]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/x509_vfy.c
Add and use OPENSSL_zalloc
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "internal/cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72 #include "internal/x509_int.h"
73 #include "x509_lcl.h"
74
75 /* CRL score values */
76
77 /* No unhandled critical extensions */
78
79 #define CRL_SCORE_NOCRITICAL 0x100
80
81 /* certificate is within CRL scope */
82
83 #define CRL_SCORE_SCOPE 0x080
84
85 /* CRL times valid */
86
87 #define CRL_SCORE_TIME 0x040
88
89 /* Issuer name matches certificate */
90
91 #define CRL_SCORE_ISSUER_NAME 0x020
92
93 /* If this score or above CRL is probably valid */
94
95 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
96
97 /* CRL issuer is certificate issuer */
98
99 #define CRL_SCORE_ISSUER_CERT 0x018
100
101 /* CRL issuer is on certificate path */
102
103 #define CRL_SCORE_SAME_PATH 0x008
104
105 /* CRL issuer matches CRL AKID */
106
107 #define CRL_SCORE_AKID 0x004
108
109 /* Have a delta CRL with valid times */
110
111 #define CRL_SCORE_TIME_DELTA 0x002
112
113 static int null_callback(int ok, X509_STORE_CTX *e);
114 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
115 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
116 static int check_chain_extensions(X509_STORE_CTX *ctx);
117 static int check_name_constraints(X509_STORE_CTX *ctx);
118 static int check_id(X509_STORE_CTX *ctx);
119 static int check_trust(X509_STORE_CTX *ctx);
120 static int check_revocation(X509_STORE_CTX *ctx);
121 static int check_cert(X509_STORE_CTX *ctx);
122 static int check_policy(X509_STORE_CTX *ctx);
123 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
124
125 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
126 unsigned int *preasons, X509_CRL *crl, X509 *x);
127 static int get_crl_delta(X509_STORE_CTX *ctx,
128 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
129 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
130 int *pcrl_score, X509_CRL *base,
131 STACK_OF(X509_CRL) *crls);
132 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
133 int *pcrl_score);
134 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
135 unsigned int *preasons);
136 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
137 static int check_crl_chain(X509_STORE_CTX *ctx,
138 STACK_OF(X509) *cert_path,
139 STACK_OF(X509) *crl_path);
140
141 static int internal_verify(X509_STORE_CTX *ctx);
142
143 static int null_callback(int ok, X509_STORE_CTX *e)
144 {
145 return ok;
146 }
147
148 /* Return 1 is a certificate is self signed */
149 static int cert_self_signed(X509 *x)
150 {
151 X509_check_purpose(x, -1, 0);
152 if (x->ex_flags & EXFLAG_SS)
153 return 1;
154 else
155 return 0;
156 }
157
158 /* Given a certificate try and find an exact match in the store */
159
160 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
161 {
162 STACK_OF(X509) *certs;
163 X509 *xtmp = NULL;
164 int i;
165 /* Lookup all certs with matching subject name */
166 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
167 if (certs == NULL)
168 return NULL;
169 /* Look for exact match */
170 for (i = 0; i < sk_X509_num(certs); i++) {
171 xtmp = sk_X509_value(certs, i);
172 if (!X509_cmp(xtmp, x))
173 break;
174 }
175 if (i < sk_X509_num(certs))
176 X509_up_ref(xtmp);
177 else
178 xtmp = NULL;
179 sk_X509_pop_free(certs, X509_free);
180 return xtmp;
181 }
182
183 int X509_verify_cert(X509_STORE_CTX *ctx)
184 {
185 X509 *x, *xtmp, *xtmp2, *chain_ss = NULL;
186 int bad_chain = 0;
187 X509_VERIFY_PARAM *param = ctx->param;
188 int depth, i, ok = 0;
189 int num, j, retry;
190 int (*cb) (int xok, X509_STORE_CTX *xctx);
191 STACK_OF(X509) *sktmp = NULL;
192 if (ctx->cert == NULL) {
193 X509err(X509_F_X509_VERIFY_CERT, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
194 return -1;
195 }
196 if (ctx->chain != NULL) {
197 /*
198 * This X509_STORE_CTX has already been used to verify a cert. We
199 * cannot do another one.
200 */
201 X509err(X509_F_X509_VERIFY_CERT, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
202 return -1;
203 }
204
205 cb = ctx->verify_cb;
206
207 /*
208 * first we make sure the chain we are going to build is present and that
209 * the first entry is in place
210 */
211 if (((ctx->chain = sk_X509_new_null()) == NULL) ||
212 (!sk_X509_push(ctx->chain, ctx->cert))) {
213 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
214 goto end;
215 }
216 X509_up_ref(ctx->cert);
217 ctx->last_untrusted = 1;
218
219 /* We use a temporary STACK so we can chop and hack at it */
220 if (ctx->untrusted != NULL
221 && (sktmp = sk_X509_dup(ctx->untrusted)) == NULL) {
222 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
223 goto end;
224 }
225
226 num = sk_X509_num(ctx->chain);
227 x = sk_X509_value(ctx->chain, num - 1);
228 depth = param->depth;
229
230 for (;;) {
231 /* If we have enough, we break */
232 if (depth < num)
233 break; /* FIXME: If this happens, we should take
234 * note of it and, if appropriate, use the
235 * X509_V_ERR_CERT_CHAIN_TOO_LONG error code
236 * later. */
237
238 /* If we are self signed, we break */
239 if (cert_self_signed(x))
240 break;
241 /*
242 * If asked see if we can find issuer in trusted store first
243 */
244 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST) {
245 ok = ctx->get_issuer(&xtmp, ctx, x);
246 if (ok < 0)
247 goto end;
248 /*
249 * If successful for now free up cert so it will be picked up
250 * again later.
251 */
252 if (ok > 0) {
253 X509_free(xtmp);
254 break;
255 }
256 }
257
258 /* If we were passed a cert chain, use it first */
259 if (ctx->untrusted != NULL) {
260 xtmp = find_issuer(ctx, sktmp, x);
261 if (xtmp != NULL) {
262 if (!sk_X509_push(ctx->chain, xtmp)) {
263 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
264 goto end;
265 }
266 X509_up_ref(xtmp);
267 (void)sk_X509_delete_ptr(sktmp, xtmp);
268 ctx->last_untrusted++;
269 x = xtmp;
270 num++;
271 /*
272 * reparse the full chain for the next one
273 */
274 continue;
275 }
276 }
277 break;
278 }
279
280 /* Remember how many untrusted certs we have */
281 j = num;
282 /*
283 * at this point, chain should contain a list of untrusted certificates.
284 * We now need to add at least one trusted one, if possible, otherwise we
285 * complain.
286 */
287
288 do {
289 /*
290 * Examine last certificate in chain and see if it is self signed.
291 */
292 i = sk_X509_num(ctx->chain);
293 x = sk_X509_value(ctx->chain, i - 1);
294 if (cert_self_signed(x)) {
295 /* we have a self signed certificate */
296 if (sk_X509_num(ctx->chain) == 1) {
297 /*
298 * We have a single self signed certificate: see if we can
299 * find it in the store. We must have an exact match to avoid
300 * possible impersonation.
301 */
302 ok = ctx->get_issuer(&xtmp, ctx, x);
303 if ((ok <= 0) || X509_cmp(x, xtmp)) {
304 ctx->error = X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
305 ctx->current_cert = x;
306 ctx->error_depth = i - 1;
307 if (ok == 1)
308 X509_free(xtmp);
309 bad_chain = 1;
310 ok = cb(0, ctx);
311 if (!ok)
312 goto end;
313 } else {
314 /*
315 * We have a match: replace certificate with store
316 * version so we get any trust settings.
317 */
318 X509_free(x);
319 x = xtmp;
320 (void)sk_X509_set(ctx->chain, i - 1, x);
321 ctx->last_untrusted = 0;
322 }
323 } else {
324 /*
325 * extract and save self signed certificate for later use
326 */
327 chain_ss = sk_X509_pop(ctx->chain);
328 ctx->last_untrusted--;
329 num--;
330 j--;
331 x = sk_X509_value(ctx->chain, num - 1);
332 }
333 }
334 /* We now lookup certs from the certificate store */
335 for (;;) {
336 /* If we have enough, we break */
337 if (depth < num)
338 break;
339 /* If we are self signed, we break */
340 if (cert_self_signed(x))
341 break;
342 ok = ctx->get_issuer(&xtmp, ctx, x);
343
344 if (ok < 0)
345 goto end;
346 if (ok == 0)
347 break;
348 x = xtmp;
349 if (!sk_X509_push(ctx->chain, x)) {
350 X509_free(xtmp);
351 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
352 ok = 0;
353 goto done;
354 }
355 num++;
356 }
357
358 /* we now have our chain, lets check it... */
359 i = check_trust(ctx);
360
361 /* If explicitly rejected error */
362 if (i == X509_TRUST_REJECTED)
363 goto end;
364 /*
365 * If it's not explicitly trusted then check if there is an alternative
366 * chain that could be used. We only do this if we haven't already
367 * checked via TRUSTED_FIRST and the user hasn't switched off alternate
368 * chain checking
369 */
370 retry = 0;
371 if (i != X509_TRUST_TRUSTED
372 && !(ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
373 && !(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS)) {
374 while (j-- > 1) {
375 STACK_OF(X509) *chtmp = ctx->chain;
376 xtmp2 = sk_X509_value(ctx->chain, j - 1);
377 /*
378 * Temporarily set chain to NULL so we don't discount
379 * duplicates: the same certificate could be an untrusted
380 * CA found in the trusted store.
381 */
382 ctx->chain = NULL;
383 ok = ctx->get_issuer(&xtmp, ctx, xtmp2);
384 ctx->chain = chtmp;
385 if (ok < 0)
386 goto end;
387 /* Check if we found an alternate chain */
388 if (ok > 0) {
389 /*
390 * Free up the found cert we'll add it again later
391 */
392 X509_free(xtmp);
393
394 /*
395 * Dump all the certs above this point - we've found an
396 * alternate chain
397 */
398 while (num > j) {
399 xtmp = sk_X509_pop(ctx->chain);
400 X509_free(xtmp);
401 num--;
402 }
403 ctx->last_untrusted = sk_X509_num(ctx->chain);
404 retry = 1;
405 break;
406 }
407 }
408 }
409 } while (retry);
410
411 /*
412 * If not explicitly trusted then indicate error unless it's a single
413 * self signed certificate in which case we've indicated an error already
414 * and set bad_chain == 1
415 */
416 if (i != X509_TRUST_TRUSTED && !bad_chain) {
417 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss)) {
418 if (ctx->last_untrusted >= num)
419 ctx->error = X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
420 else
421 ctx->error = X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
422 ctx->current_cert = x;
423 } else {
424
425 sk_X509_push(ctx->chain, chain_ss);
426 num++;
427 ctx->last_untrusted = num;
428 ctx->current_cert = chain_ss;
429 ctx->error = X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
430 chain_ss = NULL;
431 }
432
433 ctx->error_depth = num - 1;
434 bad_chain = 1;
435 ok = cb(0, ctx);
436 if (!ok)
437 goto end;
438 }
439
440 /* We have the chain complete: now we need to check its purpose */
441 ok = check_chain_extensions(ctx);
442
443 if (!ok)
444 goto end;
445
446 /* Check name constraints */
447
448 ok = check_name_constraints(ctx);
449
450 if (!ok)
451 goto end;
452
453 ok = check_id(ctx);
454
455 if (!ok)
456 goto end;
457
458 /* We may as well copy down any DSA parameters that are required */
459 X509_get_pubkey_parameters(NULL, ctx->chain);
460
461 /*
462 * Check revocation status: we do this after copying parameters because
463 * they may be needed for CRL signature verification.
464 */
465
466 ok = ctx->check_revocation(ctx);
467 if (!ok)
468 goto end;
469
470 i = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
471 ctx->param->flags);
472 if (i != X509_V_OK) {
473 ctx->error = i;
474 ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
475 ok = cb(0, ctx);
476 if (!ok)
477 goto end;
478 }
479
480 /* At this point, we have a chain and need to verify it */
481 if (ctx->verify != NULL)
482 ok = ctx->verify(ctx);
483 else
484 ok = internal_verify(ctx);
485 if (!ok)
486 goto end;
487
488 /* RFC 3779 path validation, now that CRL check has been done */
489 ok = v3_asid_validate_path(ctx);
490 if (!ok)
491 goto end;
492 ok = v3_addr_validate_path(ctx);
493 if (!ok)
494 goto end;
495
496 /* If we get this far evaluate policies */
497 if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
498 ok = ctx->check_policy(ctx);
499 if (ok)
500 goto done;
501
502 end:
503 X509_get_pubkey_parameters(NULL, ctx->chain);
504 done:
505 sk_X509_free(sktmp);
506 X509_free(chain_ss);
507 return ok;
508 }
509
510 /*
511 * Given a STACK_OF(X509) find the issuer of cert (if any)
512 */
513
514 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
515 {
516 int i;
517 X509 *issuer, *rv = NULL;;
518 for (i = 0; i < sk_X509_num(sk); i++) {
519 issuer = sk_X509_value(sk, i);
520 if (ctx->check_issued(ctx, x, issuer)) {
521 rv = issuer;
522 if (x509_check_cert_time(ctx, rv, 1))
523 break;
524 }
525 }
526 return rv;
527 }
528
529 /* Given a possible certificate and issuer check them */
530
531 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
532 {
533 int ret;
534 if (x == issuer)
535 return cert_self_signed(x);
536 ret = X509_check_issued(issuer, x);
537 if (ret == X509_V_OK) {
538 int i;
539 X509 *ch;
540 /* Special case: single self signed certificate */
541 if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
542 return 1;
543 for (i = 0; i < sk_X509_num(ctx->chain); i++) {
544 ch = sk_X509_value(ctx->chain, i);
545 if (ch == issuer || !X509_cmp(ch, issuer)) {
546 ret = X509_V_ERR_PATH_LOOP;
547 break;
548 }
549 }
550 }
551
552 if (ret == X509_V_OK)
553 return 1;
554 /* If we haven't asked for issuer errors don't set ctx */
555 if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
556 return 0;
557
558 ctx->error = ret;
559 ctx->current_cert = x;
560 ctx->current_issuer = issuer;
561 return ctx->verify_cb(0, ctx);
562 }
563
564 /* Alternative lookup method: look from a STACK stored in other_ctx */
565
566 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
567 {
568 *issuer = find_issuer(ctx, ctx->other_ctx, x);
569 if (*issuer) {
570 X509_up_ref(*issuer);
571 return 1;
572 } else
573 return 0;
574 }
575
576 /*
577 * Check a certificate chains extensions for consistency with the supplied
578 * purpose
579 */
580
581 static int check_chain_extensions(X509_STORE_CTX *ctx)
582 {
583 int i, ok = 0, must_be_ca, plen = 0;
584 X509 *x;
585 int (*cb) (int xok, X509_STORE_CTX *xctx);
586 int proxy_path_length = 0;
587 int purpose;
588 int allow_proxy_certs;
589 cb = ctx->verify_cb;
590
591 /*-
592 * must_be_ca can have 1 of 3 values:
593 * -1: we accept both CA and non-CA certificates, to allow direct
594 * use of self-signed certificates (which are marked as CA).
595 * 0: we only accept non-CA certificates. This is currently not
596 * used, but the possibility is present for future extensions.
597 * 1: we only accept CA certificates. This is currently used for
598 * all certificates in the chain except the leaf certificate.
599 */
600 must_be_ca = -1;
601
602 /* CRL path validation */
603 if (ctx->parent) {
604 allow_proxy_certs = 0;
605 purpose = X509_PURPOSE_CRL_SIGN;
606 } else {
607 allow_proxy_certs =
608 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
609 /*
610 * A hack to keep people who don't want to modify their software
611 * happy
612 */
613 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
614 allow_proxy_certs = 1;
615 purpose = ctx->param->purpose;
616 }
617
618 /* Check all untrusted certificates */
619 for (i = 0; i < ctx->last_untrusted; i++) {
620 int ret;
621 x = sk_X509_value(ctx->chain, i);
622 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
623 && (x->ex_flags & EXFLAG_CRITICAL)) {
624 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
625 ctx->error_depth = i;
626 ctx->current_cert = x;
627 ok = cb(0, ctx);
628 if (!ok)
629 goto end;
630 }
631 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY)) {
632 ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
633 ctx->error_depth = i;
634 ctx->current_cert = x;
635 ok = cb(0, ctx);
636 if (!ok)
637 goto end;
638 }
639 ret = X509_check_ca(x);
640 switch (must_be_ca) {
641 case -1:
642 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
643 && (ret != 1) && (ret != 0)) {
644 ret = 0;
645 ctx->error = X509_V_ERR_INVALID_CA;
646 } else
647 ret = 1;
648 break;
649 case 0:
650 if (ret != 0) {
651 ret = 0;
652 ctx->error = X509_V_ERR_INVALID_NON_CA;
653 } else
654 ret = 1;
655 break;
656 default:
657 if ((ret == 0)
658 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
659 && (ret != 1))) {
660 ret = 0;
661 ctx->error = X509_V_ERR_INVALID_CA;
662 } else
663 ret = 1;
664 break;
665 }
666 if (ret == 0) {
667 ctx->error_depth = i;
668 ctx->current_cert = x;
669 ok = cb(0, ctx);
670 if (!ok)
671 goto end;
672 }
673 if (ctx->param->purpose > 0) {
674 ret = X509_check_purpose(x, purpose, must_be_ca > 0);
675 if ((ret == 0)
676 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
677 && (ret != 1))) {
678 ctx->error = X509_V_ERR_INVALID_PURPOSE;
679 ctx->error_depth = i;
680 ctx->current_cert = x;
681 ok = cb(0, ctx);
682 if (!ok)
683 goto end;
684 }
685 }
686 /* Check pathlen if not self issued */
687 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
688 && (x->ex_pathlen != -1)
689 && (plen > (x->ex_pathlen + proxy_path_length + 1))) {
690 ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
691 ctx->error_depth = i;
692 ctx->current_cert = x;
693 ok = cb(0, ctx);
694 if (!ok)
695 goto end;
696 }
697 /* Increment path length if not self issued */
698 if (!(x->ex_flags & EXFLAG_SI))
699 plen++;
700 /*
701 * If this certificate is a proxy certificate, the next certificate
702 * must be another proxy certificate or a EE certificate. If not,
703 * the next certificate must be a CA certificate.
704 */
705 if (x->ex_flags & EXFLAG_PROXY) {
706 if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen) {
707 ctx->error = X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
708 ctx->error_depth = i;
709 ctx->current_cert = x;
710 ok = cb(0, ctx);
711 if (!ok)
712 goto end;
713 }
714 proxy_path_length++;
715 must_be_ca = 0;
716 } else
717 must_be_ca = 1;
718 }
719 ok = 1;
720 end:
721 return ok;
722 }
723
724 static int check_name_constraints(X509_STORE_CTX *ctx)
725 {
726 X509 *x;
727 int i, j, rv;
728 /* Check name constraints for all certificates */
729 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
730 x = sk_X509_value(ctx->chain, i);
731 /* Ignore self issued certs unless last in chain */
732 if (i && (x->ex_flags & EXFLAG_SI))
733 continue;
734 /*
735 * Check against constraints for all certificates higher in chain
736 * including trust anchor. Trust anchor not strictly speaking needed
737 * but if it includes constraints it is to be assumed it expects them
738 * to be obeyed.
739 */
740 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
741 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
742 if (nc) {
743 rv = NAME_CONSTRAINTS_check(x, nc);
744 if (rv != X509_V_OK) {
745 ctx->error = rv;
746 ctx->error_depth = i;
747 ctx->current_cert = x;
748 if (!ctx->verify_cb(0, ctx))
749 return 0;
750 }
751 }
752 }
753 }
754 return 1;
755 }
756
757 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
758 {
759 ctx->error = errcode;
760 ctx->current_cert = ctx->cert;
761 ctx->error_depth = 0;
762 return ctx->verify_cb(0, ctx);
763 }
764
765 static int check_hosts(X509 *x, X509_VERIFY_PARAM_ID *id)
766 {
767 int i;
768 int n = sk_OPENSSL_STRING_num(id->hosts);
769 char *name;
770
771 if (id->peername != NULL) {
772 OPENSSL_free(id->peername);
773 id->peername = NULL;
774 }
775 for (i = 0; i < n; ++i) {
776 name = sk_OPENSSL_STRING_value(id->hosts, i);
777 if (X509_check_host(x, name, 0, id->hostflags, &id->peername) > 0)
778 return 1;
779 }
780 return n == 0;
781 }
782
783 static int check_id(X509_STORE_CTX *ctx)
784 {
785 X509_VERIFY_PARAM *vpm = ctx->param;
786 X509_VERIFY_PARAM_ID *id = vpm->id;
787 X509 *x = ctx->cert;
788 if (id->hosts && check_hosts(x, id) <= 0) {
789 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
790 return 0;
791 }
792 if (id->email && X509_check_email(x, id->email, id->emaillen, 0) <= 0) {
793 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
794 return 0;
795 }
796 if (id->ip && X509_check_ip(x, id->ip, id->iplen, 0) <= 0) {
797 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
798 return 0;
799 }
800 return 1;
801 }
802
803 static int check_trust(X509_STORE_CTX *ctx)
804 {
805 int i, ok;
806 X509 *x = NULL;
807 int (*cb) (int xok, X509_STORE_CTX *xctx);
808 cb = ctx->verify_cb;
809 /* Check all trusted certificates in chain */
810 for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++) {
811 x = sk_X509_value(ctx->chain, i);
812 ok = X509_check_trust(x, ctx->param->trust, 0);
813 /* If explicitly trusted return trusted */
814 if (ok == X509_TRUST_TRUSTED)
815 return X509_TRUST_TRUSTED;
816 /*
817 * If explicitly rejected notify callback and reject if not
818 * overridden.
819 */
820 if (ok == X509_TRUST_REJECTED) {
821 ctx->error_depth = i;
822 ctx->current_cert = x;
823 ctx->error = X509_V_ERR_CERT_REJECTED;
824 ok = cb(0, ctx);
825 if (!ok)
826 return X509_TRUST_REJECTED;
827 }
828 }
829 /*
830 * If we accept partial chains and have at least one trusted certificate
831 * return success.
832 */
833 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
834 X509 *mx;
835 if (ctx->last_untrusted < sk_X509_num(ctx->chain))
836 return X509_TRUST_TRUSTED;
837 x = sk_X509_value(ctx->chain, 0);
838 mx = lookup_cert_match(ctx, x);
839 if (mx) {
840 (void)sk_X509_set(ctx->chain, 0, mx);
841 X509_free(x);
842 ctx->last_untrusted = 0;
843 return X509_TRUST_TRUSTED;
844 }
845 }
846
847 /*
848 * If no trusted certs in chain at all return untrusted and allow
849 * standard (no issuer cert) etc errors to be indicated.
850 */
851 return X509_TRUST_UNTRUSTED;
852 }
853
854 static int check_revocation(X509_STORE_CTX *ctx)
855 {
856 int i = 0, last = 0, ok = 0;
857 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
858 return 1;
859 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
860 last = sk_X509_num(ctx->chain) - 1;
861 else {
862 /* If checking CRL paths this isn't the EE certificate */
863 if (ctx->parent)
864 return 1;
865 last = 0;
866 }
867 for (i = 0; i <= last; i++) {
868 ctx->error_depth = i;
869 ok = check_cert(ctx);
870 if (!ok)
871 return ok;
872 }
873 return 1;
874 }
875
876 static int check_cert(X509_STORE_CTX *ctx)
877 {
878 X509_CRL *crl = NULL, *dcrl = NULL;
879 X509 *x = NULL;
880 int ok = 0, cnum = 0;
881 unsigned int last_reasons = 0;
882 cnum = ctx->error_depth;
883 x = sk_X509_value(ctx->chain, cnum);
884 ctx->current_cert = x;
885 ctx->current_issuer = NULL;
886 ctx->current_crl_score = 0;
887 ctx->current_reasons = 0;
888 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
889 last_reasons = ctx->current_reasons;
890 /* Try to retrieve relevant CRL */
891 if (ctx->get_crl)
892 ok = ctx->get_crl(ctx, &crl, x);
893 else
894 ok = get_crl_delta(ctx, &crl, &dcrl, x);
895 /*
896 * If error looking up CRL, nothing we can do except notify callback
897 */
898 if (!ok) {
899 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
900 ok = ctx->verify_cb(0, ctx);
901 goto err;
902 }
903 ctx->current_crl = crl;
904 ok = ctx->check_crl(ctx, crl);
905 if (!ok)
906 goto err;
907
908 if (dcrl) {
909 ok = ctx->check_crl(ctx, dcrl);
910 if (!ok)
911 goto err;
912 ok = ctx->cert_crl(ctx, dcrl, x);
913 if (!ok)
914 goto err;
915 } else
916 ok = 1;
917
918 /* Don't look in full CRL if delta reason is removefromCRL */
919 if (ok != 2) {
920 ok = ctx->cert_crl(ctx, crl, x);
921 if (!ok)
922 goto err;
923 }
924
925 X509_CRL_free(crl);
926 X509_CRL_free(dcrl);
927 crl = NULL;
928 dcrl = NULL;
929 /*
930 * If reasons not updated we wont get anywhere by another iteration,
931 * so exit loop.
932 */
933 if (last_reasons == ctx->current_reasons) {
934 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
935 ok = ctx->verify_cb(0, ctx);
936 goto err;
937 }
938 }
939 err:
940 X509_CRL_free(crl);
941 X509_CRL_free(dcrl);
942
943 ctx->current_crl = NULL;
944 return ok;
945
946 }
947
948 /* Check CRL times against values in X509_STORE_CTX */
949
950 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
951 {
952 time_t *ptime;
953 int i;
954 if (notify)
955 ctx->current_crl = crl;
956 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
957 ptime = &ctx->param->check_time;
958 else
959 ptime = NULL;
960
961 i = X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
962 if (i == 0) {
963 if (!notify)
964 return 0;
965 ctx->error = X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
966 if (!ctx->verify_cb(0, ctx))
967 return 0;
968 }
969
970 if (i > 0) {
971 if (!notify)
972 return 0;
973 ctx->error = X509_V_ERR_CRL_NOT_YET_VALID;
974 if (!ctx->verify_cb(0, ctx))
975 return 0;
976 }
977
978 if (X509_CRL_get_nextUpdate(crl)) {
979 i = X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
980
981 if (i == 0) {
982 if (!notify)
983 return 0;
984 ctx->error = X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
985 if (!ctx->verify_cb(0, ctx))
986 return 0;
987 }
988 /* Ignore expiry of base CRL is delta is valid */
989 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
990 if (!notify)
991 return 0;
992 ctx->error = X509_V_ERR_CRL_HAS_EXPIRED;
993 if (!ctx->verify_cb(0, ctx))
994 return 0;
995 }
996 }
997
998 if (notify)
999 ctx->current_crl = NULL;
1000
1001 return 1;
1002 }
1003
1004 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
1005 X509 **pissuer, int *pscore, unsigned int *preasons,
1006 STACK_OF(X509_CRL) *crls)
1007 {
1008 int i, crl_score, best_score = *pscore;
1009 unsigned int reasons, best_reasons = 0;
1010 X509 *x = ctx->current_cert;
1011 X509_CRL *crl, *best_crl = NULL;
1012 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
1013
1014 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1015 crl = sk_X509_CRL_value(crls, i);
1016 reasons = *preasons;
1017 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
1018
1019 if (crl_score > best_score) {
1020 best_crl = crl;
1021 best_crl_issuer = crl_issuer;
1022 best_score = crl_score;
1023 best_reasons = reasons;
1024 }
1025 }
1026
1027 if (best_crl) {
1028 X509_CRL_free(*pcrl);
1029 *pcrl = best_crl;
1030 *pissuer = best_crl_issuer;
1031 *pscore = best_score;
1032 *preasons = best_reasons;
1033 X509_CRL_up_ref(best_crl);
1034 X509_CRL_free(*pdcrl);
1035 *pdcrl = NULL;
1036 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1037 }
1038
1039 if (best_score >= CRL_SCORE_VALID)
1040 return 1;
1041
1042 return 0;
1043 }
1044
1045 /*
1046 * Compare two CRL extensions for delta checking purposes. They should be
1047 * both present or both absent. If both present all fields must be identical.
1048 */
1049
1050 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1051 {
1052 ASN1_OCTET_STRING *exta, *extb;
1053 int i;
1054 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1055 if (i >= 0) {
1056 /* Can't have multiple occurrences */
1057 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1058 return 0;
1059 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1060 } else
1061 exta = NULL;
1062
1063 i = X509_CRL_get_ext_by_NID(b, nid, -1);
1064
1065 if (i >= 0) {
1066
1067 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1068 return 0;
1069 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1070 } else
1071 extb = NULL;
1072
1073 if (!exta && !extb)
1074 return 1;
1075
1076 if (!exta || !extb)
1077 return 0;
1078
1079 if (ASN1_OCTET_STRING_cmp(exta, extb))
1080 return 0;
1081
1082 return 1;
1083 }
1084
1085 /* See if a base and delta are compatible */
1086
1087 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1088 {
1089 /* Delta CRL must be a delta */
1090 if (!delta->base_crl_number)
1091 return 0;
1092 /* Base must have a CRL number */
1093 if (!base->crl_number)
1094 return 0;
1095 /* Issuer names must match */
1096 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1097 return 0;
1098 /* AKID and IDP must match */
1099 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1100 return 0;
1101 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1102 return 0;
1103 /* Delta CRL base number must not exceed Full CRL number. */
1104 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1105 return 0;
1106 /* Delta CRL number must exceed full CRL number */
1107 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1108 return 1;
1109 return 0;
1110 }
1111
1112 /*
1113 * For a given base CRL find a delta... maybe extend to delta scoring or
1114 * retrieve a chain of deltas...
1115 */
1116
1117 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1118 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1119 {
1120 X509_CRL *delta;
1121 int i;
1122 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1123 return;
1124 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1125 return;
1126 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1127 delta = sk_X509_CRL_value(crls, i);
1128 if (check_delta_base(delta, base)) {
1129 if (check_crl_time(ctx, delta, 0))
1130 *pscore |= CRL_SCORE_TIME_DELTA;
1131 X509_CRL_up_ref(delta);
1132 *dcrl = delta;
1133 return;
1134 }
1135 }
1136 *dcrl = NULL;
1137 }
1138
1139 /*
1140 * For a given CRL return how suitable it is for the supplied certificate
1141 * 'x'. The return value is a mask of several criteria. If the issuer is not
1142 * the certificate issuer this is returned in *pissuer. The reasons mask is
1143 * also used to determine if the CRL is suitable: if no new reasons the CRL
1144 * is rejected, otherwise reasons is updated.
1145 */
1146
1147 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1148 unsigned int *preasons, X509_CRL *crl, X509 *x)
1149 {
1150
1151 int crl_score = 0;
1152 unsigned int tmp_reasons = *preasons, crl_reasons;
1153
1154 /* First see if we can reject CRL straight away */
1155
1156 /* Invalid IDP cannot be processed */
1157 if (crl->idp_flags & IDP_INVALID)
1158 return 0;
1159 /* Reason codes or indirect CRLs need extended CRL support */
1160 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1161 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1162 return 0;
1163 } else if (crl->idp_flags & IDP_REASONS) {
1164 /* If no new reasons reject */
1165 if (!(crl->idp_reasons & ~tmp_reasons))
1166 return 0;
1167 }
1168 /* Don't process deltas at this stage */
1169 else if (crl->base_crl_number)
1170 return 0;
1171 /* If issuer name doesn't match certificate need indirect CRL */
1172 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1173 if (!(crl->idp_flags & IDP_INDIRECT))
1174 return 0;
1175 } else
1176 crl_score |= CRL_SCORE_ISSUER_NAME;
1177
1178 if (!(crl->flags & EXFLAG_CRITICAL))
1179 crl_score |= CRL_SCORE_NOCRITICAL;
1180
1181 /* Check expiry */
1182 if (check_crl_time(ctx, crl, 0))
1183 crl_score |= CRL_SCORE_TIME;
1184
1185 /* Check authority key ID and locate certificate issuer */
1186 crl_akid_check(ctx, crl, pissuer, &crl_score);
1187
1188 /* If we can't locate certificate issuer at this point forget it */
1189
1190 if (!(crl_score & CRL_SCORE_AKID))
1191 return 0;
1192
1193 /* Check cert for matching CRL distribution points */
1194
1195 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1196 /* If no new reasons reject */
1197 if (!(crl_reasons & ~tmp_reasons))
1198 return 0;
1199 tmp_reasons |= crl_reasons;
1200 crl_score |= CRL_SCORE_SCOPE;
1201 }
1202
1203 *preasons = tmp_reasons;
1204
1205 return crl_score;
1206
1207 }
1208
1209 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1210 X509 **pissuer, int *pcrl_score)
1211 {
1212 X509 *crl_issuer = NULL;
1213 X509_NAME *cnm = X509_CRL_get_issuer(crl);
1214 int cidx = ctx->error_depth;
1215 int i;
1216
1217 if (cidx != sk_X509_num(ctx->chain) - 1)
1218 cidx++;
1219
1220 crl_issuer = sk_X509_value(ctx->chain, cidx);
1221
1222 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1223 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1224 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1225 *pissuer = crl_issuer;
1226 return;
1227 }
1228 }
1229
1230 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1231 crl_issuer = sk_X509_value(ctx->chain, cidx);
1232 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1233 continue;
1234 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1235 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1236 *pissuer = crl_issuer;
1237 return;
1238 }
1239 }
1240
1241 /* Anything else needs extended CRL support */
1242
1243 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1244 return;
1245
1246 /*
1247 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1248 * untrusted certificates.
1249 */
1250 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1251 crl_issuer = sk_X509_value(ctx->untrusted, i);
1252 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1253 continue;
1254 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1255 *pissuer = crl_issuer;
1256 *pcrl_score |= CRL_SCORE_AKID;
1257 return;
1258 }
1259 }
1260 }
1261
1262 /*
1263 * Check the path of a CRL issuer certificate. This creates a new
1264 * X509_STORE_CTX and populates it with most of the parameters from the
1265 * parent. This could be optimised somewhat since a lot of path checking will
1266 * be duplicated by the parent, but this will rarely be used in practice.
1267 */
1268
1269 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1270 {
1271 X509_STORE_CTX crl_ctx;
1272 int ret;
1273 /* Don't allow recursive CRL path validation */
1274 if (ctx->parent)
1275 return 0;
1276 if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1277 return -1;
1278
1279 crl_ctx.crls = ctx->crls;
1280 /* Copy verify params across */
1281 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1282
1283 crl_ctx.parent = ctx;
1284 crl_ctx.verify_cb = ctx->verify_cb;
1285
1286 /* Verify CRL issuer */
1287 ret = X509_verify_cert(&crl_ctx);
1288
1289 if (ret <= 0)
1290 goto err;
1291
1292 /* Check chain is acceptable */
1293
1294 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1295 err:
1296 X509_STORE_CTX_cleanup(&crl_ctx);
1297 return ret;
1298 }
1299
1300 /*
1301 * RFC3280 says nothing about the relationship between CRL path and
1302 * certificate path, which could lead to situations where a certificate could
1303 * be revoked or validated by a CA not authorised to do so. RFC5280 is more
1304 * strict and states that the two paths must end in the same trust anchor,
1305 * though some discussions remain... until this is resolved we use the
1306 * RFC5280 version
1307 */
1308
1309 static int check_crl_chain(X509_STORE_CTX *ctx,
1310 STACK_OF(X509) *cert_path,
1311 STACK_OF(X509) *crl_path)
1312 {
1313 X509 *cert_ta, *crl_ta;
1314 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1315 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1316 if (!X509_cmp(cert_ta, crl_ta))
1317 return 1;
1318 return 0;
1319 }
1320
1321 /*-
1322 * Check for match between two dist point names: three separate cases.
1323 * 1. Both are relative names and compare X509_NAME types.
1324 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1325 * 3. Both are full names and compare two GENERAL_NAMES.
1326 * 4. One is NULL: automatic match.
1327 */
1328
1329 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1330 {
1331 X509_NAME *nm = NULL;
1332 GENERAL_NAMES *gens = NULL;
1333 GENERAL_NAME *gena, *genb;
1334 int i, j;
1335 if (!a || !b)
1336 return 1;
1337 if (a->type == 1) {
1338 if (!a->dpname)
1339 return 0;
1340 /* Case 1: two X509_NAME */
1341 if (b->type == 1) {
1342 if (!b->dpname)
1343 return 0;
1344 if (!X509_NAME_cmp(a->dpname, b->dpname))
1345 return 1;
1346 else
1347 return 0;
1348 }
1349 /* Case 2: set name and GENERAL_NAMES appropriately */
1350 nm = a->dpname;
1351 gens = b->name.fullname;
1352 } else if (b->type == 1) {
1353 if (!b->dpname)
1354 return 0;
1355 /* Case 2: set name and GENERAL_NAMES appropriately */
1356 gens = a->name.fullname;
1357 nm = b->dpname;
1358 }
1359
1360 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1361 if (nm) {
1362 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1363 gena = sk_GENERAL_NAME_value(gens, i);
1364 if (gena->type != GEN_DIRNAME)
1365 continue;
1366 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1367 return 1;
1368 }
1369 return 0;
1370 }
1371
1372 /* Else case 3: two GENERAL_NAMES */
1373
1374 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1375 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1376 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1377 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1378 if (!GENERAL_NAME_cmp(gena, genb))
1379 return 1;
1380 }
1381 }
1382
1383 return 0;
1384
1385 }
1386
1387 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1388 {
1389 int i;
1390 X509_NAME *nm = X509_CRL_get_issuer(crl);
1391 /* If no CRLissuer return is successful iff don't need a match */
1392 if (!dp->CRLissuer)
1393 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1394 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1395 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1396 if (gen->type != GEN_DIRNAME)
1397 continue;
1398 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1399 return 1;
1400 }
1401 return 0;
1402 }
1403
1404 /* Check CRLDP and IDP */
1405
1406 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1407 unsigned int *preasons)
1408 {
1409 int i;
1410 if (crl->idp_flags & IDP_ONLYATTR)
1411 return 0;
1412 if (x->ex_flags & EXFLAG_CA) {
1413 if (crl->idp_flags & IDP_ONLYUSER)
1414 return 0;
1415 } else {
1416 if (crl->idp_flags & IDP_ONLYCA)
1417 return 0;
1418 }
1419 *preasons = crl->idp_reasons;
1420 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1421 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1422 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1423 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1424 *preasons &= dp->dp_reasons;
1425 return 1;
1426 }
1427 }
1428 }
1429 if ((!crl->idp || !crl->idp->distpoint)
1430 && (crl_score & CRL_SCORE_ISSUER_NAME))
1431 return 1;
1432 return 0;
1433 }
1434
1435 /*
1436 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1437 * to find a delta CRL too
1438 */
1439
1440 static int get_crl_delta(X509_STORE_CTX *ctx,
1441 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1442 {
1443 int ok;
1444 X509 *issuer = NULL;
1445 int crl_score = 0;
1446 unsigned int reasons;
1447 X509_CRL *crl = NULL, *dcrl = NULL;
1448 STACK_OF(X509_CRL) *skcrl;
1449 X509_NAME *nm = X509_get_issuer_name(x);
1450 reasons = ctx->current_reasons;
1451 ok = get_crl_sk(ctx, &crl, &dcrl,
1452 &issuer, &crl_score, &reasons, ctx->crls);
1453
1454 if (ok)
1455 goto done;
1456
1457 /* Lookup CRLs from store */
1458
1459 skcrl = ctx->lookup_crls(ctx, nm);
1460
1461 /* If no CRLs found and a near match from get_crl_sk use that */
1462 if (!skcrl && crl)
1463 goto done;
1464
1465 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1466
1467 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1468
1469 done:
1470
1471 /* If we got any kind of CRL use it and return success */
1472 if (crl) {
1473 ctx->current_issuer = issuer;
1474 ctx->current_crl_score = crl_score;
1475 ctx->current_reasons = reasons;
1476 *pcrl = crl;
1477 *pdcrl = dcrl;
1478 return 1;
1479 }
1480
1481 return 0;
1482 }
1483
1484 /* Check CRL validity */
1485 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1486 {
1487 X509 *issuer = NULL;
1488 EVP_PKEY *ikey = NULL;
1489 int ok = 0, chnum, cnum;
1490 cnum = ctx->error_depth;
1491 chnum = sk_X509_num(ctx->chain) - 1;
1492 /* if we have an alternative CRL issuer cert use that */
1493 if (ctx->current_issuer)
1494 issuer = ctx->current_issuer;
1495
1496 /*
1497 * Else find CRL issuer: if not last certificate then issuer is next
1498 * certificate in chain.
1499 */
1500 else if (cnum < chnum)
1501 issuer = sk_X509_value(ctx->chain, cnum + 1);
1502 else {
1503 issuer = sk_X509_value(ctx->chain, chnum);
1504 /* If not self signed, can't check signature */
1505 if (!ctx->check_issued(ctx, issuer, issuer)) {
1506 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1507 ok = ctx->verify_cb(0, ctx);
1508 if (!ok)
1509 goto err;
1510 }
1511 }
1512
1513 if (issuer) {
1514 /*
1515 * Skip most tests for deltas because they have already been done
1516 */
1517 if (!crl->base_crl_number) {
1518 /* Check for cRLSign bit if keyUsage present */
1519 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1520 !(issuer->ex_kusage & KU_CRL_SIGN)) {
1521 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1522 ok = ctx->verify_cb(0, ctx);
1523 if (!ok)
1524 goto err;
1525 }
1526
1527 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE)) {
1528 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1529 ok = ctx->verify_cb(0, ctx);
1530 if (!ok)
1531 goto err;
1532 }
1533
1534 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH)) {
1535 if (check_crl_path(ctx, ctx->current_issuer) <= 0) {
1536 ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1537 ok = ctx->verify_cb(0, ctx);
1538 if (!ok)
1539 goto err;
1540 }
1541 }
1542
1543 if (crl->idp_flags & IDP_INVALID) {
1544 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1545 ok = ctx->verify_cb(0, ctx);
1546 if (!ok)
1547 goto err;
1548 }
1549
1550 }
1551
1552 if (!(ctx->current_crl_score & CRL_SCORE_TIME)) {
1553 ok = check_crl_time(ctx, crl, 1);
1554 if (!ok)
1555 goto err;
1556 }
1557
1558 /* Attempt to get issuer certificate public key */
1559 ikey = X509_get_pubkey(issuer);
1560
1561 if (!ikey) {
1562 ctx->error = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1563 ok = ctx->verify_cb(0, ctx);
1564 if (!ok)
1565 goto err;
1566 } else {
1567 int rv;
1568 rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1569 if (rv != X509_V_OK) {
1570 ctx->error = rv;
1571 ok = ctx->verify_cb(0, ctx);
1572 if (!ok)
1573 goto err;
1574 }
1575 /* Verify CRL signature */
1576 if (X509_CRL_verify(crl, ikey) <= 0) {
1577 ctx->error = X509_V_ERR_CRL_SIGNATURE_FAILURE;
1578 ok = ctx->verify_cb(0, ctx);
1579 if (!ok)
1580 goto err;
1581 }
1582 }
1583 }
1584
1585 ok = 1;
1586
1587 err:
1588 EVP_PKEY_free(ikey);
1589 return ok;
1590 }
1591
1592 /* Check certificate against CRL */
1593 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1594 {
1595 int ok;
1596 X509_REVOKED *rev;
1597 /*
1598 * The rules changed for this... previously if a CRL contained unhandled
1599 * critical extensions it could still be used to indicate a certificate
1600 * was revoked. This has since been changed since critical extension can
1601 * change the meaning of CRL entries.
1602 */
1603 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1604 && (crl->flags & EXFLAG_CRITICAL)) {
1605 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1606 ok = ctx->verify_cb(0, ctx);
1607 if (!ok)
1608 return 0;
1609 }
1610 /*
1611 * Look for serial number of certificate in CRL If found make sure reason
1612 * is not removeFromCRL.
1613 */
1614 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1615 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1616 return 2;
1617 ctx->error = X509_V_ERR_CERT_REVOKED;
1618 ok = ctx->verify_cb(0, ctx);
1619 if (!ok)
1620 return 0;
1621 }
1622
1623 return 1;
1624 }
1625
1626 static int check_policy(X509_STORE_CTX *ctx)
1627 {
1628 int ret;
1629 if (ctx->parent)
1630 return 1;
1631 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1632 ctx->param->policies, ctx->param->flags);
1633 if (ret == 0) {
1634 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
1635 return 0;
1636 }
1637 /* Invalid or inconsistent extensions */
1638 if (ret == -1) {
1639 /*
1640 * Locate certificates with bad extensions and notify callback.
1641 */
1642 X509 *x;
1643 int i;
1644 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
1645 x = sk_X509_value(ctx->chain, i);
1646 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1647 continue;
1648 ctx->current_cert = x;
1649 ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1650 if (!ctx->verify_cb(0, ctx))
1651 return 0;
1652 }
1653 return 1;
1654 }
1655 if (ret == -2) {
1656 ctx->current_cert = NULL;
1657 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1658 return ctx->verify_cb(0, ctx);
1659 }
1660
1661 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1662 ctx->current_cert = NULL;
1663 ctx->error = X509_V_OK;
1664 if (!ctx->verify_cb(2, ctx))
1665 return 0;
1666 }
1667
1668 return 1;
1669 }
1670
1671 int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int quiet)
1672 {
1673 time_t *ptime;
1674 int i;
1675
1676 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1677 ptime = &ctx->param->check_time;
1678 else
1679 ptime = NULL;
1680
1681 i = X509_cmp_time(X509_get_notBefore(x), ptime);
1682 if (i == 0) {
1683 if (quiet)
1684 return 0;
1685 ctx->error = X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1686 ctx->current_cert = x;
1687 if (!ctx->verify_cb(0, ctx))
1688 return 0;
1689 }
1690
1691 if (i > 0) {
1692 if (quiet)
1693 return 0;
1694 ctx->error = X509_V_ERR_CERT_NOT_YET_VALID;
1695 ctx->current_cert = x;
1696 if (!ctx->verify_cb(0, ctx))
1697 return 0;
1698 }
1699
1700 i = X509_cmp_time(X509_get_notAfter(x), ptime);
1701 if (i == 0) {
1702 if (quiet)
1703 return 0;
1704 ctx->error = X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1705 ctx->current_cert = x;
1706 if (!ctx->verify_cb(0, ctx))
1707 return 0;
1708 }
1709
1710 if (i < 0) {
1711 if (quiet)
1712 return 0;
1713 ctx->error = X509_V_ERR_CERT_HAS_EXPIRED;
1714 ctx->current_cert = x;
1715 if (!ctx->verify_cb(0, ctx))
1716 return 0;
1717 }
1718
1719 return 1;
1720 }
1721
1722 static int internal_verify(X509_STORE_CTX *ctx)
1723 {
1724 int ok = 0, n;
1725 X509 *xs, *xi;
1726 EVP_PKEY *pkey = NULL;
1727 int (*cb) (int xok, X509_STORE_CTX *xctx);
1728
1729 cb = ctx->verify_cb;
1730
1731 n = sk_X509_num(ctx->chain);
1732 ctx->error_depth = n - 1;
1733 n--;
1734 xi = sk_X509_value(ctx->chain, n);
1735
1736 if (ctx->check_issued(ctx, xi, xi))
1737 xs = xi;
1738 else {
1739 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1740 xs = xi;
1741 goto check_cert;
1742 }
1743 if (n <= 0) {
1744 ctx->error = X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1745 ctx->current_cert = xi;
1746 ok = cb(0, ctx);
1747 goto end;
1748 } else {
1749 n--;
1750 ctx->error_depth = n;
1751 xs = sk_X509_value(ctx->chain, n);
1752 }
1753 }
1754
1755 /* ctx->error=0; not needed */
1756 while (n >= 0) {
1757 ctx->error_depth = n;
1758
1759 /*
1760 * Skip signature check for self signed certificates unless
1761 * explicitly asked for. It doesn't add any security and just wastes
1762 * time.
1763 */
1764 if (!xs->valid
1765 && (xs != xi
1766 || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE))) {
1767 if ((pkey = X509_get_pubkey(xi)) == NULL) {
1768 ctx->error = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1769 ctx->current_cert = xi;
1770 ok = (*cb) (0, ctx);
1771 if (!ok)
1772 goto end;
1773 } else if (X509_verify(xs, pkey) <= 0) {
1774 ctx->error = X509_V_ERR_CERT_SIGNATURE_FAILURE;
1775 ctx->current_cert = xs;
1776 ok = (*cb) (0, ctx);
1777 if (!ok) {
1778 EVP_PKEY_free(pkey);
1779 goto end;
1780 }
1781 }
1782 EVP_PKEY_free(pkey);
1783 pkey = NULL;
1784 }
1785
1786 xs->valid = 1;
1787
1788 check_cert:
1789 ok = x509_check_cert_time(ctx, xs, 0);
1790 if (!ok)
1791 goto end;
1792
1793 /* The last error (if any) is still in the error value */
1794 ctx->current_issuer = xi;
1795 ctx->current_cert = xs;
1796 ok = (*cb) (1, ctx);
1797 if (!ok)
1798 goto end;
1799
1800 n--;
1801 if (n >= 0) {
1802 xi = xs;
1803 xs = sk_X509_value(ctx->chain, n);
1804 }
1805 }
1806 ok = 1;
1807 end:
1808 return ok;
1809 }
1810
1811 int X509_cmp_current_time(const ASN1_TIME *ctm)
1812 {
1813 return X509_cmp_time(ctm, NULL);
1814 }
1815
1816 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1817 {
1818 char *str;
1819 ASN1_TIME atm;
1820 long offset;
1821 char buff1[24], buff2[24], *p;
1822 int i, j, remaining;
1823
1824 p = buff1;
1825 remaining = ctm->length;
1826 str = (char *)ctm->data;
1827 /*
1828 * Note that the following (historical) code allows much more slack in the
1829 * time format than RFC5280. In RFC5280, the representation is fixed:
1830 * UTCTime: YYMMDDHHMMSSZ
1831 * GeneralizedTime: YYYYMMDDHHMMSSZ
1832 */
1833 if (ctm->type == V_ASN1_UTCTIME) {
1834 /* YYMMDDHHMM[SS]Z or YYMMDDHHMM[SS](+-)hhmm */
1835 int min_length = sizeof("YYMMDDHHMMZ") - 1;
1836 int max_length = sizeof("YYMMDDHHMMSS+hhmm") - 1;
1837 if (remaining < min_length || remaining > max_length)
1838 return 0;
1839 memcpy(p, str, 10);
1840 p += 10;
1841 str += 10;
1842 remaining -= 10;
1843 } else {
1844 /* YYYYMMDDHHMM[SS[.fff]]Z or YYYYMMDDHHMM[SS[.f[f[f]]]](+-)hhmm */
1845 int min_length = sizeof("YYYYMMDDHHMMZ") - 1;
1846 int max_length = sizeof("YYYYMMDDHHMMSS.fff+hhmm") - 1;
1847 if (remaining < min_length || remaining > max_length)
1848 return 0;
1849 memcpy(p, str, 12);
1850 p += 12;
1851 str += 12;
1852 remaining -= 12;
1853 }
1854
1855 if ((*str == 'Z') || (*str == '-') || (*str == '+')) {
1856 *(p++) = '0';
1857 *(p++) = '0';
1858 } else {
1859 /* SS (seconds) */
1860 if (remaining < 2)
1861 return 0;
1862 *(p++) = *(str++);
1863 *(p++) = *(str++);
1864 remaining -= 2;
1865 /*
1866 * Skip any (up to three) fractional seconds...
1867 * TODO(emilia): in RFC5280, fractional seconds are forbidden.
1868 * Can we just kill them altogether?
1869 */
1870 if (remaining && *str == '.') {
1871 str++;
1872 remaining--;
1873 for (i = 0; i < 3 && remaining; i++, str++, remaining--) {
1874 if (*str < '0' || *str > '9')
1875 break;
1876 }
1877 }
1878
1879 }
1880 *(p++) = 'Z';
1881 *(p++) = '\0';
1882
1883 /* We now need either a terminating 'Z' or an offset. */
1884 if (!remaining)
1885 return 0;
1886 if (*str == 'Z') {
1887 if (remaining != 1)
1888 return 0;
1889 offset = 0;
1890 } else {
1891 /* (+-)HHMM */
1892 if ((*str != '+') && (*str != '-'))
1893 return 0;
1894 /* Historical behaviour: the (+-)hhmm offset is forbidden in RFC5280. */
1895 if (remaining != 5)
1896 return 0;
1897 if (str[1] < '0' || str[1] > '9' || str[2] < '0' || str[2] > '9' ||
1898 str[3] < '0' || str[3] > '9' || str[4] < '0' || str[4] > '9')
1899 return 0;
1900 offset = ((str[1] - '0') * 10 + (str[2] - '0')) * 60;
1901 offset += (str[3] - '0') * 10 + (str[4] - '0');
1902 if (*str == '-')
1903 offset = -offset;
1904 }
1905 atm.type = ctm->type;
1906 atm.flags = 0;
1907 atm.length = sizeof(buff2);
1908 atm.data = (unsigned char *)buff2;
1909
1910 if (X509_time_adj(&atm, offset * 60, cmp_time) == NULL)
1911 return 0;
1912
1913 if (ctm->type == V_ASN1_UTCTIME) {
1914 i = (buff1[0] - '0') * 10 + (buff1[1] - '0');
1915 if (i < 50)
1916 i += 100; /* cf. RFC 2459 */
1917 j = (buff2[0] - '0') * 10 + (buff2[1] - '0');
1918 if (j < 50)
1919 j += 100;
1920
1921 if (i < j)
1922 return -1;
1923 if (i > j)
1924 return 1;
1925 }
1926 i = strcmp(buff1, buff2);
1927 if (i == 0) /* wait a second then return younger :-) */
1928 return -1;
1929 else
1930 return i;
1931 }
1932
1933 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1934 {
1935 return X509_time_adj(s, adj, NULL);
1936 }
1937
1938 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1939 {
1940 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1941 }
1942
1943 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1944 int offset_day, long offset_sec, time_t *in_tm)
1945 {
1946 time_t t;
1947
1948 if (in_tm)
1949 t = *in_tm;
1950 else
1951 time(&t);
1952
1953 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
1954 if (s->type == V_ASN1_UTCTIME)
1955 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1956 if (s->type == V_ASN1_GENERALIZEDTIME)
1957 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1958 }
1959 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1960 }
1961
1962 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1963 {
1964 EVP_PKEY *ktmp = NULL, *ktmp2;
1965 int i, j;
1966
1967 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
1968 return 1;
1969
1970 for (i = 0; i < sk_X509_num(chain); i++) {
1971 ktmp = X509_get_pubkey(sk_X509_value(chain, i));
1972 if (ktmp == NULL) {
1973 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1974 X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1975 return 0;
1976 }
1977 if (!EVP_PKEY_missing_parameters(ktmp))
1978 break;
1979 EVP_PKEY_free(ktmp);
1980 ktmp = NULL;
1981 }
1982 if (ktmp == NULL) {
1983 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1984 X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1985 return 0;
1986 }
1987
1988 /* first, populate the other certs */
1989 for (j = i - 1; j >= 0; j--) {
1990 ktmp2 = X509_get_pubkey(sk_X509_value(chain, j));
1991 EVP_PKEY_copy_parameters(ktmp2, ktmp);
1992 EVP_PKEY_free(ktmp2);
1993 }
1994
1995 if (pkey != NULL)
1996 EVP_PKEY_copy_parameters(pkey, ktmp);
1997 EVP_PKEY_free(ktmp);
1998 return 1;
1999 }
2000
2001 /* Make a delta CRL as the diff between two full CRLs */
2002
2003 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
2004 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
2005 {
2006 X509_CRL *crl = NULL;
2007 int i;
2008 STACK_OF(X509_REVOKED) *revs = NULL;
2009 /* CRLs can't be delta already */
2010 if (base->base_crl_number || newer->base_crl_number) {
2011 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
2012 return NULL;
2013 }
2014 /* Base and new CRL must have a CRL number */
2015 if (!base->crl_number || !newer->crl_number) {
2016 X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
2017 return NULL;
2018 }
2019 /* Issuer names must match */
2020 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
2021 X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
2022 return NULL;
2023 }
2024 /* AKID and IDP must match */
2025 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
2026 X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
2027 return NULL;
2028 }
2029 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
2030 X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
2031 return NULL;
2032 }
2033 /* Newer CRL number must exceed full CRL number */
2034 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
2035 X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2036 return NULL;
2037 }
2038 /* CRLs must verify */
2039 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2040 X509_CRL_verify(newer, skey) <= 0)) {
2041 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2042 return NULL;
2043 }
2044 /* Create new CRL */
2045 crl = X509_CRL_new();
2046 if (!crl || !X509_CRL_set_version(crl, 1))
2047 goto memerr;
2048 /* Set issuer name */
2049 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2050 goto memerr;
2051
2052 if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
2053 goto memerr;
2054 if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
2055 goto memerr;
2056
2057 /* Set base CRL number: must be critical */
2058
2059 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2060 goto memerr;
2061
2062 /*
2063 * Copy extensions across from newest CRL to delta: this will set CRL
2064 * number to correct value too.
2065 */
2066
2067 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
2068 X509_EXTENSION *ext;
2069 ext = X509_CRL_get_ext(newer, i);
2070 if (!X509_CRL_add_ext(crl, ext, -1))
2071 goto memerr;
2072 }
2073
2074 /* Go through revoked entries, copying as needed */
2075
2076 revs = X509_CRL_get_REVOKED(newer);
2077
2078 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2079 X509_REVOKED *rvn, *rvtmp;
2080 rvn = sk_X509_REVOKED_value(revs, i);
2081 /*
2082 * Add only if not also in base. TODO: need something cleverer here
2083 * for some more complex CRLs covering multiple CAs.
2084 */
2085 if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber)) {
2086 rvtmp = X509_REVOKED_dup(rvn);
2087 if (!rvtmp)
2088 goto memerr;
2089 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2090 X509_REVOKED_free(rvtmp);
2091 goto memerr;
2092 }
2093 }
2094 }
2095 /* TODO: optionally prune deleted entries */
2096
2097 if (skey && md && !X509_CRL_sign(crl, skey, md))
2098 goto memerr;
2099
2100 return crl;
2101
2102 memerr:
2103 X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2104 X509_CRL_free(crl);
2105 return NULL;
2106 }
2107
2108 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp,
2109 CRYPTO_EX_new *new_func,
2110 CRYPTO_EX_dup *dup_func,
2111 CRYPTO_EX_free *free_func)
2112 {
2113 /*
2114 * This function is (usually) called only once, by
2115 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c).
2116 */
2117 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
2118 new_func, dup_func, free_func);
2119 }
2120
2121 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2122 {
2123 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2124 }
2125
2126 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2127 {
2128 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2129 }
2130
2131 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2132 {
2133 return ctx->error;
2134 }
2135
2136 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2137 {
2138 ctx->error = err;
2139 }
2140
2141 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2142 {
2143 return ctx->error_depth;
2144 }
2145
2146 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2147 {
2148 return ctx->current_cert;
2149 }
2150
2151 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
2152 {
2153 return ctx->chain;
2154 }
2155
2156 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2157 {
2158 if (!ctx->chain)
2159 return NULL;
2160 return X509_chain_up_ref(ctx->chain);
2161 }
2162
2163 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
2164 {
2165 return ctx->current_issuer;
2166 }
2167
2168 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
2169 {
2170 return ctx->current_crl;
2171 }
2172
2173 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
2174 {
2175 return ctx->parent;
2176 }
2177
2178 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2179 {
2180 ctx->cert = x;
2181 }
2182
2183 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2184 {
2185 ctx->untrusted = sk;
2186 }
2187
2188 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2189 {
2190 ctx->crls = sk;
2191 }
2192
2193 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2194 {
2195 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2196 }
2197
2198 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2199 {
2200 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2201 }
2202
2203 /*
2204 * This function is used to set the X509_STORE_CTX purpose and trust values.
2205 * This is intended to be used when another structure has its own trust and
2206 * purpose values which (if set) will be inherited by the ctx. If they aren't
2207 * set then we will usually have a default purpose in mind which should then
2208 * be used to set the trust value. An example of this is SSL use: an SSL
2209 * structure will have its own purpose and trust settings which the
2210 * application can set: if they aren't set then we use the default of SSL
2211 * client/server.
2212 */
2213
2214 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2215 int purpose, int trust)
2216 {
2217 int idx;
2218 /* If purpose not set use default */
2219 if (!purpose)
2220 purpose = def_purpose;
2221 /* If we have a purpose then check it is valid */
2222 if (purpose) {
2223 X509_PURPOSE *ptmp;
2224 idx = X509_PURPOSE_get_by_id(purpose);
2225 if (idx == -1) {
2226 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2227 X509_R_UNKNOWN_PURPOSE_ID);
2228 return 0;
2229 }
2230 ptmp = X509_PURPOSE_get0(idx);
2231 if (ptmp->trust == X509_TRUST_DEFAULT) {
2232 idx = X509_PURPOSE_get_by_id(def_purpose);
2233 if (idx == -1) {
2234 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2235 X509_R_UNKNOWN_PURPOSE_ID);
2236 return 0;
2237 }
2238 ptmp = X509_PURPOSE_get0(idx);
2239 }
2240 /* If trust not set then get from purpose default */
2241 if (!trust)
2242 trust = ptmp->trust;
2243 }
2244 if (trust) {
2245 idx = X509_TRUST_get_by_id(trust);
2246 if (idx == -1) {
2247 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2248 X509_R_UNKNOWN_TRUST_ID);
2249 return 0;
2250 }
2251 }
2252
2253 if (purpose && !ctx->param->purpose)
2254 ctx->param->purpose = purpose;
2255 if (trust && !ctx->param->trust)
2256 ctx->param->trust = trust;
2257 return 1;
2258 }
2259
2260 X509_STORE_CTX *X509_STORE_CTX_new(void)
2261 {
2262 X509_STORE_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx));
2263
2264 if (!ctx) {
2265 X509err(X509_F_X509_STORE_CTX_NEW, ERR_R_MALLOC_FAILURE);
2266 return NULL;
2267 }
2268 return ctx;
2269 }
2270
2271 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2272 {
2273 if (!ctx)
2274 return;
2275 X509_STORE_CTX_cleanup(ctx);
2276 OPENSSL_free(ctx);
2277 }
2278
2279 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2280 STACK_OF(X509) *chain)
2281 {
2282 int ret = 1;
2283 ctx->ctx = store;
2284 ctx->current_method = 0;
2285 ctx->cert = x509;
2286 ctx->untrusted = chain;
2287 ctx->crls = NULL;
2288 ctx->last_untrusted = 0;
2289 ctx->other_ctx = NULL;
2290 ctx->valid = 0;
2291 ctx->chain = NULL;
2292 ctx->error = 0;
2293 ctx->explicit_policy = 0;
2294 ctx->error_depth = 0;
2295 ctx->current_cert = NULL;
2296 ctx->current_issuer = NULL;
2297 ctx->current_crl = NULL;
2298 ctx->current_crl_score = 0;
2299 ctx->current_reasons = 0;
2300 ctx->tree = NULL;
2301 ctx->parent = NULL;
2302
2303 ctx->param = X509_VERIFY_PARAM_new();
2304
2305 if (!ctx->param) {
2306 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2307 return 0;
2308 }
2309
2310 /*
2311 * Inherit callbacks and flags from X509_STORE if not set use defaults.
2312 */
2313
2314 if (store)
2315 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2316 else
2317 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2318
2319 if (store) {
2320 ctx->verify_cb = store->verify_cb;
2321 ctx->cleanup = store->cleanup;
2322 } else
2323 ctx->cleanup = 0;
2324
2325 if (ret)
2326 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2327 X509_VERIFY_PARAM_lookup("default"));
2328
2329 if (ret == 0) {
2330 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2331 return 0;
2332 }
2333
2334 if (store && store->check_issued)
2335 ctx->check_issued = store->check_issued;
2336 else
2337 ctx->check_issued = check_issued;
2338
2339 if (store && store->get_issuer)
2340 ctx->get_issuer = store->get_issuer;
2341 else
2342 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2343
2344 if (store && store->verify_cb)
2345 ctx->verify_cb = store->verify_cb;
2346 else
2347 ctx->verify_cb = null_callback;
2348
2349 if (store && store->verify)
2350 ctx->verify = store->verify;
2351 else
2352 ctx->verify = internal_verify;
2353
2354 if (store && store->check_revocation)
2355 ctx->check_revocation = store->check_revocation;
2356 else
2357 ctx->check_revocation = check_revocation;
2358
2359 if (store && store->get_crl)
2360 ctx->get_crl = store->get_crl;
2361 else
2362 ctx->get_crl = NULL;
2363
2364 if (store && store->check_crl)
2365 ctx->check_crl = store->check_crl;
2366 else
2367 ctx->check_crl = check_crl;
2368
2369 if (store && store->cert_crl)
2370 ctx->cert_crl = store->cert_crl;
2371 else
2372 ctx->cert_crl = cert_crl;
2373
2374 if (store && store->lookup_certs)
2375 ctx->lookup_certs = store->lookup_certs;
2376 else
2377 ctx->lookup_certs = X509_STORE_get1_certs;
2378
2379 if (store && store->lookup_crls)
2380 ctx->lookup_crls = store->lookup_crls;
2381 else
2382 ctx->lookup_crls = X509_STORE_get1_crls;
2383
2384 ctx->check_policy = check_policy;
2385
2386 /*
2387 * Since X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we
2388 * put a corresponding "new" here.
2389 */
2390 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2391 &(ctx->ex_data))) {
2392 OPENSSL_free(ctx);
2393 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2394 return 0;
2395 }
2396 return 1;
2397 }
2398
2399 /*
2400 * Set alternative lookup method: just a STACK of trusted certificates. This
2401 * avoids X509_STORE nastiness where it isn't needed.
2402 */
2403
2404 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2405 {
2406 ctx->other_ctx = sk;
2407 ctx->get_issuer = get_issuer_sk;
2408 }
2409
2410 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2411 {
2412 if (ctx->cleanup)
2413 ctx->cleanup(ctx);
2414 if (ctx->param != NULL) {
2415 if (ctx->parent == NULL)
2416 X509_VERIFY_PARAM_free(ctx->param);
2417 ctx->param = NULL;
2418 }
2419 X509_policy_tree_free(ctx->tree);
2420 ctx->tree = NULL;
2421 sk_X509_pop_free(ctx->chain, X509_free);
2422 ctx->chain = NULL;
2423 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2424 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
2425 }
2426
2427 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2428 {
2429 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2430 }
2431
2432 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2433 {
2434 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2435 }
2436
2437 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2438 time_t t)
2439 {
2440 X509_VERIFY_PARAM_set_time(ctx->param, t);
2441 }
2442
2443 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2444 int (*verify_cb) (int, X509_STORE_CTX *))
2445 {
2446 ctx->verify_cb = verify_cb;
2447 }
2448
2449 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2450 {
2451 return ctx->tree;
2452 }
2453
2454 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2455 {
2456 return ctx->explicit_policy;
2457 }
2458
2459 int X509_STORE_CTX_get_num_untrusted(X509_STORE_CTX *ctx)
2460 {
2461 return ctx->last_untrusted;
2462 }
2463
2464 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2465 {
2466 const X509_VERIFY_PARAM *param;
2467 param = X509_VERIFY_PARAM_lookup(name);
2468 if (!param)
2469 return 0;
2470 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2471 }
2472
2473 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2474 {
2475 return ctx->param;
2476 }
2477
2478 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2479 {
2480 X509_VERIFY_PARAM_free(ctx->param);
2481 ctx->param = param;
2482 }