]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/x509_vfy.c
Add setter and getter for X509_STORE's check_policy
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <time.h>
12 #include <errno.h>
13 #include <limits.h>
14
15 #include "internal/cryptlib.h"
16 #include <openssl/crypto.h>
17 #include <openssl/lhash.h>
18 #include <openssl/buffer.h>
19 #include <openssl/evp.h>
20 #include <openssl/asn1.h>
21 #include <openssl/x509.h>
22 #include <openssl/x509v3.h>
23 #include <openssl/objects.h>
24 #include <internal/dane.h>
25 #include <internal/x509_int.h>
26 #include "x509_lcl.h"
27
28 /* CRL score values */
29
30 /* No unhandled critical extensions */
31
32 #define CRL_SCORE_NOCRITICAL 0x100
33
34 /* certificate is within CRL scope */
35
36 #define CRL_SCORE_SCOPE 0x080
37
38 /* CRL times valid */
39
40 #define CRL_SCORE_TIME 0x040
41
42 /* Issuer name matches certificate */
43
44 #define CRL_SCORE_ISSUER_NAME 0x020
45
46 /* If this score or above CRL is probably valid */
47
48 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
49
50 /* CRL issuer is certificate issuer */
51
52 #define CRL_SCORE_ISSUER_CERT 0x018
53
54 /* CRL issuer is on certificate path */
55
56 #define CRL_SCORE_SAME_PATH 0x008
57
58 /* CRL issuer matches CRL AKID */
59
60 #define CRL_SCORE_AKID 0x004
61
62 /* Have a delta CRL with valid times */
63
64 #define CRL_SCORE_TIME_DELTA 0x002
65
66 static int build_chain(X509_STORE_CTX *ctx);
67 static int verify_chain(X509_STORE_CTX *ctx);
68 static int dane_verify(X509_STORE_CTX *ctx);
69 static int null_callback(int ok, X509_STORE_CTX *e);
70 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
71 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
72 static int check_chain_extensions(X509_STORE_CTX *ctx);
73 static int check_name_constraints(X509_STORE_CTX *ctx);
74 static int check_id(X509_STORE_CTX *ctx);
75 static int check_trust(X509_STORE_CTX *ctx, int num_untrusted);
76 static int check_revocation(X509_STORE_CTX *ctx);
77 static int check_cert(X509_STORE_CTX *ctx);
78 static int check_policy(X509_STORE_CTX *ctx);
79 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
80 static int check_dane_issuer(X509_STORE_CTX *ctx, int depth);
81 static int check_key_level(X509_STORE_CTX *ctx, X509 *cert);
82 static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert);
83
84 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
85 unsigned int *preasons, X509_CRL *crl, X509 *x);
86 static int get_crl_delta(X509_STORE_CTX *ctx,
87 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
88 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
89 int *pcrl_score, X509_CRL *base,
90 STACK_OF(X509_CRL) *crls);
91 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
92 int *pcrl_score);
93 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
94 unsigned int *preasons);
95 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
96 static int check_crl_chain(X509_STORE_CTX *ctx,
97 STACK_OF(X509) *cert_path,
98 STACK_OF(X509) *crl_path);
99
100 static int internal_verify(X509_STORE_CTX *ctx);
101
102 static int null_callback(int ok, X509_STORE_CTX *e)
103 {
104 return ok;
105 }
106
107 /* Return 1 is a certificate is self signed */
108 static int cert_self_signed(X509 *x)
109 {
110 /*
111 * FIXME: x509v3_cache_extensions() needs to detect more failures and not
112 * set EXFLAG_SET when that happens. Especially, if the failures are
113 * parse errors, rather than memory pressure!
114 */
115 X509_check_purpose(x, -1, 0);
116 if (x->ex_flags & EXFLAG_SS)
117 return 1;
118 else
119 return 0;
120 }
121
122 /* Given a certificate try and find an exact match in the store */
123
124 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
125 {
126 STACK_OF(X509) *certs;
127 X509 *xtmp = NULL;
128 int i;
129 /* Lookup all certs with matching subject name */
130 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
131 if (certs == NULL)
132 return NULL;
133 /* Look for exact match */
134 for (i = 0; i < sk_X509_num(certs); i++) {
135 xtmp = sk_X509_value(certs, i);
136 if (!X509_cmp(xtmp, x))
137 break;
138 }
139 if (i < sk_X509_num(certs))
140 X509_up_ref(xtmp);
141 else
142 xtmp = NULL;
143 sk_X509_pop_free(certs, X509_free);
144 return xtmp;
145 }
146
147 /*-
148 * Inform the verify callback of an error.
149 * If B<x> is not NULL it is the error cert, otherwise use the chain cert at
150 * B<depth>.
151 * If B<err> is not X509_V_OK, that's the error value, otherwise leave
152 * unchanged (presumably set by the caller).
153 *
154 * Returns 0 to abort verification with an error, non-zero to continue.
155 */
156 static int verify_cb_cert(X509_STORE_CTX *ctx, X509 *x, int depth, int err)
157 {
158 ctx->error_depth = depth;
159 ctx->current_cert = (x != NULL) ? x : sk_X509_value(ctx->chain, depth);
160 if (err != X509_V_OK)
161 ctx->error = err;
162 return ctx->verify_cb(0, ctx);
163 }
164
165 /*-
166 * Inform the verify callback of an error, CRL-specific variant. Here, the
167 * error depth and certificate are already set, we just specify the error
168 * number.
169 *
170 * Returns 0 to abort verification with an error, non-zero to continue.
171 */
172 static int verify_cb_crl(X509_STORE_CTX *ctx, int err)
173 {
174 ctx->error = err;
175 return ctx->verify_cb(0, ctx);
176 }
177
178 static int check_auth_level(X509_STORE_CTX *ctx)
179 {
180 int i;
181 int num = sk_X509_num(ctx->chain);
182
183 if (ctx->param->auth_level <= 0)
184 return 1;
185
186 for (i = 0; i < num; ++i) {
187 X509 *cert = sk_X509_value(ctx->chain, i);
188
189 /*
190 * We've already checked the security of the leaf key, so here we only
191 * check the security of issuer keys.
192 */
193 if (i > 0 && !check_key_level(ctx, cert) &&
194 verify_cb_cert(ctx, cert, i, X509_V_ERR_CA_KEY_TOO_SMALL) == 0)
195 return 0;
196 /*
197 * We also check the signature algorithm security of all certificates
198 * except those of the trust anchor at index num-1.
199 */
200 if (i < num - 1 && !check_sig_level(ctx, cert) &&
201 verify_cb_cert(ctx, cert, i, X509_V_ERR_CA_MD_TOO_WEAK) == 0)
202 return 0;
203 }
204 return 1;
205 }
206
207 static int verify_chain(X509_STORE_CTX *ctx)
208 {
209 int err;
210 int ok;
211
212 /*
213 * Before either returning with an error, or continuing with CRL checks,
214 * instantiate chain public key parameters.
215 */
216 if ((ok = build_chain(ctx)) == 0 ||
217 (ok = check_chain_extensions(ctx)) == 0 ||
218 (ok = check_auth_level(ctx)) == 0 ||
219 (ok = check_name_constraints(ctx)) == 0 ||
220 (ok = check_id(ctx)) == 0 || 1)
221 X509_get_pubkey_parameters(NULL, ctx->chain);
222 if (ok == 0 || (ok = ctx->check_revocation(ctx)) == 0)
223 return ok;
224
225 err = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
226 ctx->param->flags);
227 if (err != X509_V_OK) {
228 if ((ok = verify_cb_cert(ctx, NULL, ctx->error_depth, err)) == 0)
229 return ok;
230 }
231
232 /* Verify chain signatures and expiration times */
233 ok = (ctx->verify != NULL) ? ctx->verify(ctx) : internal_verify(ctx);
234 if (!ok)
235 return ok;
236
237 #ifndef OPENSSL_NO_RFC3779
238 /* RFC 3779 path validation, now that CRL check has been done */
239 if ((ok = X509v3_asid_validate_path(ctx)) == 0)
240 return ok;
241 if ((ok = X509v3_addr_validate_path(ctx)) == 0)
242 return ok;
243 #endif
244
245 /* If we get this far evaluate policies */
246 if (ctx->param->flags & X509_V_FLAG_POLICY_CHECK)
247 ok = ctx->check_policy(ctx);
248 return ok;
249 }
250
251 int X509_verify_cert(X509_STORE_CTX *ctx)
252 {
253 SSL_DANE *dane = ctx->dane;
254 int ret;
255
256 if (ctx->cert == NULL) {
257 X509err(X509_F_X509_VERIFY_CERT, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
258 ctx->error = X509_V_ERR_INVALID_CALL;
259 return -1;
260 }
261
262 if (ctx->chain != NULL) {
263 /*
264 * This X509_STORE_CTX has already been used to verify a cert. We
265 * cannot do another one.
266 */
267 X509err(X509_F_X509_VERIFY_CERT, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
268 ctx->error = X509_V_ERR_INVALID_CALL;
269 return -1;
270 }
271
272 /*
273 * first we make sure the chain we are going to build is present and that
274 * the first entry is in place
275 */
276 if (((ctx->chain = sk_X509_new_null()) == NULL) ||
277 (!sk_X509_push(ctx->chain, ctx->cert))) {
278 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
279 ctx->error = X509_V_ERR_OUT_OF_MEM;
280 return -1;
281 }
282 X509_up_ref(ctx->cert);
283 ctx->num_untrusted = 1;
284
285 /* If the peer's public key is too weak, we can stop early. */
286 if (!check_key_level(ctx, ctx->cert) &&
287 !verify_cb_cert(ctx, ctx->cert, 0, X509_V_ERR_EE_KEY_TOO_SMALL))
288 return 0;
289
290 if (DANETLS_ENABLED(dane))
291 ret = dane_verify(ctx);
292 else
293 ret = verify_chain(ctx);
294
295 /*
296 * Safety-net. If we are returning an error, we must also set ctx->error,
297 * so that the chain is not considered verified should the error be ignored
298 * (e.g. TLS with SSL_VERIFY_NONE).
299 */
300 if (ret <= 0 && ctx->error == X509_V_OK)
301 ctx->error = X509_V_ERR_UNSPECIFIED;
302 return ret;
303 }
304
305 /*
306 * Given a STACK_OF(X509) find the issuer of cert (if any)
307 */
308 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
309 {
310 int i;
311
312 for (i = 0; i < sk_X509_num(sk); i++) {
313 X509 *issuer = sk_X509_value(sk, i);
314
315 if (!ctx->check_issued(ctx, x, issuer))
316 continue;
317 if (x509_check_cert_time(ctx, issuer, -1))
318 return issuer;
319 }
320 return NULL;
321 }
322
323 /* Given a possible certificate and issuer check them */
324
325 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
326 {
327 int ret;
328 if (x == issuer)
329 return cert_self_signed(x);
330 ret = X509_check_issued(issuer, x);
331 if (ret == X509_V_OK) {
332 int i;
333 X509 *ch;
334 /* Special case: single self signed certificate */
335 if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
336 return 1;
337 for (i = 0; i < sk_X509_num(ctx->chain); i++) {
338 ch = sk_X509_value(ctx->chain, i);
339 if (ch == issuer || !X509_cmp(ch, issuer)) {
340 ret = X509_V_ERR_PATH_LOOP;
341 break;
342 }
343 }
344 }
345
346 return (ret == X509_V_OK);
347 }
348
349 /* Alternative lookup method: look from a STACK stored in other_ctx */
350
351 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
352 {
353 *issuer = find_issuer(ctx, ctx->other_ctx, x);
354 if (*issuer) {
355 X509_up_ref(*issuer);
356 return 1;
357 } else
358 return 0;
359 }
360
361 static STACK_OF(X509) *lookup_certs_sk(X509_STORE_CTX *ctx, X509_NAME *nm)
362 {
363 STACK_OF(X509) *sk = NULL;
364 X509 *x;
365 int i;
366 for (i = 0; i < sk_X509_num(ctx->other_ctx); i++) {
367 x = sk_X509_value(ctx->other_ctx, i);
368 if (X509_NAME_cmp(nm, X509_get_subject_name(x)) == 0) {
369 if (sk == NULL)
370 sk = sk_X509_new_null();
371 if (sk == NULL || sk_X509_push(sk, x) == 0) {
372 sk_X509_pop_free(sk, X509_free);
373 return NULL;
374 }
375 X509_up_ref(x);
376 }
377 }
378 return sk;
379 }
380
381 /*
382 * Check EE or CA certificate purpose. For trusted certificates explicit local
383 * auxiliary trust can be used to override EKU-restrictions.
384 */
385 static int check_purpose(X509_STORE_CTX *ctx, X509 *x, int purpose, int depth,
386 int must_be_ca)
387 {
388 int tr_ok = X509_TRUST_UNTRUSTED;
389
390 /*
391 * For trusted certificates we want to see whether any auxiliary trust
392 * settings trump the purpose constraints.
393 *
394 * This is complicated by the fact that the trust ordinals in
395 * ctx->param->trust are entirely independent of the purpose ordinals in
396 * ctx->param->purpose!
397 *
398 * What connects them is their mutual initialization via calls from
399 * X509_STORE_CTX_set_default() into X509_VERIFY_PARAM_lookup() which sets
400 * related values of both param->trust and param->purpose. It is however
401 * typically possible to infer associated trust values from a purpose value
402 * via the X509_PURPOSE API.
403 *
404 * Therefore, we can only check for trust overrides when the purpose we're
405 * checking is the same as ctx->param->purpose and ctx->param->trust is
406 * also set.
407 */
408 if (depth >= ctx->num_untrusted && purpose == ctx->param->purpose)
409 tr_ok = X509_check_trust(x, ctx->param->trust, X509_TRUST_NO_SS_COMPAT);
410
411 switch (tr_ok) {
412 case X509_TRUST_TRUSTED:
413 return 1;
414 case X509_TRUST_REJECTED:
415 break;
416 default:
417 switch (X509_check_purpose(x, purpose, must_be_ca > 0)) {
418 case 1:
419 return 1;
420 case 0:
421 break;
422 default:
423 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT) == 0)
424 return 1;
425 }
426 break;
427 }
428
429 return verify_cb_cert(ctx, x, depth, X509_V_ERR_INVALID_PURPOSE);
430 }
431
432 /*
433 * Check a certificate chains extensions for consistency with the supplied
434 * purpose
435 */
436
437 static int check_chain_extensions(X509_STORE_CTX *ctx)
438 {
439 int i, must_be_ca, plen = 0;
440 X509 *x;
441 int proxy_path_length = 0;
442 int purpose;
443 int allow_proxy_certs;
444 int num = sk_X509_num(ctx->chain);
445
446 /*-
447 * must_be_ca can have 1 of 3 values:
448 * -1: we accept both CA and non-CA certificates, to allow direct
449 * use of self-signed certificates (which are marked as CA).
450 * 0: we only accept non-CA certificates. This is currently not
451 * used, but the possibility is present for future extensions.
452 * 1: we only accept CA certificates. This is currently used for
453 * all certificates in the chain except the leaf certificate.
454 */
455 must_be_ca = -1;
456
457 /* CRL path validation */
458 if (ctx->parent) {
459 allow_proxy_certs = 0;
460 purpose = X509_PURPOSE_CRL_SIGN;
461 } else {
462 allow_proxy_certs =
463 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
464 purpose = ctx->param->purpose;
465 }
466
467 for (i = 0; i < num; i++) {
468 int ret;
469 x = sk_X509_value(ctx->chain, i);
470 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
471 && (x->ex_flags & EXFLAG_CRITICAL)) {
472 if (!verify_cb_cert(ctx, x, i,
473 X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION))
474 return 0;
475 }
476 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY)) {
477 if (!verify_cb_cert(ctx, x, i,
478 X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED))
479 return 0;
480 }
481 ret = X509_check_ca(x);
482 switch (must_be_ca) {
483 case -1:
484 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
485 && (ret != 1) && (ret != 0)) {
486 ret = 0;
487 ctx->error = X509_V_ERR_INVALID_CA;
488 } else
489 ret = 1;
490 break;
491 case 0:
492 if (ret != 0) {
493 ret = 0;
494 ctx->error = X509_V_ERR_INVALID_NON_CA;
495 } else
496 ret = 1;
497 break;
498 default:
499 /* X509_V_FLAG_X509_STRICT is implicit for intermediate CAs */
500 if ((ret == 0)
501 || ((i + 1 < num || ctx->param->flags & X509_V_FLAG_X509_STRICT)
502 && (ret != 1))) {
503 ret = 0;
504 ctx->error = X509_V_ERR_INVALID_CA;
505 } else
506 ret = 1;
507 break;
508 }
509 if (ret == 0 && !verify_cb_cert(ctx, x, i, X509_V_OK))
510 return 0;
511 /* check_purpose() makes the callback as needed */
512 if (purpose > 0 && !check_purpose(ctx, x, purpose, i, must_be_ca))
513 return 0;
514 /* Check pathlen if not self issued */
515 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
516 && (x->ex_pathlen != -1)
517 && (plen > (x->ex_pathlen + proxy_path_length + 1))) {
518 if (!verify_cb_cert(ctx, x, i, X509_V_ERR_PATH_LENGTH_EXCEEDED))
519 return 0;
520 }
521 /* Increment path length if not self issued */
522 if (!(x->ex_flags & EXFLAG_SI))
523 plen++;
524 /*
525 * If this certificate is a proxy certificate, the next certificate
526 * must be another proxy certificate or a EE certificate. If not,
527 * the next certificate must be a CA certificate.
528 */
529 if (x->ex_flags & EXFLAG_PROXY) {
530 /*
531 * RFC3820, 4.1.3 (b)(1) stipulates that if pCPathLengthConstraint
532 * is less than max_path_length, the former should be copied to
533 * the latter, and 4.1.4 (a) stipulates that max_path_length
534 * should be verified to be larger than zero and decrement it.
535 *
536 * Because we're checking the certs in the reverse order, we start
537 * with verifying that proxy_path_length isn't larger than pcPLC,
538 * and copy the latter to the former if it is, and finally,
539 * increment proxy_path_length.
540 */
541 if (x->ex_pcpathlen != -1) {
542 if (proxy_path_length > x->ex_pcpathlen) {
543 if (!verify_cb_cert(ctx, x, i,
544 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED))
545 return 0;
546 }
547 proxy_path_length = x->ex_pcpathlen;
548 }
549 proxy_path_length++;
550 must_be_ca = 0;
551 } else
552 must_be_ca = 1;
553 }
554 return 1;
555 }
556
557 static int check_name_constraints(X509_STORE_CTX *ctx)
558 {
559 int i;
560
561 /* Check name constraints for all certificates */
562 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
563 X509 *x = sk_X509_value(ctx->chain, i);
564 int j;
565
566 /* Ignore self issued certs unless last in chain */
567 if (i && (x->ex_flags & EXFLAG_SI))
568 continue;
569
570 /*
571 * Proxy certificates policy has an extra constraint, where the
572 * certificate subject MUST be the issuer with a single CN entry
573 * added.
574 * (RFC 3820: 3.4, 4.1.3 (a)(4))
575 */
576 if (x->ex_flags & EXFLAG_PROXY) {
577 X509_NAME *tmpsubject = X509_get_subject_name(x);
578 X509_NAME *tmpissuer = X509_get_issuer_name(x);
579 X509_NAME_ENTRY *tmpentry = NULL;
580 int last_object_nid = 0;
581 int err = X509_V_OK;
582 int last_object_loc = X509_NAME_entry_count(tmpsubject) - 1;
583
584 /* Check that there are at least two RDNs */
585 if (last_object_loc < 1) {
586 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
587 goto proxy_name_done;
588 }
589
590 /*
591 * Check that there is exactly one more RDN in subject as
592 * there is in issuer.
593 */
594 if (X509_NAME_entry_count(tmpsubject)
595 != X509_NAME_entry_count(tmpissuer) + 1) {
596 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
597 goto proxy_name_done;
598 }
599
600 /*
601 * Check that the last subject component isn't part of a
602 * multivalued RDN
603 */
604 if (X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
605 last_object_loc))
606 == X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
607 last_object_loc - 1))) {
608 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
609 goto proxy_name_done;
610 }
611
612 /*
613 * Check that the last subject RDN is a commonName, and that
614 * all the previous RDNs match the issuer exactly
615 */
616 tmpsubject = X509_NAME_dup(tmpsubject);
617 if (tmpsubject == NULL) {
618 X509err(X509_F_CHECK_NAME_CONSTRAINTS, ERR_R_MALLOC_FAILURE);
619 ctx->error = X509_V_ERR_OUT_OF_MEM;
620 return 0;
621 }
622
623 tmpentry =
624 X509_NAME_delete_entry(tmpsubject, last_object_loc);
625 last_object_nid =
626 OBJ_obj2nid(X509_NAME_ENTRY_get_object(tmpentry));
627
628 if (last_object_nid != NID_commonName
629 || X509_NAME_cmp(tmpsubject, tmpissuer) != 0) {
630 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
631 }
632
633 X509_NAME_ENTRY_free(tmpentry);
634 X509_NAME_free(tmpsubject);
635
636 proxy_name_done:
637 if (err != X509_V_OK
638 && !verify_cb_cert(ctx, x, i, err))
639 return 0;
640 }
641
642 /*
643 * Check against constraints for all certificates higher in chain
644 * including trust anchor. Trust anchor not strictly speaking needed
645 * but if it includes constraints it is to be assumed it expects them
646 * to be obeyed.
647 */
648 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
649 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
650
651 if (nc) {
652 int rv = NAME_CONSTRAINTS_check(x, nc);
653
654 /* If EE certificate check commonName too */
655 if (rv == X509_V_OK && i == 0)
656 rv = NAME_CONSTRAINTS_check_CN(x, nc);
657
658 switch (rv) {
659 case X509_V_OK:
660 break;
661 case X509_V_ERR_OUT_OF_MEM:
662 return 0;
663 default:
664 if (!verify_cb_cert(ctx, x, i, rv))
665 return 0;
666 break;
667 }
668 }
669 }
670 }
671 return 1;
672 }
673
674 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
675 {
676 return verify_cb_cert(ctx, ctx->cert, 0, errcode);
677 }
678
679 static int check_hosts(X509 *x, X509_VERIFY_PARAM *vpm)
680 {
681 int i;
682 int n = sk_OPENSSL_STRING_num(vpm->hosts);
683 char *name;
684
685 if (vpm->peername != NULL) {
686 OPENSSL_free(vpm->peername);
687 vpm->peername = NULL;
688 }
689 for (i = 0; i < n; ++i) {
690 name = sk_OPENSSL_STRING_value(vpm->hosts, i);
691 if (X509_check_host(x, name, 0, vpm->hostflags, &vpm->peername) > 0)
692 return 1;
693 }
694 return n == 0;
695 }
696
697 static int check_id(X509_STORE_CTX *ctx)
698 {
699 X509_VERIFY_PARAM *vpm = ctx->param;
700 X509 *x = ctx->cert;
701 if (vpm->hosts && check_hosts(x, vpm) <= 0) {
702 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
703 return 0;
704 }
705 if (vpm->email && X509_check_email(x, vpm->email, vpm->emaillen, 0) <= 0) {
706 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
707 return 0;
708 }
709 if (vpm->ip && X509_check_ip(x, vpm->ip, vpm->iplen, 0) <= 0) {
710 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
711 return 0;
712 }
713 return 1;
714 }
715
716 static int check_trust(X509_STORE_CTX *ctx, int num_untrusted)
717 {
718 int i;
719 X509 *x = NULL;
720 X509 *mx;
721 SSL_DANE *dane = ctx->dane;
722 int num = sk_X509_num(ctx->chain);
723 int trust;
724
725 /*
726 * Check for a DANE issuer at depth 1 or greater, if it is a DANE-TA(2)
727 * match, we're done, otherwise we'll merely record the match depth.
728 */
729 if (DANETLS_HAS_TA(dane) && num_untrusted > 0 && num_untrusted < num) {
730 switch (trust = check_dane_issuer(ctx, num_untrusted)) {
731 case X509_TRUST_TRUSTED:
732 case X509_TRUST_REJECTED:
733 return trust;
734 }
735 }
736
737 /*
738 * Check trusted certificates in chain at depth num_untrusted and up.
739 * Note, that depths 0..num_untrusted-1 may also contain trusted
740 * certificates, but the caller is expected to have already checked those,
741 * and wants to incrementally check just any added since.
742 */
743 for (i = num_untrusted; i < num; i++) {
744 x = sk_X509_value(ctx->chain, i);
745 trust = X509_check_trust(x, ctx->param->trust, 0);
746 /* If explicitly trusted return trusted */
747 if (trust == X509_TRUST_TRUSTED)
748 goto trusted;
749 if (trust == X509_TRUST_REJECTED)
750 goto rejected;
751 }
752
753 /*
754 * If we are looking at a trusted certificate, and accept partial chains,
755 * the chain is PKIX trusted.
756 */
757 if (num_untrusted < num) {
758 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
759 goto trusted;
760 return X509_TRUST_UNTRUSTED;
761 }
762
763 if (num_untrusted == num && ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
764 /*
765 * Last-resort call with no new trusted certificates, check the leaf
766 * for a direct trust store match.
767 */
768 i = 0;
769 x = sk_X509_value(ctx->chain, i);
770 mx = lookup_cert_match(ctx, x);
771 if (!mx)
772 return X509_TRUST_UNTRUSTED;
773
774 /*
775 * Check explicit auxiliary trust/reject settings. If none are set,
776 * we'll accept X509_TRUST_UNTRUSTED when not self-signed.
777 */
778 trust = X509_check_trust(mx, ctx->param->trust, 0);
779 if (trust == X509_TRUST_REJECTED) {
780 X509_free(mx);
781 goto rejected;
782 }
783
784 /* Replace leaf with trusted match */
785 (void) sk_X509_set(ctx->chain, 0, mx);
786 X509_free(x);
787 ctx->num_untrusted = 0;
788 goto trusted;
789 }
790
791 /*
792 * If no trusted certs in chain at all return untrusted and allow
793 * standard (no issuer cert) etc errors to be indicated.
794 */
795 return X509_TRUST_UNTRUSTED;
796
797 rejected:
798 if (!verify_cb_cert(ctx, x, i, X509_V_ERR_CERT_REJECTED))
799 return X509_TRUST_REJECTED;
800 return X509_TRUST_UNTRUSTED;
801
802 trusted:
803 if (!DANETLS_ENABLED(dane))
804 return X509_TRUST_TRUSTED;
805 if (dane->pdpth < 0)
806 dane->pdpth = num_untrusted;
807 /* With DANE, PKIX alone is not trusted until we have both */
808 if (dane->mdpth >= 0)
809 return X509_TRUST_TRUSTED;
810 return X509_TRUST_UNTRUSTED;
811 }
812
813 static int check_revocation(X509_STORE_CTX *ctx)
814 {
815 int i = 0, last = 0, ok = 0;
816 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
817 return 1;
818 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
819 last = sk_X509_num(ctx->chain) - 1;
820 else {
821 /* If checking CRL paths this isn't the EE certificate */
822 if (ctx->parent)
823 return 1;
824 last = 0;
825 }
826 for (i = 0; i <= last; i++) {
827 ctx->error_depth = i;
828 ok = check_cert(ctx);
829 if (!ok)
830 return ok;
831 }
832 return 1;
833 }
834
835 static int check_cert(X509_STORE_CTX *ctx)
836 {
837 X509_CRL *crl = NULL, *dcrl = NULL;
838 int ok = 0;
839 int cnum = ctx->error_depth;
840 X509 *x = sk_X509_value(ctx->chain, cnum);
841
842 ctx->current_cert = x;
843 ctx->current_issuer = NULL;
844 ctx->current_crl_score = 0;
845 ctx->current_reasons = 0;
846
847 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
848 unsigned int last_reasons = ctx->current_reasons;
849
850 /* Try to retrieve relevant CRL */
851 if (ctx->get_crl)
852 ok = ctx->get_crl(ctx, &crl, x);
853 else
854 ok = get_crl_delta(ctx, &crl, &dcrl, x);
855 /*
856 * If error looking up CRL, nothing we can do except notify callback
857 */
858 if (!ok) {
859 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
860 goto done;
861 }
862 ctx->current_crl = crl;
863 ok = ctx->check_crl(ctx, crl);
864 if (!ok)
865 goto done;
866
867 if (dcrl) {
868 ok = ctx->check_crl(ctx, dcrl);
869 if (!ok)
870 goto done;
871 ok = ctx->cert_crl(ctx, dcrl, x);
872 if (!ok)
873 goto done;
874 } else
875 ok = 1;
876
877 /* Don't look in full CRL if delta reason is removefromCRL */
878 if (ok != 2) {
879 ok = ctx->cert_crl(ctx, crl, x);
880 if (!ok)
881 goto done;
882 }
883
884 X509_CRL_free(crl);
885 X509_CRL_free(dcrl);
886 crl = NULL;
887 dcrl = NULL;
888 /*
889 * If reasons not updated we wont get anywhere by another iteration,
890 * so exit loop.
891 */
892 if (last_reasons == ctx->current_reasons) {
893 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
894 goto done;
895 }
896 }
897 done:
898 X509_CRL_free(crl);
899 X509_CRL_free(dcrl);
900
901 ctx->current_crl = NULL;
902 return ok;
903 }
904
905 /* Check CRL times against values in X509_STORE_CTX */
906
907 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
908 {
909 time_t *ptime;
910 int i;
911
912 if (notify)
913 ctx->current_crl = crl;
914 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
915 ptime = &ctx->param->check_time;
916 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
917 return 1;
918 else
919 ptime = NULL;
920
921 i = X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
922 if (i == 0) {
923 if (!notify)
924 return 0;
925 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD))
926 return 0;
927 }
928
929 if (i > 0) {
930 if (!notify)
931 return 0;
932 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_NOT_YET_VALID))
933 return 0;
934 }
935
936 if (X509_CRL_get_nextUpdate(crl)) {
937 i = X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
938
939 if (i == 0) {
940 if (!notify)
941 return 0;
942 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD))
943 return 0;
944 }
945 /* Ignore expiry of base CRL is delta is valid */
946 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
947 if (!notify)
948 return 0;
949 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_HAS_EXPIRED))
950 return 0;
951 }
952 }
953
954 if (notify)
955 ctx->current_crl = NULL;
956
957 return 1;
958 }
959
960 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
961 X509 **pissuer, int *pscore, unsigned int *preasons,
962 STACK_OF(X509_CRL) *crls)
963 {
964 int i, crl_score, best_score = *pscore;
965 unsigned int reasons, best_reasons = 0;
966 X509 *x = ctx->current_cert;
967 X509_CRL *crl, *best_crl = NULL;
968 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
969
970 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
971 crl = sk_X509_CRL_value(crls, i);
972 reasons = *preasons;
973 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
974 if (crl_score < best_score)
975 continue;
976 /* If current CRL is equivalent use it if it is newer */
977 if (crl_score == best_score) {
978 int day, sec;
979 if (ASN1_TIME_diff(&day, &sec, X509_CRL_get_lastUpdate(best_crl),
980 X509_CRL_get_lastUpdate(crl)) == 0)
981 continue;
982 if (day < 0 || sec <= 0)
983 continue;
984 }
985 best_crl = crl;
986 best_crl_issuer = crl_issuer;
987 best_score = crl_score;
988 best_reasons = reasons;
989 }
990
991 if (best_crl) {
992 X509_CRL_free(*pcrl);
993 *pcrl = best_crl;
994 *pissuer = best_crl_issuer;
995 *pscore = best_score;
996 *preasons = best_reasons;
997 X509_CRL_up_ref(best_crl);
998 X509_CRL_free(*pdcrl);
999 *pdcrl = NULL;
1000 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1001 }
1002
1003 if (best_score >= CRL_SCORE_VALID)
1004 return 1;
1005
1006 return 0;
1007 }
1008
1009 /*
1010 * Compare two CRL extensions for delta checking purposes. They should be
1011 * both present or both absent. If both present all fields must be identical.
1012 */
1013
1014 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1015 {
1016 ASN1_OCTET_STRING *exta, *extb;
1017 int i;
1018 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1019 if (i >= 0) {
1020 /* Can't have multiple occurrences */
1021 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1022 return 0;
1023 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1024 } else
1025 exta = NULL;
1026
1027 i = X509_CRL_get_ext_by_NID(b, nid, -1);
1028
1029 if (i >= 0) {
1030
1031 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1032 return 0;
1033 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1034 } else
1035 extb = NULL;
1036
1037 if (!exta && !extb)
1038 return 1;
1039
1040 if (!exta || !extb)
1041 return 0;
1042
1043 if (ASN1_OCTET_STRING_cmp(exta, extb))
1044 return 0;
1045
1046 return 1;
1047 }
1048
1049 /* See if a base and delta are compatible */
1050
1051 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1052 {
1053 /* Delta CRL must be a delta */
1054 if (!delta->base_crl_number)
1055 return 0;
1056 /* Base must have a CRL number */
1057 if (!base->crl_number)
1058 return 0;
1059 /* Issuer names must match */
1060 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1061 return 0;
1062 /* AKID and IDP must match */
1063 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1064 return 0;
1065 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1066 return 0;
1067 /* Delta CRL base number must not exceed Full CRL number. */
1068 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1069 return 0;
1070 /* Delta CRL number must exceed full CRL number */
1071 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1072 return 1;
1073 return 0;
1074 }
1075
1076 /*
1077 * For a given base CRL find a delta... maybe extend to delta scoring or
1078 * retrieve a chain of deltas...
1079 */
1080
1081 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1082 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1083 {
1084 X509_CRL *delta;
1085 int i;
1086 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1087 return;
1088 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1089 return;
1090 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1091 delta = sk_X509_CRL_value(crls, i);
1092 if (check_delta_base(delta, base)) {
1093 if (check_crl_time(ctx, delta, 0))
1094 *pscore |= CRL_SCORE_TIME_DELTA;
1095 X509_CRL_up_ref(delta);
1096 *dcrl = delta;
1097 return;
1098 }
1099 }
1100 *dcrl = NULL;
1101 }
1102
1103 /*
1104 * For a given CRL return how suitable it is for the supplied certificate
1105 * 'x'. The return value is a mask of several criteria. If the issuer is not
1106 * the certificate issuer this is returned in *pissuer. The reasons mask is
1107 * also used to determine if the CRL is suitable: if no new reasons the CRL
1108 * is rejected, otherwise reasons is updated.
1109 */
1110
1111 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1112 unsigned int *preasons, X509_CRL *crl, X509 *x)
1113 {
1114
1115 int crl_score = 0;
1116 unsigned int tmp_reasons = *preasons, crl_reasons;
1117
1118 /* First see if we can reject CRL straight away */
1119
1120 /* Invalid IDP cannot be processed */
1121 if (crl->idp_flags & IDP_INVALID)
1122 return 0;
1123 /* Reason codes or indirect CRLs need extended CRL support */
1124 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1125 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1126 return 0;
1127 } else if (crl->idp_flags & IDP_REASONS) {
1128 /* If no new reasons reject */
1129 if (!(crl->idp_reasons & ~tmp_reasons))
1130 return 0;
1131 }
1132 /* Don't process deltas at this stage */
1133 else if (crl->base_crl_number)
1134 return 0;
1135 /* If issuer name doesn't match certificate need indirect CRL */
1136 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1137 if (!(crl->idp_flags & IDP_INDIRECT))
1138 return 0;
1139 } else
1140 crl_score |= CRL_SCORE_ISSUER_NAME;
1141
1142 if (!(crl->flags & EXFLAG_CRITICAL))
1143 crl_score |= CRL_SCORE_NOCRITICAL;
1144
1145 /* Check expiry */
1146 if (check_crl_time(ctx, crl, 0))
1147 crl_score |= CRL_SCORE_TIME;
1148
1149 /* Check authority key ID and locate certificate issuer */
1150 crl_akid_check(ctx, crl, pissuer, &crl_score);
1151
1152 /* If we can't locate certificate issuer at this point forget it */
1153
1154 if (!(crl_score & CRL_SCORE_AKID))
1155 return 0;
1156
1157 /* Check cert for matching CRL distribution points */
1158
1159 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1160 /* If no new reasons reject */
1161 if (!(crl_reasons & ~tmp_reasons))
1162 return 0;
1163 tmp_reasons |= crl_reasons;
1164 crl_score |= CRL_SCORE_SCOPE;
1165 }
1166
1167 *preasons = tmp_reasons;
1168
1169 return crl_score;
1170
1171 }
1172
1173 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1174 X509 **pissuer, int *pcrl_score)
1175 {
1176 X509 *crl_issuer = NULL;
1177 X509_NAME *cnm = X509_CRL_get_issuer(crl);
1178 int cidx = ctx->error_depth;
1179 int i;
1180
1181 if (cidx != sk_X509_num(ctx->chain) - 1)
1182 cidx++;
1183
1184 crl_issuer = sk_X509_value(ctx->chain, cidx);
1185
1186 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1187 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1188 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1189 *pissuer = crl_issuer;
1190 return;
1191 }
1192 }
1193
1194 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1195 crl_issuer = sk_X509_value(ctx->chain, cidx);
1196 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1197 continue;
1198 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1199 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1200 *pissuer = crl_issuer;
1201 return;
1202 }
1203 }
1204
1205 /* Anything else needs extended CRL support */
1206
1207 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1208 return;
1209
1210 /*
1211 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1212 * untrusted certificates.
1213 */
1214 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1215 crl_issuer = sk_X509_value(ctx->untrusted, i);
1216 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1217 continue;
1218 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1219 *pissuer = crl_issuer;
1220 *pcrl_score |= CRL_SCORE_AKID;
1221 return;
1222 }
1223 }
1224 }
1225
1226 /*
1227 * Check the path of a CRL issuer certificate. This creates a new
1228 * X509_STORE_CTX and populates it with most of the parameters from the
1229 * parent. This could be optimised somewhat since a lot of path checking will
1230 * be duplicated by the parent, but this will rarely be used in practice.
1231 */
1232
1233 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1234 {
1235 X509_STORE_CTX crl_ctx;
1236 int ret;
1237
1238 /* Don't allow recursive CRL path validation */
1239 if (ctx->parent)
1240 return 0;
1241 if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1242 return -1;
1243
1244 crl_ctx.crls = ctx->crls;
1245 /* Copy verify params across */
1246 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1247
1248 crl_ctx.parent = ctx;
1249 crl_ctx.verify_cb = ctx->verify_cb;
1250
1251 /* Verify CRL issuer */
1252 ret = X509_verify_cert(&crl_ctx);
1253 if (ret <= 0)
1254 goto err;
1255
1256 /* Check chain is acceptable */
1257 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1258 err:
1259 X509_STORE_CTX_cleanup(&crl_ctx);
1260 return ret;
1261 }
1262
1263 /*
1264 * RFC3280 says nothing about the relationship between CRL path and
1265 * certificate path, which could lead to situations where a certificate could
1266 * be revoked or validated by a CA not authorised to do so. RFC5280 is more
1267 * strict and states that the two paths must end in the same trust anchor,
1268 * though some discussions remain... until this is resolved we use the
1269 * RFC5280 version
1270 */
1271
1272 static int check_crl_chain(X509_STORE_CTX *ctx,
1273 STACK_OF(X509) *cert_path,
1274 STACK_OF(X509) *crl_path)
1275 {
1276 X509 *cert_ta, *crl_ta;
1277 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1278 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1279 if (!X509_cmp(cert_ta, crl_ta))
1280 return 1;
1281 return 0;
1282 }
1283
1284 /*-
1285 * Check for match between two dist point names: three separate cases.
1286 * 1. Both are relative names and compare X509_NAME types.
1287 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1288 * 3. Both are full names and compare two GENERAL_NAMES.
1289 * 4. One is NULL: automatic match.
1290 */
1291
1292 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1293 {
1294 X509_NAME *nm = NULL;
1295 GENERAL_NAMES *gens = NULL;
1296 GENERAL_NAME *gena, *genb;
1297 int i, j;
1298 if (!a || !b)
1299 return 1;
1300 if (a->type == 1) {
1301 if (!a->dpname)
1302 return 0;
1303 /* Case 1: two X509_NAME */
1304 if (b->type == 1) {
1305 if (!b->dpname)
1306 return 0;
1307 if (!X509_NAME_cmp(a->dpname, b->dpname))
1308 return 1;
1309 else
1310 return 0;
1311 }
1312 /* Case 2: set name and GENERAL_NAMES appropriately */
1313 nm = a->dpname;
1314 gens = b->name.fullname;
1315 } else if (b->type == 1) {
1316 if (!b->dpname)
1317 return 0;
1318 /* Case 2: set name and GENERAL_NAMES appropriately */
1319 gens = a->name.fullname;
1320 nm = b->dpname;
1321 }
1322
1323 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1324 if (nm) {
1325 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1326 gena = sk_GENERAL_NAME_value(gens, i);
1327 if (gena->type != GEN_DIRNAME)
1328 continue;
1329 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1330 return 1;
1331 }
1332 return 0;
1333 }
1334
1335 /* Else case 3: two GENERAL_NAMES */
1336
1337 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1338 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1339 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1340 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1341 if (!GENERAL_NAME_cmp(gena, genb))
1342 return 1;
1343 }
1344 }
1345
1346 return 0;
1347
1348 }
1349
1350 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1351 {
1352 int i;
1353 X509_NAME *nm = X509_CRL_get_issuer(crl);
1354 /* If no CRLissuer return is successful iff don't need a match */
1355 if (!dp->CRLissuer)
1356 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1357 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1358 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1359 if (gen->type != GEN_DIRNAME)
1360 continue;
1361 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1362 return 1;
1363 }
1364 return 0;
1365 }
1366
1367 /* Check CRLDP and IDP */
1368
1369 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1370 unsigned int *preasons)
1371 {
1372 int i;
1373 if (crl->idp_flags & IDP_ONLYATTR)
1374 return 0;
1375 if (x->ex_flags & EXFLAG_CA) {
1376 if (crl->idp_flags & IDP_ONLYUSER)
1377 return 0;
1378 } else {
1379 if (crl->idp_flags & IDP_ONLYCA)
1380 return 0;
1381 }
1382 *preasons = crl->idp_reasons;
1383 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1384 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1385 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1386 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1387 *preasons &= dp->dp_reasons;
1388 return 1;
1389 }
1390 }
1391 }
1392 if ((!crl->idp || !crl->idp->distpoint)
1393 && (crl_score & CRL_SCORE_ISSUER_NAME))
1394 return 1;
1395 return 0;
1396 }
1397
1398 /*
1399 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1400 * to find a delta CRL too
1401 */
1402
1403 static int get_crl_delta(X509_STORE_CTX *ctx,
1404 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1405 {
1406 int ok;
1407 X509 *issuer = NULL;
1408 int crl_score = 0;
1409 unsigned int reasons;
1410 X509_CRL *crl = NULL, *dcrl = NULL;
1411 STACK_OF(X509_CRL) *skcrl;
1412 X509_NAME *nm = X509_get_issuer_name(x);
1413
1414 reasons = ctx->current_reasons;
1415 ok = get_crl_sk(ctx, &crl, &dcrl,
1416 &issuer, &crl_score, &reasons, ctx->crls);
1417 if (ok)
1418 goto done;
1419
1420 /* Lookup CRLs from store */
1421
1422 skcrl = ctx->lookup_crls(ctx, nm);
1423
1424 /* If no CRLs found and a near match from get_crl_sk use that */
1425 if (!skcrl && crl)
1426 goto done;
1427
1428 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1429
1430 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1431
1432 done:
1433 /* If we got any kind of CRL use it and return success */
1434 if (crl) {
1435 ctx->current_issuer = issuer;
1436 ctx->current_crl_score = crl_score;
1437 ctx->current_reasons = reasons;
1438 *pcrl = crl;
1439 *pdcrl = dcrl;
1440 return 1;
1441 }
1442 return 0;
1443 }
1444
1445 /* Check CRL validity */
1446 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1447 {
1448 X509 *issuer = NULL;
1449 EVP_PKEY *ikey = NULL;
1450 int cnum = ctx->error_depth;
1451 int chnum = sk_X509_num(ctx->chain) - 1;
1452
1453 /* if we have an alternative CRL issuer cert use that */
1454 if (ctx->current_issuer)
1455 issuer = ctx->current_issuer;
1456 /*
1457 * Else find CRL issuer: if not last certificate then issuer is next
1458 * certificate in chain.
1459 */
1460 else if (cnum < chnum)
1461 issuer = sk_X509_value(ctx->chain, cnum + 1);
1462 else {
1463 issuer = sk_X509_value(ctx->chain, chnum);
1464 /* If not self signed, can't check signature */
1465 if (!ctx->check_issued(ctx, issuer, issuer) &&
1466 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER))
1467 return 0;
1468 }
1469
1470 if (issuer == NULL)
1471 return 1;
1472
1473 /*
1474 * Skip most tests for deltas because they have already been done
1475 */
1476 if (!crl->base_crl_number) {
1477 /* Check for cRLSign bit if keyUsage present */
1478 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1479 !(issuer->ex_kusage & KU_CRL_SIGN) &&
1480 !verify_cb_crl(ctx, X509_V_ERR_KEYUSAGE_NO_CRL_SIGN))
1481 return 0;
1482
1483 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE) &&
1484 !verify_cb_crl(ctx, X509_V_ERR_DIFFERENT_CRL_SCOPE))
1485 return 0;
1486
1487 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH) &&
1488 check_crl_path(ctx, ctx->current_issuer) <= 0 &&
1489 !verify_cb_crl(ctx, X509_V_ERR_CRL_PATH_VALIDATION_ERROR))
1490 return 0;
1491
1492 if ((crl->idp_flags & IDP_INVALID) &&
1493 !verify_cb_crl(ctx, X509_V_ERR_INVALID_EXTENSION))
1494 return 0;
1495 }
1496
1497 if (!(ctx->current_crl_score & CRL_SCORE_TIME) &&
1498 !check_crl_time(ctx, crl, 1))
1499 return 0;
1500
1501 /* Attempt to get issuer certificate public key */
1502 ikey = X509_get0_pubkey(issuer);
1503
1504 if (!ikey &&
1505 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1506 return 0;
1507
1508 if (ikey) {
1509 int rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1510
1511 if (rv != X509_V_OK && !verify_cb_crl(ctx, rv))
1512 return 0;
1513 /* Verify CRL signature */
1514 if (X509_CRL_verify(crl, ikey) <= 0 &&
1515 !verify_cb_crl(ctx, X509_V_ERR_CRL_SIGNATURE_FAILURE))
1516 return 0;
1517 }
1518 return 1;
1519 }
1520
1521 /* Check certificate against CRL */
1522 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1523 {
1524 X509_REVOKED *rev;
1525
1526 /*
1527 * The rules changed for this... previously if a CRL contained unhandled
1528 * critical extensions it could still be used to indicate a certificate
1529 * was revoked. This has since been changed since critical extensions can
1530 * change the meaning of CRL entries.
1531 */
1532 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1533 && (crl->flags & EXFLAG_CRITICAL) &&
1534 !verify_cb_crl(ctx, X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION))
1535 return 0;
1536 /*
1537 * Look for serial number of certificate in CRL. If found, make sure
1538 * reason is not removeFromCRL.
1539 */
1540 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1541 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1542 return 2;
1543 if (!verify_cb_crl(ctx, X509_V_ERR_CERT_REVOKED))
1544 return 0;
1545 }
1546
1547 return 1;
1548 }
1549
1550 static int check_policy(X509_STORE_CTX *ctx)
1551 {
1552 int ret;
1553
1554 if (ctx->parent)
1555 return 1;
1556 /*
1557 * With DANE, the trust anchor might be a bare public key, not a
1558 * certificate! In that case our chain does not have the trust anchor
1559 * certificate as a top-most element. This comports well with RFC5280
1560 * chain verification, since there too, the trust anchor is not part of the
1561 * chain to be verified. In particular, X509_policy_check() does not look
1562 * at the TA cert, but assumes that it is present as the top-most chain
1563 * element. We therefore temporarily push a NULL cert onto the chain if it
1564 * was verified via a bare public key, and pop it off right after the
1565 * X509_policy_check() call.
1566 */
1567 if (ctx->bare_ta_signed && !sk_X509_push(ctx->chain, NULL)) {
1568 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
1569 ctx->error = X509_V_ERR_OUT_OF_MEM;
1570 return 0;
1571 }
1572 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1573 ctx->param->policies, ctx->param->flags);
1574 if (ctx->bare_ta_signed)
1575 sk_X509_pop(ctx->chain);
1576
1577 if (ret == X509_PCY_TREE_INTERNAL) {
1578 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
1579 ctx->error = X509_V_ERR_OUT_OF_MEM;
1580 return 0;
1581 }
1582 /* Invalid or inconsistent extensions */
1583 if (ret == X509_PCY_TREE_INVALID) {
1584 int i;
1585
1586 /* Locate certificates with bad extensions and notify callback. */
1587 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
1588 X509 *x = sk_X509_value(ctx->chain, i);
1589
1590 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1591 continue;
1592 if (!verify_cb_cert(ctx, x, i,
1593 X509_V_ERR_INVALID_POLICY_EXTENSION))
1594 return 0;
1595 }
1596 return 1;
1597 }
1598 if (ret == X509_PCY_TREE_FAILURE) {
1599 ctx->current_cert = NULL;
1600 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1601 return ctx->verify_cb(0, ctx);
1602 }
1603 if (ret != X509_PCY_TREE_VALID) {
1604 X509err(X509_F_CHECK_POLICY, ERR_R_INTERNAL_ERROR);
1605 return 0;
1606 }
1607
1608 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1609 ctx->current_cert = NULL;
1610 /*
1611 * Verification errors need to be "sticky", a callback may have allowed
1612 * an SSL handshake to continue despite an error, and we must then
1613 * remain in an error state. Therefore, we MUST NOT clear earlier
1614 * verification errors by setting the error to X509_V_OK.
1615 */
1616 if (!ctx->verify_cb(2, ctx))
1617 return 0;
1618 }
1619
1620 return 1;
1621 }
1622
1623 /*-
1624 * Check certificate validity times.
1625 * If depth >= 0, invoke verification callbacks on error, otherwise just return
1626 * the validation status.
1627 *
1628 * Return 1 on success, 0 otherwise.
1629 */
1630 int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int depth)
1631 {
1632 time_t *ptime;
1633 int i;
1634
1635 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1636 ptime = &ctx->param->check_time;
1637 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
1638 return 1;
1639 else
1640 ptime = NULL;
1641
1642 i = X509_cmp_time(X509_get_notBefore(x), ptime);
1643 if (i >= 0 && depth < 0)
1644 return 0;
1645 if (i == 0 && !verify_cb_cert(ctx, x, depth,
1646 X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD))
1647 return 0;
1648 if (i > 0 && !verify_cb_cert(ctx, x, depth, X509_V_ERR_CERT_NOT_YET_VALID))
1649 return 0;
1650
1651 i = X509_cmp_time(X509_get_notAfter(x), ptime);
1652 if (i <= 0 && depth < 0)
1653 return 0;
1654 if (i == 0 && !verify_cb_cert(ctx, x, depth,
1655 X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD))
1656 return 0;
1657 if (i < 0 && !verify_cb_cert(ctx, x, depth, X509_V_ERR_CERT_HAS_EXPIRED))
1658 return 0;
1659 return 1;
1660 }
1661
1662 static int internal_verify(X509_STORE_CTX *ctx)
1663 {
1664 int n = sk_X509_num(ctx->chain) - 1;
1665 X509 *xi = sk_X509_value(ctx->chain, n);
1666 X509 *xs;
1667
1668 /*
1669 * With DANE-verified bare public key TA signatures, it remains only to
1670 * check the timestamps of the top certificate. We report the issuer as
1671 * NULL, since all we have is a bare key.
1672 */
1673 if (ctx->bare_ta_signed) {
1674 xs = xi;
1675 xi = NULL;
1676 goto check_cert;
1677 }
1678
1679 if (ctx->check_issued(ctx, xi, xi))
1680 xs = xi;
1681 else {
1682 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1683 xs = xi;
1684 goto check_cert;
1685 }
1686 if (n <= 0)
1687 return verify_cb_cert(ctx, xi, 0,
1688 X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE);
1689 n--;
1690 ctx->error_depth = n;
1691 xs = sk_X509_value(ctx->chain, n);
1692 }
1693
1694 /*
1695 * Do not clear ctx->error=0, it must be "sticky", only the user's callback
1696 * is allowed to reset errors (at its own peril).
1697 */
1698 while (n >= 0) {
1699 EVP_PKEY *pkey;
1700
1701 /*
1702 * Skip signature check for self signed certificates unless explicitly
1703 * asked for. It doesn't add any security and just wastes time. If
1704 * the issuer's public key is unusable, report the issuer certificate
1705 * and its depth (rather than the depth of the subject).
1706 */
1707 if (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)) {
1708 if ((pkey = X509_get0_pubkey(xi)) == NULL) {
1709 if (!verify_cb_cert(ctx, xi, xi != xs ? n+1 : n,
1710 X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1711 return 0;
1712 } else if (X509_verify(xs, pkey) <= 0) {
1713 if (!verify_cb_cert(ctx, xs, n,
1714 X509_V_ERR_CERT_SIGNATURE_FAILURE))
1715 return 0;
1716 }
1717 }
1718
1719 check_cert:
1720 /* Calls verify callback as needed */
1721 if (!x509_check_cert_time(ctx, xs, n))
1722 return 0;
1723
1724 /*
1725 * Signal success at this depth. However, the previous error (if any)
1726 * is retained.
1727 */
1728 ctx->current_issuer = xi;
1729 ctx->current_cert = xs;
1730 ctx->error_depth = n;
1731 if (!ctx->verify_cb(1, ctx))
1732 return 0;
1733
1734 if (--n >= 0) {
1735 xi = xs;
1736 xs = sk_X509_value(ctx->chain, n);
1737 }
1738 }
1739 return 1;
1740 }
1741
1742 int X509_cmp_current_time(const ASN1_TIME *ctm)
1743 {
1744 return X509_cmp_time(ctm, NULL);
1745 }
1746
1747 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1748 {
1749 char *str;
1750 ASN1_TIME atm;
1751 long offset;
1752 char buff1[24], buff2[24], *p;
1753 int i, j, remaining;
1754
1755 p = buff1;
1756 remaining = ctm->length;
1757 str = (char *)ctm->data;
1758 /*
1759 * Note that the following (historical) code allows much more slack in the
1760 * time format than RFC5280. In RFC5280, the representation is fixed:
1761 * UTCTime: YYMMDDHHMMSSZ
1762 * GeneralizedTime: YYYYMMDDHHMMSSZ
1763 */
1764 if (ctm->type == V_ASN1_UTCTIME) {
1765 /* YYMMDDHHMM[SS]Z or YYMMDDHHMM[SS](+-)hhmm */
1766 int min_length = sizeof("YYMMDDHHMMZ") - 1;
1767 int max_length = sizeof("YYMMDDHHMMSS+hhmm") - 1;
1768 if (remaining < min_length || remaining > max_length)
1769 return 0;
1770 memcpy(p, str, 10);
1771 p += 10;
1772 str += 10;
1773 remaining -= 10;
1774 } else {
1775 /* YYYYMMDDHHMM[SS[.fff]]Z or YYYYMMDDHHMM[SS[.f[f[f]]]](+-)hhmm */
1776 int min_length = sizeof("YYYYMMDDHHMMZ") - 1;
1777 int max_length = sizeof("YYYYMMDDHHMMSS.fff+hhmm") - 1;
1778 if (remaining < min_length || remaining > max_length)
1779 return 0;
1780 memcpy(p, str, 12);
1781 p += 12;
1782 str += 12;
1783 remaining -= 12;
1784 }
1785
1786 if ((*str == 'Z') || (*str == '-') || (*str == '+')) {
1787 *(p++) = '0';
1788 *(p++) = '0';
1789 } else {
1790 /* SS (seconds) */
1791 if (remaining < 2)
1792 return 0;
1793 *(p++) = *(str++);
1794 *(p++) = *(str++);
1795 remaining -= 2;
1796 /*
1797 * Skip any (up to three) fractional seconds...
1798 * TODO(emilia): in RFC5280, fractional seconds are forbidden.
1799 * Can we just kill them altogether?
1800 */
1801 if (remaining && *str == '.') {
1802 str++;
1803 remaining--;
1804 for (i = 0; i < 3 && remaining; i++, str++, remaining--) {
1805 if (*str < '0' || *str > '9')
1806 break;
1807 }
1808 }
1809
1810 }
1811 *(p++) = 'Z';
1812 *(p++) = '\0';
1813
1814 /* We now need either a terminating 'Z' or an offset. */
1815 if (!remaining)
1816 return 0;
1817 if (*str == 'Z') {
1818 if (remaining != 1)
1819 return 0;
1820 offset = 0;
1821 } else {
1822 /* (+-)HHMM */
1823 if ((*str != '+') && (*str != '-'))
1824 return 0;
1825 /* Historical behaviour: the (+-)hhmm offset is forbidden in RFC5280. */
1826 if (remaining != 5)
1827 return 0;
1828 if (str[1] < '0' || str[1] > '9' || str[2] < '0' || str[2] > '9' ||
1829 str[3] < '0' || str[3] > '9' || str[4] < '0' || str[4] > '9')
1830 return 0;
1831 offset = ((str[1] - '0') * 10 + (str[2] - '0')) * 60;
1832 offset += (str[3] - '0') * 10 + (str[4] - '0');
1833 if (*str == '-')
1834 offset = -offset;
1835 }
1836 atm.type = ctm->type;
1837 atm.flags = 0;
1838 atm.length = sizeof(buff2);
1839 atm.data = (unsigned char *)buff2;
1840
1841 if (X509_time_adj(&atm, offset * 60, cmp_time) == NULL)
1842 return 0;
1843
1844 if (ctm->type == V_ASN1_UTCTIME) {
1845 i = (buff1[0] - '0') * 10 + (buff1[1] - '0');
1846 if (i < 50)
1847 i += 100; /* cf. RFC 2459 */
1848 j = (buff2[0] - '0') * 10 + (buff2[1] - '0');
1849 if (j < 50)
1850 j += 100;
1851
1852 if (i < j)
1853 return -1;
1854 if (i > j)
1855 return 1;
1856 }
1857 i = strcmp(buff1, buff2);
1858 if (i == 0) /* wait a second then return younger :-) */
1859 return -1;
1860 else
1861 return i;
1862 }
1863
1864 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1865 {
1866 return X509_time_adj(s, adj, NULL);
1867 }
1868
1869 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1870 {
1871 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1872 }
1873
1874 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1875 int offset_day, long offset_sec, time_t *in_tm)
1876 {
1877 time_t t;
1878
1879 if (in_tm)
1880 t = *in_tm;
1881 else
1882 time(&t);
1883
1884 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
1885 if (s->type == V_ASN1_UTCTIME)
1886 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1887 if (s->type == V_ASN1_GENERALIZEDTIME)
1888 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1889 }
1890 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1891 }
1892
1893 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1894 {
1895 EVP_PKEY *ktmp = NULL, *ktmp2;
1896 int i, j;
1897
1898 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
1899 return 1;
1900
1901 for (i = 0; i < sk_X509_num(chain); i++) {
1902 ktmp = X509_get0_pubkey(sk_X509_value(chain, i));
1903 if (ktmp == NULL) {
1904 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1905 X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1906 return 0;
1907 }
1908 if (!EVP_PKEY_missing_parameters(ktmp))
1909 break;
1910 }
1911 if (ktmp == NULL) {
1912 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1913 X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1914 return 0;
1915 }
1916
1917 /* first, populate the other certs */
1918 for (j = i - 1; j >= 0; j--) {
1919 ktmp2 = X509_get0_pubkey(sk_X509_value(chain, j));
1920 EVP_PKEY_copy_parameters(ktmp2, ktmp);
1921 }
1922
1923 if (pkey != NULL)
1924 EVP_PKEY_copy_parameters(pkey, ktmp);
1925 return 1;
1926 }
1927
1928 /* Make a delta CRL as the diff between two full CRLs */
1929
1930 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
1931 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1932 {
1933 X509_CRL *crl = NULL;
1934 int i;
1935 STACK_OF(X509_REVOKED) *revs = NULL;
1936 /* CRLs can't be delta already */
1937 if (base->base_crl_number || newer->base_crl_number) {
1938 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
1939 return NULL;
1940 }
1941 /* Base and new CRL must have a CRL number */
1942 if (!base->crl_number || !newer->crl_number) {
1943 X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
1944 return NULL;
1945 }
1946 /* Issuer names must match */
1947 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
1948 X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
1949 return NULL;
1950 }
1951 /* AKID and IDP must match */
1952 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
1953 X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
1954 return NULL;
1955 }
1956 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
1957 X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
1958 return NULL;
1959 }
1960 /* Newer CRL number must exceed full CRL number */
1961 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
1962 X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
1963 return NULL;
1964 }
1965 /* CRLs must verify */
1966 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
1967 X509_CRL_verify(newer, skey) <= 0)) {
1968 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
1969 return NULL;
1970 }
1971 /* Create new CRL */
1972 crl = X509_CRL_new();
1973 if (crl == NULL || !X509_CRL_set_version(crl, 1))
1974 goto memerr;
1975 /* Set issuer name */
1976 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
1977 goto memerr;
1978
1979 if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
1980 goto memerr;
1981 if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
1982 goto memerr;
1983
1984 /* Set base CRL number: must be critical */
1985
1986 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
1987 goto memerr;
1988
1989 /*
1990 * Copy extensions across from newest CRL to delta: this will set CRL
1991 * number to correct value too.
1992 */
1993
1994 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
1995 X509_EXTENSION *ext;
1996 ext = X509_CRL_get_ext(newer, i);
1997 if (!X509_CRL_add_ext(crl, ext, -1))
1998 goto memerr;
1999 }
2000
2001 /* Go through revoked entries, copying as needed */
2002
2003 revs = X509_CRL_get_REVOKED(newer);
2004
2005 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2006 X509_REVOKED *rvn, *rvtmp;
2007 rvn = sk_X509_REVOKED_value(revs, i);
2008 /*
2009 * Add only if not also in base. TODO: need something cleverer here
2010 * for some more complex CRLs covering multiple CAs.
2011 */
2012 if (!X509_CRL_get0_by_serial(base, &rvtmp, &rvn->serialNumber)) {
2013 rvtmp = X509_REVOKED_dup(rvn);
2014 if (!rvtmp)
2015 goto memerr;
2016 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2017 X509_REVOKED_free(rvtmp);
2018 goto memerr;
2019 }
2020 }
2021 }
2022 /* TODO: optionally prune deleted entries */
2023
2024 if (skey && md && !X509_CRL_sign(crl, skey, md))
2025 goto memerr;
2026
2027 return crl;
2028
2029 memerr:
2030 X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2031 X509_CRL_free(crl);
2032 return NULL;
2033 }
2034
2035 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2036 {
2037 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2038 }
2039
2040 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2041 {
2042 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2043 }
2044
2045 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2046 {
2047 return ctx->error;
2048 }
2049
2050 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2051 {
2052 ctx->error = err;
2053 }
2054
2055 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2056 {
2057 return ctx->error_depth;
2058 }
2059
2060 void X509_STORE_CTX_set_error_depth(X509_STORE_CTX *ctx, int depth)
2061 {
2062 ctx->error_depth = depth;
2063 }
2064
2065 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2066 {
2067 return ctx->current_cert;
2068 }
2069
2070 void X509_STORE_CTX_set_current_cert(X509_STORE_CTX *ctx, X509 *x)
2071 {
2072 ctx->current_cert = x;
2073 }
2074
2075 STACK_OF(X509) *X509_STORE_CTX_get0_chain(X509_STORE_CTX *ctx)
2076 {
2077 return ctx->chain;
2078 }
2079
2080 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2081 {
2082 if (!ctx->chain)
2083 return NULL;
2084 return X509_chain_up_ref(ctx->chain);
2085 }
2086
2087 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
2088 {
2089 return ctx->current_issuer;
2090 }
2091
2092 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
2093 {
2094 return ctx->current_crl;
2095 }
2096
2097 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
2098 {
2099 return ctx->parent;
2100 }
2101
2102 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2103 {
2104 ctx->cert = x;
2105 }
2106
2107 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2108 {
2109 ctx->crls = sk;
2110 }
2111
2112 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2113 {
2114 /*
2115 * XXX: Why isn't this function always used to set the associated trust?
2116 * Should there even be a VPM->trust field at all? Or should the trust
2117 * always be inferred from the purpose by X509_STORE_CTX_init().
2118 */
2119 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2120 }
2121
2122 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2123 {
2124 /*
2125 * XXX: See above, this function would only be needed when the default
2126 * trust for the purpose needs an override in a corner case.
2127 */
2128 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2129 }
2130
2131 /*
2132 * This function is used to set the X509_STORE_CTX purpose and trust values.
2133 * This is intended to be used when another structure has its own trust and
2134 * purpose values which (if set) will be inherited by the ctx. If they aren't
2135 * set then we will usually have a default purpose in mind which should then
2136 * be used to set the trust value. An example of this is SSL use: an SSL
2137 * structure will have its own purpose and trust settings which the
2138 * application can set: if they aren't set then we use the default of SSL
2139 * client/server.
2140 */
2141
2142 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2143 int purpose, int trust)
2144 {
2145 int idx;
2146 /* If purpose not set use default */
2147 if (!purpose)
2148 purpose = def_purpose;
2149 /* If we have a purpose then check it is valid */
2150 if (purpose) {
2151 X509_PURPOSE *ptmp;
2152 idx = X509_PURPOSE_get_by_id(purpose);
2153 if (idx == -1) {
2154 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2155 X509_R_UNKNOWN_PURPOSE_ID);
2156 return 0;
2157 }
2158 ptmp = X509_PURPOSE_get0(idx);
2159 if (ptmp->trust == X509_TRUST_DEFAULT) {
2160 idx = X509_PURPOSE_get_by_id(def_purpose);
2161 /*
2162 * XXX: In the two callers above def_purpose is always 0, which is
2163 * not a known value, so idx will always be -1. How is the
2164 * X509_TRUST_DEFAULT case actually supposed to be handled?
2165 */
2166 if (idx == -1) {
2167 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2168 X509_R_UNKNOWN_PURPOSE_ID);
2169 return 0;
2170 }
2171 ptmp = X509_PURPOSE_get0(idx);
2172 }
2173 /* If trust not set then get from purpose default */
2174 if (!trust)
2175 trust = ptmp->trust;
2176 }
2177 if (trust) {
2178 idx = X509_TRUST_get_by_id(trust);
2179 if (idx == -1) {
2180 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2181 X509_R_UNKNOWN_TRUST_ID);
2182 return 0;
2183 }
2184 }
2185
2186 if (purpose && !ctx->param->purpose)
2187 ctx->param->purpose = purpose;
2188 if (trust && !ctx->param->trust)
2189 ctx->param->trust = trust;
2190 return 1;
2191 }
2192
2193 X509_STORE_CTX *X509_STORE_CTX_new(void)
2194 {
2195 X509_STORE_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx));
2196
2197 if (ctx == NULL) {
2198 X509err(X509_F_X509_STORE_CTX_NEW, ERR_R_MALLOC_FAILURE);
2199 return NULL;
2200 }
2201 return ctx;
2202 }
2203
2204 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2205 {
2206 if (ctx == NULL)
2207 return;
2208
2209 X509_STORE_CTX_cleanup(ctx);
2210 OPENSSL_free(ctx);
2211 }
2212
2213 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2214 STACK_OF(X509) *chain)
2215 {
2216 int ret = 1;
2217
2218 ctx->ctx = store;
2219 ctx->current_method = 0;
2220 ctx->cert = x509;
2221 ctx->untrusted = chain;
2222 ctx->crls = NULL;
2223 ctx->num_untrusted = 0;
2224 ctx->other_ctx = NULL;
2225 ctx->valid = 0;
2226 ctx->chain = NULL;
2227 ctx->error = 0;
2228 ctx->explicit_policy = 0;
2229 ctx->error_depth = 0;
2230 ctx->current_cert = NULL;
2231 ctx->current_issuer = NULL;
2232 ctx->current_crl = NULL;
2233 ctx->current_crl_score = 0;
2234 ctx->current_reasons = 0;
2235 ctx->tree = NULL;
2236 ctx->parent = NULL;
2237 ctx->dane = NULL;
2238 ctx->bare_ta_signed = 0;
2239 /* Zero ex_data to make sure we're cleanup-safe */
2240 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
2241
2242 /* store->cleanup is always 0 in OpenSSL, if set must be idempotent */
2243 if (store)
2244 ctx->cleanup = store->cleanup;
2245 else
2246 ctx->cleanup = 0;
2247
2248 if (store && store->check_issued)
2249 ctx->check_issued = store->check_issued;
2250 else
2251 ctx->check_issued = check_issued;
2252
2253 if (store && store->get_issuer)
2254 ctx->get_issuer = store->get_issuer;
2255 else
2256 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2257
2258 if (store && store->verify_cb)
2259 ctx->verify_cb = store->verify_cb;
2260 else
2261 ctx->verify_cb = null_callback;
2262
2263 if (store && store->verify)
2264 ctx->verify = store->verify;
2265 else
2266 ctx->verify = internal_verify;
2267
2268 if (store && store->check_revocation)
2269 ctx->check_revocation = store->check_revocation;
2270 else
2271 ctx->check_revocation = check_revocation;
2272
2273 if (store && store->get_crl)
2274 ctx->get_crl = store->get_crl;
2275 else
2276 ctx->get_crl = NULL;
2277
2278 if (store && store->check_crl)
2279 ctx->check_crl = store->check_crl;
2280 else
2281 ctx->check_crl = check_crl;
2282
2283 if (store && store->cert_crl)
2284 ctx->cert_crl = store->cert_crl;
2285 else
2286 ctx->cert_crl = cert_crl;
2287
2288 if (store && store->check_policy)
2289 ctx->check_policy = store->check_policy;
2290 else
2291 ctx->check_policy = check_policy;
2292
2293 if (store && store->lookup_certs)
2294 ctx->lookup_certs = store->lookup_certs;
2295 else
2296 ctx->lookup_certs = X509_STORE_CTX_get1_certs;
2297
2298 if (store && store->lookup_crls)
2299 ctx->lookup_crls = store->lookup_crls;
2300 else
2301 ctx->lookup_crls = X509_STORE_CTX_get1_crls;
2302
2303 ctx->param = X509_VERIFY_PARAM_new();
2304 if (ctx->param == NULL) {
2305 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2306 goto err;
2307 }
2308
2309 /*
2310 * Inherit callbacks and flags from X509_STORE if not set use defaults.
2311 */
2312 if (store)
2313 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2314 else
2315 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2316
2317 if (ret)
2318 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2319 X509_VERIFY_PARAM_lookup("default"));
2320
2321 if (ret == 0) {
2322 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2323 goto err;
2324 }
2325
2326 /*
2327 * XXX: For now, continue to inherit trust from VPM, but infer from the
2328 * purpose if this still yields the default value.
2329 */
2330 if (ctx->param->trust == X509_TRUST_DEFAULT) {
2331 int idx = X509_PURPOSE_get_by_id(ctx->param->purpose);
2332 X509_PURPOSE *xp = X509_PURPOSE_get0(idx);
2333
2334 if (xp != NULL)
2335 ctx->param->trust = X509_PURPOSE_get_trust(xp);
2336 }
2337
2338 if (CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2339 &ctx->ex_data))
2340 return 1;
2341 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2342
2343 err:
2344 /*
2345 * On error clean up allocated storage, if the store context was not
2346 * allocated with X509_STORE_CTX_new() this is our last chance to do so.
2347 */
2348 X509_STORE_CTX_cleanup(ctx);
2349 return 0;
2350 }
2351
2352 /*
2353 * Set alternative lookup method: just a STACK of trusted certificates. This
2354 * avoids X509_STORE nastiness where it isn't needed.
2355 */
2356 void X509_STORE_CTX_set0_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2357 {
2358 ctx->other_ctx = sk;
2359 ctx->get_issuer = get_issuer_sk;
2360 ctx->lookup_certs = lookup_certs_sk;
2361 }
2362
2363 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2364 {
2365 /*
2366 * We need to be idempotent because, unfortunately, free() also calls
2367 * cleanup(), so the natural call sequence new(), init(), cleanup(), free()
2368 * calls cleanup() for the same object twice! Thus we must zero the
2369 * pointers below after they're freed!
2370 */
2371 /* Seems to always be 0 in OpenSSL, do this at most once. */
2372 if (ctx->cleanup != NULL) {
2373 ctx->cleanup(ctx);
2374 ctx->cleanup = NULL;
2375 }
2376 if (ctx->param != NULL) {
2377 if (ctx->parent == NULL)
2378 X509_VERIFY_PARAM_free(ctx->param);
2379 ctx->param = NULL;
2380 }
2381 X509_policy_tree_free(ctx->tree);
2382 ctx->tree = NULL;
2383 sk_X509_pop_free(ctx->chain, X509_free);
2384 ctx->chain = NULL;
2385 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2386 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
2387 }
2388
2389 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2390 {
2391 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2392 }
2393
2394 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2395 {
2396 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2397 }
2398
2399 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2400 time_t t)
2401 {
2402 X509_VERIFY_PARAM_set_time(ctx->param, t);
2403 }
2404
2405 X509 *X509_STORE_CTX_get0_cert(X509_STORE_CTX *ctx)
2406 {
2407 return ctx->cert;
2408 }
2409
2410 STACK_OF(X509) *X509_STORE_CTX_get0_untrusted(X509_STORE_CTX *ctx)
2411 {
2412 return ctx->untrusted;
2413 }
2414
2415 void X509_STORE_CTX_set0_untrusted(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2416 {
2417 ctx->untrusted = sk;
2418 }
2419
2420 void X509_STORE_CTX_set0_verified_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2421 {
2422 sk_X509_pop_free(ctx->chain, X509_free);
2423 ctx->chain = sk;
2424 }
2425
2426 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2427 X509_STORE_CTX_verify_cb verify_cb)
2428 {
2429 ctx->verify_cb = verify_cb;
2430 }
2431
2432 X509_STORE_CTX_verify_cb X509_STORE_CTX_get_verify_cb(X509_STORE_CTX *ctx)
2433 {
2434 return ctx->verify_cb;
2435 }
2436
2437 X509_STORE_CTX_verify_fn X509_STORE_CTX_get_verify(X509_STORE_CTX *ctx)
2438 {
2439 return ctx->verify;
2440 }
2441
2442 X509_STORE_CTX_get_issuer_fn X509_STORE_CTX_get_get_issuer(X509_STORE_CTX *ctx)
2443 {
2444 return ctx->get_issuer;
2445 }
2446
2447 X509_STORE_CTX_check_issued_fn X509_STORE_CTX_get_check_issued(X509_STORE_CTX *ctx)
2448 {
2449 return ctx->check_issued;
2450 }
2451
2452 X509_STORE_CTX_check_revocation_fn X509_STORE_CTX_get_check_revocation(X509_STORE_CTX *ctx)
2453 {
2454 return ctx->check_revocation;
2455 }
2456
2457 X509_STORE_CTX_get_crl_fn X509_STORE_CTX_get_get_crl(X509_STORE_CTX *ctx)
2458 {
2459 return ctx->get_crl;
2460 }
2461
2462 X509_STORE_CTX_check_crl_fn X509_STORE_CTX_get_check_crl(X509_STORE_CTX *ctx)
2463 {
2464 return ctx->check_crl;
2465 }
2466
2467 X509_STORE_CTX_cert_crl_fn X509_STORE_CTX_get_cert_crl(X509_STORE_CTX *ctx)
2468 {
2469 return ctx->cert_crl;
2470 }
2471
2472 X509_STORE_CTX_check_policy_fn X509_STORE_CTX_get_check_policy(X509_STORE_CTX *ctx)
2473 {
2474 return ctx->check_policy;
2475 }
2476
2477 X509_STORE_CTX_lookup_certs_fn X509_STORE_CTX_get_lookup_certs(X509_STORE_CTX *ctx)
2478 {
2479 return ctx->lookup_certs;
2480 }
2481
2482 X509_STORE_CTX_lookup_crls_fn X509_STORE_CTX_get_lookup_crls(X509_STORE_CTX *ctx)
2483 {
2484 return ctx->lookup_crls;
2485 }
2486
2487 X509_STORE_CTX_cleanup_fn X509_STORE_CTX_get_cleanup(X509_STORE_CTX *ctx)
2488 {
2489 return ctx->cleanup;
2490 }
2491
2492 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2493 {
2494 return ctx->tree;
2495 }
2496
2497 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2498 {
2499 return ctx->explicit_policy;
2500 }
2501
2502 int X509_STORE_CTX_get_num_untrusted(X509_STORE_CTX *ctx)
2503 {
2504 return ctx->num_untrusted;
2505 }
2506
2507 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2508 {
2509 const X509_VERIFY_PARAM *param;
2510 param = X509_VERIFY_PARAM_lookup(name);
2511 if (!param)
2512 return 0;
2513 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2514 }
2515
2516 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2517 {
2518 return ctx->param;
2519 }
2520
2521 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2522 {
2523 X509_VERIFY_PARAM_free(ctx->param);
2524 ctx->param = param;
2525 }
2526
2527 void X509_STORE_CTX_set0_dane(X509_STORE_CTX *ctx, SSL_DANE *dane)
2528 {
2529 ctx->dane = dane;
2530 }
2531
2532 static unsigned char *dane_i2d(
2533 X509 *cert,
2534 uint8_t selector,
2535 unsigned int *i2dlen)
2536 {
2537 unsigned char *buf = NULL;
2538 int len;
2539
2540 /*
2541 * Extract ASN.1 DER form of certificate or public key.
2542 */
2543 switch (selector) {
2544 case DANETLS_SELECTOR_CERT:
2545 len = i2d_X509(cert, &buf);
2546 break;
2547 case DANETLS_SELECTOR_SPKI:
2548 len = i2d_X509_PUBKEY(X509_get_X509_PUBKEY(cert), &buf);
2549 break;
2550 default:
2551 X509err(X509_F_DANE_I2D, X509_R_BAD_SELECTOR);
2552 return NULL;
2553 }
2554
2555 if (len < 0 || buf == NULL) {
2556 X509err(X509_F_DANE_I2D, ERR_R_MALLOC_FAILURE);
2557 return NULL;
2558 }
2559
2560 *i2dlen = (unsigned int)len;
2561 return buf;
2562 }
2563
2564 #define DANETLS_NONE 256 /* impossible uint8_t */
2565
2566 static int dane_match(X509_STORE_CTX *ctx, X509 *cert, int depth)
2567 {
2568 SSL_DANE *dane = ctx->dane;
2569 unsigned usage = DANETLS_NONE;
2570 unsigned selector = DANETLS_NONE;
2571 unsigned ordinal = DANETLS_NONE;
2572 unsigned mtype = DANETLS_NONE;
2573 unsigned char *i2dbuf = NULL;
2574 unsigned int i2dlen = 0;
2575 unsigned char mdbuf[EVP_MAX_MD_SIZE];
2576 unsigned char *cmpbuf = NULL;
2577 unsigned int cmplen = 0;
2578 int i;
2579 int recnum;
2580 int matched = 0;
2581 danetls_record *t = NULL;
2582 uint32_t mask;
2583
2584 mask = (depth == 0) ? DANETLS_EE_MASK : DANETLS_TA_MASK;
2585
2586 /*
2587 * The trust store is not applicable with DANE-TA(2)
2588 */
2589 if (depth >= ctx->num_untrusted)
2590 mask &= DANETLS_PKIX_MASK;
2591
2592 /*
2593 * If we've previously matched a PKIX-?? record, no need to test any
2594 * further PKIX-?? records, it remains to just build the PKIX chain.
2595 * Had the match been a DANE-?? record, we'd be done already.
2596 */
2597 if (dane->mdpth >= 0)
2598 mask &= ~DANETLS_PKIX_MASK;
2599
2600 /*-
2601 * https://tools.ietf.org/html/rfc7671#section-5.1
2602 * https://tools.ietf.org/html/rfc7671#section-5.2
2603 * https://tools.ietf.org/html/rfc7671#section-5.3
2604 * https://tools.ietf.org/html/rfc7671#section-5.4
2605 *
2606 * We handle DANE-EE(3) records first as they require no chain building
2607 * and no expiration or hostname checks. We also process digests with
2608 * higher ordinals first and ignore lower priorities except Full(0) which
2609 * is always processed (last). If none match, we then process PKIX-EE(1).
2610 *
2611 * NOTE: This relies on DANE usages sorting before the corresponding PKIX
2612 * usages in SSL_dane_tlsa_add(), and also on descending sorting of digest
2613 * priorities. See twin comment in ssl/ssl_lib.c.
2614 *
2615 * We expect that most TLSA RRsets will have just a single usage, so we
2616 * don't go out of our way to cache multiple selector-specific i2d buffers
2617 * across usages, but if the selector happens to remain the same as switch
2618 * usages, that's OK. Thus, a set of "3 1 1", "3 0 1", "1 1 1", "1 0 1",
2619 * records would result in us generating each of the certificate and public
2620 * key DER forms twice, but more typically we'd just see multiple "3 1 1"
2621 * or multiple "3 0 1" records.
2622 *
2623 * As soon as we find a match at any given depth, we stop, because either
2624 * we've matched a DANE-?? record and the peer is authenticated, or, after
2625 * exhausting all DANE-?? records, we've matched a PKIX-?? record, which is
2626 * sufficient for DANE, and what remains to do is ordinary PKIX validation.
2627 */
2628 recnum = (dane->umask & mask) ? sk_danetls_record_num(dane->trecs) : 0;
2629 for (i = 0; matched == 0 && i < recnum; ++i) {
2630 t = sk_danetls_record_value(dane->trecs, i);
2631 if ((DANETLS_USAGE_BIT(t->usage) & mask) == 0)
2632 continue;
2633 if (t->usage != usage) {
2634 usage = t->usage;
2635
2636 /* Reset digest agility for each usage/selector pair */
2637 mtype = DANETLS_NONE;
2638 ordinal = dane->dctx->mdord[t->mtype];
2639 }
2640 if (t->selector != selector) {
2641 selector = t->selector;
2642
2643 /* Update per-selector state */
2644 OPENSSL_free(i2dbuf);
2645 i2dbuf = dane_i2d(cert, selector, &i2dlen);
2646 if (i2dbuf == NULL)
2647 return -1;
2648
2649 /* Reset digest agility for each usage/selector pair */
2650 mtype = DANETLS_NONE;
2651 ordinal = dane->dctx->mdord[t->mtype];
2652 } else if (t->mtype != DANETLS_MATCHING_FULL) {
2653 /*-
2654 * Digest agility:
2655 *
2656 * <https://tools.ietf.org/html/rfc7671#section-9>
2657 *
2658 * For a fixed selector, after processing all records with the
2659 * highest mtype ordinal, ignore all mtypes with lower ordinals
2660 * other than "Full".
2661 */
2662 if (dane->dctx->mdord[t->mtype] < ordinal)
2663 continue;
2664 }
2665
2666 /*
2667 * Each time we hit a (new selector or) mtype, re-compute the relevant
2668 * digest, more complex caching is not worth the code space.
2669 */
2670 if (t->mtype != mtype) {
2671 const EVP_MD *md = dane->dctx->mdevp[mtype = t->mtype];
2672 cmpbuf = i2dbuf;
2673 cmplen = i2dlen;
2674
2675 if (md != NULL) {
2676 cmpbuf = mdbuf;
2677 if (!EVP_Digest(i2dbuf, i2dlen, cmpbuf, &cmplen, md, 0)) {
2678 matched = -1;
2679 break;
2680 }
2681 }
2682 }
2683
2684 /*
2685 * Squirrel away the certificate and depth if we have a match. Any
2686 * DANE match is dispositive, but with PKIX we still need to build a
2687 * full chain.
2688 */
2689 if (cmplen == t->dlen &&
2690 memcmp(cmpbuf, t->data, cmplen) == 0) {
2691 if (DANETLS_USAGE_BIT(usage) & DANETLS_DANE_MASK)
2692 matched = 1;
2693 if (matched || dane->mdpth < 0) {
2694 dane->mdpth = depth;
2695 dane->mtlsa = t;
2696 OPENSSL_free(dane->mcert);
2697 dane->mcert = cert;
2698 X509_up_ref(cert);
2699 }
2700 break;
2701 }
2702 }
2703
2704 /* Clear the one-element DER cache */
2705 OPENSSL_free(i2dbuf);
2706 return matched;
2707 }
2708
2709 static int check_dane_issuer(X509_STORE_CTX *ctx, int depth)
2710 {
2711 SSL_DANE *dane = ctx->dane;
2712 int matched = 0;
2713 X509 *cert;
2714
2715 if (!DANETLS_HAS_TA(dane) || depth == 0)
2716 return X509_TRUST_UNTRUSTED;
2717
2718 /*
2719 * Record any DANE trust-anchor matches, for the first depth to test, if
2720 * there's one at that depth. (This'll be false for length 1 chains looking
2721 * for an exact match for the leaf certificate).
2722 */
2723 cert = sk_X509_value(ctx->chain, depth);
2724 if (cert != NULL && (matched = dane_match(ctx, cert, depth)) < 0)
2725 return X509_TRUST_REJECTED;
2726 if (matched > 0) {
2727 ctx->num_untrusted = depth - 1;
2728 return X509_TRUST_TRUSTED;
2729 }
2730
2731 return X509_TRUST_UNTRUSTED;
2732 }
2733
2734 static int check_dane_pkeys(X509_STORE_CTX *ctx)
2735 {
2736 SSL_DANE *dane = ctx->dane;
2737 danetls_record *t;
2738 int num = ctx->num_untrusted;
2739 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2740 int recnum = sk_danetls_record_num(dane->trecs);
2741 int i;
2742
2743 for (i = 0; i < recnum; ++i) {
2744 t = sk_danetls_record_value(dane->trecs, i);
2745 if (t->usage != DANETLS_USAGE_DANE_TA ||
2746 t->selector != DANETLS_SELECTOR_SPKI ||
2747 t->mtype != DANETLS_MATCHING_FULL ||
2748 X509_verify(cert, t->spki) <= 0)
2749 continue;
2750
2751 /* Clear any PKIX-?? matches that failed to extend to a full chain */
2752 X509_free(dane->mcert);
2753 dane->mcert = NULL;
2754
2755 /* Record match via a bare TA public key */
2756 ctx->bare_ta_signed = 1;
2757 dane->mdpth = num - 1;
2758 dane->mtlsa = t;
2759
2760 /* Prune any excess chain certificates */
2761 num = sk_X509_num(ctx->chain);
2762 for (; num > ctx->num_untrusted; --num)
2763 X509_free(sk_X509_pop(ctx->chain));
2764
2765 return X509_TRUST_TRUSTED;
2766 }
2767
2768 return X509_TRUST_UNTRUSTED;
2769 }
2770
2771 static void dane_reset(SSL_DANE *dane)
2772 {
2773 /*
2774 * Reset state to verify another chain, or clear after failure.
2775 */
2776 X509_free(dane->mcert);
2777 dane->mcert = NULL;
2778 dane->mtlsa = NULL;
2779 dane->mdpth = -1;
2780 dane->pdpth = -1;
2781 }
2782
2783 static int check_leaf_suiteb(X509_STORE_CTX *ctx, X509 *cert)
2784 {
2785 int err = X509_chain_check_suiteb(NULL, cert, NULL, ctx->param->flags);
2786
2787 if (err == X509_V_OK)
2788 return 1;
2789 return verify_cb_cert(ctx, cert, 0, err);
2790 }
2791
2792 static int dane_verify(X509_STORE_CTX *ctx)
2793 {
2794 X509 *cert = ctx->cert;
2795 SSL_DANE *dane = ctx->dane;
2796 int matched;
2797 int done;
2798
2799 dane_reset(dane);
2800
2801 /*-
2802 * When testing the leaf certificate, if we match a DANE-EE(3) record,
2803 * dane_match() returns 1 and we're done. If however we match a PKIX-EE(1)
2804 * record, the match depth and matching TLSA record are recorded, but the
2805 * return value is 0, because we still need to find a PKIX trust-anchor.
2806 * Therefore, when DANE authentication is enabled (required), we're done
2807 * if:
2808 * + matched < 0, internal error.
2809 * + matched == 1, we matched a DANE-EE(3) record
2810 * + matched == 0, mdepth < 0 (no PKIX-EE match) and there are no
2811 * DANE-TA(2) or PKIX-TA(0) to test.
2812 */
2813 matched = dane_match(ctx, ctx->cert, 0);
2814 done = matched != 0 || (!DANETLS_HAS_TA(dane) && dane->mdpth < 0);
2815
2816 if (done)
2817 X509_get_pubkey_parameters(NULL, ctx->chain);
2818
2819 if (matched > 0) {
2820 /* Callback invoked as needed */
2821 if (!check_leaf_suiteb(ctx, cert))
2822 return 0;
2823 /* Callback invoked as needed */
2824 if ((dane->flags & DANE_FLAG_NO_DANE_EE_NAMECHECKS) == 0 &&
2825 !check_id(ctx))
2826 return 0;
2827 /* Bypass internal_verify(), issue depth 0 success callback */
2828 ctx->error_depth = 0;
2829 ctx->current_cert = cert;
2830 return ctx->verify_cb(1, ctx);
2831 }
2832
2833 if (matched < 0) {
2834 ctx->error_depth = 0;
2835 ctx->current_cert = cert;
2836 ctx->error = X509_V_ERR_OUT_OF_MEM;
2837 return -1;
2838 }
2839
2840 if (done) {
2841 /* Fail early, TA-based success is not possible */
2842 if (!check_leaf_suiteb(ctx, cert))
2843 return 0;
2844 return verify_cb_cert(ctx, cert, 0, X509_V_ERR_DANE_NO_MATCH);
2845 }
2846
2847 /*
2848 * Chain verification for usages 0/1/2. TLSA record matching of depth > 0
2849 * certificates happens in-line with building the rest of the chain.
2850 */
2851 return verify_chain(ctx);
2852 }
2853
2854 /* Get issuer, without duplicate suppression */
2855 static int get_issuer(X509 **issuer, X509_STORE_CTX *ctx, X509 *cert)
2856 {
2857 STACK_OF(X509) *saved_chain = ctx->chain;
2858 int ok;
2859
2860 ctx->chain = NULL;
2861 ok = ctx->get_issuer(issuer, ctx, cert);
2862 ctx->chain = saved_chain;
2863
2864 return ok;
2865 }
2866
2867 static int build_chain(X509_STORE_CTX *ctx)
2868 {
2869 SSL_DANE *dane = ctx->dane;
2870 int num = sk_X509_num(ctx->chain);
2871 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2872 int ss = cert_self_signed(cert);
2873 STACK_OF(X509) *sktmp = NULL;
2874 unsigned int search;
2875 int may_trusted = 0;
2876 int may_alternate = 0;
2877 int trust = X509_TRUST_UNTRUSTED;
2878 int alt_untrusted = 0;
2879 int depth;
2880 int ok = 0;
2881 int i;
2882
2883 /* Our chain starts with a single untrusted element. */
2884 OPENSSL_assert(num == 1 && ctx->num_untrusted == num);
2885
2886 #define S_DOUNTRUSTED (1 << 0) /* Search untrusted chain */
2887 #define S_DOTRUSTED (1 << 1) /* Search trusted store */
2888 #define S_DOALTERNATE (1 << 2) /* Retry with pruned alternate chain */
2889 /*
2890 * Set up search policy, untrusted if possible, trusted-first if enabled.
2891 * If we're doing DANE and not doing PKIX-TA/PKIX-EE, we never look in the
2892 * trust_store, otherwise we might look there first. If not trusted-first,
2893 * and alternate chains are not disabled, try building an alternate chain
2894 * if no luck with untrusted first.
2895 */
2896 search = (ctx->untrusted != NULL) ? S_DOUNTRUSTED : 0;
2897 if (DANETLS_HAS_PKIX(dane) || !DANETLS_HAS_DANE(dane)) {
2898 if (search == 0 || ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
2899 search |= S_DOTRUSTED;
2900 else if (!(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS))
2901 may_alternate = 1;
2902 may_trusted = 1;
2903 }
2904
2905 /*
2906 * Shallow-copy the stack of untrusted certificates (with TLS, this is
2907 * typically the content of the peer's certificate message) so can make
2908 * multiple passes over it, while free to remove elements as we go.
2909 */
2910 if (ctx->untrusted && (sktmp = sk_X509_dup(ctx->untrusted)) == NULL) {
2911 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
2912 ctx->error = X509_V_ERR_OUT_OF_MEM;
2913 return 0;
2914 }
2915
2916 /*
2917 * If we got any "DANE-TA(2) Cert(0) Full(0)" trust-anchors from DNS, add
2918 * them to our working copy of the untrusted certificate stack. Since the
2919 * caller of X509_STORE_CTX_init() may have provided only a leaf cert with
2920 * no corresponding stack of untrusted certificates, we may need to create
2921 * an empty stack first. [ At present only the ssl library provides DANE
2922 * support, and ssl_verify_cert_chain() always provides a non-null stack
2923 * containing at least the leaf certificate, but we must be prepared for
2924 * this to change. ]
2925 */
2926 if (DANETLS_ENABLED(dane) && dane->certs != NULL) {
2927 if (sktmp == NULL && (sktmp = sk_X509_new_null()) == NULL) {
2928 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
2929 ctx->error = X509_V_ERR_OUT_OF_MEM;
2930 return 0;
2931 }
2932 for (i = 0; i < sk_X509_num(dane->certs); ++i) {
2933 if (!sk_X509_push(sktmp, sk_X509_value(dane->certs, i))) {
2934 sk_X509_free(sktmp);
2935 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
2936 ctx->error = X509_V_ERR_OUT_OF_MEM;
2937 return 0;
2938 }
2939 }
2940 }
2941
2942 /*
2943 * Still absurdly large, but arithmetically safe, a lower hard upper bound
2944 * might be reasonable.
2945 */
2946 if (ctx->param->depth > INT_MAX/2)
2947 ctx->param->depth = INT_MAX/2;
2948
2949 /*
2950 * Try to Extend the chain until we reach an ultimately trusted issuer.
2951 * Build chains up to one longer the limit, later fail if we hit the limit,
2952 * with an X509_V_ERR_CERT_CHAIN_TOO_LONG error code.
2953 */
2954 depth = ctx->param->depth + 1;
2955
2956 while (search != 0) {
2957 X509 *x;
2958 X509 *xtmp = NULL;
2959
2960 /*
2961 * Look in the trust store if enabled for first lookup, or we've run
2962 * out of untrusted issuers and search here is not disabled. When we
2963 * reach the depth limit, we stop extending the chain, if by that point
2964 * we've not found a trust-anchor, any trusted chain would be too long.
2965 *
2966 * The error reported to the application verify callback is at the
2967 * maximal valid depth with the current certificate equal to the last
2968 * not ultimately-trusted issuer. For example, with verify_depth = 0,
2969 * the callback will report errors at depth=1 when the immediate issuer
2970 * of the leaf certificate is not a trust anchor. No attempt will be
2971 * made to locate an issuer for that certificate, since such a chain
2972 * would be a-priori too long.
2973 */
2974 if ((search & S_DOTRUSTED) != 0) {
2975 i = num = sk_X509_num(ctx->chain);
2976 if ((search & S_DOALTERNATE) != 0) {
2977 /*
2978 * As high up the chain as we can, look for an alternative
2979 * trusted issuer of an untrusted certificate that currently
2980 * has an untrusted issuer. We use the alt_untrusted variable
2981 * to track how far up the chain we find the first match. It
2982 * is only if and when we find a match, that we prune the chain
2983 * and reset ctx->num_untrusted to the reduced count of
2984 * untrusted certificates. While we're searching for such a
2985 * match (which may never be found), it is neither safe nor
2986 * wise to preemptively modify either the chain or
2987 * ctx->num_untrusted.
2988 *
2989 * Note, like ctx->num_untrusted, alt_untrusted is a count of
2990 * untrusted certificates, not a "depth".
2991 */
2992 i = alt_untrusted;
2993 }
2994 x = sk_X509_value(ctx->chain, i-1);
2995
2996 ok = (depth < num) ? 0 : get_issuer(&xtmp, ctx, x);
2997
2998 if (ok < 0) {
2999 trust = X509_TRUST_REJECTED;
3000 ctx->error = X509_V_ERR_STORE_LOOKUP;
3001 search = 0;
3002 continue;
3003 }
3004
3005 if (ok > 0) {
3006 /*
3007 * Alternative trusted issuer for a mid-chain untrusted cert?
3008 * Pop the untrusted cert's successors and retry. We might now
3009 * be able to complete a valid chain via the trust store. Note
3010 * that despite the current trust-store match we might still
3011 * fail complete the chain to a suitable trust-anchor, in which
3012 * case we may prune some more untrusted certificates and try
3013 * again. Thus the S_DOALTERNATE bit may yet be turned on
3014 * again with an even shorter untrusted chain!
3015 *
3016 * If in the process we threw away our matching PKIX-TA trust
3017 * anchor, reset DANE trust. We might find a suitable trusted
3018 * certificate among the ones from the trust store.
3019 */
3020 if ((search & S_DOALTERNATE) != 0) {
3021 OPENSSL_assert(num > i && i > 0 && ss == 0);
3022 search &= ~S_DOALTERNATE;
3023 for (; num > i; --num)
3024 X509_free(sk_X509_pop(ctx->chain));
3025 ctx->num_untrusted = num;
3026
3027 if (DANETLS_ENABLED(dane) &&
3028 dane->mdpth >= ctx->num_untrusted) {
3029 dane->mdpth = -1;
3030 X509_free(dane->mcert);
3031 dane->mcert = NULL;
3032 }
3033 if (DANETLS_ENABLED(dane) &&
3034 dane->pdpth >= ctx->num_untrusted)
3035 dane->pdpth = -1;
3036 }
3037
3038 /*
3039 * Self-signed untrusted certificates get replaced by their
3040 * trusted matching issuer. Otherwise, grow the chain.
3041 */
3042 if (ss == 0) {
3043 if (!sk_X509_push(ctx->chain, x = xtmp)) {
3044 X509_free(xtmp);
3045 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3046 trust = X509_TRUST_REJECTED;
3047 ctx->error = X509_V_ERR_OUT_OF_MEM;
3048 search = 0;
3049 continue;
3050 }
3051 ss = cert_self_signed(x);
3052 } else if (num == ctx->num_untrusted) {
3053 /*
3054 * We have a self-signed certificate that has the same
3055 * subject name (and perhaps keyid and/or serial number) as
3056 * a trust-anchor. We must have an exact match to avoid
3057 * possible impersonation via key substitution etc.
3058 */
3059 if (X509_cmp(x, xtmp) != 0) {
3060 /* Self-signed untrusted mimic. */
3061 X509_free(xtmp);
3062 ok = 0;
3063 } else {
3064 X509_free(x);
3065 ctx->num_untrusted = --num;
3066 (void) sk_X509_set(ctx->chain, num, x = xtmp);
3067 }
3068 }
3069
3070 /*
3071 * We've added a new trusted certificate to the chain, recheck
3072 * trust. If not done, and not self-signed look deeper.
3073 * Whether or not we're doing "trusted first", we no longer
3074 * look for untrusted certificates from the peer's chain.
3075 *
3076 * At this point ctx->num_trusted and num must reflect the
3077 * correct number of untrusted certificates, since the DANE
3078 * logic in check_trust() depends on distinguishing CAs from
3079 * "the wire" from CAs from the trust store. In particular, the
3080 * certificate at depth "num" should be the new trusted
3081 * certificate with ctx->num_untrusted <= num.
3082 */
3083 if (ok) {
3084 OPENSSL_assert(ctx->num_untrusted <= num);
3085 search &= ~S_DOUNTRUSTED;
3086 switch (trust = check_trust(ctx, num)) {
3087 case X509_TRUST_TRUSTED:
3088 case X509_TRUST_REJECTED:
3089 search = 0;
3090 continue;
3091 }
3092 if (ss == 0)
3093 continue;
3094 }
3095 }
3096
3097 /*
3098 * No dispositive decision, and either self-signed or no match, if
3099 * we were doing untrusted-first, and alt-chains are not disabled,
3100 * do that, by repeatedly losing one untrusted element at a time,
3101 * and trying to extend the shorted chain.
3102 */
3103 if ((search & S_DOUNTRUSTED) == 0) {
3104 /* Continue search for a trusted issuer of a shorter chain? */
3105 if ((search & S_DOALTERNATE) != 0 && --alt_untrusted > 0)
3106 continue;
3107 /* Still no luck and no fallbacks left? */
3108 if (!may_alternate || (search & S_DOALTERNATE) != 0 ||
3109 ctx->num_untrusted < 2)
3110 break;
3111 /* Search for a trusted issuer of a shorter chain */
3112 search |= S_DOALTERNATE;
3113 alt_untrusted = ctx->num_untrusted - 1;
3114 ss = 0;
3115 }
3116 }
3117
3118 /*
3119 * Extend chain with peer-provided certificates
3120 */
3121 if ((search & S_DOUNTRUSTED) != 0) {
3122 num = sk_X509_num(ctx->chain);
3123 OPENSSL_assert(num == ctx->num_untrusted);
3124 x = sk_X509_value(ctx->chain, num-1);
3125
3126 /*
3127 * Once we run out of untrusted issuers, we stop looking for more
3128 * and start looking only in the trust store if enabled.
3129 */
3130 xtmp = (ss || depth < num) ? NULL : find_issuer(ctx, sktmp, x);
3131 if (xtmp == NULL) {
3132 search &= ~S_DOUNTRUSTED;
3133 if (may_trusted)
3134 search |= S_DOTRUSTED;
3135 continue;
3136 }
3137
3138 /* Drop this issuer from future consideration */
3139 (void) sk_X509_delete_ptr(sktmp, xtmp);
3140
3141 if (!sk_X509_push(ctx->chain, xtmp)) {
3142 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3143 trust = X509_TRUST_REJECTED;
3144 ctx->error = X509_V_ERR_OUT_OF_MEM;
3145 search = 0;
3146 continue;
3147 }
3148
3149 X509_up_ref(x = xtmp);
3150 ++ctx->num_untrusted;
3151 ss = cert_self_signed(xtmp);
3152
3153 /*
3154 * Check for DANE-TA trust of the topmost untrusted certificate.
3155 */
3156 switch (trust = check_dane_issuer(ctx, ctx->num_untrusted - 1)) {
3157 case X509_TRUST_TRUSTED:
3158 case X509_TRUST_REJECTED:
3159 search = 0;
3160 continue;
3161 }
3162 }
3163 }
3164 sk_X509_free(sktmp);
3165
3166 /*
3167 * Last chance to make a trusted chain, either bare DANE-TA public-key
3168 * signers, or else direct leaf PKIX trust.
3169 */
3170 num = sk_X509_num(ctx->chain);
3171 if (num <= depth) {
3172 if (trust == X509_TRUST_UNTRUSTED && DANETLS_HAS_DANE_TA(dane))
3173 trust = check_dane_pkeys(ctx);
3174 if (trust == X509_TRUST_UNTRUSTED && num == ctx->num_untrusted)
3175 trust = check_trust(ctx, num);
3176 }
3177
3178 switch (trust) {
3179 case X509_TRUST_TRUSTED:
3180 return 1;
3181 case X509_TRUST_REJECTED:
3182 /* Callback already issued */
3183 return 0;
3184 case X509_TRUST_UNTRUSTED:
3185 default:
3186 num = sk_X509_num(ctx->chain);
3187 if (num > depth)
3188 return verify_cb_cert(ctx, NULL, num-1,
3189 X509_V_ERR_CERT_CHAIN_TOO_LONG);
3190 if (DANETLS_ENABLED(dane) &&
3191 (!DANETLS_HAS_PKIX(dane) || dane->pdpth >= 0))
3192 return verify_cb_cert(ctx, NULL, num-1, X509_V_ERR_DANE_NO_MATCH);
3193 if (ss && sk_X509_num(ctx->chain) == 1)
3194 return verify_cb_cert(ctx, NULL, num-1,
3195 X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT);
3196 if (ss)
3197 return verify_cb_cert(ctx, NULL, num-1,
3198 X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN);
3199 if (ctx->num_untrusted < num)
3200 return verify_cb_cert(ctx, NULL, num-1,
3201 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT);
3202 return verify_cb_cert(ctx, NULL, num-1,
3203 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY);
3204 }
3205 }
3206
3207 static const int minbits_table[] = { 80, 112, 128, 192, 256 };
3208 static const int NUM_AUTH_LEVELS = OSSL_NELEM(minbits_table);
3209
3210 /*
3211 * Check whether the public key of ``cert`` meets the security level of
3212 * ``ctx``.
3213 *
3214 * Returns 1 on success, 0 otherwise.
3215 */
3216 static int check_key_level(X509_STORE_CTX *ctx, X509 *cert)
3217 {
3218 EVP_PKEY *pkey = X509_get0_pubkey(cert);
3219 int level = ctx->param->auth_level;
3220
3221 /* Unsupported or malformed keys are not secure */
3222 if (pkey == NULL)
3223 return 0;
3224
3225 if (level <= 0)
3226 return 1;
3227 if (level > NUM_AUTH_LEVELS)
3228 level = NUM_AUTH_LEVELS;
3229
3230 return EVP_PKEY_security_bits(pkey) >= minbits_table[level - 1];
3231 }
3232
3233 /*
3234 * Check whether the signature digest algorithm of ``cert`` meets the security
3235 * level of ``ctx``. Should not be checked for trust anchors (whether
3236 * self-signed or otherwise).
3237 *
3238 * Returns 1 on success, 0 otherwise.
3239 */
3240 static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert)
3241 {
3242 int nid = X509_get_signature_nid(cert);
3243 int mdnid = NID_undef;
3244 int secbits = -1;
3245 int level = ctx->param->auth_level;
3246
3247 if (level <= 0)
3248 return 1;
3249 if (level > NUM_AUTH_LEVELS)
3250 level = NUM_AUTH_LEVELS;
3251
3252 /* Lookup signature algorithm digest */
3253 if (nid && OBJ_find_sigid_algs(nid, &mdnid, NULL)) {
3254 const EVP_MD *md;
3255
3256 /* Assume 4 bits of collision resistance for each hash octet */
3257 if (mdnid != NID_undef && (md = EVP_get_digestbynid(mdnid)) != NULL)
3258 secbits = EVP_MD_size(md) * 4;
3259 }
3260
3261 return secbits >= minbits_table[level - 1];
3262 }