]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/x509_vfy.c
OPENSSL_NO_xxx cleanup: many removals
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72 #include "x509_lcl.h"
73
74 /* CRL score values */
75
76 /* No unhandled critical extensions */
77
78 #define CRL_SCORE_NOCRITICAL 0x100
79
80 /* certificate is within CRL scope */
81
82 #define CRL_SCORE_SCOPE 0x080
83
84 /* CRL times valid */
85
86 #define CRL_SCORE_TIME 0x040
87
88 /* Issuer name matches certificate */
89
90 #define CRL_SCORE_ISSUER_NAME 0x020
91
92 /* If this score or above CRL is probably valid */
93
94 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
95
96 /* CRL issuer is certificate issuer */
97
98 #define CRL_SCORE_ISSUER_CERT 0x018
99
100 /* CRL issuer is on certificate path */
101
102 #define CRL_SCORE_SAME_PATH 0x008
103
104 /* CRL issuer matches CRL AKID */
105
106 #define CRL_SCORE_AKID 0x004
107
108 /* Have a delta CRL with valid times */
109
110 #define CRL_SCORE_TIME_DELTA 0x002
111
112 static int null_callback(int ok, X509_STORE_CTX *e);
113 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
114 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
115 static int check_chain_extensions(X509_STORE_CTX *ctx);
116 static int check_name_constraints(X509_STORE_CTX *ctx);
117 static int check_id(X509_STORE_CTX *ctx);
118 static int check_trust(X509_STORE_CTX *ctx);
119 static int check_revocation(X509_STORE_CTX *ctx);
120 static int check_cert(X509_STORE_CTX *ctx);
121 static int check_policy(X509_STORE_CTX *ctx);
122 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
123
124 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
125 unsigned int *preasons, X509_CRL *crl, X509 *x);
126 static int get_crl_delta(X509_STORE_CTX *ctx,
127 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
128 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
129 int *pcrl_score, X509_CRL *base,
130 STACK_OF(X509_CRL) *crls);
131 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
132 int *pcrl_score);
133 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
134 unsigned int *preasons);
135 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
136 static int check_crl_chain(X509_STORE_CTX *ctx,
137 STACK_OF(X509) *cert_path,
138 STACK_OF(X509) *crl_path);
139
140 static int internal_verify(X509_STORE_CTX *ctx);
141 const char X509_version[] = "X.509" OPENSSL_VERSION_PTEXT;
142
143 static int null_callback(int ok, X509_STORE_CTX *e)
144 {
145 return ok;
146 }
147
148 #if 0
149 static int x509_subject_cmp(X509 **a, X509 **b)
150 {
151 return X509_subject_name_cmp(*a, *b);
152 }
153 #endif
154 /* Return 1 is a certificate is self signed */
155 static int cert_self_signed(X509 *x)
156 {
157 X509_check_purpose(x, -1, 0);
158 if (x->ex_flags & EXFLAG_SS)
159 return 1;
160 else
161 return 0;
162 }
163
164 /* Given a certificate try and find an exact match in the store */
165
166 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
167 {
168 STACK_OF(X509) *certs;
169 X509 *xtmp = NULL;
170 int i;
171 /* Lookup all certs with matching subject name */
172 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
173 if (certs == NULL)
174 return NULL;
175 /* Look for exact match */
176 for (i = 0; i < sk_X509_num(certs); i++) {
177 xtmp = sk_X509_value(certs, i);
178 if (!X509_cmp(xtmp, x))
179 break;
180 }
181 if (i < sk_X509_num(certs))
182 CRYPTO_add(&xtmp->references, 1, CRYPTO_LOCK_X509);
183 else
184 xtmp = NULL;
185 sk_X509_pop_free(certs, X509_free);
186 return xtmp;
187 }
188
189 int X509_verify_cert(X509_STORE_CTX *ctx)
190 {
191 X509 *x, *xtmp, *chain_ss = NULL;
192 int bad_chain = 0;
193 X509_VERIFY_PARAM *param = ctx->param;
194 int depth, i, ok = 0;
195 int num;
196 int (*cb) (int xok, X509_STORE_CTX *xctx);
197 STACK_OF(X509) *sktmp = NULL;
198 if (ctx->cert == NULL) {
199 X509err(X509_F_X509_VERIFY_CERT, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
200 return -1;
201 }
202
203 cb = ctx->verify_cb;
204
205 /*
206 * first we make sure the chain we are going to build is present and that
207 * the first entry is in place
208 */
209 if (ctx->chain == NULL) {
210 if (((ctx->chain = sk_X509_new_null()) == NULL) ||
211 (!sk_X509_push(ctx->chain, ctx->cert))) {
212 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
213 goto end;
214 }
215 CRYPTO_add(&ctx->cert->references, 1, CRYPTO_LOCK_X509);
216 ctx->last_untrusted = 1;
217 }
218
219 /* We use a temporary STACK so we can chop and hack at it */
220 if (ctx->untrusted != NULL
221 && (sktmp = sk_X509_dup(ctx->untrusted)) == NULL) {
222 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
223 goto end;
224 }
225
226 num = sk_X509_num(ctx->chain);
227 x = sk_X509_value(ctx->chain, num - 1);
228 depth = param->depth;
229
230 for (;;) {
231 /* If we have enough, we break */
232 if (depth < num)
233 break; /* FIXME: If this happens, we should take
234 * note of it and, if appropriate, use the
235 * X509_V_ERR_CERT_CHAIN_TOO_LONG error code
236 * later. */
237
238 /* If we are self signed, we break */
239 if (cert_self_signed(x))
240 break;
241 /*
242 * If asked see if we can find issuer in trusted store first
243 */
244 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST) {
245 ok = ctx->get_issuer(&xtmp, ctx, x);
246 if (ok < 0)
247 return ok;
248 /*
249 * If successful for now free up cert so it will be picked up
250 * again later.
251 */
252 if (ok > 0) {
253 X509_free(xtmp);
254 break;
255 }
256 }
257
258 /* If we were passed a cert chain, use it first */
259 if (ctx->untrusted != NULL) {
260 xtmp = find_issuer(ctx, sktmp, x);
261 if (xtmp != NULL) {
262 if (!sk_X509_push(ctx->chain, xtmp)) {
263 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
264 goto end;
265 }
266 CRYPTO_add(&xtmp->references, 1, CRYPTO_LOCK_X509);
267 (void)sk_X509_delete_ptr(sktmp, xtmp);
268 ctx->last_untrusted++;
269 x = xtmp;
270 num++;
271 /*
272 * reparse the full chain for the next one
273 */
274 continue;
275 }
276 }
277 break;
278 }
279
280 /*
281 * at this point, chain should contain a list of untrusted certificates.
282 * We now need to add at least one trusted one, if possible, otherwise we
283 * complain.
284 */
285
286 /*
287 * Examine last certificate in chain and see if it is self signed.
288 */
289
290 i = sk_X509_num(ctx->chain);
291 x = sk_X509_value(ctx->chain, i - 1);
292 if (cert_self_signed(x)) {
293 /* we have a self signed certificate */
294 if (sk_X509_num(ctx->chain) == 1) {
295 /*
296 * We have a single self signed certificate: see if we can find
297 * it in the store. We must have an exact match to avoid possible
298 * impersonation.
299 */
300 ok = ctx->get_issuer(&xtmp, ctx, x);
301 if ((ok <= 0) || X509_cmp(x, xtmp)) {
302 ctx->error = X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
303 ctx->current_cert = x;
304 ctx->error_depth = i - 1;
305 if (ok == 1)
306 X509_free(xtmp);
307 bad_chain = 1;
308 ok = cb(0, ctx);
309 if (!ok)
310 goto end;
311 } else {
312 /*
313 * We have a match: replace certificate with store version so
314 * we get any trust settings.
315 */
316 X509_free(x);
317 x = xtmp;
318 (void)sk_X509_set(ctx->chain, i - 1, x);
319 ctx->last_untrusted = 0;
320 }
321 } else {
322 /*
323 * extract and save self signed certificate for later use
324 */
325 chain_ss = sk_X509_pop(ctx->chain);
326 ctx->last_untrusted--;
327 num--;
328 x = sk_X509_value(ctx->chain, num - 1);
329 }
330 }
331
332 /* We now lookup certs from the certificate store */
333 for (;;) {
334 /* If we have enough, we break */
335 if (depth < num)
336 break;
337
338 /* If we are self signed, we break */
339 if (cert_self_signed(x))
340 break;
341
342 ok = ctx->get_issuer(&xtmp, ctx, x);
343
344 if (ok < 0)
345 return ok;
346 if (ok == 0)
347 break;
348
349 x = xtmp;
350 if (!sk_X509_push(ctx->chain, x)) {
351 X509_free(xtmp);
352 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
353 return 0;
354 }
355 num++;
356 }
357
358 /* we now have our chain, lets check it... */
359
360 i = check_trust(ctx);
361
362 /* If explicitly rejected error */
363 if (i == X509_TRUST_REJECTED)
364 goto end;
365 /*
366 * If not explicitly trusted then indicate error unless it's a single
367 * self signed certificate in which case we've indicated an error already
368 * and set bad_chain == 1
369 */
370 if (i != X509_TRUST_TRUSTED && !bad_chain) {
371 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss)) {
372 if (ctx->last_untrusted >= num)
373 ctx->error = X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
374 else
375 ctx->error = X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
376 ctx->current_cert = x;
377 } else {
378
379 sk_X509_push(ctx->chain, chain_ss);
380 num++;
381 ctx->last_untrusted = num;
382 ctx->current_cert = chain_ss;
383 ctx->error = X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
384 chain_ss = NULL;
385 }
386
387 ctx->error_depth = num - 1;
388 bad_chain = 1;
389 ok = cb(0, ctx);
390 if (!ok)
391 goto end;
392 }
393
394 /* We have the chain complete: now we need to check its purpose */
395 ok = check_chain_extensions(ctx);
396
397 if (!ok)
398 goto end;
399
400 /* Check name constraints */
401
402 ok = check_name_constraints(ctx);
403
404 if (!ok)
405 goto end;
406
407 ok = check_id(ctx);
408
409 if (!ok)
410 goto end;
411
412 /* We may as well copy down any DSA parameters that are required */
413 X509_get_pubkey_parameters(NULL, ctx->chain);
414
415 /*
416 * Check revocation status: we do this after copying parameters because
417 * they may be needed for CRL signature verification.
418 */
419
420 ok = ctx->check_revocation(ctx);
421 if (!ok)
422 goto end;
423
424 i = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
425 ctx->param->flags);
426 if (i != X509_V_OK) {
427 ctx->error = i;
428 ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
429 ok = cb(0, ctx);
430 if (!ok)
431 goto end;
432 }
433
434 /* At this point, we have a chain and need to verify it */
435 if (ctx->verify != NULL)
436 ok = ctx->verify(ctx);
437 else
438 ok = internal_verify(ctx);
439 if (!ok)
440 goto end;
441
442 #ifndef OPENSSL_NO_RFC3779
443 /* RFC 3779 path validation, now that CRL check has been done */
444 ok = v3_asid_validate_path(ctx);
445 if (!ok)
446 goto end;
447 ok = v3_addr_validate_path(ctx);
448 if (!ok)
449 goto end;
450 #endif
451
452 /* If we get this far evaluate policies */
453 if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
454 ok = ctx->check_policy(ctx);
455 if (!ok)
456 goto end;
457 if (0) {
458 end:
459 X509_get_pubkey_parameters(NULL, ctx->chain);
460 }
461 if (sktmp != NULL)
462 sk_X509_free(sktmp);
463 if (chain_ss != NULL)
464 X509_free(chain_ss);
465 return ok;
466 }
467
468 /*
469 * Given a STACK_OF(X509) find the issuer of cert (if any)
470 */
471
472 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
473 {
474 int i;
475 X509 *issuer, *rv = NULL;;
476 for (i = 0; i < sk_X509_num(sk); i++) {
477 issuer = sk_X509_value(sk, i);
478 if (ctx->check_issued(ctx, x, issuer)) {
479 rv = issuer;
480 if (x509_check_cert_time(ctx, rv, 1))
481 break;
482 }
483 }
484 return rv;
485 }
486
487 /* Given a possible certificate and issuer check them */
488
489 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
490 {
491 int ret;
492 if (x == issuer)
493 return cert_self_signed(x);
494 ret = X509_check_issued(issuer, x);
495 if (ret == X509_V_OK) {
496 int i;
497 X509 *ch;
498 /* Special case: single self signed certificate */
499 if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
500 return 1;
501 for (i = 0; i < sk_X509_num(ctx->chain); i++) {
502 ch = sk_X509_value(ctx->chain, i);
503 if (ch == issuer || !X509_cmp(ch, issuer)) {
504 ret = X509_V_ERR_PATH_LOOP;
505 break;
506 }
507 }
508 }
509
510 if (ret == X509_V_OK)
511 return 1;
512 /* If we haven't asked for issuer errors don't set ctx */
513 if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
514 return 0;
515
516 ctx->error = ret;
517 ctx->current_cert = x;
518 ctx->current_issuer = issuer;
519 return ctx->verify_cb(0, ctx);
520 }
521
522 /* Alternative lookup method: look from a STACK stored in other_ctx */
523
524 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
525 {
526 *issuer = find_issuer(ctx, ctx->other_ctx, x);
527 if (*issuer) {
528 CRYPTO_add(&(*issuer)->references, 1, CRYPTO_LOCK_X509);
529 return 1;
530 } else
531 return 0;
532 }
533
534 /*
535 * Check a certificate chains extensions for consistency with the supplied
536 * purpose
537 */
538
539 static int check_chain_extensions(X509_STORE_CTX *ctx)
540 {
541 int i, ok = 0, must_be_ca, plen = 0;
542 X509 *x;
543 int (*cb) (int xok, X509_STORE_CTX *xctx);
544 int proxy_path_length = 0;
545 int purpose;
546 int allow_proxy_certs;
547 cb = ctx->verify_cb;
548
549 /*-
550 * must_be_ca can have 1 of 3 values:
551 * -1: we accept both CA and non-CA certificates, to allow direct
552 * use of self-signed certificates (which are marked as CA).
553 * 0: we only accept non-CA certificates. This is currently not
554 * used, but the possibility is present for future extensions.
555 * 1: we only accept CA certificates. This is currently used for
556 * all certificates in the chain except the leaf certificate.
557 */
558 must_be_ca = -1;
559
560 /* CRL path validation */
561 if (ctx->parent) {
562 allow_proxy_certs = 0;
563 purpose = X509_PURPOSE_CRL_SIGN;
564 } else {
565 allow_proxy_certs =
566 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
567 /*
568 * A hack to keep people who don't want to modify their software
569 * happy
570 */
571 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
572 allow_proxy_certs = 1;
573 purpose = ctx->param->purpose;
574 }
575
576 /* Check all untrusted certificates */
577 for (i = 0; i < ctx->last_untrusted; i++) {
578 int ret;
579 x = sk_X509_value(ctx->chain, i);
580 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
581 && (x->ex_flags & EXFLAG_CRITICAL)) {
582 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
583 ctx->error_depth = i;
584 ctx->current_cert = x;
585 ok = cb(0, ctx);
586 if (!ok)
587 goto end;
588 }
589 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY)) {
590 ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
591 ctx->error_depth = i;
592 ctx->current_cert = x;
593 ok = cb(0, ctx);
594 if (!ok)
595 goto end;
596 }
597 ret = X509_check_ca(x);
598 switch (must_be_ca) {
599 case -1:
600 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
601 && (ret != 1) && (ret != 0)) {
602 ret = 0;
603 ctx->error = X509_V_ERR_INVALID_CA;
604 } else
605 ret = 1;
606 break;
607 case 0:
608 if (ret != 0) {
609 ret = 0;
610 ctx->error = X509_V_ERR_INVALID_NON_CA;
611 } else
612 ret = 1;
613 break;
614 default:
615 if ((ret == 0)
616 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
617 && (ret != 1))) {
618 ret = 0;
619 ctx->error = X509_V_ERR_INVALID_CA;
620 } else
621 ret = 1;
622 break;
623 }
624 if (ret == 0) {
625 ctx->error_depth = i;
626 ctx->current_cert = x;
627 ok = cb(0, ctx);
628 if (!ok)
629 goto end;
630 }
631 if (ctx->param->purpose > 0) {
632 ret = X509_check_purpose(x, purpose, must_be_ca > 0);
633 if ((ret == 0)
634 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
635 && (ret != 1))) {
636 ctx->error = X509_V_ERR_INVALID_PURPOSE;
637 ctx->error_depth = i;
638 ctx->current_cert = x;
639 ok = cb(0, ctx);
640 if (!ok)
641 goto end;
642 }
643 }
644 /* Check pathlen if not self issued */
645 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
646 && (x->ex_pathlen != -1)
647 && (plen > (x->ex_pathlen + proxy_path_length + 1))) {
648 ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
649 ctx->error_depth = i;
650 ctx->current_cert = x;
651 ok = cb(0, ctx);
652 if (!ok)
653 goto end;
654 }
655 /* Increment path length if not self issued */
656 if (!(x->ex_flags & EXFLAG_SI))
657 plen++;
658 /*
659 * If this certificate is a proxy certificate, the next certificate
660 * must be another proxy certificate or a EE certificate. If not,
661 * the next certificate must be a CA certificate.
662 */
663 if (x->ex_flags & EXFLAG_PROXY) {
664 if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen) {
665 ctx->error = X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
666 ctx->error_depth = i;
667 ctx->current_cert = x;
668 ok = cb(0, ctx);
669 if (!ok)
670 goto end;
671 }
672 proxy_path_length++;
673 must_be_ca = 0;
674 } else
675 must_be_ca = 1;
676 }
677 ok = 1;
678 end:
679 return ok;
680 }
681
682 static int check_name_constraints(X509_STORE_CTX *ctx)
683 {
684 X509 *x;
685 int i, j, rv;
686 /* Check name constraints for all certificates */
687 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
688 x = sk_X509_value(ctx->chain, i);
689 /* Ignore self issued certs unless last in chain */
690 if (i && (x->ex_flags & EXFLAG_SI))
691 continue;
692 /*
693 * Check against constraints for all certificates higher in chain
694 * including trust anchor. Trust anchor not strictly speaking needed
695 * but if it includes constraints it is to be assumed it expects them
696 * to be obeyed.
697 */
698 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
699 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
700 if (nc) {
701 rv = NAME_CONSTRAINTS_check(x, nc);
702 if (rv != X509_V_OK) {
703 ctx->error = rv;
704 ctx->error_depth = i;
705 ctx->current_cert = x;
706 if (!ctx->verify_cb(0, ctx))
707 return 0;
708 }
709 }
710 }
711 }
712 return 1;
713 }
714
715 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
716 {
717 ctx->error = errcode;
718 ctx->current_cert = ctx->cert;
719 ctx->error_depth = 0;
720 return ctx->verify_cb(0, ctx);
721 }
722
723 static int check_hosts(X509 *x, X509_VERIFY_PARAM_ID *id)
724 {
725 int i;
726 int n = sk_OPENSSL_STRING_num(id->hosts);
727 char *name;
728
729 for (i = 0; i < n; ++i) {
730 name = sk_OPENSSL_STRING_value(id->hosts, i);
731 if (X509_check_host(x, name, 0, id->hostflags, &id->peername) > 0)
732 return 1;
733 }
734 return n == 0;
735 }
736
737 static int check_id(X509_STORE_CTX *ctx)
738 {
739 X509_VERIFY_PARAM *vpm = ctx->param;
740 X509_VERIFY_PARAM_ID *id = vpm->id;
741 X509 *x = ctx->cert;
742 if (id->hosts && check_hosts(x, id) <= 0) {
743 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
744 return 0;
745 }
746 if (id->email && X509_check_email(x, id->email, id->emaillen, 0) <= 0) {
747 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
748 return 0;
749 }
750 if (id->ip && X509_check_ip(x, id->ip, id->iplen, 0) <= 0) {
751 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
752 return 0;
753 }
754 return 1;
755 }
756
757 static int check_trust(X509_STORE_CTX *ctx)
758 {
759 int i, ok;
760 X509 *x = NULL;
761 int (*cb) (int xok, X509_STORE_CTX *xctx);
762 cb = ctx->verify_cb;
763 /* Check all trusted certificates in chain */
764 for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++) {
765 x = sk_X509_value(ctx->chain, i);
766 ok = X509_check_trust(x, ctx->param->trust, 0);
767 /* If explicitly trusted return trusted */
768 if (ok == X509_TRUST_TRUSTED)
769 return X509_TRUST_TRUSTED;
770 /*
771 * If explicitly rejected notify callback and reject if not
772 * overridden.
773 */
774 if (ok == X509_TRUST_REJECTED) {
775 ctx->error_depth = i;
776 ctx->current_cert = x;
777 ctx->error = X509_V_ERR_CERT_REJECTED;
778 ok = cb(0, ctx);
779 if (!ok)
780 return X509_TRUST_REJECTED;
781 }
782 }
783 /*
784 * If we accept partial chains and have at least one trusted certificate
785 * return success.
786 */
787 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
788 X509 *mx;
789 if (ctx->last_untrusted < sk_X509_num(ctx->chain))
790 return X509_TRUST_TRUSTED;
791 x = sk_X509_value(ctx->chain, 0);
792 mx = lookup_cert_match(ctx, x);
793 if (mx) {
794 (void)sk_X509_set(ctx->chain, 0, mx);
795 X509_free(x);
796 ctx->last_untrusted = 0;
797 return X509_TRUST_TRUSTED;
798 }
799 }
800
801 /*
802 * If no trusted certs in chain at all return untrusted and allow
803 * standard (no issuer cert) etc errors to be indicated.
804 */
805 return X509_TRUST_UNTRUSTED;
806 }
807
808 static int check_revocation(X509_STORE_CTX *ctx)
809 {
810 int i, last, ok;
811 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
812 return 1;
813 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
814 last = sk_X509_num(ctx->chain) - 1;
815 else {
816 /* If checking CRL paths this isn't the EE certificate */
817 if (ctx->parent)
818 return 1;
819 last = 0;
820 }
821 for (i = 0; i <= last; i++) {
822 ctx->error_depth = i;
823 ok = check_cert(ctx);
824 if (!ok)
825 return ok;
826 }
827 return 1;
828 }
829
830 static int check_cert(X509_STORE_CTX *ctx)
831 {
832 X509_CRL *crl = NULL, *dcrl = NULL;
833 X509 *x;
834 int ok, cnum;
835 unsigned int last_reasons;
836 cnum = ctx->error_depth;
837 x = sk_X509_value(ctx->chain, cnum);
838 ctx->current_cert = x;
839 ctx->current_issuer = NULL;
840 ctx->current_crl_score = 0;
841 ctx->current_reasons = 0;
842 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
843 last_reasons = ctx->current_reasons;
844 /* Try to retrieve relevant CRL */
845 if (ctx->get_crl)
846 ok = ctx->get_crl(ctx, &crl, x);
847 else
848 ok = get_crl_delta(ctx, &crl, &dcrl, x);
849 /*
850 * If error looking up CRL, nothing we can do except notify callback
851 */
852 if (!ok) {
853 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
854 ok = ctx->verify_cb(0, ctx);
855 goto err;
856 }
857 ctx->current_crl = crl;
858 ok = ctx->check_crl(ctx, crl);
859 if (!ok)
860 goto err;
861
862 if (dcrl) {
863 ok = ctx->check_crl(ctx, dcrl);
864 if (!ok)
865 goto err;
866 ok = ctx->cert_crl(ctx, dcrl, x);
867 if (!ok)
868 goto err;
869 } else
870 ok = 1;
871
872 /* Don't look in full CRL if delta reason is removefromCRL */
873 if (ok != 2) {
874 ok = ctx->cert_crl(ctx, crl, x);
875 if (!ok)
876 goto err;
877 }
878
879 X509_CRL_free(crl);
880 X509_CRL_free(dcrl);
881 crl = NULL;
882 dcrl = NULL;
883 /*
884 * If reasons not updated we wont get anywhere by another iteration,
885 * so exit loop.
886 */
887 if (last_reasons == ctx->current_reasons) {
888 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
889 ok = ctx->verify_cb(0, ctx);
890 goto err;
891 }
892 }
893 err:
894 X509_CRL_free(crl);
895 X509_CRL_free(dcrl);
896
897 ctx->current_crl = NULL;
898 return ok;
899
900 }
901
902 /* Check CRL times against values in X509_STORE_CTX */
903
904 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
905 {
906 time_t *ptime;
907 int i;
908 if (notify)
909 ctx->current_crl = crl;
910 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
911 ptime = &ctx->param->check_time;
912 else
913 ptime = NULL;
914
915 i = X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
916 if (i == 0) {
917 if (!notify)
918 return 0;
919 ctx->error = X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
920 if (!ctx->verify_cb(0, ctx))
921 return 0;
922 }
923
924 if (i > 0) {
925 if (!notify)
926 return 0;
927 ctx->error = X509_V_ERR_CRL_NOT_YET_VALID;
928 if (!ctx->verify_cb(0, ctx))
929 return 0;
930 }
931
932 if (X509_CRL_get_nextUpdate(crl)) {
933 i = X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
934
935 if (i == 0) {
936 if (!notify)
937 return 0;
938 ctx->error = X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
939 if (!ctx->verify_cb(0, ctx))
940 return 0;
941 }
942 /* Ignore expiry of base CRL is delta is valid */
943 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
944 if (!notify)
945 return 0;
946 ctx->error = X509_V_ERR_CRL_HAS_EXPIRED;
947 if (!ctx->verify_cb(0, ctx))
948 return 0;
949 }
950 }
951
952 if (notify)
953 ctx->current_crl = NULL;
954
955 return 1;
956 }
957
958 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
959 X509 **pissuer, int *pscore, unsigned int *preasons,
960 STACK_OF(X509_CRL) *crls)
961 {
962 int i, crl_score, best_score = *pscore;
963 unsigned int reasons, best_reasons = 0;
964 X509 *x = ctx->current_cert;
965 X509_CRL *crl, *best_crl = NULL;
966 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
967
968 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
969 crl = sk_X509_CRL_value(crls, i);
970 reasons = *preasons;
971 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
972
973 if (crl_score > best_score) {
974 best_crl = crl;
975 best_crl_issuer = crl_issuer;
976 best_score = crl_score;
977 best_reasons = reasons;
978 }
979 }
980
981 if (best_crl) {
982 if (*pcrl)
983 X509_CRL_free(*pcrl);
984 *pcrl = best_crl;
985 *pissuer = best_crl_issuer;
986 *pscore = best_score;
987 *preasons = best_reasons;
988 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
989 if (*pdcrl) {
990 X509_CRL_free(*pdcrl);
991 *pdcrl = NULL;
992 }
993 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
994 }
995
996 if (best_score >= CRL_SCORE_VALID)
997 return 1;
998
999 return 0;
1000 }
1001
1002 /*
1003 * Compare two CRL extensions for delta checking purposes. They should be
1004 * both present or both absent. If both present all fields must be identical.
1005 */
1006
1007 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1008 {
1009 ASN1_OCTET_STRING *exta, *extb;
1010 int i;
1011 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1012 if (i >= 0) {
1013 /* Can't have multiple occurrences */
1014 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1015 return 0;
1016 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1017 } else
1018 exta = NULL;
1019
1020 i = X509_CRL_get_ext_by_NID(b, nid, -1);
1021
1022 if (i >= 0) {
1023
1024 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1025 return 0;
1026 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1027 } else
1028 extb = NULL;
1029
1030 if (!exta && !extb)
1031 return 1;
1032
1033 if (!exta || !extb)
1034 return 0;
1035
1036 if (ASN1_OCTET_STRING_cmp(exta, extb))
1037 return 0;
1038
1039 return 1;
1040 }
1041
1042 /* See if a base and delta are compatible */
1043
1044 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1045 {
1046 /* Delta CRL must be a delta */
1047 if (!delta->base_crl_number)
1048 return 0;
1049 /* Base must have a CRL number */
1050 if (!base->crl_number)
1051 return 0;
1052 /* Issuer names must match */
1053 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1054 return 0;
1055 /* AKID and IDP must match */
1056 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1057 return 0;
1058 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1059 return 0;
1060 /* Delta CRL base number must not exceed Full CRL number. */
1061 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1062 return 0;
1063 /* Delta CRL number must exceed full CRL number */
1064 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1065 return 1;
1066 return 0;
1067 }
1068
1069 /*
1070 * For a given base CRL find a delta... maybe extend to delta scoring or
1071 * retrieve a chain of deltas...
1072 */
1073
1074 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1075 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1076 {
1077 X509_CRL *delta;
1078 int i;
1079 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1080 return;
1081 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1082 return;
1083 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1084 delta = sk_X509_CRL_value(crls, i);
1085 if (check_delta_base(delta, base)) {
1086 if (check_crl_time(ctx, delta, 0))
1087 *pscore |= CRL_SCORE_TIME_DELTA;
1088 CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
1089 *dcrl = delta;
1090 return;
1091 }
1092 }
1093 *dcrl = NULL;
1094 }
1095
1096 /*
1097 * For a given CRL return how suitable it is for the supplied certificate
1098 * 'x'. The return value is a mask of several criteria. If the issuer is not
1099 * the certificate issuer this is returned in *pissuer. The reasons mask is
1100 * also used to determine if the CRL is suitable: if no new reasons the CRL
1101 * is rejected, otherwise reasons is updated.
1102 */
1103
1104 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1105 unsigned int *preasons, X509_CRL *crl, X509 *x)
1106 {
1107
1108 int crl_score = 0;
1109 unsigned int tmp_reasons = *preasons, crl_reasons;
1110
1111 /* First see if we can reject CRL straight away */
1112
1113 /* Invalid IDP cannot be processed */
1114 if (crl->idp_flags & IDP_INVALID)
1115 return 0;
1116 /* Reason codes or indirect CRLs need extended CRL support */
1117 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1118 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1119 return 0;
1120 } else if (crl->idp_flags & IDP_REASONS) {
1121 /* If no new reasons reject */
1122 if (!(crl->idp_reasons & ~tmp_reasons))
1123 return 0;
1124 }
1125 /* Don't process deltas at this stage */
1126 else if (crl->base_crl_number)
1127 return 0;
1128 /* If issuer name doesn't match certificate need indirect CRL */
1129 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1130 if (!(crl->idp_flags & IDP_INDIRECT))
1131 return 0;
1132 } else
1133 crl_score |= CRL_SCORE_ISSUER_NAME;
1134
1135 if (!(crl->flags & EXFLAG_CRITICAL))
1136 crl_score |= CRL_SCORE_NOCRITICAL;
1137
1138 /* Check expiry */
1139 if (check_crl_time(ctx, crl, 0))
1140 crl_score |= CRL_SCORE_TIME;
1141
1142 /* Check authority key ID and locate certificate issuer */
1143 crl_akid_check(ctx, crl, pissuer, &crl_score);
1144
1145 /* If we can't locate certificate issuer at this point forget it */
1146
1147 if (!(crl_score & CRL_SCORE_AKID))
1148 return 0;
1149
1150 /* Check cert for matching CRL distribution points */
1151
1152 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1153 /* If no new reasons reject */
1154 if (!(crl_reasons & ~tmp_reasons))
1155 return 0;
1156 tmp_reasons |= crl_reasons;
1157 crl_score |= CRL_SCORE_SCOPE;
1158 }
1159
1160 *preasons = tmp_reasons;
1161
1162 return crl_score;
1163
1164 }
1165
1166 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1167 X509 **pissuer, int *pcrl_score)
1168 {
1169 X509 *crl_issuer = NULL;
1170 X509_NAME *cnm = X509_CRL_get_issuer(crl);
1171 int cidx = ctx->error_depth;
1172 int i;
1173
1174 if (cidx != sk_X509_num(ctx->chain) - 1)
1175 cidx++;
1176
1177 crl_issuer = sk_X509_value(ctx->chain, cidx);
1178
1179 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1180 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1181 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1182 *pissuer = crl_issuer;
1183 return;
1184 }
1185 }
1186
1187 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1188 crl_issuer = sk_X509_value(ctx->chain, cidx);
1189 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1190 continue;
1191 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1192 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1193 *pissuer = crl_issuer;
1194 return;
1195 }
1196 }
1197
1198 /* Anything else needs extended CRL support */
1199
1200 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1201 return;
1202
1203 /*
1204 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1205 * untrusted certificates.
1206 */
1207 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1208 crl_issuer = sk_X509_value(ctx->untrusted, i);
1209 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1210 continue;
1211 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1212 *pissuer = crl_issuer;
1213 *pcrl_score |= CRL_SCORE_AKID;
1214 return;
1215 }
1216 }
1217 }
1218
1219 /*
1220 * Check the path of a CRL issuer certificate. This creates a new
1221 * X509_STORE_CTX and populates it with most of the parameters from the
1222 * parent. This could be optimised somewhat since a lot of path checking will
1223 * be duplicated by the parent, but this will rarely be used in practice.
1224 */
1225
1226 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1227 {
1228 X509_STORE_CTX crl_ctx;
1229 int ret;
1230 /* Don't allow recursive CRL path validation */
1231 if (ctx->parent)
1232 return 0;
1233 if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1234 return -1;
1235
1236 crl_ctx.crls = ctx->crls;
1237 /* Copy verify params across */
1238 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1239
1240 crl_ctx.parent = ctx;
1241 crl_ctx.verify_cb = ctx->verify_cb;
1242
1243 /* Verify CRL issuer */
1244 ret = X509_verify_cert(&crl_ctx);
1245
1246 if (ret <= 0)
1247 goto err;
1248
1249 /* Check chain is acceptable */
1250
1251 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1252 err:
1253 X509_STORE_CTX_cleanup(&crl_ctx);
1254 return ret;
1255 }
1256
1257 /*
1258 * RFC3280 says nothing about the relationship between CRL path and
1259 * certificate path, which could lead to situations where a certificate could
1260 * be revoked or validated by a CA not authorised to do so. RFC5280 is more
1261 * strict and states that the two paths must end in the same trust anchor,
1262 * though some discussions remain... until this is resolved we use the
1263 * RFC5280 version
1264 */
1265
1266 static int check_crl_chain(X509_STORE_CTX *ctx,
1267 STACK_OF(X509) *cert_path,
1268 STACK_OF(X509) *crl_path)
1269 {
1270 X509 *cert_ta, *crl_ta;
1271 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1272 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1273 if (!X509_cmp(cert_ta, crl_ta))
1274 return 1;
1275 return 0;
1276 }
1277
1278 /*-
1279 * Check for match between two dist point names: three separate cases.
1280 * 1. Both are relative names and compare X509_NAME types.
1281 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1282 * 3. Both are full names and compare two GENERAL_NAMES.
1283 * 4. One is NULL: automatic match.
1284 */
1285
1286 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1287 {
1288 X509_NAME *nm = NULL;
1289 GENERAL_NAMES *gens = NULL;
1290 GENERAL_NAME *gena, *genb;
1291 int i, j;
1292 if (!a || !b)
1293 return 1;
1294 if (a->type == 1) {
1295 if (!a->dpname)
1296 return 0;
1297 /* Case 1: two X509_NAME */
1298 if (b->type == 1) {
1299 if (!b->dpname)
1300 return 0;
1301 if (!X509_NAME_cmp(a->dpname, b->dpname))
1302 return 1;
1303 else
1304 return 0;
1305 }
1306 /* Case 2: set name and GENERAL_NAMES appropriately */
1307 nm = a->dpname;
1308 gens = b->name.fullname;
1309 } else if (b->type == 1) {
1310 if (!b->dpname)
1311 return 0;
1312 /* Case 2: set name and GENERAL_NAMES appropriately */
1313 gens = a->name.fullname;
1314 nm = b->dpname;
1315 }
1316
1317 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1318 if (nm) {
1319 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1320 gena = sk_GENERAL_NAME_value(gens, i);
1321 if (gena->type != GEN_DIRNAME)
1322 continue;
1323 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1324 return 1;
1325 }
1326 return 0;
1327 }
1328
1329 /* Else case 3: two GENERAL_NAMES */
1330
1331 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1332 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1333 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1334 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1335 if (!GENERAL_NAME_cmp(gena, genb))
1336 return 1;
1337 }
1338 }
1339
1340 return 0;
1341
1342 }
1343
1344 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1345 {
1346 int i;
1347 X509_NAME *nm = X509_CRL_get_issuer(crl);
1348 /* If no CRLissuer return is successful iff don't need a match */
1349 if (!dp->CRLissuer)
1350 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1351 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1352 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1353 if (gen->type != GEN_DIRNAME)
1354 continue;
1355 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1356 return 1;
1357 }
1358 return 0;
1359 }
1360
1361 /* Check CRLDP and IDP */
1362
1363 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1364 unsigned int *preasons)
1365 {
1366 int i;
1367 if (crl->idp_flags & IDP_ONLYATTR)
1368 return 0;
1369 if (x->ex_flags & EXFLAG_CA) {
1370 if (crl->idp_flags & IDP_ONLYUSER)
1371 return 0;
1372 } else {
1373 if (crl->idp_flags & IDP_ONLYCA)
1374 return 0;
1375 }
1376 *preasons = crl->idp_reasons;
1377 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1378 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1379 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1380 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1381 *preasons &= dp->dp_reasons;
1382 return 1;
1383 }
1384 }
1385 }
1386 if ((!crl->idp || !crl->idp->distpoint)
1387 && (crl_score & CRL_SCORE_ISSUER_NAME))
1388 return 1;
1389 return 0;
1390 }
1391
1392 /*
1393 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1394 * to find a delta CRL too
1395 */
1396
1397 static int get_crl_delta(X509_STORE_CTX *ctx,
1398 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1399 {
1400 int ok;
1401 X509 *issuer = NULL;
1402 int crl_score = 0;
1403 unsigned int reasons;
1404 X509_CRL *crl = NULL, *dcrl = NULL;
1405 STACK_OF(X509_CRL) *skcrl;
1406 X509_NAME *nm = X509_get_issuer_name(x);
1407 reasons = ctx->current_reasons;
1408 ok = get_crl_sk(ctx, &crl, &dcrl,
1409 &issuer, &crl_score, &reasons, ctx->crls);
1410
1411 if (ok)
1412 goto done;
1413
1414 /* Lookup CRLs from store */
1415
1416 skcrl = ctx->lookup_crls(ctx, nm);
1417
1418 /* If no CRLs found and a near match from get_crl_sk use that */
1419 if (!skcrl && crl)
1420 goto done;
1421
1422 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1423
1424 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1425
1426 done:
1427
1428 /* If we got any kind of CRL use it and return success */
1429 if (crl) {
1430 ctx->current_issuer = issuer;
1431 ctx->current_crl_score = crl_score;
1432 ctx->current_reasons = reasons;
1433 *pcrl = crl;
1434 *pdcrl = dcrl;
1435 return 1;
1436 }
1437
1438 return 0;
1439 }
1440
1441 /* Check CRL validity */
1442 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1443 {
1444 X509 *issuer = NULL;
1445 EVP_PKEY *ikey = NULL;
1446 int ok = 0, chnum, cnum;
1447 cnum = ctx->error_depth;
1448 chnum = sk_X509_num(ctx->chain) - 1;
1449 /* if we have an alternative CRL issuer cert use that */
1450 if (ctx->current_issuer)
1451 issuer = ctx->current_issuer;
1452
1453 /*
1454 * Else find CRL issuer: if not last certificate then issuer is next
1455 * certificate in chain.
1456 */
1457 else if (cnum < chnum)
1458 issuer = sk_X509_value(ctx->chain, cnum + 1);
1459 else {
1460 issuer = sk_X509_value(ctx->chain, chnum);
1461 /* If not self signed, can't check signature */
1462 if (!ctx->check_issued(ctx, issuer, issuer)) {
1463 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1464 ok = ctx->verify_cb(0, ctx);
1465 if (!ok)
1466 goto err;
1467 }
1468 }
1469
1470 if (issuer) {
1471 /*
1472 * Skip most tests for deltas because they have already been done
1473 */
1474 if (!crl->base_crl_number) {
1475 /* Check for cRLSign bit if keyUsage present */
1476 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1477 !(issuer->ex_kusage & KU_CRL_SIGN)) {
1478 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1479 ok = ctx->verify_cb(0, ctx);
1480 if (!ok)
1481 goto err;
1482 }
1483
1484 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE)) {
1485 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1486 ok = ctx->verify_cb(0, ctx);
1487 if (!ok)
1488 goto err;
1489 }
1490
1491 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH)) {
1492 if (check_crl_path(ctx, ctx->current_issuer) <= 0) {
1493 ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1494 ok = ctx->verify_cb(0, ctx);
1495 if (!ok)
1496 goto err;
1497 }
1498 }
1499
1500 if (crl->idp_flags & IDP_INVALID) {
1501 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1502 ok = ctx->verify_cb(0, ctx);
1503 if (!ok)
1504 goto err;
1505 }
1506
1507 }
1508
1509 if (!(ctx->current_crl_score & CRL_SCORE_TIME)) {
1510 ok = check_crl_time(ctx, crl, 1);
1511 if (!ok)
1512 goto err;
1513 }
1514
1515 /* Attempt to get issuer certificate public key */
1516 ikey = X509_get_pubkey(issuer);
1517
1518 if (!ikey) {
1519 ctx->error = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1520 ok = ctx->verify_cb(0, ctx);
1521 if (!ok)
1522 goto err;
1523 } else {
1524 int rv;
1525 rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1526 if (rv != X509_V_OK) {
1527 ctx->error = rv;
1528 ok = ctx->verify_cb(0, ctx);
1529 if (!ok)
1530 goto err;
1531 }
1532 /* Verify CRL signature */
1533 if (X509_CRL_verify(crl, ikey) <= 0) {
1534 ctx->error = X509_V_ERR_CRL_SIGNATURE_FAILURE;
1535 ok = ctx->verify_cb(0, ctx);
1536 if (!ok)
1537 goto err;
1538 }
1539 }
1540 }
1541
1542 ok = 1;
1543
1544 err:
1545 EVP_PKEY_free(ikey);
1546 return ok;
1547 }
1548
1549 /* Check certificate against CRL */
1550 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1551 {
1552 int ok;
1553 X509_REVOKED *rev;
1554 /*
1555 * The rules changed for this... previously if a CRL contained unhandled
1556 * critical extensions it could still be used to indicate a certificate
1557 * was revoked. This has since been changed since critical extension can
1558 * change the meaning of CRL entries.
1559 */
1560 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1561 && (crl->flags & EXFLAG_CRITICAL)) {
1562 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1563 ok = ctx->verify_cb(0, ctx);
1564 if (!ok)
1565 return 0;
1566 }
1567 /*
1568 * Look for serial number of certificate in CRL If found make sure reason
1569 * is not removeFromCRL.
1570 */
1571 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1572 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1573 return 2;
1574 ctx->error = X509_V_ERR_CERT_REVOKED;
1575 ok = ctx->verify_cb(0, ctx);
1576 if (!ok)
1577 return 0;
1578 }
1579
1580 return 1;
1581 }
1582
1583 static int check_policy(X509_STORE_CTX *ctx)
1584 {
1585 int ret;
1586 if (ctx->parent)
1587 return 1;
1588 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1589 ctx->param->policies, ctx->param->flags);
1590 if (ret == 0) {
1591 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
1592 return 0;
1593 }
1594 /* Invalid or inconsistent extensions */
1595 if (ret == -1) {
1596 /*
1597 * Locate certificates with bad extensions and notify callback.
1598 */
1599 X509 *x;
1600 int i;
1601 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
1602 x = sk_X509_value(ctx->chain, i);
1603 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1604 continue;
1605 ctx->current_cert = x;
1606 ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1607 if (!ctx->verify_cb(0, ctx))
1608 return 0;
1609 }
1610 return 1;
1611 }
1612 if (ret == -2) {
1613 ctx->current_cert = NULL;
1614 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1615 return ctx->verify_cb(0, ctx);
1616 }
1617
1618 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1619 ctx->current_cert = NULL;
1620 ctx->error = X509_V_OK;
1621 if (!ctx->verify_cb(2, ctx))
1622 return 0;
1623 }
1624
1625 return 1;
1626 }
1627
1628 int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int quiet)
1629 {
1630 time_t *ptime;
1631 int i;
1632
1633 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1634 ptime = &ctx->param->check_time;
1635 else
1636 ptime = NULL;
1637
1638 i = X509_cmp_time(X509_get_notBefore(x), ptime);
1639 if (i == 0) {
1640 if (quiet)
1641 return 0;
1642 ctx->error = X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1643 ctx->current_cert = x;
1644 if (!ctx->verify_cb(0, ctx))
1645 return 0;
1646 }
1647
1648 if (i > 0) {
1649 if (quiet)
1650 return 0;
1651 ctx->error = X509_V_ERR_CERT_NOT_YET_VALID;
1652 ctx->current_cert = x;
1653 if (!ctx->verify_cb(0, ctx))
1654 return 0;
1655 }
1656
1657 i = X509_cmp_time(X509_get_notAfter(x), ptime);
1658 if (i == 0) {
1659 if (quiet)
1660 return 0;
1661 ctx->error = X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1662 ctx->current_cert = x;
1663 if (!ctx->verify_cb(0, ctx))
1664 return 0;
1665 }
1666
1667 if (i < 0) {
1668 if (quiet)
1669 return 0;
1670 ctx->error = X509_V_ERR_CERT_HAS_EXPIRED;
1671 ctx->current_cert = x;
1672 if (!ctx->verify_cb(0, ctx))
1673 return 0;
1674 }
1675
1676 return 1;
1677 }
1678
1679 static int internal_verify(X509_STORE_CTX *ctx)
1680 {
1681 int ok = 0, n;
1682 X509 *xs, *xi;
1683 EVP_PKEY *pkey = NULL;
1684 int (*cb) (int xok, X509_STORE_CTX *xctx);
1685
1686 cb = ctx->verify_cb;
1687
1688 n = sk_X509_num(ctx->chain);
1689 ctx->error_depth = n - 1;
1690 n--;
1691 xi = sk_X509_value(ctx->chain, n);
1692
1693 if (ctx->check_issued(ctx, xi, xi))
1694 xs = xi;
1695 else {
1696 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1697 xs = xi;
1698 goto check_cert;
1699 }
1700 if (n <= 0) {
1701 ctx->error = X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1702 ctx->current_cert = xi;
1703 ok = cb(0, ctx);
1704 goto end;
1705 } else {
1706 n--;
1707 ctx->error_depth = n;
1708 xs = sk_X509_value(ctx->chain, n);
1709 }
1710 }
1711
1712 /* ctx->error=0; not needed */
1713 while (n >= 0) {
1714 ctx->error_depth = n;
1715
1716 /*
1717 * Skip signature check for self signed certificates unless
1718 * explicitly asked for. It doesn't add any security and just wastes
1719 * time.
1720 */
1721 if (!xs->valid
1722 && (xs != xi
1723 || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE))) {
1724 if ((pkey = X509_get_pubkey(xi)) == NULL) {
1725 ctx->error = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1726 ctx->current_cert = xi;
1727 ok = (*cb) (0, ctx);
1728 if (!ok)
1729 goto end;
1730 } else if (X509_verify(xs, pkey) <= 0) {
1731 ctx->error = X509_V_ERR_CERT_SIGNATURE_FAILURE;
1732 ctx->current_cert = xs;
1733 ok = (*cb) (0, ctx);
1734 if (!ok) {
1735 EVP_PKEY_free(pkey);
1736 goto end;
1737 }
1738 }
1739 EVP_PKEY_free(pkey);
1740 pkey = NULL;
1741 }
1742
1743 xs->valid = 1;
1744
1745 check_cert:
1746 ok = x509_check_cert_time(ctx, xs, 0);
1747 if (!ok)
1748 goto end;
1749
1750 /* The last error (if any) is still in the error value */
1751 ctx->current_issuer = xi;
1752 ctx->current_cert = xs;
1753 ok = (*cb) (1, ctx);
1754 if (!ok)
1755 goto end;
1756
1757 n--;
1758 if (n >= 0) {
1759 xi = xs;
1760 xs = sk_X509_value(ctx->chain, n);
1761 }
1762 }
1763 ok = 1;
1764 end:
1765 return ok;
1766 }
1767
1768 int X509_cmp_current_time(const ASN1_TIME *ctm)
1769 {
1770 return X509_cmp_time(ctm, NULL);
1771 }
1772
1773 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1774 {
1775 char *str;
1776 ASN1_TIME atm;
1777 long offset;
1778 char buff1[24], buff2[24], *p;
1779 int i, j;
1780
1781 p = buff1;
1782 i = ctm->length;
1783 str = (char *)ctm->data;
1784 if (ctm->type == V_ASN1_UTCTIME) {
1785 if ((i < 11) || (i > 17))
1786 return 0;
1787 memcpy(p, str, 10);
1788 p += 10;
1789 str += 10;
1790 } else {
1791 if (i < 13)
1792 return 0;
1793 memcpy(p, str, 12);
1794 p += 12;
1795 str += 12;
1796 }
1797
1798 if ((*str == 'Z') || (*str == '-') || (*str == '+')) {
1799 *(p++) = '0';
1800 *(p++) = '0';
1801 } else {
1802 *(p++) = *(str++);
1803 *(p++) = *(str++);
1804 /* Skip any fractional seconds... */
1805 if (*str == '.') {
1806 str++;
1807 while ((*str >= '0') && (*str <= '9'))
1808 str++;
1809 }
1810
1811 }
1812 *(p++) = 'Z';
1813 *(p++) = '\0';
1814
1815 if (*str == 'Z')
1816 offset = 0;
1817 else {
1818 if ((*str != '+') && (*str != '-'))
1819 return 0;
1820 offset = ((str[1] - '0') * 10 + (str[2] - '0')) * 60;
1821 offset += (str[3] - '0') * 10 + (str[4] - '0');
1822 if (*str == '-')
1823 offset = -offset;
1824 }
1825 atm.type = ctm->type;
1826 atm.flags = 0;
1827 atm.length = sizeof(buff2);
1828 atm.data = (unsigned char *)buff2;
1829
1830 if (X509_time_adj(&atm, offset * 60, cmp_time) == NULL)
1831 return 0;
1832
1833 if (ctm->type == V_ASN1_UTCTIME) {
1834 i = (buff1[0] - '0') * 10 + (buff1[1] - '0');
1835 if (i < 50)
1836 i += 100; /* cf. RFC 2459 */
1837 j = (buff2[0] - '0') * 10 + (buff2[1] - '0');
1838 if (j < 50)
1839 j += 100;
1840
1841 if (i < j)
1842 return -1;
1843 if (i > j)
1844 return 1;
1845 }
1846 i = strcmp(buff1, buff2);
1847 if (i == 0) /* wait a second then return younger :-) */
1848 return -1;
1849 else
1850 return i;
1851 }
1852
1853 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1854 {
1855 return X509_time_adj(s, adj, NULL);
1856 }
1857
1858 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1859 {
1860 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1861 }
1862
1863 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1864 int offset_day, long offset_sec, time_t *in_tm)
1865 {
1866 time_t t;
1867
1868 if (in_tm)
1869 t = *in_tm;
1870 else
1871 time(&t);
1872
1873 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
1874 if (s->type == V_ASN1_UTCTIME)
1875 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1876 if (s->type == V_ASN1_GENERALIZEDTIME)
1877 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1878 }
1879 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1880 }
1881
1882 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1883 {
1884 EVP_PKEY *ktmp = NULL, *ktmp2;
1885 int i, j;
1886
1887 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
1888 return 1;
1889
1890 for (i = 0; i < sk_X509_num(chain); i++) {
1891 ktmp = X509_get_pubkey(sk_X509_value(chain, i));
1892 if (ktmp == NULL) {
1893 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1894 X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1895 return 0;
1896 }
1897 if (!EVP_PKEY_missing_parameters(ktmp))
1898 break;
1899 else {
1900 EVP_PKEY_free(ktmp);
1901 ktmp = NULL;
1902 }
1903 }
1904 if (ktmp == NULL) {
1905 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1906 X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1907 return 0;
1908 }
1909
1910 /* first, populate the other certs */
1911 for (j = i - 1; j >= 0; j--) {
1912 ktmp2 = X509_get_pubkey(sk_X509_value(chain, j));
1913 EVP_PKEY_copy_parameters(ktmp2, ktmp);
1914 EVP_PKEY_free(ktmp2);
1915 }
1916
1917 if (pkey != NULL)
1918 EVP_PKEY_copy_parameters(pkey, ktmp);
1919 EVP_PKEY_free(ktmp);
1920 return 1;
1921 }
1922
1923 /* Make a delta CRL as the diff between two full CRLs */
1924
1925 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
1926 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1927 {
1928 X509_CRL *crl = NULL;
1929 int i;
1930 STACK_OF(X509_REVOKED) *revs = NULL;
1931 /* CRLs can't be delta already */
1932 if (base->base_crl_number || newer->base_crl_number) {
1933 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
1934 return NULL;
1935 }
1936 /* Base and new CRL must have a CRL number */
1937 if (!base->crl_number || !newer->crl_number) {
1938 X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
1939 return NULL;
1940 }
1941 /* Issuer names must match */
1942 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
1943 X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
1944 return NULL;
1945 }
1946 /* AKID and IDP must match */
1947 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
1948 X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
1949 return NULL;
1950 }
1951 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
1952 X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
1953 return NULL;
1954 }
1955 /* Newer CRL number must exceed full CRL number */
1956 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
1957 X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
1958 return NULL;
1959 }
1960 /* CRLs must verify */
1961 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
1962 X509_CRL_verify(newer, skey) <= 0)) {
1963 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
1964 return NULL;
1965 }
1966 /* Create new CRL */
1967 crl = X509_CRL_new();
1968 if (!crl || !X509_CRL_set_version(crl, 1))
1969 goto memerr;
1970 /* Set issuer name */
1971 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
1972 goto memerr;
1973
1974 if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
1975 goto memerr;
1976 if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
1977 goto memerr;
1978
1979 /* Set base CRL number: must be critical */
1980
1981 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
1982 goto memerr;
1983
1984 /*
1985 * Copy extensions across from newest CRL to delta: this will set CRL
1986 * number to correct value too.
1987 */
1988
1989 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
1990 X509_EXTENSION *ext;
1991 ext = X509_CRL_get_ext(newer, i);
1992 if (!X509_CRL_add_ext(crl, ext, -1))
1993 goto memerr;
1994 }
1995
1996 /* Go through revoked entries, copying as needed */
1997
1998 revs = X509_CRL_get_REVOKED(newer);
1999
2000 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2001 X509_REVOKED *rvn, *rvtmp;
2002 rvn = sk_X509_REVOKED_value(revs, i);
2003 /*
2004 * Add only if not also in base. TODO: need something cleverer here
2005 * for some more complex CRLs covering multiple CAs.
2006 */
2007 if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber)) {
2008 rvtmp = X509_REVOKED_dup(rvn);
2009 if (!rvtmp)
2010 goto memerr;
2011 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2012 X509_REVOKED_free(rvtmp);
2013 goto memerr;
2014 }
2015 }
2016 }
2017 /* TODO: optionally prune deleted entries */
2018
2019 if (skey && md && !X509_CRL_sign(crl, skey, md))
2020 goto memerr;
2021
2022 return crl;
2023
2024 memerr:
2025 X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2026 if (crl)
2027 X509_CRL_free(crl);
2028 return NULL;
2029 }
2030
2031 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp,
2032 CRYPTO_EX_new *new_func,
2033 CRYPTO_EX_dup *dup_func,
2034 CRYPTO_EX_free *free_func)
2035 {
2036 /*
2037 * This function is (usually) called only once, by
2038 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c).
2039 */
2040 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
2041 new_func, dup_func, free_func);
2042 }
2043
2044 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2045 {
2046 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2047 }
2048
2049 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2050 {
2051 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2052 }
2053
2054 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2055 {
2056 return ctx->error;
2057 }
2058
2059 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2060 {
2061 ctx->error = err;
2062 }
2063
2064 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2065 {
2066 return ctx->error_depth;
2067 }
2068
2069 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2070 {
2071 return ctx->current_cert;
2072 }
2073
2074 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
2075 {
2076 return ctx->chain;
2077 }
2078
2079 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2080 {
2081 if (!ctx->chain)
2082 return NULL;
2083 return X509_chain_up_ref(ctx->chain);
2084 }
2085
2086 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
2087 {
2088 return ctx->current_issuer;
2089 }
2090
2091 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
2092 {
2093 return ctx->current_crl;
2094 }
2095
2096 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
2097 {
2098 return ctx->parent;
2099 }
2100
2101 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2102 {
2103 ctx->cert = x;
2104 }
2105
2106 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2107 {
2108 ctx->untrusted = sk;
2109 }
2110
2111 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2112 {
2113 ctx->crls = sk;
2114 }
2115
2116 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2117 {
2118 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2119 }
2120
2121 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2122 {
2123 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2124 }
2125
2126 /*
2127 * This function is used to set the X509_STORE_CTX purpose and trust values.
2128 * This is intended to be used when another structure has its own trust and
2129 * purpose values which (if set) will be inherited by the ctx. If they aren't
2130 * set then we will usually have a default purpose in mind which should then
2131 * be used to set the trust value. An example of this is SSL use: an SSL
2132 * structure will have its own purpose and trust settings which the
2133 * application can set: if they aren't set then we use the default of SSL
2134 * client/server.
2135 */
2136
2137 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2138 int purpose, int trust)
2139 {
2140 int idx;
2141 /* If purpose not set use default */
2142 if (!purpose)
2143 purpose = def_purpose;
2144 /* If we have a purpose then check it is valid */
2145 if (purpose) {
2146 X509_PURPOSE *ptmp;
2147 idx = X509_PURPOSE_get_by_id(purpose);
2148 if (idx == -1) {
2149 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2150 X509_R_UNKNOWN_PURPOSE_ID);
2151 return 0;
2152 }
2153 ptmp = X509_PURPOSE_get0(idx);
2154 if (ptmp->trust == X509_TRUST_DEFAULT) {
2155 idx = X509_PURPOSE_get_by_id(def_purpose);
2156 if (idx == -1) {
2157 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2158 X509_R_UNKNOWN_PURPOSE_ID);
2159 return 0;
2160 }
2161 ptmp = X509_PURPOSE_get0(idx);
2162 }
2163 /* If trust not set then get from purpose default */
2164 if (!trust)
2165 trust = ptmp->trust;
2166 }
2167 if (trust) {
2168 idx = X509_TRUST_get_by_id(trust);
2169 if (idx == -1) {
2170 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2171 X509_R_UNKNOWN_TRUST_ID);
2172 return 0;
2173 }
2174 }
2175
2176 if (purpose && !ctx->param->purpose)
2177 ctx->param->purpose = purpose;
2178 if (trust && !ctx->param->trust)
2179 ctx->param->trust = trust;
2180 return 1;
2181 }
2182
2183 X509_STORE_CTX *X509_STORE_CTX_new(void)
2184 {
2185 X509_STORE_CTX *ctx;
2186 ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
2187 if (!ctx) {
2188 X509err(X509_F_X509_STORE_CTX_NEW, ERR_R_MALLOC_FAILURE);
2189 return NULL;
2190 }
2191 memset(ctx, 0, sizeof(X509_STORE_CTX));
2192 return ctx;
2193 }
2194
2195 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2196 {
2197 X509_STORE_CTX_cleanup(ctx);
2198 OPENSSL_free(ctx);
2199 }
2200
2201 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2202 STACK_OF(X509) *chain)
2203 {
2204 int ret = 1;
2205 ctx->ctx = store;
2206 ctx->current_method = 0;
2207 ctx->cert = x509;
2208 ctx->untrusted = chain;
2209 ctx->crls = NULL;
2210 ctx->last_untrusted = 0;
2211 ctx->other_ctx = NULL;
2212 ctx->valid = 0;
2213 ctx->chain = NULL;
2214 ctx->error = 0;
2215 ctx->explicit_policy = 0;
2216 ctx->error_depth = 0;
2217 ctx->current_cert = NULL;
2218 ctx->current_issuer = NULL;
2219 ctx->current_crl = NULL;
2220 ctx->current_crl_score = 0;
2221 ctx->current_reasons = 0;
2222 ctx->tree = NULL;
2223 ctx->parent = NULL;
2224
2225 ctx->param = X509_VERIFY_PARAM_new();
2226
2227 if (!ctx->param) {
2228 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2229 return 0;
2230 }
2231
2232 /*
2233 * Inherit callbacks and flags from X509_STORE if not set use defaults.
2234 */
2235
2236 if (store)
2237 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2238 else
2239 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2240
2241 if (store) {
2242 ctx->verify_cb = store->verify_cb;
2243 ctx->cleanup = store->cleanup;
2244 } else
2245 ctx->cleanup = 0;
2246
2247 if (ret)
2248 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2249 X509_VERIFY_PARAM_lookup("default"));
2250
2251 if (ret == 0) {
2252 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2253 return 0;
2254 }
2255
2256 if (store && store->check_issued)
2257 ctx->check_issued = store->check_issued;
2258 else
2259 ctx->check_issued = check_issued;
2260
2261 if (store && store->get_issuer)
2262 ctx->get_issuer = store->get_issuer;
2263 else
2264 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2265
2266 if (store && store->verify_cb)
2267 ctx->verify_cb = store->verify_cb;
2268 else
2269 ctx->verify_cb = null_callback;
2270
2271 if (store && store->verify)
2272 ctx->verify = store->verify;
2273 else
2274 ctx->verify = internal_verify;
2275
2276 if (store && store->check_revocation)
2277 ctx->check_revocation = store->check_revocation;
2278 else
2279 ctx->check_revocation = check_revocation;
2280
2281 if (store && store->get_crl)
2282 ctx->get_crl = store->get_crl;
2283 else
2284 ctx->get_crl = NULL;
2285
2286 if (store && store->check_crl)
2287 ctx->check_crl = store->check_crl;
2288 else
2289 ctx->check_crl = check_crl;
2290
2291 if (store && store->cert_crl)
2292 ctx->cert_crl = store->cert_crl;
2293 else
2294 ctx->cert_crl = cert_crl;
2295
2296 if (store && store->lookup_certs)
2297 ctx->lookup_certs = store->lookup_certs;
2298 else
2299 ctx->lookup_certs = X509_STORE_get1_certs;
2300
2301 if (store && store->lookup_crls)
2302 ctx->lookup_crls = store->lookup_crls;
2303 else
2304 ctx->lookup_crls = X509_STORE_get1_crls;
2305
2306 ctx->check_policy = check_policy;
2307
2308 /*
2309 * This memset() can't make any sense anyway, so it's removed. As
2310 * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2311 * corresponding "new" here and remove this bogus initialisation.
2312 */
2313 /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2314 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2315 &(ctx->ex_data))) {
2316 OPENSSL_free(ctx);
2317 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2318 return 0;
2319 }
2320 return 1;
2321 }
2322
2323 /*
2324 * Set alternative lookup method: just a STACK of trusted certificates. This
2325 * avoids X509_STORE nastiness where it isn't needed.
2326 */
2327
2328 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2329 {
2330 ctx->other_ctx = sk;
2331 ctx->get_issuer = get_issuer_sk;
2332 }
2333
2334 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2335 {
2336 if (ctx->cleanup)
2337 ctx->cleanup(ctx);
2338 if (ctx->param != NULL) {
2339 if (ctx->parent == NULL)
2340 X509_VERIFY_PARAM_free(ctx->param);
2341 ctx->param = NULL;
2342 }
2343 if (ctx->tree != NULL) {
2344 X509_policy_tree_free(ctx->tree);
2345 ctx->tree = NULL;
2346 }
2347 if (ctx->chain != NULL) {
2348 sk_X509_pop_free(ctx->chain, X509_free);
2349 ctx->chain = NULL;
2350 }
2351 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2352 memset(&ctx->ex_data, 0, sizeof(CRYPTO_EX_DATA));
2353 }
2354
2355 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2356 {
2357 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2358 }
2359
2360 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2361 {
2362 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2363 }
2364
2365 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2366 time_t t)
2367 {
2368 X509_VERIFY_PARAM_set_time(ctx->param, t);
2369 }
2370
2371 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2372 int (*verify_cb) (int, X509_STORE_CTX *))
2373 {
2374 ctx->verify_cb = verify_cb;
2375 }
2376
2377 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2378 {
2379 return ctx->tree;
2380 }
2381
2382 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2383 {
2384 return ctx->explicit_policy;
2385 }
2386
2387 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2388 {
2389 const X509_VERIFY_PARAM *param;
2390 param = X509_VERIFY_PARAM_lookup(name);
2391 if (!param)
2392 return 0;
2393 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2394 }
2395
2396 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2397 {
2398 return ctx->param;
2399 }
2400
2401 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2402 {
2403 if (ctx->param)
2404 X509_VERIFY_PARAM_free(ctx->param);
2405 ctx->param = param;
2406 }
2407
2408 IMPLEMENT_STACK_OF(X509)
2409
2410 IMPLEMENT_ASN1_SET_OF(X509)
2411
2412 IMPLEMENT_STACK_OF(X509_NAME)
2413
2414 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2415
2416 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)