]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/x509_vfy.c
Rename internal X509_add_cert_new() to ossl_x509_add_cert_new()
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include "internal/deprecated.h"
11
12 #include <stdio.h>
13 #include <time.h>
14 #include <errno.h>
15 #include <limits.h>
16
17 #include "crypto/ctype.h"
18 #include "internal/cryptlib.h"
19 #include <openssl/crypto.h>
20 #include <openssl/buffer.h>
21 #include <openssl/evp.h>
22 #include <openssl/asn1.h>
23 #include <openssl/x509.h>
24 #include <openssl/x509v3.h>
25 #include <openssl/objects.h>
26 #include "internal/dane.h"
27 #include "crypto/x509.h"
28 #include "x509_local.h"
29
30 /* CRL score values */
31
32 #define CRL_SCORE_NOCRITICAL 0x100 /* No unhandled critical extensions */
33 #define CRL_SCORE_SCOPE 0x080 /* certificate is within CRL scope */
34 #define CRL_SCORE_TIME 0x040 /* CRL times valid */
35 #define CRL_SCORE_ISSUER_NAME 0x020 /* Issuer name matches certificate */
36 #define CRL_SCORE_VALID /* If this score or above CRL is probably valid */ \
37 (CRL_SCORE_NOCRITICAL | CRL_SCORE_TIME | CRL_SCORE_SCOPE)
38 #define CRL_SCORE_ISSUER_CERT 0x018 /* CRL issuer is certificate issuer */
39 #define CRL_SCORE_SAME_PATH 0x008 /* CRL issuer is on certificate path */
40 #define CRL_SCORE_AKID 0x004 /* CRL issuer matches CRL AKID */
41 #define CRL_SCORE_TIME_DELTA 0x002 /* Have a delta CRL with valid times */
42
43 static int build_chain(X509_STORE_CTX *ctx);
44 static int verify_chain(X509_STORE_CTX *ctx);
45 static int dane_verify(X509_STORE_CTX *ctx);
46 static int null_callback(int ok, X509_STORE_CTX *e);
47 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
48 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
49 static int check_chain(X509_STORE_CTX *ctx);
50 static int check_name_constraints(X509_STORE_CTX *ctx);
51 static int check_id(X509_STORE_CTX *ctx);
52 static int check_trust(X509_STORE_CTX *ctx, int num_untrusted);
53 static int check_revocation(X509_STORE_CTX *ctx);
54 static int check_cert(X509_STORE_CTX *ctx);
55 static int check_policy(X509_STORE_CTX *ctx);
56 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
57 static int check_dane_issuer(X509_STORE_CTX *ctx, int depth);
58 static int check_key_level(X509_STORE_CTX *ctx, X509 *cert);
59 static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert);
60 static int check_curve(X509 *cert);
61
62 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
63 unsigned int *preasons, X509_CRL *crl, X509 *x);
64 static int get_crl_delta(X509_STORE_CTX *ctx,
65 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
66 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
67 int *pcrl_score, X509_CRL *base,
68 STACK_OF(X509_CRL) *crls);
69 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
70 int *pcrl_score);
71 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
72 unsigned int *preasons);
73 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
74 static int check_crl_chain(X509_STORE_CTX *ctx,
75 STACK_OF(X509) *cert_path,
76 STACK_OF(X509) *crl_path);
77
78 static int internal_verify(X509_STORE_CTX *ctx);
79
80 static int null_callback(int ok, X509_STORE_CTX *e)
81 {
82 return ok;
83 }
84
85 /*-
86 * Return 1 if given cert is considered self-signed, 0 if not, or -1 on error.
87 * This actually verifies self-signedness only if requested.
88 * It calls X509v3_cache_extensions()
89 * to match issuer and subject names (i.e., the cert being self-issued) and any
90 * present authority key identifier to match the subject key identifier, etc.
91 */
92 int X509_self_signed(X509 *cert, int verify_signature)
93 {
94 EVP_PKEY *pkey;
95
96 if ((pkey = X509_get0_pubkey(cert)) == NULL) { /* handles cert == NULL */
97 ERR_raise(ERR_LIB_X509, X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
98 return -1;
99 }
100 if (!x509v3_cache_extensions(cert))
101 return -1;
102 if ((cert->ex_flags & EXFLAG_SS) == 0)
103 return 0;
104 if (!verify_signature)
105 return 1;
106 return X509_verify(cert, pkey);
107 }
108
109 /*
110 * Given a certificate, try and find an exact match in the store.
111 * Returns 1 on success, 0 on not found, -1 on internal error.
112 */
113 static int lookup_cert_match(X509 **result, X509_STORE_CTX *ctx, X509 *x)
114 {
115 STACK_OF(X509) *certs;
116 X509 *xtmp = NULL;
117 int i, ret;
118
119 *result = NULL;
120 /* Lookup all certs with matching subject name */
121 ERR_set_mark();
122 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
123 ERR_pop_to_mark();
124 if (certs == NULL)
125 return -1;
126 /* Look for exact match */
127 for (i = 0; i < sk_X509_num(certs); i++) {
128 xtmp = sk_X509_value(certs, i);
129 if (X509_cmp(xtmp, x) == 0)
130 break;
131 xtmp = NULL;
132 }
133 ret = xtmp != NULL;
134 if (ret) {
135 if (!X509_up_ref(xtmp))
136 ret = -1;
137 else
138 *result = xtmp;
139 }
140 sk_X509_pop_free(certs, X509_free);
141 return ret;
142 }
143
144 /*-
145 * Inform the verify callback of an error.
146 * The error code is set to |err| if |err| is not X509_V_OK, else
147 * |ctx->error| is left unchanged (under the assumption it is set elsewhere).
148 * The error depth is |depth| if >= 0, else it defaults to |ctx->error_depth|.
149 * The error cert is |x| if not NULL, else defaults to the chain cert at depth.
150 *
151 * Returns 0 to abort verification with an error, non-zero to continue.
152 */
153 static int verify_cb_cert(X509_STORE_CTX *ctx, X509 *x, int depth, int err)
154 {
155 if (depth < 0)
156 depth = ctx->error_depth;
157 else
158 ctx->error_depth = depth;
159 ctx->current_cert = (x != NULL) ? x : sk_X509_value(ctx->chain, depth);
160 if (err != X509_V_OK)
161 ctx->error = err;
162 return ctx->verify_cb(0, ctx);
163 }
164
165 #define CB_FAIL_IF(cond, ctx, cert, depth, err) \
166 if ((cond) && verify_cb_cert(ctx, cert, depth, err) == 0) \
167 return 0
168
169 /*-
170 * Inform the verify callback of an error, CRL-specific variant. Here, the
171 * error depth and certificate are already set, we just specify the error
172 * number.
173 *
174 * Returns 0 to abort verification with an error, non-zero to continue.
175 */
176 static int verify_cb_crl(X509_STORE_CTX *ctx, int err)
177 {
178 ctx->error = err;
179 return ctx->verify_cb(0, ctx);
180 }
181
182 static int check_auth_level(X509_STORE_CTX *ctx)
183 {
184 int i;
185 int num = sk_X509_num(ctx->chain);
186
187 if (ctx->param->auth_level <= 0)
188 return 1;
189
190 for (i = 0; i < num; ++i) {
191 X509 *cert = sk_X509_value(ctx->chain, i);
192
193 /*
194 * We've already checked the security of the leaf key, so here we only
195 * check the security of issuer keys.
196 */
197 CB_FAIL_IF(i > 0 && !check_key_level(ctx, cert),
198 ctx, cert, i, X509_V_ERR_CA_KEY_TOO_SMALL);
199 /*
200 * We also check the signature algorithm security of all certificates
201 * except those of the trust anchor at index num-1.
202 */
203 CB_FAIL_IF(i < num - 1 && !check_sig_level(ctx, cert),
204 ctx, cert, i, X509_V_ERR_CA_MD_TOO_WEAK);
205 }
206 return 1;
207 }
208
209 /* Returns -1 on internal error */
210 static int verify_chain(X509_STORE_CTX *ctx)
211 {
212 int err;
213 int ok;
214
215 if ((ok = build_chain(ctx)) <= 0
216 || (ok = check_chain(ctx)) <= 0
217 || (ok = check_auth_level(ctx)) <= 0
218 || (ok = check_id(ctx)) <= 0
219 || (ok = X509_get_pubkey_parameters(NULL, ctx->chain) ? 1 : -1) <= 0
220 || (ok = ctx->check_revocation(ctx)) <= 0)
221 return ok;
222
223 err = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
224 ctx->param->flags);
225 CB_FAIL_IF(err != X509_V_OK, ctx, NULL, ctx->error_depth, err);
226
227 /* Verify chain signatures and expiration times */
228 ok = ctx->verify != NULL ? ctx->verify(ctx) : internal_verify(ctx);
229 if (ok <= 0)
230 return ok;
231
232 if ((ok = check_name_constraints(ctx)) <= 0)
233 return ok;
234
235 #ifndef OPENSSL_NO_RFC3779
236 /* RFC 3779 path validation, now that CRL check has been done */
237 if ((ok = X509v3_asid_validate_path(ctx)) <= 0)
238 return ok;
239 if ((ok = X509v3_addr_validate_path(ctx)) <= 0)
240 return ok;
241 #endif
242
243 /* If we get this far evaluate policies */
244 if ((ctx->param->flags & X509_V_FLAG_POLICY_CHECK) != 0)
245 ok = ctx->check_policy(ctx);
246 return ok;
247 }
248
249 int X509_STORE_CTX_verify(X509_STORE_CTX *ctx)
250 {
251 if (ctx == NULL) {
252 ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
253 return -1;
254 }
255 if (ctx->cert == NULL && sk_X509_num(ctx->untrusted) >= 1)
256 ctx->cert = sk_X509_value(ctx->untrusted, 0);
257 return X509_verify_cert(ctx);
258 }
259
260 int X509_verify_cert(X509_STORE_CTX *ctx)
261 {
262 int ret;
263
264 if (ctx == NULL) {
265 ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
266 return -1;
267 }
268 if (ctx->cert == NULL) {
269 ERR_raise(ERR_LIB_X509, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
270 ctx->error = X509_V_ERR_INVALID_CALL;
271 return -1;
272 }
273
274 if (ctx->chain != NULL) {
275 /*
276 * This X509_STORE_CTX has already been used to verify a cert. We
277 * cannot do another one.
278 */
279 ERR_raise(ERR_LIB_X509, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
280 ctx->error = X509_V_ERR_INVALID_CALL;
281 return -1;
282 }
283
284 if (!ossl_x509_add_cert_new(&ctx->chain, ctx->cert, X509_ADD_FLAG_UP_REF)) {
285 ctx->error = X509_V_ERR_OUT_OF_MEM;
286 return -1;
287 }
288 ctx->num_untrusted = 1;
289
290 /* If the peer's public key is too weak, we can stop early. */
291 CB_FAIL_IF(!check_key_level(ctx, ctx->cert),
292 ctx, ctx->cert, 0, X509_V_ERR_EE_KEY_TOO_SMALL);
293
294 ret = DANETLS_ENABLED(ctx->dane) ? dane_verify(ctx) : verify_chain(ctx);
295
296 /*
297 * Safety-net. If we are returning an error, we must also set ctx->error,
298 * so that the chain is not considered verified should the error be ignored
299 * (e.g. TLS with SSL_VERIFY_NONE).
300 */
301 if (ret <= 0 && ctx->error == X509_V_OK)
302 ctx->error = X509_V_ERR_UNSPECIFIED;
303 return ret;
304 }
305
306 static int sk_X509_contains(STACK_OF(X509) *sk, X509 *cert)
307 {
308 int i, n = sk_X509_num(sk);
309
310 for (i = 0; i < n; i++)
311 if (X509_cmp(sk_X509_value(sk, i), cert) == 0)
312 return 1;
313 return 0;
314 }
315
316 /*
317 * Find in given STACK_OF(X509) |sk| an issuer cert (if any) of given cert |x|.
318 * The issuer must not yet be in |ctx->chain|, yet allowing the exception that
319 * |x| is self-issued and |ctx->chain| has just one element.
320 * Prefer the first non-expired one, else take the most recently expired one.
321 */
322 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
323 {
324 int i;
325 X509 *issuer, *rv = NULL;
326
327 for (i = 0; i < sk_X509_num(sk); i++) {
328 issuer = sk_X509_value(sk, i);
329 if (ctx->check_issued(ctx, x, issuer)
330 && (((x->ex_flags & EXFLAG_SI) != 0 && sk_X509_num(ctx->chain) == 1)
331 || !sk_X509_contains(ctx->chain, issuer))) {
332 if (x509_check_cert_time(ctx, issuer, -1))
333 return issuer;
334 if (rv == NULL || ASN1_TIME_compare(X509_get0_notAfter(issuer),
335 X509_get0_notAfter(rv)) > 0)
336 rv = issuer;
337 }
338 }
339 return rv;
340 }
341
342 /* Check that the given certificate 'x' is issued by the certificate 'issuer' */
343 static int check_issued(ossl_unused X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
344 {
345 int err = x509_likely_issued(issuer, x);
346
347 if (err == X509_V_OK)
348 return 1;
349 /*
350 * SUBJECT_ISSUER_MISMATCH just means 'x' is clearly not issued by 'issuer'.
351 * Every other error code likely indicates a real error.
352 */
353 if (err != X509_V_ERR_SUBJECT_ISSUER_MISMATCH)
354 ctx->error = err;
355 return 0;
356 }
357
358 /*
359 * Alternative lookup method: look from a STACK stored in other_ctx.
360 * Returns -1 on internal error.
361 */
362 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
363 {
364 *issuer = find_issuer(ctx, ctx->other_ctx, x);
365 if (*issuer != NULL)
366 return X509_up_ref(*issuer) ? 1 : -1;
367 return 0;
368 }
369
370 /* Returns NULL on internal error (such as out of memory) */
371 static STACK_OF(X509) *lookup_certs_sk(X509_STORE_CTX *ctx,
372 const X509_NAME *nm)
373 {
374 STACK_OF(X509) *sk = sk_X509_new_null();
375 X509 *x;
376 int i;
377
378 if (sk == NULL)
379 return NULL;
380 for (i = 0; i < sk_X509_num(ctx->other_ctx); i++) {
381 x = sk_X509_value(ctx->other_ctx, i);
382 if (X509_NAME_cmp(nm, X509_get_subject_name(x)) == 0) {
383 if (!X509_add_cert(sk, x, X509_ADD_FLAG_UP_REF)) {
384 sk_X509_pop_free(sk, X509_free);
385 ctx->error = X509_V_ERR_OUT_OF_MEM;
386 return NULL;
387 }
388 }
389 }
390 return sk;
391 }
392
393 /*
394 * Check EE or CA certificate purpose. For trusted certificates explicit local
395 * auxiliary trust can be used to override EKU-restrictions.
396 * Sadly, returns 0 also on internal error.
397 */
398 static int check_purpose(X509_STORE_CTX *ctx, X509 *x, int purpose, int depth,
399 int must_be_ca)
400 {
401 int tr_ok = X509_TRUST_UNTRUSTED;
402
403 /*
404 * For trusted certificates we want to see whether any auxiliary trust
405 * settings trump the purpose constraints.
406 *
407 * This is complicated by the fact that the trust ordinals in
408 * ctx->param->trust are entirely independent of the purpose ordinals in
409 * ctx->param->purpose!
410 *
411 * What connects them is their mutual initialization via calls from
412 * X509_STORE_CTX_set_default() into X509_VERIFY_PARAM_lookup() which sets
413 * related values of both param->trust and param->purpose. It is however
414 * typically possible to infer associated trust values from a purpose value
415 * via the X509_PURPOSE API.
416 *
417 * Therefore, we can only check for trust overrides when the purpose we're
418 * checking is the same as ctx->param->purpose and ctx->param->trust is
419 * also set.
420 */
421 if (depth >= ctx->num_untrusted && purpose == ctx->param->purpose)
422 tr_ok = X509_check_trust(x, ctx->param->trust, X509_TRUST_NO_SS_COMPAT);
423
424 switch (tr_ok) {
425 case X509_TRUST_TRUSTED:
426 return 1;
427 case X509_TRUST_REJECTED:
428 break;
429 default:
430 switch (X509_check_purpose(x, purpose, must_be_ca > 0)) {
431 case 1:
432 return 1;
433 case 0:
434 break;
435 default:
436 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT) == 0)
437 return 1;
438 }
439 break;
440 }
441
442 return verify_cb_cert(ctx, x, depth, X509_V_ERR_INVALID_PURPOSE);
443 }
444
445 /*
446 * Check extensions of a cert chain for consistency with the supplied purpose.
447 * Sadly, returns 0 also on internal error.
448 */
449 static int check_chain(X509_STORE_CTX *ctx)
450 {
451 int i, must_be_ca, plen = 0;
452 X509 *x;
453 int ret, proxy_path_length = 0;
454 int purpose, allow_proxy_certs, num = sk_X509_num(ctx->chain);
455
456 /*-
457 * must_be_ca can have 1 of 3 values:
458 * -1: we accept both CA and non-CA certificates, to allow direct
459 * use of self-signed certificates (which are marked as CA).
460 * 0: we only accept non-CA certificates. This is currently not
461 * used, but the possibility is present for future extensions.
462 * 1: we only accept CA certificates. This is currently used for
463 * all certificates in the chain except the leaf certificate.
464 */
465 must_be_ca = -1;
466
467 /* CRL path validation */
468 if (ctx->parent != NULL) {
469 allow_proxy_certs = 0;
470 purpose = X509_PURPOSE_CRL_SIGN;
471 } else {
472 allow_proxy_certs =
473 (ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS) != 0;
474 purpose = ctx->param->purpose;
475 }
476
477 for (i = 0; i < num; i++) {
478 x = sk_X509_value(ctx->chain, i);
479 CB_FAIL_IF((ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL) == 0
480 && (x->ex_flags & EXFLAG_CRITICAL) != 0,
481 ctx, x, i, X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION);
482 CB_FAIL_IF(!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY) != 0,
483 ctx, x, i, X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED);
484 ret = X509_check_ca(x);
485 switch (must_be_ca) {
486 case -1:
487 CB_FAIL_IF((ctx->param->flags & X509_V_FLAG_X509_STRICT) != 0
488 && ret != 1 && ret != 0,
489 ctx, x, i, X509_V_ERR_INVALID_CA);
490 break;
491 case 0:
492 CB_FAIL_IF(ret != 0, ctx, x, i, X509_V_ERR_INVALID_NON_CA);
493 break;
494 default:
495 /* X509_V_FLAG_X509_STRICT is implicit for intermediate CAs */
496 CB_FAIL_IF(ret == 0
497 || ((i + 1 < num
498 || (ctx->param->flags & X509_V_FLAG_X509_STRICT) != 0)
499 && ret != 1), ctx, x, i, X509_V_ERR_INVALID_CA);
500 break;
501 }
502 if (num > 1) {
503 /* Check for presence of explicit elliptic curve parameters */
504 ret = check_curve(x);
505 CB_FAIL_IF(ret < 0, ctx, x, i, X509_V_ERR_UNSPECIFIED);
506 CB_FAIL_IF(ret == 0, ctx, x, i, X509_V_ERR_EC_KEY_EXPLICIT_PARAMS);
507 }
508 /*
509 * Do the following set of checks only if strict checking is requested
510 * and not for self-issued (including self-signed) EE (non-CA) certs
511 * because RFC 5280 does not apply to them according RFC 6818 section 2.
512 */
513 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT) != 0
514 && num > 1) { /*
515 * this should imply
516 * !(i == 0 && (x->ex_flags & EXFLAG_CA) == 0
517 * && (x->ex_flags & EXFLAG_SI) != 0)
518 */
519 /* Check Basic Constraints according to RFC 5280 section 4.2.1.9 */
520 if (x->ex_pathlen != -1) {
521 CB_FAIL_IF((x->ex_flags & EXFLAG_CA) == 0,
522 ctx, x, i, X509_V_ERR_PATHLEN_INVALID_FOR_NON_CA);
523 CB_FAIL_IF((x->ex_kusage & KU_KEY_CERT_SIGN) == 0, ctx,
524 x, i, X509_V_ERR_PATHLEN_WITHOUT_KU_KEY_CERT_SIGN);
525 }
526 CB_FAIL_IF((x->ex_flags & EXFLAG_CA) != 0
527 && (x->ex_flags & EXFLAG_BCONS) != 0
528 && (x->ex_flags & EXFLAG_BCONS_CRITICAL) == 0,
529 ctx, x, i, X509_V_ERR_CA_BCONS_NOT_CRITICAL);
530 /* Check Key Usage according to RFC 5280 section 4.2.1.3 */
531 if ((x->ex_flags & EXFLAG_CA) != 0) {
532 CB_FAIL_IF((x->ex_flags & EXFLAG_KUSAGE) == 0,
533 ctx, x, i, X509_V_ERR_CA_CERT_MISSING_KEY_USAGE);
534 } else {
535 CB_FAIL_IF((x->ex_kusage & KU_KEY_CERT_SIGN) != 0, ctx, x, i,
536 X509_V_ERR_KU_KEY_CERT_SIGN_INVALID_FOR_NON_CA);
537 }
538 /* Check issuer is non-empty acc. to RFC 5280 section 4.1.2.4 */
539 CB_FAIL_IF(X509_NAME_entry_count(X509_get_issuer_name(x)) == 0,
540 ctx, x, i, X509_V_ERR_ISSUER_NAME_EMPTY);
541 /* Check subject is non-empty acc. to RFC 5280 section 4.1.2.6 */
542 CB_FAIL_IF(((x->ex_flags & EXFLAG_CA) != 0
543 || (x->ex_kusage & KU_CRL_SIGN) != 0
544 || x->altname == NULL)
545 && X509_NAME_entry_count(X509_get_subject_name(x)) == 0,
546 ctx, x, i, X509_V_ERR_SUBJECT_NAME_EMPTY);
547 CB_FAIL_IF(X509_NAME_entry_count(X509_get_subject_name(x)) == 0
548 && x->altname != NULL
549 && (x->ex_flags & EXFLAG_SAN_CRITICAL) == 0,
550 ctx, x, i, X509_V_ERR_EMPTY_SUBJECT_SAN_NOT_CRITICAL);
551 /* Check SAN is non-empty according to RFC 5280 section 4.2.1.6 */
552 CB_FAIL_IF(x->altname != NULL
553 && sk_GENERAL_NAME_num(x->altname) <= 0,
554 ctx, x, i, X509_V_ERR_EMPTY_SUBJECT_ALT_NAME);
555 /* TODO add more checks on SAN entries */
556 /* Check sig alg consistency acc. to RFC 5280 section 4.1.1.2 */
557 CB_FAIL_IF(X509_ALGOR_cmp(&x->sig_alg, &x->cert_info.signature) != 0,
558 ctx, x, i, X509_V_ERR_SIGNATURE_ALGORITHM_INCONSISTENCY);
559 CB_FAIL_IF(x->akid != NULL
560 && (x->ex_flags & EXFLAG_AKID_CRITICAL) != 0,
561 ctx, x, i, X509_V_ERR_AUTHORITY_KEY_IDENTIFIER_CRITICAL);
562 CB_FAIL_IF(x->skid != NULL
563 && (x->ex_flags & EXFLAG_SKID_CRITICAL) != 0,
564 ctx, x, i, X509_V_ERR_SUBJECT_KEY_IDENTIFIER_CRITICAL);
565 if (X509_get_version(x) >= 2) { /* at least X.509v3 */
566 /* Check AKID presence acc. to RFC 5280 section 4.2.1.1 */
567 CB_FAIL_IF(i + 1 < num /*
568 * this means not last cert in chain,
569 * taken as "generated by conforming CAs"
570 */
571 && (x->akid == NULL || x->akid->keyid == NULL), ctx,
572 x, i, X509_V_ERR_MISSING_AUTHORITY_KEY_IDENTIFIER);
573 /* Check SKID presence acc. to RFC 5280 section 4.2.1.2 */
574 CB_FAIL_IF((x->ex_flags & EXFLAG_CA) != 0 && x->skid == NULL,
575 ctx, x, i, X509_V_ERR_MISSING_SUBJECT_KEY_IDENTIFIER);
576 } else {
577 CB_FAIL_IF(sk_X509_EXTENSION_num(X509_get0_extensions(x)) > 0,
578 ctx, x, i, X509_V_ERR_EXTENSIONS_REQUIRE_VERSION_3);
579 }
580 }
581
582 /* check_purpose() makes the callback as needed */
583 if (purpose > 0 && !check_purpose(ctx, x, purpose, i, must_be_ca))
584 return 0;
585 /* Check path length */
586 CB_FAIL_IF(i > 1 && x->ex_pathlen != -1
587 && plen > x->ex_pathlen + proxy_path_length,
588 ctx, x, i, X509_V_ERR_PATH_LENGTH_EXCEEDED);
589 /* Increment path length if not a self-issued intermediate CA */
590 if (i > 0 && (x->ex_flags & EXFLAG_SI) == 0)
591 plen++;
592 /*
593 * If this certificate is a proxy certificate, the next certificate
594 * must be another proxy certificate or a EE certificate. If not,
595 * the next certificate must be a CA certificate.
596 */
597 if (x->ex_flags & EXFLAG_PROXY) {
598 /*
599 * RFC3820, 4.1.3 (b)(1) stipulates that if pCPathLengthConstraint
600 * is less than max_path_length, the former should be copied to
601 * the latter, and 4.1.4 (a) stipulates that max_path_length
602 * should be verified to be larger than zero and decrement it.
603 *
604 * Because we're checking the certs in the reverse order, we start
605 * with verifying that proxy_path_length isn't larger than pcPLC,
606 * and copy the latter to the former if it is, and finally,
607 * increment proxy_path_length.
608 */
609 if (x->ex_pcpathlen != -1) {
610 CB_FAIL_IF(proxy_path_length > x->ex_pcpathlen,
611 ctx, x, i, X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED);
612 proxy_path_length = x->ex_pcpathlen;
613 }
614 proxy_path_length++;
615 must_be_ca = 0;
616 } else {
617 must_be_ca = 1;
618 }
619 }
620 return 1;
621 }
622
623 static int has_san_id(X509 *x, int gtype)
624 {
625 int i;
626 int ret = 0;
627 GENERAL_NAMES *gs = X509_get_ext_d2i(x, NID_subject_alt_name, NULL, NULL);
628
629 if (gs == NULL)
630 return -1;
631
632 for (i = 0; i < sk_GENERAL_NAME_num(gs); i++) {
633 GENERAL_NAME *g = sk_GENERAL_NAME_value(gs, i);
634
635 if (g->type == gtype) {
636 ret = 1;
637 break;
638 }
639 }
640 GENERAL_NAMES_free(gs);
641 return ret;
642 }
643
644 /* Returns -1 on internal error */
645 static int check_name_constraints(X509_STORE_CTX *ctx)
646 {
647 int i;
648
649 /* Check name constraints for all certificates */
650 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
651 X509 *x = sk_X509_value(ctx->chain, i);
652 int j;
653
654 /* Ignore self-issued certs unless last in chain */
655 if (i != 0 && (x->ex_flags & EXFLAG_SI) != 0)
656 continue;
657
658 /*
659 * Proxy certificates policy has an extra constraint, where the
660 * certificate subject MUST be the issuer with a single CN entry
661 * added.
662 * (RFC 3820: 3.4, 4.1.3 (a)(4))
663 */
664 if ((x->ex_flags & EXFLAG_PROXY) != 0) {
665 X509_NAME *tmpsubject = X509_get_subject_name(x);
666 X509_NAME *tmpissuer = X509_get_issuer_name(x);
667 X509_NAME_ENTRY *tmpentry = NULL;
668 int last_nid = 0;
669 int err = X509_V_OK;
670 int last_loc = X509_NAME_entry_count(tmpsubject) - 1;
671
672 /* Check that there are at least two RDNs */
673 if (last_loc < 1) {
674 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
675 goto proxy_name_done;
676 }
677
678 /*
679 * Check that there is exactly one more RDN in subject as
680 * there is in issuer.
681 */
682 if (X509_NAME_entry_count(tmpsubject)
683 != X509_NAME_entry_count(tmpissuer) + 1) {
684 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
685 goto proxy_name_done;
686 }
687
688 /*
689 * Check that the last subject component isn't part of a
690 * multi-valued RDN
691 */
692 if (X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject, last_loc))
693 == X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
694 last_loc - 1))) {
695 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
696 goto proxy_name_done;
697 }
698
699 /*
700 * Check that the last subject RDN is a commonName, and that
701 * all the previous RDNs match the issuer exactly
702 */
703 tmpsubject = X509_NAME_dup(tmpsubject);
704 if (tmpsubject == NULL) {
705 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
706 ctx->error = X509_V_ERR_OUT_OF_MEM;
707 return -1;
708 }
709
710 tmpentry = X509_NAME_delete_entry(tmpsubject, last_loc);
711 last_nid = OBJ_obj2nid(X509_NAME_ENTRY_get_object(tmpentry));
712
713 if (last_nid != NID_commonName
714 || X509_NAME_cmp(tmpsubject, tmpissuer) != 0) {
715 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
716 }
717
718 X509_NAME_ENTRY_free(tmpentry);
719 X509_NAME_free(tmpsubject);
720
721 proxy_name_done:
722 CB_FAIL_IF(err != X509_V_OK, ctx, x, i, err);
723 }
724
725 /*
726 * Check against constraints for all certificates higher in chain
727 * including trust anchor. Trust anchor not strictly speaking needed
728 * but if it includes constraints it is to be assumed it expects them
729 * to be obeyed.
730 */
731 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
732 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
733
734 if (nc) {
735 int rv = NAME_CONSTRAINTS_check(x, nc);
736 int ret = 1;
737
738 /* If EE certificate check commonName too */
739 if (rv == X509_V_OK && i == 0
740 && (ctx->param->hostflags
741 & X509_CHECK_FLAG_NEVER_CHECK_SUBJECT) == 0
742 && ((ctx->param->hostflags
743 & X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT) != 0
744 || (ret = has_san_id(x, GEN_DNS)) == 0))
745 rv = NAME_CONSTRAINTS_check_CN(x, nc);
746 if (ret < 0)
747 return ret;
748
749 switch (rv) {
750 case X509_V_OK:
751 break;
752 case X509_V_ERR_OUT_OF_MEM:
753 return -1;
754 default:
755 CB_FAIL_IF(1, ctx, x, i, rv);
756 break;
757 }
758 }
759 }
760 }
761 return 1;
762 }
763
764 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
765 {
766 return verify_cb_cert(ctx, ctx->cert, 0, errcode);
767 }
768
769 static int check_hosts(X509 *x, X509_VERIFY_PARAM *vpm)
770 {
771 int i;
772 int n = sk_OPENSSL_STRING_num(vpm->hosts);
773 char *name;
774
775 if (vpm->peername != NULL) {
776 OPENSSL_free(vpm->peername);
777 vpm->peername = NULL;
778 }
779 for (i = 0; i < n; ++i) {
780 name = sk_OPENSSL_STRING_value(vpm->hosts, i);
781 if (X509_check_host(x, name, 0, vpm->hostflags, &vpm->peername) > 0)
782 return 1;
783 }
784 return n == 0;
785 }
786
787 static int check_id(X509_STORE_CTX *ctx)
788 {
789 X509_VERIFY_PARAM *vpm = ctx->param;
790 X509 *x = ctx->cert;
791
792 if (vpm->hosts != NULL && check_hosts(x, vpm) <= 0) {
793 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
794 return 0;
795 }
796 if (vpm->email != NULL
797 && X509_check_email(x, vpm->email, vpm->emaillen, 0) <= 0) {
798 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
799 return 0;
800 }
801 if (vpm->ip != NULL && X509_check_ip(x, vpm->ip, vpm->iplen, 0) <= 0) {
802 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
803 return 0;
804 }
805 return 1;
806 }
807
808 /* Returns -1 on internal error */
809 static int check_trust(X509_STORE_CTX *ctx, int num_untrusted)
810 {
811 int i, res;
812 X509 *x = NULL;
813 X509 *mx;
814 SSL_DANE *dane = ctx->dane;
815 int num = sk_X509_num(ctx->chain);
816 int trust;
817
818 /*
819 * Check for a DANE issuer at depth 1 or greater, if it is a DANE-TA(2)
820 * match, we're done, otherwise we'll merely record the match depth.
821 */
822 if (DANETLS_HAS_TA(dane) && num_untrusted > 0 && num_untrusted < num) {
823 trust = check_dane_issuer(ctx, num_untrusted);
824 if (trust != X509_TRUST_UNTRUSTED)
825 return trust;
826 }
827
828 /*
829 * Check trusted certificates in chain at depth num_untrusted and up.
830 * Note, that depths 0..num_untrusted-1 may also contain trusted
831 * certificates, but the caller is expected to have already checked those,
832 * and wants to incrementally check just any added since.
833 */
834 for (i = num_untrusted; i < num; i++) {
835 x = sk_X509_value(ctx->chain, i);
836 trust = X509_check_trust(x, ctx->param->trust, 0);
837 /* If explicitly trusted return trusted */
838 if (trust == X509_TRUST_TRUSTED)
839 goto trusted;
840 if (trust == X509_TRUST_REJECTED)
841 goto rejected;
842 }
843
844 /*
845 * If we are looking at a trusted certificate, and accept partial chains,
846 * the chain is PKIX trusted.
847 */
848 if (num_untrusted < num) {
849 if ((ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) != 0)
850 goto trusted;
851 return X509_TRUST_UNTRUSTED;
852 }
853
854 if (num_untrusted == num
855 && (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) != 0) {
856 /*
857 * Last-resort call with no new trusted certificates, check the leaf
858 * for a direct trust store match.
859 */
860 i = 0;
861 x = sk_X509_value(ctx->chain, i);
862 res = lookup_cert_match(&mx, ctx, x);
863 if (res < 0)
864 return res;
865 if (mx == NULL)
866 return X509_TRUST_UNTRUSTED;
867
868 /*
869 * Check explicit auxiliary trust/reject settings. If none are set,
870 * we'll accept X509_TRUST_UNTRUSTED when not self-signed.
871 */
872 trust = X509_check_trust(mx, ctx->param->trust, 0);
873 if (trust == X509_TRUST_REJECTED) {
874 X509_free(mx);
875 goto rejected;
876 }
877
878 /* Replace leaf with trusted match */
879 (void)sk_X509_set(ctx->chain, 0, mx);
880 X509_free(x);
881 ctx->num_untrusted = 0;
882 goto trusted;
883 }
884
885 /*
886 * If no trusted certs in chain at all return untrusted and allow
887 * standard (no issuer cert) etc errors to be indicated.
888 */
889 return X509_TRUST_UNTRUSTED;
890
891 rejected:
892 return verify_cb_cert(ctx, x, i, X509_V_ERR_CERT_REJECTED) == 0
893 ? X509_TRUST_REJECTED : X509_TRUST_UNTRUSTED;
894
895 trusted:
896 if (!DANETLS_ENABLED(dane))
897 return X509_TRUST_TRUSTED;
898 if (dane->pdpth < 0)
899 dane->pdpth = num_untrusted;
900 /* With DANE, PKIX alone is not trusted until we have both */
901 if (dane->mdpth >= 0)
902 return X509_TRUST_TRUSTED;
903 return X509_TRUST_UNTRUSTED;
904 }
905
906 /* Sadly, returns 0 also on internal error. */
907 static int check_revocation(X509_STORE_CTX *ctx)
908 {
909 int i = 0, last = 0, ok = 0;
910
911 if ((ctx->param->flags & X509_V_FLAG_CRL_CHECK) == 0)
912 return 1;
913 if ((ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL) != 0) {
914 last = sk_X509_num(ctx->chain) - 1;
915 } else {
916 /* If checking CRL paths this isn't the EE certificate */
917 if (ctx->parent)
918 return 1;
919 last = 0;
920 }
921 for (i = 0; i <= last; i++) {
922 ctx->error_depth = i;
923 ok = check_cert(ctx);
924 if (!ok)
925 return ok;
926 }
927 return 1;
928 }
929
930 /* Sadly, returns 0 also on internal error. */
931 static int check_cert(X509_STORE_CTX *ctx)
932 {
933 X509_CRL *crl = NULL, *dcrl = NULL;
934 int ok = 0;
935 int cnum = ctx->error_depth;
936 X509 *x = sk_X509_value(ctx->chain, cnum);
937
938 ctx->current_cert = x;
939 ctx->current_issuer = NULL;
940 ctx->current_crl_score = 0;
941 ctx->current_reasons = 0;
942
943 if ((x->ex_flags & EXFLAG_PROXY) != 0)
944 return 1;
945
946 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
947 unsigned int last_reasons = ctx->current_reasons;
948
949 /* Try to retrieve relevant CRL */
950 if (ctx->get_crl != NULL)
951 ok = ctx->get_crl(ctx, &crl, x);
952 else
953 ok = get_crl_delta(ctx, &crl, &dcrl, x);
954 /* If error looking up CRL, nothing we can do except notify callback */
955 if (!ok) {
956 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
957 goto done;
958 }
959 ctx->current_crl = crl;
960 ok = ctx->check_crl(ctx, crl);
961 if (!ok)
962 goto done;
963
964 if (dcrl != NULL) {
965 ok = ctx->check_crl(ctx, dcrl);
966 if (!ok)
967 goto done;
968 ok = ctx->cert_crl(ctx, dcrl, x);
969 if (!ok)
970 goto done;
971 } else {
972 ok = 1;
973 }
974
975 /* Don't look in full CRL if delta reason is removefromCRL */
976 if (ok != 2) {
977 ok = ctx->cert_crl(ctx, crl, x);
978 if (!ok)
979 goto done;
980 }
981
982 X509_CRL_free(crl);
983 X509_CRL_free(dcrl);
984 crl = NULL;
985 dcrl = NULL;
986 /*
987 * If reasons not updated we won't get anywhere by another iteration,
988 * so exit loop.
989 */
990 if (last_reasons == ctx->current_reasons) {
991 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
992 goto done;
993 }
994 }
995 done:
996 X509_CRL_free(crl);
997 X509_CRL_free(dcrl);
998
999 ctx->current_crl = NULL;
1000 return ok;
1001 }
1002
1003 /* Check CRL times against values in X509_STORE_CTX */
1004 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
1005 {
1006 time_t *ptime;
1007 int i;
1008
1009 if (notify)
1010 ctx->current_crl = crl;
1011 if ((ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME) != 0)
1012 ptime = &ctx->param->check_time;
1013 else if ((ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME) != 0)
1014 return 1;
1015 else
1016 ptime = NULL;
1017
1018 i = X509_cmp_time(X509_CRL_get0_lastUpdate(crl), ptime);
1019 if (i == 0) {
1020 if (!notify)
1021 return 0;
1022 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD))
1023 return 0;
1024 }
1025
1026 if (i > 0) {
1027 if (!notify)
1028 return 0;
1029 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_NOT_YET_VALID))
1030 return 0;
1031 }
1032
1033 if (X509_CRL_get0_nextUpdate(crl)) {
1034 i = X509_cmp_time(X509_CRL_get0_nextUpdate(crl), ptime);
1035
1036 if (i == 0) {
1037 if (!notify)
1038 return 0;
1039 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD))
1040 return 0;
1041 }
1042 /* Ignore expiration of base CRL is delta is valid */
1043 if (i < 0 && (ctx->current_crl_score & CRL_SCORE_TIME_DELTA) == 0) {
1044 if (!notify || !verify_cb_crl(ctx, X509_V_ERR_CRL_HAS_EXPIRED))
1045 return 0;
1046 }
1047 }
1048
1049 if (notify)
1050 ctx->current_crl = NULL;
1051
1052 return 1;
1053 }
1054
1055 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
1056 X509 **pissuer, int *pscore, unsigned int *preasons,
1057 STACK_OF(X509_CRL) *crls)
1058 {
1059 int i, crl_score, best_score = *pscore;
1060 unsigned int reasons, best_reasons = 0;
1061 X509 *x = ctx->current_cert;
1062 X509_CRL *crl, *best_crl = NULL;
1063 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
1064
1065 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1066 crl = sk_X509_CRL_value(crls, i);
1067 reasons = *preasons;
1068 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
1069 if (crl_score < best_score || crl_score == 0)
1070 continue;
1071 /* If current CRL is equivalent use it if it is newer */
1072 if (crl_score == best_score && best_crl != NULL) {
1073 int day, sec;
1074
1075 if (ASN1_TIME_diff(&day, &sec, X509_CRL_get0_lastUpdate(best_crl),
1076 X509_CRL_get0_lastUpdate(crl)) == 0)
1077 continue;
1078 /*
1079 * ASN1_TIME_diff never returns inconsistent signs for |day|
1080 * and |sec|.
1081 */
1082 if (day <= 0 && sec <= 0)
1083 continue;
1084 }
1085 best_crl = crl;
1086 best_crl_issuer = crl_issuer;
1087 best_score = crl_score;
1088 best_reasons = reasons;
1089 }
1090
1091 if (best_crl != NULL) {
1092 X509_CRL_free(*pcrl);
1093 *pcrl = best_crl;
1094 *pissuer = best_crl_issuer;
1095 *pscore = best_score;
1096 *preasons = best_reasons;
1097 X509_CRL_up_ref(best_crl);
1098 X509_CRL_free(*pdcrl);
1099 *pdcrl = NULL;
1100 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1101 }
1102
1103 if (best_score >= CRL_SCORE_VALID)
1104 return 1;
1105
1106 return 0;
1107 }
1108
1109 /*
1110 * Compare two CRL extensions for delta checking purposes. They should be
1111 * both present or both absent. If both present all fields must be identical.
1112 */
1113 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1114 {
1115 ASN1_OCTET_STRING *exta = NULL, *extb = NULL;
1116 int i = X509_CRL_get_ext_by_NID(a, nid, -1);
1117
1118 if (i >= 0) {
1119 /* Can't have multiple occurrences */
1120 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1121 return 0;
1122 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1123 }
1124
1125 i = X509_CRL_get_ext_by_NID(b, nid, -1);
1126 if (i >= 0) {
1127 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1128 return 0;
1129 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1130 }
1131
1132 if (exta == NULL && extb == NULL)
1133 return 1;
1134
1135 if (exta == NULL || extb == NULL)
1136 return 0;
1137
1138 return ASN1_OCTET_STRING_cmp(exta, extb) == 0;
1139 }
1140
1141 /* See if a base and delta are compatible */
1142 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1143 {
1144 /* Delta CRL must be a delta */
1145 if (delta->base_crl_number == NULL)
1146 return 0;
1147 /* Base must have a CRL number */
1148 if (base->crl_number == NULL)
1149 return 0;
1150 /* Issuer names must match */
1151 if (X509_NAME_cmp(X509_CRL_get_issuer(base),
1152 X509_CRL_get_issuer(delta)) != 0)
1153 return 0;
1154 /* AKID and IDP must match */
1155 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1156 return 0;
1157 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1158 return 0;
1159 /* Delta CRL base number must not exceed Full CRL number. */
1160 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1161 return 0;
1162 /* Delta CRL number must exceed full CRL number */
1163 return ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0;
1164 }
1165
1166 /*
1167 * For a given base CRL find a delta... maybe extend to delta scoring or
1168 * retrieve a chain of deltas...
1169 */
1170 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1171 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1172 {
1173 X509_CRL *delta;
1174 int i;
1175
1176 if ((ctx->param->flags & X509_V_FLAG_USE_DELTAS) == 0)
1177 return;
1178 if (((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST) == 0)
1179 return;
1180 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1181 delta = sk_X509_CRL_value(crls, i);
1182 if (check_delta_base(delta, base)) {
1183 if (check_crl_time(ctx, delta, 0))
1184 *pscore |= CRL_SCORE_TIME_DELTA;
1185 X509_CRL_up_ref(delta);
1186 *dcrl = delta;
1187 return;
1188 }
1189 }
1190 *dcrl = NULL;
1191 }
1192
1193 /*
1194 * For a given CRL return how suitable it is for the supplied certificate
1195 * 'x'. The return value is a mask of several criteria. If the issuer is not
1196 * the certificate issuer this is returned in *pissuer. The reasons mask is
1197 * also used to determine if the CRL is suitable: if no new reasons the CRL
1198 * is rejected, otherwise reasons is updated.
1199 */
1200 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1201 unsigned int *preasons, X509_CRL *crl, X509 *x)
1202 {
1203 int crl_score = 0;
1204 unsigned int tmp_reasons = *preasons, crl_reasons;
1205
1206 /* First see if we can reject CRL straight away */
1207
1208 /* Invalid IDP cannot be processed */
1209 if ((crl->idp_flags & IDP_INVALID) != 0)
1210 return 0;
1211 /* Reason codes or indirect CRLs need extended CRL support */
1212 if ((ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT) == 0) {
1213 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1214 return 0;
1215 } else if ((crl->idp_flags & IDP_REASONS) != 0) {
1216 /* If no new reasons reject */
1217 if ((crl->idp_reasons & ~tmp_reasons) == 0)
1218 return 0;
1219 }
1220 /* Don't process deltas at this stage */
1221 else if (crl->base_crl_number != NULL)
1222 return 0;
1223 /* If issuer name doesn't match certificate need indirect CRL */
1224 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)) != 0) {
1225 if ((crl->idp_flags & IDP_INDIRECT) == 0)
1226 return 0;
1227 } else {
1228 crl_score |= CRL_SCORE_ISSUER_NAME;
1229 }
1230
1231 if ((crl->flags & EXFLAG_CRITICAL) == 0)
1232 crl_score |= CRL_SCORE_NOCRITICAL;
1233
1234 /* Check expiration */
1235 if (check_crl_time(ctx, crl, 0))
1236 crl_score |= CRL_SCORE_TIME;
1237
1238 /* Check authority key ID and locate certificate issuer */
1239 crl_akid_check(ctx, crl, pissuer, &crl_score);
1240
1241 /* If we can't locate certificate issuer at this point forget it */
1242 if ((crl_score & CRL_SCORE_AKID) == 0)
1243 return 0;
1244
1245 /* Check cert for matching CRL distribution points */
1246 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1247 /* If no new reasons reject */
1248 if ((crl_reasons & ~tmp_reasons) == 0)
1249 return 0;
1250 tmp_reasons |= crl_reasons;
1251 crl_score |= CRL_SCORE_SCOPE;
1252 }
1253
1254 *preasons = tmp_reasons;
1255
1256 return crl_score;
1257
1258 }
1259
1260 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1261 X509 **pissuer, int *pcrl_score)
1262 {
1263 X509 *crl_issuer = NULL;
1264 const X509_NAME *cnm = X509_CRL_get_issuer(crl);
1265 int cidx = ctx->error_depth;
1266 int i;
1267
1268 if (cidx != sk_X509_num(ctx->chain) - 1)
1269 cidx++;
1270
1271 crl_issuer = sk_X509_value(ctx->chain, cidx);
1272
1273 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1274 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1275 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1276 *pissuer = crl_issuer;
1277 return;
1278 }
1279 }
1280
1281 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1282 crl_issuer = sk_X509_value(ctx->chain, cidx);
1283 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1284 continue;
1285 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1286 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1287 *pissuer = crl_issuer;
1288 return;
1289 }
1290 }
1291
1292 /* Anything else needs extended CRL support */
1293 if ((ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT) == 0)
1294 return;
1295
1296 /*
1297 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1298 * untrusted certificates.
1299 */
1300 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1301 crl_issuer = sk_X509_value(ctx->untrusted, i);
1302 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm) != 0)
1303 continue;
1304 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1305 *pissuer = crl_issuer;
1306 *pcrl_score |= CRL_SCORE_AKID;
1307 return;
1308 }
1309 }
1310 }
1311
1312 /*
1313 * Check the path of a CRL issuer certificate. This creates a new
1314 * X509_STORE_CTX and populates it with most of the parameters from the
1315 * parent. This could be optimised somewhat since a lot of path checking will
1316 * be duplicated by the parent, but this will rarely be used in practice.
1317 */
1318 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1319 {
1320 X509_STORE_CTX crl_ctx = {0};
1321 int ret;
1322
1323 /* Don't allow recursive CRL path validation */
1324 if (ctx->parent != NULL)
1325 return 0;
1326 if (!X509_STORE_CTX_init(&crl_ctx, ctx->store, x, ctx->untrusted))
1327 return -1;
1328
1329 crl_ctx.crls = ctx->crls;
1330 /* Copy verify params across */
1331 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1332
1333 crl_ctx.parent = ctx;
1334 crl_ctx.verify_cb = ctx->verify_cb;
1335
1336 /* Verify CRL issuer */
1337 ret = X509_verify_cert(&crl_ctx);
1338 if (ret <= 0)
1339 goto err;
1340
1341 /* Check chain is acceptable */
1342 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1343 err:
1344 X509_STORE_CTX_cleanup(&crl_ctx);
1345 return ret;
1346 }
1347
1348 /*
1349 * RFC3280 says nothing about the relationship between CRL path and
1350 * certificate path, which could lead to situations where a certificate could
1351 * be revoked or validated by a CA not authorized to do so. RFC5280 is more
1352 * strict and states that the two paths must end in the same trust anchor,
1353 * though some discussions remain... until this is resolved we use the
1354 * RFC5280 version
1355 */
1356 static int check_crl_chain(X509_STORE_CTX *ctx,
1357 STACK_OF(X509) *cert_path,
1358 STACK_OF(X509) *crl_path)
1359 {
1360 X509 *cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1361 X509 *crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1362
1363 return X509_cmp(cert_ta, crl_ta) == 0;
1364 }
1365
1366 /*-
1367 * Check for match between two dist point names: three separate cases.
1368 * 1. Both are relative names and compare X509_NAME types.
1369 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1370 * 3. Both are full names and compare two GENERAL_NAMES.
1371 * 4. One is NULL: automatic match.
1372 */
1373 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1374 {
1375 X509_NAME *nm = NULL;
1376 GENERAL_NAMES *gens = NULL;
1377 GENERAL_NAME *gena, *genb;
1378 int i, j;
1379
1380 if (a == NULL || b == NULL)
1381 return 1;
1382 if (a->type == 1) {
1383 if (a->dpname == NULL)
1384 return 0;
1385 /* Case 1: two X509_NAME */
1386 if (b->type == 1) {
1387 if (b->dpname == NULL)
1388 return 0;
1389 return X509_NAME_cmp(a->dpname, b->dpname) == 0;
1390 }
1391 /* Case 2: set name and GENERAL_NAMES appropriately */
1392 nm = a->dpname;
1393 gens = b->name.fullname;
1394 } else if (b->type == 1) {
1395 if (b->dpname == NULL)
1396 return 0;
1397 /* Case 2: set name and GENERAL_NAMES appropriately */
1398 gens = a->name.fullname;
1399 nm = b->dpname;
1400 }
1401
1402 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1403 if (nm != NULL) {
1404 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1405 gena = sk_GENERAL_NAME_value(gens, i);
1406 if (gena->type != GEN_DIRNAME)
1407 continue;
1408 if (X509_NAME_cmp(nm, gena->d.directoryName) == 0)
1409 return 1;
1410 }
1411 return 0;
1412 }
1413
1414 /* Else case 3: two GENERAL_NAMES */
1415
1416 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1417 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1418 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1419 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1420 if (GENERAL_NAME_cmp(gena, genb) == 0)
1421 return 1;
1422 }
1423 }
1424
1425 return 0;
1426
1427 }
1428
1429 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1430 {
1431 int i;
1432 const X509_NAME *nm = X509_CRL_get_issuer(crl);
1433
1434 /* If no CRLissuer return is successful iff don't need a match */
1435 if (dp->CRLissuer == NULL)
1436 return (crl_score & CRL_SCORE_ISSUER_NAME) != 0;
1437 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1438 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1439
1440 if (gen->type != GEN_DIRNAME)
1441 continue;
1442 if (X509_NAME_cmp(gen->d.directoryName, nm) == 0)
1443 return 1;
1444 }
1445 return 0;
1446 }
1447
1448 /* Check CRLDP and IDP */
1449 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1450 unsigned int *preasons)
1451 {
1452 int i;
1453
1454 if ((crl->idp_flags & IDP_ONLYATTR) != 0)
1455 return 0;
1456 if ((x->ex_flags & EXFLAG_CA) != 0) {
1457 if ((crl->idp_flags & IDP_ONLYUSER) != 0)
1458 return 0;
1459 } else {
1460 if ((crl->idp_flags & IDP_ONLYCA) != 0)
1461 return 0;
1462 }
1463 *preasons = crl->idp_reasons;
1464 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1465 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1466
1467 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1468 if (crl->idp == NULL
1469 || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1470 *preasons &= dp->dp_reasons;
1471 return 1;
1472 }
1473 }
1474 }
1475 return (crl->idp == NULL || crl->idp->distpoint == NULL)
1476 && (crl_score & CRL_SCORE_ISSUER_NAME) != 0;
1477 }
1478
1479 /*
1480 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1481 * to find a delta CRL too
1482 */
1483 static int get_crl_delta(X509_STORE_CTX *ctx,
1484 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1485 {
1486 int ok;
1487 X509 *issuer = NULL;
1488 int crl_score = 0;
1489 unsigned int reasons;
1490 X509_CRL *crl = NULL, *dcrl = NULL;
1491 STACK_OF(X509_CRL) *skcrl;
1492 const X509_NAME *nm = X509_get_issuer_name(x);
1493
1494 reasons = ctx->current_reasons;
1495 ok = get_crl_sk(ctx, &crl, &dcrl,
1496 &issuer, &crl_score, &reasons, ctx->crls);
1497 if (ok)
1498 goto done;
1499
1500 /* Lookup CRLs from store */
1501 skcrl = ctx->lookup_crls(ctx, nm);
1502
1503 /* If no CRLs found and a near match from get_crl_sk use that */
1504 if (skcrl == NULL && crl != NULL)
1505 goto done;
1506
1507 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1508
1509 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1510
1511 done:
1512 /* If we got any kind of CRL use it and return success */
1513 if (crl != NULL) {
1514 ctx->current_issuer = issuer;
1515 ctx->current_crl_score = crl_score;
1516 ctx->current_reasons = reasons;
1517 *pcrl = crl;
1518 *pdcrl = dcrl;
1519 return 1;
1520 }
1521 return 0;
1522 }
1523
1524 /* Check CRL validity */
1525 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1526 {
1527 X509 *issuer = NULL;
1528 EVP_PKEY *ikey = NULL;
1529 int cnum = ctx->error_depth;
1530 int chnum = sk_X509_num(ctx->chain) - 1;
1531
1532 /* If we have an alternative CRL issuer cert use that */
1533 if (ctx->current_issuer != NULL) {
1534 issuer = ctx->current_issuer;
1535 /*
1536 * Else find CRL issuer: if not last certificate then issuer is next
1537 * certificate in chain.
1538 */
1539 } else if (cnum < chnum) {
1540 issuer = sk_X509_value(ctx->chain, cnum + 1);
1541 } else {
1542 issuer = sk_X509_value(ctx->chain, chnum);
1543 /* If not self-issued, can't check signature */
1544 if (!ctx->check_issued(ctx, issuer, issuer) &&
1545 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER))
1546 return 0;
1547 }
1548
1549 if (issuer == NULL)
1550 return 1;
1551
1552 /*
1553 * Skip most tests for deltas because they have already been done
1554 */
1555 if (crl->base_crl_number == NULL) {
1556 /* Check for cRLSign bit if keyUsage present */
1557 if ((issuer->ex_flags & EXFLAG_KUSAGE) != 0 &&
1558 (issuer->ex_kusage & KU_CRL_SIGN) == 0 &&
1559 !verify_cb_crl(ctx, X509_V_ERR_KEYUSAGE_NO_CRL_SIGN))
1560 return 0;
1561
1562 if ((ctx->current_crl_score & CRL_SCORE_SCOPE) == 0 &&
1563 !verify_cb_crl(ctx, X509_V_ERR_DIFFERENT_CRL_SCOPE))
1564 return 0;
1565
1566 if ((ctx->current_crl_score & CRL_SCORE_SAME_PATH) == 0 &&
1567 check_crl_path(ctx, ctx->current_issuer) <= 0 &&
1568 !verify_cb_crl(ctx, X509_V_ERR_CRL_PATH_VALIDATION_ERROR))
1569 return 0;
1570
1571 if ((crl->idp_flags & IDP_INVALID) != 0 &&
1572 !verify_cb_crl(ctx, X509_V_ERR_INVALID_EXTENSION))
1573 return 0;
1574 }
1575
1576 if ((ctx->current_crl_score & CRL_SCORE_TIME) == 0 &&
1577 !check_crl_time(ctx, crl, 1))
1578 return 0;
1579
1580 /* Attempt to get issuer certificate public key */
1581 ikey = X509_get0_pubkey(issuer);
1582 if (ikey == NULL &&
1583 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1584 return 0;
1585
1586 if (ikey != NULL) {
1587 int rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1588
1589 if (rv != X509_V_OK && !verify_cb_crl(ctx, rv))
1590 return 0;
1591 /* Verify CRL signature */
1592 if (X509_CRL_verify(crl, ikey) <= 0 &&
1593 !verify_cb_crl(ctx, X509_V_ERR_CRL_SIGNATURE_FAILURE))
1594 return 0;
1595 }
1596 return 1;
1597 }
1598
1599 /* Check certificate against CRL */
1600 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1601 {
1602 X509_REVOKED *rev;
1603
1604 /*
1605 * The rules changed for this... previously if a CRL contained unhandled
1606 * critical extensions it could still be used to indicate a certificate
1607 * was revoked. This has since been changed since critical extensions can
1608 * change the meaning of CRL entries.
1609 */
1610 if ((ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL) == 0
1611 && (crl->flags & EXFLAG_CRITICAL) != 0 &&
1612 !verify_cb_crl(ctx, X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION))
1613 return 0;
1614 /*
1615 * Look for serial number of certificate in CRL. If found, make sure
1616 * reason is not removeFromCRL.
1617 */
1618 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1619 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1620 return 2;
1621 if (!verify_cb_crl(ctx, X509_V_ERR_CERT_REVOKED))
1622 return 0;
1623 }
1624
1625 return 1;
1626 }
1627
1628 static int check_policy(X509_STORE_CTX *ctx)
1629 {
1630 int ret;
1631
1632 if (ctx->parent)
1633 return 1;
1634 /*
1635 * With DANE, the trust anchor might be a bare public key, not a
1636 * certificate! In that case our chain does not have the trust anchor
1637 * certificate as a top-most element. This comports well with RFC5280
1638 * chain verification, since there too, the trust anchor is not part of the
1639 * chain to be verified. In particular, X509_policy_check() does not look
1640 * at the TA cert, but assumes that it is present as the top-most chain
1641 * element. We therefore temporarily push a NULL cert onto the chain if it
1642 * was verified via a bare public key, and pop it off right after the
1643 * X509_policy_check() call.
1644 */
1645 if (ctx->bare_ta_signed && !sk_X509_push(ctx->chain, NULL))
1646 goto memerr;
1647 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1648 ctx->param->policies, ctx->param->flags);
1649 if (ctx->bare_ta_signed)
1650 (void)sk_X509_pop(ctx->chain);
1651
1652 if (ret == X509_PCY_TREE_INTERNAL)
1653 goto memerr;
1654 /* Invalid or inconsistent extensions */
1655 if (ret == X509_PCY_TREE_INVALID) {
1656 int i;
1657
1658 /* Locate certificates with bad extensions and notify callback. */
1659 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
1660 X509 *x = sk_X509_value(ctx->chain, i);
1661
1662 CB_FAIL_IF((x->ex_flags & EXFLAG_INVALID_POLICY) != 0,
1663 ctx, x, i, X509_V_ERR_INVALID_POLICY_EXTENSION);
1664 }
1665 return 1;
1666 }
1667 if (ret == X509_PCY_TREE_FAILURE) {
1668 ctx->current_cert = NULL;
1669 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1670 return ctx->verify_cb(0, ctx);
1671 }
1672 if (ret != X509_PCY_TREE_VALID) {
1673 ERR_raise(ERR_LIB_X509, ERR_R_INTERNAL_ERROR);
1674 return 0;
1675 }
1676
1677 if ((ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) != 0) {
1678 ctx->current_cert = NULL;
1679 /*
1680 * Verification errors need to be "sticky", a callback may have allowed
1681 * an SSL handshake to continue despite an error, and we must then
1682 * remain in an error state. Therefore, we MUST NOT clear earlier
1683 * verification errors by setting the error to X509_V_OK.
1684 */
1685 if (!ctx->verify_cb(2, ctx))
1686 return 0;
1687 }
1688
1689 return 1;
1690
1691 memerr:
1692 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
1693 ctx->error = X509_V_ERR_OUT_OF_MEM;
1694 return -1;
1695 }
1696
1697 /*-
1698 * Check certificate validity times.
1699 * If depth >= 0, invoke verification callbacks on error, otherwise just return
1700 * the validation status.
1701 *
1702 * Return 1 on success, 0 otherwise.
1703 */
1704 int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int depth)
1705 {
1706 time_t *ptime;
1707 int i;
1708
1709 if ((ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME) != 0)
1710 ptime = &ctx->param->check_time;
1711 else if ((ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME) != 0)
1712 return 1;
1713 else
1714 ptime = NULL;
1715
1716 i = X509_cmp_time(X509_get0_notBefore(x), ptime);
1717 if (i >= 0 && depth < 0)
1718 return 0;
1719 CB_FAIL_IF(i == 0, ctx, x, depth, X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD);
1720 CB_FAIL_IF(i > 0, ctx, x, depth, X509_V_ERR_CERT_NOT_YET_VALID);
1721
1722 i = X509_cmp_time(X509_get0_notAfter(x), ptime);
1723 if (i <= 0 && depth < 0)
1724 return 0;
1725 CB_FAIL_IF(i == 0, ctx, x, depth, X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD);
1726 CB_FAIL_IF(i < 0, ctx, x, depth, X509_V_ERR_CERT_HAS_EXPIRED);
1727 return 1;
1728 }
1729
1730 /*
1731 * Verify the issuer signatures and cert times of ctx->chain.
1732 * Sadly, returns 0 also on internal error.
1733 */
1734 static int internal_verify(X509_STORE_CTX *ctx)
1735 {
1736 int n = sk_X509_num(ctx->chain) - 1;
1737 X509 *xi = sk_X509_value(ctx->chain, n);
1738 X509 *xs = xi;
1739
1740 ctx->error_depth = n;
1741 if (ctx->bare_ta_signed) {
1742 /*
1743 * With DANE-verified bare public key TA signatures,
1744 * on the top certificate we check only the timestamps.
1745 * We report the issuer as NULL because all we have is a bare key.
1746 */
1747 xi = NULL;
1748 } else if (x509_likely_issued(xi, xi) != X509_V_OK
1749 /* exceptional case: last cert in the chain is not self-issued */
1750 && ((ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) == 0)) {
1751 if (n > 0) {
1752 n--;
1753 ctx->error_depth = n;
1754 xs = sk_X509_value(ctx->chain, n);
1755 } else {
1756 CB_FAIL_IF(1, ctx, xi, 0,
1757 X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE);
1758 }
1759 /*
1760 * The below code will certainly not do a
1761 * self-signature check on xi because it is not self-issued.
1762 */
1763 }
1764
1765 /*
1766 * Do not clear error (by ctx->error = X509_V_OK), it must be "sticky",
1767 * only the user's callback is allowed to reset errors (at its own peril).
1768 */
1769 while (n >= 0) {
1770 /*-
1771 * For each iteration of this loop:
1772 * n is the subject depth
1773 * xs is the subject cert, for which the signature is to be checked
1774 * xi is NULL for DANE-verified bare public key TA signatures
1775 * else the supposed issuer cert containing the public key to use
1776 * Initially xs == xi if the last cert in the chain is self-issued.
1777 */
1778 /*
1779 * Do signature check for self-signed certificates only if explicitly
1780 * asked for because it does not add any security and just wastes time.
1781 */
1782 if (xi != NULL
1783 && (xs != xi
1784 || ((ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE) != 0
1785 && (xi->ex_flags & EXFLAG_SS) != 0))) {
1786 EVP_PKEY *pkey;
1787 /*
1788 * If the issuer's public key is not available or its key usage
1789 * does not support issuing the subject cert, report the issuer
1790 * cert and its depth (rather than n, the depth of the subject).
1791 */
1792 int issuer_depth = n + (xs == xi ? 0 : 1);
1793 /*
1794 * According to https://tools.ietf.org/html/rfc5280#section-6.1.4
1795 * step (n) we must check any given key usage extension in a CA cert
1796 * when preparing the verification of a certificate issued by it.
1797 * According to https://tools.ietf.org/html/rfc5280#section-4.2.1.3
1798 * we must not verify a certificate signature if the key usage of
1799 * the CA certificate that issued the certificate prohibits signing.
1800 * In case the 'issuing' certificate is the last in the chain and is
1801 * not a CA certificate but a 'self-issued' end-entity cert (i.e.,
1802 * xs == xi && !(xi->ex_flags & EXFLAG_CA)) RFC 5280 does not apply
1803 * (see https://tools.ietf.org/html/rfc6818#section-2) and thus
1804 * we are free to ignore any key usage restrictions on such certs.
1805 */
1806 int ret = xs == xi && (xi->ex_flags & EXFLAG_CA) == 0
1807 ? X509_V_OK : x509_signing_allowed(xi, xs);
1808
1809 CB_FAIL_IF(ret != X509_V_OK, ctx, xi, issuer_depth, ret);
1810 if ((pkey = X509_get0_pubkey(xi)) == NULL) {
1811 CB_FAIL_IF(1, ctx, xi, issuer_depth,
1812 X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY);
1813 } else {
1814 CB_FAIL_IF(X509_verify(xs, pkey) <= 0,
1815 ctx, xs, n, X509_V_ERR_CERT_SIGNATURE_FAILURE);
1816 }
1817 }
1818
1819 /* in addition to RFC 5280, do also for trusted (root) cert */
1820 /* Calls verify callback as needed */
1821 if (!x509_check_cert_time(ctx, xs, n))
1822 return 0;
1823
1824 /*
1825 * Signal success at this depth. However, the previous error (if any)
1826 * is retained.
1827 */
1828 ctx->current_issuer = xi;
1829 ctx->current_cert = xs;
1830 ctx->error_depth = n;
1831 if (!ctx->verify_cb(1, ctx))
1832 return 0;
1833
1834 if (--n >= 0) {
1835 xi = xs;
1836 xs = sk_X509_value(ctx->chain, n);
1837 }
1838 }
1839 return 1;
1840 }
1841
1842 int X509_cmp_current_time(const ASN1_TIME *ctm)
1843 {
1844 return X509_cmp_time(ctm, NULL);
1845 }
1846
1847 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1848 {
1849 static const size_t utctime_length = sizeof("YYMMDDHHMMSSZ") - 1;
1850 static const size_t generalizedtime_length = sizeof("YYYYMMDDHHMMSSZ") - 1;
1851 ASN1_TIME *asn1_cmp_time = NULL;
1852 int i, day, sec, ret = 0;
1853 #ifdef CHARSET_EBCDIC
1854 const char upper_z = 0x5A;
1855 #else
1856 const char upper_z = 'Z';
1857 #endif
1858
1859 /*-
1860 * Note that ASN.1 allows much more slack in the time format than RFC5280.
1861 * In RFC5280, the representation is fixed:
1862 * UTCTime: YYMMDDHHMMSSZ
1863 * GeneralizedTime: YYYYMMDDHHMMSSZ
1864 *
1865 * We do NOT currently enforce the following RFC 5280 requirement:
1866 * "CAs conforming to this profile MUST always encode certificate
1867 * validity dates through the year 2049 as UTCTime; certificate validity
1868 * dates in 2050 or later MUST be encoded as GeneralizedTime."
1869 */
1870 switch (ctm->type) {
1871 case V_ASN1_UTCTIME:
1872 if (ctm->length != (int)(utctime_length))
1873 return 0;
1874 break;
1875 case V_ASN1_GENERALIZEDTIME:
1876 if (ctm->length != (int)(generalizedtime_length))
1877 return 0;
1878 break;
1879 default:
1880 return 0;
1881 }
1882
1883 /**
1884 * Verify the format: the ASN.1 functions we use below allow a more
1885 * flexible format than what's mandated by RFC 5280.
1886 * Digit and date ranges will be verified in the conversion methods.
1887 */
1888 for (i = 0; i < ctm->length - 1; i++) {
1889 if (!ascii_isdigit(ctm->data[i]))
1890 return 0;
1891 }
1892 if (ctm->data[ctm->length - 1] != upper_z)
1893 return 0;
1894
1895 /*
1896 * There is ASN1_UTCTIME_cmp_time_t but no
1897 * ASN1_GENERALIZEDTIME_cmp_time_t or ASN1_TIME_cmp_time_t,
1898 * so we go through ASN.1
1899 */
1900 asn1_cmp_time = X509_time_adj(NULL, 0, cmp_time);
1901 if (asn1_cmp_time == NULL)
1902 goto err;
1903 if (ASN1_TIME_diff(&day, &sec, ctm, asn1_cmp_time) == 0)
1904 goto err;
1905
1906 /*
1907 * X509_cmp_time comparison is <=.
1908 * The return value 0 is reserved for errors.
1909 */
1910 ret = (day >= 0 && sec >= 0) ? -1 : 1;
1911
1912 err:
1913 ASN1_TIME_free(asn1_cmp_time);
1914 return ret;
1915 }
1916
1917 /*
1918 * Return 0 if time should not be checked or reference time is in range,
1919 * or else 1 if it is past the end, or -1 if it is before the start
1920 */
1921 int X509_cmp_timeframe(const X509_VERIFY_PARAM *vpm,
1922 const ASN1_TIME *start, const ASN1_TIME *end)
1923 {
1924 time_t ref_time;
1925 time_t *time = NULL;
1926 unsigned long flags = vpm == NULL ? 0 : X509_VERIFY_PARAM_get_flags(vpm);
1927
1928 if ((flags & X509_V_FLAG_USE_CHECK_TIME) != 0) {
1929 ref_time = X509_VERIFY_PARAM_get_time(vpm);
1930 time = &ref_time;
1931 } else if ((flags & X509_V_FLAG_NO_CHECK_TIME) != 0) {
1932 return 0; /* this means ok */
1933 } /* else reference time is the current time */
1934
1935 if (end != NULL && X509_cmp_time(end, time) < 0)
1936 return 1;
1937 if (start != NULL && X509_cmp_time(start, time) > 0)
1938 return -1;
1939 return 0;
1940 }
1941
1942 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1943 {
1944 return X509_time_adj(s, adj, NULL);
1945 }
1946
1947 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1948 {
1949 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1950 }
1951
1952 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1953 int offset_day, long offset_sec, time_t *in_tm)
1954 {
1955 time_t t;
1956
1957 if (in_tm)
1958 t = *in_tm;
1959 else
1960 time(&t);
1961
1962 if (s != NULL && (s->flags & ASN1_STRING_FLAG_MSTRING) == 0) {
1963 if (s->type == V_ASN1_UTCTIME)
1964 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1965 if (s->type == V_ASN1_GENERALIZEDTIME)
1966 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1967 }
1968 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1969 }
1970
1971 /* Copy any missing public key parameters up the chain towards pkey */
1972 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1973 {
1974 EVP_PKEY *ktmp = NULL, *ktmp2;
1975 int i, j;
1976
1977 if (pkey != NULL && !EVP_PKEY_missing_parameters(pkey))
1978 return 1;
1979
1980 for (i = 0; i < sk_X509_num(chain); i++) {
1981 ktmp = X509_get0_pubkey(sk_X509_value(chain, i));
1982 if (ktmp == NULL) {
1983 ERR_raise(ERR_LIB_X509, X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1984 return 0;
1985 }
1986 if (!EVP_PKEY_missing_parameters(ktmp))
1987 break;
1988 ktmp = NULL;
1989 }
1990 if (ktmp == NULL) {
1991 ERR_raise(ERR_LIB_X509, X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1992 return 0;
1993 }
1994
1995 /* first, populate the other certs */
1996 for (j = i - 1; j >= 0; j--) {
1997 ktmp2 = X509_get0_pubkey(sk_X509_value(chain, j));
1998 if (!EVP_PKEY_copy_parameters(ktmp2, ktmp))
1999 return 0;
2000 }
2001
2002 if (pkey != NULL)
2003 return EVP_PKEY_copy_parameters(pkey, ktmp);
2004 return 1;
2005 }
2006
2007 /*
2008 * Make a delta CRL as the difference between two full CRLs.
2009 * Sadly, returns NULL also on internal error.
2010 */
2011 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
2012 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
2013 {
2014 X509_CRL *crl = NULL;
2015 int i;
2016
2017 STACK_OF(X509_REVOKED) *revs = NULL;
2018 /* CRLs can't be delta already */
2019 if (base->base_crl_number != NULL || newer->base_crl_number != NULL) {
2020 ERR_raise(ERR_LIB_X509, X509_R_CRL_ALREADY_DELTA);
2021 return NULL;
2022 }
2023 /* Base and new CRL must have a CRL number */
2024 if (base->crl_number == NULL || newer->crl_number == NULL) {
2025 ERR_raise(ERR_LIB_X509, X509_R_NO_CRL_NUMBER);
2026 return NULL;
2027 }
2028 /* Issuer names must match */
2029 if (X509_NAME_cmp(X509_CRL_get_issuer(base),
2030 X509_CRL_get_issuer(newer)) != 0) {
2031 ERR_raise(ERR_LIB_X509, X509_R_ISSUER_MISMATCH);
2032 return NULL;
2033 }
2034 /* AKID and IDP must match */
2035 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
2036 ERR_raise(ERR_LIB_X509, X509_R_AKID_MISMATCH);
2037 return NULL;
2038 }
2039 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
2040 ERR_raise(ERR_LIB_X509, X509_R_IDP_MISMATCH);
2041 return NULL;
2042 }
2043 /* Newer CRL number must exceed full CRL number */
2044 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
2045 ERR_raise(ERR_LIB_X509, X509_R_NEWER_CRL_NOT_NEWER);
2046 return NULL;
2047 }
2048 /* CRLs must verify */
2049 if (skey != NULL && (X509_CRL_verify(base, skey) <= 0 ||
2050 X509_CRL_verify(newer, skey) <= 0)) {
2051 ERR_raise(ERR_LIB_X509, X509_R_CRL_VERIFY_FAILURE);
2052 return NULL;
2053 }
2054 /* Create new CRL */
2055 crl = X509_CRL_new();
2056 if (crl == NULL || !X509_CRL_set_version(crl, 1))
2057 goto memerr;
2058 /* Set issuer name */
2059 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2060 goto memerr;
2061
2062 if (!X509_CRL_set1_lastUpdate(crl, X509_CRL_get0_lastUpdate(newer)))
2063 goto memerr;
2064 if (!X509_CRL_set1_nextUpdate(crl, X509_CRL_get0_nextUpdate(newer)))
2065 goto memerr;
2066
2067 /* Set base CRL number: must be critical */
2068 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2069 goto memerr;
2070
2071 /*
2072 * Copy extensions across from newest CRL to delta: this will set CRL
2073 * number to correct value too.
2074 */
2075 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
2076 X509_EXTENSION *ext = X509_CRL_get_ext(newer, i);
2077
2078 if (!X509_CRL_add_ext(crl, ext, -1))
2079 goto memerr;
2080 }
2081
2082 /* Go through revoked entries, copying as needed */
2083 revs = X509_CRL_get_REVOKED(newer);
2084
2085 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2086 X509_REVOKED *rvn, *rvtmp;
2087
2088 rvn = sk_X509_REVOKED_value(revs, i);
2089 /*
2090 * Add only if not also in base. TODO: need something cleverer here
2091 * for some more complex CRLs covering multiple CAs.
2092 */
2093 if (!X509_CRL_get0_by_serial(base, &rvtmp, &rvn->serialNumber)) {
2094 rvtmp = X509_REVOKED_dup(rvn);
2095 if (rvtmp == NULL)
2096 goto memerr;
2097 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2098 X509_REVOKED_free(rvtmp);
2099 goto memerr;
2100 }
2101 }
2102 }
2103 /* TODO: optionally prune deleted entries */
2104
2105 if (skey != NULL && md != NULL && !X509_CRL_sign(crl, skey, md))
2106 goto memerr;
2107
2108 return crl;
2109
2110 memerr:
2111 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
2112 X509_CRL_free(crl);
2113 return NULL;
2114 }
2115
2116 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2117 {
2118 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2119 }
2120
2121 void *X509_STORE_CTX_get_ex_data(const X509_STORE_CTX *ctx, int idx)
2122 {
2123 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2124 }
2125
2126 int X509_STORE_CTX_get_error(const X509_STORE_CTX *ctx)
2127 {
2128 return ctx->error;
2129 }
2130
2131 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2132 {
2133 ctx->error = err;
2134 }
2135
2136 int X509_STORE_CTX_get_error_depth(const X509_STORE_CTX *ctx)
2137 {
2138 return ctx->error_depth;
2139 }
2140
2141 void X509_STORE_CTX_set_error_depth(X509_STORE_CTX *ctx, int depth)
2142 {
2143 ctx->error_depth = depth;
2144 }
2145
2146 X509 *X509_STORE_CTX_get_current_cert(const X509_STORE_CTX *ctx)
2147 {
2148 return ctx->current_cert;
2149 }
2150
2151 void X509_STORE_CTX_set_current_cert(X509_STORE_CTX *ctx, X509 *x)
2152 {
2153 ctx->current_cert = x;
2154 }
2155
2156 STACK_OF(X509) *X509_STORE_CTX_get0_chain(const X509_STORE_CTX *ctx)
2157 {
2158 return ctx->chain;
2159 }
2160
2161 STACK_OF(X509) *X509_STORE_CTX_get1_chain(const X509_STORE_CTX *ctx)
2162 {
2163 if (ctx->chain == NULL)
2164 return NULL;
2165 return X509_chain_up_ref(ctx->chain);
2166 }
2167
2168 X509 *X509_STORE_CTX_get0_current_issuer(const X509_STORE_CTX *ctx)
2169 {
2170 return ctx->current_issuer;
2171 }
2172
2173 X509_CRL *X509_STORE_CTX_get0_current_crl(const X509_STORE_CTX *ctx)
2174 {
2175 return ctx->current_crl;
2176 }
2177
2178 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(const X509_STORE_CTX *ctx)
2179 {
2180 return ctx->parent;
2181 }
2182
2183 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2184 {
2185 ctx->cert = x;
2186 }
2187
2188 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2189 {
2190 ctx->crls = sk;
2191 }
2192
2193 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2194 {
2195 /*
2196 * XXX: Why isn't this function always used to set the associated trust?
2197 * Should there even be a VPM->trust field at all? Or should the trust
2198 * always be inferred from the purpose by X509_STORE_CTX_init().
2199 */
2200 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2201 }
2202
2203 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2204 {
2205 /*
2206 * XXX: See above, this function would only be needed when the default
2207 * trust for the purpose needs an override in a corner case.
2208 */
2209 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2210 }
2211
2212 /*
2213 * This function is used to set the X509_STORE_CTX purpose and trust values.
2214 * This is intended to be used when another structure has its own trust and
2215 * purpose values which (if set) will be inherited by the ctx. If they aren't
2216 * set then we will usually have a default purpose in mind which should then
2217 * be used to set the trust value. An example of this is SSL use: an SSL
2218 * structure will have its own purpose and trust settings which the
2219 * application can set: if they aren't set then we use the default of SSL
2220 * client/server.
2221 */
2222 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2223 int purpose, int trust)
2224 {
2225 int idx;
2226
2227 /* If purpose not set use default */
2228 if (purpose == 0)
2229 purpose = def_purpose;
2230 /* If we have a purpose then check it is valid */
2231 if (purpose != 0) {
2232 X509_PURPOSE *ptmp;
2233
2234 idx = X509_PURPOSE_get_by_id(purpose);
2235 if (idx == -1) {
2236 ERR_raise(ERR_LIB_X509, X509_R_UNKNOWN_PURPOSE_ID);
2237 return 0;
2238 }
2239 ptmp = X509_PURPOSE_get0(idx);
2240 if (ptmp->trust == X509_TRUST_DEFAULT) {
2241 idx = X509_PURPOSE_get_by_id(def_purpose);
2242 /*
2243 * XXX: In the two callers above def_purpose is always 0, which is
2244 * not a known value, so idx will always be -1. How is the
2245 * X509_TRUST_DEFAULT case actually supposed to be handled?
2246 */
2247 if (idx == -1) {
2248 ERR_raise(ERR_LIB_X509, X509_R_UNKNOWN_PURPOSE_ID);
2249 return 0;
2250 }
2251 ptmp = X509_PURPOSE_get0(idx);
2252 }
2253 /* If trust not set then get from purpose default */
2254 if (trust == 0)
2255 trust = ptmp->trust;
2256 }
2257 if (trust != 0) {
2258 idx = X509_TRUST_get_by_id(trust);
2259 if (idx == -1) {
2260 ERR_raise(ERR_LIB_X509, X509_R_UNKNOWN_TRUST_ID);
2261 return 0;
2262 }
2263 }
2264
2265 if (ctx->param->purpose == 0 && purpose != 0)
2266 ctx->param->purpose = purpose;
2267 if (ctx->param->trust == 0 && trust != 0)
2268 ctx->param->trust = trust;
2269 return 1;
2270 }
2271
2272 X509_STORE_CTX *X509_STORE_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq)
2273 {
2274 X509_STORE_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx));
2275
2276 if (ctx == NULL) {
2277 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
2278 return NULL;
2279 }
2280
2281 ctx->libctx = libctx;
2282 if (propq != NULL) {
2283 ctx->propq = OPENSSL_strdup(propq);
2284 if (ctx->propq == NULL) {
2285 OPENSSL_free(ctx);
2286 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
2287 return NULL;
2288 }
2289 }
2290
2291 return ctx;
2292 }
2293
2294 X509_STORE_CTX *X509_STORE_CTX_new(void)
2295 {
2296 return X509_STORE_CTX_new_ex(NULL, NULL);
2297 }
2298
2299 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2300 {
2301 if (ctx == NULL)
2302 return;
2303
2304 X509_STORE_CTX_cleanup(ctx);
2305
2306 /* libctx and propq survive X509_STORE_CTX_cleanup() */
2307 OPENSSL_free(ctx->propq);
2308 OPENSSL_free(ctx);
2309 }
2310
2311 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2312 STACK_OF(X509) *chain)
2313 {
2314 int ret = 1;
2315
2316 if (ctx == NULL) {
2317 ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
2318 return 0;
2319 }
2320 X509_STORE_CTX_cleanup(ctx);
2321
2322 ctx->store = store;
2323 ctx->cert = x509;
2324 ctx->untrusted = chain;
2325 ctx->crls = NULL;
2326 ctx->num_untrusted = 0;
2327 ctx->other_ctx = NULL;
2328 ctx->valid = 0;
2329 ctx->chain = NULL;
2330 ctx->error = X509_V_OK;
2331 ctx->explicit_policy = 0;
2332 ctx->error_depth = 0;
2333 ctx->current_cert = NULL;
2334 ctx->current_issuer = NULL;
2335 ctx->current_crl = NULL;
2336 ctx->current_crl_score = 0;
2337 ctx->current_reasons = 0;
2338 ctx->tree = NULL;
2339 ctx->parent = NULL;
2340 ctx->dane = NULL;
2341 ctx->bare_ta_signed = 0;
2342 /* Zero ex_data to make sure we're cleanup-safe */
2343 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
2344
2345 /* store->cleanup is always 0 in OpenSSL, if set must be idempotent */
2346 if (store != NULL)
2347 ctx->cleanup = store->cleanup;
2348 else
2349 ctx->cleanup = NULL;
2350
2351 if (store != NULL && store->check_issued != NULL)
2352 ctx->check_issued = store->check_issued;
2353 else
2354 ctx->check_issued = check_issued;
2355
2356 if (store != NULL && store->get_issuer != NULL)
2357 ctx->get_issuer = store->get_issuer;
2358 else
2359 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2360
2361 if (store != NULL && store->verify_cb != NULL)
2362 ctx->verify_cb = store->verify_cb;
2363 else
2364 ctx->verify_cb = null_callback;
2365
2366 if (store != NULL && store->verify != NULL)
2367 ctx->verify = store->verify;
2368 else
2369 ctx->verify = internal_verify;
2370
2371 if (store != NULL && store->check_revocation != NULL)
2372 ctx->check_revocation = store->check_revocation;
2373 else
2374 ctx->check_revocation = check_revocation;
2375
2376 if (store != NULL && store->get_crl != NULL)
2377 ctx->get_crl = store->get_crl;
2378 else
2379 ctx->get_crl = NULL;
2380
2381 if (store != NULL && store->check_crl != NULL)
2382 ctx->check_crl = store->check_crl;
2383 else
2384 ctx->check_crl = check_crl;
2385
2386 if (store != NULL && store->cert_crl != NULL)
2387 ctx->cert_crl = store->cert_crl;
2388 else
2389 ctx->cert_crl = cert_crl;
2390
2391 if (store != NULL && store->check_policy != NULL)
2392 ctx->check_policy = store->check_policy;
2393 else
2394 ctx->check_policy = check_policy;
2395
2396 if (store != NULL && store->lookup_certs != NULL)
2397 ctx->lookup_certs = store->lookup_certs;
2398 else
2399 ctx->lookup_certs = X509_STORE_CTX_get1_certs;
2400
2401 if (store != NULL && store->lookup_crls != NULL)
2402 ctx->lookup_crls = store->lookup_crls;
2403 else
2404 ctx->lookup_crls = X509_STORE_CTX_get1_crls;
2405
2406 ctx->param = X509_VERIFY_PARAM_new();
2407 if (ctx->param == NULL) {
2408 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
2409 goto err;
2410 }
2411
2412 /* Inherit callbacks and flags from X509_STORE if not set use defaults. */
2413 if (store != NULL)
2414 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2415 else
2416 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2417
2418 if (ret)
2419 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2420 X509_VERIFY_PARAM_lookup("default"));
2421
2422 if (ret == 0) {
2423 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
2424 goto err;
2425 }
2426
2427 /*
2428 * XXX: For now, continue to inherit trust from VPM, but infer from the
2429 * purpose if this still yields the default value.
2430 */
2431 if (ctx->param->trust == X509_TRUST_DEFAULT) {
2432 int idx = X509_PURPOSE_get_by_id(ctx->param->purpose);
2433 X509_PURPOSE *xp = X509_PURPOSE_get0(idx);
2434
2435 if (xp != NULL)
2436 ctx->param->trust = X509_PURPOSE_get_trust(xp);
2437 }
2438
2439 if (CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2440 &ctx->ex_data))
2441 return 1;
2442 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
2443
2444 err:
2445 /*
2446 * On error clean up allocated storage, if the store context was not
2447 * allocated with X509_STORE_CTX_new() this is our last chance to do so.
2448 */
2449 X509_STORE_CTX_cleanup(ctx);
2450 return 0;
2451 }
2452
2453 /*
2454 * Set alternative lookup method: just a STACK of trusted certificates. This
2455 * avoids X509_STORE nastiness where it isn't needed.
2456 */
2457 void X509_STORE_CTX_set0_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2458 {
2459 ctx->other_ctx = sk;
2460 ctx->get_issuer = get_issuer_sk;
2461 ctx->lookup_certs = lookup_certs_sk;
2462 }
2463
2464 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2465 {
2466 /*
2467 * We need to be idempotent because, unfortunately, free() also calls
2468 * cleanup(), so the natural call sequence new(), init(), cleanup(), free()
2469 * calls cleanup() for the same object twice! Thus we must zero the
2470 * pointers below after they're freed!
2471 */
2472 /* Seems to always be NULL in OpenSSL, do this at most once. */
2473 if (ctx->cleanup != NULL) {
2474 ctx->cleanup(ctx);
2475 ctx->cleanup = NULL;
2476 }
2477 if (ctx->param != NULL) {
2478 if (ctx->parent == NULL)
2479 X509_VERIFY_PARAM_free(ctx->param);
2480 ctx->param = NULL;
2481 }
2482 X509_policy_tree_free(ctx->tree);
2483 ctx->tree = NULL;
2484 sk_X509_pop_free(ctx->chain, X509_free);
2485 ctx->chain = NULL;
2486 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2487 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
2488 }
2489
2490 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2491 {
2492 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2493 }
2494
2495 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2496 {
2497 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2498 }
2499
2500 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2501 time_t t)
2502 {
2503 X509_VERIFY_PARAM_set_time(ctx->param, t);
2504 }
2505
2506 X509 *X509_STORE_CTX_get0_cert(const X509_STORE_CTX *ctx)
2507 {
2508 return ctx->cert;
2509 }
2510
2511 STACK_OF(X509) *X509_STORE_CTX_get0_untrusted(const X509_STORE_CTX *ctx)
2512 {
2513 return ctx->untrusted;
2514 }
2515
2516 void X509_STORE_CTX_set0_untrusted(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2517 {
2518 ctx->untrusted = sk;
2519 }
2520
2521 void X509_STORE_CTX_set0_verified_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2522 {
2523 sk_X509_pop_free(ctx->chain, X509_free);
2524 ctx->chain = sk;
2525 }
2526
2527 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2528 X509_STORE_CTX_verify_cb verify_cb)
2529 {
2530 ctx->verify_cb = verify_cb;
2531 }
2532
2533 X509_STORE_CTX_verify_cb X509_STORE_CTX_get_verify_cb(const X509_STORE_CTX *ctx)
2534 {
2535 return ctx->verify_cb;
2536 }
2537
2538 void X509_STORE_CTX_set_verify(X509_STORE_CTX *ctx,
2539 X509_STORE_CTX_verify_fn verify)
2540 {
2541 ctx->verify = verify;
2542 }
2543
2544 X509_STORE_CTX_verify_fn X509_STORE_CTX_get_verify(const X509_STORE_CTX *ctx)
2545 {
2546 return ctx->verify;
2547 }
2548
2549 X509_STORE_CTX_get_issuer_fn
2550 X509_STORE_CTX_get_get_issuer(const X509_STORE_CTX *ctx)
2551 {
2552 return ctx->get_issuer;
2553 }
2554
2555 X509_STORE_CTX_check_issued_fn
2556 X509_STORE_CTX_get_check_issued(const X509_STORE_CTX *ctx)
2557 {
2558 return ctx->check_issued;
2559 }
2560
2561 X509_STORE_CTX_check_revocation_fn
2562 X509_STORE_CTX_get_check_revocation(const X509_STORE_CTX *ctx)
2563 {
2564 return ctx->check_revocation;
2565 }
2566
2567 X509_STORE_CTX_get_crl_fn X509_STORE_CTX_get_get_crl(const X509_STORE_CTX *ctx)
2568 {
2569 return ctx->get_crl;
2570 }
2571
2572 X509_STORE_CTX_check_crl_fn
2573 X509_STORE_CTX_get_check_crl(const X509_STORE_CTX *ctx)
2574 {
2575 return ctx->check_crl;
2576 }
2577
2578 X509_STORE_CTX_cert_crl_fn
2579 X509_STORE_CTX_get_cert_crl(const X509_STORE_CTX *ctx)
2580 {
2581 return ctx->cert_crl;
2582 }
2583
2584 X509_STORE_CTX_check_policy_fn
2585 X509_STORE_CTX_get_check_policy(const X509_STORE_CTX *ctx)
2586 {
2587 return ctx->check_policy;
2588 }
2589
2590 X509_STORE_CTX_lookup_certs_fn
2591 X509_STORE_CTX_get_lookup_certs(const X509_STORE_CTX *ctx)
2592 {
2593 return ctx->lookup_certs;
2594 }
2595
2596 X509_STORE_CTX_lookup_crls_fn
2597 X509_STORE_CTX_get_lookup_crls(const X509_STORE_CTX *ctx)
2598 {
2599 return ctx->lookup_crls;
2600 }
2601
2602 X509_STORE_CTX_cleanup_fn X509_STORE_CTX_get_cleanup(const X509_STORE_CTX *ctx)
2603 {
2604 return ctx->cleanup;
2605 }
2606
2607 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(const X509_STORE_CTX *ctx)
2608 {
2609 return ctx->tree;
2610 }
2611
2612 int X509_STORE_CTX_get_explicit_policy(const X509_STORE_CTX *ctx)
2613 {
2614 return ctx->explicit_policy;
2615 }
2616
2617 int X509_STORE_CTX_get_num_untrusted(const X509_STORE_CTX *ctx)
2618 {
2619 return ctx->num_untrusted;
2620 }
2621
2622 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2623 {
2624 const X509_VERIFY_PARAM *param;
2625
2626 param = X509_VERIFY_PARAM_lookup(name);
2627 if (param == NULL)
2628 return 0;
2629 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2630 }
2631
2632 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(const X509_STORE_CTX *ctx)
2633 {
2634 return ctx->param;
2635 }
2636
2637 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2638 {
2639 X509_VERIFY_PARAM_free(ctx->param);
2640 ctx->param = param;
2641 }
2642
2643 void X509_STORE_CTX_set0_dane(X509_STORE_CTX *ctx, SSL_DANE *dane)
2644 {
2645 ctx->dane = dane;
2646 }
2647
2648 static unsigned char *dane_i2d(X509 *cert, uint8_t selector,
2649 unsigned int *i2dlen)
2650 {
2651 unsigned char *buf = NULL;
2652 int len;
2653
2654 /*
2655 * Extract ASN.1 DER form of certificate or public key.
2656 */
2657 switch (selector) {
2658 case DANETLS_SELECTOR_CERT:
2659 len = i2d_X509(cert, &buf);
2660 break;
2661 case DANETLS_SELECTOR_SPKI:
2662 len = i2d_X509_PUBKEY(X509_get_X509_PUBKEY(cert), &buf);
2663 break;
2664 default:
2665 ERR_raise(ERR_LIB_X509, X509_R_BAD_SELECTOR);
2666 return NULL;
2667 }
2668
2669 if (len < 0 || buf == NULL) {
2670 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
2671 return NULL;
2672 }
2673
2674 *i2dlen = (unsigned int)len;
2675 return buf;
2676 }
2677
2678 #define DANETLS_NONE 256 /* impossible uint8_t */
2679
2680 /* Returns -1 on internal error */
2681 static int dane_match(X509_STORE_CTX *ctx, X509 *cert, int depth)
2682 {
2683 SSL_DANE *dane = ctx->dane;
2684 unsigned usage = DANETLS_NONE;
2685 unsigned selector = DANETLS_NONE;
2686 unsigned ordinal = DANETLS_NONE;
2687 unsigned mtype = DANETLS_NONE;
2688 unsigned char *i2dbuf = NULL;
2689 unsigned int i2dlen = 0;
2690 unsigned char mdbuf[EVP_MAX_MD_SIZE];
2691 unsigned char *cmpbuf = NULL;
2692 unsigned int cmplen = 0;
2693 int i;
2694 int recnum;
2695 int matched = 0;
2696 danetls_record *t = NULL;
2697 uint32_t mask;
2698
2699 mask = (depth == 0) ? DANETLS_EE_MASK : DANETLS_TA_MASK;
2700
2701 /* The trust store is not applicable with DANE-TA(2) */
2702 if (depth >= ctx->num_untrusted)
2703 mask &= DANETLS_PKIX_MASK;
2704
2705 /*
2706 * If we've previously matched a PKIX-?? record, no need to test any
2707 * further PKIX-?? records, it remains to just build the PKIX chain.
2708 * Had the match been a DANE-?? record, we'd be done already.
2709 */
2710 if (dane->mdpth >= 0)
2711 mask &= ~DANETLS_PKIX_MASK;
2712
2713 /*-
2714 * https://tools.ietf.org/html/rfc7671#section-5.1
2715 * https://tools.ietf.org/html/rfc7671#section-5.2
2716 * https://tools.ietf.org/html/rfc7671#section-5.3
2717 * https://tools.ietf.org/html/rfc7671#section-5.4
2718 *
2719 * We handle DANE-EE(3) records first as they require no chain building
2720 * and no expiration or hostname checks. We also process digests with
2721 * higher ordinals first and ignore lower priorities except Full(0) which
2722 * is always processed (last). If none match, we then process PKIX-EE(1).
2723 *
2724 * NOTE: This relies on DANE usages sorting before the corresponding PKIX
2725 * usages in SSL_dane_tlsa_add(), and also on descending sorting of digest
2726 * priorities. See twin comment in ssl/ssl_lib.c.
2727 *
2728 * We expect that most TLSA RRsets will have just a single usage, so we
2729 * don't go out of our way to cache multiple selector-specific i2d buffers
2730 * across usages, but if the selector happens to remain the same as switch
2731 * usages, that's OK. Thus, a set of "3 1 1", "3 0 1", "1 1 1", "1 0 1",
2732 * records would result in us generating each of the certificate and public
2733 * key DER forms twice, but more typically we'd just see multiple "3 1 1"
2734 * or multiple "3 0 1" records.
2735 *
2736 * As soon as we find a match at any given depth, we stop, because either
2737 * we've matched a DANE-?? record and the peer is authenticated, or, after
2738 * exhausting all DANE-?? records, we've matched a PKIX-?? record, which is
2739 * sufficient for DANE, and what remains to do is ordinary PKIX validation.
2740 */
2741 recnum = (dane->umask & mask) != 0 ? sk_danetls_record_num(dane->trecs) : 0;
2742 for (i = 0; matched == 0 && i < recnum; ++i) {
2743 t = sk_danetls_record_value(dane->trecs, i);
2744 if ((DANETLS_USAGE_BIT(t->usage) & mask) == 0)
2745 continue;
2746 if (t->usage != usage) {
2747 usage = t->usage;
2748
2749 /* Reset digest agility for each usage/selector pair */
2750 mtype = DANETLS_NONE;
2751 ordinal = dane->dctx->mdord[t->mtype];
2752 }
2753 if (t->selector != selector) {
2754 selector = t->selector;
2755
2756 /* Update per-selector state */
2757 OPENSSL_free(i2dbuf);
2758 i2dbuf = dane_i2d(cert, selector, &i2dlen);
2759 if (i2dbuf == NULL)
2760 return -1;
2761
2762 /* Reset digest agility for each usage/selector pair */
2763 mtype = DANETLS_NONE;
2764 ordinal = dane->dctx->mdord[t->mtype];
2765 } else if (t->mtype != DANETLS_MATCHING_FULL) {
2766 /*-
2767 * Digest agility:
2768 *
2769 * <https://tools.ietf.org/html/rfc7671#section-9>
2770 *
2771 * For a fixed selector, after processing all records with the
2772 * highest mtype ordinal, ignore all mtypes with lower ordinals
2773 * other than "Full".
2774 */
2775 if (dane->dctx->mdord[t->mtype] < ordinal)
2776 continue;
2777 }
2778
2779 /*
2780 * Each time we hit a (new selector or) mtype, re-compute the relevant
2781 * digest, more complex caching is not worth the code space.
2782 */
2783 if (t->mtype != mtype) {
2784 const EVP_MD *md = dane->dctx->mdevp[mtype = t->mtype];
2785
2786 cmpbuf = i2dbuf;
2787 cmplen = i2dlen;
2788
2789 if (md != NULL) {
2790 cmpbuf = mdbuf;
2791 if (!EVP_Digest(i2dbuf, i2dlen, cmpbuf, &cmplen, md, 0)) {
2792 matched = -1;
2793 break;
2794 }
2795 }
2796 }
2797
2798 /*
2799 * Squirrel away the certificate and depth if we have a match. Any
2800 * DANE match is dispositive, but with PKIX we still need to build a
2801 * full chain.
2802 */
2803 if (cmplen == t->dlen &&
2804 memcmp(cmpbuf, t->data, cmplen) == 0) {
2805 if (DANETLS_USAGE_BIT(usage) & DANETLS_DANE_MASK)
2806 matched = 1;
2807 if (matched || dane->mdpth < 0) {
2808 dane->mdpth = depth;
2809 dane->mtlsa = t;
2810 OPENSSL_free(dane->mcert);
2811 dane->mcert = cert;
2812 X509_up_ref(cert);
2813 }
2814 break;
2815 }
2816 }
2817
2818 /* Clear the one-element DER cache */
2819 OPENSSL_free(i2dbuf);
2820 return matched;
2821 }
2822
2823 /* Returns -1 on internal error */
2824 static int check_dane_issuer(X509_STORE_CTX *ctx, int depth)
2825 {
2826 SSL_DANE *dane = ctx->dane;
2827 int matched = 0;
2828 X509 *cert;
2829
2830 if (!DANETLS_HAS_TA(dane) || depth == 0)
2831 return X509_TRUST_UNTRUSTED;
2832
2833 /*
2834 * Record any DANE trust anchor matches, for the first depth to test, if
2835 * there's one at that depth. (This'll be false for length 1 chains looking
2836 * for an exact match for the leaf certificate).
2837 */
2838 cert = sk_X509_value(ctx->chain, depth);
2839 if (cert != NULL && (matched = dane_match(ctx, cert, depth)) < 0)
2840 return matched;
2841 if (matched > 0) {
2842 ctx->num_untrusted = depth - 1;
2843 return X509_TRUST_TRUSTED;
2844 }
2845
2846 return X509_TRUST_UNTRUSTED;
2847 }
2848
2849 static int check_dane_pkeys(X509_STORE_CTX *ctx)
2850 {
2851 SSL_DANE *dane = ctx->dane;
2852 danetls_record *t;
2853 int num = ctx->num_untrusted;
2854 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2855 int recnum = sk_danetls_record_num(dane->trecs);
2856 int i;
2857
2858 for (i = 0; i < recnum; ++i) {
2859 t = sk_danetls_record_value(dane->trecs, i);
2860 if (t->usage != DANETLS_USAGE_DANE_TA ||
2861 t->selector != DANETLS_SELECTOR_SPKI ||
2862 t->mtype != DANETLS_MATCHING_FULL ||
2863 X509_verify(cert, t->spki) <= 0)
2864 continue;
2865
2866 /* Clear any PKIX-?? matches that failed to extend to a full chain */
2867 X509_free(dane->mcert);
2868 dane->mcert = NULL;
2869
2870 /* Record match via a bare TA public key */
2871 ctx->bare_ta_signed = 1;
2872 dane->mdpth = num - 1;
2873 dane->mtlsa = t;
2874
2875 /* Prune any excess chain certificates */
2876 num = sk_X509_num(ctx->chain);
2877 for (; num > ctx->num_untrusted; --num)
2878 X509_free(sk_X509_pop(ctx->chain));
2879
2880 return X509_TRUST_TRUSTED;
2881 }
2882
2883 return X509_TRUST_UNTRUSTED;
2884 }
2885
2886 static void dane_reset(SSL_DANE *dane)
2887 {
2888 /* Reset state to verify another chain, or clear after failure. */
2889 X509_free(dane->mcert);
2890 dane->mcert = NULL;
2891 dane->mtlsa = NULL;
2892 dane->mdpth = -1;
2893 dane->pdpth = -1;
2894 }
2895
2896 static int check_leaf_suiteb(X509_STORE_CTX *ctx, X509 *cert)
2897 {
2898 int err = X509_chain_check_suiteb(NULL, cert, NULL, ctx->param->flags);
2899
2900 CB_FAIL_IF(err != X509_V_OK, ctx, cert, 0, err);
2901 return 1;
2902 }
2903
2904 /* Returns -1 on internal error */
2905 static int dane_verify(X509_STORE_CTX *ctx)
2906 {
2907 X509 *cert = ctx->cert;
2908 SSL_DANE *dane = ctx->dane;
2909 int matched;
2910 int done;
2911
2912 dane_reset(dane);
2913
2914 /*-
2915 * When testing the leaf certificate, if we match a DANE-EE(3) record,
2916 * dane_match() returns 1 and we're done. If however we match a PKIX-EE(1)
2917 * record, the match depth and matching TLSA record are recorded, but the
2918 * return value is 0, because we still need to find a PKIX trust anchor.
2919 * Therefore, when DANE authentication is enabled (required), we're done
2920 * if:
2921 * + matched < 0, internal error.
2922 * + matched == 1, we matched a DANE-EE(3) record
2923 * + matched == 0, mdepth < 0 (no PKIX-EE match) and there are no
2924 * DANE-TA(2) or PKIX-TA(0) to test.
2925 */
2926 matched = dane_match(ctx, ctx->cert, 0);
2927 done = matched != 0 || (!DANETLS_HAS_TA(dane) && dane->mdpth < 0);
2928
2929 if (done && !X509_get_pubkey_parameters(NULL, ctx->chain))
2930 return -1;
2931
2932 if (matched > 0) {
2933 /* Callback invoked as needed */
2934 if (!check_leaf_suiteb(ctx, cert))
2935 return 0;
2936 /* Callback invoked as needed */
2937 if ((dane->flags & DANE_FLAG_NO_DANE_EE_NAMECHECKS) == 0 &&
2938 !check_id(ctx))
2939 return 0;
2940 /* Bypass internal_verify(), issue depth 0 success callback */
2941 ctx->error_depth = 0;
2942 ctx->current_cert = cert;
2943 return ctx->verify_cb(1, ctx);
2944 }
2945
2946 if (matched < 0) {
2947 ctx->error_depth = 0;
2948 ctx->current_cert = cert;
2949 ctx->error = X509_V_ERR_OUT_OF_MEM;
2950 return -1;
2951 }
2952
2953 if (done) {
2954 /* Fail early, TA-based success is not possible */
2955 if (!check_leaf_suiteb(ctx, cert))
2956 return 0;
2957 return verify_cb_cert(ctx, cert, 0, X509_V_ERR_DANE_NO_MATCH);
2958 }
2959
2960 /*
2961 * Chain verification for usages 0/1/2. TLSA record matching of depth > 0
2962 * certificates happens in-line with building the rest of the chain.
2963 */
2964 return verify_chain(ctx);
2965 }
2966
2967 /*
2968 * Get issuer, without duplicate suppression
2969 * Returns -1 on internal error.
2970 */
2971 static int get_issuer(X509 **issuer, X509_STORE_CTX *ctx, X509 *cert)
2972 {
2973 STACK_OF(X509) *saved_chain = ctx->chain;
2974 int ok;
2975
2976 ctx->chain = NULL;
2977 ok = ctx->get_issuer(issuer, ctx, cert);
2978 ctx->chain = saved_chain;
2979
2980 return ok;
2981 }
2982
2983 /* Returns -1 on internal error */
2984 static int build_chain(X509_STORE_CTX *ctx)
2985 {
2986 SSL_DANE *dane = ctx->dane;
2987 int num = sk_X509_num(ctx->chain);
2988 X509 *curr = sk_X509_value(ctx->chain, num - 1); /* current end of chain */
2989 int self_signed = X509_self_signed(curr, 0); /* always refers to curr */
2990 STACK_OF(X509) *sk_untrusted = NULL;
2991 unsigned int search;
2992 int may_trusted = 0;
2993 int may_alternate = 0;
2994 int trust = X509_TRUST_UNTRUSTED;
2995 int alt_untrusted = 0;
2996 int depth;
2997 int ok = 0;
2998 int prev_error = ctx->error;
2999 int i;
3000
3001 /* Our chain starts with a single untrusted element. */
3002 if (!ossl_assert(num == 1 && ctx->num_untrusted == num))
3003 goto int_err;
3004 if (self_signed < 0)
3005 goto int_err;
3006
3007 #define S_DOUNTRUSTED (1 << 0) /* Search untrusted chain */
3008 #define S_DOTRUSTED (1 << 1) /* Search trusted store */
3009 #define S_DOALTERNATE (1 << 2) /* Retry with pruned alternate chain */
3010 /*
3011 * Set up search policy, untrusted if possible, trusted-first if enabled.
3012 * If we're doing DANE and not doing PKIX-TA/PKIX-EE, we never look in the
3013 * trust_store, otherwise we might look there first. If not trusted-first,
3014 * and alternate chains are not disabled, try building an alternate chain
3015 * if no luck with untrusted first.
3016 */
3017 search = ctx->untrusted != NULL ? S_DOUNTRUSTED : 0;
3018 if (DANETLS_HAS_PKIX(dane) || !DANETLS_HAS_DANE(dane)) {
3019 if (search == 0 || (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST) != 0)
3020 search |= S_DOTRUSTED;
3021 else if (!(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS))
3022 may_alternate = 1;
3023 may_trusted = 1;
3024 }
3025
3026 /*
3027 * Shallow-copy the stack of untrusted certificates (with TLS, this is
3028 * typically the content of the peer's certificate message) so can make
3029 * multiple passes over it, while free to remove elements as we go.
3030 */
3031 if ((sk_untrusted = sk_X509_dup(ctx->untrusted)) == NULL)
3032 goto memerr;
3033
3034 /*
3035 * If we got any "DANE-TA(2) Cert(0) Full(0)" trust anchors from DNS, add
3036 * them to our working copy of the untrusted certificate stack.
3037 */
3038 if (DANETLS_ENABLED(dane) && dane->certs != NULL
3039 && !X509_add_certs(sk_untrusted, dane->certs, X509_ADD_FLAG_DEFAULT))
3040 goto memerr;
3041
3042 /*
3043 * Still absurdly large, but arithmetically safe, a lower hard upper bound
3044 * might be reasonable.
3045 */
3046 if (ctx->param->depth > INT_MAX / 2)
3047 ctx->param->depth = INT_MAX / 2;
3048
3049 /*
3050 * Try to extend the chain until we reach an ultimately trusted issuer.
3051 * Build chains up to one longer the limit, later fail if we hit the limit,
3052 * with an X509_V_ERR_CERT_CHAIN_TOO_LONG error code.
3053 */
3054 depth = ctx->param->depth + 1;
3055
3056 while (search != 0) {
3057 X509 *issuer = NULL;
3058
3059 num = sk_X509_num(ctx->chain);
3060 ctx->error_depth = num - 1;
3061 /*
3062 * Look in the trust store if enabled for first lookup, or we've run
3063 * out of untrusted issuers and search here is not disabled. When we
3064 * reach the depth limit, we stop extending the chain, if by that point
3065 * we've not found a trust anchor, any trusted chain would be too long.
3066 *
3067 * The error reported to the application verify callback is at the
3068 * maximal valid depth with the current certificate equal to the last
3069 * not ultimately-trusted issuer. For example, with verify_depth = 0,
3070 * the callback will report errors at depth=1 when the immediate issuer
3071 * of the leaf certificate is not a trust anchor. No attempt will be
3072 * made to locate an issuer for that certificate, since such a chain
3073 * would be a-priori too long.
3074 */
3075 if ((search & S_DOTRUSTED) != 0) {
3076 i = num;
3077 if ((search & S_DOALTERNATE) != 0) {
3078 /*
3079 * As high up the chain as we can, look for an alternative
3080 * trusted issuer of an untrusted certificate that currently
3081 * has an untrusted issuer. We use the alt_untrusted variable
3082 * to track how far up the chain we find the first match. It
3083 * is only if and when we find a match, that we prune the chain
3084 * and reset ctx->num_untrusted to the reduced count of
3085 * untrusted certificates. While we're searching for such a
3086 * match (which may never be found), it is neither safe nor
3087 * wise to preemptively modify either the chain or
3088 * ctx->num_untrusted.
3089 *
3090 * Note, like ctx->num_untrusted, alt_untrusted is a count of
3091 * untrusted certificates, not a "depth".
3092 */
3093 i = alt_untrusted;
3094 }
3095 curr = sk_X509_value(ctx->chain, i - 1);
3096
3097 ok = num > depth ? 0 : get_issuer(&issuer, ctx, curr);
3098
3099 if (ok < 0) {
3100 trust = -1;
3101 ctx->error = X509_V_ERR_STORE_LOOKUP;
3102 break;
3103 }
3104
3105 if (ok > 0) {
3106 /*
3107 * Alternative trusted issuer for a mid-chain untrusted cert?
3108 * Pop the untrusted cert's successors and retry. We might now
3109 * be able to complete a valid chain via the trust store. Note
3110 * that despite the current trust store match we might still
3111 * fail complete the chain to a suitable trust anchor, in which
3112 * case we may prune some more untrusted certificates and try
3113 * again. Thus the S_DOALTERNATE bit may yet be turned on
3114 * again with an even shorter untrusted chain!
3115 *
3116 * If in the process we threw away our matching PKIX-TA trust
3117 * anchor, reset DANE trust. We might find a suitable trusted
3118 * certificate among the ones from the trust store.
3119 */
3120 if ((search & S_DOALTERNATE) != 0) {
3121 if (!ossl_assert(num > i && i > 0 && !self_signed)) {
3122 X509_free(issuer);
3123 goto int_err;
3124 }
3125 search &= ~S_DOALTERNATE;
3126 for (; num > i; --num)
3127 X509_free(sk_X509_pop(ctx->chain));
3128 ctx->num_untrusted = num;
3129
3130 if (DANETLS_ENABLED(dane) &&
3131 dane->mdpth >= ctx->num_untrusted) {
3132 dane->mdpth = -1;
3133 X509_free(dane->mcert);
3134 dane->mcert = NULL;
3135 }
3136 if (DANETLS_ENABLED(dane) &&
3137 dane->pdpth >= ctx->num_untrusted)
3138 dane->pdpth = -1;
3139 }
3140
3141 /*
3142 * Self-signed untrusted certificates get replaced by their
3143 * trusted matching issuer. Otherwise, grow the chain.
3144 */
3145 if (!self_signed) {
3146 curr = issuer;
3147 if ((self_signed = X509_self_signed(curr, 0)) < 0)
3148 goto int_err;
3149 if (!sk_X509_push(ctx->chain, curr)) {
3150 X509_free(issuer);
3151 goto memerr;
3152 }
3153 } else if (num == ctx->num_untrusted) {
3154 /*
3155 * We have a self-signed certificate that has the same
3156 * subject name (and perhaps keyid and/or serial number) as
3157 * a trust anchor. We must have an exact match to avoid
3158 * possible impersonation via key substitution etc.
3159 */
3160 if (X509_cmp(curr, issuer) != 0) {
3161 /* Self-signed untrusted mimic. */
3162 X509_free(issuer);
3163 ok = 0;
3164 } else { /* curr "==" issuer */
3165 X509_free(curr);
3166 ctx->num_untrusted = --num;
3167 (void)sk_X509_set(ctx->chain, num, issuer);
3168 curr = issuer;
3169 /* no need to update self_signed */
3170 }
3171 }
3172
3173 /*
3174 * We've added a new trusted certificate to the chain, re-check
3175 * trust. If not done, and not self-signed look deeper.
3176 * Whether or not we're doing "trusted first", we no longer
3177 * look for untrusted certificates from the peer's chain.
3178 *
3179 * At this point ctx->num_trusted and num must reflect the
3180 * correct number of untrusted certificates, since the DANE
3181 * logic in check_trust() depends on distinguishing CAs from
3182 * "the wire" from CAs from the trust store. In particular, the
3183 * certificate at depth "num" should be the new trusted
3184 * certificate with ctx->num_untrusted <= num.
3185 */
3186 if (ok) {
3187 if (!ossl_assert(ctx->num_untrusted <= num))
3188 goto int_err;
3189 search &= ~S_DOUNTRUSTED;
3190 trust = check_trust(ctx, num);
3191 if (trust != X509_TRUST_UNTRUSTED)
3192 break;
3193 if (!self_signed)
3194 continue;
3195 }
3196 }
3197
3198 /*
3199 * No dispositive decision, and either self-signed or no match, if
3200 * we were doing untrusted-first, and alt-chains are not disabled,
3201 * do that, by repeatedly losing one untrusted element at a time,
3202 * and trying to extend the shorted chain.
3203 */
3204 if ((search & S_DOUNTRUSTED) == 0) {
3205 /* Continue search for a trusted issuer of a shorter chain? */
3206 if ((search & S_DOALTERNATE) != 0 && --alt_untrusted > 0)
3207 continue;
3208 /* Still no luck and no fallbacks left? */
3209 if (!may_alternate || (search & S_DOALTERNATE) != 0 ||
3210 ctx->num_untrusted < 2)
3211 break;
3212 /* Search for a trusted issuer of a shorter chain */
3213 search |= S_DOALTERNATE;
3214 alt_untrusted = ctx->num_untrusted - 1;
3215 self_signed = 0;
3216 }
3217 }
3218
3219 /*
3220 * Extend chain with peer-provided untrusted certificates
3221 */
3222 if ((search & S_DOUNTRUSTED) != 0) {
3223 num = sk_X509_num(ctx->chain);
3224 if (!ossl_assert(num == ctx->num_untrusted))
3225 goto int_err;
3226 curr = sk_X509_value(ctx->chain, num - 1);
3227 issuer = (self_signed || num > depth) ?
3228 NULL : find_issuer(ctx, sk_untrusted, curr);
3229 if (issuer == NULL) {
3230 /*
3231 * Once we have reached a self-signed cert or num exceeds depth
3232 * or can't find an issuer in the untrusted list we stop looking
3233 * there and start looking only in the trust store if enabled.
3234 */
3235 search &= ~S_DOUNTRUSTED;
3236 if (may_trusted)
3237 search |= S_DOTRUSTED;
3238 continue;
3239 }
3240
3241 /* Drop this issuer from future consideration */
3242 (void)sk_X509_delete_ptr(sk_untrusted, issuer);
3243
3244 if (!X509_add_cert(ctx->chain, issuer, X509_ADD_FLAG_UP_REF))
3245 goto int_err;
3246
3247 ++ctx->num_untrusted;
3248 curr = issuer;
3249 if ((self_signed = X509_self_signed(curr, 0)) < 0)
3250 goto int_err;
3251
3252 /* Check for DANE-TA trust of the topmost untrusted certificate. */
3253 trust = check_dane_issuer(ctx, ctx->num_untrusted - 1);
3254 if (trust == X509_TRUST_TRUSTED || trust == X509_TRUST_REJECTED)
3255 break;
3256 }
3257 }
3258 sk_X509_free(sk_untrusted);
3259
3260 if (trust < 0) /* internal error */
3261 return trust;
3262
3263 /*
3264 * Last chance to make a trusted chain, either bare DANE-TA public-key
3265 * signers, or else direct leaf PKIX trust.
3266 */
3267 num = sk_X509_num(ctx->chain);
3268 if (num <= depth) {
3269 if (trust == X509_TRUST_UNTRUSTED && DANETLS_HAS_DANE_TA(dane))
3270 trust = check_dane_pkeys(ctx);
3271 if (trust == X509_TRUST_UNTRUSTED && num == ctx->num_untrusted)
3272 trust = check_trust(ctx, num);
3273 }
3274
3275 switch (trust) {
3276 case X509_TRUST_TRUSTED:
3277 /* Must restore any previous error value for backward compatibility */
3278 ctx->error = prev_error;
3279 return 1;
3280 case X509_TRUST_REJECTED:
3281 /* Callback already issued */
3282 return 0;
3283 case X509_TRUST_UNTRUSTED:
3284 default:
3285 switch(ctx->error) {
3286 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
3287 case X509_V_ERR_CERT_NOT_YET_VALID:
3288 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
3289 case X509_V_ERR_CERT_HAS_EXPIRED:
3290 return 0; /* Callback already issued by x509_check_cert_time() */
3291 default: /* A preliminary error has become final */
3292 return verify_cb_cert(ctx, NULL, num - 1, ctx->error);
3293 case X509_V_OK:
3294 break;
3295 }
3296 CB_FAIL_IF(num > depth,
3297 ctx, NULL, num - 1, X509_V_ERR_CERT_CHAIN_TOO_LONG);
3298 CB_FAIL_IF(DANETLS_ENABLED(dane)
3299 && (!DANETLS_HAS_PKIX(dane) || dane->pdpth >= 0),
3300 ctx, NULL, num - 1, X509_V_ERR_DANE_NO_MATCH);
3301 if (self_signed)
3302 return verify_cb_cert(ctx, NULL, num - 1,
3303 sk_X509_num(ctx->chain) == 1
3304 ? X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT
3305 : X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN);
3306 return verify_cb_cert(ctx, NULL, num - 1,
3307 ctx->num_untrusted < num
3308 ? X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT
3309 : X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY);
3310 }
3311
3312 int_err:
3313 ERR_raise(ERR_LIB_X509, ERR_R_INTERNAL_ERROR);
3314 ctx->error = X509_V_ERR_UNSPECIFIED;
3315 sk_X509_free(sk_untrusted);
3316 return -1;
3317
3318 memerr:
3319 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
3320 ctx->error = X509_V_ERR_OUT_OF_MEM;
3321 sk_X509_free(sk_untrusted);
3322 return -1;
3323 }
3324
3325 static const int minbits_table[] = { 80, 112, 128, 192, 256 };
3326 static const int NUM_AUTH_LEVELS = OSSL_NELEM(minbits_table);
3327
3328 /*-
3329 * Check whether the public key of `cert` meets the security level of `ctx`.
3330 * Returns 1 on success, 0 otherwise.
3331 */
3332 static int check_key_level(X509_STORE_CTX *ctx, X509 *cert)
3333 {
3334 EVP_PKEY *pkey = X509_get0_pubkey(cert);
3335 int level = ctx->param->auth_level;
3336
3337 /*
3338 * At security level zero, return without checking for a supported public
3339 * key type. Some engines support key types not understood outside the
3340 * engine, and we only need to understand the key when enforcing a security
3341 * floor.
3342 */
3343 if (level <= 0)
3344 return 1;
3345
3346 /* Unsupported or malformed keys are not secure */
3347 if (pkey == NULL)
3348 return 0;
3349
3350 if (level > NUM_AUTH_LEVELS)
3351 level = NUM_AUTH_LEVELS;
3352
3353 return EVP_PKEY_security_bits(pkey) >= minbits_table[level - 1];
3354 }
3355
3356 /*-
3357 * Check whether the public key of ``cert`` does not use explicit params
3358 * for an elliptic curve.
3359 *
3360 * Returns 1 on success, 0 if check fails, -1 for other errors.
3361 */
3362 static int check_curve(X509 *cert)
3363 {
3364 #ifndef OPENSSL_NO_EC
3365 EVP_PKEY *pkey = X509_get0_pubkey(cert);
3366
3367 /* Unsupported or malformed key */
3368 if (pkey == NULL)
3369 return -1;
3370
3371 if (EVP_PKEY_id(pkey) == EVP_PKEY_EC) {
3372 int ret;
3373
3374 ret = EC_KEY_decoded_from_explicit_params(EVP_PKEY_get0_EC_KEY(pkey));
3375 return ret < 0 ? ret : !ret;
3376 }
3377 #endif
3378
3379 return 1;
3380 }
3381
3382 /*-
3383 * Check whether the signature digest algorithm of ``cert`` meets the security
3384 * level of ``ctx``. Should not be checked for trust anchors (whether
3385 * self-signed or otherwise).
3386 *
3387 * Returns 1 on success, 0 otherwise.
3388 */
3389 static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert)
3390 {
3391 int secbits = -1;
3392 int level = ctx->param->auth_level;
3393
3394 if (level <= 0)
3395 return 1;
3396 if (level > NUM_AUTH_LEVELS)
3397 level = NUM_AUTH_LEVELS;
3398
3399 if (!X509_get_signature_info(cert, NULL, NULL, &secbits, NULL))
3400 return 0;
3401
3402 return secbits >= minbits_table[level - 1];
3403 }