this will rarely be used in practice.
9d84d4ed
DSH
1238 */
1239
1240static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
1241{
1242 X509_STORE_CTX crl_ctx;
1243 int ret;
70dd3c65 1244
0f113f3e
MC
1245 /* Don't allow recursive CRL path validation */
1246 if (ctx->parent)
1247 return 0;
1248 if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1249 return -1;
1250
1251 crl_ctx.crls = ctx->crls;
1252 /* Copy verify params across */
1253 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1254
1255 crl_ctx.parent = ctx;
1256 crl_ctx.verify_cb = ctx->verify_cb;
1257
1258 /* Verify CRL issuer */
1259 ret = X509_verify_cert(&crl_ctx);
0f113f3e
MC
1260 if (ret <= 0)
1261 goto err;
1262
1263 /* Check chain is acceptable */
0f113f3e
MC
1264 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1265 err:
1266 X509_STORE_CTX_cleanup(&crl_ctx);
1267 return ret;
1268}
1269
1270/*
1271 * RFC3280 says nothing about the relationship between CRL path and
1272 * certificate path, which could lead to situations where a certificate could
1273 * be revoked or validated by a CA not authorised to do so. RFC5280 is more
1274 * strict and states that the two paths must end in the same trust anchor,
1275 * though some discussions remain... until this is resolved we use the
1276 * RFC5280 version
9d84d4ed
DSH
1277 */
1278
1279static int check_crl_chain(X509_STORE_CTX *ctx,
0f113f3e
MC
1280 STACK_OF(X509) *cert_path,
1281 STACK_OF(X509) *crl_path)
1282{
1283 X509 *cert_ta, *crl_ta;
1284 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1285 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1286 if (!X509_cmp(cert_ta, crl_ta))
1287 return 1;
1288 return 0;
1289}
9d84d4ed 1290
3a83462d
MC
1291/*-
1292 * Check for match between two dist point names: three separate cases.
3e727a3b
DSH
1293 * 1. Both are relative names and compare X509_NAME types.
1294 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1295 * 3. Both are full names and compare two GENERAL_NAMES.
d0fff69d 1296 * 4. One is NULL: automatic match.
3e727a3b
DSH
1297 */
1298
3e727a3b 1299static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
0f113f3e
MC
1300{
1301 X509_NAME *nm = NULL;
1302 GENERAL_NAMES *gens = NULL;
1303 GENERAL_NAME *gena, *genb;
1304 int i, j;
1305 if (!a || !b)
1306 return 1;
1307 if (a->type == 1) {
1308 if (!a->dpname)
1309 return 0;
1310 /* Case 1: two X509_NAME */
1311 if (b->type == 1) {
1312 if (!b->dpname)
1313 return 0;
1314 if (!X509_NAME_cmp(a->dpname, b->dpname))
1315 return 1;
1316 else
1317 return 0;
1318 }
1319 /* Case 2: set name and GENERAL_NAMES appropriately */
1320 nm = a->dpname;
1321 gens = b->name.fullname;
1322 } else if (b->type == 1) {
1323 if (!b->dpname)
1324 return 0;
1325 /* Case 2: set name and GENERAL_NAMES appropriately */
1326 gens = a->name.fullname;
1327 nm = b->dpname;
1328 }
1329
1330 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1331 if (nm) {
1332 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1333 gena = sk_GENERAL_NAME_value(gens, i);
1334 if (gena->type != GEN_DIRNAME)
1335 continue;
1336 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1337 return 1;
1338 }
1339 return 0;
1340 }
1341
1342 /* Else case 3: two GENERAL_NAMES */
1343
1344 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1345 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1346 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1347 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1348 if (!GENERAL_NAME_cmp(gena, genb))
1349 return 1;
1350 }
1351 }
1352
1353 return 0;
1354
1355}
bc7535bc 1356
4b96839f 1357static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
0f113f3e
MC
1358{
1359 int i;
1360 X509_NAME *nm = X509_CRL_get_issuer(crl);
1361 /* If no CRLissuer return is successful iff don't need a match */
1362 if (!dp->CRLissuer)
1363 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1364 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1365 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1366 if (gen->type != GEN_DIRNAME)
1367 continue;
1368 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1369 return 1;
1370 }
1371 return 0;
1372}
d0fff69d 1373
4b96839f 1374/* Check CRLDP and IDP */
bc7535bc 1375
4b96839f 1376static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
0f113f3e
MC
1377 unsigned int *preasons)
1378{
1379 int i;
1380 if (crl->idp_flags & IDP_ONLYATTR)
1381 return 0;
1382 if (x->ex_flags & EXFLAG_CA) {
1383 if (crl->idp_flags & IDP_ONLYUSER)
1384 return 0;
1385 } else {
1386 if (crl->idp_flags & IDP_ONLYCA)
1387 return 0;
1388 }
1389 *preasons = crl->idp_reasons;
1390 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1391 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1392 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1393 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1394 *preasons &= dp->dp_reasons;
1395 return 1;
1396 }
1397 }
1398 }
1399 if ((!crl->idp || !crl->idp->distpoint)
1400 && (crl_score & CRL_SCORE_ISSUER_NAME))
1401 return 1;
1402 return 0;
1403}
1404
1405/*
1406 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1407 * to find a delta CRL too
b545dc67 1408 */
0f113f3e 1409
d43c4497 1410static int get_crl_delta(X509_STORE_CTX *ctx,
0f113f3e
MC
1411 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1412{
1413 int ok;
1414 X509 *issuer = NULL;
1415 int crl_score = 0;
1416 unsigned int reasons;
1417 X509_CRL *crl = NULL, *dcrl = NULL;
1418 STACK_OF(X509_CRL) *skcrl;
1419 X509_NAME *nm = X509_get_issuer_name(x);
70dd3c65 1420
0f113f3e
MC
1421 reasons = ctx->current_reasons;
1422 ok = get_crl_sk(ctx, &crl, &dcrl,
1423 &issuer, &crl_score, &reasons, ctx->crls);
0f113f3e
MC
1424 if (ok)
1425 goto done;
1426
1427 /* Lookup CRLs from store */
1428
1429 skcrl = ctx->lookup_crls(ctx, nm);
1430
1431 /* If no CRLs found and a near match from get_crl_sk use that */
1432 if (!skcrl && crl)
1433 goto done;
1434
1435 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1436
1437 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1438
1439 done:
0f113f3e
MC
1440 /* If we got any kind of CRL use it and return success */
1441 if (crl) {
1442 ctx->current_issuer = issuer;
1443 ctx->current_crl_score = crl_score;
1444 ctx->current_reasons = reasons;
1445 *pcrl = crl;
1446 *pdcrl = dcrl;
1447 return 1;
1448 }
0f113f3e
MC
1449 return 0;
1450}
b545dc67
DSH
1451
1452/* Check CRL validity */
1453static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
0f113f3e
MC
1454{
1455 X509 *issuer = NULL;
1456 EVP_PKEY *ikey = NULL;
70dd3c65
VD
1457 int cnum = ctx->error_depth;
1458 int chnum = sk_X509_num(ctx->chain) - 1;
1459
0f113f3e
MC
1460 /* if we have an alternative CRL issuer cert use that */
1461 if (ctx->current_issuer)
1462 issuer = ctx->current_issuer;
0f113f3e
MC
1463 /*
1464 * Else find CRL issuer: if not last certificate then issuer is next
1465 * certificate in chain.
1466 */
1467 else if (cnum < chnum)
1468 issuer = sk_X509_value(ctx->chain, cnum + 1);
1469 else {
1470 issuer = sk_X509_value(ctx->chain, chnum);
1471 /* If not self signed, can't check signature */
70dd3c65
VD
1472 if (!ctx->check_issued(ctx, issuer, issuer) &&
1473 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER))
1474 return 0;
0f113f3e
MC
1475 }
1476
70dd3c65
VD
1477 if (issuer == NULL)
1478 return 1;
0f113f3e 1479
70dd3c65
VD
1480 /*
1481 * Skip most tests for deltas because they have already been done
1482 */
1483 if (!crl->base_crl_number) {
1484 /* Check for cRLSign bit if keyUsage present */
1485 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1486 !(issuer->ex_kusage & KU_CRL_SIGN) &&
1487 !verify_cb_crl(ctx, X509_V_ERR_KEYUSAGE_NO_CRL_SIGN))
1488 return 0;
0f113f3e 1489
70dd3c65
VD
1490 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE) &&
1491 !verify_cb_crl(ctx, X509_V_ERR_DIFFERENT_CRL_SCOPE))
1492 return 0;
0f113f3e 1493
70dd3c65
VD
1494 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH) &&
1495 check_crl_path(ctx, ctx->current_issuer) <= 0 &&
1496 !verify_cb_crl(ctx, X509_V_ERR_CRL_PATH_VALIDATION_ERROR))
1497 return 0;
0f113f3e 1498
70dd3c65
VD
1499 if ((crl->idp_flags & IDP_INVALID) &&
1500 !verify_cb_crl(ctx, X509_V_ERR_INVALID_EXTENSION))
1501 return 0;
1502 }
0f113f3e 1503
70dd3c65
VD
1504 if (!(ctx->current_crl_score & CRL_SCORE_TIME) &&
1505 !check_crl_time(ctx, crl, 1))
1506 return 0;
0f113f3e 1507
70dd3c65
VD
1508 /* Attempt to get issuer certificate public key */
1509 ikey = X509_get0_pubkey(issuer);
0f113f3e 1510
70dd3c65
VD
1511 if (!ikey &&
1512 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1513 return 0;
0f113f3e 1514
70dd3c65
VD
1515 if (ikey) {
1516 int rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
0f113f3e 1517
70dd3c65
VD
1518 if (rv != X509_V_OK && !verify_cb_crl(ctx, rv))
1519 return 0;
1520 /* Verify CRL signature */
1521 if (X509_CRL_verify(crl, ikey) <= 0 &&
1522 !verify_cb_crl(ctx, X509_V_ERR_CRL_SIGNATURE_FAILURE))
1523 return 0;
1524 }
1525 return 1;
0f113f3e 1526}
b545dc67
DSH
1527
1528/* Check certificate against CRL */
1529static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
0f113f3e 1530{
0f113f3e 1531 X509_REVOKED *rev;
70dd3c65 1532
0f113f3e
MC
1533 /*
1534 * The rules changed for this... previously if a CRL contained unhandled
1535 * critical extensions it could still be used to indicate a certificate
70dd3c65 1536 * was revoked. This has since been changed since critical extensions can
0f113f3e
MC
1537 * change the meaning of CRL entries.
1538 */
1539 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
70dd3c65
VD
1540 && (crl->flags & EXFLAG_CRITICAL) &&
1541 !verify_cb_crl(ctx, X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION))
1542 return 0;
0f113f3e 1543 /*
70dd3c65
VD
1544 * Look for serial number of certificate in CRL. If found, make sure
1545 * reason is not removeFromCRL.
0f113f3e
MC
1546 */
1547 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1548 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1549 return 2;
70dd3c65 1550 if (!verify_cb_crl(ctx, X509_V_ERR_CERT_REVOKED))
0f113f3e
MC
1551 return 0;
1552 }
1553
1554 return 1;
1555}
b545dc67 1556
5d7c222d 1557static int check_policy(X509_STORE_CTX *ctx)
0f113f3e
MC
1558{
1559 int ret;
3921ded7 1560
0f113f3e
MC
1561 if (ctx->parent)
1562 return 1;
3921ded7
VD
1563 /*
1564 * With DANE, the trust anchor might be a bare public key, not a
1565 * certificate! In that case our chain does not have the trust anchor
1566 * certificate as a top-most element. This comports well with RFC5280
1567 * chain verification, since there too, the trust anchor is not part of the
1568 * chain to be verified. In particular, X509_policy_check() does not look
1569 * at the TA cert, but assumes that it is present as the top-most chain
1570 * element. We therefore temporarily push a NULL cert onto the chain if it
1571 * was verified via a bare public key, and pop it off right after the
1572 * X509_policy_check() call.
1573 */
1574 if (ctx->bare_ta_signed && !sk_X509_push(ctx->chain, NULL)) {
1575 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
f3e235ed 1576 ctx->error = X509_V_ERR_OUT_OF_MEM;
3921ded7
VD
1577 return 0;
1578 }
0f113f3e
MC
1579 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1580 ctx->param->policies, ctx->param->flags);
3921ded7
VD
1581 if (ctx->bare_ta_signed)
1582 sk_X509_pop(ctx->chain);
1583
895c2f84 1584 if (ret == X509_PCY_TREE_INTERNAL) {
0f113f3e 1585 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
f3e235ed 1586 ctx->error = X509_V_ERR_OUT_OF_MEM;
0f113f3e
MC
1587 return 0;
1588 }
1589 /* Invalid or inconsistent extensions */
895c2f84 1590 if (ret == X509_PCY_TREE_INVALID) {
0f113f3e 1591 int i;
70dd3c65
VD
1592
1593 /* Locate certificates with bad extensions and notify callback. */
0f113f3e 1594 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
70dd3c65
VD
1595 X509 *x = sk_X509_value(ctx->chain, i);
1596
0f113f3e
MC
1597 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1598 continue;
70dd3c65
VD
1599 if (!verify_cb_cert(ctx, x, i,
1600 X509_V_ERR_INVALID_POLICY_EXTENSION))
0f113f3e
MC
1601 return 0;
1602 }
1603 return 1;
1604 }
895c2f84 1605 if (ret == X509_PCY_TREE_FAILURE) {
0f113f3e
MC
1606 ctx->current_cert = NULL;
1607 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1608 return ctx->verify_cb(0, ctx);
1609 }
895c2f84
VD
1610 if (ret != X509_PCY_TREE_VALID) {
1611 X509err(X509_F_CHECK_POLICY, ERR_R_INTERNAL_ERROR);
1612 return 0;
1613 }
0f113f3e
MC
1614
1615 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1616 ctx->current_cert = NULL;
f3e235ed
VD
1617 /*
1618 * Verification errors need to be "sticky", a callback may have allowed
1619 * an SSL handshake to continue despite an error, and we must then
1620 * remain in an error state. Therefore, we MUST NOT clear earlier
1621 * verification errors by setting the error to X509_V_OK.
1622 */
0f113f3e
MC
1623 if (!ctx->verify_cb(2, ctx))
1624 return 0;
1625 }
1626
1627 return 1;
1628}
5d7c222d 1629
70dd3c65
VD
1630/*-
1631 * Check certificate validity times.
1632 * If depth >= 0, invoke verification callbacks on error, otherwise just return
1633 * the validation status.
1634 *
1635 * Return 1 on success, 0 otherwise.
1636 */
1637int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int depth)
0f113f3e
MC
1638{
1639 time_t *ptime;
1640 int i;
1641
1642 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1643 ptime = &ctx->param->check_time;
d35ff2c0
DW
1644 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
1645 return 1;
0f113f3e
MC
1646 else
1647 ptime = NULL;
1648
568ce3a5 1649 i = X509_cmp_time(X509_get0_notBefore(x), ptime);
70dd3c65
VD
1650 if (i >= 0 && depth < 0)
1651 return 0;
1652 if (i == 0 && !verify_cb_cert(ctx, x, depth,
1653 X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD))
1654 return 0;
1655 if (i > 0 && !verify_cb_cert(ctx, x, depth, X509_V_ERR_CERT_NOT_YET_VALID))
1656 return 0;
0f113f3e 1657
568ce3a5 1658 i = X509_cmp_time(X509_get0_notAfter(x), ptime);
70dd3c65
VD
1659 if (i <= 0 && depth < 0)
1660 return 0;
1661 if (i == 0 && !verify_cb_cert(ctx, x, depth,
1662 X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD))
1663 return 0;
1664 if (i < 0 && !verify_cb_cert(ctx, x, depth, X509_V_ERR_CERT_HAS_EXPIRED))
1665 return 0;
0f113f3e
MC
1666 return 1;
1667}
e1a27eb3 1668
6b691a5c 1669static int internal_verify(X509_STORE_CTX *ctx)
0f113f3e 1670{
70dd3c65
VD
1671 int n = sk_X509_num(ctx->chain) - 1;
1672 X509 *xi = sk_X509_value(ctx->chain, n);
1673 X509 *xs;
0f113f3e 1674
170b7358
VD
1675 /*
1676 * With DANE-verified bare public key TA signatures, it remains only to
1677 * check the timestamps of the top certificate. We report the issuer as
1678 * NULL, since all we have is a bare key.
1679 */
1680 if (ctx->bare_ta_signed) {
1681 xs = xi;
1682 xi = NULL;
1683 goto check_cert;
1684 }
1685
0f113f3e
MC
1686 if (ctx->check_issued(ctx, xi, xi))
1687 xs = xi;
1688 else {
1689 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1690 xs = xi;
1691 goto check_cert;
1692 }
70dd3c65
VD
1693 if (n <= 0)
1694 return verify_cb_cert(ctx, xi, 0,
1695 X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE);
1696 n--;
1697 ctx->error_depth = n;
1698 xs = sk_X509_value(ctx->chain, n);
0f113f3e
MC
1699 }
1700
d9b8b89b
VD
1701 /*
1702 * Do not clear ctx->error=0, it must be "sticky", only the user's callback
1703 * is allowed to reset errors (at its own peril).
1704 */
0f113f3e 1705 while (n >= 0) {
70dd3c65 1706 EVP_PKEY *pkey;
0f113f3e
MC
1707
1708 /*
70dd3c65
VD
1709 * Skip signature check for self signed certificates unless explicitly
1710 * asked for. It doesn't add any security and just wastes time. If
1711 * the issuer's public key is unusable, report the issuer certificate
1712 * and its depth (rather than the depth of the subject).
0f113f3e 1713 */
0e76014e 1714 if (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)) {
c01ff880 1715 if ((pkey = X509_get0_pubkey(xi)) == NULL) {
70dd3c65
VD
1716 if (!verify_cb_cert(ctx, xi, xi != xs ? n+1 : n,
1717 X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1718 return 0;
0f113f3e 1719 } else if (X509_verify(xs, pkey) <= 0) {
70dd3c65
VD
1720 if (!verify_cb_cert(ctx, xs, n,
1721 X509_V_ERR_CERT_SIGNATURE_FAILURE))
1722 return 0;
0f113f3e 1723 }
0f113f3e
MC
1724 }
1725
0f113f3e 1726 check_cert:
70dd3c65
VD
1727 /* Calls verify callback as needed */
1728 if (!x509_check_cert_time(ctx, xs, n))
1729 return 0;
0f113f3e 1730
70dd3c65
VD
1731 /*
1732 * Signal success at this depth. However, the previous error (if any)
1733 * is retained.
1734 */
0f113f3e
MC
1735 ctx->current_issuer = xi;
1736 ctx->current_cert = xs;
70dd3c65
VD
1737 ctx->error_depth = n;
1738 if (!ctx->verify_cb(1, ctx))
1739 return 0;
0f113f3e 1740
70dd3c65 1741 if (--n >= 0) {
0f113f3e
MC
1742 xi = xs;
1743 xs = sk_X509_value(ctx->chain, n);
1744 }
1745 }
70dd3c65 1746 return 1;
0f113f3e 1747}
d02b48c6 1748
91b73acb 1749int X509_cmp_current_time(const ASN1_TIME *ctm)
bbb72003 1750{
0f113f3e 1751 return X509_cmp_time(ctm, NULL);
bbb72003
DSH
1752}
1753
91b73acb 1754int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
0f113f3e
MC
1755{
1756 char *str;
1757 ASN1_TIME atm;
1758 long offset;
1759 char buff1[24], buff2[24], *p;
f48b83b4 1760 int i, j, remaining;
0f113f3e
MC
1761
1762 p = buff1;
f48b83b4 1763 remaining = ctm->length;
0f113f3e 1764 str = (char *)ctm->data;
f48b83b4
EK
1765 /*
1766 * Note that the following (historical) code allows much more slack in the
1767 * time format than RFC5280. In RFC5280, the representation is fixed:
1768 * UTCTime: YYMMDDHHMMSSZ
1769 * GeneralizedTime: YYYYMMDDHHMMSSZ
1770 */
0f113f3e 1771 if (ctm->type == V_ASN1_UTCTIME) {
f48b83b4
EK
1772 /* YYMMDDHHMM[SS]Z or YYMMDDHHMM[SS](+-)hhmm */
1773 int min_length = sizeof("YYMMDDHHMMZ") - 1;
1774 int max_length = sizeof("YYMMDDHHMMSS+hhmm") - 1;
1775 if (remaining < min_length || remaining > max_length)
0f113f3e
MC
1776 return 0;
1777 memcpy(p, str, 10);
1778 p += 10;
1779 str += 10;
f48b83b4 1780 remaining -= 10;
0f113f3e 1781 } else {
f48b83b4
EK
1782 /* YYYYMMDDHHMM[SS[.fff]]Z or YYYYMMDDHHMM[SS[.f[f[f]]]](+-)hhmm */
1783 int min_length = sizeof("YYYYMMDDHHMMZ") - 1;
1784 int max_length = sizeof("YYYYMMDDHHMMSS.fff+hhmm") - 1;
1785 if (remaining < min_length || remaining > max_length)
0f113f3e
MC
1786 return 0;
1787 memcpy(p, str, 12);
1788 p += 12;
1789 str += 12;
f48b83b4 1790 remaining -= 12;
0f113f3e
MC
1791 }
1792
1793 if ((*str == 'Z') || (*str == '-') || (*str == '+')) {
1794 *(p++) = '0';
1795 *(p++) = '0';
1796 } else {
f48b83b4
EK
1797 /* SS (seconds) */
1798 if (remaining < 2)
1799 return 0;
0f113f3e
MC
1800 *(p++) = *(str++);
1801 *(p++) = *(str++);
f48b83b4
EK
1802 remaining -= 2;
1803 /*
1804 * Skip any (up to three) fractional seconds...
1805 * TODO(emilia): in RFC5280, fractional seconds are forbidden.
1806 * Can we just kill them altogether?
1807 */
1808 if (remaining && *str == '.') {
0f113f3e 1809 str++;
f48b83b4
EK
1810 remaining--;
1811 for (i = 0; i < 3 && remaining; i++, str++, remaining--) {
1812 if (*str < '0' || *str > '9')
1813 break;
1814 }
0f113f3e
MC
1815 }
1816
1817 }
1818 *(p++) = 'Z';
1819 *(p++) = '\0';
1820
f48b83b4
EK
1821 /* We now need either a terminating 'Z' or an offset. */
1822 if (!remaining)
1823 return 0;
1824 if (*str == 'Z') {
1825 if (remaining != 1)
1826 return 0;
0f113f3e 1827 offset = 0;
f48b83b4
EK
1828 } else {
1829 /* (+-)HHMM */
0f113f3e
MC
1830 if ((*str != '+') && (*str != '-'))
1831 return 0;
f48b83b4
EK
1832 /* Historical behaviour: the (+-)hhmm offset is forbidden in RFC5280. */
1833 if (remaining != 5)
1834 return 0;
1835 if (str[1] < '0' || str[1] > '9' || str[2] < '0' || str[2] > '9' ||
1836 str[3] < '0' || str[3] > '9' || str[4] < '0' || str[4] > '9')
1837 return 0;
0f113f3e
MC
1838 offset = ((str[1] - '0') * 10 + (str[2] - '0')) * 60;
1839 offset += (str[3] - '0') * 10 + (str[4] - '0');
1840 if (*str == '-')
1841 offset = -offset;
1842 }
1843 atm.type = ctm->type;
1844 atm.flags = 0;
1845 atm.length = sizeof(buff2);
1846 atm.data = (unsigned char *)buff2;
1847
1848 if (X509_time_adj(&atm, offset * 60, cmp_time) == NULL)
1849 return 0;
1850
1851 if (ctm->type == V_ASN1_UTCTIME) {
1852 i = (buff1[0] - '0') * 10 + (buff1[1] - '0');
1853 if (i < 50)
1854 i += 100; /* cf. RFC 2459 */
1855 j = (buff2[0] - '0') * 10 + (buff2[1] - '0');
1856 if (j < 50)
1857 j += 100;
1858
1859 if (i < j)
1860 return -1;
1861 if (i > j)
1862 return 1;
1863 }
1864 i = strcmp(buff1, buff2);
1865 if (i == 0) /* wait a second then return younger :-) */
1866 return -1;
1867 else
1868 return i;
1869}
d02b48c6 1870
284ef5f3 1871ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
bbb72003 1872{
0f113f3e 1873 return X509_time_adj(s, adj, NULL);
bbb72003
DSH
1874}
1875
87d3a0cd 1876ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
0f113f3e
MC
1877{
1878 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1879}
87d3a0cd
DSH
1880
1881ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
0f113f3e
MC
1882 int offset_day, long offset_sec, time_t *in_tm)
1883{
1884 time_t t;
1885
1886 if (in_tm)
1887 t = *in_tm;
1888 else
1889 time(&t);
1890
1891 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
1892 if (s->type == V_ASN1_UTCTIME)
1893 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1894 if (s->type == V_ASN1_GENERALIZEDTIME)
1895 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1896 }
1897 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1898}
d02b48c6 1899
7e258a56 1900int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
0f113f3e
MC
1901{
1902 EVP_PKEY *ktmp = NULL, *ktmp2;
1903 int i, j;
1904
1905 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
1906 return 1;
1907
1908 for (i = 0; i < sk_X509_num(chain); i++) {
c01ff880 1909 ktmp = X509_get0_pubkey(sk_X509_value(chain, i));
0f113f3e
MC
1910 if (ktmp == NULL) {
1911 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1912 X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1913 return 0;
1914 }
1915 if (!EVP_PKEY_missing_parameters(ktmp))
1916 break;
0f113f3e
MC
1917 }
1918 if (ktmp == NULL) {
1919 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1920 X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1921 return 0;
1922 }
1923
1924 /* first, populate the other certs */
1925 for (j = i - 1; j >= 0; j--) {
c01ff880 1926 ktmp2 = X509_get0_pubkey(sk_X509_value(chain, j));
0f113f3e 1927 EVP_PKEY_copy_parameters(ktmp2, ktmp);
0f113f3e
MC
1928 }
1929
1930 if (pkey != NULL)
1931 EVP_PKEY_copy_parameters(pkey, ktmp);
0f113f3e
MC
1932 return 1;
1933}
d02b48c6 1934
2e8cb108
DSH
1935/* Make a delta CRL as the diff between two full CRLs */
1936
1937X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
0f113f3e
MC
1938 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1939{
1940 X509_CRL *crl = NULL;
1941 int i;
1942 STACK_OF(X509_REVOKED) *revs = NULL;
1943 /* CRLs can't be delta already */
1944 if (base->base_crl_number || newer->base_crl_number) {
1945 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
1946 return NULL;
1947 }
1948 /* Base and new CRL must have a CRL number */
1949 if (!base->crl_number || !newer->crl_number) {
1950 X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
1951 return NULL;
1952 }
1953 /* Issuer names must match */
1954 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
1955 X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
1956 return NULL;
1957 }
1958 /* AKID and IDP must match */
1959 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
1960 X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
1961 return NULL;
1962 }
1963 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
1964 X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
1965 return NULL;
1966 }
1967 /* Newer CRL number must exceed full CRL number */
1968 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
1969 X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
1970 return NULL;
1971 }
1972 /* CRLs must verify */
1973 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
1974 X509_CRL_verify(newer, skey) <= 0)) {
1975 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
1976 return NULL;
1977 }
1978 /* Create new CRL */
1979 crl = X509_CRL_new();
90945fa3 1980 if (crl == NULL || !X509_CRL_set_version(crl, 1))
0f113f3e
MC
1981 goto memerr;
1982 /* Set issuer name */
1983 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
1984 goto memerr;
1985
568ce3a5 1986 if (!X509_CRL_set1_lastUpdate(crl, X509_CRL_get0_lastUpdate(newer)))
0f113f3e 1987 goto memerr;
568ce3a5 1988 if (!X509_CRL_set1_nextUpdate(crl, X509_CRL_get0_nextUpdate(newer)))
0f113f3e
MC
1989 goto memerr;
1990
1991 /* Set base CRL number: must be critical */
1992
1993 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
1994 goto memerr;
1995
1996 /*
1997 * Copy extensions across from newest CRL to delta: this will set CRL
1998 * number to correct value too.
1999 */
2000
2001 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
2002 X509_EXTENSION *ext;
2003 ext = X509_CRL_get_ext(newer, i);
2004 if (!X509_CRL_add_ext(crl, ext, -1))
2005 goto memerr;
2006 }
2007
2008 /* Go through revoked entries, copying as needed */
2009
2010 revs = X509_CRL_get_REVOKED(newer);
2011
2012 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2013 X509_REVOKED *rvn, *rvtmp;
2014 rvn = sk_X509_REVOKED_value(revs, i);
2015 /*
2016 * Add only if not also in base. TODO: need something cleverer here
2017 * for some more complex CRLs covering multiple CAs.
2018 */
34a42e14 2019 if (!X509_CRL_get0_by_serial(base, &rvtmp, &rvn->serialNumber)) {
0f113f3e
MC
2020 rvtmp = X509_REVOKED_dup(rvn);
2021 if (!rvtmp)
2022 goto memerr;
2023 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2024 X509_REVOKED_free(rvtmp);
2025 goto memerr;
2026 }
2027 }
2028 }
2029 /* TODO: optionally prune deleted entries */
2030
2031 if (skey && md && !X509_CRL_sign(crl, skey, md))
2032 goto memerr;
2033
2034 return crl;
2035
2036 memerr:
2037 X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
222561fe 2038 X509_CRL_free(crl);
0f113f3e
MC
2039 return NULL;
2040}
2041
6b691a5c 2042int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
0f113f3e
MC
2043{
2044 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2045}
58964a49 2046
6b691a5c 2047void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
0f113f3e
MC
2048{
2049 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2050}
58964a49 2051
6b691a5c 2052int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
0f113f3e
MC
2053{
2054 return ctx->error;
2055}
58964a49 2056
6b691a5c 2057void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
0f113f3e
MC
2058{
2059 ctx->error = err;
2060}
58964a49 2061
6b691a5c 2062int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
0f113f3e
MC
2063{
2064 return ctx->error_depth;
2065}
58964a49 2066
51227177
VD
2067void X509_STORE_CTX_set_error_depth(X509_STORE_CTX *ctx, int depth)
2068{
2069 ctx->error_depth = depth;
2070}
2071
6b691a5c 2072X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
0f113f3e
MC
2073{
2074 return ctx->current_cert;
2075}
58964a49 2076
c9654873
VD
2077void X509_STORE_CTX_set_current_cert(X509_STORE_CTX *ctx, X509 *x)
2078{
2079 ctx->current_cert = x;
2080}
2081
f0e0fd51 2082STACK_OF(X509) *X509_STORE_CTX_get0_chain(X509_STORE_CTX *ctx)
0f113f3e
MC
2083{
2084 return ctx->chain;
2085}
58964a49 2086
c7cb16a8 2087STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
0f113f3e
MC
2088{
2089 if (!ctx->chain)
2090 return NULL;
2091 return X509_chain_up_ref(ctx->chain);
2092}
25f923dd 2093
2008e714 2094X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
0f113f3e
MC
2095{
2096 return ctx->current_issuer;
2097}
2008e714
DSH
2098
2099X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
0f113f3e
MC
2100{
2101 return ctx->current_crl;
2102}
2008e714
DSH
2103
2104X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
0f113f3e
MC
2105{
2106 return ctx->parent;
2107}
2008e714 2108
6b691a5c 2109void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
2110{
2111 ctx->cert = x;
2112}
58964a49 2113
e1a27eb3 2114void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
0f113f3e
MC
2115{
2116 ctx->crls = sk;
2117}
e1a27eb3 2118
13938ace 2119int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
0f113f3e 2120{
0daccd4d
VD
2121 /*
2122 * XXX: Why isn't this function always used to set the associated trust?
2123 * Should there even be a VPM->trust field at all? Or should the trust
2124 * always be inferred from the purpose by X509_STORE_CTX_init().
2125 */
0f113f3e
MC
2126 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2127}
11262391 2128
bb7cd4e3 2129int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
0f113f3e 2130{
0daccd4d
VD
2131 /*
2132 * XXX: See above, this function would only be needed when the default
2133 * trust for the purpose needs an override in a corner case.
2134 */
0f113f3e
MC
2135 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2136}
2137
2138/*
2139 * This function is used to set the X509_STORE_CTX purpose and trust values.
2140 * This is intended to be used when another structure has its own trust and
2141 * purpose values which (if set) will be inherited by the ctx. If they aren't
2142 * set then we will usually have a default purpose in mind which should then
2143 * be used to set the trust value. An example of this is SSL use: an SSL
2144 * structure will have its own purpose and trust settings which the
2145 * application can set: if they aren't set then we use the default of SSL
2146 * client/server.
13938ace
DSH
2147 */
2148
2149int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
0f113f3e
MC
2150 int purpose, int trust)
2151{
2152 int idx;
2153 /* If purpose not set use default */
2154 if (!purpose)
2155 purpose = def_purpose;
2156 /* If we have a purpose then check it is valid */
2157 if (purpose) {
2158 X509_PURPOSE *ptmp;
2159 idx = X509_PURPOSE_get_by_id(purpose);
2160 if (idx == -1) {
2161 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2162 X509_R_UNKNOWN_PURPOSE_ID);
2163 return 0;
2164 }
2165 ptmp = X509_PURPOSE_get0(idx);
2166 if (ptmp->trust == X509_TRUST_DEFAULT) {
2167 idx = X509_PURPOSE_get_by_id(def_purpose);
0daccd4d
VD
2168 /*
2169 * XXX: In the two callers above def_purpose is always 0, which is
2170 * not a known value, so idx will always be -1. How is the
2171 * X509_TRUST_DEFAULT case actually supposed to be handled?
2172 */
0f113f3e
MC
2173 if (idx == -1) {
2174 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2175 X509_R_UNKNOWN_PURPOSE_ID);
2176 return 0;
2177 }
2178 ptmp = X509_PURPOSE_get0(idx);
2179 }
2180 /* If trust not set then get from purpose default */
2181 if (!trust)
2182 trust = ptmp->trust;
2183 }
2184 if (trust) {
2185 idx = X509_TRUST_get_by_id(trust);
2186 if (idx == -1) {
2187 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2188 X509_R_UNKNOWN_TRUST_ID);
2189 return 0;
2190 }
2191 }
2192
2193 if (purpose && !ctx->param->purpose)
2194 ctx->param->purpose = purpose;
2195 if (trust && !ctx->param->trust)
2196 ctx->param->trust = trust;
2197 return 1;
51630a37
DSH
2198}
2199
2f043896
DSH
2200X509_STORE_CTX *X509_STORE_CTX_new(void)
2201{
b51bce94 2202 X509_STORE_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx));
b196e7d9 2203
90945fa3 2204 if (ctx == NULL) {
0f113f3e
MC
2205 X509err(X509_F_X509_STORE_CTX_NEW, ERR_R_MALLOC_FAILURE);
2206 return NULL;
2207 }
0f113f3e 2208 return ctx;
2f043896
DSH
2209}
2210
2211void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2212{
c001ce33 2213 if (ctx == NULL)
222561fe 2214 return;
c001ce33 2215
0f113f3e
MC
2216 X509_STORE_CTX_cleanup(ctx);
2217 OPENSSL_free(ctx);
2f043896
DSH
2218}
2219
79aa04ef 2220int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
0f113f3e
MC
2221 STACK_OF(X509) *chain)
2222{
2223 int ret = 1;
ecdaa1ae 2224
0f113f3e 2225 ctx->ctx = store;
0f113f3e
MC
2226 ctx->cert = x509;
2227 ctx->untrusted = chain;
2228 ctx->crls = NULL;
d9b8b89b 2229 ctx->num_untrusted = 0;
0f113f3e
MC
2230 ctx->other_ctx = NULL;
2231 ctx->valid = 0;
2232 ctx->chain = NULL;
2233 ctx->error = 0;
2234 ctx->explicit_policy = 0;
2235 ctx->error_depth = 0;
2236 ctx->current_cert = NULL;
2237 ctx->current_issuer = NULL;
2238 ctx->current_crl = NULL;
2239 ctx->current_crl_score = 0;
2240 ctx->current_reasons = 0;
2241 ctx->tree = NULL;
2242 ctx->parent = NULL;
919ba009 2243 ctx->dane = NULL;
170b7358 2244 ctx->bare_ta_signed = 0;
e29c73c9
VD
2245 /* Zero ex_data to make sure we're cleanup-safe */
2246 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
0f113f3e 2247
7b7eb472
VD
2248 /* store->cleanup is always 0 in OpenSSL, if set must be idempotent */
2249 if (store)
0f113f3e 2250 ctx->cleanup = store->cleanup;
7b7eb472 2251 else
0f113f3e
MC
2252 ctx->cleanup = 0;
2253
0f113f3e
MC
2254 if (store && store->check_issued)
2255 ctx->check_issued = store->check_issued;
2256 else
2257 ctx->check_issued = check_issued;
2258
2259 if (store && store->get_issuer)
2260 ctx->get_issuer = store->get_issuer;
2261 else
2262 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2263
2264 if (store && store->verify_cb)
2265 ctx->verify_cb = store->verify_cb;
2266 else
2267 ctx->verify_cb = null_callback;
2268
2269 if (store && store->verify)
2270 ctx->verify = store->verify;
2271 else
2272 ctx->verify = internal_verify;
2273
2274 if (store && store->check_revocation)
2275 ctx->check_revocation = store->check_revocation;
2276 else
2277 ctx->check_revocation = check_revocation;
2278
2279 if (store && store->get_crl)
2280 ctx->get_crl = store->get_crl;
311f2785
VD
2281 else
2282 ctx->get_crl = NULL;
0f113f3e
MC
2283
2284 if (store && store->check_crl)
2285 ctx->check_crl = store->check_crl;
2286 else
2287 ctx->check_crl = check_crl;
2288
2289 if (store && store->cert_crl)
2290 ctx->cert_crl = store->cert_crl;
2291 else
2292 ctx->cert_crl = cert_crl;
2293
0a5fe2eb
RL
2294 if (store && store->check_policy)
2295 ctx->check_policy = store->check_policy;
2296 else
2297 ctx->check_policy = check_policy;
2298
0f113f3e
MC
2299 if (store && store->lookup_certs)
2300 ctx->lookup_certs = store->lookup_certs;
2301 else
6ddbb4cd 2302 ctx->lookup_certs = X509_STORE_CTX_get1_certs;
0f113f3e
MC
2303
2304 if (store && store->lookup_crls)
2305 ctx->lookup_crls = store->lookup_crls;
2306 else
6ddbb4cd 2307 ctx->lookup_crls = X509_STORE_CTX_get1_crls;
0f113f3e 2308
ecdaa1ae 2309 ctx->param = X509_VERIFY_PARAM_new();
2310 if (ctx->param == NULL) {
2311 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2312 goto err;
2313 }
2314
2315 /*
2316 * Inherit callbacks and flags from X509_STORE if not set use defaults.
2317 */
2318 if (store)
2319 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2320 else
2321 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2322
2323 if (ret)
2324 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2325 X509_VERIFY_PARAM_lookup("default"));
2326
2327 if (ret == 0) {
2328 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2329 goto err;
2330 }
2331
0daccd4d
VD
2332 /*
2333 * XXX: For now, continue to inherit trust from VPM, but infer from the
2334 * purpose if this still yields the default value.
2335 */
2336 if (ctx->param->trust == X509_TRUST_DEFAULT) {
2337 int idx = X509_PURPOSE_get_by_id(ctx->param->purpose);
2338 X509_PURPOSE *xp = X509_PURPOSE_get0(idx);
2339
2340 if (xp != NULL)
2341 ctx->param->trust = X509_PURPOSE_get_trust(xp);
2342 }
2343
e29c73c9
VD
2344 if (CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2345 &ctx->ex_data))
2346 return 1;
2347 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
ecdaa1ae 2348
d9b8b89b 2349 err:
e29c73c9
VD
2350 /*
2351 * On error clean up allocated storage, if the store context was not
2352 * allocated with X509_STORE_CTX_new() this is our last chance to do so.
2353 */
ecdaa1ae 2354 X509_STORE_CTX_cleanup(ctx);
2355 return 0;
0f113f3e
MC
2356}
2357
2358/*
2359 * Set alternative lookup method: just a STACK of trusted certificates. This
2360 * avoids X509_STORE nastiness where it isn't needed.
2f043896 2361 */
f0e0fd51 2362void X509_STORE_CTX_set0_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2f043896 2363{
0f113f3e
MC
2364 ctx->other_ctx = sk;
2365 ctx->get_issuer = get_issuer_sk;
c864e761 2366 ctx->lookup_certs = lookup_certs_sk;
2f043896
DSH
2367}
2368
2369void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
0f113f3e 2370{
e29c73c9
VD
2371 /*
2372 * We need to be idempotent because, unfortunately, free() also calls
2373 * cleanup(), so the natural call sequence new(), init(), cleanup(), free()
2374 * calls cleanup() for the same object twice! Thus we must zero the
2375 * pointers below after they're freed!
2376 */
2377 /* Seems to always be 0 in OpenSSL, do this at most once. */
2378 if (ctx->cleanup != NULL) {
0f113f3e 2379 ctx->cleanup(ctx);
e29c73c9
VD
2380 ctx->cleanup = NULL;
2381 }
0f113f3e
MC
2382 if (ctx->param != NULL) {
2383 if (ctx->parent == NULL)
2384 X509_VERIFY_PARAM_free(ctx->param);
2385 ctx->param = NULL;
2386 }
222561fe
RS
2387 X509_policy_tree_free(ctx->tree);
2388 ctx->tree = NULL;
2389 sk_X509_pop_free(ctx->chain, X509_free);
2390 ctx->chain = NULL;
0f113f3e 2391 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
16f8d4eb 2392 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
0f113f3e 2393}
13938ace 2394
5d7c222d 2395void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
0f113f3e
MC
2396{
2397 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2398}
bbb72003 2399
5d7c222d 2400void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
0f113f3e
MC
2401{
2402 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2403}
5d7c222d 2404
0f113f3e
MC
2405void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2406 time_t t)
2407{
2408 X509_VERIFY_PARAM_set_time(ctx->param, t);
2409}
bbb72003 2410
1060a50b
RL
2411X509 *X509_STORE_CTX_get0_cert(X509_STORE_CTX *ctx)
2412{
2413 return ctx->cert;
2414}
2415
2416STACK_OF(X509) *X509_STORE_CTX_get0_untrusted(X509_STORE_CTX *ctx)
2417{
2418 return ctx->untrusted;
2419}
2420
2421void X509_STORE_CTX_set0_untrusted(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2422{
2423 ctx->untrusted = sk;
2424}
2425
2426void X509_STORE_CTX_set0_verified_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2427{
2428 sk_X509_pop_free(ctx->chain, X509_free);
2429 ctx->chain = sk;
2430}
2431
db089ad6 2432void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
f0e0fd51 2433 X509_STORE_CTX_verify_cb verify_cb)
0f113f3e
MC
2434{
2435 ctx->verify_cb = verify_cb;
2436}
db089ad6 2437
f0e0fd51
RS
2438X509_STORE_CTX_verify_cb X509_STORE_CTX_get_verify_cb(X509_STORE_CTX *ctx)
2439{
2440 return ctx->verify_cb;
2441}
2442
1060a50b 2443X509_STORE_CTX_verify_fn X509_STORE_CTX_get_verify(X509_STORE_CTX *ctx)
f0e0fd51 2444{
1060a50b 2445 return ctx->verify;
f0e0fd51
RS
2446}
2447
1060a50b 2448X509_STORE_CTX_get_issuer_fn X509_STORE_CTX_get_get_issuer(X509_STORE_CTX *ctx)
f0e0fd51 2449{
1060a50b 2450 return ctx->get_issuer;
f0e0fd51
RS
2451}
2452
1060a50b 2453X509_STORE_CTX_check_issued_fn X509_STORE_CTX_get_check_issued(X509_STORE_CTX *ctx)
4dba585f 2454{
1060a50b 2455 return ctx->check_issued;
4dba585f
DSH
2456}
2457
1060a50b 2458X509_STORE_CTX_check_revocation_fn X509_STORE_CTX_get_check_revocation(X509_STORE_CTX *ctx)
f0e0fd51 2459{
1060a50b 2460 return ctx->check_revocation;
f0e0fd51
RS
2461}
2462
1060a50b 2463X509_STORE_CTX_get_crl_fn X509_STORE_CTX_get_get_crl(X509_STORE_CTX *ctx)
f0e0fd51 2464{
1060a50b 2465 return ctx->get_crl;
f0e0fd51
RS
2466}
2467
1060a50b 2468X509_STORE_CTX_check_crl_fn X509_STORE_CTX_get_check_crl(X509_STORE_CTX *ctx)
f0e0fd51 2469{
1060a50b
RL
2470 return ctx->check_crl;
2471}
2472
2473X509_STORE_CTX_cert_crl_fn X509_STORE_CTX_get_cert_crl(X509_STORE_CTX *ctx)
2474{
2475 return ctx->cert_crl;
2476}
2477
2478X509_STORE_CTX_check_policy_fn X509_STORE_CTX_get_check_policy(X509_STORE_CTX *ctx)
2479{
2480 return ctx->check_policy;
2481}
2482
2483X509_STORE_CTX_lookup_certs_fn X509_STORE_CTX_get_lookup_certs(X509_STORE_CTX *ctx)
2484{
2485 return ctx->lookup_certs;
2486}
2487
2488X509_STORE_CTX_lookup_crls_fn X509_STORE_CTX_get_lookup_crls(X509_STORE_CTX *ctx)
2489{
2490 return ctx->lookup_crls;
2491}
2492
2493X509_STORE_CTX_cleanup_fn X509_STORE_CTX_get_cleanup(X509_STORE_CTX *ctx)
2494{
2495 return ctx->cleanup;
f0e0fd51
RS
2496}
2497
5d7c222d 2498X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
0f113f3e
MC
2499{
2500 return ctx->tree;
2501}
5d7c222d
DSH
2502
2503int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
0f113f3e
MC
2504{
2505 return ctx->explicit_policy;
2506}
5d7c222d 2507
7f3f41d8
MC
2508int X509_STORE_CTX_get_num_untrusted(X509_STORE_CTX *ctx)
2509{
d9b8b89b 2510 return ctx->num_untrusted;
7f3f41d8
MC
2511}
2512
5d7c222d 2513int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
0f113f3e
MC
2514{
2515 const X509_VERIFY_PARAM *param;
2516 param = X509_VERIFY_PARAM_lookup(name);
2517 if (!param)
2518 return 0;
2519 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2520}
5d7c222d
DSH
2521
2522X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
0f113f3e
MC
2523{
2524 return ctx->param;
2525}
5d7c222d
DSH
2526
2527void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
0f113f3e 2528{
222561fe 2529 X509_VERIFY_PARAM_free(ctx->param);
0f113f3e
MC
2530 ctx->param = param;
2531}
d9b8b89b 2532
b9aec69a 2533void X509_STORE_CTX_set0_dane(X509_STORE_CTX *ctx, SSL_DANE *dane)
919ba009
VD
2534{
2535 ctx->dane = dane;
2536}
2537
170b7358
VD
2538static unsigned char *dane_i2d(
2539 X509 *cert,
2540 uint8_t selector,
2541 unsigned int *i2dlen)
2542{
2543 unsigned char *buf = NULL;
2544 int len;
2545
2546 /*
2547 * Extract ASN.1 DER form of certificate or public key.
2548 */
2549 switch (selector) {
2550 case DANETLS_SELECTOR_CERT:
2551 len = i2d_X509(cert, &buf);
2552 break;
2553 case DANETLS_SELECTOR_SPKI:
2554 len = i2d_X509_PUBKEY(X509_get_X509_PUBKEY(cert), &buf);
2555 break;
2556 default:
2557 X509err(X509_F_DANE_I2D, X509_R_BAD_SELECTOR);
2558 return NULL;
2559 }
2560
2561 if (len < 0 || buf == NULL) {
2562 X509err(X509_F_DANE_I2D, ERR_R_MALLOC_FAILURE);
2563 return NULL;
2564 }
2565
2566 *i2dlen = (unsigned int)len;
2567 return buf;
2568}
2569
2570#define DANETLS_NONE 256 /* impossible uint8_t */
2571
2572static int dane_match(X509_STORE_CTX *ctx, X509 *cert, int depth)
2573{
b9aec69a 2574 SSL_DANE *dane = ctx->dane;
170b7358
VD
2575 unsigned usage = DANETLS_NONE;
2576 unsigned selector = DANETLS_NONE;
2577 unsigned ordinal = DANETLS_NONE;
2578 unsigned mtype = DANETLS_NONE;
2579 unsigned char *i2dbuf = NULL;
2580 unsigned int i2dlen = 0;
2581 unsigned char mdbuf[EVP_MAX_MD_SIZE];
2582 unsigned char *cmpbuf = NULL;
2583 unsigned int cmplen = 0;
2584 int i;
2585 int recnum;
2586 int matched = 0;
2587 danetls_record *t = NULL;
2588 uint32_t mask;
2589
2590 mask = (depth == 0) ? DANETLS_EE_MASK : DANETLS_TA_MASK;
2591
2592 /*
2593 * The trust store is not applicable with DANE-TA(2)
2594 */
2595 if (depth >= ctx->num_untrusted)
2596 mask &= DANETLS_PKIX_MASK;
2597
2598 /*
2599 * If we've previously matched a PKIX-?? record, no need to test any
02e112a8 2600 * further PKIX-?? records, it remains to just build the PKIX chain.
170b7358
VD
2601 * Had the match been a DANE-?? record, we'd be done already.
2602 */
2603 if (dane->mdpth >= 0)
2604 mask &= ~DANETLS_PKIX_MASK;
2605
2606 /*-
2607 * https://tools.ietf.org/html/rfc7671#section-5.1
2608 * https://tools.ietf.org/html/rfc7671#section-5.2
2609 * https://tools.ietf.org/html/rfc7671#section-5.3
2610 * https://tools.ietf.org/html/rfc7671#section-5.4
2611 *
2612 * We handle DANE-EE(3) records first as they require no chain building
2613 * and no expiration or hostname checks. We also process digests with
2614 * higher ordinals first and ignore lower priorities except Full(0) which
2615 * is always processed (last). If none match, we then process PKIX-EE(1).
2616 *
2617 * NOTE: This relies on DANE usages sorting before the corresponding PKIX
2618 * usages in SSL_dane_tlsa_add(), and also on descending sorting of digest
2619 * priorities. See twin comment in ssl/ssl_lib.c.
2620 *
2621 * We expect that most TLSA RRsets will have just a single usage, so we
2622 * don't go out of our way to cache multiple selector-specific i2d buffers
2623 * across usages, but if the selector happens to remain the same as switch
2624 * usages, that's OK. Thus, a set of "3 1 1", "3 0 1", "1 1 1", "1 0 1",
2625 * records would result in us generating each of the certificate and public
2626 * key DER forms twice, but more typically we'd just see multiple "3 1 1"
2627 * or multiple "3 0 1" records.
2628 *
2629 * As soon as we find a match at any given depth, we stop, because either
2630 * we've matched a DANE-?? record and the peer is authenticated, or, after
0d4fb843 2631 * exhausting all DANE-?? records, we've matched a PKIX-?? record, which is
170b7358
VD
2632 * sufficient for DANE, and what remains to do is ordinary PKIX validation.
2633 */
2634 recnum = (dane->umask & mask) ? sk_danetls_record_num(dane->trecs) : 0;
2635 for (i = 0; matched == 0 && i < recnum; ++i) {
2636 t = sk_danetls_record_value(dane->trecs, i);
2637 if ((DANETLS_USAGE_BIT(t->usage) & mask) == 0)
2638 continue;
2639 if (t->usage != usage) {
2640 usage = t->usage;
2641
2642 /* Reset digest agility for each usage/selector pair */
2643 mtype = DANETLS_NONE;
2644 ordinal = dane->dctx->mdord[t->mtype];
2645 }
2646 if (t->selector != selector) {
2647 selector = t->selector;
2648
2649 /* Update per-selector state */
2650 OPENSSL_free(i2dbuf);
2651 i2dbuf = dane_i2d(cert, selector, &i2dlen);
2652 if (i2dbuf == NULL)
2653 return -1;
2654
2655 /* Reset digest agility for each usage/selector pair */
2656 mtype = DANETLS_NONE;
2657 ordinal = dane->dctx->mdord[t->mtype];
2658 } else if (t->mtype != DANETLS_MATCHING_FULL) {
2659 /*-
2660 * Digest agility:
2661 *
2662 * <https://tools.ietf.org/html/rfc7671#section-9>
2663 *
2664 * For a fixed selector, after processing all records with the
2665 * highest mtype ordinal, ignore all mtypes with lower ordinals
2666 * other than "Full".
2667 */
2668 if (dane->dctx->mdord[t->mtype] < ordinal)
2669 continue;
2670 }
2671
2672 /*
2673 * Each time we hit a (new selector or) mtype, re-compute the relevant
2674 * digest, more complex caching is not worth the code space.
2675 */
2676 if (t->mtype != mtype) {
2677 const EVP_MD *md = dane->dctx->mdevp[mtype = t->mtype];
2678 cmpbuf = i2dbuf;
2679 cmplen = i2dlen;
2680
2681 if (md != NULL) {
dccd20d1
F
2682 cmpbuf = mdbuf;
2683 if (!EVP_Digest(i2dbuf, i2dlen, cmpbuf, &cmplen, md, 0)) {
2684 matched = -1;
170b7358
VD
2685 break;
2686 }
2687 }
2688 }
2689
2690 /*
2691 * Squirrel away the certificate and depth if we have a match. Any
2692 * DANE match is dispositive, but with PKIX we still need to build a
2693 * full chain.
2694 */
2695 if (cmplen == t->dlen &&
2696 memcmp(cmpbuf, t->data, cmplen) == 0) {
2697 if (DANETLS_USAGE_BIT(usage) & DANETLS_DANE_MASK)
2698 matched = 1;
2699 if (matched || dane->mdpth < 0) {
2700 dane->mdpth = depth;
2701 dane->mtlsa = t;
2702 OPENSSL_free(dane->mcert);
2703 dane->mcert = cert;
2704 X509_up_ref(cert);
2705 }
2706 break;
2707 }
2708 }
2709
2710 /* Clear the one-element DER cache */
2711 OPENSSL_free(i2dbuf);
2712 return matched;
2713}
2714
2715static int check_dane_issuer(X509_STORE_CTX *ctx, int depth)
2716{
b9aec69a 2717 SSL_DANE *dane = ctx->dane;
170b7358
VD
2718 int matched = 0;
2719 X509 *cert;
2720
2721 if (!DANETLS_HAS_TA(dane) || depth == 0)
2722 return X509_TRUST_UNTRUSTED;
2723
2724 /*
89ff989d 2725 * Record any DANE trust-anchor matches, for the first depth to test, if
170b7358
VD
2726 * there's one at that depth. (This'll be false for length 1 chains looking
2727 * for an exact match for the leaf certificate).
2728 */
2729 cert = sk_X509_value(ctx->chain, depth);
2730 if (cert != NULL && (matched = dane_match(ctx, cert, depth)) < 0)
2731 return X509_TRUST_REJECTED;
2732 if (matched > 0) {
2733 ctx->num_untrusted = depth - 1;
2734 return X509_TRUST_TRUSTED;
2735 }
2736
2737 return X509_TRUST_UNTRUSTED;
2738}
2739
2740static int check_dane_pkeys(X509_STORE_CTX *ctx)
2741{
b9aec69a 2742 SSL_DANE *dane = ctx->dane;
170b7358
VD
2743 danetls_record *t;
2744 int num = ctx->num_untrusted;
2745 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2746 int recnum = sk_danetls_record_num(dane->trecs);
2747 int i;
2748
2749 for (i = 0; i < recnum; ++i) {
2750 t = sk_danetls_record_value(dane->trecs, i);
2751 if (t->usage != DANETLS_USAGE_DANE_TA ||
2752 t->selector != DANETLS_SELECTOR_SPKI ||
2753 t->mtype != DANETLS_MATCHING_FULL ||
2754 X509_verify(cert, t->spki) <= 0)
2755 continue;
2756
c0a445a9 2757 /* Clear any PKIX-?? matches that failed to extend to a full chain */
170b7358
VD
2758 X509_free(dane->mcert);
2759 dane->mcert = NULL;
2760
2761 /* Record match via a bare TA public key */
2762 ctx->bare_ta_signed = 1;
2763 dane->mdpth = num - 1;
2764 dane->mtlsa = t;
2765
2766 /* Prune any excess chain certificates */
2767 num = sk_X509_num(ctx->chain);
2768 for (; num > ctx->num_untrusted; --num)
2769 X509_free(sk_X509_pop(ctx->chain));
2770
2771 return X509_TRUST_TRUSTED;
2772 }
2773
2774 return X509_TRUST_UNTRUSTED;
2775}
2776
b9aec69a 2777static void dane_reset(SSL_DANE *dane)
170b7358
VD
2778{
2779 /*
2780 * Reset state to verify another chain, or clear after failure.
2781 */
2782 X509_free(dane->mcert);
2783 dane->mcert = NULL;
2784 dane->mtlsa = NULL;
2785 dane->mdpth = -1;
2786 dane->pdpth = -1;
2787}
2788
6e328256
VD
2789static int check_leaf_suiteb(X509_STORE_CTX *ctx, X509 *cert)
2790{
2791 int err = X509_chain_check_suiteb(NULL, cert, NULL, ctx->param->flags);
2792
2793 if (err == X509_V_OK)
2794 return 1;
70dd3c65 2795 return verify_cb_cert(ctx, cert, 0, err);
6e328256
VD
2796}
2797
170b7358
VD
2798static int dane_verify(X509_STORE_CTX *ctx)
2799{
2800 X509 *cert = ctx->cert;
b9aec69a 2801 SSL_DANE *dane = ctx->dane;
170b7358
VD
2802 int matched;
2803 int done;
2804
2805 dane_reset(dane);
2806
89ff989d
VD
2807 /*-
2808 * When testing the leaf certificate, if we match a DANE-EE(3) record,
2809 * dane_match() returns 1 and we're done. If however we match a PKIX-EE(1)
2810 * record, the match depth and matching TLSA record are recorded, but the
2811 * return value is 0, because we still need to find a PKIX trust-anchor.
2812 * Therefore, when DANE authentication is enabled (required), we're done
2813 * if:
2814 * + matched < 0, internal error.
2815 * + matched == 1, we matched a DANE-EE(3) record
2816 * + matched == 0, mdepth < 0 (no PKIX-EE match) and there are no
2817 * DANE-TA(2) or PKIX-TA(0) to test.
2818 */
170b7358
VD
2819 matched = dane_match(ctx, ctx->cert, 0);
2820 done = matched != 0 || (!DANETLS_HAS_TA(dane) && dane->mdpth < 0);
2821
2822 if (done)
2823 X509_get_pubkey_parameters(NULL, ctx->chain);
2824
2825 if (matched > 0) {
70dd3c65 2826 /* Callback invoked as needed */
6e328256
VD
2827 if (!check_leaf_suiteb(ctx, cert))
2828 return 0;
5ae4ceb9
VD
2829 /* Callback invoked as needed */
2830 if ((dane->flags & DANE_FLAG_NO_DANE_EE_NAMECHECKS) == 0 &&
2831 !check_id(ctx))
2832 return 0;
70dd3c65 2833 /* Bypass internal_verify(), issue depth 0 success callback */
170b7358
VD
2834 ctx->error_depth = 0;
2835 ctx->current_cert = cert;
6e328256 2836 return ctx->verify_cb(1, ctx);
170b7358
VD
2837 }
2838
2839 if (matched < 0) {
2840 ctx->error_depth = 0;
2841 ctx->current_cert = cert;
2842 ctx->error = X509_V_ERR_OUT_OF_MEM;
2843 return -1;
2844 }
2845
2846 if (done) {
2847 /* Fail early, TA-based success is not possible */
6e328256
VD
2848 if (!check_leaf_suiteb(ctx, cert))
2849 return 0;
70dd3c65 2850 return verify_cb_cert(ctx, cert, 0, X509_V_ERR_DANE_NO_MATCH);
170b7358
VD
2851 }
2852
2853 /*
2854 * Chain verification for usages 0/1/2. TLSA record matching of depth > 0
2855 * certificates happens in-line with building the rest of the chain.
2856 */
2857 return verify_chain(ctx);
2858}
2859
fbb82a60
VD
2860/* Get issuer, without duplicate suppression */
2861static int get_issuer(X509 **issuer, X509_STORE_CTX *ctx, X509 *cert)
2862{
2863 STACK_OF(X509) *saved_chain = ctx->chain;
2864 int ok;
2865
2866 ctx->chain = NULL;
2867 ok = ctx->get_issuer(issuer, ctx, cert);
2868 ctx->chain = saved_chain;
2869
2870 return ok;
2871}
2872
d9b8b89b
VD
2873static int build_chain(X509_STORE_CTX *ctx)
2874{
b9aec69a 2875 SSL_DANE *dane = ctx->dane;
d9b8b89b
VD
2876 int num = sk_X509_num(ctx->chain);
2877 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2878 int ss = cert_self_signed(cert);
2879 STACK_OF(X509) *sktmp = NULL;
2880 unsigned int search;
170b7358 2881 int may_trusted = 0;
d9b8b89b
VD
2882 int may_alternate = 0;
2883 int trust = X509_TRUST_UNTRUSTED;
2884 int alt_untrusted = 0;
2885 int depth;
2886 int ok = 0;
2887 int i;
2888
2889 /* Our chain starts with a single untrusted element. */
2890 OPENSSL_assert(num == 1 && ctx->num_untrusted == num);
2891
2892#define S_DOUNTRUSTED (1 << 0) /* Search untrusted chain */
2893#define S_DOTRUSTED (1 << 1) /* Search trusted store */
2894#define S_DOALTERNATE (1 << 2) /* Retry with pruned alternate chain */
2895 /*
2896 * Set up search policy, untrusted if possible, trusted-first if enabled.
170b7358
VD
2897 * If we're doing DANE and not doing PKIX-TA/PKIX-EE, we never look in the
2898 * trust_store, otherwise we might look there first. If not trusted-first,
2899 * and alternate chains are not disabled, try building an alternate chain
2900 * if no luck with untrusted first.
d9b8b89b
VD
2901 */
2902 search = (ctx->untrusted != NULL) ? S_DOUNTRUSTED : 0;
170b7358
VD
2903 if (DANETLS_HAS_PKIX(dane) || !DANETLS_HAS_DANE(dane)) {
2904 if (search == 0 || ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
2905 search |= S_DOTRUSTED;
2906 else if (!(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS))
2907 may_alternate = 1;
2908 may_trusted = 1;
2909 }
d9b8b89b
VD
2910
2911 /*
2912 * Shallow-copy the stack of untrusted certificates (with TLS, this is
2913 * typically the content of the peer's certificate message) so can make
2914 * multiple passes over it, while free to remove elements as we go.
2915 */
2916 if (ctx->untrusted && (sktmp = sk_X509_dup(ctx->untrusted)) == NULL) {
2917 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
f3e235ed 2918 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
2919 return 0;
2920 }
2921
69664d6a
VD
2922 /*
2923 * If we got any "DANE-TA(2) Cert(0) Full(0)" trust-anchors from DNS, add
2924 * them to our working copy of the untrusted certificate stack. Since the
2925 * caller of X509_STORE_CTX_init() may have provided only a leaf cert with
2926 * no corresponding stack of untrusted certificates, we may need to create
2927 * an empty stack first. [ At present only the ssl library provides DANE
2928 * support, and ssl_verify_cert_chain() always provides a non-null stack
2929 * containing at least the leaf certificate, but we must be prepared for
2930 * this to change. ]
2931 */
170b7358 2932 if (DANETLS_ENABLED(dane) && dane->certs != NULL) {
69664d6a
VD
2933 if (sktmp == NULL && (sktmp = sk_X509_new_null()) == NULL) {
2934 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
f3e235ed 2935 ctx->error = X509_V_ERR_OUT_OF_MEM;
69664d6a
VD
2936 return 0;
2937 }
170b7358
VD
2938 for (i = 0; i < sk_X509_num(dane->certs); ++i) {
2939 if (!sk_X509_push(sktmp, sk_X509_value(dane->certs, i))) {
2940 sk_X509_free(sktmp);
2941 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
f3e235ed 2942 ctx->error = X509_V_ERR_OUT_OF_MEM;
170b7358
VD
2943 return 0;
2944 }
2945 }
2946 }
2947
d9b8b89b
VD
2948 /*
2949 * Still absurdly large, but arithmetically safe, a lower hard upper bound
2950 * might be reasonable.
2951 */
2952 if (ctx->param->depth > INT_MAX/2)
2953 ctx->param->depth = INT_MAX/2;
2954
2955 /*
2956 * Try to Extend the chain until we reach an ultimately trusted issuer.
2957 * Build chains up to one longer the limit, later fail if we hit the limit,
2958 * with an X509_V_ERR_CERT_CHAIN_TOO_LONG error code.
2959 */
2960 depth = ctx->param->depth + 1;
2961
2962 while (search != 0) {
2963 X509 *x;
2964 X509 *xtmp = NULL;
2965
2966 /*
2967 * Look in the trust store if enabled for first lookup, or we've run
fbb82a60
VD
2968 * out of untrusted issuers and search here is not disabled. When we
2969 * reach the depth limit, we stop extending the chain, if by that point
2970 * we've not found a trust-anchor, any trusted chain would be too long.
2971 *
2972 * The error reported to the application verify callback is at the
2973 * maximal valid depth with the current certificate equal to the last
2974 * not ultimately-trusted issuer. For example, with verify_depth = 0,
2975 * the callback will report errors at depth=1 when the immediate issuer
2976 * of the leaf certificate is not a trust anchor. No attempt will be
2977 * made to locate an issuer for that certificate, since such a chain
2978 * would be a-priori too long.
d9b8b89b
VD
2979 */
2980 if ((search & S_DOTRUSTED) != 0) {
d9b8b89b
VD
2981 i = num = sk_X509_num(ctx->chain);
2982 if ((search & S_DOALTERNATE) != 0) {
2983 /*
2984 * As high up the chain as we can, look for an alternative
2985 * trusted issuer of an untrusted certificate that currently
2986 * has an untrusted issuer. We use the alt_untrusted variable
2987 * to track how far up the chain we find the first match. It
2988 * is only if and when we find a match, that we prune the chain
2989 * and reset ctx->num_untrusted to the reduced count of
2990 * untrusted certificates. While we're searching for such a
2991 * match (which may never be found), it is neither safe nor
2992 * wise to preemptively modify either the chain or
2993 * ctx->num_untrusted.
2994 *
2995 * Note, like ctx->num_untrusted, alt_untrusted is a count of
2996 * untrusted certificates, not a "depth".
2997 */
2998 i = alt_untrusted;
2999 }
3000 x = sk_X509_value(ctx->chain, i-1);
3001
fbb82a60 3002 ok = (depth < num) ? 0 : get_issuer(&xtmp, ctx, x);
d9b8b89b
VD
3003
3004 if (ok < 0) {
3005 trust = X509_TRUST_REJECTED;
f3e235ed 3006 ctx->error = X509_V_ERR_STORE_LOOKUP;
d9b8b89b
VD
3007 search = 0;
3008 continue;
3009 }
3010
3011 if (ok > 0) {
3012 /*
3013 * Alternative trusted issuer for a mid-chain untrusted cert?
3014 * Pop the untrusted cert's successors and retry. We might now
3015 * be able to complete a valid chain via the trust store. Note
3016 * that despite the current trust-store match we might still
3017 * fail complete the chain to a suitable trust-anchor, in which
3018 * case we may prune some more untrusted certificates and try
3019 * again. Thus the S_DOALTERNATE bit may yet be turned on
3020 * again with an even shorter untrusted chain!
170b7358
VD
3021 *
3022 * If in the process we threw away our matching PKIX-TA trust
3023 * anchor, reset DANE trust. We might find a suitable trusted
3024 * certificate among the ones from the trust store.
d9b8b89b
VD
3025 */
3026 if ((search & S_DOALTERNATE) != 0) {
3027 OPENSSL_assert(num > i && i > 0 && ss == 0);
3028 search &= ~S_DOALTERNATE;
3029 for (; num > i; --num)
3030 X509_free(sk_X509_pop(ctx->chain));
3031 ctx->num_untrusted = num;
170b7358
VD
3032
3033 if (DANETLS_ENABLED(dane) &&
3034 dane->mdpth >= ctx->num_untrusted) {
3035 dane->mdpth = -1;
3036 X509_free(dane->mcert);
3037 dane->mcert = NULL;
3038 }
3039 if (DANETLS_ENABLED(dane) &&
3040 dane->pdpth >= ctx->num_untrusted)
3041 dane->pdpth = -1;
d9b8b89b
VD
3042 }
3043
3044 /*
3045 * Self-signed untrusted certificates get replaced by their
3046 * trusted matching issuer. Otherwise, grow the chain.
3047 */
3048 if (ss == 0) {
3049 if (!sk_X509_push(ctx->chain, x = xtmp)) {
3050 X509_free(xtmp);
3051 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3052 trust = X509_TRUST_REJECTED;
f3e235ed 3053 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
3054 search = 0;
3055 continue;
3056 }
3057 ss = cert_self_signed(x);
3058 } else if (num == ctx->num_untrusted) {
3059 /*
3060 * We have a self-signed certificate that has the same
3061 * subject name (and perhaps keyid and/or serial number) as
3062 * a trust-anchor. We must have an exact match to avoid
3063 * possible impersonation via key substitution etc.
3064 */
3065 if (X509_cmp(x, xtmp) != 0) {
3066 /* Self-signed untrusted mimic. */
3067 X509_free(xtmp);
3068 ok = 0;
3069 } else {
3070 X509_free(x);
3071 ctx->num_untrusted = --num;
3072 (void) sk_X509_set(ctx->chain, num, x = xtmp);
3073 }
3074 }
3075
3076 /*
3077 * We've added a new trusted certificate to the chain, recheck
3078 * trust. If not done, and not self-signed look deeper.
3079 * Whether or not we're doing "trusted first", we no longer
3080 * look for untrusted certificates from the peer's chain.
170b7358
VD
3081 *
3082 * At this point ctx->num_trusted and num must reflect the
3083 * correct number of untrusted certificates, since the DANE
3084 * logic in check_trust() depends on distinguishing CAs from
3085 * "the wire" from CAs from the trust store. In particular, the
3086 * certificate at depth "num" should be the new trusted
3087 * certificate with ctx->num_untrusted <= num.
d9b8b89b
VD
3088 */
3089 if (ok) {
3090 OPENSSL_assert(ctx->num_untrusted <= num);
3091 search &= ~S_DOUNTRUSTED;
3092 switch (trust = check_trust(ctx, num)) {
3093 case X509_TRUST_TRUSTED:
3094 case X509_TRUST_REJECTED:
3095 search = 0;
3096 continue;
3097 }
3098 if (ss == 0)
3099 continue;
3100 }
3101 }
3102
3103 /*
3104 * No dispositive decision, and either self-signed or no match, if
3105 * we were doing untrusted-first, and alt-chains are not disabled,
3106 * do that, by repeatedly losing one untrusted element at a time,
3107 * and trying to extend the shorted chain.
3108 */
3109 if ((search & S_DOUNTRUSTED) == 0) {
3110 /* Continue search for a trusted issuer of a shorter chain? */
3111 if ((search & S_DOALTERNATE) != 0 && --alt_untrusted > 0)
3112 continue;
3113 /* Still no luck and no fallbacks left? */
3114 if (!may_alternate || (search & S_DOALTERNATE) != 0 ||
3115 ctx->num_untrusted < 2)
3116 break;
3117 /* Search for a trusted issuer of a shorter chain */
3118 search |= S_DOALTERNATE;
3119 alt_untrusted = ctx->num_untrusted - 1;
3120 ss = 0;
3121 }
3122 }
3123
3124 /*
3125 * Extend chain with peer-provided certificates
3126 */
3127 if ((search & S_DOUNTRUSTED) != 0) {
3128 num = sk_X509_num(ctx->chain);
3129 OPENSSL_assert(num == ctx->num_untrusted);
3130 x = sk_X509_value(ctx->chain, num-1);
d9b8b89b
VD
3131
3132 /*
3133 * Once we run out of untrusted issuers, we stop looking for more
3134 * and start looking only in the trust store if enabled.
3135 */
fbb82a60 3136 xtmp = (ss || depth < num) ? NULL : find_issuer(ctx, sktmp, x);
d9b8b89b
VD
3137 if (xtmp == NULL) {
3138 search &= ~S_DOUNTRUSTED;
3139 if (may_trusted)
3140 search |= S_DOTRUSTED;
3141 continue;
3142 }
3143
fbb82a60
VD
3144 /* Drop this issuer from future consideration */
3145 (void) sk_X509_delete_ptr(sktmp, xtmp);
3146
3147 if (!sk_X509_push(ctx->chain, xtmp)) {
d9b8b89b
VD
3148 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3149 trust = X509_TRUST_REJECTED;
f3e235ed 3150 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
3151 search = 0;
3152 continue;
3153 }
fbb82a60
VD
3154
3155 X509_up_ref(x = xtmp);
d9b8b89b
VD
3156 ++ctx->num_untrusted;
3157 ss = cert_self_signed(xtmp);
3158
170b7358
VD
3159 /*
3160 * Check for DANE-TA trust of the topmost untrusted certificate.
3161 */
3162 switch (trust = check_dane_issuer(ctx, ctx->num_untrusted - 1)) {
3163 case X509_TRUST_TRUSTED:
3164 case X509_TRUST_REJECTED:
3165 search = 0;
3166 continue;
3167 }
d9b8b89b
VD
3168 }
3169 }
3170 sk_X509_free(sktmp);
3171
3172 /*
170b7358
VD
3173 * Last chance to make a trusted chain, either bare DANE-TA public-key
3174 * signers, or else direct leaf PKIX trust.
d9b8b89b 3175 */
497ecc0d
VD
3176 num = sk_X509_num(ctx->chain);
3177 if (num <= depth) {
170b7358
VD
3178 if (trust == X509_TRUST_UNTRUSTED && DANETLS_HAS_DANE_TA(dane))
3179 trust = check_dane_pkeys(ctx);
497ecc0d
VD
3180 if (trust == X509_TRUST_UNTRUSTED && num == ctx->num_untrusted)
3181 trust = check_trust(ctx, num);
d9b8b89b
VD
3182 }
3183
3184 switch (trust) {
3185 case X509_TRUST_TRUSTED:
3186 return 1;
3187 case X509_TRUST_REJECTED:
70dd3c65 3188 /* Callback already issued */
d9b8b89b
VD
3189 return 0;
3190 case X509_TRUST_UNTRUSTED:
3191 default:
3192 num = sk_X509_num(ctx->chain);
d9b8b89b 3193 if (num > depth)
70dd3c65
VD
3194 return verify_cb_cert(ctx, NULL, num-1,
3195 X509_V_ERR_CERT_CHAIN_TOO_LONG);
3196 if (DANETLS_ENABLED(dane) &&
3197 (!DANETLS_HAS_PKIX(dane) || dane->pdpth >= 0))
3198 return verify_cb_cert(ctx, NULL, num-1, X509_V_ERR_DANE_NO_MATCH);
3199 if (ss && sk_X509_num(ctx->chain) == 1)
3200 return verify_cb_cert(ctx, NULL, num-1,
3201 X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT);
3202 if (ss)
3203 return verify_cb_cert(ctx, NULL, num-1,
3204 X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN);
3205 if (ctx->num_untrusted < num)
3206 return verify_cb_cert(ctx, NULL, num-1,
3207 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT);
3208 return verify_cb_cert(ctx, NULL, num-1,
3209 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY);
d9b8b89b
VD
3210 }
3211}
fbb82a60
VD
3212
3213static const int minbits_table[] = { 80, 112, 128, 192, 256 };
3214static const int NUM_AUTH_LEVELS = OSSL_NELEM(minbits_table);
3215
3216/*
3217 * Check whether the public key of ``cert`` meets the security level of
3218 * ``ctx``.
3219 *
3220 * Returns 1 on success, 0 otherwise.
3221 */
3222static int check_key_level(X509_STORE_CTX *ctx, X509 *cert)
3223{
3224 EVP_PKEY *pkey = X509_get0_pubkey(cert);
3225 int level = ctx->param->auth_level;
3226
3227 /* Unsupported or malformed keys are not secure */
3228 if (pkey == NULL)
3229 return 0;
3230
3231 if (level <= 0)
3232 return 1;
3233 if (level > NUM_AUTH_LEVELS)
3234 level = NUM_AUTH_LEVELS;
3235
3236 return EVP_PKEY_security_bits(pkey) >= minbits_table[level - 1];
3237}
3238
3239/*
3240 * Check whether the signature digest algorithm of ``cert`` meets the security
3241 * level of ``ctx``. Should not be checked for trust anchors (whether
3242 * self-signed or otherwise).
3243 *
3244 * Returns 1 on success, 0 otherwise.
3245 */
3246static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert)
3247{
3248 int nid = X509_get_signature_nid(cert);
3249 int mdnid = NID_undef;
3250 int secbits = -1;
3251 int level = ctx->param->auth_level;
3252
3253 if (level <= 0)
3254 return 1;
3255 if (level > NUM_AUTH_LEVELS)
3256 level = NUM_AUTH_LEVELS;
3257
3258 /* Lookup signature algorithm digest */
3259 if (nid && OBJ_find_sigid_algs(nid, &mdnid, NULL)) {
3260 const EVP_MD *md;
3261
3262 /* Assume 4 bits of collision resistance for each hash octet */
3263 if (mdnid != NID_undef && (md = EVP_get_digestbynid(mdnid)) != NULL)
3264 secbits = EVP_MD_size(md) * 4;
3265 }
3266
3267 return secbits >= minbits_table[level - 1];
3268}