]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/x509_vfy.c
Improve documentation, layout, and code comments regarding self-issued certs etc.
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <time.h>
12 #include <errno.h>
13 #include <limits.h>
14
15 #include "crypto/ctype.h"
16 #include "internal/cryptlib.h"
17 #include <openssl/crypto.h>
18 #include <openssl/buffer.h>
19 #include <openssl/evp.h>
20 #include <openssl/asn1.h>
21 #include <openssl/x509.h>
22 #include <openssl/x509v3.h>
23 #include <openssl/objects.h>
24 #include "internal/dane.h"
25 #include "crypto/x509.h"
26 #include "x509_local.h"
27
28 DEFINE_STACK_OF(X509)
29 DEFINE_STACK_OF(X509_REVOKED)
30 DEFINE_STACK_OF(GENERAL_NAME)
31 DEFINE_STACK_OF(X509_CRL)
32 DEFINE_STACK_OF(DIST_POINT)
33 DEFINE_STACK_OF_STRING()
34
35 /* CRL score values */
36
37 /* No unhandled critical extensions */
38
39 #define CRL_SCORE_NOCRITICAL 0x100
40
41 /* certificate is within CRL scope */
42
43 #define CRL_SCORE_SCOPE 0x080
44
45 /* CRL times valid */
46
47 #define CRL_SCORE_TIME 0x040
48
49 /* Issuer name matches certificate */
50
51 #define CRL_SCORE_ISSUER_NAME 0x020
52
53 /* If this score or above CRL is probably valid */
54
55 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
56
57 /* CRL issuer is certificate issuer */
58
59 #define CRL_SCORE_ISSUER_CERT 0x018
60
61 /* CRL issuer is on certificate path */
62
63 #define CRL_SCORE_SAME_PATH 0x008
64
65 /* CRL issuer matches CRL AKID */
66
67 #define CRL_SCORE_AKID 0x004
68
69 /* Have a delta CRL with valid times */
70
71 #define CRL_SCORE_TIME_DELTA 0x002
72
73 static int build_chain(X509_STORE_CTX *ctx);
74 static int verify_chain(X509_STORE_CTX *ctx);
75 static int dane_verify(X509_STORE_CTX *ctx);
76 static int null_callback(int ok, X509_STORE_CTX *e);
77 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
78 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
79 static int check_chain_extensions(X509_STORE_CTX *ctx);
80 static int check_name_constraints(X509_STORE_CTX *ctx);
81 static int check_id(X509_STORE_CTX *ctx);
82 static int check_trust(X509_STORE_CTX *ctx, int num_untrusted);
83 static int check_revocation(X509_STORE_CTX *ctx);
84 static int check_cert(X509_STORE_CTX *ctx);
85 static int check_policy(X509_STORE_CTX *ctx);
86 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
87 static int check_dane_issuer(X509_STORE_CTX *ctx, int depth);
88 static int check_key_level(X509_STORE_CTX *ctx, X509 *cert);
89 static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert);
90
91 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
92 unsigned int *preasons, X509_CRL *crl, X509 *x);
93 static int get_crl_delta(X509_STORE_CTX *ctx,
94 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
95 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
96 int *pcrl_score, X509_CRL *base,
97 STACK_OF(X509_CRL) *crls);
98 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
99 int *pcrl_score);
100 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
101 unsigned int *preasons);
102 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
103 static int check_crl_chain(X509_STORE_CTX *ctx,
104 STACK_OF(X509) *cert_path,
105 STACK_OF(X509) *crl_path);
106
107 static int internal_verify(X509_STORE_CTX *ctx);
108
109 static int null_callback(int ok, X509_STORE_CTX *e)
110 {
111 return ok;
112 }
113
114 /*
115 * Return 1 if given cert is considered self-signed, 0 if not, or -1 on error.
116 * This does not verify self-signedness but relies on x509v3_cache_extensions()
117 * matching issuer and subject names (i.e., the cert being self-issued) and any
118 * present authority key identifier matching the subject key identifier, etc.
119 * Moreover the key usage (if present) must allow certificate signing - TODO correct this wrong semantics of x509v3_cache_extensions()
120 */
121 static int cert_self_signed(X509_STORE_CTX *ctx, X509 *x)
122 {
123 if (!X509v3_cache_extensions(x, ctx->libctx, ctx->propq))
124 return -1;
125
126 if (x->ex_flags & EXFLAG_SS)
127 return 1;
128 else
129 return 0;
130 }
131
132 /* Given a certificate try and find an exact match in the store */
133
134 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
135 {
136 STACK_OF(X509) *certs;
137 X509 *xtmp = NULL;
138 int i;
139 /* Lookup all certs with matching subject name */
140 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
141 if (certs == NULL)
142 return NULL;
143 /* Look for exact match */
144 for (i = 0; i < sk_X509_num(certs); i++) {
145 xtmp = sk_X509_value(certs, i);
146 if (!X509_cmp(xtmp, x))
147 break;
148 xtmp = NULL;
149 }
150 if (xtmp != NULL && !X509_up_ref(xtmp))
151 xtmp = NULL;
152 sk_X509_pop_free(certs, X509_free);
153 return xtmp;
154 }
155
156 /*-
157 * Inform the verify callback of an error.
158 * If B<x> is not NULL it is the error cert, otherwise use the chain cert at
159 * B<depth>.
160 * If B<err> is not X509_V_OK, that's the error value, otherwise leave
161 * unchanged (presumably set by the caller).
162 *
163 * Returns 0 to abort verification with an error, non-zero to continue.
164 */
165 static int verify_cb_cert(X509_STORE_CTX *ctx, X509 *x, int depth, int err)
166 {
167 ctx->error_depth = depth;
168 ctx->current_cert = (x != NULL) ? x : sk_X509_value(ctx->chain, depth);
169 if (err != X509_V_OK)
170 ctx->error = err;
171 return ctx->verify_cb(0, ctx);
172 }
173
174 /*-
175 * Inform the verify callback of an error, CRL-specific variant. Here, the
176 * error depth and certificate are already set, we just specify the error
177 * number.
178 *
179 * Returns 0 to abort verification with an error, non-zero to continue.
180 */
181 static int verify_cb_crl(X509_STORE_CTX *ctx, int err)
182 {
183 ctx->error = err;
184 return ctx->verify_cb(0, ctx);
185 }
186
187 static int check_auth_level(X509_STORE_CTX *ctx)
188 {
189 int i;
190 int num = sk_X509_num(ctx->chain);
191
192 if (ctx->param->auth_level <= 0)
193 return 1;
194
195 for (i = 0; i < num; ++i) {
196 X509 *cert = sk_X509_value(ctx->chain, i);
197
198 /*
199 * We've already checked the security of the leaf key, so here we only
200 * check the security of issuer keys.
201 */
202 if (i > 0 && !check_key_level(ctx, cert) &&
203 verify_cb_cert(ctx, cert, i, X509_V_ERR_CA_KEY_TOO_SMALL) == 0)
204 return 0;
205 /*
206 * We also check the signature algorithm security of all certificates
207 * except those of the trust anchor at index num-1.
208 */
209 if (i < num - 1 && !check_sig_level(ctx, cert) &&
210 verify_cb_cert(ctx, cert, i, X509_V_ERR_CA_MD_TOO_WEAK) == 0)
211 return 0;
212 }
213 return 1;
214 }
215
216 static int verify_chain(X509_STORE_CTX *ctx)
217 {
218 int err;
219 int ok;
220
221 /*
222 * Before either returning with an error, or continuing with CRL checks,
223 * instantiate chain public key parameters.
224 */
225 if ((ok = build_chain(ctx)) == 0 ||
226 (ok = check_chain_extensions(ctx)) == 0 ||
227 (ok = check_auth_level(ctx)) == 0 ||
228 (ok = check_id(ctx)) == 0 || 1)
229 X509_get_pubkey_parameters(NULL, ctx->chain);
230 if (ok == 0 || (ok = ctx->check_revocation(ctx)) == 0)
231 return ok;
232
233 err = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
234 ctx->param->flags);
235 if (err != X509_V_OK) {
236 if ((ok = verify_cb_cert(ctx, NULL, ctx->error_depth, err)) == 0)
237 return ok;
238 }
239
240 /* Verify chain signatures and expiration times */
241 ok = (ctx->verify != NULL) ? ctx->verify(ctx) : internal_verify(ctx);
242 if (!ok)
243 return ok;
244
245 if ((ok = check_name_constraints(ctx)) == 0)
246 return ok;
247
248 #ifndef OPENSSL_NO_RFC3779
249 /* RFC 3779 path validation, now that CRL check has been done */
250 if ((ok = X509v3_asid_validate_path(ctx)) == 0)
251 return ok;
252 if ((ok = X509v3_addr_validate_path(ctx)) == 0)
253 return ok;
254 #endif
255
256 /* If we get this far evaluate policies */
257 if (ctx->param->flags & X509_V_FLAG_POLICY_CHECK)
258 ok = ctx->check_policy(ctx);
259 return ok;
260 }
261
262 int X509_verify_cert(X509_STORE_CTX *ctx)
263 {
264 SSL_DANE *dane = ctx->dane;
265 int ret;
266
267 if (ctx->cert == NULL) {
268 X509err(X509_F_X509_VERIFY_CERT, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
269 ctx->error = X509_V_ERR_INVALID_CALL;
270 return -1;
271 }
272
273 if (ctx->chain != NULL) {
274 /*
275 * This X509_STORE_CTX has already been used to verify a cert. We
276 * cannot do another one.
277 */
278 X509err(X509_F_X509_VERIFY_CERT, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
279 ctx->error = X509_V_ERR_INVALID_CALL;
280 return -1;
281 }
282
283 if (!X509_up_ref(ctx->cert)) {
284 X509err(X509_F_X509_VERIFY_CERT, ERR_R_INTERNAL_ERROR);
285 ctx->error = X509_V_ERR_UNSPECIFIED;
286 return -1;
287 }
288
289 /*
290 * first we make sure the chain we are going to build is present and that
291 * the first entry is in place
292 */
293 if ((ctx->chain = sk_X509_new_null()) == NULL
294 || !sk_X509_push(ctx->chain, ctx->cert)) {
295 X509_free(ctx->cert);
296 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
297 ctx->error = X509_V_ERR_OUT_OF_MEM;
298 return -1;
299 }
300
301 ctx->num_untrusted = 1;
302
303 /* If the peer's public key is too weak, we can stop early. */
304 if (!check_key_level(ctx, ctx->cert) &&
305 !verify_cb_cert(ctx, ctx->cert, 0, X509_V_ERR_EE_KEY_TOO_SMALL))
306 return 0;
307
308 if (DANETLS_ENABLED(dane))
309 ret = dane_verify(ctx);
310 else
311 ret = verify_chain(ctx);
312
313 /*
314 * Safety-net. If we are returning an error, we must also set ctx->error,
315 * so that the chain is not considered verified should the error be ignored
316 * (e.g. TLS with SSL_VERIFY_NONE).
317 */
318 if (ret <= 0 && ctx->error == X509_V_OK)
319 ctx->error = X509_V_ERR_UNSPECIFIED;
320 return ret;
321 }
322
323 /*
324 * Given a STACK_OF(X509) find the issuer of cert (if any)
325 */
326 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
327 {
328 int i;
329 X509 *issuer, *rv = NULL;
330
331 for (i = 0; i < sk_X509_num(sk); i++) {
332 issuer = sk_X509_value(sk, i);
333 if (ctx->check_issued(ctx, x, issuer)) {
334 rv = issuer;
335 if (x509_check_cert_time(ctx, rv, -1))
336 break;
337 }
338 }
339 return rv;
340 }
341
342 /* Given a possible certificate and issuer check them */
343
344 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
345 {
346 int ret;
347 int ss;
348
349 if (x == issuer) {
350 ss = cert_self_signed(ctx, x);
351 if (ss < 0)
352 return 0;
353 return ss;
354 }
355
356 ret = x509_check_issued_int(issuer, x, ctx->libctx, ctx->propq);
357 if (ret == X509_V_OK) {
358 int i;
359 X509 *ch;
360
361 ss = cert_self_signed(ctx, x);
362 if (ss < 0)
363 return 0;
364
365 /* Special case: single (likely) self-signed certificate */
366 if (ss > 0 && sk_X509_num(ctx->chain) == 1)
367 return 1;
368 for (i = 0; i < sk_X509_num(ctx->chain); i++) {
369 ch = sk_X509_value(ctx->chain, i);
370 if (ch == issuer || !X509_cmp(ch, issuer)) {
371 ret = X509_V_ERR_PATH_LOOP;
372 break;
373 }
374 }
375 }
376
377 return (ret == X509_V_OK);
378 }
379
380 /* Alternative lookup method: look from a STACK stored in other_ctx */
381
382 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
383 {
384 *issuer = find_issuer(ctx, ctx->other_ctx, x);
385
386 if (*issuer == NULL || !X509_up_ref(*issuer))
387 goto err;
388
389 return 1;
390
391 err:
392 *issuer = NULL;
393 return 0;
394 }
395
396 static STACK_OF(X509) *lookup_certs_sk(X509_STORE_CTX *ctx,
397 const X509_NAME *nm)
398 {
399 STACK_OF(X509) *sk = NULL;
400 X509 *x;
401 int i;
402
403 for (i = 0; i < sk_X509_num(ctx->other_ctx); i++) {
404 x = sk_X509_value(ctx->other_ctx, i);
405 if (X509_NAME_cmp(nm, X509_get_subject_name(x)) == 0) {
406 if (!X509_up_ref(x)) {
407 sk_X509_pop_free(sk, X509_free);
408 X509err(X509_F_LOOKUP_CERTS_SK, ERR_R_INTERNAL_ERROR);
409 ctx->error = X509_V_ERR_UNSPECIFIED;
410 return NULL;
411 }
412 if (sk == NULL)
413 sk = sk_X509_new_null();
414 if (sk == NULL || !sk_X509_push(sk, x)) {
415 X509_free(x);
416 sk_X509_pop_free(sk, X509_free);
417 X509err(X509_F_LOOKUP_CERTS_SK, ERR_R_MALLOC_FAILURE);
418 ctx->error = X509_V_ERR_OUT_OF_MEM;
419 return NULL;
420 }
421 }
422 }
423 return sk;
424 }
425
426 /*
427 * Check EE or CA certificate purpose. For trusted certificates explicit local
428 * auxiliary trust can be used to override EKU-restrictions.
429 */
430 static int check_purpose(X509_STORE_CTX *ctx, X509 *x, int purpose, int depth,
431 int must_be_ca)
432 {
433 int tr_ok = X509_TRUST_UNTRUSTED;
434
435 /*
436 * For trusted certificates we want to see whether any auxiliary trust
437 * settings trump the purpose constraints.
438 *
439 * This is complicated by the fact that the trust ordinals in
440 * ctx->param->trust are entirely independent of the purpose ordinals in
441 * ctx->param->purpose!
442 *
443 * What connects them is their mutual initialization via calls from
444 * X509_STORE_CTX_set_default() into X509_VERIFY_PARAM_lookup() which sets
445 * related values of both param->trust and param->purpose. It is however
446 * typically possible to infer associated trust values from a purpose value
447 * via the X509_PURPOSE API.
448 *
449 * Therefore, we can only check for trust overrides when the purpose we're
450 * checking is the same as ctx->param->purpose and ctx->param->trust is
451 * also set.
452 */
453 if (depth >= ctx->num_untrusted && purpose == ctx->param->purpose)
454 tr_ok = X509_check_trust(x, ctx->param->trust, X509_TRUST_NO_SS_COMPAT);
455
456 switch (tr_ok) {
457 case X509_TRUST_TRUSTED:
458 return 1;
459 case X509_TRUST_REJECTED:
460 break;
461 default:
462 switch (X509_check_purpose(x, purpose, must_be_ca > 0)) {
463 case 1:
464 return 1;
465 case 0:
466 break;
467 default:
468 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT) == 0)
469 return 1;
470 }
471 break;
472 }
473
474 return verify_cb_cert(ctx, x, depth, X509_V_ERR_INVALID_PURPOSE);
475 }
476
477 /*
478 * Check a certificate chains extensions for consistency with the supplied
479 * purpose
480 */
481
482 static int check_chain_extensions(X509_STORE_CTX *ctx)
483 {
484 int i, must_be_ca, plen = 0;
485 X509 *x;
486 int proxy_path_length = 0;
487 int purpose;
488 int allow_proxy_certs;
489 int num = sk_X509_num(ctx->chain);
490
491 /*-
492 * must_be_ca can have 1 of 3 values:
493 * -1: we accept both CA and non-CA certificates, to allow direct
494 * use of self-signed certificates (which are marked as CA).
495 * 0: we only accept non-CA certificates. This is currently not
496 * used, but the possibility is present for future extensions.
497 * 1: we only accept CA certificates. This is currently used for
498 * all certificates in the chain except the leaf certificate.
499 */
500 must_be_ca = -1;
501
502 /* CRL path validation */
503 if (ctx->parent) {
504 allow_proxy_certs = 0;
505 purpose = X509_PURPOSE_CRL_SIGN;
506 } else {
507 allow_proxy_certs =
508 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
509 purpose = ctx->param->purpose;
510 }
511
512 for (i = 0; i < num; i++) {
513 int ret;
514 x = sk_X509_value(ctx->chain, i);
515 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
516 && (x->ex_flags & EXFLAG_CRITICAL)) {
517 if (!verify_cb_cert(ctx, x, i,
518 X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION))
519 return 0;
520 }
521 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY)) {
522 if (!verify_cb_cert(ctx, x, i,
523 X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED))
524 return 0;
525 }
526 ret = X509_check_ca(x);
527 switch (must_be_ca) {
528 case -1:
529 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
530 && (ret != 1) && (ret != 0)) {
531 ret = 0;
532 ctx->error = X509_V_ERR_INVALID_CA;
533 } else
534 ret = 1;
535 break;
536 case 0:
537 if (ret != 0) {
538 ret = 0;
539 ctx->error = X509_V_ERR_INVALID_NON_CA;
540 } else
541 ret = 1;
542 break;
543 default:
544 /* X509_V_FLAG_X509_STRICT is implicit for intermediate CAs */
545 if ((ret == 0)
546 || ((i + 1 < num || ctx->param->flags & X509_V_FLAG_X509_STRICT)
547 && (ret != 1))) {
548 ret = 0;
549 ctx->error = X509_V_ERR_INVALID_CA;
550 } else
551 ret = 1;
552 break;
553 }
554 if ((x->ex_flags & EXFLAG_CA) == 0
555 && x->ex_pathlen != -1
556 && (ctx->param->flags & X509_V_FLAG_X509_STRICT)) {
557 ctx->error = X509_V_ERR_INVALID_EXTENSION;
558 ret = 0;
559 }
560 if (ret == 0 && !verify_cb_cert(ctx, x, i, X509_V_OK))
561 return 0;
562 /* check_purpose() makes the callback as needed */
563 if (purpose > 0 && !check_purpose(ctx, x, purpose, i, must_be_ca))
564 return 0;
565 /* Check pathlen */
566 if ((i > 1) && (x->ex_pathlen != -1)
567 && (plen > (x->ex_pathlen + proxy_path_length))) {
568 if (!verify_cb_cert(ctx, x, i, X509_V_ERR_PATH_LENGTH_EXCEEDED))
569 return 0;
570 }
571 /* Increment path length if not a self-issued intermediate CA */
572 if (i > 0 && (x->ex_flags & EXFLAG_SI) == 0)
573 plen++;
574 /*
575 * If this certificate is a proxy certificate, the next certificate
576 * must be another proxy certificate or a EE certificate. If not,
577 * the next certificate must be a CA certificate.
578 */
579 if (x->ex_flags & EXFLAG_PROXY) {
580 /*
581 * RFC3820, 4.1.3 (b)(1) stipulates that if pCPathLengthConstraint
582 * is less than max_path_length, the former should be copied to
583 * the latter, and 4.1.4 (a) stipulates that max_path_length
584 * should be verified to be larger than zero and decrement it.
585 *
586 * Because we're checking the certs in the reverse order, we start
587 * with verifying that proxy_path_length isn't larger than pcPLC,
588 * and copy the latter to the former if it is, and finally,
589 * increment proxy_path_length.
590 */
591 if (x->ex_pcpathlen != -1) {
592 if (proxy_path_length > x->ex_pcpathlen) {
593 if (!verify_cb_cert(ctx, x, i,
594 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED))
595 return 0;
596 }
597 proxy_path_length = x->ex_pcpathlen;
598 }
599 proxy_path_length++;
600 must_be_ca = 0;
601 } else
602 must_be_ca = 1;
603 }
604 return 1;
605 }
606
607 static int has_san_id(X509 *x, int gtype)
608 {
609 int i;
610 int ret = 0;
611 GENERAL_NAMES *gs = X509_get_ext_d2i(x, NID_subject_alt_name, NULL, NULL);
612
613 if (gs == NULL)
614 return 0;
615
616 for (i = 0; i < sk_GENERAL_NAME_num(gs); i++) {
617 GENERAL_NAME *g = sk_GENERAL_NAME_value(gs, i);
618
619 if (g->type == gtype) {
620 ret = 1;
621 break;
622 }
623 }
624 GENERAL_NAMES_free(gs);
625 return ret;
626 }
627
628 static int check_name_constraints(X509_STORE_CTX *ctx)
629 {
630 int i;
631
632 /* Check name constraints for all certificates */
633 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
634 X509 *x = sk_X509_value(ctx->chain, i);
635 int j;
636
637 /* Ignore self-issued certs unless last in chain */
638 if (i && (x->ex_flags & EXFLAG_SI))
639 continue;
640
641 /*
642 * Proxy certificates policy has an extra constraint, where the
643 * certificate subject MUST be the issuer with a single CN entry
644 * added.
645 * (RFC 3820: 3.4, 4.1.3 (a)(4))
646 */
647 if (x->ex_flags & EXFLAG_PROXY) {
648 X509_NAME *tmpsubject = X509_get_subject_name(x);
649 X509_NAME *tmpissuer = X509_get_issuer_name(x);
650 X509_NAME_ENTRY *tmpentry = NULL;
651 int last_object_nid = 0;
652 int err = X509_V_OK;
653 int last_object_loc = X509_NAME_entry_count(tmpsubject) - 1;
654
655 /* Check that there are at least two RDNs */
656 if (last_object_loc < 1) {
657 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
658 goto proxy_name_done;
659 }
660
661 /*
662 * Check that there is exactly one more RDN in subject as
663 * there is in issuer.
664 */
665 if (X509_NAME_entry_count(tmpsubject)
666 != X509_NAME_entry_count(tmpissuer) + 1) {
667 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
668 goto proxy_name_done;
669 }
670
671 /*
672 * Check that the last subject component isn't part of a
673 * multivalued RDN
674 */
675 if (X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
676 last_object_loc))
677 == X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
678 last_object_loc - 1))) {
679 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
680 goto proxy_name_done;
681 }
682
683 /*
684 * Check that the last subject RDN is a commonName, and that
685 * all the previous RDNs match the issuer exactly
686 */
687 tmpsubject = X509_NAME_dup(tmpsubject);
688 if (tmpsubject == NULL) {
689 X509err(X509_F_CHECK_NAME_CONSTRAINTS, ERR_R_MALLOC_FAILURE);
690 ctx->error = X509_V_ERR_OUT_OF_MEM;
691 return 0;
692 }
693
694 tmpentry =
695 X509_NAME_delete_entry(tmpsubject, last_object_loc);
696 last_object_nid =
697 OBJ_obj2nid(X509_NAME_ENTRY_get_object(tmpentry));
698
699 if (last_object_nid != NID_commonName
700 || X509_NAME_cmp(tmpsubject, tmpissuer) != 0) {
701 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
702 }
703
704 X509_NAME_ENTRY_free(tmpentry);
705 X509_NAME_free(tmpsubject);
706
707 proxy_name_done:
708 if (err != X509_V_OK
709 && !verify_cb_cert(ctx, x, i, err))
710 return 0;
711 }
712
713 /*
714 * Check against constraints for all certificates higher in chain
715 * including trust anchor. Trust anchor not strictly speaking needed
716 * but if it includes constraints it is to be assumed it expects them
717 * to be obeyed.
718 */
719 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
720 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
721
722 if (nc) {
723 int rv = NAME_CONSTRAINTS_check(x, nc);
724
725 /* If EE certificate check commonName too */
726 if (rv == X509_V_OK && i == 0
727 && (ctx->param->hostflags
728 & X509_CHECK_FLAG_NEVER_CHECK_SUBJECT) == 0
729 && ((ctx->param->hostflags
730 & X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT) != 0
731 || !has_san_id(x, GEN_DNS)))
732 rv = NAME_CONSTRAINTS_check_CN(x, nc);
733
734 switch (rv) {
735 case X509_V_OK:
736 break;
737 case X509_V_ERR_OUT_OF_MEM:
738 return 0;
739 default:
740 if (!verify_cb_cert(ctx, x, i, rv))
741 return 0;
742 break;
743 }
744 }
745 }
746 }
747 return 1;
748 }
749
750 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
751 {
752 return verify_cb_cert(ctx, ctx->cert, 0, errcode);
753 }
754
755 static int check_hosts(X509 *x, X509_VERIFY_PARAM *vpm)
756 {
757 int i;
758 int n = sk_OPENSSL_STRING_num(vpm->hosts);
759 char *name;
760
761 if (vpm->peername != NULL) {
762 OPENSSL_free(vpm->peername);
763 vpm->peername = NULL;
764 }
765 for (i = 0; i < n; ++i) {
766 name = sk_OPENSSL_STRING_value(vpm->hosts, i);
767 if (X509_check_host(x, name, 0, vpm->hostflags, &vpm->peername) > 0)
768 return 1;
769 }
770 return n == 0;
771 }
772
773 static int check_id(X509_STORE_CTX *ctx)
774 {
775 X509_VERIFY_PARAM *vpm = ctx->param;
776 X509 *x = ctx->cert;
777 if (vpm->hosts && check_hosts(x, vpm) <= 0) {
778 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
779 return 0;
780 }
781 if (vpm->email && X509_check_email(x, vpm->email, vpm->emaillen, 0) <= 0) {
782 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
783 return 0;
784 }
785 if (vpm->ip && X509_check_ip(x, vpm->ip, vpm->iplen, 0) <= 0) {
786 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
787 return 0;
788 }
789 return 1;
790 }
791
792 static int check_trust(X509_STORE_CTX *ctx, int num_untrusted)
793 {
794 int i;
795 X509 *x = NULL;
796 X509 *mx;
797 SSL_DANE *dane = ctx->dane;
798 int num = sk_X509_num(ctx->chain);
799 int trust;
800
801 /*
802 * Check for a DANE issuer at depth 1 or greater, if it is a DANE-TA(2)
803 * match, we're done, otherwise we'll merely record the match depth.
804 */
805 if (DANETLS_HAS_TA(dane) && num_untrusted > 0 && num_untrusted < num) {
806 switch (trust = check_dane_issuer(ctx, num_untrusted)) {
807 case X509_TRUST_TRUSTED:
808 case X509_TRUST_REJECTED:
809 return trust;
810 }
811 }
812
813 /*
814 * Check trusted certificates in chain at depth num_untrusted and up.
815 * Note, that depths 0..num_untrusted-1 may also contain trusted
816 * certificates, but the caller is expected to have already checked those,
817 * and wants to incrementally check just any added since.
818 */
819 for (i = num_untrusted; i < num; i++) {
820 x = sk_X509_value(ctx->chain, i);
821 trust = X509_check_trust(x, ctx->param->trust, 0);
822 /* If explicitly trusted return trusted */
823 if (trust == X509_TRUST_TRUSTED)
824 goto trusted;
825 if (trust == X509_TRUST_REJECTED)
826 goto rejected;
827 }
828
829 /*
830 * If we are looking at a trusted certificate, and accept partial chains,
831 * the chain is PKIX trusted.
832 */
833 if (num_untrusted < num) {
834 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
835 goto trusted;
836 return X509_TRUST_UNTRUSTED;
837 }
838
839 if (num_untrusted == num && ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
840 /*
841 * Last-resort call with no new trusted certificates, check the leaf
842 * for a direct trust store match.
843 */
844 i = 0;
845 x = sk_X509_value(ctx->chain, i);
846 mx = lookup_cert_match(ctx, x);
847 if (!mx)
848 return X509_TRUST_UNTRUSTED;
849
850 /*
851 * Check explicit auxiliary trust/reject settings. If none are set,
852 * we'll accept X509_TRUST_UNTRUSTED when not self-signed.
853 */
854 trust = X509_check_trust(mx, ctx->param->trust, 0);
855 if (trust == X509_TRUST_REJECTED) {
856 X509_free(mx);
857 goto rejected;
858 }
859
860 /* Replace leaf with trusted match */
861 (void) sk_X509_set(ctx->chain, 0, mx);
862 X509_free(x);
863 ctx->num_untrusted = 0;
864 goto trusted;
865 }
866
867 /*
868 * If no trusted certs in chain at all return untrusted and allow
869 * standard (no issuer cert) etc errors to be indicated.
870 */
871 return X509_TRUST_UNTRUSTED;
872
873 rejected:
874 if (!verify_cb_cert(ctx, x, i, X509_V_ERR_CERT_REJECTED))
875 return X509_TRUST_REJECTED;
876 return X509_TRUST_UNTRUSTED;
877
878 trusted:
879 if (!DANETLS_ENABLED(dane))
880 return X509_TRUST_TRUSTED;
881 if (dane->pdpth < 0)
882 dane->pdpth = num_untrusted;
883 /* With DANE, PKIX alone is not trusted until we have both */
884 if (dane->mdpth >= 0)
885 return X509_TRUST_TRUSTED;
886 return X509_TRUST_UNTRUSTED;
887 }
888
889 static int check_revocation(X509_STORE_CTX *ctx)
890 {
891 int i = 0, last = 0, ok = 0;
892 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
893 return 1;
894 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
895 last = sk_X509_num(ctx->chain) - 1;
896 else {
897 /* If checking CRL paths this isn't the EE certificate */
898 if (ctx->parent)
899 return 1;
900 last = 0;
901 }
902 for (i = 0; i <= last; i++) {
903 ctx->error_depth = i;
904 ok = check_cert(ctx);
905 if (!ok)
906 return ok;
907 }
908 return 1;
909 }
910
911 static int check_cert(X509_STORE_CTX *ctx)
912 {
913 X509_CRL *crl = NULL, *dcrl = NULL;
914 int ok = 0;
915 int cnum = ctx->error_depth;
916 X509 *x = sk_X509_value(ctx->chain, cnum);
917
918 ctx->current_cert = x;
919 ctx->current_issuer = NULL;
920 ctx->current_crl_score = 0;
921 ctx->current_reasons = 0;
922
923 if (x->ex_flags & EXFLAG_PROXY)
924 return 1;
925
926 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
927 unsigned int last_reasons = ctx->current_reasons;
928
929 /* Try to retrieve relevant CRL */
930 if (ctx->get_crl)
931 ok = ctx->get_crl(ctx, &crl, x);
932 else
933 ok = get_crl_delta(ctx, &crl, &dcrl, x);
934 /*
935 * If error looking up CRL, nothing we can do except notify callback
936 */
937 if (!ok) {
938 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
939 goto done;
940 }
941 ctx->current_crl = crl;
942 ok = ctx->check_crl(ctx, crl);
943 if (!ok)
944 goto done;
945
946 if (dcrl) {
947 ok = ctx->check_crl(ctx, dcrl);
948 if (!ok)
949 goto done;
950 ok = ctx->cert_crl(ctx, dcrl, x);
951 if (!ok)
952 goto done;
953 } else
954 ok = 1;
955
956 /* Don't look in full CRL if delta reason is removefromCRL */
957 if (ok != 2) {
958 ok = ctx->cert_crl(ctx, crl, x);
959 if (!ok)
960 goto done;
961 }
962
963 X509_CRL_free(crl);
964 X509_CRL_free(dcrl);
965 crl = NULL;
966 dcrl = NULL;
967 /*
968 * If reasons not updated we won't get anywhere by another iteration,
969 * so exit loop.
970 */
971 if (last_reasons == ctx->current_reasons) {
972 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
973 goto done;
974 }
975 }
976 done:
977 X509_CRL_free(crl);
978 X509_CRL_free(dcrl);
979
980 ctx->current_crl = NULL;
981 return ok;
982 }
983
984 /* Check CRL times against values in X509_STORE_CTX */
985
986 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
987 {
988 time_t *ptime;
989 int i;
990
991 if (notify)
992 ctx->current_crl = crl;
993 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
994 ptime = &ctx->param->check_time;
995 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
996 return 1;
997 else
998 ptime = NULL;
999
1000 i = X509_cmp_time(X509_CRL_get0_lastUpdate(crl), ptime);
1001 if (i == 0) {
1002 if (!notify)
1003 return 0;
1004 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD))
1005 return 0;
1006 }
1007
1008 if (i > 0) {
1009 if (!notify)
1010 return 0;
1011 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_NOT_YET_VALID))
1012 return 0;
1013 }
1014
1015 if (X509_CRL_get0_nextUpdate(crl)) {
1016 i = X509_cmp_time(X509_CRL_get0_nextUpdate(crl), ptime);
1017
1018 if (i == 0) {
1019 if (!notify)
1020 return 0;
1021 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD))
1022 return 0;
1023 }
1024 /* Ignore expiry of base CRL is delta is valid */
1025 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
1026 if (!notify)
1027 return 0;
1028 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_HAS_EXPIRED))
1029 return 0;
1030 }
1031 }
1032
1033 if (notify)
1034 ctx->current_crl = NULL;
1035
1036 return 1;
1037 }
1038
1039 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
1040 X509 **pissuer, int *pscore, unsigned int *preasons,
1041 STACK_OF(X509_CRL) *crls)
1042 {
1043 int i, crl_score, best_score = *pscore;
1044 unsigned int reasons, best_reasons = 0;
1045 X509 *x = ctx->current_cert;
1046 X509_CRL *crl, *best_crl = NULL;
1047 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
1048
1049 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1050 crl = sk_X509_CRL_value(crls, i);
1051 reasons = *preasons;
1052 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
1053 if (crl_score < best_score || crl_score == 0)
1054 continue;
1055 /* If current CRL is equivalent use it if it is newer */
1056 if (crl_score == best_score && best_crl != NULL) {
1057 int day, sec;
1058 if (ASN1_TIME_diff(&day, &sec, X509_CRL_get0_lastUpdate(best_crl),
1059 X509_CRL_get0_lastUpdate(crl)) == 0)
1060 continue;
1061 /*
1062 * ASN1_TIME_diff never returns inconsistent signs for |day|
1063 * and |sec|.
1064 */
1065 if (day <= 0 && sec <= 0)
1066 continue;
1067 }
1068 best_crl = crl;
1069 best_crl_issuer = crl_issuer;
1070 best_score = crl_score;
1071 best_reasons = reasons;
1072 }
1073
1074 if (best_crl) {
1075 X509_CRL_free(*pcrl);
1076 *pcrl = best_crl;
1077 *pissuer = best_crl_issuer;
1078 *pscore = best_score;
1079 *preasons = best_reasons;
1080 X509_CRL_up_ref(best_crl);
1081 X509_CRL_free(*pdcrl);
1082 *pdcrl = NULL;
1083 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1084 }
1085
1086 if (best_score >= CRL_SCORE_VALID)
1087 return 1;
1088
1089 return 0;
1090 }
1091
1092 /*
1093 * Compare two CRL extensions for delta checking purposes. They should be
1094 * both present or both absent. If both present all fields must be identical.
1095 */
1096
1097 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1098 {
1099 ASN1_OCTET_STRING *exta, *extb;
1100 int i;
1101 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1102 if (i >= 0) {
1103 /* Can't have multiple occurrences */
1104 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1105 return 0;
1106 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1107 } else
1108 exta = NULL;
1109
1110 i = X509_CRL_get_ext_by_NID(b, nid, -1);
1111
1112 if (i >= 0) {
1113
1114 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1115 return 0;
1116 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1117 } else
1118 extb = NULL;
1119
1120 if (!exta && !extb)
1121 return 1;
1122
1123 if (!exta || !extb)
1124 return 0;
1125
1126 if (ASN1_OCTET_STRING_cmp(exta, extb))
1127 return 0;
1128
1129 return 1;
1130 }
1131
1132 /* See if a base and delta are compatible */
1133
1134 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1135 {
1136 /* Delta CRL must be a delta */
1137 if (!delta->base_crl_number)
1138 return 0;
1139 /* Base must have a CRL number */
1140 if (!base->crl_number)
1141 return 0;
1142 /* Issuer names must match */
1143 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1144 return 0;
1145 /* AKID and IDP must match */
1146 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1147 return 0;
1148 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1149 return 0;
1150 /* Delta CRL base number must not exceed Full CRL number. */
1151 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1152 return 0;
1153 /* Delta CRL number must exceed full CRL number */
1154 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1155 return 1;
1156 return 0;
1157 }
1158
1159 /*
1160 * For a given base CRL find a delta... maybe extend to delta scoring or
1161 * retrieve a chain of deltas...
1162 */
1163
1164 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1165 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1166 {
1167 X509_CRL *delta;
1168 int i;
1169 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1170 return;
1171 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1172 return;
1173 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1174 delta = sk_X509_CRL_value(crls, i);
1175 if (check_delta_base(delta, base)) {
1176 if (check_crl_time(ctx, delta, 0))
1177 *pscore |= CRL_SCORE_TIME_DELTA;
1178 X509_CRL_up_ref(delta);
1179 *dcrl = delta;
1180 return;
1181 }
1182 }
1183 *dcrl = NULL;
1184 }
1185
1186 /*
1187 * For a given CRL return how suitable it is for the supplied certificate
1188 * 'x'. The return value is a mask of several criteria. If the issuer is not
1189 * the certificate issuer this is returned in *pissuer. The reasons mask is
1190 * also used to determine if the CRL is suitable: if no new reasons the CRL
1191 * is rejected, otherwise reasons is updated.
1192 */
1193
1194 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1195 unsigned int *preasons, X509_CRL *crl, X509 *x)
1196 {
1197
1198 int crl_score = 0;
1199 unsigned int tmp_reasons = *preasons, crl_reasons;
1200
1201 /* First see if we can reject CRL straight away */
1202
1203 /* Invalid IDP cannot be processed */
1204 if (crl->idp_flags & IDP_INVALID)
1205 return 0;
1206 /* Reason codes or indirect CRLs need extended CRL support */
1207 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1208 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1209 return 0;
1210 } else if (crl->idp_flags & IDP_REASONS) {
1211 /* If no new reasons reject */
1212 if (!(crl->idp_reasons & ~tmp_reasons))
1213 return 0;
1214 }
1215 /* Don't process deltas at this stage */
1216 else if (crl->base_crl_number)
1217 return 0;
1218 /* If issuer name doesn't match certificate need indirect CRL */
1219 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1220 if (!(crl->idp_flags & IDP_INDIRECT))
1221 return 0;
1222 } else
1223 crl_score |= CRL_SCORE_ISSUER_NAME;
1224
1225 if (!(crl->flags & EXFLAG_CRITICAL))
1226 crl_score |= CRL_SCORE_NOCRITICAL;
1227
1228 /* Check expiry */
1229 if (check_crl_time(ctx, crl, 0))
1230 crl_score |= CRL_SCORE_TIME;
1231
1232 /* Check authority key ID and locate certificate issuer */
1233 crl_akid_check(ctx, crl, pissuer, &crl_score);
1234
1235 /* If we can't locate certificate issuer at this point forget it */
1236
1237 if (!(crl_score & CRL_SCORE_AKID))
1238 return 0;
1239
1240 /* Check cert for matching CRL distribution points */
1241
1242 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1243 /* If no new reasons reject */
1244 if (!(crl_reasons & ~tmp_reasons))
1245 return 0;
1246 tmp_reasons |= crl_reasons;
1247 crl_score |= CRL_SCORE_SCOPE;
1248 }
1249
1250 *preasons = tmp_reasons;
1251
1252 return crl_score;
1253
1254 }
1255
1256 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1257 X509 **pissuer, int *pcrl_score)
1258 {
1259 X509 *crl_issuer = NULL;
1260 const X509_NAME *cnm = X509_CRL_get_issuer(crl);
1261 int cidx = ctx->error_depth;
1262 int i;
1263
1264 if (cidx != sk_X509_num(ctx->chain) - 1)
1265 cidx++;
1266
1267 crl_issuer = sk_X509_value(ctx->chain, cidx);
1268
1269 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1270 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1271 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1272 *pissuer = crl_issuer;
1273 return;
1274 }
1275 }
1276
1277 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1278 crl_issuer = sk_X509_value(ctx->chain, cidx);
1279 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1280 continue;
1281 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1282 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1283 *pissuer = crl_issuer;
1284 return;
1285 }
1286 }
1287
1288 /* Anything else needs extended CRL support */
1289
1290 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1291 return;
1292
1293 /*
1294 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1295 * untrusted certificates.
1296 */
1297 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1298 crl_issuer = sk_X509_value(ctx->untrusted, i);
1299 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1300 continue;
1301 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1302 *pissuer = crl_issuer;
1303 *pcrl_score |= CRL_SCORE_AKID;
1304 return;
1305 }
1306 }
1307 }
1308
1309 /*
1310 * Check the path of a CRL issuer certificate. This creates a new
1311 * X509_STORE_CTX and populates it with most of the parameters from the
1312 * parent. This could be optimised somewhat since a lot of path checking will
1313 * be duplicated by the parent, but this will rarely be used in practice.
1314 */
1315
1316 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1317 {
1318 X509_STORE_CTX crl_ctx;
1319 int ret;
1320
1321 /* Don't allow recursive CRL path validation */
1322 if (ctx->parent)
1323 return 0;
1324 if (!X509_STORE_CTX_init(&crl_ctx, ctx->store, x, ctx->untrusted))
1325 return -1;
1326
1327 crl_ctx.crls = ctx->crls;
1328 /* Copy verify params across */
1329 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1330
1331 crl_ctx.parent = ctx;
1332 crl_ctx.verify_cb = ctx->verify_cb;
1333
1334 /* Verify CRL issuer */
1335 ret = X509_verify_cert(&crl_ctx);
1336 if (ret <= 0)
1337 goto err;
1338
1339 /* Check chain is acceptable */
1340 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1341 err:
1342 X509_STORE_CTX_cleanup(&crl_ctx);
1343 return ret;
1344 }
1345
1346 /*
1347 * RFC3280 says nothing about the relationship between CRL path and
1348 * certificate path, which could lead to situations where a certificate could
1349 * be revoked or validated by a CA not authorised to do so. RFC5280 is more
1350 * strict and states that the two paths must end in the same trust anchor,
1351 * though some discussions remain... until this is resolved we use the
1352 * RFC5280 version
1353 */
1354
1355 static int check_crl_chain(X509_STORE_CTX *ctx,
1356 STACK_OF(X509) *cert_path,
1357 STACK_OF(X509) *crl_path)
1358 {
1359 X509 *cert_ta, *crl_ta;
1360 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1361 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1362 if (!X509_cmp(cert_ta, crl_ta))
1363 return 1;
1364 return 0;
1365 }
1366
1367 /*-
1368 * Check for match between two dist point names: three separate cases.
1369 * 1. Both are relative names and compare X509_NAME types.
1370 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1371 * 3. Both are full names and compare two GENERAL_NAMES.
1372 * 4. One is NULL: automatic match.
1373 */
1374
1375 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1376 {
1377 X509_NAME *nm = NULL;
1378 GENERAL_NAMES *gens = NULL;
1379 GENERAL_NAME *gena, *genb;
1380 int i, j;
1381 if (!a || !b)
1382 return 1;
1383 if (a->type == 1) {
1384 if (!a->dpname)
1385 return 0;
1386 /* Case 1: two X509_NAME */
1387 if (b->type == 1) {
1388 if (!b->dpname)
1389 return 0;
1390 if (!X509_NAME_cmp(a->dpname, b->dpname))
1391 return 1;
1392 else
1393 return 0;
1394 }
1395 /* Case 2: set name and GENERAL_NAMES appropriately */
1396 nm = a->dpname;
1397 gens = b->name.fullname;
1398 } else if (b->type == 1) {
1399 if (!b->dpname)
1400 return 0;
1401 /* Case 2: set name and GENERAL_NAMES appropriately */
1402 gens = a->name.fullname;
1403 nm = b->dpname;
1404 }
1405
1406 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1407 if (nm) {
1408 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1409 gena = sk_GENERAL_NAME_value(gens, i);
1410 if (gena->type != GEN_DIRNAME)
1411 continue;
1412 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1413 return 1;
1414 }
1415 return 0;
1416 }
1417
1418 /* Else case 3: two GENERAL_NAMES */
1419
1420 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1421 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1422 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1423 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1424 if (!GENERAL_NAME_cmp(gena, genb))
1425 return 1;
1426 }
1427 }
1428
1429 return 0;
1430
1431 }
1432
1433 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1434 {
1435 int i;
1436 const X509_NAME *nm = X509_CRL_get_issuer(crl);
1437 /* If no CRLissuer return is successful iff don't need a match */
1438 if (!dp->CRLissuer)
1439 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1440 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1441 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1442 if (gen->type != GEN_DIRNAME)
1443 continue;
1444 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1445 return 1;
1446 }
1447 return 0;
1448 }
1449
1450 /* Check CRLDP and IDP */
1451
1452 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1453 unsigned int *preasons)
1454 {
1455 int i;
1456 if (crl->idp_flags & IDP_ONLYATTR)
1457 return 0;
1458 if (x->ex_flags & EXFLAG_CA) {
1459 if (crl->idp_flags & IDP_ONLYUSER)
1460 return 0;
1461 } else {
1462 if (crl->idp_flags & IDP_ONLYCA)
1463 return 0;
1464 }
1465 *preasons = crl->idp_reasons;
1466 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1467 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1468 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1469 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1470 *preasons &= dp->dp_reasons;
1471 return 1;
1472 }
1473 }
1474 }
1475 if ((!crl->idp || !crl->idp->distpoint)
1476 && (crl_score & CRL_SCORE_ISSUER_NAME))
1477 return 1;
1478 return 0;
1479 }
1480
1481 /*
1482 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1483 * to find a delta CRL too
1484 */
1485
1486 static int get_crl_delta(X509_STORE_CTX *ctx,
1487 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1488 {
1489 int ok;
1490 X509 *issuer = NULL;
1491 int crl_score = 0;
1492 unsigned int reasons;
1493 X509_CRL *crl = NULL, *dcrl = NULL;
1494 STACK_OF(X509_CRL) *skcrl;
1495 const X509_NAME *nm = X509_get_issuer_name(x);
1496
1497 reasons = ctx->current_reasons;
1498 ok = get_crl_sk(ctx, &crl, &dcrl,
1499 &issuer, &crl_score, &reasons, ctx->crls);
1500 if (ok)
1501 goto done;
1502
1503 /* Lookup CRLs from store */
1504
1505 skcrl = ctx->lookup_crls(ctx, nm);
1506
1507 /* If no CRLs found and a near match from get_crl_sk use that */
1508 if (!skcrl && crl)
1509 goto done;
1510
1511 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1512
1513 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1514
1515 done:
1516 /* If we got any kind of CRL use it and return success */
1517 if (crl) {
1518 ctx->current_issuer = issuer;
1519 ctx->current_crl_score = crl_score;
1520 ctx->current_reasons = reasons;
1521 *pcrl = crl;
1522 *pdcrl = dcrl;
1523 return 1;
1524 }
1525 return 0;
1526 }
1527
1528 /* Check CRL validity */
1529 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1530 {
1531 X509 *issuer = NULL;
1532 EVP_PKEY *ikey = NULL;
1533 int cnum = ctx->error_depth;
1534 int chnum = sk_X509_num(ctx->chain) - 1;
1535
1536 /* If we have an alternative CRL issuer cert use that */
1537 if (ctx->current_issuer)
1538 issuer = ctx->current_issuer;
1539 /*
1540 * Else find CRL issuer: if not last certificate then issuer is next
1541 * certificate in chain.
1542 */
1543 else if (cnum < chnum)
1544 issuer = sk_X509_value(ctx->chain, cnum + 1);
1545 else {
1546 issuer = sk_X509_value(ctx->chain, chnum);
1547 /* If not self-issued, can't check signature */
1548 if (!ctx->check_issued(ctx, issuer, issuer) &&
1549 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER))
1550 return 0;
1551 }
1552
1553 if (issuer == NULL)
1554 return 1;
1555
1556 /*
1557 * Skip most tests for deltas because they have already been done
1558 */
1559 if (!crl->base_crl_number) {
1560 /* Check for cRLSign bit if keyUsage present */
1561 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1562 !(issuer->ex_kusage & KU_CRL_SIGN) &&
1563 !verify_cb_crl(ctx, X509_V_ERR_KEYUSAGE_NO_CRL_SIGN))
1564 return 0;
1565
1566 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE) &&
1567 !verify_cb_crl(ctx, X509_V_ERR_DIFFERENT_CRL_SCOPE))
1568 return 0;
1569
1570 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH) &&
1571 check_crl_path(ctx, ctx->current_issuer) <= 0 &&
1572 !verify_cb_crl(ctx, X509_V_ERR_CRL_PATH_VALIDATION_ERROR))
1573 return 0;
1574
1575 if ((crl->idp_flags & IDP_INVALID) &&
1576 !verify_cb_crl(ctx, X509_V_ERR_INVALID_EXTENSION))
1577 return 0;
1578 }
1579
1580 if (!(ctx->current_crl_score & CRL_SCORE_TIME) &&
1581 !check_crl_time(ctx, crl, 1))
1582 return 0;
1583
1584 /* Attempt to get issuer certificate public key */
1585 ikey = X509_get0_pubkey(issuer);
1586
1587 if (!ikey &&
1588 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1589 return 0;
1590
1591 if (ikey) {
1592 int rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1593
1594 if (rv != X509_V_OK && !verify_cb_crl(ctx, rv))
1595 return 0;
1596 /* Verify CRL signature */
1597 if (X509_CRL_verify(crl, ikey) <= 0 &&
1598 !verify_cb_crl(ctx, X509_V_ERR_CRL_SIGNATURE_FAILURE))
1599 return 0;
1600 }
1601 return 1;
1602 }
1603
1604 /* Check certificate against CRL */
1605 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1606 {
1607 X509_REVOKED *rev;
1608
1609 /*
1610 * The rules changed for this... previously if a CRL contained unhandled
1611 * critical extensions it could still be used to indicate a certificate
1612 * was revoked. This has since been changed since critical extensions can
1613 * change the meaning of CRL entries.
1614 */
1615 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1616 && (crl->flags & EXFLAG_CRITICAL) &&
1617 !verify_cb_crl(ctx, X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION))
1618 return 0;
1619 /*
1620 * Look for serial number of certificate in CRL. If found, make sure
1621 * reason is not removeFromCRL.
1622 */
1623 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1624 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1625 return 2;
1626 if (!verify_cb_crl(ctx, X509_V_ERR_CERT_REVOKED))
1627 return 0;
1628 }
1629
1630 return 1;
1631 }
1632
1633 static int check_policy(X509_STORE_CTX *ctx)
1634 {
1635 int ret;
1636
1637 if (ctx->parent)
1638 return 1;
1639 /*
1640 * With DANE, the trust anchor might be a bare public key, not a
1641 * certificate! In that case our chain does not have the trust anchor
1642 * certificate as a top-most element. This comports well with RFC5280
1643 * chain verification, since there too, the trust anchor is not part of the
1644 * chain to be verified. In particular, X509_policy_check() does not look
1645 * at the TA cert, but assumes that it is present as the top-most chain
1646 * element. We therefore temporarily push a NULL cert onto the chain if it
1647 * was verified via a bare public key, and pop it off right after the
1648 * X509_policy_check() call.
1649 */
1650 if (ctx->bare_ta_signed && !sk_X509_push(ctx->chain, NULL)) {
1651 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
1652 ctx->error = X509_V_ERR_OUT_OF_MEM;
1653 return 0;
1654 }
1655 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1656 ctx->param->policies, ctx->param->flags);
1657 if (ctx->bare_ta_signed)
1658 sk_X509_pop(ctx->chain);
1659
1660 if (ret == X509_PCY_TREE_INTERNAL) {
1661 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
1662 ctx->error = X509_V_ERR_OUT_OF_MEM;
1663 return 0;
1664 }
1665 /* Invalid or inconsistent extensions */
1666 if (ret == X509_PCY_TREE_INVALID) {
1667 int i;
1668
1669 /* Locate certificates with bad extensions and notify callback. */
1670 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
1671 X509 *x = sk_X509_value(ctx->chain, i);
1672
1673 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1674 continue;
1675 if (!verify_cb_cert(ctx, x, i,
1676 X509_V_ERR_INVALID_POLICY_EXTENSION))
1677 return 0;
1678 }
1679 return 1;
1680 }
1681 if (ret == X509_PCY_TREE_FAILURE) {
1682 ctx->current_cert = NULL;
1683 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1684 return ctx->verify_cb(0, ctx);
1685 }
1686 if (ret != X509_PCY_TREE_VALID) {
1687 X509err(X509_F_CHECK_POLICY, ERR_R_INTERNAL_ERROR);
1688 return 0;
1689 }
1690
1691 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1692 ctx->current_cert = NULL;
1693 /*
1694 * Verification errors need to be "sticky", a callback may have allowed
1695 * an SSL handshake to continue despite an error, and we must then
1696 * remain in an error state. Therefore, we MUST NOT clear earlier
1697 * verification errors by setting the error to X509_V_OK.
1698 */
1699 if (!ctx->verify_cb(2, ctx))
1700 return 0;
1701 }
1702
1703 return 1;
1704 }
1705
1706 /*-
1707 * Check certificate validity times.
1708 * If depth >= 0, invoke verification callbacks on error, otherwise just return
1709 * the validation status.
1710 *
1711 * Return 1 on success, 0 otherwise.
1712 */
1713 int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int depth)
1714 {
1715 time_t *ptime;
1716 int i;
1717
1718 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1719 ptime = &ctx->param->check_time;
1720 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
1721 return 1;
1722 else
1723 ptime = NULL;
1724
1725 i = X509_cmp_time(X509_get0_notBefore(x), ptime);
1726 if (i >= 0 && depth < 0)
1727 return 0;
1728 if (i == 0 && !verify_cb_cert(ctx, x, depth,
1729 X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD))
1730 return 0;
1731 if (i > 0 && !verify_cb_cert(ctx, x, depth, X509_V_ERR_CERT_NOT_YET_VALID))
1732 return 0;
1733
1734 i = X509_cmp_time(X509_get0_notAfter(x), ptime);
1735 if (i <= 0 && depth < 0)
1736 return 0;
1737 if (i == 0 && !verify_cb_cert(ctx, x, depth,
1738 X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD))
1739 return 0;
1740 if (i < 0 && !verify_cb_cert(ctx, x, depth, X509_V_ERR_CERT_HAS_EXPIRED))
1741 return 0;
1742 return 1;
1743 }
1744
1745 static int internal_verify(X509_STORE_CTX *ctx)
1746 {
1747 int n = sk_X509_num(ctx->chain) - 1;
1748 X509 *xi = sk_X509_value(ctx->chain, n);
1749 X509 *xs;
1750
1751 /*
1752 * With DANE-verified bare public key TA signatures, it remains only to
1753 * check the timestamps of the top certificate. We report the issuer as
1754 * NULL, since all we have is a bare key.
1755 */
1756 if (ctx->bare_ta_signed) {
1757 xs = xi;
1758 xi = NULL;
1759 goto check_cert;
1760 }
1761
1762 if (ctx->check_issued(ctx, xi, xi)) /* the last cert appears self-signed */
1763 xs = xi;
1764 else {
1765 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1766 xs = xi;
1767 goto check_cert;
1768 }
1769 if (n <= 0)
1770 return verify_cb_cert(ctx, xi, 0,
1771 X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE);
1772 n--;
1773 ctx->error_depth = n;
1774 xs = sk_X509_value(ctx->chain, n);
1775 }
1776
1777 /*
1778 * Do not clear ctx->error=0, it must be "sticky", only the user's callback
1779 * is allowed to reset errors (at its own peril).
1780 */
1781 while (n >= 0) {
1782 EVP_PKEY *pkey;
1783
1784 /*
1785 * Skip signature check for self-signed certificates unless explicitly
1786 * asked for because it does not add any security and just wastes time.
1787 * If the issuer's public key is unusable, report the issuer certificate
1788 * and its depth (rather than the depth of the subject).
1789 */
1790 if (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)) {
1791 if ((pkey = X509_get0_pubkey(xi)) == NULL) {
1792 if (!verify_cb_cert(ctx, xi, xi != xs ? n+1 : n,
1793 X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1794 return 0;
1795 } else if (X509_verify_ex(xs, pkey, ctx->libctx, ctx->propq) <= 0) {
1796 if (!verify_cb_cert(ctx, xs, n,
1797 X509_V_ERR_CERT_SIGNATURE_FAILURE))
1798 return 0;
1799 }
1800 }
1801
1802 check_cert:
1803 /* Calls verify callback as needed */
1804 if (!x509_check_cert_time(ctx, xs, n))
1805 return 0;
1806
1807 /*
1808 * Signal success at this depth. However, the previous error (if any)
1809 * is retained.
1810 */
1811 ctx->current_issuer = xi;
1812 ctx->current_cert = xs;
1813 ctx->error_depth = n;
1814 if (!ctx->verify_cb(1, ctx))
1815 return 0;
1816
1817 if (--n >= 0) {
1818 xi = xs;
1819 xs = sk_X509_value(ctx->chain, n);
1820 }
1821 }
1822 return 1;
1823 }
1824
1825 int X509_cmp_current_time(const ASN1_TIME *ctm)
1826 {
1827 return X509_cmp_time(ctm, NULL);
1828 }
1829
1830 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1831 {
1832 static const size_t utctime_length = sizeof("YYMMDDHHMMSSZ") - 1;
1833 static const size_t generalizedtime_length = sizeof("YYYYMMDDHHMMSSZ") - 1;
1834 ASN1_TIME *asn1_cmp_time = NULL;
1835 int i, day, sec, ret = 0;
1836 #ifdef CHARSET_EBCDIC
1837 const char upper_z = 0x5A;
1838 #else
1839 const char upper_z = 'Z';
1840 #endif
1841 /*
1842 * Note that ASN.1 allows much more slack in the time format than RFC5280.
1843 * In RFC5280, the representation is fixed:
1844 * UTCTime: YYMMDDHHMMSSZ
1845 * GeneralizedTime: YYYYMMDDHHMMSSZ
1846 *
1847 * We do NOT currently enforce the following RFC 5280 requirement:
1848 * "CAs conforming to this profile MUST always encode certificate
1849 * validity dates through the year 2049 as UTCTime; certificate validity
1850 * dates in 2050 or later MUST be encoded as GeneralizedTime."
1851 */
1852 switch (ctm->type) {
1853 case V_ASN1_UTCTIME:
1854 if (ctm->length != (int)(utctime_length))
1855 return 0;
1856 break;
1857 case V_ASN1_GENERALIZEDTIME:
1858 if (ctm->length != (int)(generalizedtime_length))
1859 return 0;
1860 break;
1861 default:
1862 return 0;
1863 }
1864
1865 /**
1866 * Verify the format: the ASN.1 functions we use below allow a more
1867 * flexible format than what's mandated by RFC 5280.
1868 * Digit and date ranges will be verified in the conversion methods.
1869 */
1870 for (i = 0; i < ctm->length - 1; i++) {
1871 if (!ascii_isdigit(ctm->data[i]))
1872 return 0;
1873 }
1874 if (ctm->data[ctm->length - 1] != upper_z)
1875 return 0;
1876
1877 /*
1878 * There is ASN1_UTCTIME_cmp_time_t but no
1879 * ASN1_GENERALIZEDTIME_cmp_time_t or ASN1_TIME_cmp_time_t,
1880 * so we go through ASN.1
1881 */
1882 asn1_cmp_time = X509_time_adj(NULL, 0, cmp_time);
1883 if (asn1_cmp_time == NULL)
1884 goto err;
1885 if (!ASN1_TIME_diff(&day, &sec, ctm, asn1_cmp_time))
1886 goto err;
1887
1888 /*
1889 * X509_cmp_time comparison is <=.
1890 * The return value 0 is reserved for errors.
1891 */
1892 ret = (day >= 0 && sec >= 0) ? -1 : 1;
1893
1894 err:
1895 ASN1_TIME_free(asn1_cmp_time);
1896 return ret;
1897 }
1898
1899 /*
1900 * Return 0 if time should not be checked or reference time is in range,
1901 * or else 1 if it is past the end, or -1 if it is before the start
1902 */
1903 int X509_cmp_timeframe(const X509_VERIFY_PARAM *vpm,
1904 const ASN1_TIME *start, const ASN1_TIME *end)
1905 {
1906 time_t ref_time;
1907 time_t *time = NULL;
1908 unsigned long flags = vpm == NULL ? 0 : X509_VERIFY_PARAM_get_flags(vpm);
1909
1910 if ((flags & X509_V_FLAG_USE_CHECK_TIME) != 0) {
1911 ref_time = X509_VERIFY_PARAM_get_time(vpm);
1912 time = &ref_time;
1913 } else if ((flags & X509_V_FLAG_NO_CHECK_TIME) != 0) {
1914 return 0; /* this means ok */
1915 } /* else reference time is the current time */
1916
1917 if (end != NULL && X509_cmp_time(end, time) < 0)
1918 return 1;
1919 if (start != NULL && X509_cmp_time(start, time) > 0)
1920 return -1;
1921 return 0;
1922 }
1923
1924 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1925 {
1926 return X509_time_adj(s, adj, NULL);
1927 }
1928
1929 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1930 {
1931 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1932 }
1933
1934 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1935 int offset_day, long offset_sec, time_t *in_tm)
1936 {
1937 time_t t;
1938
1939 if (in_tm)
1940 t = *in_tm;
1941 else
1942 time(&t);
1943
1944 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
1945 if (s->type == V_ASN1_UTCTIME)
1946 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1947 if (s->type == V_ASN1_GENERALIZEDTIME)
1948 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1949 }
1950 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1951 }
1952
1953 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1954 {
1955 EVP_PKEY *ktmp = NULL, *ktmp2;
1956 int i, j;
1957
1958 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
1959 return 1;
1960
1961 for (i = 0; i < sk_X509_num(chain); i++) {
1962 ktmp = X509_get0_pubkey(sk_X509_value(chain, i));
1963 if (ktmp == NULL) {
1964 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1965 X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1966 return 0;
1967 }
1968 if (!EVP_PKEY_missing_parameters(ktmp))
1969 break;
1970 }
1971 if (ktmp == NULL) {
1972 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1973 X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1974 return 0;
1975 }
1976
1977 /* first, populate the other certs */
1978 for (j = i - 1; j >= 0; j--) {
1979 ktmp2 = X509_get0_pubkey(sk_X509_value(chain, j));
1980 EVP_PKEY_copy_parameters(ktmp2, ktmp);
1981 }
1982
1983 if (pkey != NULL)
1984 EVP_PKEY_copy_parameters(pkey, ktmp);
1985 return 1;
1986 }
1987
1988 /* Make a delta CRL as the diff between two full CRLs */
1989
1990 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
1991 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1992 {
1993 X509_CRL *crl = NULL;
1994 int i;
1995 STACK_OF(X509_REVOKED) *revs = NULL;
1996 /* CRLs can't be delta already */
1997 if (base->base_crl_number || newer->base_crl_number) {
1998 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
1999 return NULL;
2000 }
2001 /* Base and new CRL must have a CRL number */
2002 if (!base->crl_number || !newer->crl_number) {
2003 X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
2004 return NULL;
2005 }
2006 /* Issuer names must match */
2007 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
2008 X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
2009 return NULL;
2010 }
2011 /* AKID and IDP must match */
2012 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
2013 X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
2014 return NULL;
2015 }
2016 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
2017 X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
2018 return NULL;
2019 }
2020 /* Newer CRL number must exceed full CRL number */
2021 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
2022 X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2023 return NULL;
2024 }
2025 /* CRLs must verify */
2026 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2027 X509_CRL_verify(newer, skey) <= 0)) {
2028 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2029 return NULL;
2030 }
2031 /* Create new CRL */
2032 crl = X509_CRL_new();
2033 if (crl == NULL || !X509_CRL_set_version(crl, 1))
2034 goto memerr;
2035 /* Set issuer name */
2036 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2037 goto memerr;
2038
2039 if (!X509_CRL_set1_lastUpdate(crl, X509_CRL_get0_lastUpdate(newer)))
2040 goto memerr;
2041 if (!X509_CRL_set1_nextUpdate(crl, X509_CRL_get0_nextUpdate(newer)))
2042 goto memerr;
2043
2044 /* Set base CRL number: must be critical */
2045
2046 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2047 goto memerr;
2048
2049 /*
2050 * Copy extensions across from newest CRL to delta: this will set CRL
2051 * number to correct value too.
2052 */
2053
2054 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
2055 X509_EXTENSION *ext;
2056 ext = X509_CRL_get_ext(newer, i);
2057 if (!X509_CRL_add_ext(crl, ext, -1))
2058 goto memerr;
2059 }
2060
2061 /* Go through revoked entries, copying as needed */
2062
2063 revs = X509_CRL_get_REVOKED(newer);
2064
2065 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2066 X509_REVOKED *rvn, *rvtmp;
2067 rvn = sk_X509_REVOKED_value(revs, i);
2068 /*
2069 * Add only if not also in base. TODO: need something cleverer here
2070 * for some more complex CRLs covering multiple CAs.
2071 */
2072 if (!X509_CRL_get0_by_serial(base, &rvtmp, &rvn->serialNumber)) {
2073 rvtmp = X509_REVOKED_dup(rvn);
2074 if (!rvtmp)
2075 goto memerr;
2076 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2077 X509_REVOKED_free(rvtmp);
2078 goto memerr;
2079 }
2080 }
2081 }
2082 /* TODO: optionally prune deleted entries */
2083
2084 if (skey && md && !X509_CRL_sign(crl, skey, md))
2085 goto memerr;
2086
2087 return crl;
2088
2089 memerr:
2090 X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2091 X509_CRL_free(crl);
2092 return NULL;
2093 }
2094
2095 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2096 {
2097 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2098 }
2099
2100 void *X509_STORE_CTX_get_ex_data(const X509_STORE_CTX *ctx, int idx)
2101 {
2102 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2103 }
2104
2105 int X509_STORE_CTX_get_error(const X509_STORE_CTX *ctx)
2106 {
2107 return ctx->error;
2108 }
2109
2110 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2111 {
2112 ctx->error = err;
2113 }
2114
2115 int X509_STORE_CTX_get_error_depth(const X509_STORE_CTX *ctx)
2116 {
2117 return ctx->error_depth;
2118 }
2119
2120 void X509_STORE_CTX_set_error_depth(X509_STORE_CTX *ctx, int depth)
2121 {
2122 ctx->error_depth = depth;
2123 }
2124
2125 X509 *X509_STORE_CTX_get_current_cert(const X509_STORE_CTX *ctx)
2126 {
2127 return ctx->current_cert;
2128 }
2129
2130 void X509_STORE_CTX_set_current_cert(X509_STORE_CTX *ctx, X509 *x)
2131 {
2132 ctx->current_cert = x;
2133 }
2134
2135 STACK_OF(X509) *X509_STORE_CTX_get0_chain(const X509_STORE_CTX *ctx)
2136 {
2137 return ctx->chain;
2138 }
2139
2140 STACK_OF(X509) *X509_STORE_CTX_get1_chain(const X509_STORE_CTX *ctx)
2141 {
2142 if (!ctx->chain)
2143 return NULL;
2144 return X509_chain_up_ref(ctx->chain);
2145 }
2146
2147 X509 *X509_STORE_CTX_get0_current_issuer(const X509_STORE_CTX *ctx)
2148 {
2149 return ctx->current_issuer;
2150 }
2151
2152 X509_CRL *X509_STORE_CTX_get0_current_crl(const X509_STORE_CTX *ctx)
2153 {
2154 return ctx->current_crl;
2155 }
2156
2157 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(const X509_STORE_CTX *ctx)
2158 {
2159 return ctx->parent;
2160 }
2161
2162 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2163 {
2164 ctx->cert = x;
2165 }
2166
2167 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2168 {
2169 ctx->crls = sk;
2170 }
2171
2172 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2173 {
2174 /*
2175 * XXX: Why isn't this function always used to set the associated trust?
2176 * Should there even be a VPM->trust field at all? Or should the trust
2177 * always be inferred from the purpose by X509_STORE_CTX_init().
2178 */
2179 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2180 }
2181
2182 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2183 {
2184 /*
2185 * XXX: See above, this function would only be needed when the default
2186 * trust for the purpose needs an override in a corner case.
2187 */
2188 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2189 }
2190
2191 /*
2192 * This function is used to set the X509_STORE_CTX purpose and trust values.
2193 * This is intended to be used when another structure has its own trust and
2194 * purpose values which (if set) will be inherited by the ctx. If they aren't
2195 * set then we will usually have a default purpose in mind which should then
2196 * be used to set the trust value. An example of this is SSL use: an SSL
2197 * structure will have its own purpose and trust settings which the
2198 * application can set: if they aren't set then we use the default of SSL
2199 * client/server.
2200 */
2201
2202 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2203 int purpose, int trust)
2204 {
2205 int idx;
2206 /* If purpose not set use default */
2207 if (purpose == 0)
2208 purpose = def_purpose;
2209 /* If we have a purpose then check it is valid */
2210 if (purpose != 0) {
2211 X509_PURPOSE *ptmp;
2212 idx = X509_PURPOSE_get_by_id(purpose);
2213 if (idx == -1) {
2214 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2215 X509_R_UNKNOWN_PURPOSE_ID);
2216 return 0;
2217 }
2218 ptmp = X509_PURPOSE_get0(idx);
2219 if (ptmp->trust == X509_TRUST_DEFAULT) {
2220 idx = X509_PURPOSE_get_by_id(def_purpose);
2221 /*
2222 * XXX: In the two callers above def_purpose is always 0, which is
2223 * not a known value, so idx will always be -1. How is the
2224 * X509_TRUST_DEFAULT case actually supposed to be handled?
2225 */
2226 if (idx == -1) {
2227 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2228 X509_R_UNKNOWN_PURPOSE_ID);
2229 return 0;
2230 }
2231 ptmp = X509_PURPOSE_get0(idx);
2232 }
2233 /* If trust not set then get from purpose default */
2234 if (!trust)
2235 trust = ptmp->trust;
2236 }
2237 if (trust) {
2238 idx = X509_TRUST_get_by_id(trust);
2239 if (idx == -1) {
2240 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2241 X509_R_UNKNOWN_TRUST_ID);
2242 return 0;
2243 }
2244 }
2245
2246 if (purpose && !ctx->param->purpose)
2247 ctx->param->purpose = purpose;
2248 if (trust && !ctx->param->trust)
2249 ctx->param->trust = trust;
2250 return 1;
2251 }
2252
2253 X509_STORE_CTX *X509_STORE_CTX_new_with_libctx(OPENSSL_CTX *libctx,
2254 const char *propq)
2255 {
2256 X509_STORE_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx));
2257
2258 if (ctx == NULL) {
2259 X509err(0, ERR_R_MALLOC_FAILURE);
2260 return NULL;
2261 }
2262
2263 ctx->libctx = libctx;
2264 if (propq != NULL) {
2265 ctx->propq = OPENSSL_strdup(propq);
2266 if (ctx->propq == NULL) {
2267 OPENSSL_free(ctx);
2268 X509err(0, ERR_R_MALLOC_FAILURE);
2269 return NULL;
2270 }
2271 }
2272
2273 return ctx;
2274 }
2275
2276 X509_STORE_CTX *X509_STORE_CTX_new(void)
2277 {
2278 return X509_STORE_CTX_new_with_libctx(NULL, NULL);
2279 }
2280
2281
2282 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2283 {
2284 if (ctx == NULL)
2285 return;
2286
2287 X509_STORE_CTX_cleanup(ctx);
2288
2289 /* libctx and propq survive X509_STORE_CTX_cleanup() */
2290 OPENSSL_free(ctx->propq);
2291
2292 OPENSSL_free(ctx);
2293 }
2294
2295 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2296 STACK_OF(X509) *chain)
2297 {
2298 int ret = 1;
2299
2300 ctx->store = store;
2301 ctx->cert = x509;
2302 ctx->untrusted = chain;
2303 ctx->crls = NULL;
2304 ctx->num_untrusted = 0;
2305 ctx->other_ctx = NULL;
2306 ctx->valid = 0;
2307 ctx->chain = NULL;
2308 ctx->error = 0;
2309 ctx->explicit_policy = 0;
2310 ctx->error_depth = 0;
2311 ctx->current_cert = NULL;
2312 ctx->current_issuer = NULL;
2313 ctx->current_crl = NULL;
2314 ctx->current_crl_score = 0;
2315 ctx->current_reasons = 0;
2316 ctx->tree = NULL;
2317 ctx->parent = NULL;
2318 ctx->dane = NULL;
2319 ctx->bare_ta_signed = 0;
2320 /* Zero ex_data to make sure we're cleanup-safe */
2321 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
2322
2323 /* store->cleanup is always 0 in OpenSSL, if set must be idempotent */
2324 if (store)
2325 ctx->cleanup = store->cleanup;
2326 else
2327 ctx->cleanup = 0;
2328
2329 if (store && store->check_issued)
2330 ctx->check_issued = store->check_issued;
2331 else
2332 ctx->check_issued = check_issued;
2333
2334 if (store && store->get_issuer)
2335 ctx->get_issuer = store->get_issuer;
2336 else
2337 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2338
2339 if (store && store->verify_cb)
2340 ctx->verify_cb = store->verify_cb;
2341 else
2342 ctx->verify_cb = null_callback;
2343
2344 if (store && store->verify)
2345 ctx->verify = store->verify;
2346 else
2347 ctx->verify = internal_verify;
2348
2349 if (store && store->check_revocation)
2350 ctx->check_revocation = store->check_revocation;
2351 else
2352 ctx->check_revocation = check_revocation;
2353
2354 if (store && store->get_crl)
2355 ctx->get_crl = store->get_crl;
2356 else
2357 ctx->get_crl = NULL;
2358
2359 if (store && store->check_crl)
2360 ctx->check_crl = store->check_crl;
2361 else
2362 ctx->check_crl = check_crl;
2363
2364 if (store && store->cert_crl)
2365 ctx->cert_crl = store->cert_crl;
2366 else
2367 ctx->cert_crl = cert_crl;
2368
2369 if (store && store->check_policy)
2370 ctx->check_policy = store->check_policy;
2371 else
2372 ctx->check_policy = check_policy;
2373
2374 if (store && store->lookup_certs)
2375 ctx->lookup_certs = store->lookup_certs;
2376 else
2377 ctx->lookup_certs = X509_STORE_CTX_get1_certs;
2378
2379 if (store && store->lookup_crls)
2380 ctx->lookup_crls = store->lookup_crls;
2381 else
2382 ctx->lookup_crls = X509_STORE_CTX_get1_crls;
2383
2384 ctx->param = X509_VERIFY_PARAM_new();
2385 if (ctx->param == NULL) {
2386 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2387 goto err;
2388 }
2389
2390 /*
2391 * Inherit callbacks and flags from X509_STORE if not set use defaults.
2392 */
2393 if (store)
2394 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2395 else
2396 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2397
2398 if (ret)
2399 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2400 X509_VERIFY_PARAM_lookup("default"));
2401
2402 if (ret == 0) {
2403 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2404 goto err;
2405 }
2406
2407 /*
2408 * XXX: For now, continue to inherit trust from VPM, but infer from the
2409 * purpose if this still yields the default value.
2410 */
2411 if (ctx->param->trust == X509_TRUST_DEFAULT) {
2412 int idx = X509_PURPOSE_get_by_id(ctx->param->purpose);
2413 X509_PURPOSE *xp = X509_PURPOSE_get0(idx);
2414
2415 if (xp != NULL)
2416 ctx->param->trust = X509_PURPOSE_get_trust(xp);
2417 }
2418
2419 if (CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2420 &ctx->ex_data))
2421 return 1;
2422 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2423
2424 err:
2425 /*
2426 * On error clean up allocated storage, if the store context was not
2427 * allocated with X509_STORE_CTX_new() this is our last chance to do so.
2428 */
2429 X509_STORE_CTX_cleanup(ctx);
2430 return 0;
2431 }
2432
2433 /*
2434 * Set alternative lookup method: just a STACK of trusted certificates. This
2435 * avoids X509_STORE nastiness where it isn't needed.
2436 */
2437 void X509_STORE_CTX_set0_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2438 {
2439 ctx->other_ctx = sk;
2440 ctx->get_issuer = get_issuer_sk;
2441 ctx->lookup_certs = lookup_certs_sk;
2442 }
2443
2444 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2445 {
2446 /*
2447 * We need to be idempotent because, unfortunately, free() also calls
2448 * cleanup(), so the natural call sequence new(), init(), cleanup(), free()
2449 * calls cleanup() for the same object twice! Thus we must zero the
2450 * pointers below after they're freed!
2451 */
2452 /* Seems to always be 0 in OpenSSL, do this at most once. */
2453 if (ctx->cleanup != NULL) {
2454 ctx->cleanup(ctx);
2455 ctx->cleanup = NULL;
2456 }
2457 if (ctx->param != NULL) {
2458 if (ctx->parent == NULL)
2459 X509_VERIFY_PARAM_free(ctx->param);
2460 ctx->param = NULL;
2461 }
2462 X509_policy_tree_free(ctx->tree);
2463 ctx->tree = NULL;
2464 sk_X509_pop_free(ctx->chain, X509_free);
2465 ctx->chain = NULL;
2466 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2467 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
2468 }
2469
2470 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2471 {
2472 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2473 }
2474
2475 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2476 {
2477 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2478 }
2479
2480 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2481 time_t t)
2482 {
2483 X509_VERIFY_PARAM_set_time(ctx->param, t);
2484 }
2485
2486 X509 *X509_STORE_CTX_get0_cert(const X509_STORE_CTX *ctx)
2487 {
2488 return ctx->cert;
2489 }
2490
2491 STACK_OF(X509) *X509_STORE_CTX_get0_untrusted(const X509_STORE_CTX *ctx)
2492 {
2493 return ctx->untrusted;
2494 }
2495
2496 void X509_STORE_CTX_set0_untrusted(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2497 {
2498 ctx->untrusted = sk;
2499 }
2500
2501 void X509_STORE_CTX_set0_verified_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2502 {
2503 sk_X509_pop_free(ctx->chain, X509_free);
2504 ctx->chain = sk;
2505 }
2506
2507 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2508 X509_STORE_CTX_verify_cb verify_cb)
2509 {
2510 ctx->verify_cb = verify_cb;
2511 }
2512
2513 X509_STORE_CTX_verify_cb X509_STORE_CTX_get_verify_cb(const X509_STORE_CTX *ctx)
2514 {
2515 return ctx->verify_cb;
2516 }
2517
2518 void X509_STORE_CTX_set_verify(X509_STORE_CTX *ctx,
2519 X509_STORE_CTX_verify_fn verify)
2520 {
2521 ctx->verify = verify;
2522 }
2523
2524 X509_STORE_CTX_verify_fn X509_STORE_CTX_get_verify(const X509_STORE_CTX *ctx)
2525 {
2526 return ctx->verify;
2527 }
2528
2529 X509_STORE_CTX_get_issuer_fn X509_STORE_CTX_get_get_issuer(const X509_STORE_CTX *ctx)
2530 {
2531 return ctx->get_issuer;
2532 }
2533
2534 X509_STORE_CTX_check_issued_fn
2535 X509_STORE_CTX_get_check_issued(const X509_STORE_CTX *ctx)
2536 {
2537 return ctx->check_issued;
2538 }
2539
2540 X509_STORE_CTX_check_revocation_fn
2541 X509_STORE_CTX_get_check_revocation(const X509_STORE_CTX *ctx)
2542 {
2543 return ctx->check_revocation;
2544 }
2545
2546 X509_STORE_CTX_get_crl_fn X509_STORE_CTX_get_get_crl(const X509_STORE_CTX *ctx)
2547 {
2548 return ctx->get_crl;
2549 }
2550
2551 X509_STORE_CTX_check_crl_fn X509_STORE_CTX_get_check_crl(const X509_STORE_CTX *ctx)
2552 {
2553 return ctx->check_crl;
2554 }
2555
2556 X509_STORE_CTX_cert_crl_fn X509_STORE_CTX_get_cert_crl(const X509_STORE_CTX *ctx)
2557 {
2558 return ctx->cert_crl;
2559 }
2560
2561 X509_STORE_CTX_check_policy_fn
2562 X509_STORE_CTX_get_check_policy(const X509_STORE_CTX *ctx)
2563 {
2564 return ctx->check_policy;
2565 }
2566
2567 X509_STORE_CTX_lookup_certs_fn
2568 X509_STORE_CTX_get_lookup_certs(const X509_STORE_CTX *ctx)
2569 {
2570 return ctx->lookup_certs;
2571 }
2572
2573 X509_STORE_CTX_lookup_crls_fn
2574 X509_STORE_CTX_get_lookup_crls(const X509_STORE_CTX *ctx)
2575 {
2576 return ctx->lookup_crls;
2577 }
2578
2579 X509_STORE_CTX_cleanup_fn X509_STORE_CTX_get_cleanup(const X509_STORE_CTX *ctx)
2580 {
2581 return ctx->cleanup;
2582 }
2583
2584 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(const X509_STORE_CTX *ctx)
2585 {
2586 return ctx->tree;
2587 }
2588
2589 int X509_STORE_CTX_get_explicit_policy(const X509_STORE_CTX *ctx)
2590 {
2591 return ctx->explicit_policy;
2592 }
2593
2594 int X509_STORE_CTX_get_num_untrusted(const X509_STORE_CTX *ctx)
2595 {
2596 return ctx->num_untrusted;
2597 }
2598
2599 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2600 {
2601 const X509_VERIFY_PARAM *param;
2602
2603 param = X509_VERIFY_PARAM_lookup(name);
2604 if (param == NULL)
2605 return 0;
2606 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2607 }
2608
2609 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(const X509_STORE_CTX *ctx)
2610 {
2611 return ctx->param;
2612 }
2613
2614 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2615 {
2616 X509_VERIFY_PARAM_free(ctx->param);
2617 ctx->param = param;
2618 }
2619
2620 void X509_STORE_CTX_set0_dane(X509_STORE_CTX *ctx, SSL_DANE *dane)
2621 {
2622 ctx->dane = dane;
2623 }
2624
2625 static unsigned char *dane_i2d(
2626 X509 *cert,
2627 uint8_t selector,
2628 unsigned int *i2dlen)
2629 {
2630 unsigned char *buf = NULL;
2631 int len;
2632
2633 /*
2634 * Extract ASN.1 DER form of certificate or public key.
2635 */
2636 switch (selector) {
2637 case DANETLS_SELECTOR_CERT:
2638 len = i2d_X509(cert, &buf);
2639 break;
2640 case DANETLS_SELECTOR_SPKI:
2641 len = i2d_X509_PUBKEY(X509_get_X509_PUBKEY(cert), &buf);
2642 break;
2643 default:
2644 X509err(X509_F_DANE_I2D, X509_R_BAD_SELECTOR);
2645 return NULL;
2646 }
2647
2648 if (len < 0 || buf == NULL) {
2649 X509err(X509_F_DANE_I2D, ERR_R_MALLOC_FAILURE);
2650 return NULL;
2651 }
2652
2653 *i2dlen = (unsigned int)len;
2654 return buf;
2655 }
2656
2657 #define DANETLS_NONE 256 /* impossible uint8_t */
2658
2659 static int dane_match(X509_STORE_CTX *ctx, X509 *cert, int depth)
2660 {
2661 SSL_DANE *dane = ctx->dane;
2662 unsigned usage = DANETLS_NONE;
2663 unsigned selector = DANETLS_NONE;
2664 unsigned ordinal = DANETLS_NONE;
2665 unsigned mtype = DANETLS_NONE;
2666 unsigned char *i2dbuf = NULL;
2667 unsigned int i2dlen = 0;
2668 unsigned char mdbuf[EVP_MAX_MD_SIZE];
2669 unsigned char *cmpbuf = NULL;
2670 unsigned int cmplen = 0;
2671 int i;
2672 int recnum;
2673 int matched = 0;
2674 danetls_record *t = NULL;
2675 uint32_t mask;
2676
2677 mask = (depth == 0) ? DANETLS_EE_MASK : DANETLS_TA_MASK;
2678
2679 /*
2680 * The trust store is not applicable with DANE-TA(2)
2681 */
2682 if (depth >= ctx->num_untrusted)
2683 mask &= DANETLS_PKIX_MASK;
2684
2685 /*
2686 * If we've previously matched a PKIX-?? record, no need to test any
2687 * further PKIX-?? records, it remains to just build the PKIX chain.
2688 * Had the match been a DANE-?? record, we'd be done already.
2689 */
2690 if (dane->mdpth >= 0)
2691 mask &= ~DANETLS_PKIX_MASK;
2692
2693 /*-
2694 * https://tools.ietf.org/html/rfc7671#section-5.1
2695 * https://tools.ietf.org/html/rfc7671#section-5.2
2696 * https://tools.ietf.org/html/rfc7671#section-5.3
2697 * https://tools.ietf.org/html/rfc7671#section-5.4
2698 *
2699 * We handle DANE-EE(3) records first as they require no chain building
2700 * and no expiration or hostname checks. We also process digests with
2701 * higher ordinals first and ignore lower priorities except Full(0) which
2702 * is always processed (last). If none match, we then process PKIX-EE(1).
2703 *
2704 * NOTE: This relies on DANE usages sorting before the corresponding PKIX
2705 * usages in SSL_dane_tlsa_add(), and also on descending sorting of digest
2706 * priorities. See twin comment in ssl/ssl_lib.c.
2707 *
2708 * We expect that most TLSA RRsets will have just a single usage, so we
2709 * don't go out of our way to cache multiple selector-specific i2d buffers
2710 * across usages, but if the selector happens to remain the same as switch
2711 * usages, that's OK. Thus, a set of "3 1 1", "3 0 1", "1 1 1", "1 0 1",
2712 * records would result in us generating each of the certificate and public
2713 * key DER forms twice, but more typically we'd just see multiple "3 1 1"
2714 * or multiple "3 0 1" records.
2715 *
2716 * As soon as we find a match at any given depth, we stop, because either
2717 * we've matched a DANE-?? record and the peer is authenticated, or, after
2718 * exhausting all DANE-?? records, we've matched a PKIX-?? record, which is
2719 * sufficient for DANE, and what remains to do is ordinary PKIX validation.
2720 */
2721 recnum = (dane->umask & mask) ? sk_danetls_record_num(dane->trecs) : 0;
2722 for (i = 0; matched == 0 && i < recnum; ++i) {
2723 t = sk_danetls_record_value(dane->trecs, i);
2724 if ((DANETLS_USAGE_BIT(t->usage) & mask) == 0)
2725 continue;
2726 if (t->usage != usage) {
2727 usage = t->usage;
2728
2729 /* Reset digest agility for each usage/selector pair */
2730 mtype = DANETLS_NONE;
2731 ordinal = dane->dctx->mdord[t->mtype];
2732 }
2733 if (t->selector != selector) {
2734 selector = t->selector;
2735
2736 /* Update per-selector state */
2737 OPENSSL_free(i2dbuf);
2738 i2dbuf = dane_i2d(cert, selector, &i2dlen);
2739 if (i2dbuf == NULL)
2740 return -1;
2741
2742 /* Reset digest agility for each usage/selector pair */
2743 mtype = DANETLS_NONE;
2744 ordinal = dane->dctx->mdord[t->mtype];
2745 } else if (t->mtype != DANETLS_MATCHING_FULL) {
2746 /*-
2747 * Digest agility:
2748 *
2749 * <https://tools.ietf.org/html/rfc7671#section-9>
2750 *
2751 * For a fixed selector, after processing all records with the
2752 * highest mtype ordinal, ignore all mtypes with lower ordinals
2753 * other than "Full".
2754 */
2755 if (dane->dctx->mdord[t->mtype] < ordinal)
2756 continue;
2757 }
2758
2759 /*
2760 * Each time we hit a (new selector or) mtype, re-compute the relevant
2761 * digest, more complex caching is not worth the code space.
2762 */
2763 if (t->mtype != mtype) {
2764 const EVP_MD *md = dane->dctx->mdevp[mtype = t->mtype];
2765 cmpbuf = i2dbuf;
2766 cmplen = i2dlen;
2767
2768 if (md != NULL) {
2769 cmpbuf = mdbuf;
2770 if (!EVP_Digest(i2dbuf, i2dlen, cmpbuf, &cmplen, md, 0)) {
2771 matched = -1;
2772 break;
2773 }
2774 }
2775 }
2776
2777 /*
2778 * Squirrel away the certificate and depth if we have a match. Any
2779 * DANE match is dispositive, but with PKIX we still need to build a
2780 * full chain.
2781 */
2782 if (cmplen == t->dlen &&
2783 memcmp(cmpbuf, t->data, cmplen) == 0) {
2784 if (DANETLS_USAGE_BIT(usage) & DANETLS_DANE_MASK)
2785 matched = 1;
2786 if (matched || dane->mdpth < 0) {
2787 dane->mdpth = depth;
2788 dane->mtlsa = t;
2789 OPENSSL_free(dane->mcert);
2790 dane->mcert = cert;
2791 X509_up_ref(cert);
2792 }
2793 break;
2794 }
2795 }
2796
2797 /* Clear the one-element DER cache */
2798 OPENSSL_free(i2dbuf);
2799 return matched;
2800 }
2801
2802 static int check_dane_issuer(X509_STORE_CTX *ctx, int depth)
2803 {
2804 SSL_DANE *dane = ctx->dane;
2805 int matched = 0;
2806 X509 *cert;
2807
2808 if (!DANETLS_HAS_TA(dane) || depth == 0)
2809 return X509_TRUST_UNTRUSTED;
2810
2811 /*
2812 * Record any DANE trust anchor matches, for the first depth to test, if
2813 * there's one at that depth. (This'll be false for length 1 chains looking
2814 * for an exact match for the leaf certificate).
2815 */
2816 cert = sk_X509_value(ctx->chain, depth);
2817 if (cert != NULL && (matched = dane_match(ctx, cert, depth)) < 0)
2818 return X509_TRUST_REJECTED;
2819 if (matched > 0) {
2820 ctx->num_untrusted = depth - 1;
2821 return X509_TRUST_TRUSTED;
2822 }
2823
2824 return X509_TRUST_UNTRUSTED;
2825 }
2826
2827 static int check_dane_pkeys(X509_STORE_CTX *ctx)
2828 {
2829 SSL_DANE *dane = ctx->dane;
2830 danetls_record *t;
2831 int num = ctx->num_untrusted;
2832 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2833 int recnum = sk_danetls_record_num(dane->trecs);
2834 int i;
2835
2836 for (i = 0; i < recnum; ++i) {
2837 t = sk_danetls_record_value(dane->trecs, i);
2838 if (t->usage != DANETLS_USAGE_DANE_TA ||
2839 t->selector != DANETLS_SELECTOR_SPKI ||
2840 t->mtype != DANETLS_MATCHING_FULL ||
2841 X509_verify_ex(cert, t->spki, ctx->libctx, ctx->propq) <= 0)
2842 continue;
2843
2844 /* Clear any PKIX-?? matches that failed to extend to a full chain */
2845 X509_free(dane->mcert);
2846 dane->mcert = NULL;
2847
2848 /* Record match via a bare TA public key */
2849 ctx->bare_ta_signed = 1;
2850 dane->mdpth = num - 1;
2851 dane->mtlsa = t;
2852
2853 /* Prune any excess chain certificates */
2854 num = sk_X509_num(ctx->chain);
2855 for (; num > ctx->num_untrusted; --num)
2856 X509_free(sk_X509_pop(ctx->chain));
2857
2858 return X509_TRUST_TRUSTED;
2859 }
2860
2861 return X509_TRUST_UNTRUSTED;
2862 }
2863
2864 static void dane_reset(SSL_DANE *dane)
2865 {
2866 /*
2867 * Reset state to verify another chain, or clear after failure.
2868 */
2869 X509_free(dane->mcert);
2870 dane->mcert = NULL;
2871 dane->mtlsa = NULL;
2872 dane->mdpth = -1;
2873 dane->pdpth = -1;
2874 }
2875
2876 static int check_leaf_suiteb(X509_STORE_CTX *ctx, X509 *cert)
2877 {
2878 int err = X509_chain_check_suiteb(NULL, cert, NULL, ctx->param->flags);
2879
2880 if (err == X509_V_OK)
2881 return 1;
2882 return verify_cb_cert(ctx, cert, 0, err);
2883 }
2884
2885 static int dane_verify(X509_STORE_CTX *ctx)
2886 {
2887 X509 *cert = ctx->cert;
2888 SSL_DANE *dane = ctx->dane;
2889 int matched;
2890 int done;
2891
2892 dane_reset(dane);
2893
2894 /*-
2895 * When testing the leaf certificate, if we match a DANE-EE(3) record,
2896 * dane_match() returns 1 and we're done. If however we match a PKIX-EE(1)
2897 * record, the match depth and matching TLSA record are recorded, but the
2898 * return value is 0, because we still need to find a PKIX trust anchor.
2899 * Therefore, when DANE authentication is enabled (required), we're done
2900 * if:
2901 * + matched < 0, internal error.
2902 * + matched == 1, we matched a DANE-EE(3) record
2903 * + matched == 0, mdepth < 0 (no PKIX-EE match) and there are no
2904 * DANE-TA(2) or PKIX-TA(0) to test.
2905 */
2906 matched = dane_match(ctx, ctx->cert, 0);
2907 done = matched != 0 || (!DANETLS_HAS_TA(dane) && dane->mdpth < 0);
2908
2909 if (done)
2910 X509_get_pubkey_parameters(NULL, ctx->chain);
2911
2912 if (matched > 0) {
2913 /* Callback invoked as needed */
2914 if (!check_leaf_suiteb(ctx, cert))
2915 return 0;
2916 /* Callback invoked as needed */
2917 if ((dane->flags & DANE_FLAG_NO_DANE_EE_NAMECHECKS) == 0 &&
2918 !check_id(ctx))
2919 return 0;
2920 /* Bypass internal_verify(), issue depth 0 success callback */
2921 ctx->error_depth = 0;
2922 ctx->current_cert = cert;
2923 return ctx->verify_cb(1, ctx);
2924 }
2925
2926 if (matched < 0) {
2927 ctx->error_depth = 0;
2928 ctx->current_cert = cert;
2929 ctx->error = X509_V_ERR_OUT_OF_MEM;
2930 return -1;
2931 }
2932
2933 if (done) {
2934 /* Fail early, TA-based success is not possible */
2935 if (!check_leaf_suiteb(ctx, cert))
2936 return 0;
2937 return verify_cb_cert(ctx, cert, 0, X509_V_ERR_DANE_NO_MATCH);
2938 }
2939
2940 /*
2941 * Chain verification for usages 0/1/2. TLSA record matching of depth > 0
2942 * certificates happens in-line with building the rest of the chain.
2943 */
2944 return verify_chain(ctx);
2945 }
2946
2947 /* Get issuer, without duplicate suppression */
2948 static int get_issuer(X509 **issuer, X509_STORE_CTX *ctx, X509 *cert)
2949 {
2950 STACK_OF(X509) *saved_chain = ctx->chain;
2951 int ok;
2952
2953 ctx->chain = NULL;
2954 ok = ctx->get_issuer(issuer, ctx, cert);
2955 ctx->chain = saved_chain;
2956
2957 return ok;
2958 }
2959
2960 static int build_chain(X509_STORE_CTX *ctx)
2961 {
2962 SSL_DANE *dane = ctx->dane;
2963 int num = sk_X509_num(ctx->chain);
2964 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2965 int ss;
2966 STACK_OF(X509) *sktmp = NULL;
2967 unsigned int search;
2968 int may_trusted = 0;
2969 int may_alternate = 0;
2970 int trust = X509_TRUST_UNTRUSTED;
2971 int alt_untrusted = 0;
2972 int depth;
2973 int ok = 0;
2974 int i;
2975
2976 /* Our chain starts with a single untrusted element. */
2977 if (!ossl_assert(num == 1 && ctx->num_untrusted == num)) {
2978 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
2979 ctx->error = X509_V_ERR_UNSPECIFIED;
2980 return 0;
2981 }
2982
2983 ss = cert_self_signed(ctx, cert);
2984 if (ss < 0) {
2985 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
2986 ctx->error = X509_V_ERR_UNSPECIFIED;
2987 return 0;
2988 }
2989
2990 #define S_DOUNTRUSTED (1 << 0) /* Search untrusted chain */
2991 #define S_DOTRUSTED (1 << 1) /* Search trusted store */
2992 #define S_DOALTERNATE (1 << 2) /* Retry with pruned alternate chain */
2993 /*
2994 * Set up search policy, untrusted if possible, trusted-first if enabled.
2995 * If we're doing DANE and not doing PKIX-TA/PKIX-EE, we never look in the
2996 * trust_store, otherwise we might look there first. If not trusted-first,
2997 * and alternate chains are not disabled, try building an alternate chain
2998 * if no luck with untrusted first.
2999 */
3000 search = (ctx->untrusted != NULL) ? S_DOUNTRUSTED : 0;
3001 if (DANETLS_HAS_PKIX(dane) || !DANETLS_HAS_DANE(dane)) {
3002 if (search == 0 || ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
3003 search |= S_DOTRUSTED;
3004 else if (!(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS))
3005 may_alternate = 1;
3006 may_trusted = 1;
3007 }
3008
3009 /*
3010 * Shallow-copy the stack of untrusted certificates (with TLS, this is
3011 * typically the content of the peer's certificate message) so can make
3012 * multiple passes over it, while free to remove elements as we go.
3013 */
3014 if (ctx->untrusted && (sktmp = sk_X509_dup(ctx->untrusted)) == NULL) {
3015 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3016 ctx->error = X509_V_ERR_OUT_OF_MEM;
3017 return 0;
3018 }
3019
3020 /*
3021 * If we got any "DANE-TA(2) Cert(0) Full(0)" trust anchors from DNS, add
3022 * them to our working copy of the untrusted certificate stack. Since the
3023 * caller of X509_STORE_CTX_init() may have provided only a leaf cert with
3024 * no corresponding stack of untrusted certificates, we may need to create
3025 * an empty stack first. [ At present only the ssl library provides DANE
3026 * support, and ssl_verify_cert_chain() always provides a non-null stack
3027 * containing at least the leaf certificate, but we must be prepared for
3028 * this to change. ]
3029 */
3030 if (DANETLS_ENABLED(dane) && dane->certs != NULL) {
3031 if (sktmp == NULL && (sktmp = sk_X509_new_null()) == NULL) {
3032 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3033 ctx->error = X509_V_ERR_OUT_OF_MEM;
3034 return 0;
3035 }
3036 for (i = 0; i < sk_X509_num(dane->certs); ++i) {
3037 if (!sk_X509_push(sktmp, sk_X509_value(dane->certs, i))) {
3038 sk_X509_free(sktmp);
3039 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3040 ctx->error = X509_V_ERR_OUT_OF_MEM;
3041 return 0;
3042 }
3043 }
3044 }
3045
3046 /*
3047 * Still absurdly large, but arithmetically safe, a lower hard upper bound
3048 * might be reasonable.
3049 */
3050 if (ctx->param->depth > INT_MAX/2)
3051 ctx->param->depth = INT_MAX/2;
3052
3053 /*
3054 * Try to extend the chain until we reach an ultimately trusted issuer.
3055 * Build chains up to one longer the limit, later fail if we hit the limit,
3056 * with an X509_V_ERR_CERT_CHAIN_TOO_LONG error code.
3057 */
3058 depth = ctx->param->depth + 1;
3059
3060 while (search != 0) {
3061 X509 *x;
3062 X509 *xtmp = NULL;
3063
3064 /*
3065 * Look in the trust store if enabled for first lookup, or we've run
3066 * out of untrusted issuers and search here is not disabled. When we
3067 * reach the depth limit, we stop extending the chain, if by that point
3068 * we've not found a trust anchor, any trusted chain would be too long.
3069 *
3070 * The error reported to the application verify callback is at the
3071 * maximal valid depth with the current certificate equal to the last
3072 * not ultimately-trusted issuer. For example, with verify_depth = 0,
3073 * the callback will report errors at depth=1 when the immediate issuer
3074 * of the leaf certificate is not a trust anchor. No attempt will be
3075 * made to locate an issuer for that certificate, since such a chain
3076 * would be a-priori too long.
3077 */
3078 if ((search & S_DOTRUSTED) != 0) {
3079 i = num = sk_X509_num(ctx->chain);
3080 if ((search & S_DOALTERNATE) != 0) {
3081 /*
3082 * As high up the chain as we can, look for an alternative
3083 * trusted issuer of an untrusted certificate that currently
3084 * has an untrusted issuer. We use the alt_untrusted variable
3085 * to track how far up the chain we find the first match. It
3086 * is only if and when we find a match, that we prune the chain
3087 * and reset ctx->num_untrusted to the reduced count of
3088 * untrusted certificates. While we're searching for such a
3089 * match (which may never be found), it is neither safe nor
3090 * wise to preemptively modify either the chain or
3091 * ctx->num_untrusted.
3092 *
3093 * Note, like ctx->num_untrusted, alt_untrusted is a count of
3094 * untrusted certificates, not a "depth".
3095 */
3096 i = alt_untrusted;
3097 }
3098 x = sk_X509_value(ctx->chain, i-1);
3099
3100 ok = (depth < num) ? 0 : get_issuer(&xtmp, ctx, x);
3101
3102 if (ok < 0) {
3103 trust = X509_TRUST_REJECTED;
3104 ctx->error = X509_V_ERR_STORE_LOOKUP;
3105 search = 0;
3106 continue;
3107 }
3108
3109 if (ok > 0) {
3110 /*
3111 * Alternative trusted issuer for a mid-chain untrusted cert?
3112 * Pop the untrusted cert's successors and retry. We might now
3113 * be able to complete a valid chain via the trust store. Note
3114 * that despite the current trust store match we might still
3115 * fail complete the chain to a suitable trust anchor, in which
3116 * case we may prune some more untrusted certificates and try
3117 * again. Thus the S_DOALTERNATE bit may yet be turned on
3118 * again with an even shorter untrusted chain!
3119 *
3120 * If in the process we threw away our matching PKIX-TA trust
3121 * anchor, reset DANE trust. We might find a suitable trusted
3122 * certificate among the ones from the trust store.
3123 */
3124 if ((search & S_DOALTERNATE) != 0) {
3125 if (!ossl_assert(num > i && i > 0 && ss == 0)) {
3126 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3127 X509_free(xtmp);
3128 trust = X509_TRUST_REJECTED;
3129 ctx->error = X509_V_ERR_UNSPECIFIED;
3130 search = 0;
3131 continue;
3132 }
3133 search &= ~S_DOALTERNATE;
3134 for (; num > i; --num)
3135 X509_free(sk_X509_pop(ctx->chain));
3136 ctx->num_untrusted = num;
3137
3138 if (DANETLS_ENABLED(dane) &&
3139 dane->mdpth >= ctx->num_untrusted) {
3140 dane->mdpth = -1;
3141 X509_free(dane->mcert);
3142 dane->mcert = NULL;
3143 }
3144 if (DANETLS_ENABLED(dane) &&
3145 dane->pdpth >= ctx->num_untrusted)
3146 dane->pdpth = -1;
3147 }
3148
3149 /*
3150 * Self-signed untrusted certificates get replaced by their
3151 * trusted matching issuer. Otherwise, grow the chain.
3152 */
3153 if (ss == 0) {
3154 if (!sk_X509_push(ctx->chain, x = xtmp)) {
3155 X509_free(xtmp);
3156 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3157 trust = X509_TRUST_REJECTED;
3158 ctx->error = X509_V_ERR_OUT_OF_MEM;
3159 search = 0;
3160 continue;
3161 }
3162 ss = cert_self_signed(ctx, x);
3163 if (ss < 0) {
3164 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3165 ctx->error = X509_V_ERR_UNSPECIFIED;
3166 return 0;
3167 }
3168 } else if (num == ctx->num_untrusted) {
3169 /*
3170 * We have a self-signed certificate that has the same
3171 * subject name (and perhaps keyid and/or serial number) as
3172 * a trust anchor. We must have an exact match to avoid
3173 * possible impersonation via key substitution etc.
3174 */
3175 if (X509_cmp(x, xtmp) != 0) {
3176 /* Self-signed untrusted mimic. */
3177 X509_free(xtmp);
3178 ok = 0;
3179 } else {
3180 X509_free(x);
3181 ctx->num_untrusted = --num;
3182 (void) sk_X509_set(ctx->chain, num, x = xtmp);
3183 }
3184 }
3185
3186 /*
3187 * We've added a new trusted certificate to the chain, recheck
3188 * trust. If not done, and not self-signed look deeper.
3189 * Whether or not we're doing "trusted first", we no longer
3190 * look for untrusted certificates from the peer's chain.
3191 *
3192 * At this point ctx->num_trusted and num must reflect the
3193 * correct number of untrusted certificates, since the DANE
3194 * logic in check_trust() depends on distinguishing CAs from
3195 * "the wire" from CAs from the trust store. In particular, the
3196 * certificate at depth "num" should be the new trusted
3197 * certificate with ctx->num_untrusted <= num.
3198 */
3199 if (ok) {
3200 if (!ossl_assert(ctx->num_untrusted <= num)) {
3201 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3202 trust = X509_TRUST_REJECTED;
3203 ctx->error = X509_V_ERR_UNSPECIFIED;
3204 search = 0;
3205 continue;
3206 }
3207 search &= ~S_DOUNTRUSTED;
3208 switch (trust = check_trust(ctx, num)) {
3209 case X509_TRUST_TRUSTED:
3210 case X509_TRUST_REJECTED:
3211 search = 0;
3212 continue;
3213 }
3214 if (ss == 0)
3215 continue;
3216 }
3217 }
3218
3219 /*
3220 * No dispositive decision, and either self-signed or no match, if
3221 * we were doing untrusted-first, and alt-chains are not disabled,
3222 * do that, by repeatedly losing one untrusted element at a time,
3223 * and trying to extend the shorted chain.
3224 */
3225 if ((search & S_DOUNTRUSTED) == 0) {
3226 /* Continue search for a trusted issuer of a shorter chain? */
3227 if ((search & S_DOALTERNATE) != 0 && --alt_untrusted > 0)
3228 continue;
3229 /* Still no luck and no fallbacks left? */
3230 if (!may_alternate || (search & S_DOALTERNATE) != 0 ||
3231 ctx->num_untrusted < 2)
3232 break;
3233 /* Search for a trusted issuer of a shorter chain */
3234 search |= S_DOALTERNATE;
3235 alt_untrusted = ctx->num_untrusted - 1;
3236 ss = 0;
3237 }
3238 }
3239
3240 /*
3241 * Extend chain with peer-provided certificates
3242 */
3243 if ((search & S_DOUNTRUSTED) != 0) {
3244 num = sk_X509_num(ctx->chain);
3245 if (!ossl_assert(num == ctx->num_untrusted)) {
3246 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3247 trust = X509_TRUST_REJECTED;
3248 ctx->error = X509_V_ERR_UNSPECIFIED;
3249 search = 0;
3250 continue;
3251 }
3252 x = sk_X509_value(ctx->chain, num-1);
3253
3254 /*
3255 * Once we run out of untrusted issuers, we stop looking for more
3256 * and start looking only in the trust store if enabled.
3257 */
3258 xtmp = (ss || depth < num) ? NULL : find_issuer(ctx, sktmp, x);
3259 if (xtmp == NULL) {
3260 search &= ~S_DOUNTRUSTED;
3261 if (may_trusted)
3262 search |= S_DOTRUSTED;
3263 continue;
3264 }
3265
3266 /* Drop this issuer from future consideration */
3267 (void) sk_X509_delete_ptr(sktmp, xtmp);
3268
3269 if (!X509_up_ref(xtmp)) {
3270 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3271 trust = X509_TRUST_REJECTED;
3272 ctx->error = X509_V_ERR_UNSPECIFIED;
3273 search = 0;
3274 continue;
3275 }
3276
3277 if (!sk_X509_push(ctx->chain, xtmp)) {
3278 X509_free(xtmp);
3279 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3280 trust = X509_TRUST_REJECTED;
3281 ctx->error = X509_V_ERR_OUT_OF_MEM;
3282 search = 0;
3283 continue;
3284 }
3285
3286 x = xtmp;
3287 ++ctx->num_untrusted;
3288 ss = cert_self_signed(ctx, xtmp);
3289 if (ss < 0) {
3290 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3291 ctx->error = X509_V_ERR_UNSPECIFIED;
3292 sk_X509_free(sktmp);
3293 return 0;
3294 }
3295
3296 /*
3297 * Check for DANE-TA trust of the topmost untrusted certificate.
3298 */
3299 switch (trust = check_dane_issuer(ctx, ctx->num_untrusted - 1)) {
3300 case X509_TRUST_TRUSTED:
3301 case X509_TRUST_REJECTED:
3302 search = 0;
3303 continue;
3304 }
3305 }
3306 }
3307 sk_X509_free(sktmp);
3308
3309 /*
3310 * Last chance to make a trusted chain, either bare DANE-TA public-key
3311 * signers, or else direct leaf PKIX trust.
3312 */
3313 num = sk_X509_num(ctx->chain);
3314 if (num <= depth) {
3315 if (trust == X509_TRUST_UNTRUSTED && DANETLS_HAS_DANE_TA(dane))
3316 trust = check_dane_pkeys(ctx);
3317 if (trust == X509_TRUST_UNTRUSTED && num == ctx->num_untrusted)
3318 trust = check_trust(ctx, num);
3319 }
3320
3321 switch (trust) {
3322 case X509_TRUST_TRUSTED:
3323 return 1;
3324 case X509_TRUST_REJECTED:
3325 /* Callback already issued */
3326 return 0;
3327 case X509_TRUST_UNTRUSTED:
3328 default:
3329 num = sk_X509_num(ctx->chain);
3330 if (num > depth)
3331 return verify_cb_cert(ctx, NULL, num-1,
3332 X509_V_ERR_CERT_CHAIN_TOO_LONG);
3333 if (DANETLS_ENABLED(dane) &&
3334 (!DANETLS_HAS_PKIX(dane) || dane->pdpth >= 0))
3335 return verify_cb_cert(ctx, NULL, num-1, X509_V_ERR_DANE_NO_MATCH);
3336 if (ss && sk_X509_num(ctx->chain) == 1)
3337 return verify_cb_cert(ctx, NULL, num-1,
3338 X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT);
3339 if (ss)
3340 return verify_cb_cert(ctx, NULL, num-1,
3341 X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN);
3342 if (ctx->num_untrusted < num)
3343 return verify_cb_cert(ctx, NULL, num-1,
3344 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT);
3345 return verify_cb_cert(ctx, NULL, num-1,
3346 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY);
3347 }
3348 }
3349
3350 static const int minbits_table[] = { 80, 112, 128, 192, 256 };
3351 static const int NUM_AUTH_LEVELS = OSSL_NELEM(minbits_table);
3352
3353 /*
3354 * Check whether the public key of ``cert`` meets the security level of
3355 * ``ctx``.
3356 *
3357 * Returns 1 on success, 0 otherwise.
3358 */
3359 static int check_key_level(X509_STORE_CTX *ctx, X509 *cert)
3360 {
3361 EVP_PKEY *pkey = X509_get0_pubkey(cert);
3362 int level = ctx->param->auth_level;
3363
3364 /*
3365 * At security level zero, return without checking for a supported public
3366 * key type. Some engines support key types not understood outside the
3367 * engine, and we only need to understand the key when enforcing a security
3368 * floor.
3369 */
3370 if (level <= 0)
3371 return 1;
3372
3373 /* Unsupported or malformed keys are not secure */
3374 if (pkey == NULL)
3375 return 0;
3376
3377 if (level > NUM_AUTH_LEVELS)
3378 level = NUM_AUTH_LEVELS;
3379
3380 return EVP_PKEY_security_bits(pkey) >= minbits_table[level - 1];
3381 }
3382
3383 /*
3384 * Check whether the signature digest algorithm of ``cert`` meets the security
3385 * level of ``ctx``. Should not be checked for trust anchors (whether
3386 * self-signed or otherwise).
3387 *
3388 * Returns 1 on success, 0 otherwise.
3389 */
3390 static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert)
3391 {
3392 int secbits = -1;
3393 int level = ctx->param->auth_level;
3394
3395 if (level <= 0)
3396 return 1;
3397 if (level > NUM_AUTH_LEVELS)
3398 level = NUM_AUTH_LEVELS;
3399
3400 if (!X509_get_signature_info(cert, NULL, NULL, &secbits, NULL))
3401 return 0;
3402
3403 return secbits >= minbits_table[level - 1];
3404 }