]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/x509_vfy.c
Fix alternate chains certificate forgery issue
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "internal/cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72 #include "x509_lcl.h"
73
74 /* CRL score values */
75
76 /* No unhandled critical extensions */
77
78 #define CRL_SCORE_NOCRITICAL 0x100
79
80 /* certificate is within CRL scope */
81
82 #define CRL_SCORE_SCOPE 0x080
83
84 /* CRL times valid */
85
86 #define CRL_SCORE_TIME 0x040
87
88 /* Issuer name matches certificate */
89
90 #define CRL_SCORE_ISSUER_NAME 0x020
91
92 /* If this score or above CRL is probably valid */
93
94 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
95
96 /* CRL issuer is certificate issuer */
97
98 #define CRL_SCORE_ISSUER_CERT 0x018
99
100 /* CRL issuer is on certificate path */
101
102 #define CRL_SCORE_SAME_PATH 0x008
103
104 /* CRL issuer matches CRL AKID */
105
106 #define CRL_SCORE_AKID 0x004
107
108 /* Have a delta CRL with valid times */
109
110 #define CRL_SCORE_TIME_DELTA 0x002
111
112 static int null_callback(int ok, X509_STORE_CTX *e);
113 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
114 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
115 static int check_chain_extensions(X509_STORE_CTX *ctx);
116 static int check_name_constraints(X509_STORE_CTX *ctx);
117 static int check_id(X509_STORE_CTX *ctx);
118 static int check_trust(X509_STORE_CTX *ctx);
119 static int check_revocation(X509_STORE_CTX *ctx);
120 static int check_cert(X509_STORE_CTX *ctx);
121 static int check_policy(X509_STORE_CTX *ctx);
122 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
123
124 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
125 unsigned int *preasons, X509_CRL *crl, X509 *x);
126 static int get_crl_delta(X509_STORE_CTX *ctx,
127 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
128 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
129 int *pcrl_score, X509_CRL *base,
130 STACK_OF(X509_CRL) *crls);
131 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
132 int *pcrl_score);
133 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
134 unsigned int *preasons);
135 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
136 static int check_crl_chain(X509_STORE_CTX *ctx,
137 STACK_OF(X509) *cert_path,
138 STACK_OF(X509) *crl_path);
139
140 static int internal_verify(X509_STORE_CTX *ctx);
141 const char X509_version[] = "X.509" OPENSSL_VERSION_PTEXT;
142
143 static int null_callback(int ok, X509_STORE_CTX *e)
144 {
145 return ok;
146 }
147
148 /* Return 1 is a certificate is self signed */
149 static int cert_self_signed(X509 *x)
150 {
151 X509_check_purpose(x, -1, 0);
152 if (x->ex_flags & EXFLAG_SS)
153 return 1;
154 else
155 return 0;
156 }
157
158 /* Given a certificate try and find an exact match in the store */
159
160 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
161 {
162 STACK_OF(X509) *certs;
163 X509 *xtmp = NULL;
164 int i;
165 /* Lookup all certs with matching subject name */
166 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
167 if (certs == NULL)
168 return NULL;
169 /* Look for exact match */
170 for (i = 0; i < sk_X509_num(certs); i++) {
171 xtmp = sk_X509_value(certs, i);
172 if (!X509_cmp(xtmp, x))
173 break;
174 }
175 if (i < sk_X509_num(certs))
176 CRYPTO_add(&xtmp->references, 1, CRYPTO_LOCK_X509);
177 else
178 xtmp = NULL;
179 sk_X509_pop_free(certs, X509_free);
180 return xtmp;
181 }
182
183 int X509_verify_cert(X509_STORE_CTX *ctx)
184 {
185 X509 *x, *xtmp, *xtmp2, *chain_ss = NULL;
186 int bad_chain = 0;
187 X509_VERIFY_PARAM *param = ctx->param;
188 int depth, i, ok = 0;
189 int num, j, retry;
190 int (*cb) (int xok, X509_STORE_CTX *xctx);
191 STACK_OF(X509) *sktmp = NULL;
192 if (ctx->cert == NULL) {
193 X509err(X509_F_X509_VERIFY_CERT, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
194 return -1;
195 }
196
197 cb = ctx->verify_cb;
198
199 /*
200 * first we make sure the chain we are going to build is present and that
201 * the first entry is in place
202 */
203 if (ctx->chain == NULL) {
204 if (((ctx->chain = sk_X509_new_null()) == NULL) ||
205 (!sk_X509_push(ctx->chain, ctx->cert))) {
206 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
207 goto end;
208 }
209 CRYPTO_add(&ctx->cert->references, 1, CRYPTO_LOCK_X509);
210 ctx->last_untrusted = 1;
211 }
212
213 /* We use a temporary STACK so we can chop and hack at it */
214 if (ctx->untrusted != NULL
215 && (sktmp = sk_X509_dup(ctx->untrusted)) == NULL) {
216 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
217 goto end;
218 }
219
220 num = sk_X509_num(ctx->chain);
221 x = sk_X509_value(ctx->chain, num - 1);
222 depth = param->depth;
223
224 for (;;) {
225 /* If we have enough, we break */
226 if (depth < num)
227 break; /* FIXME: If this happens, we should take
228 * note of it and, if appropriate, use the
229 * X509_V_ERR_CERT_CHAIN_TOO_LONG error code
230 * later. */
231
232 /* If we are self signed, we break */
233 if (cert_self_signed(x))
234 break;
235 /*
236 * If asked see if we can find issuer in trusted store first
237 */
238 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST) {
239 ok = ctx->get_issuer(&xtmp, ctx, x);
240 if (ok < 0)
241 return ok;
242 /*
243 * If successful for now free up cert so it will be picked up
244 * again later.
245 */
246 if (ok > 0) {
247 X509_free(xtmp);
248 break;
249 }
250 }
251
252 /* If we were passed a cert chain, use it first */
253 if (ctx->untrusted != NULL) {
254 xtmp = find_issuer(ctx, sktmp, x);
255 if (xtmp != NULL) {
256 if (!sk_X509_push(ctx->chain, xtmp)) {
257 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
258 goto end;
259 }
260 CRYPTO_add(&xtmp->references, 1, CRYPTO_LOCK_X509);
261 (void)sk_X509_delete_ptr(sktmp, xtmp);
262 ctx->last_untrusted++;
263 x = xtmp;
264 num++;
265 /*
266 * reparse the full chain for the next one
267 */
268 continue;
269 }
270 }
271 break;
272 }
273
274 /* Remember how many untrusted certs we have */
275 j = num;
276 /*
277 * at this point, chain should contain a list of untrusted certificates.
278 * We now need to add at least one trusted one, if possible, otherwise we
279 * complain.
280 */
281
282 do {
283 /*
284 * Examine last certificate in chain and see if it is self signed.
285 */
286 i = sk_X509_num(ctx->chain);
287 x = sk_X509_value(ctx->chain, i - 1);
288 if (cert_self_signed(x)) {
289 /* we have a self signed certificate */
290 if (sk_X509_num(ctx->chain) == 1) {
291 /*
292 * We have a single self signed certificate: see if we can
293 * find it in the store. We must have an exact match to avoid
294 * possible impersonation.
295 */
296 ok = ctx->get_issuer(&xtmp, ctx, x);
297 if ((ok <= 0) || X509_cmp(x, xtmp)) {
298 ctx->error = X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
299 ctx->current_cert = x;
300 ctx->error_depth = i - 1;
301 if (ok == 1)
302 X509_free(xtmp);
303 bad_chain = 1;
304 ok = cb(0, ctx);
305 if (!ok)
306 goto end;
307 } else {
308 /*
309 * We have a match: replace certificate with store
310 * version so we get any trust settings.
311 */
312 X509_free(x);
313 x = xtmp;
314 (void)sk_X509_set(ctx->chain, i - 1, x);
315 ctx->last_untrusted = 0;
316 }
317 } else {
318 /*
319 * extract and save self signed certificate for later use
320 */
321 chain_ss = sk_X509_pop(ctx->chain);
322 ctx->last_untrusted--;
323 num--;
324 j--;
325 x = sk_X509_value(ctx->chain, num - 1);
326 }
327 }
328 /* We now lookup certs from the certificate store */
329 for (;;) {
330 /* If we have enough, we break */
331 if (depth < num)
332 break;
333 /* If we are self signed, we break */
334 if (cert_self_signed(x))
335 break;
336 ok = ctx->get_issuer(&xtmp, ctx, x);
337
338 if (ok < 0)
339 return ok;
340 if (ok == 0)
341 break;
342 x = xtmp;
343 if (!sk_X509_push(ctx->chain, x)) {
344 X509_free(xtmp);
345 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
346 return 0;
347 }
348 num++;
349 }
350
351 /* we now have our chain, lets check it... */
352 i = check_trust(ctx);
353
354 /* If explicitly rejected error */
355 if (i == X509_TRUST_REJECTED)
356 goto end;
357 /*
358 * If it's not explicitly trusted then check if there is an alternative
359 * chain that could be used. We only do this if we haven't already
360 * checked via TRUSTED_FIRST and the user hasn't switched off alternate
361 * chain checking
362 */
363 retry = 0;
364 if (i != X509_TRUST_TRUSTED
365 && !(ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
366 && !(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS)) {
367 while (j-- > 1) {
368 STACK_OF(X509) *chtmp = ctx->chain;
369 xtmp2 = sk_X509_value(ctx->chain, j - 1);
370 /*
371 * Temporarily set chain to NULL so we don't discount
372 * duplicates: the same certificate could be an untrusted
373 * CA found in the trusted store.
374 */
375 ctx->chain = NULL;
376 ok = ctx->get_issuer(&xtmp, ctx, xtmp2);
377 ctx->chain = chtmp;
378 if (ok < 0)
379 goto end;
380 /* Check if we found an alternate chain */
381 if (ok > 0) {
382 /*
383 * Free up the found cert we'll add it again later
384 */
385 X509_free(xtmp);
386
387 /*
388 * Dump all the certs above this point - we've found an
389 * alternate chain
390 */
391 while (num > j) {
392 xtmp = sk_X509_pop(ctx->chain);
393 X509_free(xtmp);
394 num--;
395 }
396 ctx->last_untrusted = sk_X509_num(ctx->chain);
397 retry = 1;
398 break;
399 }
400 }
401 }
402 } while (retry);
403
404 /*
405 * If not explicitly trusted then indicate error unless it's a single
406 * self signed certificate in which case we've indicated an error already
407 * and set bad_chain == 1
408 */
409 if (i != X509_TRUST_TRUSTED && !bad_chain) {
410 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss)) {
411 if (ctx->last_untrusted >= num)
412 ctx->error = X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
413 else
414 ctx->error = X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
415 ctx->current_cert = x;
416 } else {
417
418 sk_X509_push(ctx->chain, chain_ss);
419 num++;
420 ctx->last_untrusted = num;
421 ctx->current_cert = chain_ss;
422 ctx->error = X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
423 chain_ss = NULL;
424 }
425
426 ctx->error_depth = num - 1;
427 bad_chain = 1;
428 ok = cb(0, ctx);
429 if (!ok)
430 goto end;
431 }
432
433 /* We have the chain complete: now we need to check its purpose */
434 ok = check_chain_extensions(ctx);
435
436 if (!ok)
437 goto end;
438
439 /* Check name constraints */
440
441 ok = check_name_constraints(ctx);
442
443 if (!ok)
444 goto end;
445
446 ok = check_id(ctx);
447
448 if (!ok)
449 goto end;
450
451 /* We may as well copy down any DSA parameters that are required */
452 X509_get_pubkey_parameters(NULL, ctx->chain);
453
454 /*
455 * Check revocation status: we do this after copying parameters because
456 * they may be needed for CRL signature verification.
457 */
458
459 ok = ctx->check_revocation(ctx);
460 if (!ok)
461 goto end;
462
463 i = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
464 ctx->param->flags);
465 if (i != X509_V_OK) {
466 ctx->error = i;
467 ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
468 ok = cb(0, ctx);
469 if (!ok)
470 goto end;
471 }
472
473 /* At this point, we have a chain and need to verify it */
474 if (ctx->verify != NULL)
475 ok = ctx->verify(ctx);
476 else
477 ok = internal_verify(ctx);
478 if (!ok)
479 goto end;
480
481 /* RFC 3779 path validation, now that CRL check has been done */
482 ok = v3_asid_validate_path(ctx);
483 if (!ok)
484 goto end;
485 ok = v3_addr_validate_path(ctx);
486 if (!ok)
487 goto end;
488
489 /* If we get this far evaluate policies */
490 if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
491 ok = ctx->check_policy(ctx);
492 if (ok)
493 goto done;
494
495 end:
496 X509_get_pubkey_parameters(NULL, ctx->chain);
497 done:
498 sk_X509_free(sktmp);
499 X509_free(chain_ss);
500 return ok;
501 }
502
503 /*
504 * Given a STACK_OF(X509) find the issuer of cert (if any)
505 */
506
507 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
508 {
509 int i;
510 X509 *issuer, *rv = NULL;;
511 for (i = 0; i < sk_X509_num(sk); i++) {
512 issuer = sk_X509_value(sk, i);
513 if (ctx->check_issued(ctx, x, issuer)) {
514 rv = issuer;
515 if (x509_check_cert_time(ctx, rv, 1))
516 break;
517 }
518 }
519 return rv;
520 }
521
522 /* Given a possible certificate and issuer check them */
523
524 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
525 {
526 int ret;
527 if (x == issuer)
528 return cert_self_signed(x);
529 ret = X509_check_issued(issuer, x);
530 if (ret == X509_V_OK) {
531 int i;
532 X509 *ch;
533 /* Special case: single self signed certificate */
534 if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
535 return 1;
536 for (i = 0; i < sk_X509_num(ctx->chain); i++) {
537 ch = sk_X509_value(ctx->chain, i);
538 if (ch == issuer || !X509_cmp(ch, issuer)) {
539 ret = X509_V_ERR_PATH_LOOP;
540 break;
541 }
542 }
543 }
544
545 if (ret == X509_V_OK)
546 return 1;
547 /* If we haven't asked for issuer errors don't set ctx */
548 if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
549 return 0;
550
551 ctx->error = ret;
552 ctx->current_cert = x;
553 ctx->current_issuer = issuer;
554 return ctx->verify_cb(0, ctx);
555 }
556
557 /* Alternative lookup method: look from a STACK stored in other_ctx */
558
559 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
560 {
561 *issuer = find_issuer(ctx, ctx->other_ctx, x);
562 if (*issuer) {
563 CRYPTO_add(&(*issuer)->references, 1, CRYPTO_LOCK_X509);
564 return 1;
565 } else
566 return 0;
567 }
568
569 /*
570 * Check a certificate chains extensions for consistency with the supplied
571 * purpose
572 */
573
574 static int check_chain_extensions(X509_STORE_CTX *ctx)
575 {
576 int i, ok = 0, must_be_ca, plen = 0;
577 X509 *x;
578 int (*cb) (int xok, X509_STORE_CTX *xctx);
579 int proxy_path_length = 0;
580 int purpose;
581 int allow_proxy_certs;
582 cb = ctx->verify_cb;
583
584 /*-
585 * must_be_ca can have 1 of 3 values:
586 * -1: we accept both CA and non-CA certificates, to allow direct
587 * use of self-signed certificates (which are marked as CA).
588 * 0: we only accept non-CA certificates. This is currently not
589 * used, but the possibility is present for future extensions.
590 * 1: we only accept CA certificates. This is currently used for
591 * all certificates in the chain except the leaf certificate.
592 */
593 must_be_ca = -1;
594
595 /* CRL path validation */
596 if (ctx->parent) {
597 allow_proxy_certs = 0;
598 purpose = X509_PURPOSE_CRL_SIGN;
599 } else {
600 allow_proxy_certs =
601 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
602 /*
603 * A hack to keep people who don't want to modify their software
604 * happy
605 */
606 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
607 allow_proxy_certs = 1;
608 purpose = ctx->param->purpose;
609 }
610
611 /* Check all untrusted certificates */
612 for (i = 0; i < ctx->last_untrusted; i++) {
613 int ret;
614 x = sk_X509_value(ctx->chain, i);
615 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
616 && (x->ex_flags & EXFLAG_CRITICAL)) {
617 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
618 ctx->error_depth = i;
619 ctx->current_cert = x;
620 ok = cb(0, ctx);
621 if (!ok)
622 goto end;
623 }
624 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY)) {
625 ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
626 ctx->error_depth = i;
627 ctx->current_cert = x;
628 ok = cb(0, ctx);
629 if (!ok)
630 goto end;
631 }
632 ret = X509_check_ca(x);
633 switch (must_be_ca) {
634 case -1:
635 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
636 && (ret != 1) && (ret != 0)) {
637 ret = 0;
638 ctx->error = X509_V_ERR_INVALID_CA;
639 } else
640 ret = 1;
641 break;
642 case 0:
643 if (ret != 0) {
644 ret = 0;
645 ctx->error = X509_V_ERR_INVALID_NON_CA;
646 } else
647 ret = 1;
648 break;
649 default:
650 if ((ret == 0)
651 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
652 && (ret != 1))) {
653 ret = 0;
654 ctx->error = X509_V_ERR_INVALID_CA;
655 } else
656 ret = 1;
657 break;
658 }
659 if (ret == 0) {
660 ctx->error_depth = i;
661 ctx->current_cert = x;
662 ok = cb(0, ctx);
663 if (!ok)
664 goto end;
665 }
666 if (ctx->param->purpose > 0) {
667 ret = X509_check_purpose(x, purpose, must_be_ca > 0);
668 if ((ret == 0)
669 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
670 && (ret != 1))) {
671 ctx->error = X509_V_ERR_INVALID_PURPOSE;
672 ctx->error_depth = i;
673 ctx->current_cert = x;
674 ok = cb(0, ctx);
675 if (!ok)
676 goto end;
677 }
678 }
679 /* Check pathlen if not self issued */
680 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
681 && (x->ex_pathlen != -1)
682 && (plen > (x->ex_pathlen + proxy_path_length + 1))) {
683 ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
684 ctx->error_depth = i;
685 ctx->current_cert = x;
686 ok = cb(0, ctx);
687 if (!ok)
688 goto end;
689 }
690 /* Increment path length if not self issued */
691 if (!(x->ex_flags & EXFLAG_SI))
692 plen++;
693 /*
694 * If this certificate is a proxy certificate, the next certificate
695 * must be another proxy certificate or a EE certificate. If not,
696 * the next certificate must be a CA certificate.
697 */
698 if (x->ex_flags & EXFLAG_PROXY) {
699 if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen) {
700 ctx->error = X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
701 ctx->error_depth = i;
702 ctx->current_cert = x;
703 ok = cb(0, ctx);
704 if (!ok)
705 goto end;
706 }
707 proxy_path_length++;
708 must_be_ca = 0;
709 } else
710 must_be_ca = 1;
711 }
712 ok = 1;
713 end:
714 return ok;
715 }
716
717 static int check_name_constraints(X509_STORE_CTX *ctx)
718 {
719 X509 *x;
720 int i, j, rv;
721 /* Check name constraints for all certificates */
722 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
723 x = sk_X509_value(ctx->chain, i);
724 /* Ignore self issued certs unless last in chain */
725 if (i && (x->ex_flags & EXFLAG_SI))
726 continue;
727 /*
728 * Check against constraints for all certificates higher in chain
729 * including trust anchor. Trust anchor not strictly speaking needed
730 * but if it includes constraints it is to be assumed it expects them
731 * to be obeyed.
732 */
733 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
734 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
735 if (nc) {
736 rv = NAME_CONSTRAINTS_check(x, nc);
737 if (rv != X509_V_OK) {
738 ctx->error = rv;
739 ctx->error_depth = i;
740 ctx->current_cert = x;
741 if (!ctx->verify_cb(0, ctx))
742 return 0;
743 }
744 }
745 }
746 }
747 return 1;
748 }
749
750 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
751 {
752 ctx->error = errcode;
753 ctx->current_cert = ctx->cert;
754 ctx->error_depth = 0;
755 return ctx->verify_cb(0, ctx);
756 }
757
758 static int check_hosts(X509 *x, X509_VERIFY_PARAM_ID *id)
759 {
760 int i;
761 int n = sk_OPENSSL_STRING_num(id->hosts);
762 char *name;
763
764 for (i = 0; i < n; ++i) {
765 name = sk_OPENSSL_STRING_value(id->hosts, i);
766 if (X509_check_host(x, name, 0, id->hostflags, &id->peername) > 0)
767 return 1;
768 }
769 return n == 0;
770 }
771
772 static int check_id(X509_STORE_CTX *ctx)
773 {
774 X509_VERIFY_PARAM *vpm = ctx->param;
775 X509_VERIFY_PARAM_ID *id = vpm->id;
776 X509 *x = ctx->cert;
777 if (id->hosts && check_hosts(x, id) <= 0) {
778 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
779 return 0;
780 }
781 if (id->email && X509_check_email(x, id->email, id->emaillen, 0) <= 0) {
782 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
783 return 0;
784 }
785 if (id->ip && X509_check_ip(x, id->ip, id->iplen, 0) <= 0) {
786 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
787 return 0;
788 }
789 return 1;
790 }
791
792 static int check_trust(X509_STORE_CTX *ctx)
793 {
794 int i, ok;
795 X509 *x = NULL;
796 int (*cb) (int xok, X509_STORE_CTX *xctx);
797 cb = ctx->verify_cb;
798 /* Check all trusted certificates in chain */
799 for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++) {
800 x = sk_X509_value(ctx->chain, i);
801 ok = X509_check_trust(x, ctx->param->trust, 0);
802 /* If explicitly trusted return trusted */
803 if (ok == X509_TRUST_TRUSTED)
804 return X509_TRUST_TRUSTED;
805 /*
806 * If explicitly rejected notify callback and reject if not
807 * overridden.
808 */
809 if (ok == X509_TRUST_REJECTED) {
810 ctx->error_depth = i;
811 ctx->current_cert = x;
812 ctx->error = X509_V_ERR_CERT_REJECTED;
813 ok = cb(0, ctx);
814 if (!ok)
815 return X509_TRUST_REJECTED;
816 }
817 }
818 /*
819 * If we accept partial chains and have at least one trusted certificate
820 * return success.
821 */
822 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
823 X509 *mx;
824 if (ctx->last_untrusted < sk_X509_num(ctx->chain))
825 return X509_TRUST_TRUSTED;
826 x = sk_X509_value(ctx->chain, 0);
827 mx = lookup_cert_match(ctx, x);
828 if (mx) {
829 (void)sk_X509_set(ctx->chain, 0, mx);
830 X509_free(x);
831 ctx->last_untrusted = 0;
832 return X509_TRUST_TRUSTED;
833 }
834 }
835
836 /*
837 * If no trusted certs in chain at all return untrusted and allow
838 * standard (no issuer cert) etc errors to be indicated.
839 */
840 return X509_TRUST_UNTRUSTED;
841 }
842
843 static int check_revocation(X509_STORE_CTX *ctx)
844 {
845 int i = 0, last = 0, ok = 0;
846 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
847 return 1;
848 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
849 last = sk_X509_num(ctx->chain) - 1;
850 else {
851 /* If checking CRL paths this isn't the EE certificate */
852 if (ctx->parent)
853 return 1;
854 last = 0;
855 }
856 for (i = 0; i <= last; i++) {
857 ctx->error_depth = i;
858 ok = check_cert(ctx);
859 if (!ok)
860 return ok;
861 }
862 return 1;
863 }
864
865 static int check_cert(X509_STORE_CTX *ctx)
866 {
867 X509_CRL *crl = NULL, *dcrl = NULL;
868 X509 *x = NULL;
869 int ok = 0, cnum = 0;
870 unsigned int last_reasons = 0;
871 cnum = ctx->error_depth;
872 x = sk_X509_value(ctx->chain, cnum);
873 ctx->current_cert = x;
874 ctx->current_issuer = NULL;
875 ctx->current_crl_score = 0;
876 ctx->current_reasons = 0;
877 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
878 last_reasons = ctx->current_reasons;
879 /* Try to retrieve relevant CRL */
880 if (ctx->get_crl)
881 ok = ctx->get_crl(ctx, &crl, x);
882 else
883 ok = get_crl_delta(ctx, &crl, &dcrl, x);
884 /*
885 * If error looking up CRL, nothing we can do except notify callback
886 */
887 if (!ok) {
888 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
889 ok = ctx->verify_cb(0, ctx);
890 goto err;
891 }
892 ctx->current_crl = crl;
893 ok = ctx->check_crl(ctx, crl);
894 if (!ok)
895 goto err;
896
897 if (dcrl) {
898 ok = ctx->check_crl(ctx, dcrl);
899 if (!ok)
900 goto err;
901 ok = ctx->cert_crl(ctx, dcrl, x);
902 if (!ok)
903 goto err;
904 } else
905 ok = 1;
906
907 /* Don't look in full CRL if delta reason is removefromCRL */
908 if (ok != 2) {
909 ok = ctx->cert_crl(ctx, crl, x);
910 if (!ok)
911 goto err;
912 }
913
914 X509_CRL_free(crl);
915 X509_CRL_free(dcrl);
916 crl = NULL;
917 dcrl = NULL;
918 /*
919 * If reasons not updated we wont get anywhere by another iteration,
920 * so exit loop.
921 */
922 if (last_reasons == ctx->current_reasons) {
923 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
924 ok = ctx->verify_cb(0, ctx);
925 goto err;
926 }
927 }
928 err:
929 X509_CRL_free(crl);
930 X509_CRL_free(dcrl);
931
932 ctx->current_crl = NULL;
933 return ok;
934
935 }
936
937 /* Check CRL times against values in X509_STORE_CTX */
938
939 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
940 {
941 time_t *ptime;
942 int i;
943 if (notify)
944 ctx->current_crl = crl;
945 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
946 ptime = &ctx->param->check_time;
947 else
948 ptime = NULL;
949
950 i = X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
951 if (i == 0) {
952 if (!notify)
953 return 0;
954 ctx->error = X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
955 if (!ctx->verify_cb(0, ctx))
956 return 0;
957 }
958
959 if (i > 0) {
960 if (!notify)
961 return 0;
962 ctx->error = X509_V_ERR_CRL_NOT_YET_VALID;
963 if (!ctx->verify_cb(0, ctx))
964 return 0;
965 }
966
967 if (X509_CRL_get_nextUpdate(crl)) {
968 i = X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
969
970 if (i == 0) {
971 if (!notify)
972 return 0;
973 ctx->error = X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
974 if (!ctx->verify_cb(0, ctx))
975 return 0;
976 }
977 /* Ignore expiry of base CRL is delta is valid */
978 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
979 if (!notify)
980 return 0;
981 ctx->error = X509_V_ERR_CRL_HAS_EXPIRED;
982 if (!ctx->verify_cb(0, ctx))
983 return 0;
984 }
985 }
986
987 if (notify)
988 ctx->current_crl = NULL;
989
990 return 1;
991 }
992
993 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
994 X509 **pissuer, int *pscore, unsigned int *preasons,
995 STACK_OF(X509_CRL) *crls)
996 {
997 int i, crl_score, best_score = *pscore;
998 unsigned int reasons, best_reasons = 0;
999 X509 *x = ctx->current_cert;
1000 X509_CRL *crl, *best_crl = NULL;
1001 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
1002
1003 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1004 crl = sk_X509_CRL_value(crls, i);
1005 reasons = *preasons;
1006 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
1007
1008 if (crl_score > best_score) {
1009 best_crl = crl;
1010 best_crl_issuer = crl_issuer;
1011 best_score = crl_score;
1012 best_reasons = reasons;
1013 }
1014 }
1015
1016 if (best_crl) {
1017 X509_CRL_free(*pcrl);
1018 *pcrl = best_crl;
1019 *pissuer = best_crl_issuer;
1020 *pscore = best_score;
1021 *preasons = best_reasons;
1022 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
1023 X509_CRL_free(*pdcrl);
1024 *pdcrl = NULL;
1025 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1026 }
1027
1028 if (best_score >= CRL_SCORE_VALID)
1029 return 1;
1030
1031 return 0;
1032 }
1033
1034 /*
1035 * Compare two CRL extensions for delta checking purposes. They should be
1036 * both present or both absent. If both present all fields must be identical.
1037 */
1038
1039 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1040 {
1041 ASN1_OCTET_STRING *exta, *extb;
1042 int i;
1043 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1044 if (i >= 0) {
1045 /* Can't have multiple occurrences */
1046 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1047 return 0;
1048 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1049 } else
1050 exta = NULL;
1051
1052 i = X509_CRL_get_ext_by_NID(b, nid, -1);
1053
1054 if (i >= 0) {
1055
1056 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1057 return 0;
1058 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1059 } else
1060 extb = NULL;
1061
1062 if (!exta && !extb)
1063 return 1;
1064
1065 if (!exta || !extb)
1066 return 0;
1067
1068 if (ASN1_OCTET_STRING_cmp(exta, extb))
1069 return 0;
1070
1071 return 1;
1072 }
1073
1074 /* See if a base and delta are compatible */
1075
1076 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1077 {
1078 /* Delta CRL must be a delta */
1079 if (!delta->base_crl_number)
1080 return 0;
1081 /* Base must have a CRL number */
1082 if (!base->crl_number)
1083 return 0;
1084 /* Issuer names must match */
1085 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1086 return 0;
1087 /* AKID and IDP must match */
1088 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1089 return 0;
1090 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1091 return 0;
1092 /* Delta CRL base number must not exceed Full CRL number. */
1093 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1094 return 0;
1095 /* Delta CRL number must exceed full CRL number */
1096 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1097 return 1;
1098 return 0;
1099 }
1100
1101 /*
1102 * For a given base CRL find a delta... maybe extend to delta scoring or
1103 * retrieve a chain of deltas...
1104 */
1105
1106 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1107 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1108 {
1109 X509_CRL *delta;
1110 int i;
1111 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1112 return;
1113 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1114 return;
1115 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1116 delta = sk_X509_CRL_value(crls, i);
1117 if (check_delta_base(delta, base)) {
1118 if (check_crl_time(ctx, delta, 0))
1119 *pscore |= CRL_SCORE_TIME_DELTA;
1120 CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
1121 *dcrl = delta;
1122 return;
1123 }
1124 }
1125 *dcrl = NULL;
1126 }
1127
1128 /*
1129 * For a given CRL return how suitable it is for the supplied certificate
1130 * 'x'. The return value is a mask of several criteria. If the issuer is not
1131 * the certificate issuer this is returned in *pissuer. The reasons mask is
1132 * also used to determine if the CRL is suitable: if no new reasons the CRL
1133 * is rejected, otherwise reasons is updated.
1134 */
1135
1136 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1137 unsigned int *preasons, X509_CRL *crl, X509 *x)
1138 {
1139
1140 int crl_score = 0;
1141 unsigned int tmp_reasons = *preasons, crl_reasons;
1142
1143 /* First see if we can reject CRL straight away */
1144
1145 /* Invalid IDP cannot be processed */
1146 if (crl->idp_flags & IDP_INVALID)
1147 return 0;
1148 /* Reason codes or indirect CRLs need extended CRL support */
1149 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1150 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1151 return 0;
1152 } else if (crl->idp_flags & IDP_REASONS) {
1153 /* If no new reasons reject */
1154 if (!(crl->idp_reasons & ~tmp_reasons))
1155 return 0;
1156 }
1157 /* Don't process deltas at this stage */
1158 else if (crl->base_crl_number)
1159 return 0;
1160 /* If issuer name doesn't match certificate need indirect CRL */
1161 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1162 if (!(crl->idp_flags & IDP_INDIRECT))
1163 return 0;
1164 } else
1165 crl_score |= CRL_SCORE_ISSUER_NAME;
1166
1167 if (!(crl->flags & EXFLAG_CRITICAL))
1168 crl_score |= CRL_SCORE_NOCRITICAL;
1169
1170 /* Check expiry */
1171 if (check_crl_time(ctx, crl, 0))
1172 crl_score |= CRL_SCORE_TIME;
1173
1174 /* Check authority key ID and locate certificate issuer */
1175 crl_akid_check(ctx, crl, pissuer, &crl_score);
1176
1177 /* If we can't locate certificate issuer at this point forget it */
1178
1179 if (!(crl_score & CRL_SCORE_AKID))
1180 return 0;
1181
1182 /* Check cert for matching CRL distribution points */
1183
1184 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1185 /* If no new reasons reject */
1186 if (!(crl_reasons & ~tmp_reasons))
1187 return 0;
1188 tmp_reasons |= crl_reasons;
1189 crl_score |= CRL_SCORE_SCOPE;
1190 }
1191
1192 *preasons = tmp_reasons;
1193
1194 return crl_score;
1195
1196 }
1197
1198 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1199 X509 **pissuer, int *pcrl_score)
1200 {
1201 X509 *crl_issuer = NULL;
1202 X509_NAME *cnm = X509_CRL_get_issuer(crl);
1203 int cidx = ctx->error_depth;
1204 int i;
1205
1206 if (cidx != sk_X509_num(ctx->chain) - 1)
1207 cidx++;
1208
1209 crl_issuer = sk_X509_value(ctx->chain, cidx);
1210
1211 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1212 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1213 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1214 *pissuer = crl_issuer;
1215 return;
1216 }
1217 }
1218
1219 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1220 crl_issuer = sk_X509_value(ctx->chain, cidx);
1221 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1222 continue;
1223 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1224 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1225 *pissuer = crl_issuer;
1226 return;
1227 }
1228 }
1229
1230 /* Anything else needs extended CRL support */
1231
1232 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1233 return;
1234
1235 /*
1236 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1237 * untrusted certificates.
1238 */
1239 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1240 crl_issuer = sk_X509_value(ctx->untrusted, i);
1241 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1242 continue;
1243 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1244 *pissuer = crl_issuer;
1245 *pcrl_score |= CRL_SCORE_AKID;
1246 return;
1247 }
1248 }
1249 }
1250
1251 /*
1252 * Check the path of a CRL issuer certificate. This creates a new
1253 * X509_STORE_CTX and populates it with most of the parameters from the
1254 * parent. This could be optimised somewhat since a lot of path checking will
1255 * be duplicated by the parent, but this will rarely be used in practice.
1256 */
1257
1258 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1259 {
1260 X509_STORE_CTX crl_ctx;
1261 int ret;
1262 /* Don't allow recursive CRL path validation */
1263 if (ctx->parent)
1264 return 0;
1265 if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1266 return -1;
1267
1268 crl_ctx.crls = ctx->crls;
1269 /* Copy verify params across */
1270 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1271
1272 crl_ctx.parent = ctx;
1273 crl_ctx.verify_cb = ctx->verify_cb;
1274
1275 /* Verify CRL issuer */
1276 ret = X509_verify_cert(&crl_ctx);
1277
1278 if (ret <= 0)
1279 goto err;
1280
1281 /* Check chain is acceptable */
1282
1283 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1284 err:
1285 X509_STORE_CTX_cleanup(&crl_ctx);
1286 return ret;
1287 }
1288
1289 /*
1290 * RFC3280 says nothing about the relationship between CRL path and
1291 * certificate path, which could lead to situations where a certificate could
1292 * be revoked or validated by a CA not authorised to do so. RFC5280 is more
1293 * strict and states that the two paths must end in the same trust anchor,
1294 * though some discussions remain... until this is resolved we use the
1295 * RFC5280 version
1296 */
1297
1298 static int check_crl_chain(X509_STORE_CTX *ctx,
1299 STACK_OF(X509) *cert_path,
1300 STACK_OF(X509) *crl_path)
1301 {
1302 X509 *cert_ta, *crl_ta;
1303 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1304 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1305 if (!X509_cmp(cert_ta, crl_ta))
1306 return 1;
1307 return 0;
1308 }
1309
1310 /*-
1311 * Check for match between two dist point names: three separate cases.
1312 * 1. Both are relative names and compare X509_NAME types.
1313 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1314 * 3. Both are full names and compare two GENERAL_NAMES.
1315 * 4. One is NULL: automatic match.
1316 */
1317
1318 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1319 {
1320 X509_NAME *nm = NULL;
1321 GENERAL_NAMES *gens = NULL;
1322 GENERAL_NAME *gena, *genb;
1323 int i, j;
1324 if (!a || !b)
1325 return 1;
1326 if (a->type == 1) {
1327 if (!a->dpname)
1328 return 0;
1329 /* Case 1: two X509_NAME */
1330 if (b->type == 1) {
1331 if (!b->dpname)
1332 return 0;
1333 if (!X509_NAME_cmp(a->dpname, b->dpname))
1334 return 1;
1335 else
1336 return 0;
1337 }
1338 /* Case 2: set name and GENERAL_NAMES appropriately */
1339 nm = a->dpname;
1340 gens = b->name.fullname;
1341 } else if (b->type == 1) {
1342 if (!b->dpname)
1343 return 0;
1344 /* Case 2: set name and GENERAL_NAMES appropriately */
1345 gens = a->name.fullname;
1346 nm = b->dpname;
1347 }
1348
1349 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1350 if (nm) {
1351 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1352 gena = sk_GENERAL_NAME_value(gens, i);
1353 if (gena->type != GEN_DIRNAME)
1354 continue;
1355 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1356 return 1;
1357 }
1358 return 0;
1359 }
1360
1361 /* Else case 3: two GENERAL_NAMES */
1362
1363 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1364 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1365 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1366 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1367 if (!GENERAL_NAME_cmp(gena, genb))
1368 return 1;
1369 }
1370 }
1371
1372 return 0;
1373
1374 }
1375
1376 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1377 {
1378 int i;
1379 X509_NAME *nm = X509_CRL_get_issuer(crl);
1380 /* If no CRLissuer return is successful iff don't need a match */
1381 if (!dp->CRLissuer)
1382 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1383 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1384 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1385 if (gen->type != GEN_DIRNAME)
1386 continue;
1387 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1388 return 1;
1389 }
1390 return 0;
1391 }
1392
1393 /* Check CRLDP and IDP */
1394
1395 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1396 unsigned int *preasons)
1397 {
1398 int i;
1399 if (crl->idp_flags & IDP_ONLYATTR)
1400 return 0;
1401 if (x->ex_flags & EXFLAG_CA) {
1402 if (crl->idp_flags & IDP_ONLYUSER)
1403 return 0;
1404 } else {
1405 if (crl->idp_flags & IDP_ONLYCA)
1406 return 0;
1407 }
1408 *preasons = crl->idp_reasons;
1409 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1410 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1411 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1412 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1413 *preasons &= dp->dp_reasons;
1414 return 1;
1415 }
1416 }
1417 }
1418 if ((!crl->idp || !crl->idp->distpoint)
1419 && (crl_score & CRL_SCORE_ISSUER_NAME))
1420 return 1;
1421 return 0;
1422 }
1423
1424 /*
1425 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1426 * to find a delta CRL too
1427 */
1428
1429 static int get_crl_delta(X509_STORE_CTX *ctx,
1430 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1431 {
1432 int ok;
1433 X509 *issuer = NULL;
1434 int crl_score = 0;
1435 unsigned int reasons;
1436 X509_CRL *crl = NULL, *dcrl = NULL;
1437 STACK_OF(X509_CRL) *skcrl;
1438 X509_NAME *nm = X509_get_issuer_name(x);
1439 reasons = ctx->current_reasons;
1440 ok = get_crl_sk(ctx, &crl, &dcrl,
1441 &issuer, &crl_score, &reasons, ctx->crls);
1442
1443 if (ok)
1444 goto done;
1445
1446 /* Lookup CRLs from store */
1447
1448 skcrl = ctx->lookup_crls(ctx, nm);
1449
1450 /* If no CRLs found and a near match from get_crl_sk use that */
1451 if (!skcrl && crl)
1452 goto done;
1453
1454 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1455
1456 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1457
1458 done:
1459
1460 /* If we got any kind of CRL use it and return success */
1461 if (crl) {
1462 ctx->current_issuer = issuer;
1463 ctx->current_crl_score = crl_score;
1464 ctx->current_reasons = reasons;
1465 *pcrl = crl;
1466 *pdcrl = dcrl;
1467 return 1;
1468 }
1469
1470 return 0;
1471 }
1472
1473 /* Check CRL validity */
1474 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1475 {
1476 X509 *issuer = NULL;
1477 EVP_PKEY *ikey = NULL;
1478 int ok = 0, chnum, cnum;
1479 cnum = ctx->error_depth;
1480 chnum = sk_X509_num(ctx->chain) - 1;
1481 /* if we have an alternative CRL issuer cert use that */
1482 if (ctx->current_issuer)
1483 issuer = ctx->current_issuer;
1484
1485 /*
1486 * Else find CRL issuer: if not last certificate then issuer is next
1487 * certificate in chain.
1488 */
1489 else if (cnum < chnum)
1490 issuer = sk_X509_value(ctx->chain, cnum + 1);
1491 else {
1492 issuer = sk_X509_value(ctx->chain, chnum);
1493 /* If not self signed, can't check signature */
1494 if (!ctx->check_issued(ctx, issuer, issuer)) {
1495 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1496 ok = ctx->verify_cb(0, ctx);
1497 if (!ok)
1498 goto err;
1499 }
1500 }
1501
1502 if (issuer) {
1503 /*
1504 * Skip most tests for deltas because they have already been done
1505 */
1506 if (!crl->base_crl_number) {
1507 /* Check for cRLSign bit if keyUsage present */
1508 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1509 !(issuer->ex_kusage & KU_CRL_SIGN)) {
1510 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1511 ok = ctx->verify_cb(0, ctx);
1512 if (!ok)
1513 goto err;
1514 }
1515
1516 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE)) {
1517 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1518 ok = ctx->verify_cb(0, ctx);
1519 if (!ok)
1520 goto err;
1521 }
1522
1523 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH)) {
1524 if (check_crl_path(ctx, ctx->current_issuer) <= 0) {
1525 ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1526 ok = ctx->verify_cb(0, ctx);
1527 if (!ok)
1528 goto err;
1529 }
1530 }
1531
1532 if (crl->idp_flags & IDP_INVALID) {
1533 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1534 ok = ctx->verify_cb(0, ctx);
1535 if (!ok)
1536 goto err;
1537 }
1538
1539 }
1540
1541 if (!(ctx->current_crl_score & CRL_SCORE_TIME)) {
1542 ok = check_crl_time(ctx, crl, 1);
1543 if (!ok)
1544 goto err;
1545 }
1546
1547 /* Attempt to get issuer certificate public key */
1548 ikey = X509_get_pubkey(issuer);
1549
1550 if (!ikey) {
1551 ctx->error = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1552 ok = ctx->verify_cb(0, ctx);
1553 if (!ok)
1554 goto err;
1555 } else {
1556 int rv;
1557 rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1558 if (rv != X509_V_OK) {
1559 ctx->error = rv;
1560 ok = ctx->verify_cb(0, ctx);
1561 if (!ok)
1562 goto err;
1563 }
1564 /* Verify CRL signature */
1565 if (X509_CRL_verify(crl, ikey) <= 0) {
1566 ctx->error = X509_V_ERR_CRL_SIGNATURE_FAILURE;
1567 ok = ctx->verify_cb(0, ctx);
1568 if (!ok)
1569 goto err;
1570 }
1571 }
1572 }
1573
1574 ok = 1;
1575
1576 err:
1577 EVP_PKEY_free(ikey);
1578 return ok;
1579 }
1580
1581 /* Check certificate against CRL */
1582 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1583 {
1584 int ok;
1585 X509_REVOKED *rev;
1586 /*
1587 * The rules changed for this... previously if a CRL contained unhandled
1588 * critical extensions it could still be used to indicate a certificate
1589 * was revoked. This has since been changed since critical extension can
1590 * change the meaning of CRL entries.
1591 */
1592 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1593 && (crl->flags & EXFLAG_CRITICAL)) {
1594 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1595 ok = ctx->verify_cb(0, ctx);
1596 if (!ok)
1597 return 0;
1598 }
1599 /*
1600 * Look for serial number of certificate in CRL If found make sure reason
1601 * is not removeFromCRL.
1602 */
1603 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1604 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1605 return 2;
1606 ctx->error = X509_V_ERR_CERT_REVOKED;
1607 ok = ctx->verify_cb(0, ctx);
1608 if (!ok)
1609 return 0;
1610 }
1611
1612 return 1;
1613 }
1614
1615 static int check_policy(X509_STORE_CTX *ctx)
1616 {
1617 int ret;
1618 if (ctx->parent)
1619 return 1;
1620 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1621 ctx->param->policies, ctx->param->flags);
1622 if (ret == 0) {
1623 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
1624 return 0;
1625 }
1626 /* Invalid or inconsistent extensions */
1627 if (ret == -1) {
1628 /*
1629 * Locate certificates with bad extensions and notify callback.
1630 */
1631 X509 *x;
1632 int i;
1633 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
1634 x = sk_X509_value(ctx->chain, i);
1635 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1636 continue;
1637 ctx->current_cert = x;
1638 ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1639 if (!ctx->verify_cb(0, ctx))
1640 return 0;
1641 }
1642 return 1;
1643 }
1644 if (ret == -2) {
1645 ctx->current_cert = NULL;
1646 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1647 return ctx->verify_cb(0, ctx);
1648 }
1649
1650 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1651 ctx->current_cert = NULL;
1652 ctx->error = X509_V_OK;
1653 if (!ctx->verify_cb(2, ctx))
1654 return 0;
1655 }
1656
1657 return 1;
1658 }
1659
1660 int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int quiet)
1661 {
1662 time_t *ptime;
1663 int i;
1664
1665 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1666 ptime = &ctx->param->check_time;
1667 else
1668 ptime = NULL;
1669
1670 i = X509_cmp_time(X509_get_notBefore(x), ptime);
1671 if (i == 0) {
1672 if (quiet)
1673 return 0;
1674 ctx->error = X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1675 ctx->current_cert = x;
1676 if (!ctx->verify_cb(0, ctx))
1677 return 0;
1678 }
1679
1680 if (i > 0) {
1681 if (quiet)
1682 return 0;
1683 ctx->error = X509_V_ERR_CERT_NOT_YET_VALID;
1684 ctx->current_cert = x;
1685 if (!ctx->verify_cb(0, ctx))
1686 return 0;
1687 }
1688
1689 i = X509_cmp_time(X509_get_notAfter(x), ptime);
1690 if (i == 0) {
1691 if (quiet)
1692 return 0;
1693 ctx->error = X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1694 ctx->current_cert = x;
1695 if (!ctx->verify_cb(0, ctx))
1696 return 0;
1697 }
1698
1699 if (i < 0) {
1700 if (quiet)
1701 return 0;
1702 ctx->error = X509_V_ERR_CERT_HAS_EXPIRED;
1703 ctx->current_cert = x;
1704 if (!ctx->verify_cb(0, ctx))
1705 return 0;
1706 }
1707
1708 return 1;
1709 }
1710
1711 static int internal_verify(X509_STORE_CTX *ctx)
1712 {
1713 int ok = 0, n;
1714 X509 *xs, *xi;
1715 EVP_PKEY *pkey = NULL;
1716 int (*cb) (int xok, X509_STORE_CTX *xctx);
1717
1718 cb = ctx->verify_cb;
1719
1720 n = sk_X509_num(ctx->chain);
1721 ctx->error_depth = n - 1;
1722 n--;
1723 xi = sk_X509_value(ctx->chain, n);
1724
1725 if (ctx->check_issued(ctx, xi, xi))
1726 xs = xi;
1727 else {
1728 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1729 xs = xi;
1730 goto check_cert;
1731 }
1732 if (n <= 0) {
1733 ctx->error = X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1734 ctx->current_cert = xi;
1735 ok = cb(0, ctx);
1736 goto end;
1737 } else {
1738 n--;
1739 ctx->error_depth = n;
1740 xs = sk_X509_value(ctx->chain, n);
1741 }
1742 }
1743
1744 /* ctx->error=0; not needed */
1745 while (n >= 0) {
1746 ctx->error_depth = n;
1747
1748 /*
1749 * Skip signature check for self signed certificates unless
1750 * explicitly asked for. It doesn't add any security and just wastes
1751 * time.
1752 */
1753 if (!xs->valid
1754 && (xs != xi
1755 || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE))) {
1756 if ((pkey = X509_get_pubkey(xi)) == NULL) {
1757 ctx->error = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1758 ctx->current_cert = xi;
1759 ok = (*cb) (0, ctx);
1760 if (!ok)
1761 goto end;
1762 } else if (X509_verify(xs, pkey) <= 0) {
1763 ctx->error = X509_V_ERR_CERT_SIGNATURE_FAILURE;
1764 ctx->current_cert = xs;
1765 ok = (*cb) (0, ctx);
1766 if (!ok) {
1767 EVP_PKEY_free(pkey);
1768 goto end;
1769 }
1770 }
1771 EVP_PKEY_free(pkey);
1772 pkey = NULL;
1773 }
1774
1775 xs->valid = 1;
1776
1777 check_cert:
1778 ok = x509_check_cert_time(ctx, xs, 0);
1779 if (!ok)
1780 goto end;
1781
1782 /* The last error (if any) is still in the error value */
1783 ctx->current_issuer = xi;
1784 ctx->current_cert = xs;
1785 ok = (*cb) (1, ctx);
1786 if (!ok)
1787 goto end;
1788
1789 n--;
1790 if (n >= 0) {
1791 xi = xs;
1792 xs = sk_X509_value(ctx->chain, n);
1793 }
1794 }
1795 ok = 1;
1796 end:
1797 return ok;
1798 }
1799
1800 int X509_cmp_current_time(const ASN1_TIME *ctm)
1801 {
1802 return X509_cmp_time(ctm, NULL);
1803 }
1804
1805 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1806 {
1807 char *str;
1808 ASN1_TIME atm;
1809 long offset;
1810 char buff1[24], buff2[24], *p;
1811 int i, j, remaining;
1812
1813 p = buff1;
1814 remaining = ctm->length;
1815 str = (char *)ctm->data;
1816 /*
1817 * Note that the following (historical) code allows much more slack in the
1818 * time format than RFC5280. In RFC5280, the representation is fixed:
1819 * UTCTime: YYMMDDHHMMSSZ
1820 * GeneralizedTime: YYYYMMDDHHMMSSZ
1821 */
1822 if (ctm->type == V_ASN1_UTCTIME) {
1823 /* YYMMDDHHMM[SS]Z or YYMMDDHHMM[SS](+-)hhmm */
1824 int min_length = sizeof("YYMMDDHHMMZ") - 1;
1825 int max_length = sizeof("YYMMDDHHMMSS+hhmm") - 1;
1826 if (remaining < min_length || remaining > max_length)
1827 return 0;
1828 memcpy(p, str, 10);
1829 p += 10;
1830 str += 10;
1831 remaining -= 10;
1832 } else {
1833 /* YYYYMMDDHHMM[SS[.fff]]Z or YYYYMMDDHHMM[SS[.f[f[f]]]](+-)hhmm */
1834 int min_length = sizeof("YYYYMMDDHHMMZ") - 1;
1835 int max_length = sizeof("YYYYMMDDHHMMSS.fff+hhmm") - 1;
1836 if (remaining < min_length || remaining > max_length)
1837 return 0;
1838 memcpy(p, str, 12);
1839 p += 12;
1840 str += 12;
1841 remaining -= 12;
1842 }
1843
1844 if ((*str == 'Z') || (*str == '-') || (*str == '+')) {
1845 *(p++) = '0';
1846 *(p++) = '0';
1847 } else {
1848 /* SS (seconds) */
1849 if (remaining < 2)
1850 return 0;
1851 *(p++) = *(str++);
1852 *(p++) = *(str++);
1853 remaining -= 2;
1854 /*
1855 * Skip any (up to three) fractional seconds...
1856 * TODO(emilia): in RFC5280, fractional seconds are forbidden.
1857 * Can we just kill them altogether?
1858 */
1859 if (remaining && *str == '.') {
1860 str++;
1861 remaining--;
1862 for (i = 0; i < 3 && remaining; i++, str++, remaining--) {
1863 if (*str < '0' || *str > '9')
1864 break;
1865 }
1866 }
1867
1868 }
1869 *(p++) = 'Z';
1870 *(p++) = '\0';
1871
1872 /* We now need either a terminating 'Z' or an offset. */
1873 if (!remaining)
1874 return 0;
1875 if (*str == 'Z') {
1876 if (remaining != 1)
1877 return 0;
1878 offset = 0;
1879 } else {
1880 /* (+-)HHMM */
1881 if ((*str != '+') && (*str != '-'))
1882 return 0;
1883 /* Historical behaviour: the (+-)hhmm offset is forbidden in RFC5280. */
1884 if (remaining != 5)
1885 return 0;
1886 if (str[1] < '0' || str[1] > '9' || str[2] < '0' || str[2] > '9' ||
1887 str[3] < '0' || str[3] > '9' || str[4] < '0' || str[4] > '9')
1888 return 0;
1889 offset = ((str[1] - '0') * 10 + (str[2] - '0')) * 60;
1890 offset += (str[3] - '0') * 10 + (str[4] - '0');
1891 if (*str == '-')
1892 offset = -offset;
1893 }
1894 atm.type = ctm->type;
1895 atm.flags = 0;
1896 atm.length = sizeof(buff2);
1897 atm.data = (unsigned char *)buff2;
1898
1899 if (X509_time_adj(&atm, offset * 60, cmp_time) == NULL)
1900 return 0;
1901
1902 if (ctm->type == V_ASN1_UTCTIME) {
1903 i = (buff1[0] - '0') * 10 + (buff1[1] - '0');
1904 if (i < 50)
1905 i += 100; /* cf. RFC 2459 */
1906 j = (buff2[0] - '0') * 10 + (buff2[1] - '0');
1907 if (j < 50)
1908 j += 100;
1909
1910 if (i < j)
1911 return -1;
1912 if (i > j)
1913 return 1;
1914 }
1915 i = strcmp(buff1, buff2);
1916 if (i == 0) /* wait a second then return younger :-) */
1917 return -1;
1918 else
1919 return i;
1920 }
1921
1922 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1923 {
1924 return X509_time_adj(s, adj, NULL);
1925 }
1926
1927 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1928 {
1929 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1930 }
1931
1932 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1933 int offset_day, long offset_sec, time_t *in_tm)
1934 {
1935 time_t t;
1936
1937 if (in_tm)
1938 t = *in_tm;
1939 else
1940 time(&t);
1941
1942 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
1943 if (s->type == V_ASN1_UTCTIME)
1944 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1945 if (s->type == V_ASN1_GENERALIZEDTIME)
1946 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1947 }
1948 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1949 }
1950
1951 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1952 {
1953 EVP_PKEY *ktmp = NULL, *ktmp2;
1954 int i, j;
1955
1956 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
1957 return 1;
1958
1959 for (i = 0; i < sk_X509_num(chain); i++) {
1960 ktmp = X509_get_pubkey(sk_X509_value(chain, i));
1961 if (ktmp == NULL) {
1962 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1963 X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1964 return 0;
1965 }
1966 if (!EVP_PKEY_missing_parameters(ktmp))
1967 break;
1968 EVP_PKEY_free(ktmp);
1969 ktmp = NULL;
1970 }
1971 if (ktmp == NULL) {
1972 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1973 X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1974 return 0;
1975 }
1976
1977 /* first, populate the other certs */
1978 for (j = i - 1; j >= 0; j--) {
1979 ktmp2 = X509_get_pubkey(sk_X509_value(chain, j));
1980 EVP_PKEY_copy_parameters(ktmp2, ktmp);
1981 EVP_PKEY_free(ktmp2);
1982 }
1983
1984 if (pkey != NULL)
1985 EVP_PKEY_copy_parameters(pkey, ktmp);
1986 EVP_PKEY_free(ktmp);
1987 return 1;
1988 }
1989
1990 /* Make a delta CRL as the diff between two full CRLs */
1991
1992 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
1993 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1994 {
1995 X509_CRL *crl = NULL;
1996 int i;
1997 STACK_OF(X509_REVOKED) *revs = NULL;
1998 /* CRLs can't be delta already */
1999 if (base->base_crl_number || newer->base_crl_number) {
2000 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
2001 return NULL;
2002 }
2003 /* Base and new CRL must have a CRL number */
2004 if (!base->crl_number || !newer->crl_number) {
2005 X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
2006 return NULL;
2007 }
2008 /* Issuer names must match */
2009 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
2010 X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
2011 return NULL;
2012 }
2013 /* AKID and IDP must match */
2014 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
2015 X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
2016 return NULL;
2017 }
2018 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
2019 X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
2020 return NULL;
2021 }
2022 /* Newer CRL number must exceed full CRL number */
2023 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
2024 X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2025 return NULL;
2026 }
2027 /* CRLs must verify */
2028 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2029 X509_CRL_verify(newer, skey) <= 0)) {
2030 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2031 return NULL;
2032 }
2033 /* Create new CRL */
2034 crl = X509_CRL_new();
2035 if (!crl || !X509_CRL_set_version(crl, 1))
2036 goto memerr;
2037 /* Set issuer name */
2038 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2039 goto memerr;
2040
2041 if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
2042 goto memerr;
2043 if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
2044 goto memerr;
2045
2046 /* Set base CRL number: must be critical */
2047
2048 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2049 goto memerr;
2050
2051 /*
2052 * Copy extensions across from newest CRL to delta: this will set CRL
2053 * number to correct value too.
2054 */
2055
2056 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
2057 X509_EXTENSION *ext;
2058 ext = X509_CRL_get_ext(newer, i);
2059 if (!X509_CRL_add_ext(crl, ext, -1))
2060 goto memerr;
2061 }
2062
2063 /* Go through revoked entries, copying as needed */
2064
2065 revs = X509_CRL_get_REVOKED(newer);
2066
2067 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2068 X509_REVOKED *rvn, *rvtmp;
2069 rvn = sk_X509_REVOKED_value(revs, i);
2070 /*
2071 * Add only if not also in base. TODO: need something cleverer here
2072 * for some more complex CRLs covering multiple CAs.
2073 */
2074 if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber)) {
2075 rvtmp = X509_REVOKED_dup(rvn);
2076 if (!rvtmp)
2077 goto memerr;
2078 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2079 X509_REVOKED_free(rvtmp);
2080 goto memerr;
2081 }
2082 }
2083 }
2084 /* TODO: optionally prune deleted entries */
2085
2086 if (skey && md && !X509_CRL_sign(crl, skey, md))
2087 goto memerr;
2088
2089 return crl;
2090
2091 memerr:
2092 X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2093 X509_CRL_free(crl);
2094 return NULL;
2095 }
2096
2097 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp,
2098 CRYPTO_EX_new *new_func,
2099 CRYPTO_EX_dup *dup_func,
2100 CRYPTO_EX_free *free_func)
2101 {
2102 /*
2103 * This function is (usually) called only once, by
2104 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c).
2105 */
2106 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
2107 new_func, dup_func, free_func);
2108 }
2109
2110 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2111 {
2112 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2113 }
2114
2115 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2116 {
2117 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2118 }
2119
2120 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2121 {
2122 return ctx->error;
2123 }
2124
2125 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2126 {
2127 ctx->error = err;
2128 }
2129
2130 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2131 {
2132 return ctx->error_depth;
2133 }
2134
2135 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2136 {
2137 return ctx->current_cert;
2138 }
2139
2140 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
2141 {
2142 return ctx->chain;
2143 }
2144
2145 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2146 {
2147 if (!ctx->chain)
2148 return NULL;
2149 return X509_chain_up_ref(ctx->chain);
2150 }
2151
2152 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
2153 {
2154 return ctx->current_issuer;
2155 }
2156
2157 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
2158 {
2159 return ctx->current_crl;
2160 }
2161
2162 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
2163 {
2164 return ctx->parent;
2165 }
2166
2167 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2168 {
2169 ctx->cert = x;
2170 }
2171
2172 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2173 {
2174 ctx->untrusted = sk;
2175 }
2176
2177 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2178 {
2179 ctx->crls = sk;
2180 }
2181
2182 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2183 {
2184 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2185 }
2186
2187 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2188 {
2189 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2190 }
2191
2192 /*
2193 * This function is used to set the X509_STORE_CTX purpose and trust values.
2194 * This is intended to be used when another structure has its own trust and
2195 * purpose values which (if set) will be inherited by the ctx. If they aren't
2196 * set then we will usually have a default purpose in mind which should then
2197 * be used to set the trust value. An example of this is SSL use: an SSL
2198 * structure will have its own purpose and trust settings which the
2199 * application can set: if they aren't set then we use the default of SSL
2200 * client/server.
2201 */
2202
2203 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2204 int purpose, int trust)
2205 {
2206 int idx;
2207 /* If purpose not set use default */
2208 if (!purpose)
2209 purpose = def_purpose;
2210 /* If we have a purpose then check it is valid */
2211 if (purpose) {
2212 X509_PURPOSE *ptmp;
2213 idx = X509_PURPOSE_get_by_id(purpose);
2214 if (idx == -1) {
2215 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2216 X509_R_UNKNOWN_PURPOSE_ID);
2217 return 0;
2218 }
2219 ptmp = X509_PURPOSE_get0(idx);
2220 if (ptmp->trust == X509_TRUST_DEFAULT) {
2221 idx = X509_PURPOSE_get_by_id(def_purpose);
2222 if (idx == -1) {
2223 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2224 X509_R_UNKNOWN_PURPOSE_ID);
2225 return 0;
2226 }
2227 ptmp = X509_PURPOSE_get0(idx);
2228 }
2229 /* If trust not set then get from purpose default */
2230 if (!trust)
2231 trust = ptmp->trust;
2232 }
2233 if (trust) {
2234 idx = X509_TRUST_get_by_id(trust);
2235 if (idx == -1) {
2236 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2237 X509_R_UNKNOWN_TRUST_ID);
2238 return 0;
2239 }
2240 }
2241
2242 if (purpose && !ctx->param->purpose)
2243 ctx->param->purpose = purpose;
2244 if (trust && !ctx->param->trust)
2245 ctx->param->trust = trust;
2246 return 1;
2247 }
2248
2249 X509_STORE_CTX *X509_STORE_CTX_new(void)
2250 {
2251 X509_STORE_CTX *ctx = OPENSSL_malloc(sizeof(*ctx));
2252
2253 if (!ctx) {
2254 X509err(X509_F_X509_STORE_CTX_NEW, ERR_R_MALLOC_FAILURE);
2255 return NULL;
2256 }
2257 memset(ctx, 0, sizeof(*ctx));
2258 return ctx;
2259 }
2260
2261 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2262 {
2263 if (!ctx)
2264 return;
2265 X509_STORE_CTX_cleanup(ctx);
2266 OPENSSL_free(ctx);
2267 }
2268
2269 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2270 STACK_OF(X509) *chain)
2271 {
2272 int ret = 1;
2273 ctx->ctx = store;
2274 ctx->current_method = 0;
2275 ctx->cert = x509;
2276 ctx->untrusted = chain;
2277 ctx->crls = NULL;
2278 ctx->last_untrusted = 0;
2279 ctx->other_ctx = NULL;
2280 ctx->valid = 0;
2281 ctx->chain = NULL;
2282 ctx->error = 0;
2283 ctx->explicit_policy = 0;
2284 ctx->error_depth = 0;
2285 ctx->current_cert = NULL;
2286 ctx->current_issuer = NULL;
2287 ctx->current_crl = NULL;
2288 ctx->current_crl_score = 0;
2289 ctx->current_reasons = 0;
2290 ctx->tree = NULL;
2291 ctx->parent = NULL;
2292
2293 ctx->param = X509_VERIFY_PARAM_new();
2294
2295 if (!ctx->param) {
2296 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2297 return 0;
2298 }
2299
2300 /*
2301 * Inherit callbacks and flags from X509_STORE if not set use defaults.
2302 */
2303
2304 if (store)
2305 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2306 else
2307 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2308
2309 if (store) {
2310 ctx->verify_cb = store->verify_cb;
2311 ctx->cleanup = store->cleanup;
2312 } else
2313 ctx->cleanup = 0;
2314
2315 if (ret)
2316 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2317 X509_VERIFY_PARAM_lookup("default"));
2318
2319 if (ret == 0) {
2320 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2321 return 0;
2322 }
2323
2324 if (store && store->check_issued)
2325 ctx->check_issued = store->check_issued;
2326 else
2327 ctx->check_issued = check_issued;
2328
2329 if (store && store->get_issuer)
2330 ctx->get_issuer = store->get_issuer;
2331 else
2332 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2333
2334 if (store && store->verify_cb)
2335 ctx->verify_cb = store->verify_cb;
2336 else
2337 ctx->verify_cb = null_callback;
2338
2339 if (store && store->verify)
2340 ctx->verify = store->verify;
2341 else
2342 ctx->verify = internal_verify;
2343
2344 if (store && store->check_revocation)
2345 ctx->check_revocation = store->check_revocation;
2346 else
2347 ctx->check_revocation = check_revocation;
2348
2349 if (store && store->get_crl)
2350 ctx->get_crl = store->get_crl;
2351 else
2352 ctx->get_crl = NULL;
2353
2354 if (store && store->check_crl)
2355 ctx->check_crl = store->check_crl;
2356 else
2357 ctx->check_crl = check_crl;
2358
2359 if (store && store->cert_crl)
2360 ctx->cert_crl = store->cert_crl;
2361 else
2362 ctx->cert_crl = cert_crl;
2363
2364 if (store && store->lookup_certs)
2365 ctx->lookup_certs = store->lookup_certs;
2366 else
2367 ctx->lookup_certs = X509_STORE_get1_certs;
2368
2369 if (store && store->lookup_crls)
2370 ctx->lookup_crls = store->lookup_crls;
2371 else
2372 ctx->lookup_crls = X509_STORE_get1_crls;
2373
2374 ctx->check_policy = check_policy;
2375
2376 /*
2377 * Since X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we
2378 * put a corresponding "new" here.
2379 */
2380 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2381 &(ctx->ex_data))) {
2382 OPENSSL_free(ctx);
2383 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2384 return 0;
2385 }
2386 return 1;
2387 }
2388
2389 /*
2390 * Set alternative lookup method: just a STACK of trusted certificates. This
2391 * avoids X509_STORE nastiness where it isn't needed.
2392 */
2393
2394 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2395 {
2396 ctx->other_ctx = sk;
2397 ctx->get_issuer = get_issuer_sk;
2398 }
2399
2400 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2401 {
2402 if (ctx->cleanup)
2403 ctx->cleanup(ctx);
2404 if (ctx->param != NULL) {
2405 if (ctx->parent == NULL)
2406 X509_VERIFY_PARAM_free(ctx->param);
2407 ctx->param = NULL;
2408 }
2409 X509_policy_tree_free(ctx->tree);
2410 ctx->tree = NULL;
2411 sk_X509_pop_free(ctx->chain, X509_free);
2412 ctx->chain = NULL;
2413 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2414 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
2415 }
2416
2417 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2418 {
2419 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2420 }
2421
2422 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2423 {
2424 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2425 }
2426
2427 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2428 time_t t)
2429 {
2430 X509_VERIFY_PARAM_set_time(ctx->param, t);
2431 }
2432
2433 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2434 int (*verify_cb) (int, X509_STORE_CTX *))
2435 {
2436 ctx->verify_cb = verify_cb;
2437 }
2438
2439 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2440 {
2441 return ctx->tree;
2442 }
2443
2444 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2445 {
2446 return ctx->explicit_policy;
2447 }
2448
2449 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2450 {
2451 const X509_VERIFY_PARAM *param;
2452 param = X509_VERIFY_PARAM_lookup(name);
2453 if (!param)
2454 return 0;
2455 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2456 }
2457
2458 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2459 {
2460 return ctx->param;
2461 }
2462
2463 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2464 {
2465 X509_VERIFY_PARAM_free(ctx->param);
2466 ctx->param = param;
2467 }