]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/x509/x509_vfy.c
RT3951: Add X509_V_FLAG_NO_CHECK_TIME to suppress time check
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
CommitLineData
d02b48c6 1/* crypto/x509/x509_vfy.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <time.h>
61#include <errno.h>
d02b48c6 62
b39fc560 63#include "internal/cryptlib.h"
17f389bb 64#include <openssl/crypto.h>
ec577822
BM
65#include <openssl/lhash.h>
66#include <openssl/buffer.h>
67#include <openssl/evp.h>
68#include <openssl/asn1.h>
69#include <openssl/x509.h>
11262391 70#include <openssl/x509v3.h>
ec577822 71#include <openssl/objects.h>
e3e57192 72#include "internal/x509_int.h"
6c21b860 73#include "x509_lcl.h"
d02b48c6 74
d43c4497
DSH
75/* CRL score values */
76
77/* No unhandled critical extensions */
78
0f113f3e 79#define CRL_SCORE_NOCRITICAL 0x100
d43c4497
DSH
80
81/* certificate is within CRL scope */
82
0f113f3e 83#define CRL_SCORE_SCOPE 0x080
d43c4497
DSH
84
85/* CRL times valid */
86
0f113f3e 87#define CRL_SCORE_TIME 0x040
d43c4497
DSH
88
89/* Issuer name matches certificate */
90
0f113f3e 91#define CRL_SCORE_ISSUER_NAME 0x020
d43c4497
DSH
92
93/* If this score or above CRL is probably valid */
94
95#define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
96
97/* CRL issuer is certificate issuer */
98
0f113f3e 99#define CRL_SCORE_ISSUER_CERT 0x018
d43c4497
DSH
100
101/* CRL issuer is on certificate path */
102
0f113f3e 103#define CRL_SCORE_SAME_PATH 0x008
d43c4497
DSH
104
105/* CRL issuer matches CRL AKID */
106
0f113f3e 107#define CRL_SCORE_AKID 0x004
d43c4497
DSH
108
109/* Have a delta CRL with valid times */
110
0f113f3e 111#define CRL_SCORE_TIME_DELTA 0x002
d43c4497 112
0f113f3e 113static int null_callback(int ok, X509_STORE_CTX *e);
2f043896
DSH
114static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
115static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
30b415b0 116static int check_chain_extensions(X509_STORE_CTX *ctx);
e9746e03 117static int check_name_constraints(X509_STORE_CTX *ctx);
3bf15e29 118static int check_id(X509_STORE_CTX *ctx);
51630a37 119static int check_trust(X509_STORE_CTX *ctx);
b545dc67
DSH
120static int check_revocation(X509_STORE_CTX *ctx);
121static int check_cert(X509_STORE_CTX *ctx);
5d7c222d 122static int check_policy(X509_STORE_CTX *ctx);
c9a81b30 123static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
4b96839f
DSH
124
125static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
0f113f3e 126 unsigned int *preasons, X509_CRL *crl, X509 *x);
d43c4497 127static int get_crl_delta(X509_STORE_CTX *ctx,
0f113f3e
MC
128 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
129static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
130 int *pcrl_score, X509_CRL *base,
131 STACK_OF(X509_CRL) *crls);
132static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
133 int *pcrl_score);
4b96839f 134static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
0f113f3e 135 unsigned int *preasons);
9d84d4ed
DSH
136static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
137static int check_crl_chain(X509_STORE_CTX *ctx,
0f113f3e
MC
138 STACK_OF(X509) *cert_path,
139 STACK_OF(X509) *crl_path);
4b96839f 140
d02b48c6 141static int internal_verify(X509_STORE_CTX *ctx);
d02b48c6 142
6b691a5c 143static int null_callback(int ok, X509_STORE_CTX *e)
0f113f3e
MC
144{
145 return ok;
146}
d02b48c6 147
2da2ff50
DSH
148/* Return 1 is a certificate is self signed */
149static int cert_self_signed(X509 *x)
0f113f3e
MC
150{
151 X509_check_purpose(x, -1, 0);
152 if (x->ex_flags & EXFLAG_SS)
153 return 1;
154 else
155 return 0;
156}
d02b48c6 157
2dabd822
DSH
158/* Given a certificate try and find an exact match in the store */
159
160static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
161{
162 STACK_OF(X509) *certs;
163 X509 *xtmp = NULL;
164 int i;
165 /* Lookup all certs with matching subject name */
166 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
167 if (certs == NULL)
168 return NULL;
169 /* Look for exact match */
170 for (i = 0; i < sk_X509_num(certs); i++) {
171 xtmp = sk_X509_value(certs, i);
172 if (!X509_cmp(xtmp, x))
173 break;
174 }
175 if (i < sk_X509_num(certs))
05f0fb9f 176 X509_up_ref(xtmp);
0f113f3e
MC
177 else
178 xtmp = NULL;
179 sk_X509_pop_free(certs, X509_free);
180 return xtmp;
181}
2dabd822 182
6b691a5c 183int X509_verify_cert(X509_STORE_CTX *ctx)
0f113f3e 184{
da084a5e 185 X509 *x, *xtmp, *xtmp2, *chain_ss = NULL;
0f113f3e
MC
186 int bad_chain = 0;
187 X509_VERIFY_PARAM *param = ctx->param;
188 int depth, i, ok = 0;
da084a5e 189 int num, j, retry;
0f113f3e
MC
190 int (*cb) (int xok, X509_STORE_CTX *xctx);
191 STACK_OF(X509) *sktmp = NULL;
192 if (ctx->cert == NULL) {
193 X509err(X509_F_X509_VERIFY_CERT, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
194 return -1;
195 }
aae41f8c
MC
196 if (ctx->chain != NULL) {
197 /*
198 * This X509_STORE_CTX has already been used to verify a cert. We
199 * cannot do another one.
200 */
201 X509err(X509_F_X509_VERIFY_CERT, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
202 return -1;
203 }
0f113f3e
MC
204
205 cb = ctx->verify_cb;
206
207 /*
208 * first we make sure the chain we are going to build is present and that
209 * the first entry is in place
210 */
aae41f8c
MC
211 if (((ctx->chain = sk_X509_new_null()) == NULL) ||
212 (!sk_X509_push(ctx->chain, ctx->cert))) {
213 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
214 goto end;
0f113f3e 215 }
05f0fb9f 216 X509_up_ref(ctx->cert);
aae41f8c 217 ctx->last_untrusted = 1;
0f113f3e
MC
218
219 /* We use a temporary STACK so we can chop and hack at it */
220 if (ctx->untrusted != NULL
221 && (sktmp = sk_X509_dup(ctx->untrusted)) == NULL) {
222 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
223 goto end;
224 }
225
226 num = sk_X509_num(ctx->chain);
227 x = sk_X509_value(ctx->chain, num - 1);
228 depth = param->depth;
229
230 for (;;) {
231 /* If we have enough, we break */
232 if (depth < num)
233 break; /* FIXME: If this happens, we should take
234 * note of it and, if appropriate, use the
235 * X509_V_ERR_CERT_CHAIN_TOO_LONG error code
236 * later. */
237
238 /* If we are self signed, we break */
239 if (cert_self_signed(x))
240 break;
241 /*
242 * If asked see if we can find issuer in trusted store first
243 */
244 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST) {
245 ok = ctx->get_issuer(&xtmp, ctx, x);
246 if (ok < 0)
55500ea7 247 goto end;
0f113f3e
MC
248 /*
249 * If successful for now free up cert so it will be picked up
250 * again later.
251 */
252 if (ok > 0) {
253 X509_free(xtmp);
254 break;
255 }
256 }
257
258 /* If we were passed a cert chain, use it first */
259 if (ctx->untrusted != NULL) {
260 xtmp = find_issuer(ctx, sktmp, x);
261 if (xtmp != NULL) {
262 if (!sk_X509_push(ctx->chain, xtmp)) {
263 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
264 goto end;
265 }
05f0fb9f 266 X509_up_ref(xtmp);
0f113f3e
MC
267 (void)sk_X509_delete_ptr(sktmp, xtmp);
268 ctx->last_untrusted++;
269 x = xtmp;
270 num++;
271 /*
272 * reparse the full chain for the next one
273 */
274 continue;
275 }
276 }
277 break;
278 }
279
da084a5e
MC
280 /* Remember how many untrusted certs we have */
281 j = num;
0f113f3e
MC
282 /*
283 * at this point, chain should contain a list of untrusted certificates.
284 * We now need to add at least one trusted one, if possible, otherwise we
285 * complain.
286 */
287
da084a5e
MC
288 do {
289 /*
290 * Examine last certificate in chain and see if it is self signed.
291 */
292 i = sk_X509_num(ctx->chain);
293 x = sk_X509_value(ctx->chain, i - 1);
294 if (cert_self_signed(x)) {
295 /* we have a self signed certificate */
296 if (sk_X509_num(ctx->chain) == 1) {
297 /*
298 * We have a single self signed certificate: see if we can
299 * find it in the store. We must have an exact match to avoid
300 * possible impersonation.
301 */
302 ok = ctx->get_issuer(&xtmp, ctx, x);
303 if ((ok <= 0) || X509_cmp(x, xtmp)) {
304 ctx->error = X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
305 ctx->current_cert = x;
306 ctx->error_depth = i - 1;
307 if (ok == 1)
308 X509_free(xtmp);
309 bad_chain = 1;
310 ok = cb(0, ctx);
311 if (!ok)
312 goto end;
313 } else {
314 /*
315 * We have a match: replace certificate with store
316 * version so we get any trust settings.
317 */
318 X509_free(x);
319 x = xtmp;
320 (void)sk_X509_set(ctx->chain, i - 1, x);
321 ctx->last_untrusted = 0;
322 }
0f113f3e
MC
323 } else {
324 /*
da084a5e 325 * extract and save self signed certificate for later use
0f113f3e 326 */
da084a5e
MC
327 chain_ss = sk_X509_pop(ctx->chain);
328 ctx->last_untrusted--;
329 num--;
330 j--;
331 x = sk_X509_value(ctx->chain, num - 1);
0f113f3e 332 }
0f113f3e 333 }
da084a5e
MC
334 /* We now lookup certs from the certificate store */
335 for (;;) {
336 /* If we have enough, we break */
337 if (depth < num)
338 break;
339 /* If we are self signed, we break */
340 if (cert_self_signed(x))
341 break;
342 ok = ctx->get_issuer(&xtmp, ctx, x);
0f113f3e 343
da084a5e 344 if (ok < 0)
55500ea7 345 goto end;
da084a5e
MC
346 if (ok == 0)
347 break;
348 x = xtmp;
349 if (!sk_X509_push(ctx->chain, x)) {
350 X509_free(xtmp);
351 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
cc2829e6
IP
352 ok = 0;
353 goto done;
da084a5e
MC
354 }
355 num++;
356 }
0f113f3e 357
da084a5e
MC
358 /* we now have our chain, lets check it... */
359 i = check_trust(ctx);
0f113f3e 360
da084a5e
MC
361 /* If explicitly rejected error */
362 if (i == X509_TRUST_REJECTED)
363 goto end;
364 /*
365 * If it's not explicitly trusted then check if there is an alternative
366 * chain that could be used. We only do this if we haven't already
15dba5be
MC
367 * checked via TRUSTED_FIRST and the user hasn't switched off alternate
368 * chain checking
da084a5e
MC
369 */
370 retry = 0;
371 if (i != X509_TRUST_TRUSTED
15dba5be
MC
372 && !(ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
373 && !(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS)) {
da084a5e 374 while (j-- > 1) {
e5991ec5 375 STACK_OF(X509) *chtmp = ctx->chain;
da084a5e 376 xtmp2 = sk_X509_value(ctx->chain, j - 1);
e5991ec5
DSH
377 /*
378 * Temporarily set chain to NULL so we don't discount
379 * duplicates: the same certificate could be an untrusted
380 * CA found in the trusted store.
381 */
382 ctx->chain = NULL;
da084a5e 383 ok = ctx->get_issuer(&xtmp, ctx, xtmp2);
e5991ec5 384 ctx->chain = chtmp;
da084a5e
MC
385 if (ok < 0)
386 goto end;
387 /* Check if we found an alternate chain */
388 if (ok > 0) {
389 /*
390 * Free up the found cert we'll add it again later
391 */
392 X509_free(xtmp);
0f113f3e 393
da084a5e
MC
394 /*
395 * Dump all the certs above this point - we've found an
396 * alternate chain
397 */
398 while (num > j) {
399 xtmp = sk_X509_pop(ctx->chain);
400 X509_free(xtmp);
401 num--;
da084a5e 402 }
2aacec8f 403 ctx->last_untrusted = sk_X509_num(ctx->chain);
da084a5e
MC
404 retry = 1;
405 break;
406 }
407 }
0f113f3e 408 }
da084a5e 409 } while (retry);
0f113f3e 410
0f113f3e
MC
411 /*
412 * If not explicitly trusted then indicate error unless it's a single
413 * self signed certificate in which case we've indicated an error already
414 * and set bad_chain == 1
415 */
416 if (i != X509_TRUST_TRUSTED && !bad_chain) {
417 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss)) {
418 if (ctx->last_untrusted >= num)
419 ctx->error = X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
420 else
421 ctx->error = X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
422 ctx->current_cert = x;
423 } else {
424
425 sk_X509_push(ctx->chain, chain_ss);
426 num++;
427 ctx->last_untrusted = num;
428 ctx->current_cert = chain_ss;
429 ctx->error = X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
430 chain_ss = NULL;
431 }
432
433 ctx->error_depth = num - 1;
434 bad_chain = 1;
435 ok = cb(0, ctx);
436 if (!ok)
437 goto end;
438 }
439
440 /* We have the chain complete: now we need to check its purpose */
441 ok = check_chain_extensions(ctx);
442
443 if (!ok)
444 goto end;
445
446 /* Check name constraints */
447
448 ok = check_name_constraints(ctx);
449
450 if (!ok)
451 goto end;
452
453 ok = check_id(ctx);
454
455 if (!ok)
456 goto end;
457
458 /* We may as well copy down any DSA parameters that are required */
459 X509_get_pubkey_parameters(NULL, ctx->chain);
460
461 /*
462 * Check revocation status: we do this after copying parameters because
463 * they may be needed for CRL signature verification.
464 */
465
466 ok = ctx->check_revocation(ctx);
467 if (!ok)
468 goto end;
469
470 i = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
471 ctx->param->flags);
472 if (i != X509_V_OK) {
473 ctx->error = i;
474 ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
475 ok = cb(0, ctx);
476 if (!ok)
477 goto end;
478 }
479
480 /* At this point, we have a chain and need to verify it */
481 if (ctx->verify != NULL)
482 ok = ctx->verify(ctx);
483 else
484 ok = internal_verify(ctx);
485 if (!ok)
486 goto end;
5d7c222d 487
47bbaa5b 488#ifndef OPENSSL_NO_RFC3779
0f113f3e
MC
489 /* RFC 3779 path validation, now that CRL check has been done */
490 ok = v3_asid_validate_path(ctx);
491 if (!ok)
492 goto end;
493 ok = v3_addr_validate_path(ctx);
494 if (!ok)
495 goto end;
47bbaa5b 496#endif
96ea4ae9 497
0f113f3e
MC
498 /* If we get this far evaluate policies */
499 if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
500 ok = ctx->check_policy(ctx);
66696478
RS
501 if (ok)
502 goto done;
503
0f113f3e 504 end:
66696478
RS
505 X509_get_pubkey_parameters(NULL, ctx->chain);
506 done:
222561fe
RS
507 sk_X509_free(sktmp);
508 X509_free(chain_ss);
0f113f3e
MC
509 return ok;
510}
511
512/*
513 * Given a STACK_OF(X509) find the issuer of cert (if any)
2f043896
DSH
514 */
515
516static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
517{
0f113f3e
MC
518 int i;
519 X509 *issuer, *rv = NULL;;
520 for (i = 0; i < sk_X509_num(sk); i++) {
521 issuer = sk_X509_value(sk, i);
522 if (ctx->check_issued(ctx, x, issuer)) {
523 rv = issuer;
524 if (x509_check_cert_time(ctx, rv, 1))
525 break;
526 }
527 }
528 return rv;
2f043896
DSH
529}
530
531/* Given a possible certificate and issuer check them */
532
533static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
534{
0f113f3e
MC
535 int ret;
536 if (x == issuer)
537 return cert_self_signed(x);
538 ret = X509_check_issued(issuer, x);
539 if (ret == X509_V_OK) {
540 int i;
541 X509 *ch;
542 /* Special case: single self signed certificate */
543 if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
544 return 1;
545 for (i = 0; i < sk_X509_num(ctx->chain); i++) {
546 ch = sk_X509_value(ctx->chain, i);
547 if (ch == issuer || !X509_cmp(ch, issuer)) {
548 ret = X509_V_ERR_PATH_LOOP;
549 break;
550 }
551 }
552 }
553
554 if (ret == X509_V_OK)
555 return 1;
556 /* If we haven't asked for issuer errors don't set ctx */
557 if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
558 return 0;
559
560 ctx->error = ret;
561 ctx->current_cert = x;
562 ctx->current_issuer = issuer;
563 return ctx->verify_cb(0, ctx);
2f043896
DSH
564}
565
566/* Alternative lookup method: look from a STACK stored in other_ctx */
567
568static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
569{
0f113f3e
MC
570 *issuer = find_issuer(ctx, ctx->other_ctx, x);
571 if (*issuer) {
05f0fb9f 572 X509_up_ref(*issuer);
0f113f3e
MC
573 return 1;
574 } else
575 return 0;
2f043896 576}
2f043896 577
0f113f3e
MC
578/*
579 * Check a certificate chains extensions for consistency with the supplied
580 * purpose
11262391
DSH
581 */
582
30b415b0 583static int check_chain_extensions(X509_STORE_CTX *ctx)
11262391 584{
0f113f3e
MC
585 int i, ok = 0, must_be_ca, plen = 0;
586 X509 *x;
587 int (*cb) (int xok, X509_STORE_CTX *xctx);
588 int proxy_path_length = 0;
589 int purpose;
590 int allow_proxy_certs;
591 cb = ctx->verify_cb;
592
35a1cc90
MC
593 /*-
594 * must_be_ca can have 1 of 3 values:
595 * -1: we accept both CA and non-CA certificates, to allow direct
596 * use of self-signed certificates (which are marked as CA).
597 * 0: we only accept non-CA certificates. This is currently not
598 * used, but the possibility is present for future extensions.
599 * 1: we only accept CA certificates. This is currently used for
600 * all certificates in the chain except the leaf certificate.
601 */
0f113f3e
MC
602 must_be_ca = -1;
603
604 /* CRL path validation */
605 if (ctx->parent) {
606 allow_proxy_certs = 0;
607 purpose = X509_PURPOSE_CRL_SIGN;
608 } else {
609 allow_proxy_certs =
610 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
611 /*
612 * A hack to keep people who don't want to modify their software
613 * happy
614 */
615 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
616 allow_proxy_certs = 1;
617 purpose = ctx->param->purpose;
618 }
619
620 /* Check all untrusted certificates */
621 for (i = 0; i < ctx->last_untrusted; i++) {
622 int ret;
623 x = sk_X509_value(ctx->chain, i);
624 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
625 && (x->ex_flags & EXFLAG_CRITICAL)) {
626 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
627 ctx->error_depth = i;
628 ctx->current_cert = x;
629 ok = cb(0, ctx);
630 if (!ok)
631 goto end;
632 }
633 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY)) {
634 ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
635 ctx->error_depth = i;
636 ctx->current_cert = x;
637 ok = cb(0, ctx);
638 if (!ok)
639 goto end;
640 }
641 ret = X509_check_ca(x);
642 switch (must_be_ca) {
643 case -1:
644 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
645 && (ret != 1) && (ret != 0)) {
646 ret = 0;
647 ctx->error = X509_V_ERR_INVALID_CA;
648 } else
649 ret = 1;
650 break;
651 case 0:
652 if (ret != 0) {
653 ret = 0;
654 ctx->error = X509_V_ERR_INVALID_NON_CA;
655 } else
656 ret = 1;
657 break;
658 default:
659 if ((ret == 0)
660 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
661 && (ret != 1))) {
662 ret = 0;
663 ctx->error = X509_V_ERR_INVALID_CA;
664 } else
665 ret = 1;
666 break;
667 }
668 if (ret == 0) {
669 ctx->error_depth = i;
670 ctx->current_cert = x;
671 ok = cb(0, ctx);
672 if (!ok)
673 goto end;
674 }
675 if (ctx->param->purpose > 0) {
676 ret = X509_check_purpose(x, purpose, must_be_ca > 0);
677 if ((ret == 0)
678 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
679 && (ret != 1))) {
680 ctx->error = X509_V_ERR_INVALID_PURPOSE;
681 ctx->error_depth = i;
682 ctx->current_cert = x;
683 ok = cb(0, ctx);
684 if (!ok)
685 goto end;
686 }
687 }
688 /* Check pathlen if not self issued */
689 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
690 && (x->ex_pathlen != -1)
691 && (plen > (x->ex_pathlen + proxy_path_length + 1))) {
692 ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
693 ctx->error_depth = i;
694 ctx->current_cert = x;
695 ok = cb(0, ctx);
696 if (!ok)
697 goto end;
698 }
699 /* Increment path length if not self issued */
700 if (!(x->ex_flags & EXFLAG_SI))
701 plen++;
702 /*
703 * If this certificate is a proxy certificate, the next certificate
704 * must be another proxy certificate or a EE certificate. If not,
705 * the next certificate must be a CA certificate.
706 */
707 if (x->ex_flags & EXFLAG_PROXY) {
708 if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen) {
709 ctx->error = X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
710 ctx->error_depth = i;
711 ctx->current_cert = x;
712 ok = cb(0, ctx);
713 if (!ok)
714 goto end;
715 }
716 proxy_path_length++;
717 must_be_ca = 0;
718 } else
719 must_be_ca = 1;
720 }
721 ok = 1;
82aec1cc 722 end:
0f113f3e 723 return ok;
11262391
DSH
724}
725
e9746e03 726static int check_name_constraints(X509_STORE_CTX *ctx)
0f113f3e
MC
727{
728 X509 *x;
729 int i, j, rv;
730 /* Check name constraints for all certificates */
731 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
732 x = sk_X509_value(ctx->chain, i);
733 /* Ignore self issued certs unless last in chain */
734 if (i && (x->ex_flags & EXFLAG_SI))
735 continue;
736 /*
737 * Check against constraints for all certificates higher in chain
738 * including trust anchor. Trust anchor not strictly speaking needed
739 * but if it includes constraints it is to be assumed it expects them
740 * to be obeyed.
741 */
742 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
743 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
744 if (nc) {
745 rv = NAME_CONSTRAINTS_check(x, nc);
746 if (rv != X509_V_OK) {
747 ctx->error = rv;
748 ctx->error_depth = i;
749 ctx->current_cert = x;
750 if (!ctx->verify_cb(0, ctx))
751 return 0;
752 }
753 }
754 }
755 }
756 return 1;
757}
e9746e03 758
3bf15e29 759static int check_id_error(X509_STORE_CTX *ctx, int errcode)
0f113f3e
MC
760{
761 ctx->error = errcode;
762 ctx->current_cert = ctx->cert;
763 ctx->error_depth = 0;
764 return ctx->verify_cb(0, ctx);
765}
3bf15e29 766
8abffa4a 767static int check_hosts(X509 *x, X509_VERIFY_PARAM_ID *id)
0f113f3e
MC
768{
769 int i;
770 int n = sk_OPENSSL_STRING_num(id->hosts);
771 char *name;
772
a0724ef1
VD
773 if (id->peername != NULL) {
774 OPENSSL_free(id->peername);
775 id->peername = NULL;
776 }
0f113f3e
MC
777 for (i = 0; i < n; ++i) {
778 name = sk_OPENSSL_STRING_value(id->hosts, i);
779 if (X509_check_host(x, name, 0, id->hostflags, &id->peername) > 0)
780 return 1;
781 }
782 return n == 0;
783}
8abffa4a 784
3bf15e29 785static int check_id(X509_STORE_CTX *ctx)
0f113f3e
MC
786{
787 X509_VERIFY_PARAM *vpm = ctx->param;
788 X509_VERIFY_PARAM_ID *id = vpm->id;
789 X509 *x = ctx->cert;
790 if (id->hosts && check_hosts(x, id) <= 0) {
791 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
792 return 0;
793 }
794 if (id->email && X509_check_email(x, id->email, id->emaillen, 0) <= 0) {
795 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
796 return 0;
797 }
798 if (id->ip && X509_check_ip(x, id->ip, id->iplen, 0) <= 0) {
799 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
800 return 0;
801 }
802 return 1;
803}
3bf15e29 804
51630a37
DSH
805static int check_trust(X509_STORE_CTX *ctx)
806{
0f113f3e
MC
807 int i, ok;
808 X509 *x = NULL;
809 int (*cb) (int xok, X509_STORE_CTX *xctx);
810 cb = ctx->verify_cb;
811 /* Check all trusted certificates in chain */
812 for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++) {
813 x = sk_X509_value(ctx->chain, i);
814 ok = X509_check_trust(x, ctx->param->trust, 0);
815 /* If explicitly trusted return trusted */
816 if (ok == X509_TRUST_TRUSTED)
817 return X509_TRUST_TRUSTED;
818 /*
819 * If explicitly rejected notify callback and reject if not
820 * overridden.
821 */
822 if (ok == X509_TRUST_REJECTED) {
823 ctx->error_depth = i;
824 ctx->current_cert = x;
825 ctx->error = X509_V_ERR_CERT_REJECTED;
826 ok = cb(0, ctx);
827 if (!ok)
828 return X509_TRUST_REJECTED;
829 }
830 }
831 /*
832 * If we accept partial chains and have at least one trusted certificate
833 * return success.
834 */
835 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
836 X509 *mx;
837 if (ctx->last_untrusted < sk_X509_num(ctx->chain))
838 return X509_TRUST_TRUSTED;
839 x = sk_X509_value(ctx->chain, 0);
840 mx = lookup_cert_match(ctx, x);
841 if (mx) {
842 (void)sk_X509_set(ctx->chain, 0, mx);
843 X509_free(x);
844 ctx->last_untrusted = 0;
845 return X509_TRUST_TRUSTED;
846 }
847 }
848
849 /*
850 * If no trusted certs in chain at all return untrusted and allow
851 * standard (no issuer cert) etc errors to be indicated.
852 */
853 return X509_TRUST_UNTRUSTED;
51630a37
DSH
854}
855
b545dc67 856static int check_revocation(X509_STORE_CTX *ctx)
0f113f3e 857{
4c9b0a03 858 int i = 0, last = 0, ok = 0;
0f113f3e
MC
859 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
860 return 1;
861 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
862 last = sk_X509_num(ctx->chain) - 1;
863 else {
864 /* If checking CRL paths this isn't the EE certificate */
865 if (ctx->parent)
866 return 1;
867 last = 0;
868 }
869 for (i = 0; i <= last; i++) {
870 ctx->error_depth = i;
871 ok = check_cert(ctx);
872 if (!ok)
873 return ok;
874 }
875 return 1;
876}
b545dc67
DSH
877
878static int check_cert(X509_STORE_CTX *ctx)
0f113f3e
MC
879{
880 X509_CRL *crl = NULL, *dcrl = NULL;
4c9b0a03
GK
881 X509 *x = NULL;
882 int ok = 0, cnum = 0;
883 unsigned int last_reasons = 0;
0f113f3e
MC
884 cnum = ctx->error_depth;
885 x = sk_X509_value(ctx->chain, cnum);
886 ctx->current_cert = x;
887 ctx->current_issuer = NULL;
888 ctx->current_crl_score = 0;
889 ctx->current_reasons = 0;
890 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
891 last_reasons = ctx->current_reasons;
892 /* Try to retrieve relevant CRL */
893 if (ctx->get_crl)
894 ok = ctx->get_crl(ctx, &crl, x);
895 else
896 ok = get_crl_delta(ctx, &crl, &dcrl, x);
897 /*
898 * If error looking up CRL, nothing we can do except notify callback
899 */
900 if (!ok) {
901 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
902 ok = ctx->verify_cb(0, ctx);
903 goto err;
904 }
905 ctx->current_crl = crl;
906 ok = ctx->check_crl(ctx, crl);
907 if (!ok)
908 goto err;
909
910 if (dcrl) {
911 ok = ctx->check_crl(ctx, dcrl);
912 if (!ok)
913 goto err;
914 ok = ctx->cert_crl(ctx, dcrl, x);
915 if (!ok)
916 goto err;
917 } else
918 ok = 1;
919
920 /* Don't look in full CRL if delta reason is removefromCRL */
921 if (ok != 2) {
922 ok = ctx->cert_crl(ctx, crl, x);
923 if (!ok)
924 goto err;
925 }
926
927 X509_CRL_free(crl);
928 X509_CRL_free(dcrl);
929 crl = NULL;
930 dcrl = NULL;
931 /*
932 * If reasons not updated we wont get anywhere by another iteration,
933 * so exit loop.
934 */
935 if (last_reasons == ctx->current_reasons) {
936 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
937 ok = ctx->verify_cb(0, ctx);
938 goto err;
939 }
940 }
941 err:
942 X509_CRL_free(crl);
943 X509_CRL_free(dcrl);
944
945 ctx->current_crl = NULL;
946 return ok;
947
948}
b545dc67 949
e1a27eb3
DSH
950/* Check CRL times against values in X509_STORE_CTX */
951
952static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
0f113f3e
MC
953{
954 time_t *ptime;
955 int i;
956 if (notify)
957 ctx->current_crl = crl;
958 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
959 ptime = &ctx->param->check_time;
d35ff2c0
DW
960 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
961 return 1;
0f113f3e
MC
962 else
963 ptime = NULL;
964
965 i = X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
966 if (i == 0) {
967 if (!notify)
968 return 0;
969 ctx->error = X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
970 if (!ctx->verify_cb(0, ctx))
971 return 0;
972 }
973
974 if (i > 0) {
975 if (!notify)
976 return 0;
977 ctx->error = X509_V_ERR_CRL_NOT_YET_VALID;
978 if (!ctx->verify_cb(0, ctx))
979 return 0;
980 }
981
982 if (X509_CRL_get_nextUpdate(crl)) {
983 i = X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
984
985 if (i == 0) {
986 if (!notify)
987 return 0;
988 ctx->error = X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
989 if (!ctx->verify_cb(0, ctx))
990 return 0;
991 }
992 /* Ignore expiry of base CRL is delta is valid */
993 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
994 if (!notify)
995 return 0;
996 ctx->error = X509_V_ERR_CRL_HAS_EXPIRED;
997 if (!ctx->verify_cb(0, ctx))
998 return 0;
999 }
1000 }
1001
1002 if (notify)
1003 ctx->current_crl = NULL;
1004
1005 return 1;
1006}
e1a27eb3 1007
d43c4497 1008static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
0f113f3e
MC
1009 X509 **pissuer, int *pscore, unsigned int *preasons,
1010 STACK_OF(X509_CRL) *crls)
1011{
1012 int i, crl_score, best_score = *pscore;
1013 unsigned int reasons, best_reasons = 0;
1014 X509 *x = ctx->current_cert;
1015 X509_CRL *crl, *best_crl = NULL;
1016 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
1017
1018 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1019 crl = sk_X509_CRL_value(crls, i);
1020 reasons = *preasons;
1021 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
1022
1023 if (crl_score > best_score) {
1024 best_crl = crl;
1025 best_crl_issuer = crl_issuer;
1026 best_score = crl_score;
1027 best_reasons = reasons;
1028 }
1029 }
1030
1031 if (best_crl) {
222561fe 1032 X509_CRL_free(*pcrl);
0f113f3e
MC
1033 *pcrl = best_crl;
1034 *pissuer = best_crl_issuer;
1035 *pscore = best_score;
1036 *preasons = best_reasons;
65cbf983 1037 X509_CRL_up_ref(best_crl);
25aaa98a
RS
1038 X509_CRL_free(*pdcrl);
1039 *pdcrl = NULL;
0f113f3e
MC
1040 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1041 }
1042
1043 if (best_score >= CRL_SCORE_VALID)
1044 return 1;
1045
1046 return 0;
1047}
1048
1049/*
1050 * Compare two CRL extensions for delta checking purposes. They should be
d43c4497
DSH
1051 * both present or both absent. If both present all fields must be identical.
1052 */
1053
1054static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
0f113f3e
MC
1055{
1056 ASN1_OCTET_STRING *exta, *extb;
1057 int i;
1058 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1059 if (i >= 0) {
1060 /* Can't have multiple occurrences */
1061 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1062 return 0;
1063 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1064 } else
1065 exta = NULL;
d43c4497 1066
0f113f3e 1067 i = X509_CRL_get_ext_by_NID(b, nid, -1);
d43c4497 1068
0f113f3e 1069 if (i >= 0) {
d43c4497 1070
0f113f3e
MC
1071 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1072 return 0;
1073 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1074 } else
1075 extb = NULL;
d43c4497 1076
0f113f3e
MC
1077 if (!exta && !extb)
1078 return 1;
d43c4497 1079
0f113f3e
MC
1080 if (!exta || !extb)
1081 return 0;
d43c4497 1082
0f113f3e
MC
1083 if (ASN1_OCTET_STRING_cmp(exta, extb))
1084 return 0;
d43c4497 1085
0f113f3e
MC
1086 return 1;
1087}
d43c4497
DSH
1088
1089/* See if a base and delta are compatible */
1090
1091static int check_delta_base(X509_CRL *delta, X509_CRL *base)
0f113f3e
MC
1092{
1093 /* Delta CRL must be a delta */
1094 if (!delta->base_crl_number)
1095 return 0;
1096 /* Base must have a CRL number */
1097 if (!base->crl_number)
1098 return 0;
1099 /* Issuer names must match */
1100 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1101 return 0;
1102 /* AKID and IDP must match */
1103 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1104 return 0;
1105 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1106 return 0;
1107 /* Delta CRL base number must not exceed Full CRL number. */
1108 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1109 return 0;
1110 /* Delta CRL number must exceed full CRL number */
1111 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1112 return 1;
1113 return 0;
1114}
1115
1116/*
1117 * For a given base CRL find a delta... maybe extend to delta scoring or
1118 * retrieve a chain of deltas...
d43c4497
DSH
1119 */
1120
1121static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
0f113f3e
MC
1122 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1123{
1124 X509_CRL *delta;
1125 int i;
1126 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1127 return;
1128 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1129 return;
1130 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1131 delta = sk_X509_CRL_value(crls, i);
1132 if (check_delta_base(delta, base)) {
1133 if (check_crl_time(ctx, delta, 0))
1134 *pscore |= CRL_SCORE_TIME_DELTA;
65cbf983 1135 X509_CRL_up_ref(delta);
0f113f3e
MC
1136 *dcrl = delta;
1137 return;
1138 }
1139 }
1140 *dcrl = NULL;
1141}
1142
1143/*
1144 * For a given CRL return how suitable it is for the supplied certificate
1145 * 'x'. The return value is a mask of several criteria. If the issuer is not
1146 * the certificate issuer this is returned in *pissuer. The reasons mask is
1147 * also used to determine if the CRL is suitable: if no new reasons the CRL
1148 * is rejected, otherwise reasons is updated.
4b96839f
DSH
1149 */
1150
1151static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
0f113f3e
MC
1152 unsigned int *preasons, X509_CRL *crl, X509 *x)
1153{
1154
1155 int crl_score = 0;
1156 unsigned int tmp_reasons = *preasons, crl_reasons;
1157
1158 /* First see if we can reject CRL straight away */
1159
1160 /* Invalid IDP cannot be processed */
1161 if (crl->idp_flags & IDP_INVALID)
1162 return 0;
1163 /* Reason codes or indirect CRLs need extended CRL support */
1164 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1165 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1166 return 0;
1167 } else if (crl->idp_flags & IDP_REASONS) {
1168 /* If no new reasons reject */
1169 if (!(crl->idp_reasons & ~tmp_reasons))
1170 return 0;
1171 }
1172 /* Don't process deltas at this stage */
1173 else if (crl->base_crl_number)
1174 return 0;
1175 /* If issuer name doesn't match certificate need indirect CRL */
1176 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1177 if (!(crl->idp_flags & IDP_INDIRECT))
1178 return 0;
1179 } else
1180 crl_score |= CRL_SCORE_ISSUER_NAME;
1181
1182 if (!(crl->flags & EXFLAG_CRITICAL))
1183 crl_score |= CRL_SCORE_NOCRITICAL;
1184
1185 /* Check expiry */
1186 if (check_crl_time(ctx, crl, 0))
1187 crl_score |= CRL_SCORE_TIME;
1188
1189 /* Check authority key ID and locate certificate issuer */
1190 crl_akid_check(ctx, crl, pissuer, &crl_score);
1191
1192 /* If we can't locate certificate issuer at this point forget it */
1193
1194 if (!(crl_score & CRL_SCORE_AKID))
1195 return 0;
1196
1197 /* Check cert for matching CRL distribution points */
1198
1199 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1200 /* If no new reasons reject */
1201 if (!(crl_reasons & ~tmp_reasons))
1202 return 0;
1203 tmp_reasons |= crl_reasons;
1204 crl_score |= CRL_SCORE_SCOPE;
1205 }
1206
1207 *preasons = tmp_reasons;
1208
1209 return crl_score;
1210
1211}
4b96839f
DSH
1212
1213static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
0f113f3e
MC
1214 X509 **pissuer, int *pcrl_score)
1215{
1216 X509 *crl_issuer = NULL;
1217 X509_NAME *cnm = X509_CRL_get_issuer(crl);
1218 int cidx = ctx->error_depth;
1219 int i;
1220
1221 if (cidx != sk_X509_num(ctx->chain) - 1)
1222 cidx++;
1223
1224 crl_issuer = sk_X509_value(ctx->chain, cidx);
1225
1226 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1227 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1228 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1229 *pissuer = crl_issuer;
1230 return;
1231 }
1232 }
1233
1234 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1235 crl_issuer = sk_X509_value(ctx->chain, cidx);
1236 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1237 continue;
1238 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1239 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1240 *pissuer = crl_issuer;
1241 return;
1242 }
1243 }
1244
1245 /* Anything else needs extended CRL support */
1246
1247 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1248 return;
1249
1250 /*
1251 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1252 * untrusted certificates.
1253 */
1254 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1255 crl_issuer = sk_X509_value(ctx->untrusted, i);
1256 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1257 continue;
1258 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1259 *pissuer = crl_issuer;
1260 *pcrl_score |= CRL_SCORE_AKID;
1261 return;
1262 }
1263 }
1264}
1265
1266/*
1267 * Check the path of a CRL issuer certificate. This creates a new
9d84d4ed 1268 * X509_STORE_CTX and populates it with most of the parameters from the
0f113f3e
MC
1269 * parent. This could be optimised somewhat since a lot of path checking will
1270 * be duplicated by the parent, but this will rarely be used in practice.
9d84d4ed
DSH
1271 */
1272
1273static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
1274{
1275 X509_STORE_CTX crl_ctx;
1276 int ret;
1277 /* Don't allow recursive CRL path validation */
1278 if (ctx->parent)
1279 return 0;
1280 if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1281 return -1;
1282
1283 crl_ctx.crls = ctx->crls;
1284 /* Copy verify params across */
1285 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1286
1287 crl_ctx.parent = ctx;
1288 crl_ctx.verify_cb = ctx->verify_cb;
1289
1290 /* Verify CRL issuer */
1291 ret = X509_verify_cert(&crl_ctx);
1292
1293 if (ret <= 0)
1294 goto err;
1295
1296 /* Check chain is acceptable */
1297
1298 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1299 err:
1300 X509_STORE_CTX_cleanup(&crl_ctx);
1301 return ret;
1302}
1303
1304/*
1305 * RFC3280 says nothing about the relationship between CRL path and
1306 * certificate path, which could lead to situations where a certificate could
1307 * be revoked or validated by a CA not authorised to do so. RFC5280 is more
1308 * strict and states that the two paths must end in the same trust anchor,
1309 * though some discussions remain... until this is resolved we use the
1310 * RFC5280 version
9d84d4ed
DSH
1311 */
1312
1313static int check_crl_chain(X509_STORE_CTX *ctx,
0f113f3e
MC
1314 STACK_OF(X509) *cert_path,
1315 STACK_OF(X509) *crl_path)
1316{
1317 X509 *cert_ta, *crl_ta;
1318 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1319 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1320 if (!X509_cmp(cert_ta, crl_ta))
1321 return 1;
1322 return 0;
1323}
9d84d4ed 1324
3a83462d
MC
1325/*-
1326 * Check for match between two dist point names: three separate cases.
3e727a3b
DSH
1327 * 1. Both are relative names and compare X509_NAME types.
1328 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1329 * 3. Both are full names and compare two GENERAL_NAMES.
d0fff69d 1330 * 4. One is NULL: automatic match.
3e727a3b
DSH
1331 */
1332
3e727a3b 1333static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
0f113f3e
MC
1334{
1335 X509_NAME *nm = NULL;
1336 GENERAL_NAMES *gens = NULL;
1337 GENERAL_NAME *gena, *genb;
1338 int i, j;
1339 if (!a || !b)
1340 return 1;
1341 if (a->type == 1) {
1342 if (!a->dpname)
1343 return 0;
1344 /* Case 1: two X509_NAME */
1345 if (b->type == 1) {
1346 if (!b->dpname)
1347 return 0;
1348 if (!X509_NAME_cmp(a->dpname, b->dpname))
1349 return 1;
1350 else
1351 return 0;
1352 }
1353 /* Case 2: set name and GENERAL_NAMES appropriately */
1354 nm = a->dpname;
1355 gens = b->name.fullname;
1356 } else if (b->type == 1) {
1357 if (!b->dpname)
1358 return 0;
1359 /* Case 2: set name and GENERAL_NAMES appropriately */
1360 gens = a->name.fullname;
1361 nm = b->dpname;
1362 }
1363
1364 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1365 if (nm) {
1366 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1367 gena = sk_GENERAL_NAME_value(gens, i);
1368 if (gena->type != GEN_DIRNAME)
1369 continue;
1370 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1371 return 1;
1372 }
1373 return 0;
1374 }
1375
1376 /* Else case 3: two GENERAL_NAMES */
1377
1378 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1379 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1380 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1381 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1382 if (!GENERAL_NAME_cmp(gena, genb))
1383 return 1;
1384 }
1385 }
1386
1387 return 0;
1388
1389}
bc7535bc 1390
4b96839f 1391static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
0f113f3e
MC
1392{
1393 int i;
1394 X509_NAME *nm = X509_CRL_get_issuer(crl);
1395 /* If no CRLissuer return is successful iff don't need a match */
1396 if (!dp->CRLissuer)
1397 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1398 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1399 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1400 if (gen->type != GEN_DIRNAME)
1401 continue;
1402 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1403 return 1;
1404 }
1405 return 0;
1406}
d0fff69d 1407
4b96839f 1408/* Check CRLDP and IDP */
bc7535bc 1409
4b96839f 1410static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
0f113f3e
MC
1411 unsigned int *preasons)
1412{
1413 int i;
1414 if (crl->idp_flags & IDP_ONLYATTR)
1415 return 0;
1416 if (x->ex_flags & EXFLAG_CA) {
1417 if (crl->idp_flags & IDP_ONLYUSER)
1418 return 0;
1419 } else {
1420 if (crl->idp_flags & IDP_ONLYCA)
1421 return 0;
1422 }
1423 *preasons = crl->idp_reasons;
1424 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1425 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1426 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1427 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1428 *preasons &= dp->dp_reasons;
1429 return 1;
1430 }
1431 }
1432 }
1433 if ((!crl->idp || !crl->idp->distpoint)
1434 && (crl_score & CRL_SCORE_ISSUER_NAME))
1435 return 1;
1436 return 0;
1437}
1438
1439/*
1440 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1441 * to find a delta CRL too
b545dc67 1442 */
0f113f3e 1443
d43c4497 1444static int get_crl_delta(X509_STORE_CTX *ctx,
0f113f3e
MC
1445 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1446{
1447 int ok;
1448 X509 *issuer = NULL;
1449 int crl_score = 0;
1450 unsigned int reasons;
1451 X509_CRL *crl = NULL, *dcrl = NULL;
1452 STACK_OF(X509_CRL) *skcrl;
1453 X509_NAME *nm = X509_get_issuer_name(x);
1454 reasons = ctx->current_reasons;
1455 ok = get_crl_sk(ctx, &crl, &dcrl,
1456 &issuer, &crl_score, &reasons, ctx->crls);
1457
1458 if (ok)
1459 goto done;
1460
1461 /* Lookup CRLs from store */
1462
1463 skcrl = ctx->lookup_crls(ctx, nm);
1464
1465 /* If no CRLs found and a near match from get_crl_sk use that */
1466 if (!skcrl && crl)
1467 goto done;
1468
1469 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1470
1471 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1472
1473 done:
1474
1475 /* If we got any kind of CRL use it and return success */
1476 if (crl) {
1477 ctx->current_issuer = issuer;
1478 ctx->current_crl_score = crl_score;
1479 ctx->current_reasons = reasons;
1480 *pcrl = crl;
1481 *pdcrl = dcrl;
1482 return 1;
1483 }
1484
1485 return 0;
1486}
b545dc67
DSH
1487
1488/* Check CRL validity */
1489static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
0f113f3e
MC
1490{
1491 X509 *issuer = NULL;
1492 EVP_PKEY *ikey = NULL;
1493 int ok = 0, chnum, cnum;
1494 cnum = ctx->error_depth;
1495 chnum = sk_X509_num(ctx->chain) - 1;
1496 /* if we have an alternative CRL issuer cert use that */
1497 if (ctx->current_issuer)
1498 issuer = ctx->current_issuer;
1499
1500 /*
1501 * Else find CRL issuer: if not last certificate then issuer is next
1502 * certificate in chain.
1503 */
1504 else if (cnum < chnum)
1505 issuer = sk_X509_value(ctx->chain, cnum + 1);
1506 else {
1507 issuer = sk_X509_value(ctx->chain, chnum);
1508 /* If not self signed, can't check signature */
1509 if (!ctx->check_issued(ctx, issuer, issuer)) {
1510 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1511 ok = ctx->verify_cb(0, ctx);
1512 if (!ok)
1513 goto err;
1514 }
1515 }
1516
1517 if (issuer) {
1518 /*
1519 * Skip most tests for deltas because they have already been done
1520 */
1521 if (!crl->base_crl_number) {
1522 /* Check for cRLSign bit if keyUsage present */
1523 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1524 !(issuer->ex_kusage & KU_CRL_SIGN)) {
1525 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1526 ok = ctx->verify_cb(0, ctx);
1527 if (!ok)
1528 goto err;
1529 }
1530
1531 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE)) {
1532 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1533 ok = ctx->verify_cb(0, ctx);
1534 if (!ok)
1535 goto err;
1536 }
1537
1538 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH)) {
1539 if (check_crl_path(ctx, ctx->current_issuer) <= 0) {
1540 ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1541 ok = ctx->verify_cb(0, ctx);
1542 if (!ok)
1543 goto err;
1544 }
1545 }
1546
1547 if (crl->idp_flags & IDP_INVALID) {
1548 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1549 ok = ctx->verify_cb(0, ctx);
1550 if (!ok)
1551 goto err;
1552 }
1553
1554 }
1555
1556 if (!(ctx->current_crl_score & CRL_SCORE_TIME)) {
1557 ok = check_crl_time(ctx, crl, 1);
1558 if (!ok)
1559 goto err;
1560 }
1561
1562 /* Attempt to get issuer certificate public key */
1563 ikey = X509_get_pubkey(issuer);
1564
1565 if (!ikey) {
1566 ctx->error = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1567 ok = ctx->verify_cb(0, ctx);
1568 if (!ok)
1569 goto err;
1570 } else {
1571 int rv;
1572 rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1573 if (rv != X509_V_OK) {
1574 ctx->error = rv;
1575 ok = ctx->verify_cb(0, ctx);
1576 if (!ok)
1577 goto err;
1578 }
1579 /* Verify CRL signature */
1580 if (X509_CRL_verify(crl, ikey) <= 0) {
1581 ctx->error = X509_V_ERR_CRL_SIGNATURE_FAILURE;
1582 ok = ctx->verify_cb(0, ctx);
1583 if (!ok)
1584 goto err;
1585 }
1586 }
1587 }
1588
1589 ok = 1;
1590
1591 err:
1592 EVP_PKEY_free(ikey);
1593 return ok;
1594}
b545dc67
DSH
1595
1596/* Check certificate against CRL */
1597static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
0f113f3e
MC
1598{
1599 int ok;
1600 X509_REVOKED *rev;
1601 /*
1602 * The rules changed for this... previously if a CRL contained unhandled
1603 * critical extensions it could still be used to indicate a certificate
1604 * was revoked. This has since been changed since critical extension can
1605 * change the meaning of CRL entries.
1606 */
1607 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1608 && (crl->flags & EXFLAG_CRITICAL)) {
1609 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1610 ok = ctx->verify_cb(0, ctx);
1611 if (!ok)
1612 return 0;
1613 }
1614 /*
1615 * Look for serial number of certificate in CRL If found make sure reason
1616 * is not removeFromCRL.
1617 */
1618 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1619 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1620 return 2;
1621 ctx->error = X509_V_ERR_CERT_REVOKED;
1622 ok = ctx->verify_cb(0, ctx);
1623 if (!ok)
1624 return 0;
1625 }
1626
1627 return 1;
1628}
b545dc67 1629
5d7c222d 1630static int check_policy(X509_STORE_CTX *ctx)
0f113f3e
MC
1631{
1632 int ret;
1633 if (ctx->parent)
1634 return 1;
1635 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1636 ctx->param->policies, ctx->param->flags);
1637 if (ret == 0) {
1638 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
1639 return 0;
1640 }
1641 /* Invalid or inconsistent extensions */
1642 if (ret == -1) {
1643 /*
1644 * Locate certificates with bad extensions and notify callback.
1645 */
1646 X509 *x;
1647 int i;
1648 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
1649 x = sk_X509_value(ctx->chain, i);
1650 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1651 continue;
1652 ctx->current_cert = x;
1653 ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1654 if (!ctx->verify_cb(0, ctx))
1655 return 0;
1656 }
1657 return 1;
1658 }
1659 if (ret == -2) {
1660 ctx->current_cert = NULL;
1661 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1662 return ctx->verify_cb(0, ctx);
1663 }
1664
1665 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1666 ctx->current_cert = NULL;
1667 ctx->error = X509_V_OK;
1668 if (!ctx->verify_cb(2, ctx))
1669 return 0;
1670 }
1671
1672 return 1;
1673}
5d7c222d 1674
0930251d 1675int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int quiet)
0f113f3e
MC
1676{
1677 time_t *ptime;
1678 int i;
1679
1680 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1681 ptime = &ctx->param->check_time;
d35ff2c0
DW
1682 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
1683 return 1;
0f113f3e
MC
1684 else
1685 ptime = NULL;
1686
1687 i = X509_cmp_time(X509_get_notBefore(x), ptime);
1688 if (i == 0) {
1689 if (quiet)
1690 return 0;
1691 ctx->error = X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1692 ctx->current_cert = x;
1693 if (!ctx->verify_cb(0, ctx))
1694 return 0;
1695 }
1696
1697 if (i > 0) {
1698 if (quiet)
1699 return 0;
1700 ctx->error = X509_V_ERR_CERT_NOT_YET_VALID;
1701 ctx->current_cert = x;
1702 if (!ctx->verify_cb(0, ctx))
1703 return 0;
1704 }
1705
1706 i = X509_cmp_time(X509_get_notAfter(x), ptime);
1707 if (i == 0) {
1708 if (quiet)
1709 return 0;
1710 ctx->error = X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1711 ctx->current_cert = x;
1712 if (!ctx->verify_cb(0, ctx))
1713 return 0;
1714 }
1715
1716 if (i < 0) {
1717 if (quiet)
1718 return 0;
1719 ctx->error = X509_V_ERR_CERT_HAS_EXPIRED;
1720 ctx->current_cert = x;
1721 if (!ctx->verify_cb(0, ctx))
1722 return 0;
1723 }
1724
1725 return 1;
1726}
e1a27eb3 1727
6b691a5c 1728static int internal_verify(X509_STORE_CTX *ctx)
0f113f3e
MC
1729{
1730 int ok = 0, n;
1731 X509 *xs, *xi;
1732 EVP_PKEY *pkey = NULL;
1733 int (*cb) (int xok, X509_STORE_CTX *xctx);
1734
1735 cb = ctx->verify_cb;
1736
1737 n = sk_X509_num(ctx->chain);
1738 ctx->error_depth = n - 1;
1739 n--;
1740 xi = sk_X509_value(ctx->chain, n);
1741
1742 if (ctx->check_issued(ctx, xi, xi))
1743 xs = xi;
1744 else {
1745 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1746 xs = xi;
1747 goto check_cert;
1748 }
1749 if (n <= 0) {
1750 ctx->error = X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1751 ctx->current_cert = xi;
1752 ok = cb(0, ctx);
1753 goto end;
1754 } else {
1755 n--;
1756 ctx->error_depth = n;
1757 xs = sk_X509_value(ctx->chain, n);
1758 }
1759 }
1760
1761/* ctx->error=0; not needed */
1762 while (n >= 0) {
1763 ctx->error_depth = n;
1764
1765 /*
1766 * Skip signature check for self signed certificates unless
1767 * explicitly asked for. It doesn't add any security and just wastes
1768 * time.
1769 */
1770 if (!xs->valid
1771 && (xs != xi
1772 || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE))) {
1773 if ((pkey = X509_get_pubkey(xi)) == NULL) {
1774 ctx->error = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1775 ctx->current_cert = xi;
1776 ok = (*cb) (0, ctx);
1777 if (!ok)
1778 goto end;
1779 } else if (X509_verify(xs, pkey) <= 0) {
1780 ctx->error = X509_V_ERR_CERT_SIGNATURE_FAILURE;
1781 ctx->current_cert = xs;
1782 ok = (*cb) (0, ctx);
1783 if (!ok) {
1784 EVP_PKEY_free(pkey);
1785 goto end;
1786 }
1787 }
1788 EVP_PKEY_free(pkey);
1789 pkey = NULL;
1790 }
1791
1792 xs->valid = 1;
1793
1794 check_cert:
1795 ok = x509_check_cert_time(ctx, xs, 0);
1796 if (!ok)
1797 goto end;
1798
1799 /* The last error (if any) is still in the error value */
1800 ctx->current_issuer = xi;
1801 ctx->current_cert = xs;
1802 ok = (*cb) (1, ctx);
1803 if (!ok)
1804 goto end;
1805
1806 n--;
1807 if (n >= 0) {
1808 xi = xs;
1809 xs = sk_X509_value(ctx->chain, n);
1810 }
1811 }
1812 ok = 1;
1813 end:
1814 return ok;
1815}
d02b48c6 1816
91b73acb 1817int X509_cmp_current_time(const ASN1_TIME *ctm)
bbb72003 1818{
0f113f3e 1819 return X509_cmp_time(ctm, NULL);
bbb72003
DSH
1820}
1821
91b73acb 1822int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
0f113f3e
MC
1823{
1824 char *str;
1825 ASN1_TIME atm;
1826 long offset;
1827 char buff1[24], buff2[24], *p;
f48b83b4 1828 int i, j, remaining;
0f113f3e
MC
1829
1830 p = buff1;
f48b83b4 1831 remaining = ctm->length;
0f113f3e 1832 str = (char *)ctm->data;
f48b83b4
EK
1833 /*
1834 * Note that the following (historical) code allows much more slack in the
1835 * time format than RFC5280. In RFC5280, the representation is fixed:
1836 * UTCTime: YYMMDDHHMMSSZ
1837 * GeneralizedTime: YYYYMMDDHHMMSSZ
1838 */
0f113f3e 1839 if (ctm->type == V_ASN1_UTCTIME) {
f48b83b4
EK
1840 /* YYMMDDHHMM[SS]Z or YYMMDDHHMM[SS](+-)hhmm */
1841 int min_length = sizeof("YYMMDDHHMMZ") - 1;
1842 int max_length = sizeof("YYMMDDHHMMSS+hhmm") - 1;
1843 if (remaining < min_length || remaining > max_length)
0f113f3e
MC
1844 return 0;
1845 memcpy(p, str, 10);
1846 p += 10;
1847 str += 10;
f48b83b4 1848 remaining -= 10;
0f113f3e 1849 } else {
f48b83b4
EK
1850 /* YYYYMMDDHHMM[SS[.fff]]Z or YYYYMMDDHHMM[SS[.f[f[f]]]](+-)hhmm */
1851 int min_length = sizeof("YYYYMMDDHHMMZ") - 1;
1852 int max_length = sizeof("YYYYMMDDHHMMSS.fff+hhmm") - 1;
1853 if (remaining < min_length || remaining > max_length)
0f113f3e
MC
1854 return 0;
1855 memcpy(p, str, 12);
1856 p += 12;
1857 str += 12;
f48b83b4 1858 remaining -= 12;
0f113f3e
MC
1859 }
1860
1861 if ((*str == 'Z') || (*str == '-') || (*str == '+')) {
1862 *(p++) = '0';
1863 *(p++) = '0';
1864 } else {
f48b83b4
EK
1865 /* SS (seconds) */
1866 if (remaining < 2)
1867 return 0;
0f113f3e
MC
1868 *(p++) = *(str++);
1869 *(p++) = *(str++);
f48b83b4
EK
1870 remaining -= 2;
1871 /*
1872 * Skip any (up to three) fractional seconds...
1873 * TODO(emilia): in RFC5280, fractional seconds are forbidden.
1874 * Can we just kill them altogether?
1875 */
1876 if (remaining && *str == '.') {
0f113f3e 1877 str++;
f48b83b4
EK
1878 remaining--;
1879 for (i = 0; i < 3 && remaining; i++, str++, remaining--) {
1880 if (*str < '0' || *str > '9')
1881 break;
1882 }
0f113f3e
MC
1883 }
1884
1885 }
1886 *(p++) = 'Z';
1887 *(p++) = '\0';
1888
f48b83b4
EK
1889 /* We now need either a terminating 'Z' or an offset. */
1890 if (!remaining)
1891 return 0;
1892 if (*str == 'Z') {
1893 if (remaining != 1)
1894 return 0;
0f113f3e 1895 offset = 0;
f48b83b4
EK
1896 } else {
1897 /* (+-)HHMM */
0f113f3e
MC
1898 if ((*str != '+') && (*str != '-'))
1899 return 0;
f48b83b4
EK
1900 /* Historical behaviour: the (+-)hhmm offset is forbidden in RFC5280. */
1901 if (remaining != 5)
1902 return 0;
1903 if (str[1] < '0' || str[1] > '9' || str[2] < '0' || str[2] > '9' ||
1904 str[3] < '0' || str[3] > '9' || str[4] < '0' || str[4] > '9')
1905 return 0;
0f113f3e
MC
1906 offset = ((str[1] - '0') * 10 + (str[2] - '0')) * 60;
1907 offset += (str[3] - '0') * 10 + (str[4] - '0');
1908 if (*str == '-')
1909 offset = -offset;
1910 }
1911 atm.type = ctm->type;
1912 atm.flags = 0;
1913 atm.length = sizeof(buff2);
1914 atm.data = (unsigned char *)buff2;
1915
1916 if (X509_time_adj(&atm, offset * 60, cmp_time) == NULL)
1917 return 0;
1918
1919 if (ctm->type == V_ASN1_UTCTIME) {
1920 i = (buff1[0] - '0') * 10 + (buff1[1] - '0');
1921 if (i < 50)
1922 i += 100; /* cf. RFC 2459 */
1923 j = (buff2[0] - '0') * 10 + (buff2[1] - '0');
1924 if (j < 50)
1925 j += 100;
1926
1927 if (i < j)
1928 return -1;
1929 if (i > j)
1930 return 1;
1931 }
1932 i = strcmp(buff1, buff2);
1933 if (i == 0) /* wait a second then return younger :-) */
1934 return -1;
1935 else
1936 return i;
1937}
d02b48c6 1938
284ef5f3 1939ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
bbb72003 1940{
0f113f3e 1941 return X509_time_adj(s, adj, NULL);
bbb72003
DSH
1942}
1943
87d3a0cd 1944ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
0f113f3e
MC
1945{
1946 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1947}
87d3a0cd
DSH
1948
1949ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
0f113f3e
MC
1950 int offset_day, long offset_sec, time_t *in_tm)
1951{
1952 time_t t;
1953
1954 if (in_tm)
1955 t = *in_tm;
1956 else
1957 time(&t);
1958
1959 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
1960 if (s->type == V_ASN1_UTCTIME)
1961 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1962 if (s->type == V_ASN1_GENERALIZEDTIME)
1963 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1964 }
1965 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1966}
d02b48c6 1967
7e258a56 1968int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
0f113f3e
MC
1969{
1970 EVP_PKEY *ktmp = NULL, *ktmp2;
1971 int i, j;
1972
1973 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
1974 return 1;
1975
1976 for (i = 0; i < sk_X509_num(chain); i++) {
1977 ktmp = X509_get_pubkey(sk_X509_value(chain, i));
1978 if (ktmp == NULL) {
1979 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1980 X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1981 return 0;
1982 }
1983 if (!EVP_PKEY_missing_parameters(ktmp))
1984 break;
c5ba2d99
RS
1985 EVP_PKEY_free(ktmp);
1986 ktmp = NULL;
0f113f3e
MC
1987 }
1988 if (ktmp == NULL) {
1989 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1990 X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1991 return 0;
1992 }
1993
1994 /* first, populate the other certs */
1995 for (j = i - 1; j >= 0; j--) {
1996 ktmp2 = X509_get_pubkey(sk_X509_value(chain, j));
1997 EVP_PKEY_copy_parameters(ktmp2, ktmp);
1998 EVP_PKEY_free(ktmp2);
1999 }
2000
2001 if (pkey != NULL)
2002 EVP_PKEY_copy_parameters(pkey, ktmp);
2003 EVP_PKEY_free(ktmp);
2004 return 1;
2005}
d02b48c6 2006
2e8cb108
DSH
2007/* Make a delta CRL as the diff between two full CRLs */
2008
2009X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
0f113f3e
MC
2010 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
2011{
2012 X509_CRL *crl = NULL;
2013 int i;
2014 STACK_OF(X509_REVOKED) *revs = NULL;
2015 /* CRLs can't be delta already */
2016 if (base->base_crl_number || newer->base_crl_number) {
2017 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
2018 return NULL;
2019 }
2020 /* Base and new CRL must have a CRL number */
2021 if (!base->crl_number || !newer->crl_number) {
2022 X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
2023 return NULL;
2024 }
2025 /* Issuer names must match */
2026 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
2027 X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
2028 return NULL;
2029 }
2030 /* AKID and IDP must match */
2031 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
2032 X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
2033 return NULL;
2034 }
2035 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
2036 X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
2037 return NULL;
2038 }
2039 /* Newer CRL number must exceed full CRL number */
2040 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
2041 X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2042 return NULL;
2043 }
2044 /* CRLs must verify */
2045 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2046 X509_CRL_verify(newer, skey) <= 0)) {
2047 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2048 return NULL;
2049 }
2050 /* Create new CRL */
2051 crl = X509_CRL_new();
2052 if (!crl || !X509_CRL_set_version(crl, 1))
2053 goto memerr;
2054 /* Set issuer name */
2055 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2056 goto memerr;
2057
2058 if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
2059 goto memerr;
2060 if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
2061 goto memerr;
2062
2063 /* Set base CRL number: must be critical */
2064
2065 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2066 goto memerr;
2067
2068 /*
2069 * Copy extensions across from newest CRL to delta: this will set CRL
2070 * number to correct value too.
2071 */
2072
2073 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
2074 X509_EXTENSION *ext;
2075 ext = X509_CRL_get_ext(newer, i);
2076 if (!X509_CRL_add_ext(crl, ext, -1))
2077 goto memerr;
2078 }
2079
2080 /* Go through revoked entries, copying as needed */
2081
2082 revs = X509_CRL_get_REVOKED(newer);
2083
2084 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2085 X509_REVOKED *rvn, *rvtmp;
2086 rvn = sk_X509_REVOKED_value(revs, i);
2087 /*
2088 * Add only if not also in base. TODO: need something cleverer here
2089 * for some more complex CRLs covering multiple CAs.
2090 */
2091 if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber)) {
2092 rvtmp = X509_REVOKED_dup(rvn);
2093 if (!rvtmp)
2094 goto memerr;
2095 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2096 X509_REVOKED_free(rvtmp);
2097 goto memerr;
2098 }
2099 }
2100 }
2101 /* TODO: optionally prune deleted entries */
2102
2103 if (skey && md && !X509_CRL_sign(crl, skey, md))
2104 goto memerr;
2105
2106 return crl;
2107
2108 memerr:
2109 X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
222561fe 2110 X509_CRL_free(crl);
0f113f3e
MC
2111 return NULL;
2112}
2113
2114int X509_STORE_CTX_get_ex_new_index(long argl, void *argp,
2115 CRYPTO_EX_new *new_func,
2116 CRYPTO_EX_dup *dup_func,
2117 CRYPTO_EX_free *free_func)
2118{
2119 /*
2120 * This function is (usually) called only once, by
2121 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c).
2122 */
2123 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
2124 new_func, dup_func, free_func);
2125}
58964a49 2126
6b691a5c 2127int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
0f113f3e
MC
2128{
2129 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2130}
58964a49 2131
6b691a5c 2132void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
0f113f3e
MC
2133{
2134 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2135}
58964a49 2136
6b691a5c 2137int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
0f113f3e
MC
2138{
2139 return ctx->error;
2140}
58964a49 2141
6b691a5c 2142void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
0f113f3e
MC
2143{
2144 ctx->error = err;
2145}
58964a49 2146
6b691a5c 2147int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
0f113f3e
MC
2148{
2149 return ctx->error_depth;
2150}
58964a49 2151
6b691a5c 2152X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
0f113f3e
MC
2153{
2154 return ctx->current_cert;
2155}
58964a49 2156
7e258a56 2157STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
0f113f3e
MC
2158{
2159 return ctx->chain;
2160}
58964a49 2161
c7cb16a8 2162STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
0f113f3e
MC
2163{
2164 if (!ctx->chain)
2165 return NULL;
2166 return X509_chain_up_ref(ctx->chain);
2167}
25f923dd 2168
2008e714 2169X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
0f113f3e
MC
2170{
2171 return ctx->current_issuer;
2172}
2008e714
DSH
2173
2174X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
0f113f3e
MC
2175{
2176 return ctx->current_crl;
2177}
2008e714
DSH
2178
2179X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
0f113f3e
MC
2180{
2181 return ctx->parent;
2182}
2008e714 2183
6b691a5c 2184void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
2185{
2186 ctx->cert = x;
2187}
58964a49 2188
6b691a5c 2189void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
0f113f3e
MC
2190{
2191 ctx->untrusted = sk;
2192}
58964a49 2193
e1a27eb3 2194void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
0f113f3e
MC
2195{
2196 ctx->crls = sk;
2197}
e1a27eb3 2198
13938ace 2199int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
0f113f3e
MC
2200{
2201 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2202}
11262391 2203
bb7cd4e3 2204int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
0f113f3e
MC
2205{
2206 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2207}
2208
2209/*
2210 * This function is used to set the X509_STORE_CTX purpose and trust values.
2211 * This is intended to be used when another structure has its own trust and
2212 * purpose values which (if set) will be inherited by the ctx. If they aren't
2213 * set then we will usually have a default purpose in mind which should then
2214 * be used to set the trust value. An example of this is SSL use: an SSL
2215 * structure will have its own purpose and trust settings which the
2216 * application can set: if they aren't set then we use the default of SSL
2217 * client/server.
13938ace
DSH
2218 */
2219
2220int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
0f113f3e
MC
2221 int purpose, int trust)
2222{
2223 int idx;
2224 /* If purpose not set use default */
2225 if (!purpose)
2226 purpose = def_purpose;
2227 /* If we have a purpose then check it is valid */
2228 if (purpose) {
2229 X509_PURPOSE *ptmp;
2230 idx = X509_PURPOSE_get_by_id(purpose);
2231 if (idx == -1) {
2232 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2233 X509_R_UNKNOWN_PURPOSE_ID);
2234 return 0;
2235 }
2236 ptmp = X509_PURPOSE_get0(idx);
2237 if (ptmp->trust == X509_TRUST_DEFAULT) {
2238 idx = X509_PURPOSE_get_by_id(def_purpose);
2239 if (idx == -1) {
2240 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2241 X509_R_UNKNOWN_PURPOSE_ID);
2242 return 0;
2243 }
2244 ptmp = X509_PURPOSE_get0(idx);
2245 }
2246 /* If trust not set then get from purpose default */
2247 if (!trust)
2248 trust = ptmp->trust;
2249 }
2250 if (trust) {
2251 idx = X509_TRUST_get_by_id(trust);
2252 if (idx == -1) {
2253 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2254 X509_R_UNKNOWN_TRUST_ID);
2255 return 0;
2256 }
2257 }
2258
2259 if (purpose && !ctx->param->purpose)
2260 ctx->param->purpose = purpose;
2261 if (trust && !ctx->param->trust)
2262 ctx->param->trust = trust;
2263 return 1;
51630a37
DSH
2264}
2265
2f043896
DSH
2266X509_STORE_CTX *X509_STORE_CTX_new(void)
2267{
b51bce94 2268 X509_STORE_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx));
b196e7d9 2269
0f113f3e
MC
2270 if (!ctx) {
2271 X509err(X509_F_X509_STORE_CTX_NEW, ERR_R_MALLOC_FAILURE);
2272 return NULL;
2273 }
0f113f3e 2274 return ctx;
2f043896
DSH
2275}
2276
2277void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2278{
222561fe
RS
2279 if (!ctx)
2280 return;
0f113f3e
MC
2281 X509_STORE_CTX_cleanup(ctx);
2282 OPENSSL_free(ctx);
2f043896
DSH
2283}
2284
79aa04ef 2285int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
0f113f3e
MC
2286 STACK_OF(X509) *chain)
2287{
2288 int ret = 1;
2289 ctx->ctx = store;
2290 ctx->current_method = 0;
2291 ctx->cert = x509;
2292 ctx->untrusted = chain;
2293 ctx->crls = NULL;
2294 ctx->last_untrusted = 0;
2295 ctx->other_ctx = NULL;
2296 ctx->valid = 0;
2297 ctx->chain = NULL;
2298 ctx->error = 0;
2299 ctx->explicit_policy = 0;
2300 ctx->error_depth = 0;
2301 ctx->current_cert = NULL;
2302 ctx->current_issuer = NULL;
2303 ctx->current_crl = NULL;
2304 ctx->current_crl_score = 0;
2305 ctx->current_reasons = 0;
2306 ctx->tree = NULL;
2307 ctx->parent = NULL;
2308
2309 ctx->param = X509_VERIFY_PARAM_new();
2310
2311 if (!ctx->param) {
2312 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2313 return 0;
2314 }
2315
2316 /*
2317 * Inherit callbacks and flags from X509_STORE if not set use defaults.
2318 */
2319
2320 if (store)
2321 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2322 else
2323 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2324
2325 if (store) {
2326 ctx->verify_cb = store->verify_cb;
2327 ctx->cleanup = store->cleanup;
2328 } else
2329 ctx->cleanup = 0;
2330
2331 if (ret)
2332 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2333 X509_VERIFY_PARAM_lookup("default"));
2334
2335 if (ret == 0) {
2336 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2337 return 0;
2338 }
2339
2340 if (store && store->check_issued)
2341 ctx->check_issued = store->check_issued;
2342 else
2343 ctx->check_issued = check_issued;
2344
2345 if (store && store->get_issuer)
2346 ctx->get_issuer = store->get_issuer;
2347 else
2348 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2349
2350 if (store && store->verify_cb)
2351 ctx->verify_cb = store->verify_cb;
2352 else
2353 ctx->verify_cb = null_callback;
2354
2355 if (store && store->verify)
2356 ctx->verify = store->verify;
2357 else
2358 ctx->verify = internal_verify;
2359
2360 if (store && store->check_revocation)
2361 ctx->check_revocation = store->check_revocation;
2362 else
2363 ctx->check_revocation = check_revocation;
2364
2365 if (store && store->get_crl)
2366 ctx->get_crl = store->get_crl;
2367 else
2368 ctx->get_crl = NULL;
2369
2370 if (store && store->check_crl)
2371 ctx->check_crl = store->check_crl;
2372 else
2373 ctx->check_crl = check_crl;
2374
2375 if (store && store->cert_crl)
2376 ctx->cert_crl = store->cert_crl;
2377 else
2378 ctx->cert_crl = cert_crl;
2379
2380 if (store && store->lookup_certs)
2381 ctx->lookup_certs = store->lookup_certs;
2382 else
2383 ctx->lookup_certs = X509_STORE_get1_certs;
2384
2385 if (store && store->lookup_crls)
2386 ctx->lookup_crls = store->lookup_crls;
2387 else
2388 ctx->lookup_crls = X509_STORE_get1_crls;
2389
2390 ctx->check_policy = check_policy;
2391
2392 /*
16f8d4eb
RS
2393 * Since X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we
2394 * put a corresponding "new" here.
0f113f3e 2395 */
0f113f3e
MC
2396 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2397 &(ctx->ex_data))) {
2398 OPENSSL_free(ctx);
2399 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2400 return 0;
2401 }
2402 return 1;
2403}
2404
2405/*
2406 * Set alternative lookup method: just a STACK of trusted certificates. This
2407 * avoids X509_STORE nastiness where it isn't needed.
2f043896
DSH
2408 */
2409
2410void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2411{
0f113f3e
MC
2412 ctx->other_ctx = sk;
2413 ctx->get_issuer = get_issuer_sk;
2f043896
DSH
2414}
2415
2416void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
0f113f3e
MC
2417{
2418 if (ctx->cleanup)
2419 ctx->cleanup(ctx);
2420 if (ctx->param != NULL) {
2421 if (ctx->parent == NULL)
2422 X509_VERIFY_PARAM_free(ctx->param);
2423 ctx->param = NULL;
2424 }
222561fe
RS
2425 X509_policy_tree_free(ctx->tree);
2426 ctx->tree = NULL;
2427 sk_X509_pop_free(ctx->chain, X509_free);
2428 ctx->chain = NULL;
0f113f3e 2429 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
16f8d4eb 2430 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
0f113f3e 2431}
13938ace 2432
5d7c222d 2433void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
0f113f3e
MC
2434{
2435 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2436}
bbb72003 2437
5d7c222d 2438void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
0f113f3e
MC
2439{
2440 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2441}
5d7c222d 2442
0f113f3e
MC
2443void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2444 time_t t)
2445{
2446 X509_VERIFY_PARAM_set_time(ctx->param, t);
2447}
bbb72003 2448
db089ad6 2449void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
0f113f3e
MC
2450 int (*verify_cb) (int, X509_STORE_CTX *))
2451{
2452 ctx->verify_cb = verify_cb;
2453}
db089ad6 2454
5d7c222d 2455X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
0f113f3e
MC
2456{
2457 return ctx->tree;
2458}
5d7c222d
DSH
2459
2460int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
0f113f3e
MC
2461{
2462 return ctx->explicit_policy;
2463}
5d7c222d 2464
7f3f41d8
MC
2465int X509_STORE_CTX_get_num_untrusted(X509_STORE_CTX *ctx)
2466{
2467 return ctx->last_untrusted;
2468}
2469
5d7c222d 2470int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
0f113f3e
MC
2471{
2472 const X509_VERIFY_PARAM *param;
2473 param = X509_VERIFY_PARAM_lookup(name);
2474 if (!param)
2475 return 0;
2476 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2477}
5d7c222d
DSH
2478
2479X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
0f113f3e
MC
2480{
2481 return ctx->param;
2482}
5d7c222d
DSH
2483
2484void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
0f113f3e 2485{
222561fe 2486 X509_VERIFY_PARAM_free(ctx->param);
0f113f3e
MC
2487 ctx->param = param;
2488}