]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/x509/x509_vfy.c
In OpenSSL builds, declare STACK for datatypes ...
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
CommitLineData
b1322259 1/*
7e06a675 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
3e4b43b9 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
b1322259
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
11#include <time.h>
12#include <errno.h>
d9b8b89b 13#include <limits.h>
d02b48c6 14
25f2138b 15#include "crypto/ctype.h"
b39fc560 16#include "internal/cryptlib.h"
17f389bb 17#include <openssl/crypto.h>
ec577822
BM
18#include <openssl/buffer.h>
19#include <openssl/evp.h>
20#include <openssl/asn1.h>
21#include <openssl/x509.h>
11262391 22#include <openssl/x509v3.h>
ec577822 23#include <openssl/objects.h>
176db6dc 24#include "internal/dane.h"
25f2138b 25#include "crypto/x509.h"
706457b7 26#include "x509_local.h"
d02b48c6 27
852c2ed2
RS
28DEFINE_STACK_OF(X509)
29DEFINE_STACK_OF(X509_REVOKED)
30DEFINE_STACK_OF(GENERAL_NAME)
31DEFINE_STACK_OF(X509_CRL)
32DEFINE_STACK_OF(DIST_POINT)
33DEFINE_STACK_OF_STRING()
34
d43c4497
DSH
35/* CRL score values */
36
37/* No unhandled critical extensions */
38
0f113f3e 39#define CRL_SCORE_NOCRITICAL 0x100
d43c4497
DSH
40
41/* certificate is within CRL scope */
42
0f113f3e 43#define CRL_SCORE_SCOPE 0x080
d43c4497
DSH
44
45/* CRL times valid */
46
0f113f3e 47#define CRL_SCORE_TIME 0x040
d43c4497
DSH
48
49/* Issuer name matches certificate */
50
0f113f3e 51#define CRL_SCORE_ISSUER_NAME 0x020
d43c4497
DSH
52
53/* If this score or above CRL is probably valid */
54
55#define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
56
57/* CRL issuer is certificate issuer */
58
0f113f3e 59#define CRL_SCORE_ISSUER_CERT 0x018
d43c4497
DSH
60
61/* CRL issuer is on certificate path */
62
0f113f3e 63#define CRL_SCORE_SAME_PATH 0x008
d43c4497
DSH
64
65/* CRL issuer matches CRL AKID */
66
0f113f3e 67#define CRL_SCORE_AKID 0x004
d43c4497
DSH
68
69/* Have a delta CRL with valid times */
70
0f113f3e 71#define CRL_SCORE_TIME_DELTA 0x002
d43c4497 72
d9b8b89b
VD
73static int build_chain(X509_STORE_CTX *ctx);
74static int verify_chain(X509_STORE_CTX *ctx);
170b7358 75static int dane_verify(X509_STORE_CTX *ctx);
0f113f3e 76static int null_callback(int ok, X509_STORE_CTX *e);
2f043896
DSH
77static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
78static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
30b415b0 79static int check_chain_extensions(X509_STORE_CTX *ctx);
e9746e03 80static int check_name_constraints(X509_STORE_CTX *ctx);
3bf15e29 81static int check_id(X509_STORE_CTX *ctx);
d9b8b89b 82static int check_trust(X509_STORE_CTX *ctx, int num_untrusted);
b545dc67
DSH
83static int check_revocation(X509_STORE_CTX *ctx);
84static int check_cert(X509_STORE_CTX *ctx);
5d7c222d 85static int check_policy(X509_STORE_CTX *ctx);
c9a81b30 86static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
170b7358 87static int check_dane_issuer(X509_STORE_CTX *ctx, int depth);
fbb82a60
VD
88static int check_key_level(X509_STORE_CTX *ctx, X509 *cert);
89static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert);
4b96839f
DSH
90
91static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
0f113f3e 92 unsigned int *preasons, X509_CRL *crl, X509 *x);
d43c4497 93static int get_crl_delta(X509_STORE_CTX *ctx,
0f113f3e
MC
94 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
95static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
96 int *pcrl_score, X509_CRL *base,
97 STACK_OF(X509_CRL) *crls);
98static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
99 int *pcrl_score);
4b96839f 100static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
0f113f3e 101 unsigned int *preasons);
9d84d4ed
DSH
102static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
103static int check_crl_chain(X509_STORE_CTX *ctx,
0f113f3e
MC
104 STACK_OF(X509) *cert_path,
105 STACK_OF(X509) *crl_path);
4b96839f 106
d02b48c6 107static int internal_verify(X509_STORE_CTX *ctx);
d02b48c6 108
6b691a5c 109static int null_callback(int ok, X509_STORE_CTX *e)
0f113f3e
MC
110{
111 return ok;
112}
d02b48c6 113
0c56a648
MC
114/* Return 1 is a certificate is self signed, 0 if not, or -1 on error */
115static int cert_self_signed(X509_STORE_CTX *ctx, X509 *x)
0f113f3e 116{
0c56a648
MC
117 if (!X509v3_cache_extensions(x, ctx->libctx, ctx->propq))
118 return -1;
119
0f113f3e
MC
120 if (x->ex_flags & EXFLAG_SS)
121 return 1;
122 else
123 return 0;
124}
d02b48c6 125
2dabd822
DSH
126/* Given a certificate try and find an exact match in the store */
127
128static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
129{
130 STACK_OF(X509) *certs;
131 X509 *xtmp = NULL;
132 int i;
133 /* Lookup all certs with matching subject name */
134 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
135 if (certs == NULL)
136 return NULL;
137 /* Look for exact match */
138 for (i = 0; i < sk_X509_num(certs); i++) {
139 xtmp = sk_X509_value(certs, i);
140 if (!X509_cmp(xtmp, x))
141 break;
142 }
143 if (i < sk_X509_num(certs))
05f0fb9f 144 X509_up_ref(xtmp);
0f113f3e
MC
145 else
146 xtmp = NULL;
147 sk_X509_pop_free(certs, X509_free);
148 return xtmp;
149}
2dabd822 150
70dd3c65
VD
151/*-
152 * Inform the verify callback of an error.
153 * If B<x> is not NULL it is the error cert, otherwise use the chain cert at
154 * B<depth>.
155 * If B<err> is not X509_V_OK, that's the error value, otherwise leave
156 * unchanged (presumably set by the caller).
157 *
158 * Returns 0 to abort verification with an error, non-zero to continue.
159 */
160static int verify_cb_cert(X509_STORE_CTX *ctx, X509 *x, int depth, int err)
161{
162 ctx->error_depth = depth;
163 ctx->current_cert = (x != NULL) ? x : sk_X509_value(ctx->chain, depth);
164 if (err != X509_V_OK)
165 ctx->error = err;
166 return ctx->verify_cb(0, ctx);
167}
168
169/*-
170 * Inform the verify callback of an error, CRL-specific variant. Here, the
171 * error depth and certificate are already set, we just specify the error
172 * number.
173 *
174 * Returns 0 to abort verification with an error, non-zero to continue.
175 */
176static int verify_cb_crl(X509_STORE_CTX *ctx, int err)
177{
178 ctx->error = err;
179 return ctx->verify_cb(0, ctx);
180}
181
fbb82a60
VD
182static int check_auth_level(X509_STORE_CTX *ctx)
183{
184 int i;
185 int num = sk_X509_num(ctx->chain);
186
187 if (ctx->param->auth_level <= 0)
188 return 1;
189
190 for (i = 0; i < num; ++i) {
191 X509 *cert = sk_X509_value(ctx->chain, i);
192
193 /*
194 * We've already checked the security of the leaf key, so here we only
195 * check the security of issuer keys.
196 */
197 if (i > 0 && !check_key_level(ctx, cert) &&
198 verify_cb_cert(ctx, cert, i, X509_V_ERR_CA_KEY_TOO_SMALL) == 0)
199 return 0;
200 /*
201 * We also check the signature algorithm security of all certificates
202 * except those of the trust anchor at index num-1.
203 */
204 if (i < num - 1 && !check_sig_level(ctx, cert) &&
205 verify_cb_cert(ctx, cert, i, X509_V_ERR_CA_MD_TOO_WEAK) == 0)
206 return 0;
207 }
208 return 1;
209}
210
d9b8b89b
VD
211static int verify_chain(X509_STORE_CTX *ctx)
212{
d9b8b89b
VD
213 int err;
214 int ok;
215
216 /*
217 * Before either returning with an error, or continuing with CRL checks,
218 * instantiate chain public key parameters.
219 */
220 if ((ok = build_chain(ctx)) == 0 ||
221 (ok = check_chain_extensions(ctx)) == 0 ||
fbb82a60 222 (ok = check_auth_level(ctx)) == 0 ||
d9b8b89b
VD
223 (ok = check_id(ctx)) == 0 || 1)
224 X509_get_pubkey_parameters(NULL, ctx->chain);
225 if (ok == 0 || (ok = ctx->check_revocation(ctx)) == 0)
226 return ok;
227
228 err = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
229 ctx->param->flags);
230 if (err != X509_V_OK) {
70dd3c65 231 if ((ok = verify_cb_cert(ctx, NULL, ctx->error_depth, err)) == 0)
d9b8b89b
VD
232 return ok;
233 }
234
235 /* Verify chain signatures and expiration times */
236 ok = (ctx->verify != NULL) ? ctx->verify(ctx) : internal_verify(ctx);
237 if (!ok)
238 return ok;
239
8545051c
DB
240 if ((ok = check_name_constraints(ctx)) == 0)
241 return ok;
242
d9b8b89b
VD
243#ifndef OPENSSL_NO_RFC3779
244 /* RFC 3779 path validation, now that CRL check has been done */
9021a5df 245 if ((ok = X509v3_asid_validate_path(ctx)) == 0)
d9b8b89b 246 return ok;
9021a5df 247 if ((ok = X509v3_addr_validate_path(ctx)) == 0)
d9b8b89b
VD
248 return ok;
249#endif
250
251 /* If we get this far evaluate policies */
252 if (ctx->param->flags & X509_V_FLAG_POLICY_CHECK)
253 ok = ctx->check_policy(ctx);
254 return ok;
255}
256
6b691a5c 257int X509_verify_cert(X509_STORE_CTX *ctx)
0f113f3e 258{
b9aec69a 259 SSL_DANE *dane = ctx->dane;
f3e235ed 260 int ret;
d9b8b89b 261
0f113f3e
MC
262 if (ctx->cert == NULL) {
263 X509err(X509_F_X509_VERIFY_CERT, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
f3e235ed 264 ctx->error = X509_V_ERR_INVALID_CALL;
0f113f3e
MC
265 return -1;
266 }
d9b8b89b 267
aae41f8c
MC
268 if (ctx->chain != NULL) {
269 /*
270 * This X509_STORE_CTX has already been used to verify a cert. We
271 * cannot do another one.
272 */
273 X509err(X509_F_X509_VERIFY_CERT, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f3e235ed 274 ctx->error = X509_V_ERR_INVALID_CALL;
aae41f8c
MC
275 return -1;
276 }
0f113f3e 277
0f113f3e
MC
278 /*
279 * first we make sure the chain we are going to build is present and that
280 * the first entry is in place
281 */
aae41f8c
MC
282 if (((ctx->chain = sk_X509_new_null()) == NULL) ||
283 (!sk_X509_push(ctx->chain, ctx->cert))) {
284 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
f3e235ed 285 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b 286 return -1;
0f113f3e 287 }
05f0fb9f 288 X509_up_ref(ctx->cert);
d9b8b89b 289 ctx->num_untrusted = 1;
5d7c222d 290
fbb82a60
VD
291 /* If the peer's public key is too weak, we can stop early. */
292 if (!check_key_level(ctx, ctx->cert) &&
293 !verify_cb_cert(ctx, ctx->cert, 0, X509_V_ERR_EE_KEY_TOO_SMALL))
294 return 0;
295
f3e235ed
VD
296 if (DANETLS_ENABLED(dane))
297 ret = dane_verify(ctx);
298 else
299 ret = verify_chain(ctx);
300
170b7358 301 /*
f3e235ed
VD
302 * Safety-net. If we are returning an error, we must also set ctx->error,
303 * so that the chain is not considered verified should the error be ignored
304 * (e.g. TLS with SSL_VERIFY_NONE).
170b7358 305 */
f3e235ed
VD
306 if (ret <= 0 && ctx->error == X509_V_OK)
307 ctx->error = X509_V_ERR_UNSPECIFIED;
308 return ret;
0f113f3e
MC
309}
310
311/*
312 * Given a STACK_OF(X509) find the issuer of cert (if any)
2f043896 313 */
2f043896
DSH
314static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
315{
0f113f3e 316 int i;
c53f7355 317 X509 *issuer, *rv = NULL;
fbb82a60 318
0f113f3e 319 for (i = 0; i < sk_X509_num(sk); i++) {
c53f7355
VD
320 issuer = sk_X509_value(sk, i);
321 if (ctx->check_issued(ctx, x, issuer)) {
322 rv = issuer;
323 if (x509_check_cert_time(ctx, rv, -1))
324 break;
325 }
0f113f3e 326 }
c53f7355 327 return rv;
2f043896
DSH
328}
329
330/* Given a possible certificate and issuer check them */
331
332static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
333{
0f113f3e 334 int ret;
0c56a648
MC
335 int ss;
336
337 if (x == issuer) {
338 ss = cert_self_signed(ctx, x);
339 if (ss < 0)
340 return 0;
341 return ss;
342 }
343
465f34ed 344 ret = x509_check_issued_int(issuer, x, ctx->libctx, ctx->propq);
0f113f3e
MC
345 if (ret == X509_V_OK) {
346 int i;
347 X509 *ch;
0c56a648
MC
348
349 ss = cert_self_signed(ctx, x);
350 if (ss < 0)
351 return 0;
352
0f113f3e 353 /* Special case: single self signed certificate */
0c56a648 354 if (ss > 0 && sk_X509_num(ctx->chain) == 1)
0f113f3e
MC
355 return 1;
356 for (i = 0; i < sk_X509_num(ctx->chain); i++) {
357 ch = sk_X509_value(ctx->chain, i);
358 if (ch == issuer || !X509_cmp(ch, issuer)) {
359 ret = X509_V_ERR_PATH_LOOP;
360 break;
361 }
362 }
363 }
364
d33def66 365 return (ret == X509_V_OK);
2f043896
DSH
366}
367
368/* Alternative lookup method: look from a STACK stored in other_ctx */
369
370static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
371{
0f113f3e
MC
372 *issuer = find_issuer(ctx, ctx->other_ctx, x);
373 if (*issuer) {
05f0fb9f 374 X509_up_ref(*issuer);
0f113f3e
MC
375 return 1;
376 } else
377 return 0;
2f043896 378}
2f043896 379
8cc86b81
DDO
380static STACK_OF(X509) *lookup_certs_sk(X509_STORE_CTX *ctx,
381 const X509_NAME *nm)
c864e761
DSH
382{
383 STACK_OF(X509) *sk = NULL;
384 X509 *x;
385 int i;
7fcdbd83 386
c864e761
DSH
387 for (i = 0; i < sk_X509_num(ctx->other_ctx); i++) {
388 x = sk_X509_value(ctx->other_ctx, i);
389 if (X509_NAME_cmp(nm, X509_get_subject_name(x)) == 0) {
390 if (sk == NULL)
391 sk = sk_X509_new_null();
392 if (sk == NULL || sk_X509_push(sk, x) == 0) {
393 sk_X509_pop_free(sk, X509_free);
7fcdbd83
F
394 X509err(X509_F_LOOKUP_CERTS_SK, ERR_R_MALLOC_FAILURE);
395 ctx->error = X509_V_ERR_OUT_OF_MEM;
c864e761
DSH
396 return NULL;
397 }
398 X509_up_ref(x);
399 }
400 }
401 return sk;
402}
403
0daccd4d
VD
404/*
405 * Check EE or CA certificate purpose. For trusted certificates explicit local
406 * auxiliary trust can be used to override EKU-restrictions.
407 */
408static int check_purpose(X509_STORE_CTX *ctx, X509 *x, int purpose, int depth,
409 int must_be_ca)
410{
0daccd4d
VD
411 int tr_ok = X509_TRUST_UNTRUSTED;
412
413 /*
414 * For trusted certificates we want to see whether any auxiliary trust
33cc5dde 415 * settings trump the purpose constraints.
0daccd4d
VD
416 *
417 * This is complicated by the fact that the trust ordinals in
418 * ctx->param->trust are entirely independent of the purpose ordinals in
419 * ctx->param->purpose!
420 *
421 * What connects them is their mutual initialization via calls from
422 * X509_STORE_CTX_set_default() into X509_VERIFY_PARAM_lookup() which sets
423 * related values of both param->trust and param->purpose. It is however
424 * typically possible to infer associated trust values from a purpose value
425 * via the X509_PURPOSE API.
426 *
427 * Therefore, we can only check for trust overrides when the purpose we're
428 * checking is the same as ctx->param->purpose and ctx->param->trust is
33cc5dde 429 * also set.
0daccd4d
VD
430 */
431 if (depth >= ctx->num_untrusted && purpose == ctx->param->purpose)
432 tr_ok = X509_check_trust(x, ctx->param->trust, X509_TRUST_NO_SS_COMPAT);
433
33cc5dde
VD
434 switch (tr_ok) {
435 case X509_TRUST_TRUSTED:
0daccd4d 436 return 1;
33cc5dde
VD
437 case X509_TRUST_REJECTED:
438 break;
439 default:
440 switch (X509_check_purpose(x, purpose, must_be_ca > 0)) {
441 case 1:
442 return 1;
443 case 0:
444 break;
445 default:
446 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT) == 0)
447 return 1;
448 }
449 break;
450 }
0daccd4d 451
70dd3c65 452 return verify_cb_cert(ctx, x, depth, X509_V_ERR_INVALID_PURPOSE);
0daccd4d
VD
453}
454
0f113f3e
MC
455/*
456 * Check a certificate chains extensions for consistency with the supplied
457 * purpose
11262391
DSH
458 */
459
30b415b0 460static int check_chain_extensions(X509_STORE_CTX *ctx)
11262391 461{
0daccd4d 462 int i, must_be_ca, plen = 0;
0f113f3e 463 X509 *x;
0f113f3e
MC
464 int proxy_path_length = 0;
465 int purpose;
466 int allow_proxy_certs;
0daccd4d 467 int num = sk_X509_num(ctx->chain);
0f113f3e 468
35a1cc90
MC
469 /*-
470 * must_be_ca can have 1 of 3 values:
471 * -1: we accept both CA and non-CA certificates, to allow direct
472 * use of self-signed certificates (which are marked as CA).
473 * 0: we only accept non-CA certificates. This is currently not
474 * used, but the possibility is present for future extensions.
475 * 1: we only accept CA certificates. This is currently used for
476 * all certificates in the chain except the leaf certificate.
477 */
0f113f3e
MC
478 must_be_ca = -1;
479
480 /* CRL path validation */
481 if (ctx->parent) {
482 allow_proxy_certs = 0;
483 purpose = X509_PURPOSE_CRL_SIGN;
484 } else {
485 allow_proxy_certs =
486 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
0f113f3e
MC
487 purpose = ctx->param->purpose;
488 }
489
0daccd4d 490 for (i = 0; i < num; i++) {
0f113f3e
MC
491 int ret;
492 x = sk_X509_value(ctx->chain, i);
493 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
494 && (x->ex_flags & EXFLAG_CRITICAL)) {
70dd3c65
VD
495 if (!verify_cb_cert(ctx, x, i,
496 X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION))
0daccd4d 497 return 0;
0f113f3e
MC
498 }
499 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY)) {
70dd3c65
VD
500 if (!verify_cb_cert(ctx, x, i,
501 X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED))
0daccd4d 502 return 0;
0f113f3e
MC
503 }
504 ret = X509_check_ca(x);
505 switch (must_be_ca) {
506 case -1:
507 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
508 && (ret != 1) && (ret != 0)) {
509 ret = 0;
510 ctx->error = X509_V_ERR_INVALID_CA;
511 } else
512 ret = 1;
513 break;
514 case 0:
515 if (ret != 0) {
516 ret = 0;
517 ctx->error = X509_V_ERR_INVALID_NON_CA;
518 } else
519 ret = 1;
520 break;
521 default:
4d9e33ac 522 /* X509_V_FLAG_X509_STRICT is implicit for intermediate CAs */
0f113f3e 523 if ((ret == 0)
4d9e33ac 524 || ((i + 1 < num || ctx->param->flags & X509_V_FLAG_X509_STRICT)
0f113f3e
MC
525 && (ret != 1))) {
526 ret = 0;
527 ctx->error = X509_V_ERR_INVALID_CA;
528 } else
529 ret = 1;
530 break;
531 }
fa86e2ee
TM
532 if ((x->ex_flags & EXFLAG_CA) == 0
533 && x->ex_pathlen != -1
534 && (ctx->param->flags & X509_V_FLAG_X509_STRICT)) {
535 ctx->error = X509_V_ERR_INVALID_EXTENSION;
536 ret = 0;
537 }
70dd3c65
VD
538 if (ret == 0 && !verify_cb_cert(ctx, x, i, X509_V_OK))
539 return 0;
540 /* check_purpose() makes the callback as needed */
541 if (purpose > 0 && !check_purpose(ctx, x, purpose, i, must_be_ca))
542 return 0;
dc5831da
VD
543 /* Check pathlen */
544 if ((i > 1) && (x->ex_pathlen != -1)
545 && (plen > (x->ex_pathlen + proxy_path_length))) {
70dd3c65 546 if (!verify_cb_cert(ctx, x, i, X509_V_ERR_PATH_LENGTH_EXCEEDED))
0daccd4d 547 return 0;
0f113f3e 548 }
ed422a2d 549 /* Increment path length if not a self issued intermediate CA */
dc5831da 550 if (i > 0 && (x->ex_flags & EXFLAG_SI) == 0)
0f113f3e
MC
551 plen++;
552 /*
553 * If this certificate is a proxy certificate, the next certificate
554 * must be another proxy certificate or a EE certificate. If not,
555 * the next certificate must be a CA certificate.
556 */
557 if (x->ex_flags & EXFLAG_PROXY) {
ed17c7c1
RL
558 /*
559 * RFC3820, 4.1.3 (b)(1) stipulates that if pCPathLengthConstraint
560 * is less than max_path_length, the former should be copied to
561 * the latter, and 4.1.4 (a) stipulates that max_path_length
562 * should be verified to be larger than zero and decrement it.
563 *
564 * Because we're checking the certs in the reverse order, we start
565 * with verifying that proxy_path_length isn't larger than pcPLC,
566 * and copy the latter to the former if it is, and finally,
567 * increment proxy_path_length.
568 */
569 if (x->ex_pcpathlen != -1) {
570 if (proxy_path_length > x->ex_pcpathlen) {
571 if (!verify_cb_cert(ctx, x, i,
572 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED))
573 return 0;
574 }
575 proxy_path_length = x->ex_pcpathlen;
0f113f3e
MC
576 }
577 proxy_path_length++;
578 must_be_ca = 0;
579 } else
580 must_be_ca = 1;
581 }
0daccd4d 582 return 1;
11262391
DSH
583}
584
55a6250f
VD
585static int has_san_id(X509 *x, int gtype)
586{
587 int i;
588 int ret = 0;
589 GENERAL_NAMES *gs = X509_get_ext_d2i(x, NID_subject_alt_name, NULL, NULL);
590
591 if (gs == NULL)
592 return 0;
593
594 for (i = 0; i < sk_GENERAL_NAME_num(gs); i++) {
595 GENERAL_NAME *g = sk_GENERAL_NAME_value(gs, i);
596
597 if (g->type == gtype) {
598 ret = 1;
599 break;
600 }
601 }
602 GENERAL_NAMES_free(gs);
603 return ret;
604}
605
e9746e03 606static int check_name_constraints(X509_STORE_CTX *ctx)
0f113f3e 607{
70dd3c65
VD
608 int i;
609
0f113f3e
MC
610 /* Check name constraints for all certificates */
611 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
70dd3c65
VD
612 X509 *x = sk_X509_value(ctx->chain, i);
613 int j;
614
0f113f3e
MC
615 /* Ignore self issued certs unless last in chain */
616 if (i && (x->ex_flags & EXFLAG_SI))
617 continue;
c8223538
RL
618
619 /*
620 * Proxy certificates policy has an extra constraint, where the
621 * certificate subject MUST be the issuer with a single CN entry
622 * added.
623 * (RFC 3820: 3.4, 4.1.3 (a)(4))
624 */
625 if (x->ex_flags & EXFLAG_PROXY) {
626 X509_NAME *tmpsubject = X509_get_subject_name(x);
627 X509_NAME *tmpissuer = X509_get_issuer_name(x);
628 X509_NAME_ENTRY *tmpentry = NULL;
629 int last_object_nid = 0;
630 int err = X509_V_OK;
631 int last_object_loc = X509_NAME_entry_count(tmpsubject) - 1;
632
633 /* Check that there are at least two RDNs */
634 if (last_object_loc < 1) {
635 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
636 goto proxy_name_done;
637 }
638
639 /*
640 * Check that there is exactly one more RDN in subject as
641 * there is in issuer.
642 */
643 if (X509_NAME_entry_count(tmpsubject)
644 != X509_NAME_entry_count(tmpissuer) + 1) {
645 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
646 goto proxy_name_done;
647 }
648
649 /*
650 * Check that the last subject component isn't part of a
651 * multivalued RDN
652 */
653 if (X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
654 last_object_loc))
655 == X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
656 last_object_loc - 1))) {
657 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
658 goto proxy_name_done;
659 }
660
661 /*
662 * Check that the last subject RDN is a commonName, and that
663 * all the previous RDNs match the issuer exactly
664 */
665 tmpsubject = X509_NAME_dup(tmpsubject);
666 if (tmpsubject == NULL) {
667 X509err(X509_F_CHECK_NAME_CONSTRAINTS, ERR_R_MALLOC_FAILURE);
668 ctx->error = X509_V_ERR_OUT_OF_MEM;
669 return 0;
670 }
671
672 tmpentry =
673 X509_NAME_delete_entry(tmpsubject, last_object_loc);
674 last_object_nid =
675 OBJ_obj2nid(X509_NAME_ENTRY_get_object(tmpentry));
676
677 if (last_object_nid != NID_commonName
678 || X509_NAME_cmp(tmpsubject, tmpissuer) != 0) {
679 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
680 }
681
682 X509_NAME_ENTRY_free(tmpentry);
683 X509_NAME_free(tmpsubject);
684
685 proxy_name_done:
686 if (err != X509_V_OK
687 && !verify_cb_cert(ctx, x, i, err))
688 return 0;
689 }
690
0f113f3e
MC
691 /*
692 * Check against constraints for all certificates higher in chain
693 * including trust anchor. Trust anchor not strictly speaking needed
694 * but if it includes constraints it is to be assumed it expects them
695 * to be obeyed.
696 */
697 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
698 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
70dd3c65 699
0f113f3e 700 if (nc) {
70dd3c65
VD
701 int rv = NAME_CONSTRAINTS_check(x, nc);
702
5bd5dcd4 703 /* If EE certificate check commonName too */
55a6250f
VD
704 if (rv == X509_V_OK && i == 0
705 && (ctx->param->hostflags
706 & X509_CHECK_FLAG_NEVER_CHECK_SUBJECT) == 0
707 && ((ctx->param->hostflags
708 & X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT) != 0
709 || !has_san_id(x, GEN_DNS)))
5bd5dcd4
DSH
710 rv = NAME_CONSTRAINTS_check_CN(x, nc);
711
f3e235ed
VD
712 switch (rv) {
713 case X509_V_OK:
714 break;
715 case X509_V_ERR_OUT_OF_MEM:
70dd3c65 716 return 0;
f3e235ed
VD
717 default:
718 if (!verify_cb_cert(ctx, x, i, rv))
719 return 0;
720 break;
721 }
0f113f3e
MC
722 }
723 }
724 }
725 return 1;
726}
e9746e03 727
3bf15e29 728static int check_id_error(X509_STORE_CTX *ctx, int errcode)
0f113f3e 729{
70dd3c65 730 return verify_cb_cert(ctx, ctx->cert, 0, errcode);
0f113f3e 731}
3bf15e29 732
9689a6ae 733static int check_hosts(X509 *x, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
734{
735 int i;
9689a6ae 736 int n = sk_OPENSSL_STRING_num(vpm->hosts);
0f113f3e
MC
737 char *name;
738
9689a6ae
DSH
739 if (vpm->peername != NULL) {
740 OPENSSL_free(vpm->peername);
741 vpm->peername = NULL;
a0724ef1 742 }
0f113f3e 743 for (i = 0; i < n; ++i) {
9689a6ae
DSH
744 name = sk_OPENSSL_STRING_value(vpm->hosts, i);
745 if (X509_check_host(x, name, 0, vpm->hostflags, &vpm->peername) > 0)
0f113f3e
MC
746 return 1;
747 }
748 return n == 0;
749}
8abffa4a 750
3bf15e29 751static int check_id(X509_STORE_CTX *ctx)
0f113f3e
MC
752{
753 X509_VERIFY_PARAM *vpm = ctx->param;
0f113f3e 754 X509 *x = ctx->cert;
9689a6ae 755 if (vpm->hosts && check_hosts(x, vpm) <= 0) {
0f113f3e
MC
756 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
757 return 0;
758 }
9689a6ae 759 if (vpm->email && X509_check_email(x, vpm->email, vpm->emaillen, 0) <= 0) {
0f113f3e
MC
760 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
761 return 0;
762 }
9689a6ae 763 if (vpm->ip && X509_check_ip(x, vpm->ip, vpm->iplen, 0) <= 0) {
0f113f3e
MC
764 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
765 return 0;
766 }
767 return 1;
768}
3bf15e29 769
d9b8b89b 770static int check_trust(X509_STORE_CTX *ctx, int num_untrusted)
51630a37 771{
70dd3c65 772 int i;
0f113f3e 773 X509 *x = NULL;
d9b8b89b 774 X509 *mx;
b9aec69a 775 SSL_DANE *dane = ctx->dane;
d9b8b89b
VD
776 int num = sk_X509_num(ctx->chain);
777 int trust;
778
bdcadca2
VD
779 /*
780 * Check for a DANE issuer at depth 1 or greater, if it is a DANE-TA(2)
781 * match, we're done, otherwise we'll merely record the match depth.
782 */
783 if (DANETLS_HAS_TA(dane) && num_untrusted > 0 && num_untrusted < num) {
170b7358
VD
784 switch (trust = check_dane_issuer(ctx, num_untrusted)) {
785 case X509_TRUST_TRUSTED:
786 case X509_TRUST_REJECTED:
787 return trust;
788 }
789 }
790
d9b8b89b
VD
791 /*
792 * Check trusted certificates in chain at depth num_untrusted and up.
793 * Note, that depths 0..num_untrusted-1 may also contain trusted
794 * certificates, but the caller is expected to have already checked those,
795 * and wants to incrementally check just any added since.
796 */
797 for (i = num_untrusted; i < num; i++) {
0f113f3e 798 x = sk_X509_value(ctx->chain, i);
d9b8b89b 799 trust = X509_check_trust(x, ctx->param->trust, 0);
0f113f3e 800 /* If explicitly trusted return trusted */
d9b8b89b
VD
801 if (trust == X509_TRUST_TRUSTED)
802 goto trusted;
803 if (trust == X509_TRUST_REJECTED)
804 goto rejected;
0f113f3e 805 }
d9b8b89b 806
0f113f3e 807 /*
d9b8b89b
VD
808 * If we are looking at a trusted certificate, and accept partial chains,
809 * the chain is PKIX trusted.
0f113f3e 810 */
d9b8b89b
VD
811 if (num_untrusted < num) {
812 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
813 goto trusted;
814 return X509_TRUST_UNTRUSTED;
815 }
816
497ecc0d 817 if (num_untrusted == num && ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
d9b8b89b
VD
818 /*
819 * Last-resort call with no new trusted certificates, check the leaf
820 * for a direct trust store match.
821 */
bdcadca2
VD
822 i = 0;
823 x = sk_X509_value(ctx->chain, i);
0f113f3e 824 mx = lookup_cert_match(ctx, x);
d9b8b89b
VD
825 if (!mx)
826 return X509_TRUST_UNTRUSTED;
827
828 /*
829 * Check explicit auxiliary trust/reject settings. If none are set,
830 * we'll accept X509_TRUST_UNTRUSTED when not self-signed.
831 */
832 trust = X509_check_trust(mx, ctx->param->trust, 0);
833 if (trust == X509_TRUST_REJECTED) {
834 X509_free(mx);
835 goto rejected;
0f113f3e 836 }
d9b8b89b
VD
837
838 /* Replace leaf with trusted match */
839 (void) sk_X509_set(ctx->chain, 0, mx);
840 X509_free(x);
841 ctx->num_untrusted = 0;
842 goto trusted;
0f113f3e
MC
843 }
844
845 /*
846 * If no trusted certs in chain at all return untrusted and allow
847 * standard (no issuer cert) etc errors to be indicated.
848 */
849 return X509_TRUST_UNTRUSTED;
d9b8b89b
VD
850
851 rejected:
70dd3c65 852 if (!verify_cb_cert(ctx, x, i, X509_V_ERR_CERT_REJECTED))
d9b8b89b
VD
853 return X509_TRUST_REJECTED;
854 return X509_TRUST_UNTRUSTED;
855
856 trusted:
170b7358
VD
857 if (!DANETLS_ENABLED(dane))
858 return X509_TRUST_TRUSTED;
859 if (dane->pdpth < 0)
860 dane->pdpth = num_untrusted;
861 /* With DANE, PKIX alone is not trusted until we have both */
862 if (dane->mdpth >= 0)
863 return X509_TRUST_TRUSTED;
864 return X509_TRUST_UNTRUSTED;
51630a37
DSH
865}
866
b545dc67 867static int check_revocation(X509_STORE_CTX *ctx)
0f113f3e 868{
4c9b0a03 869 int i = 0, last = 0, ok = 0;
0f113f3e
MC
870 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
871 return 1;
872 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
873 last = sk_X509_num(ctx->chain) - 1;
874 else {
875 /* If checking CRL paths this isn't the EE certificate */
876 if (ctx->parent)
877 return 1;
878 last = 0;
879 }
880 for (i = 0; i <= last; i++) {
881 ctx->error_depth = i;
882 ok = check_cert(ctx);
883 if (!ok)
884 return ok;
885 }
886 return 1;
887}
b545dc67
DSH
888
889static int check_cert(X509_STORE_CTX *ctx)
0f113f3e
MC
890{
891 X509_CRL *crl = NULL, *dcrl = NULL;
70dd3c65
VD
892 int ok = 0;
893 int cnum = ctx->error_depth;
894 X509 *x = sk_X509_value(ctx->chain, cnum);
895
0f113f3e
MC
896 ctx->current_cert = x;
897 ctx->current_issuer = NULL;
898 ctx->current_crl_score = 0;
899 ctx->current_reasons = 0;
70dd3c65 900
790555d6
RL
901 if (x->ex_flags & EXFLAG_PROXY)
902 return 1;
903
0f113f3e 904 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
70dd3c65
VD
905 unsigned int last_reasons = ctx->current_reasons;
906
0f113f3e
MC
907 /* Try to retrieve relevant CRL */
908 if (ctx->get_crl)
909 ok = ctx->get_crl(ctx, &crl, x);
910 else
911 ok = get_crl_delta(ctx, &crl, &dcrl, x);
912 /*
913 * If error looking up CRL, nothing we can do except notify callback
914 */
915 if (!ok) {
70dd3c65
VD
916 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
917 goto done;
0f113f3e
MC
918 }
919 ctx->current_crl = crl;
920 ok = ctx->check_crl(ctx, crl);
921 if (!ok)
70dd3c65 922 goto done;
0f113f3e
MC
923
924 if (dcrl) {
925 ok = ctx->check_crl(ctx, dcrl);
926 if (!ok)
70dd3c65 927 goto done;
0f113f3e
MC
928 ok = ctx->cert_crl(ctx, dcrl, x);
929 if (!ok)
70dd3c65 930 goto done;
0f113f3e
MC
931 } else
932 ok = 1;
933
934 /* Don't look in full CRL if delta reason is removefromCRL */
935 if (ok != 2) {
936 ok = ctx->cert_crl(ctx, crl, x);
937 if (!ok)
70dd3c65 938 goto done;
0f113f3e
MC
939 }
940
941 X509_CRL_free(crl);
942 X509_CRL_free(dcrl);
943 crl = NULL;
944 dcrl = NULL;
945 /*
60250017 946 * If reasons not updated we won't get anywhere by another iteration,
0f113f3e
MC
947 * so exit loop.
948 */
949 if (last_reasons == ctx->current_reasons) {
70dd3c65
VD
950 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
951 goto done;
0f113f3e
MC
952 }
953 }
70dd3c65 954 done:
0f113f3e
MC
955 X509_CRL_free(crl);
956 X509_CRL_free(dcrl);
957
958 ctx->current_crl = NULL;
959 return ok;
0f113f3e 960}
b545dc67 961
e1a27eb3
DSH
962/* Check CRL times against values in X509_STORE_CTX */
963
964static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
0f113f3e
MC
965{
966 time_t *ptime;
967 int i;
70dd3c65 968
0f113f3e
MC
969 if (notify)
970 ctx->current_crl = crl;
971 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
972 ptime = &ctx->param->check_time;
d35ff2c0
DW
973 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
974 return 1;
0f113f3e
MC
975 else
976 ptime = NULL;
977
568ce3a5 978 i = X509_cmp_time(X509_CRL_get0_lastUpdate(crl), ptime);
0f113f3e
MC
979 if (i == 0) {
980 if (!notify)
981 return 0;
70dd3c65 982 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD))
0f113f3e
MC
983 return 0;
984 }
985
986 if (i > 0) {
987 if (!notify)
988 return 0;
70dd3c65 989 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_NOT_YET_VALID))
0f113f3e
MC
990 return 0;
991 }
992
568ce3a5
DSH
993 if (X509_CRL_get0_nextUpdate(crl)) {
994 i = X509_cmp_time(X509_CRL_get0_nextUpdate(crl), ptime);
0f113f3e
MC
995
996 if (i == 0) {
997 if (!notify)
998 return 0;
70dd3c65 999 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD))
0f113f3e
MC
1000 return 0;
1001 }
1002 /* Ignore expiry of base CRL is delta is valid */
1003 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
1004 if (!notify)
1005 return 0;
70dd3c65 1006 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_HAS_EXPIRED))
0f113f3e
MC
1007 return 0;
1008 }
1009 }
1010
1011 if (notify)
1012 ctx->current_crl = NULL;
1013
1014 return 1;
1015}
e1a27eb3 1016
d43c4497 1017static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
0f113f3e
MC
1018 X509 **pissuer, int *pscore, unsigned int *preasons,
1019 STACK_OF(X509_CRL) *crls)
1020{
1021 int i, crl_score, best_score = *pscore;
1022 unsigned int reasons, best_reasons = 0;
1023 X509 *x = ctx->current_cert;
1024 X509_CRL *crl, *best_crl = NULL;
1025 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
1026
1027 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1028 crl = sk_X509_CRL_value(crls, i);
1029 reasons = *preasons;
1030 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
8b7c51a0 1031 if (crl_score < best_score || crl_score == 0)
626aa248
DSH
1032 continue;
1033 /* If current CRL is equivalent use it if it is newer */
8b7c51a0 1034 if (crl_score == best_score && best_crl != NULL) {
626aa248 1035 int day, sec;
568ce3a5
DSH
1036 if (ASN1_TIME_diff(&day, &sec, X509_CRL_get0_lastUpdate(best_crl),
1037 X509_CRL_get0_lastUpdate(crl)) == 0)
626aa248 1038 continue;
e032117d
DSH
1039 /*
1040 * ASN1_TIME_diff never returns inconsistent signs for |day|
1041 * and |sec|.
1042 */
1043 if (day <= 0 && sec <= 0)
626aa248 1044 continue;
0f113f3e 1045 }
626aa248
DSH
1046 best_crl = crl;
1047 best_crl_issuer = crl_issuer;
1048 best_score = crl_score;
1049 best_reasons = reasons;
0f113f3e
MC
1050 }
1051
1052 if (best_crl) {
222561fe 1053 X509_CRL_free(*pcrl);
0f113f3e
MC
1054 *pcrl = best_crl;
1055 *pissuer = best_crl_issuer;
1056 *pscore = best_score;
1057 *preasons = best_reasons;
65cbf983 1058 X509_CRL_up_ref(best_crl);
25aaa98a
RS
1059 X509_CRL_free(*pdcrl);
1060 *pdcrl = NULL;
0f113f3e
MC
1061 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1062 }
1063
1064 if (best_score >= CRL_SCORE_VALID)
1065 return 1;
1066
1067 return 0;
1068}
1069
1070/*
1071 * Compare two CRL extensions for delta checking purposes. They should be
d43c4497
DSH
1072 * both present or both absent. If both present all fields must be identical.
1073 */
1074
1075static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
0f113f3e
MC
1076{
1077 ASN1_OCTET_STRING *exta, *extb;
1078 int i;
1079 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1080 if (i >= 0) {
1081 /* Can't have multiple occurrences */
1082 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1083 return 0;
1084 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1085 } else
1086 exta = NULL;
d43c4497 1087
0f113f3e 1088 i = X509_CRL_get_ext_by_NID(b, nid, -1);
d43c4497 1089
0f113f3e 1090 if (i >= 0) {
d43c4497 1091
0f113f3e
MC
1092 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1093 return 0;
1094 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1095 } else
1096 extb = NULL;
d43c4497 1097
0f113f3e
MC
1098 if (!exta && !extb)
1099 return 1;
d43c4497 1100
0f113f3e
MC
1101 if (!exta || !extb)
1102 return 0;
d43c4497 1103
0f113f3e
MC
1104 if (ASN1_OCTET_STRING_cmp(exta, extb))
1105 return 0;
d43c4497 1106
0f113f3e
MC
1107 return 1;
1108}
d43c4497
DSH
1109
1110/* See if a base and delta are compatible */
1111
1112static int check_delta_base(X509_CRL *delta, X509_CRL *base)
0f113f3e
MC
1113{
1114 /* Delta CRL must be a delta */
1115 if (!delta->base_crl_number)
1116 return 0;
1117 /* Base must have a CRL number */
1118 if (!base->crl_number)
1119 return 0;
1120 /* Issuer names must match */
1121 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1122 return 0;
1123 /* AKID and IDP must match */
1124 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1125 return 0;
1126 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1127 return 0;
1128 /* Delta CRL base number must not exceed Full CRL number. */
1129 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1130 return 0;
1131 /* Delta CRL number must exceed full CRL number */
1132 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1133 return 1;
1134 return 0;
1135}
1136
1137/*
1138 * For a given base CRL find a delta... maybe extend to delta scoring or
1139 * retrieve a chain of deltas...
d43c4497
DSH
1140 */
1141
1142static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
0f113f3e
MC
1143 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1144{
1145 X509_CRL *delta;
1146 int i;
1147 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1148 return;
1149 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1150 return;
1151 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1152 delta = sk_X509_CRL_value(crls, i);
1153 if (check_delta_base(delta, base)) {
1154 if (check_crl_time(ctx, delta, 0))
1155 *pscore |= CRL_SCORE_TIME_DELTA;
65cbf983 1156 X509_CRL_up_ref(delta);
0f113f3e
MC
1157 *dcrl = delta;
1158 return;
1159 }
1160 }
1161 *dcrl = NULL;
1162}
1163
1164/*
1165 * For a given CRL return how suitable it is for the supplied certificate
1166 * 'x'. The return value is a mask of several criteria. If the issuer is not
1167 * the certificate issuer this is returned in *pissuer. The reasons mask is
1168 * also used to determine if the CRL is suitable: if no new reasons the CRL
1169 * is rejected, otherwise reasons is updated.
4b96839f
DSH
1170 */
1171
1172static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
0f113f3e
MC
1173 unsigned int *preasons, X509_CRL *crl, X509 *x)
1174{
1175
1176 int crl_score = 0;
1177 unsigned int tmp_reasons = *preasons, crl_reasons;
1178
1179 /* First see if we can reject CRL straight away */
1180
1181 /* Invalid IDP cannot be processed */
1182 if (crl->idp_flags & IDP_INVALID)
1183 return 0;
1184 /* Reason codes or indirect CRLs need extended CRL support */
1185 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1186 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1187 return 0;
1188 } else if (crl->idp_flags & IDP_REASONS) {
1189 /* If no new reasons reject */
1190 if (!(crl->idp_reasons & ~tmp_reasons))
1191 return 0;
1192 }
1193 /* Don't process deltas at this stage */
1194 else if (crl->base_crl_number)
1195 return 0;
1196 /* If issuer name doesn't match certificate need indirect CRL */
1197 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1198 if (!(crl->idp_flags & IDP_INDIRECT))
1199 return 0;
1200 } else
1201 crl_score |= CRL_SCORE_ISSUER_NAME;
1202
1203 if (!(crl->flags & EXFLAG_CRITICAL))
1204 crl_score |= CRL_SCORE_NOCRITICAL;
1205
1206 /* Check expiry */
1207 if (check_crl_time(ctx, crl, 0))
1208 crl_score |= CRL_SCORE_TIME;
1209
1210 /* Check authority key ID and locate certificate issuer */
1211 crl_akid_check(ctx, crl, pissuer, &crl_score);
1212
1213 /* If we can't locate certificate issuer at this point forget it */
1214
1215 if (!(crl_score & CRL_SCORE_AKID))
1216 return 0;
1217
1218 /* Check cert for matching CRL distribution points */
1219
1220 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1221 /* If no new reasons reject */
1222 if (!(crl_reasons & ~tmp_reasons))
1223 return 0;
1224 tmp_reasons |= crl_reasons;
1225 crl_score |= CRL_SCORE_SCOPE;
1226 }
1227
1228 *preasons = tmp_reasons;
1229
1230 return crl_score;
1231
1232}
4b96839f
DSH
1233
1234static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
0f113f3e
MC
1235 X509 **pissuer, int *pcrl_score)
1236{
1237 X509 *crl_issuer = NULL;
8cc86b81 1238 const X509_NAME *cnm = X509_CRL_get_issuer(crl);
0f113f3e
MC
1239 int cidx = ctx->error_depth;
1240 int i;
1241
1242 if (cidx != sk_X509_num(ctx->chain) - 1)
1243 cidx++;
1244
1245 crl_issuer = sk_X509_value(ctx->chain, cidx);
1246
1247 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1248 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1249 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1250 *pissuer = crl_issuer;
1251 return;
1252 }
1253 }
1254
1255 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1256 crl_issuer = sk_X509_value(ctx->chain, cidx);
1257 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1258 continue;
1259 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1260 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1261 *pissuer = crl_issuer;
1262 return;
1263 }
1264 }
1265
1266 /* Anything else needs extended CRL support */
1267
1268 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1269 return;
1270
1271 /*
1272 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1273 * untrusted certificates.
1274 */
1275 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1276 crl_issuer = sk_X509_value(ctx->untrusted, i);
1277 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1278 continue;
1279 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1280 *pissuer = crl_issuer;
1281 *pcrl_score |= CRL_SCORE_AKID;
1282 return;
1283 }
1284 }
1285}
1286
1287/*
1288 * Check the path of a CRL issuer certificate. This creates a new
9d84d4ed 1289 * X509_STORE_CTX and populates it with most of the parameters from the
0f113f3e
MC
1290 * parent. This could be optimised somewhat since a lot of path checking will
1291 * be duplicated by the parent, but this will rarely be used in practice.
9d84d4ed
DSH
1292 */
1293
1294static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
1295{
1296 X509_STORE_CTX crl_ctx;
1297 int ret;
70dd3c65 1298
0f113f3e
MC
1299 /* Don't allow recursive CRL path validation */
1300 if (ctx->parent)
1301 return 0;
faa9dcd4 1302 if (!X509_STORE_CTX_init(&crl_ctx, ctx->store, x, ctx->untrusted))
0f113f3e
MC
1303 return -1;
1304
1305 crl_ctx.crls = ctx->crls;
1306 /* Copy verify params across */
1307 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1308
1309 crl_ctx.parent = ctx;
1310 crl_ctx.verify_cb = ctx->verify_cb;
1311
1312 /* Verify CRL issuer */
1313 ret = X509_verify_cert(&crl_ctx);
0f113f3e
MC
1314 if (ret <= 0)
1315 goto err;
1316
1317 /* Check chain is acceptable */
0f113f3e
MC
1318 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1319 err:
1320 X509_STORE_CTX_cleanup(&crl_ctx);
1321 return ret;
1322}
1323
1324/*
1325 * RFC3280 says nothing about the relationship between CRL path and
1326 * certificate path, which could lead to situations where a certificate could
1327 * be revoked or validated by a CA not authorised to do so. RFC5280 is more
1328 * strict and states that the two paths must end in the same trust anchor,
1329 * though some discussions remain... until this is resolved we use the
1330 * RFC5280 version
9d84d4ed
DSH
1331 */
1332
1333static int check_crl_chain(X509_STORE_CTX *ctx,
0f113f3e
MC
1334 STACK_OF(X509) *cert_path,
1335 STACK_OF(X509) *crl_path)
1336{
1337 X509 *cert_ta, *crl_ta;
1338 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1339 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1340 if (!X509_cmp(cert_ta, crl_ta))
1341 return 1;
1342 return 0;
1343}
9d84d4ed 1344
3a83462d
MC
1345/*-
1346 * Check for match between two dist point names: three separate cases.
3e727a3b
DSH
1347 * 1. Both are relative names and compare X509_NAME types.
1348 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1349 * 3. Both are full names and compare two GENERAL_NAMES.
d0fff69d 1350 * 4. One is NULL: automatic match.
3e727a3b
DSH
1351 */
1352
3e727a3b 1353static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
0f113f3e
MC
1354{
1355 X509_NAME *nm = NULL;
1356 GENERAL_NAMES *gens = NULL;
1357 GENERAL_NAME *gena, *genb;
1358 int i, j;
1359 if (!a || !b)
1360 return 1;
1361 if (a->type == 1) {
1362 if (!a->dpname)
1363 return 0;
1364 /* Case 1: two X509_NAME */
1365 if (b->type == 1) {
1366 if (!b->dpname)
1367 return 0;
1368 if (!X509_NAME_cmp(a->dpname, b->dpname))
1369 return 1;
1370 else
1371 return 0;
1372 }
1373 /* Case 2: set name and GENERAL_NAMES appropriately */
1374 nm = a->dpname;
1375 gens = b->name.fullname;
1376 } else if (b->type == 1) {
1377 if (!b->dpname)
1378 return 0;
1379 /* Case 2: set name and GENERAL_NAMES appropriately */
1380 gens = a->name.fullname;
1381 nm = b->dpname;
1382 }
1383
1384 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1385 if (nm) {
1386 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1387 gena = sk_GENERAL_NAME_value(gens, i);
1388 if (gena->type != GEN_DIRNAME)
1389 continue;
1390 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1391 return 1;
1392 }
1393 return 0;
1394 }
1395
1396 /* Else case 3: two GENERAL_NAMES */
1397
1398 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1399 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1400 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1401 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1402 if (!GENERAL_NAME_cmp(gena, genb))
1403 return 1;
1404 }
1405 }
1406
1407 return 0;
1408
1409}
bc7535bc 1410
4b96839f 1411static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
0f113f3e
MC
1412{
1413 int i;
8cc86b81 1414 const X509_NAME *nm = X509_CRL_get_issuer(crl);
0f113f3e
MC
1415 /* If no CRLissuer return is successful iff don't need a match */
1416 if (!dp->CRLissuer)
1417 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1418 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1419 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1420 if (gen->type != GEN_DIRNAME)
1421 continue;
1422 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1423 return 1;
1424 }
1425 return 0;
1426}
d0fff69d 1427
4b96839f 1428/* Check CRLDP and IDP */
bc7535bc 1429
4b96839f 1430static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
0f113f3e
MC
1431 unsigned int *preasons)
1432{
1433 int i;
1434 if (crl->idp_flags & IDP_ONLYATTR)
1435 return 0;
1436 if (x->ex_flags & EXFLAG_CA) {
1437 if (crl->idp_flags & IDP_ONLYUSER)
1438 return 0;
1439 } else {
1440 if (crl->idp_flags & IDP_ONLYCA)
1441 return 0;
1442 }
1443 *preasons = crl->idp_reasons;
1444 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1445 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1446 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1447 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1448 *preasons &= dp->dp_reasons;
1449 return 1;
1450 }
1451 }
1452 }
1453 if ((!crl->idp || !crl->idp->distpoint)
1454 && (crl_score & CRL_SCORE_ISSUER_NAME))
1455 return 1;
1456 return 0;
1457}
1458
1459/*
1460 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1461 * to find a delta CRL too
b545dc67 1462 */
0f113f3e 1463
d43c4497 1464static int get_crl_delta(X509_STORE_CTX *ctx,
0f113f3e
MC
1465 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1466{
1467 int ok;
1468 X509 *issuer = NULL;
1469 int crl_score = 0;
1470 unsigned int reasons;
1471 X509_CRL *crl = NULL, *dcrl = NULL;
1472 STACK_OF(X509_CRL) *skcrl;
8cc86b81 1473 const X509_NAME *nm = X509_get_issuer_name(x);
70dd3c65 1474
0f113f3e
MC
1475 reasons = ctx->current_reasons;
1476 ok = get_crl_sk(ctx, &crl, &dcrl,
1477 &issuer, &crl_score, &reasons, ctx->crls);
0f113f3e
MC
1478 if (ok)
1479 goto done;
1480
1481 /* Lookup CRLs from store */
1482
1483 skcrl = ctx->lookup_crls(ctx, nm);
1484
1485 /* If no CRLs found and a near match from get_crl_sk use that */
1486 if (!skcrl && crl)
1487 goto done;
1488
1489 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1490
1491 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1492
1493 done:
0f113f3e
MC
1494 /* If we got any kind of CRL use it and return success */
1495 if (crl) {
1496 ctx->current_issuer = issuer;
1497 ctx->current_crl_score = crl_score;
1498 ctx->current_reasons = reasons;
1499 *pcrl = crl;
1500 *pdcrl = dcrl;
1501 return 1;
1502 }
0f113f3e
MC
1503 return 0;
1504}
b545dc67
DSH
1505
1506/* Check CRL validity */
1507static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
0f113f3e
MC
1508{
1509 X509 *issuer = NULL;
1510 EVP_PKEY *ikey = NULL;
70dd3c65
VD
1511 int cnum = ctx->error_depth;
1512 int chnum = sk_X509_num(ctx->chain) - 1;
1513
0f113f3e
MC
1514 /* if we have an alternative CRL issuer cert use that */
1515 if (ctx->current_issuer)
1516 issuer = ctx->current_issuer;
0f113f3e
MC
1517 /*
1518 * Else find CRL issuer: if not last certificate then issuer is next
1519 * certificate in chain.
1520 */
1521 else if (cnum < chnum)
1522 issuer = sk_X509_value(ctx->chain, cnum + 1);
1523 else {
1524 issuer = sk_X509_value(ctx->chain, chnum);
1525 /* If not self signed, can't check signature */
70dd3c65
VD
1526 if (!ctx->check_issued(ctx, issuer, issuer) &&
1527 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER))
1528 return 0;
0f113f3e
MC
1529 }
1530
70dd3c65
VD
1531 if (issuer == NULL)
1532 return 1;
0f113f3e 1533
70dd3c65
VD
1534 /*
1535 * Skip most tests for deltas because they have already been done
1536 */
1537 if (!crl->base_crl_number) {
1538 /* Check for cRLSign bit if keyUsage present */
1539 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1540 !(issuer->ex_kusage & KU_CRL_SIGN) &&
1541 !verify_cb_crl(ctx, X509_V_ERR_KEYUSAGE_NO_CRL_SIGN))
1542 return 0;
0f113f3e 1543
70dd3c65
VD
1544 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE) &&
1545 !verify_cb_crl(ctx, X509_V_ERR_DIFFERENT_CRL_SCOPE))
1546 return 0;
0f113f3e 1547
70dd3c65
VD
1548 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH) &&
1549 check_crl_path(ctx, ctx->current_issuer) <= 0 &&
1550 !verify_cb_crl(ctx, X509_V_ERR_CRL_PATH_VALIDATION_ERROR))
1551 return 0;
0f113f3e 1552
70dd3c65
VD
1553 if ((crl->idp_flags & IDP_INVALID) &&
1554 !verify_cb_crl(ctx, X509_V_ERR_INVALID_EXTENSION))
1555 return 0;
1556 }
0f113f3e 1557
70dd3c65
VD
1558 if (!(ctx->current_crl_score & CRL_SCORE_TIME) &&
1559 !check_crl_time(ctx, crl, 1))
1560 return 0;
0f113f3e 1561
70dd3c65
VD
1562 /* Attempt to get issuer certificate public key */
1563 ikey = X509_get0_pubkey(issuer);
0f113f3e 1564
70dd3c65
VD
1565 if (!ikey &&
1566 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1567 return 0;
0f113f3e 1568
70dd3c65
VD
1569 if (ikey) {
1570 int rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
0f113f3e 1571
70dd3c65
VD
1572 if (rv != X509_V_OK && !verify_cb_crl(ctx, rv))
1573 return 0;
1574 /* Verify CRL signature */
1575 if (X509_CRL_verify(crl, ikey) <= 0 &&
1576 !verify_cb_crl(ctx, X509_V_ERR_CRL_SIGNATURE_FAILURE))
1577 return 0;
1578 }
1579 return 1;
0f113f3e 1580}
b545dc67
DSH
1581
1582/* Check certificate against CRL */
1583static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
0f113f3e 1584{
0f113f3e 1585 X509_REVOKED *rev;
70dd3c65 1586
0f113f3e
MC
1587 /*
1588 * The rules changed for this... previously if a CRL contained unhandled
1589 * critical extensions it could still be used to indicate a certificate
70dd3c65 1590 * was revoked. This has since been changed since critical extensions can
0f113f3e
MC
1591 * change the meaning of CRL entries.
1592 */
1593 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
70dd3c65
VD
1594 && (crl->flags & EXFLAG_CRITICAL) &&
1595 !verify_cb_crl(ctx, X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION))
1596 return 0;
0f113f3e 1597 /*
70dd3c65
VD
1598 * Look for serial number of certificate in CRL. If found, make sure
1599 * reason is not removeFromCRL.
0f113f3e
MC
1600 */
1601 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1602 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1603 return 2;
70dd3c65 1604 if (!verify_cb_crl(ctx, X509_V_ERR_CERT_REVOKED))
0f113f3e
MC
1605 return 0;
1606 }
1607
1608 return 1;
1609}
b545dc67 1610
5d7c222d 1611static int check_policy(X509_STORE_CTX *ctx)
0f113f3e
MC
1612{
1613 int ret;
3921ded7 1614
0f113f3e
MC
1615 if (ctx->parent)
1616 return 1;
3921ded7
VD
1617 /*
1618 * With DANE, the trust anchor might be a bare public key, not a
1619 * certificate! In that case our chain does not have the trust anchor
1620 * certificate as a top-most element. This comports well with RFC5280
1621 * chain verification, since there too, the trust anchor is not part of the
1622 * chain to be verified. In particular, X509_policy_check() does not look
1623 * at the TA cert, but assumes that it is present as the top-most chain
1624 * element. We therefore temporarily push a NULL cert onto the chain if it
1625 * was verified via a bare public key, and pop it off right after the
1626 * X509_policy_check() call.
1627 */
1628 if (ctx->bare_ta_signed && !sk_X509_push(ctx->chain, NULL)) {
1629 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
f3e235ed 1630 ctx->error = X509_V_ERR_OUT_OF_MEM;
3921ded7
VD
1631 return 0;
1632 }
0f113f3e
MC
1633 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1634 ctx->param->policies, ctx->param->flags);
3921ded7
VD
1635 if (ctx->bare_ta_signed)
1636 sk_X509_pop(ctx->chain);
1637
895c2f84 1638 if (ret == X509_PCY_TREE_INTERNAL) {
0f113f3e 1639 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
f3e235ed 1640 ctx->error = X509_V_ERR_OUT_OF_MEM;
0f113f3e
MC
1641 return 0;
1642 }
1643 /* Invalid or inconsistent extensions */
895c2f84 1644 if (ret == X509_PCY_TREE_INVALID) {
0f113f3e 1645 int i;
70dd3c65
VD
1646
1647 /* Locate certificates with bad extensions and notify callback. */
0f113f3e 1648 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
70dd3c65
VD
1649 X509 *x = sk_X509_value(ctx->chain, i);
1650
0f113f3e
MC
1651 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1652 continue;
70dd3c65
VD
1653 if (!verify_cb_cert(ctx, x, i,
1654 X509_V_ERR_INVALID_POLICY_EXTENSION))
0f113f3e
MC
1655 return 0;
1656 }
1657 return 1;
1658 }
895c2f84 1659 if (ret == X509_PCY_TREE_FAILURE) {
0f113f3e
MC
1660 ctx->current_cert = NULL;
1661 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1662 return ctx->verify_cb(0, ctx);
1663 }
895c2f84
VD
1664 if (ret != X509_PCY_TREE_VALID) {
1665 X509err(X509_F_CHECK_POLICY, ERR_R_INTERNAL_ERROR);
1666 return 0;
1667 }
0f113f3e
MC
1668
1669 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1670 ctx->current_cert = NULL;
f3e235ed
VD
1671 /*
1672 * Verification errors need to be "sticky", a callback may have allowed
1673 * an SSL handshake to continue despite an error, and we must then
1674 * remain in an error state. Therefore, we MUST NOT clear earlier
1675 * verification errors by setting the error to X509_V_OK.
1676 */
0f113f3e
MC
1677 if (!ctx->verify_cb(2, ctx))
1678 return 0;
1679 }
1680
1681 return 1;
1682}
5d7c222d 1683
70dd3c65
VD
1684/*-
1685 * Check certificate validity times.
1686 * If depth >= 0, invoke verification callbacks on error, otherwise just return
1687 * the validation status.
1688 *
1689 * Return 1 on success, 0 otherwise.
1690 */
1691int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int depth)
0f113f3e
MC
1692{
1693 time_t *ptime;
1694 int i;
1695
1696 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1697 ptime = &ctx->param->check_time;
d35ff2c0
DW
1698 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
1699 return 1;
0f113f3e
MC
1700 else
1701 ptime = NULL;
1702
568ce3a5 1703 i = X509_cmp_time(X509_get0_notBefore(x), ptime);
70dd3c65
VD
1704 if (i >= 0 && depth < 0)
1705 return 0;
1706 if (i == 0 && !verify_cb_cert(ctx, x, depth,
1707 X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD))
1708 return 0;
1709 if (i > 0 && !verify_cb_cert(ctx, x, depth, X509_V_ERR_CERT_NOT_YET_VALID))
1710 return 0;
0f113f3e 1711
568ce3a5 1712 i = X509_cmp_time(X509_get0_notAfter(x), ptime);
70dd3c65
VD
1713 if (i <= 0 && depth < 0)
1714 return 0;
1715 if (i == 0 && !verify_cb_cert(ctx, x, depth,
1716 X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD))
1717 return 0;
1718 if (i < 0 && !verify_cb_cert(ctx, x, depth, X509_V_ERR_CERT_HAS_EXPIRED))
1719 return 0;
0f113f3e
MC
1720 return 1;
1721}
e1a27eb3 1722
6b691a5c 1723static int internal_verify(X509_STORE_CTX *ctx)
0f113f3e 1724{
70dd3c65
VD
1725 int n = sk_X509_num(ctx->chain) - 1;
1726 X509 *xi = sk_X509_value(ctx->chain, n);
1727 X509 *xs;
0f113f3e 1728
170b7358
VD
1729 /*
1730 * With DANE-verified bare public key TA signatures, it remains only to
1731 * check the timestamps of the top certificate. We report the issuer as
1732 * NULL, since all we have is a bare key.
1733 */
1734 if (ctx->bare_ta_signed) {
1735 xs = xi;
1736 xi = NULL;
1737 goto check_cert;
1738 }
1739
0f113f3e
MC
1740 if (ctx->check_issued(ctx, xi, xi))
1741 xs = xi;
1742 else {
1743 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1744 xs = xi;
1745 goto check_cert;
1746 }
70dd3c65
VD
1747 if (n <= 0)
1748 return verify_cb_cert(ctx, xi, 0,
1749 X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE);
1750 n--;
1751 ctx->error_depth = n;
1752 xs = sk_X509_value(ctx->chain, n);
0f113f3e
MC
1753 }
1754
d9b8b89b
VD
1755 /*
1756 * Do not clear ctx->error=0, it must be "sticky", only the user's callback
1757 * is allowed to reset errors (at its own peril).
1758 */
0f113f3e 1759 while (n >= 0) {
70dd3c65 1760 EVP_PKEY *pkey;
0f113f3e
MC
1761
1762 /*
70dd3c65
VD
1763 * Skip signature check for self signed certificates unless explicitly
1764 * asked for. It doesn't add any security and just wastes time. If
1765 * the issuer's public key is unusable, report the issuer certificate
1766 * and its depth (rather than the depth of the subject).
0f113f3e 1767 */
0e76014e 1768 if (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)) {
c01ff880 1769 if ((pkey = X509_get0_pubkey(xi)) == NULL) {
70dd3c65
VD
1770 if (!verify_cb_cert(ctx, xi, xi != xs ? n+1 : n,
1771 X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1772 return 0;
08202174 1773 } else if (X509_verify_ex(xs, pkey, ctx->libctx, ctx->propq) <= 0) {
70dd3c65
VD
1774 if (!verify_cb_cert(ctx, xs, n,
1775 X509_V_ERR_CERT_SIGNATURE_FAILURE))
1776 return 0;
0f113f3e 1777 }
0f113f3e
MC
1778 }
1779
0f113f3e 1780 check_cert:
70dd3c65
VD
1781 /* Calls verify callback as needed */
1782 if (!x509_check_cert_time(ctx, xs, n))
1783 return 0;
0f113f3e 1784
70dd3c65
VD
1785 /*
1786 * Signal success at this depth. However, the previous error (if any)
1787 * is retained.
1788 */
0f113f3e
MC
1789 ctx->current_issuer = xi;
1790 ctx->current_cert = xs;
70dd3c65
VD
1791 ctx->error_depth = n;
1792 if (!ctx->verify_cb(1, ctx))
1793 return 0;
0f113f3e 1794
70dd3c65 1795 if (--n >= 0) {
0f113f3e
MC
1796 xi = xs;
1797 xs = sk_X509_value(ctx->chain, n);
1798 }
1799 }
70dd3c65 1800 return 1;
0f113f3e 1801}
d02b48c6 1802
91b73acb 1803int X509_cmp_current_time(const ASN1_TIME *ctm)
bbb72003 1804{
0f113f3e 1805 return X509_cmp_time(ctm, NULL);
bbb72003
DSH
1806}
1807
91b73acb 1808int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
0f113f3e 1809{
80770da3
EK
1810 static const size_t utctime_length = sizeof("YYMMDDHHMMSSZ") - 1;
1811 static const size_t generalizedtime_length = sizeof("YYYYMMDDHHMMSSZ") - 1;
1812 ASN1_TIME *asn1_cmp_time = NULL;
1813 int i, day, sec, ret = 0;
48102247 1814#ifdef CHARSET_EBCDIC
1815 const char upper_z = 0x5A;
1816#else
1817 const char upper_z = 'Z';
1818#endif
f48b83b4 1819 /*
80770da3
EK
1820 * Note that ASN.1 allows much more slack in the time format than RFC5280.
1821 * In RFC5280, the representation is fixed:
f48b83b4
EK
1822 * UTCTime: YYMMDDHHMMSSZ
1823 * GeneralizedTime: YYYYMMDDHHMMSSZ
80770da3
EK
1824 *
1825 * We do NOT currently enforce the following RFC 5280 requirement:
1826 * "CAs conforming to this profile MUST always encode certificate
1827 * validity dates through the year 2049 as UTCTime; certificate validity
1828 * dates in 2050 or later MUST be encoded as GeneralizedTime."
f48b83b4 1829 */
80770da3
EK
1830 switch (ctm->type) {
1831 case V_ASN1_UTCTIME:
1832 if (ctm->length != (int)(utctime_length))
0f113f3e 1833 return 0;
80770da3
EK
1834 break;
1835 case V_ASN1_GENERALIZEDTIME:
1836 if (ctm->length != (int)(generalizedtime_length))
0f113f3e 1837 return 0;
80770da3
EK
1838 break;
1839 default:
1840 return 0;
0f113f3e
MC
1841 }
1842
80770da3
EK
1843 /**
1844 * Verify the format: the ASN.1 functions we use below allow a more
1845 * flexible format than what's mandated by RFC 5280.
1846 * Digit and date ranges will be verified in the conversion methods.
1847 */
1848 for (i = 0; i < ctm->length - 1; i++) {
48102247 1849 if (!ascii_isdigit(ctm->data[i]))
f48b83b4 1850 return 0;
0f113f3e 1851 }
48102247 1852 if (ctm->data[ctm->length - 1] != upper_z)
f48b83b4 1853 return 0;
0f113f3e 1854
80770da3
EK
1855 /*
1856 * There is ASN1_UTCTIME_cmp_time_t but no
1857 * ASN1_GENERALIZEDTIME_cmp_time_t or ASN1_TIME_cmp_time_t,
1858 * so we go through ASN.1
1859 */
1860 asn1_cmp_time = X509_time_adj(NULL, 0, cmp_time);
1861 if (asn1_cmp_time == NULL)
1862 goto err;
1863 if (!ASN1_TIME_diff(&day, &sec, ctm, asn1_cmp_time))
1864 goto err;
0f113f3e 1865
80770da3
EK
1866 /*
1867 * X509_cmp_time comparison is <=.
1868 * The return value 0 is reserved for errors.
1869 */
1870 ret = (day >= 0 && sec >= 0) ? -1 : 1;
1871
1872 err:
1873 ASN1_TIME_free(asn1_cmp_time);
1874 return ret;
0f113f3e 1875}
d02b48c6 1876
25d7cd1d
DDO
1877/*
1878 * Return 0 if time should not be checked or reference time is in range,
1879 * or else 1 if it is past the end, or -1 if it is before the start
1880 */
1881int X509_cmp_timeframe(const X509_VERIFY_PARAM *vpm,
1882 const ASN1_TIME *start, const ASN1_TIME *end)
1883{
1884 time_t ref_time;
1885 time_t *time = NULL;
1886 unsigned long flags = vpm == NULL ? 0 : X509_VERIFY_PARAM_get_flags(vpm);
1887
1888 if ((flags & X509_V_FLAG_USE_CHECK_TIME) != 0) {
1889 ref_time = X509_VERIFY_PARAM_get_time(vpm);
1890 time = &ref_time;
1891 } else if ((flags & X509_V_FLAG_NO_CHECK_TIME) != 0) {
1892 return 0; /* this means ok */
1893 } /* else reference time is the current time */
1894
1895 if (end != NULL && X509_cmp_time(end, time) < 0)
1896 return 1;
1897 if (start != NULL && X509_cmp_time(start, time) > 0)
1898 return -1;
1899 return 0;
1900}
1901
284ef5f3 1902ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
bbb72003 1903{
0f113f3e 1904 return X509_time_adj(s, adj, NULL);
bbb72003
DSH
1905}
1906
87d3a0cd 1907ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
0f113f3e
MC
1908{
1909 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1910}
87d3a0cd
DSH
1911
1912ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
0f113f3e
MC
1913 int offset_day, long offset_sec, time_t *in_tm)
1914{
1915 time_t t;
1916
1917 if (in_tm)
1918 t = *in_tm;
1919 else
1920 time(&t);
1921
1922 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
1923 if (s->type == V_ASN1_UTCTIME)
1924 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1925 if (s->type == V_ASN1_GENERALIZEDTIME)
1926 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1927 }
1928 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1929}
d02b48c6 1930
7e258a56 1931int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
0f113f3e
MC
1932{
1933 EVP_PKEY *ktmp = NULL, *ktmp2;
1934 int i, j;
1935
1936 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
1937 return 1;
1938
1939 for (i = 0; i < sk_X509_num(chain); i++) {
c01ff880 1940 ktmp = X509_get0_pubkey(sk_X509_value(chain, i));
0f113f3e
MC
1941 if (ktmp == NULL) {
1942 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1943 X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1944 return 0;
1945 }
1946 if (!EVP_PKEY_missing_parameters(ktmp))
1947 break;
0f113f3e
MC
1948 }
1949 if (ktmp == NULL) {
1950 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1951 X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1952 return 0;
1953 }
1954
1955 /* first, populate the other certs */
1956 for (j = i - 1; j >= 0; j--) {
c01ff880 1957 ktmp2 = X509_get0_pubkey(sk_X509_value(chain, j));
0f113f3e 1958 EVP_PKEY_copy_parameters(ktmp2, ktmp);
0f113f3e
MC
1959 }
1960
1961 if (pkey != NULL)
1962 EVP_PKEY_copy_parameters(pkey, ktmp);
0f113f3e
MC
1963 return 1;
1964}
d02b48c6 1965
2e8cb108
DSH
1966/* Make a delta CRL as the diff between two full CRLs */
1967
1968X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
0f113f3e
MC
1969 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1970{
1971 X509_CRL *crl = NULL;
1972 int i;
1973 STACK_OF(X509_REVOKED) *revs = NULL;
1974 /* CRLs can't be delta already */
1975 if (base->base_crl_number || newer->base_crl_number) {
1976 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
1977 return NULL;
1978 }
1979 /* Base and new CRL must have a CRL number */
1980 if (!base->crl_number || !newer->crl_number) {
1981 X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
1982 return NULL;
1983 }
1984 /* Issuer names must match */
1985 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
1986 X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
1987 return NULL;
1988 }
1989 /* AKID and IDP must match */
1990 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
1991 X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
1992 return NULL;
1993 }
1994 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
1995 X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
1996 return NULL;
1997 }
1998 /* Newer CRL number must exceed full CRL number */
1999 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
2000 X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2001 return NULL;
2002 }
2003 /* CRLs must verify */
2004 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2005 X509_CRL_verify(newer, skey) <= 0)) {
2006 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2007 return NULL;
2008 }
2009 /* Create new CRL */
2010 crl = X509_CRL_new();
90945fa3 2011 if (crl == NULL || !X509_CRL_set_version(crl, 1))
0f113f3e
MC
2012 goto memerr;
2013 /* Set issuer name */
2014 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2015 goto memerr;
2016
568ce3a5 2017 if (!X509_CRL_set1_lastUpdate(crl, X509_CRL_get0_lastUpdate(newer)))
0f113f3e 2018 goto memerr;
568ce3a5 2019 if (!X509_CRL_set1_nextUpdate(crl, X509_CRL_get0_nextUpdate(newer)))
0f113f3e
MC
2020 goto memerr;
2021
2022 /* Set base CRL number: must be critical */
2023
2024 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2025 goto memerr;
2026
2027 /*
2028 * Copy extensions across from newest CRL to delta: this will set CRL
2029 * number to correct value too.
2030 */
2031
2032 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
2033 X509_EXTENSION *ext;
2034 ext = X509_CRL_get_ext(newer, i);
2035 if (!X509_CRL_add_ext(crl, ext, -1))
2036 goto memerr;
2037 }
2038
2039 /* Go through revoked entries, copying as needed */
2040
2041 revs = X509_CRL_get_REVOKED(newer);
2042
2043 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2044 X509_REVOKED *rvn, *rvtmp;
2045 rvn = sk_X509_REVOKED_value(revs, i);
2046 /*
2047 * Add only if not also in base. TODO: need something cleverer here
2048 * for some more complex CRLs covering multiple CAs.
2049 */
34a42e14 2050 if (!X509_CRL_get0_by_serial(base, &rvtmp, &rvn->serialNumber)) {
0f113f3e
MC
2051 rvtmp = X509_REVOKED_dup(rvn);
2052 if (!rvtmp)
2053 goto memerr;
2054 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2055 X509_REVOKED_free(rvtmp);
2056 goto memerr;
2057 }
2058 }
2059 }
2060 /* TODO: optionally prune deleted entries */
2061
2062 if (skey && md && !X509_CRL_sign(crl, skey, md))
2063 goto memerr;
2064
2065 return crl;
2066
2067 memerr:
2068 X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
222561fe 2069 X509_CRL_free(crl);
0f113f3e
MC
2070 return NULL;
2071}
2072
6b691a5c 2073int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
0f113f3e
MC
2074{
2075 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2076}
58964a49 2077
8cc86b81 2078void *X509_STORE_CTX_get_ex_data(const X509_STORE_CTX *ctx, int idx)
0f113f3e
MC
2079{
2080 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2081}
58964a49 2082
8cc86b81 2083int X509_STORE_CTX_get_error(const X509_STORE_CTX *ctx)
0f113f3e
MC
2084{
2085 return ctx->error;
2086}
58964a49 2087
6b691a5c 2088void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
0f113f3e
MC
2089{
2090 ctx->error = err;
2091}
58964a49 2092
8cc86b81 2093int X509_STORE_CTX_get_error_depth(const X509_STORE_CTX *ctx)
0f113f3e
MC
2094{
2095 return ctx->error_depth;
2096}
58964a49 2097
51227177
VD
2098void X509_STORE_CTX_set_error_depth(X509_STORE_CTX *ctx, int depth)
2099{
2100 ctx->error_depth = depth;
2101}
2102
8cc86b81 2103X509 *X509_STORE_CTX_get_current_cert(const X509_STORE_CTX *ctx)
0f113f3e
MC
2104{
2105 return ctx->current_cert;
2106}
58964a49 2107
c9654873
VD
2108void X509_STORE_CTX_set_current_cert(X509_STORE_CTX *ctx, X509 *x)
2109{
2110 ctx->current_cert = x;
2111}
2112
8cc86b81 2113STACK_OF(X509) *X509_STORE_CTX_get0_chain(const X509_STORE_CTX *ctx)
0f113f3e
MC
2114{
2115 return ctx->chain;
2116}
58964a49 2117
8cc86b81 2118STACK_OF(X509) *X509_STORE_CTX_get1_chain(const X509_STORE_CTX *ctx)
0f113f3e
MC
2119{
2120 if (!ctx->chain)
2121 return NULL;
2122 return X509_chain_up_ref(ctx->chain);
2123}
25f923dd 2124
8cc86b81 2125X509 *X509_STORE_CTX_get0_current_issuer(const X509_STORE_CTX *ctx)
0f113f3e
MC
2126{
2127 return ctx->current_issuer;
2128}
2008e714 2129
8cc86b81 2130X509_CRL *X509_STORE_CTX_get0_current_crl(const X509_STORE_CTX *ctx)
0f113f3e
MC
2131{
2132 return ctx->current_crl;
2133}
2008e714 2134
8cc86b81 2135X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(const X509_STORE_CTX *ctx)
0f113f3e
MC
2136{
2137 return ctx->parent;
2138}
2008e714 2139
6b691a5c 2140void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
2141{
2142 ctx->cert = x;
2143}
58964a49 2144
e1a27eb3 2145void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
0f113f3e
MC
2146{
2147 ctx->crls = sk;
2148}
e1a27eb3 2149
13938ace 2150int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
0f113f3e 2151{
0daccd4d
VD
2152 /*
2153 * XXX: Why isn't this function always used to set the associated trust?
2154 * Should there even be a VPM->trust field at all? Or should the trust
2155 * always be inferred from the purpose by X509_STORE_CTX_init().
2156 */
0f113f3e
MC
2157 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2158}
11262391 2159
bb7cd4e3 2160int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
0f113f3e 2161{
0daccd4d
VD
2162 /*
2163 * XXX: See above, this function would only be needed when the default
2164 * trust for the purpose needs an override in a corner case.
2165 */
0f113f3e
MC
2166 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2167}
2168
2169/*
2170 * This function is used to set the X509_STORE_CTX purpose and trust values.
2171 * This is intended to be used when another structure has its own trust and
2172 * purpose values which (if set) will be inherited by the ctx. If they aren't
2173 * set then we will usually have a default purpose in mind which should then
2174 * be used to set the trust value. An example of this is SSL use: an SSL
2175 * structure will have its own purpose and trust settings which the
2176 * application can set: if they aren't set then we use the default of SSL
2177 * client/server.
13938ace
DSH
2178 */
2179
2180int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
0f113f3e
MC
2181 int purpose, int trust)
2182{
2183 int idx;
2184 /* If purpose not set use default */
12a765a5 2185 if (purpose == 0)
0f113f3e
MC
2186 purpose = def_purpose;
2187 /* If we have a purpose then check it is valid */
12a765a5 2188 if (purpose != 0) {
0f113f3e
MC
2189 X509_PURPOSE *ptmp;
2190 idx = X509_PURPOSE_get_by_id(purpose);
2191 if (idx == -1) {
2192 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2193 X509_R_UNKNOWN_PURPOSE_ID);
2194 return 0;
2195 }
2196 ptmp = X509_PURPOSE_get0(idx);
2197 if (ptmp->trust == X509_TRUST_DEFAULT) {
2198 idx = X509_PURPOSE_get_by_id(def_purpose);
0daccd4d
VD
2199 /*
2200 * XXX: In the two callers above def_purpose is always 0, which is
2201 * not a known value, so idx will always be -1. How is the
2202 * X509_TRUST_DEFAULT case actually supposed to be handled?
2203 */
0f113f3e
MC
2204 if (idx == -1) {
2205 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2206 X509_R_UNKNOWN_PURPOSE_ID);
2207 return 0;
2208 }
2209 ptmp = X509_PURPOSE_get0(idx);
2210 }
2211 /* If trust not set then get from purpose default */
2212 if (!trust)
2213 trust = ptmp->trust;
2214 }
2215 if (trust) {
2216 idx = X509_TRUST_get_by_id(trust);
2217 if (idx == -1) {
2218 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2219 X509_R_UNKNOWN_TRUST_ID);
2220 return 0;
2221 }
2222 }
2223
2224 if (purpose && !ctx->param->purpose)
2225 ctx->param->purpose = purpose;
2226 if (trust && !ctx->param->trust)
2227 ctx->param->trust = trust;
2228 return 1;
51630a37
DSH
2229}
2230
1143c27b
MC
2231X509_STORE_CTX *X509_STORE_CTX_new_with_libctx(OPENSSL_CTX *libctx,
2232 const char *propq)
2f043896 2233{
b51bce94 2234 X509_STORE_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx));
b196e7d9 2235
90945fa3 2236 if (ctx == NULL) {
1143c27b 2237 X509err(0, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2238 return NULL;
2239 }
1143c27b
MC
2240
2241 ctx->libctx = libctx;
2242 if (propq != NULL) {
2243 ctx->propq = OPENSSL_strdup(propq);
2244 if (ctx->propq == NULL) {
2245 OPENSSL_free(ctx);
2246 X509err(0, ERR_R_MALLOC_FAILURE);
2247 return NULL;
2248 }
2249 }
2250
0f113f3e 2251 return ctx;
2f043896
DSH
2252}
2253
1143c27b
MC
2254X509_STORE_CTX *X509_STORE_CTX_new(void)
2255{
2256 return X509_STORE_CTX_new_with_libctx(NULL, NULL);
2257}
2258
2259
2f043896
DSH
2260void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2261{
c001ce33 2262 if (ctx == NULL)
222561fe 2263 return;
c001ce33 2264
0f113f3e 2265 X509_STORE_CTX_cleanup(ctx);
1143c27b
MC
2266
2267 /* libctx and propq survive X509_STORE_CTX_cleanup() */
2268 OPENSSL_free(ctx->propq);
2269
0f113f3e 2270 OPENSSL_free(ctx);
2f043896
DSH
2271}
2272
79aa04ef 2273int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
0f113f3e
MC
2274 STACK_OF(X509) *chain)
2275{
2276 int ret = 1;
ecdaa1ae 2277
faa9dcd4 2278 ctx->store = store;
0f113f3e
MC
2279 ctx->cert = x509;
2280 ctx->untrusted = chain;
2281 ctx->crls = NULL;
d9b8b89b 2282 ctx->num_untrusted = 0;
0f113f3e
MC
2283 ctx->other_ctx = NULL;
2284 ctx->valid = 0;
2285 ctx->chain = NULL;
2286 ctx->error = 0;
2287 ctx->explicit_policy = 0;
2288 ctx->error_depth = 0;
2289 ctx->current_cert = NULL;
2290 ctx->current_issuer = NULL;
2291 ctx->current_crl = NULL;
2292 ctx->current_crl_score = 0;
2293 ctx->current_reasons = 0;
2294 ctx->tree = NULL;
2295 ctx->parent = NULL;
919ba009 2296 ctx->dane = NULL;
170b7358 2297 ctx->bare_ta_signed = 0;
e29c73c9
VD
2298 /* Zero ex_data to make sure we're cleanup-safe */
2299 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
0f113f3e 2300
7b7eb472
VD
2301 /* store->cleanup is always 0 in OpenSSL, if set must be idempotent */
2302 if (store)
0f113f3e 2303 ctx->cleanup = store->cleanup;
7b7eb472 2304 else
0f113f3e
MC
2305 ctx->cleanup = 0;
2306
0f113f3e
MC
2307 if (store && store->check_issued)
2308 ctx->check_issued = store->check_issued;
2309 else
2310 ctx->check_issued = check_issued;
2311
2312 if (store && store->get_issuer)
2313 ctx->get_issuer = store->get_issuer;
2314 else
2315 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2316
2317 if (store && store->verify_cb)
2318 ctx->verify_cb = store->verify_cb;
2319 else
2320 ctx->verify_cb = null_callback;
2321
2322 if (store && store->verify)
2323 ctx->verify = store->verify;
2324 else
2325 ctx->verify = internal_verify;
2326
2327 if (store && store->check_revocation)
2328 ctx->check_revocation = store->check_revocation;
2329 else
2330 ctx->check_revocation = check_revocation;
2331
2332 if (store && store->get_crl)
2333 ctx->get_crl = store->get_crl;
311f2785
VD
2334 else
2335 ctx->get_crl = NULL;
0f113f3e
MC
2336
2337 if (store && store->check_crl)
2338 ctx->check_crl = store->check_crl;
2339 else
2340 ctx->check_crl = check_crl;
2341
2342 if (store && store->cert_crl)
2343 ctx->cert_crl = store->cert_crl;
2344 else
2345 ctx->cert_crl = cert_crl;
2346
0a5fe2eb
RL
2347 if (store && store->check_policy)
2348 ctx->check_policy = store->check_policy;
2349 else
2350 ctx->check_policy = check_policy;
2351
0f113f3e
MC
2352 if (store && store->lookup_certs)
2353 ctx->lookup_certs = store->lookup_certs;
2354 else
6ddbb4cd 2355 ctx->lookup_certs = X509_STORE_CTX_get1_certs;
0f113f3e
MC
2356
2357 if (store && store->lookup_crls)
2358 ctx->lookup_crls = store->lookup_crls;
2359 else
6ddbb4cd 2360 ctx->lookup_crls = X509_STORE_CTX_get1_crls;
0f113f3e 2361
ecdaa1ae 2362 ctx->param = X509_VERIFY_PARAM_new();
2363 if (ctx->param == NULL) {
2364 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2365 goto err;
2366 }
2367
2368 /*
2369 * Inherit callbacks and flags from X509_STORE if not set use defaults.
2370 */
2371 if (store)
2372 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2373 else
2374 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2375
2376 if (ret)
2377 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2378 X509_VERIFY_PARAM_lookup("default"));
2379
2380 if (ret == 0) {
2381 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2382 goto err;
2383 }
2384
0daccd4d
VD
2385 /*
2386 * XXX: For now, continue to inherit trust from VPM, but infer from the
2387 * purpose if this still yields the default value.
2388 */
2389 if (ctx->param->trust == X509_TRUST_DEFAULT) {
2390 int idx = X509_PURPOSE_get_by_id(ctx->param->purpose);
2391 X509_PURPOSE *xp = X509_PURPOSE_get0(idx);
2392
2393 if (xp != NULL)
2394 ctx->param->trust = X509_PURPOSE_get_trust(xp);
2395 }
2396
e29c73c9
VD
2397 if (CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2398 &ctx->ex_data))
2399 return 1;
2400 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
ecdaa1ae 2401
d9b8b89b 2402 err:
e29c73c9
VD
2403 /*
2404 * On error clean up allocated storage, if the store context was not
2405 * allocated with X509_STORE_CTX_new() this is our last chance to do so.
2406 */
ecdaa1ae 2407 X509_STORE_CTX_cleanup(ctx);
2408 return 0;
0f113f3e
MC
2409}
2410
2411/*
2412 * Set alternative lookup method: just a STACK of trusted certificates. This
2413 * avoids X509_STORE nastiness where it isn't needed.
2f043896 2414 */
f0e0fd51 2415void X509_STORE_CTX_set0_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2f043896 2416{
0f113f3e
MC
2417 ctx->other_ctx = sk;
2418 ctx->get_issuer = get_issuer_sk;
c864e761 2419 ctx->lookup_certs = lookup_certs_sk;
2f043896
DSH
2420}
2421
2422void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
0f113f3e 2423{
e29c73c9
VD
2424 /*
2425 * We need to be idempotent because, unfortunately, free() also calls
2426 * cleanup(), so the natural call sequence new(), init(), cleanup(), free()
2427 * calls cleanup() for the same object twice! Thus we must zero the
2428 * pointers below after they're freed!
2429 */
2430 /* Seems to always be 0 in OpenSSL, do this at most once. */
2431 if (ctx->cleanup != NULL) {
0f113f3e 2432 ctx->cleanup(ctx);
e29c73c9
VD
2433 ctx->cleanup = NULL;
2434 }
0f113f3e
MC
2435 if (ctx->param != NULL) {
2436 if (ctx->parent == NULL)
2437 X509_VERIFY_PARAM_free(ctx->param);
2438 ctx->param = NULL;
2439 }
222561fe
RS
2440 X509_policy_tree_free(ctx->tree);
2441 ctx->tree = NULL;
2442 sk_X509_pop_free(ctx->chain, X509_free);
2443 ctx->chain = NULL;
0f113f3e 2444 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
16f8d4eb 2445 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
0f113f3e 2446}
13938ace 2447
5d7c222d 2448void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
0f113f3e
MC
2449{
2450 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2451}
bbb72003 2452
5d7c222d 2453void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
0f113f3e
MC
2454{
2455 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2456}
5d7c222d 2457
0f113f3e
MC
2458void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2459 time_t t)
2460{
2461 X509_VERIFY_PARAM_set_time(ctx->param, t);
2462}
bbb72003 2463
8cc86b81 2464X509 *X509_STORE_CTX_get0_cert(const X509_STORE_CTX *ctx)
1060a50b
RL
2465{
2466 return ctx->cert;
2467}
2468
8cc86b81 2469STACK_OF(X509) *X509_STORE_CTX_get0_untrusted(const X509_STORE_CTX *ctx)
1060a50b
RL
2470{
2471 return ctx->untrusted;
2472}
2473
2474void X509_STORE_CTX_set0_untrusted(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2475{
2476 ctx->untrusted = sk;
2477}
2478
2479void X509_STORE_CTX_set0_verified_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2480{
2481 sk_X509_pop_free(ctx->chain, X509_free);
2482 ctx->chain = sk;
2483}
2484
db089ad6 2485void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
f0e0fd51 2486 X509_STORE_CTX_verify_cb verify_cb)
0f113f3e
MC
2487{
2488 ctx->verify_cb = verify_cb;
2489}
db089ad6 2490
8cc86b81 2491X509_STORE_CTX_verify_cb X509_STORE_CTX_get_verify_cb(const X509_STORE_CTX *ctx)
f0e0fd51
RS
2492{
2493 return ctx->verify_cb;
2494}
2495
4a7b3a7b
VD
2496void X509_STORE_CTX_set_verify(X509_STORE_CTX *ctx,
2497 X509_STORE_CTX_verify_fn verify)
2498{
2499 ctx->verify = verify;
2500}
2501
8cc86b81 2502X509_STORE_CTX_verify_fn X509_STORE_CTX_get_verify(const X509_STORE_CTX *ctx)
f0e0fd51 2503{
1060a50b 2504 return ctx->verify;
f0e0fd51
RS
2505}
2506
8cc86b81 2507X509_STORE_CTX_get_issuer_fn X509_STORE_CTX_get_get_issuer(const X509_STORE_CTX *ctx)
f0e0fd51 2508{
1060a50b 2509 return ctx->get_issuer;
f0e0fd51
RS
2510}
2511
8cc86b81
DDO
2512X509_STORE_CTX_check_issued_fn
2513 X509_STORE_CTX_get_check_issued(const X509_STORE_CTX *ctx)
4dba585f 2514{
1060a50b 2515 return ctx->check_issued;
4dba585f
DSH
2516}
2517
8cc86b81
DDO
2518X509_STORE_CTX_check_revocation_fn
2519 X509_STORE_CTX_get_check_revocation(const X509_STORE_CTX *ctx)
f0e0fd51 2520{
1060a50b 2521 return ctx->check_revocation;
f0e0fd51
RS
2522}
2523
8cc86b81 2524X509_STORE_CTX_get_crl_fn X509_STORE_CTX_get_get_crl(const X509_STORE_CTX *ctx)
f0e0fd51 2525{
1060a50b 2526 return ctx->get_crl;
f0e0fd51
RS
2527}
2528
8cc86b81 2529X509_STORE_CTX_check_crl_fn X509_STORE_CTX_get_check_crl(const X509_STORE_CTX *ctx)
f0e0fd51 2530{
1060a50b
RL
2531 return ctx->check_crl;
2532}
2533
8cc86b81 2534X509_STORE_CTX_cert_crl_fn X509_STORE_CTX_get_cert_crl(const X509_STORE_CTX *ctx)
1060a50b
RL
2535{
2536 return ctx->cert_crl;
2537}
2538
8cc86b81
DDO
2539X509_STORE_CTX_check_policy_fn
2540 X509_STORE_CTX_get_check_policy(const X509_STORE_CTX *ctx)
1060a50b
RL
2541{
2542 return ctx->check_policy;
2543}
2544
8cc86b81
DDO
2545X509_STORE_CTX_lookup_certs_fn
2546 X509_STORE_CTX_get_lookup_certs(const X509_STORE_CTX *ctx)
1060a50b
RL
2547{
2548 return ctx->lookup_certs;
2549}
2550
8cc86b81
DDO
2551X509_STORE_CTX_lookup_crls_fn
2552 X509_STORE_CTX_get_lookup_crls(const X509_STORE_CTX *ctx)
1060a50b
RL
2553{
2554 return ctx->lookup_crls;
2555}
2556
8cc86b81 2557X509_STORE_CTX_cleanup_fn X509_STORE_CTX_get_cleanup(const X509_STORE_CTX *ctx)
1060a50b
RL
2558{
2559 return ctx->cleanup;
f0e0fd51
RS
2560}
2561
8cc86b81 2562X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(const X509_STORE_CTX *ctx)
0f113f3e
MC
2563{
2564 return ctx->tree;
2565}
5d7c222d 2566
8cc86b81 2567int X509_STORE_CTX_get_explicit_policy(const X509_STORE_CTX *ctx)
0f113f3e
MC
2568{
2569 return ctx->explicit_policy;
2570}
5d7c222d 2571
8cc86b81 2572int X509_STORE_CTX_get_num_untrusted(const X509_STORE_CTX *ctx)
7f3f41d8 2573{
d9b8b89b 2574 return ctx->num_untrusted;
7f3f41d8
MC
2575}
2576
5d7c222d 2577int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
0f113f3e
MC
2578{
2579 const X509_VERIFY_PARAM *param;
12a765a5 2580
0f113f3e 2581 param = X509_VERIFY_PARAM_lookup(name);
12a765a5 2582 if (param == NULL)
0f113f3e
MC
2583 return 0;
2584 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2585}
5d7c222d 2586
8cc86b81 2587X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(const X509_STORE_CTX *ctx)
0f113f3e
MC
2588{
2589 return ctx->param;
2590}
5d7c222d
DSH
2591
2592void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
0f113f3e 2593{
222561fe 2594 X509_VERIFY_PARAM_free(ctx->param);
0f113f3e
MC
2595 ctx->param = param;
2596}
d9b8b89b 2597
b9aec69a 2598void X509_STORE_CTX_set0_dane(X509_STORE_CTX *ctx, SSL_DANE *dane)
919ba009
VD
2599{
2600 ctx->dane = dane;
2601}
2602
170b7358
VD
2603static unsigned char *dane_i2d(
2604 X509 *cert,
2605 uint8_t selector,
2606 unsigned int *i2dlen)
2607{
2608 unsigned char *buf = NULL;
2609 int len;
2610
2611 /*
2612 * Extract ASN.1 DER form of certificate or public key.
2613 */
2614 switch (selector) {
2615 case DANETLS_SELECTOR_CERT:
2616 len = i2d_X509(cert, &buf);
2617 break;
2618 case DANETLS_SELECTOR_SPKI:
2619 len = i2d_X509_PUBKEY(X509_get_X509_PUBKEY(cert), &buf);
2620 break;
2621 default:
2622 X509err(X509_F_DANE_I2D, X509_R_BAD_SELECTOR);
2623 return NULL;
2624 }
2625
2626 if (len < 0 || buf == NULL) {
2627 X509err(X509_F_DANE_I2D, ERR_R_MALLOC_FAILURE);
2628 return NULL;
2629 }
2630
2631 *i2dlen = (unsigned int)len;
2632 return buf;
2633}
2634
2635#define DANETLS_NONE 256 /* impossible uint8_t */
2636
2637static int dane_match(X509_STORE_CTX *ctx, X509 *cert, int depth)
2638{
b9aec69a 2639 SSL_DANE *dane = ctx->dane;
170b7358
VD
2640 unsigned usage = DANETLS_NONE;
2641 unsigned selector = DANETLS_NONE;
2642 unsigned ordinal = DANETLS_NONE;
2643 unsigned mtype = DANETLS_NONE;
2644 unsigned char *i2dbuf = NULL;
2645 unsigned int i2dlen = 0;
2646 unsigned char mdbuf[EVP_MAX_MD_SIZE];
2647 unsigned char *cmpbuf = NULL;
2648 unsigned int cmplen = 0;
2649 int i;
2650 int recnum;
2651 int matched = 0;
2652 danetls_record *t = NULL;
2653 uint32_t mask;
2654
2655 mask = (depth == 0) ? DANETLS_EE_MASK : DANETLS_TA_MASK;
2656
2657 /*
2658 * The trust store is not applicable with DANE-TA(2)
2659 */
2660 if (depth >= ctx->num_untrusted)
2661 mask &= DANETLS_PKIX_MASK;
2662
2663 /*
2664 * If we've previously matched a PKIX-?? record, no need to test any
02e112a8 2665 * further PKIX-?? records, it remains to just build the PKIX chain.
170b7358
VD
2666 * Had the match been a DANE-?? record, we'd be done already.
2667 */
2668 if (dane->mdpth >= 0)
2669 mask &= ~DANETLS_PKIX_MASK;
2670
2671 /*-
2672 * https://tools.ietf.org/html/rfc7671#section-5.1
2673 * https://tools.ietf.org/html/rfc7671#section-5.2
2674 * https://tools.ietf.org/html/rfc7671#section-5.3
2675 * https://tools.ietf.org/html/rfc7671#section-5.4
2676 *
2677 * We handle DANE-EE(3) records first as they require no chain building
2678 * and no expiration or hostname checks. We also process digests with
2679 * higher ordinals first and ignore lower priorities except Full(0) which
2680 * is always processed (last). If none match, we then process PKIX-EE(1).
2681 *
2682 * NOTE: This relies on DANE usages sorting before the corresponding PKIX
2683 * usages in SSL_dane_tlsa_add(), and also on descending sorting of digest
2684 * priorities. See twin comment in ssl/ssl_lib.c.
2685 *
2686 * We expect that most TLSA RRsets will have just a single usage, so we
2687 * don't go out of our way to cache multiple selector-specific i2d buffers
2688 * across usages, but if the selector happens to remain the same as switch
2689 * usages, that's OK. Thus, a set of "3 1 1", "3 0 1", "1 1 1", "1 0 1",
2690 * records would result in us generating each of the certificate and public
2691 * key DER forms twice, but more typically we'd just see multiple "3 1 1"
2692 * or multiple "3 0 1" records.
2693 *
2694 * As soon as we find a match at any given depth, we stop, because either
2695 * we've matched a DANE-?? record and the peer is authenticated, or, after
0d4fb843 2696 * exhausting all DANE-?? records, we've matched a PKIX-?? record, which is
170b7358
VD
2697 * sufficient for DANE, and what remains to do is ordinary PKIX validation.
2698 */
2699 recnum = (dane->umask & mask) ? sk_danetls_record_num(dane->trecs) : 0;
2700 for (i = 0; matched == 0 && i < recnum; ++i) {
2701 t = sk_danetls_record_value(dane->trecs, i);
2702 if ((DANETLS_USAGE_BIT(t->usage) & mask) == 0)
2703 continue;
2704 if (t->usage != usage) {
2705 usage = t->usage;
2706
2707 /* Reset digest agility for each usage/selector pair */
2708 mtype = DANETLS_NONE;
2709 ordinal = dane->dctx->mdord[t->mtype];
2710 }
2711 if (t->selector != selector) {
2712 selector = t->selector;
2713
2714 /* Update per-selector state */
2715 OPENSSL_free(i2dbuf);
2716 i2dbuf = dane_i2d(cert, selector, &i2dlen);
2717 if (i2dbuf == NULL)
2718 return -1;
2719
2720 /* Reset digest agility for each usage/selector pair */
2721 mtype = DANETLS_NONE;
2722 ordinal = dane->dctx->mdord[t->mtype];
2723 } else if (t->mtype != DANETLS_MATCHING_FULL) {
2724 /*-
2725 * Digest agility:
2726 *
2727 * <https://tools.ietf.org/html/rfc7671#section-9>
2728 *
2729 * For a fixed selector, after processing all records with the
2730 * highest mtype ordinal, ignore all mtypes with lower ordinals
2731 * other than "Full".
2732 */
2733 if (dane->dctx->mdord[t->mtype] < ordinal)
2734 continue;
2735 }
2736
2737 /*
2738 * Each time we hit a (new selector or) mtype, re-compute the relevant
2739 * digest, more complex caching is not worth the code space.
2740 */
2741 if (t->mtype != mtype) {
2742 const EVP_MD *md = dane->dctx->mdevp[mtype = t->mtype];
2743 cmpbuf = i2dbuf;
2744 cmplen = i2dlen;
2745
2746 if (md != NULL) {
dccd20d1
F
2747 cmpbuf = mdbuf;
2748 if (!EVP_Digest(i2dbuf, i2dlen, cmpbuf, &cmplen, md, 0)) {
2749 matched = -1;
170b7358
VD
2750 break;
2751 }
2752 }
2753 }
2754
2755 /*
2756 * Squirrel away the certificate and depth if we have a match. Any
2757 * DANE match is dispositive, but with PKIX we still need to build a
2758 * full chain.
2759 */
2760 if (cmplen == t->dlen &&
2761 memcmp(cmpbuf, t->data, cmplen) == 0) {
2762 if (DANETLS_USAGE_BIT(usage) & DANETLS_DANE_MASK)
2763 matched = 1;
2764 if (matched || dane->mdpth < 0) {
2765 dane->mdpth = depth;
2766 dane->mtlsa = t;
2767 OPENSSL_free(dane->mcert);
2768 dane->mcert = cert;
2769 X509_up_ref(cert);
2770 }
2771 break;
2772 }
2773 }
2774
2775 /* Clear the one-element DER cache */
2776 OPENSSL_free(i2dbuf);
2777 return matched;
2778}
2779
2780static int check_dane_issuer(X509_STORE_CTX *ctx, int depth)
2781{
b9aec69a 2782 SSL_DANE *dane = ctx->dane;
170b7358
VD
2783 int matched = 0;
2784 X509 *cert;
2785
2786 if (!DANETLS_HAS_TA(dane) || depth == 0)
2787 return X509_TRUST_UNTRUSTED;
2788
2789 /*
89ff989d 2790 * Record any DANE trust-anchor matches, for the first depth to test, if
170b7358
VD
2791 * there's one at that depth. (This'll be false for length 1 chains looking
2792 * for an exact match for the leaf certificate).
2793 */
2794 cert = sk_X509_value(ctx->chain, depth);
2795 if (cert != NULL && (matched = dane_match(ctx, cert, depth)) < 0)
2796 return X509_TRUST_REJECTED;
2797 if (matched > 0) {
2798 ctx->num_untrusted = depth - 1;
2799 return X509_TRUST_TRUSTED;
2800 }
2801
2802 return X509_TRUST_UNTRUSTED;
2803}
2804
2805static int check_dane_pkeys(X509_STORE_CTX *ctx)
2806{
b9aec69a 2807 SSL_DANE *dane = ctx->dane;
170b7358
VD
2808 danetls_record *t;
2809 int num = ctx->num_untrusted;
2810 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2811 int recnum = sk_danetls_record_num(dane->trecs);
2812 int i;
2813
2814 for (i = 0; i < recnum; ++i) {
2815 t = sk_danetls_record_value(dane->trecs, i);
2816 if (t->usage != DANETLS_USAGE_DANE_TA ||
2817 t->selector != DANETLS_SELECTOR_SPKI ||
2818 t->mtype != DANETLS_MATCHING_FULL ||
08202174 2819 X509_verify_ex(cert, t->spki, ctx->libctx, ctx->propq) <= 0)
170b7358
VD
2820 continue;
2821
c0a445a9 2822 /* Clear any PKIX-?? matches that failed to extend to a full chain */
170b7358
VD
2823 X509_free(dane->mcert);
2824 dane->mcert = NULL;
2825
2826 /* Record match via a bare TA public key */
2827 ctx->bare_ta_signed = 1;
2828 dane->mdpth = num - 1;
2829 dane->mtlsa = t;
2830
2831 /* Prune any excess chain certificates */
2832 num = sk_X509_num(ctx->chain);
2833 for (; num > ctx->num_untrusted; --num)
2834 X509_free(sk_X509_pop(ctx->chain));
2835
2836 return X509_TRUST_TRUSTED;
2837 }
2838
2839 return X509_TRUST_UNTRUSTED;
2840}
2841
b9aec69a 2842static void dane_reset(SSL_DANE *dane)
170b7358
VD
2843{
2844 /*
2845 * Reset state to verify another chain, or clear after failure.
2846 */
2847 X509_free(dane->mcert);
2848 dane->mcert = NULL;
2849 dane->mtlsa = NULL;
2850 dane->mdpth = -1;
2851 dane->pdpth = -1;
2852}
2853
6e328256
VD
2854static int check_leaf_suiteb(X509_STORE_CTX *ctx, X509 *cert)
2855{
2856 int err = X509_chain_check_suiteb(NULL, cert, NULL, ctx->param->flags);
2857
2858 if (err == X509_V_OK)
2859 return 1;
70dd3c65 2860 return verify_cb_cert(ctx, cert, 0, err);
6e328256
VD
2861}
2862
170b7358
VD
2863static int dane_verify(X509_STORE_CTX *ctx)
2864{
2865 X509 *cert = ctx->cert;
b9aec69a 2866 SSL_DANE *dane = ctx->dane;
170b7358
VD
2867 int matched;
2868 int done;
2869
2870 dane_reset(dane);
2871
89ff989d
VD
2872 /*-
2873 * When testing the leaf certificate, if we match a DANE-EE(3) record,
2874 * dane_match() returns 1 and we're done. If however we match a PKIX-EE(1)
2875 * record, the match depth and matching TLSA record are recorded, but the
2876 * return value is 0, because we still need to find a PKIX trust-anchor.
2877 * Therefore, when DANE authentication is enabled (required), we're done
2878 * if:
2879 * + matched < 0, internal error.
2880 * + matched == 1, we matched a DANE-EE(3) record
2881 * + matched == 0, mdepth < 0 (no PKIX-EE match) and there are no
2882 * DANE-TA(2) or PKIX-TA(0) to test.
2883 */
170b7358
VD
2884 matched = dane_match(ctx, ctx->cert, 0);
2885 done = matched != 0 || (!DANETLS_HAS_TA(dane) && dane->mdpth < 0);
2886
2887 if (done)
2888 X509_get_pubkey_parameters(NULL, ctx->chain);
2889
2890 if (matched > 0) {
70dd3c65 2891 /* Callback invoked as needed */
6e328256
VD
2892 if (!check_leaf_suiteb(ctx, cert))
2893 return 0;
5ae4ceb9
VD
2894 /* Callback invoked as needed */
2895 if ((dane->flags & DANE_FLAG_NO_DANE_EE_NAMECHECKS) == 0 &&
2896 !check_id(ctx))
2897 return 0;
70dd3c65 2898 /* Bypass internal_verify(), issue depth 0 success callback */
170b7358
VD
2899 ctx->error_depth = 0;
2900 ctx->current_cert = cert;
6e328256 2901 return ctx->verify_cb(1, ctx);
170b7358
VD
2902 }
2903
2904 if (matched < 0) {
2905 ctx->error_depth = 0;
2906 ctx->current_cert = cert;
2907 ctx->error = X509_V_ERR_OUT_OF_MEM;
2908 return -1;
2909 }
2910
2911 if (done) {
2912 /* Fail early, TA-based success is not possible */
6e328256
VD
2913 if (!check_leaf_suiteb(ctx, cert))
2914 return 0;
70dd3c65 2915 return verify_cb_cert(ctx, cert, 0, X509_V_ERR_DANE_NO_MATCH);
170b7358
VD
2916 }
2917
2918 /*
2919 * Chain verification for usages 0/1/2. TLSA record matching of depth > 0
2920 * certificates happens in-line with building the rest of the chain.
2921 */
2922 return verify_chain(ctx);
2923}
2924
fbb82a60
VD
2925/* Get issuer, without duplicate suppression */
2926static int get_issuer(X509 **issuer, X509_STORE_CTX *ctx, X509 *cert)
2927{
2928 STACK_OF(X509) *saved_chain = ctx->chain;
2929 int ok;
2930
2931 ctx->chain = NULL;
2932 ok = ctx->get_issuer(issuer, ctx, cert);
2933 ctx->chain = saved_chain;
2934
2935 return ok;
2936}
2937
d9b8b89b
VD
2938static int build_chain(X509_STORE_CTX *ctx)
2939{
b9aec69a 2940 SSL_DANE *dane = ctx->dane;
d9b8b89b
VD
2941 int num = sk_X509_num(ctx->chain);
2942 X509 *cert = sk_X509_value(ctx->chain, num - 1);
0c56a648 2943 int ss;
d9b8b89b
VD
2944 STACK_OF(X509) *sktmp = NULL;
2945 unsigned int search;
170b7358 2946 int may_trusted = 0;
d9b8b89b
VD
2947 int may_alternate = 0;
2948 int trust = X509_TRUST_UNTRUSTED;
2949 int alt_untrusted = 0;
2950 int depth;
2951 int ok = 0;
2952 int i;
2953
2954 /* Our chain starts with a single untrusted element. */
24664a3b
MC
2955 if (!ossl_assert(num == 1 && ctx->num_untrusted == num)) {
2956 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
2957 ctx->error = X509_V_ERR_UNSPECIFIED;
2958 return 0;
2959 }
d9b8b89b 2960
0c56a648
MC
2961 ss = cert_self_signed(ctx, cert);
2962 if (ss < 0) {
2963 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
2964 ctx->error = X509_V_ERR_UNSPECIFIED;
2965 return 0;
2966 }
2967
d9b8b89b
VD
2968#define S_DOUNTRUSTED (1 << 0) /* Search untrusted chain */
2969#define S_DOTRUSTED (1 << 1) /* Search trusted store */
2970#define S_DOALTERNATE (1 << 2) /* Retry with pruned alternate chain */
2971 /*
2972 * Set up search policy, untrusted if possible, trusted-first if enabled.
170b7358
VD
2973 * If we're doing DANE and not doing PKIX-TA/PKIX-EE, we never look in the
2974 * trust_store, otherwise we might look there first. If not trusted-first,
2975 * and alternate chains are not disabled, try building an alternate chain
2976 * if no luck with untrusted first.
d9b8b89b
VD
2977 */
2978 search = (ctx->untrusted != NULL) ? S_DOUNTRUSTED : 0;
170b7358
VD
2979 if (DANETLS_HAS_PKIX(dane) || !DANETLS_HAS_DANE(dane)) {
2980 if (search == 0 || ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
2981 search |= S_DOTRUSTED;
2982 else if (!(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS))
2983 may_alternate = 1;
2984 may_trusted = 1;
2985 }
d9b8b89b
VD
2986
2987 /*
2988 * Shallow-copy the stack of untrusted certificates (with TLS, this is
2989 * typically the content of the peer's certificate message) so can make
2990 * multiple passes over it, while free to remove elements as we go.
2991 */
2992 if (ctx->untrusted && (sktmp = sk_X509_dup(ctx->untrusted)) == NULL) {
2993 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
f3e235ed 2994 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
2995 return 0;
2996 }
2997
69664d6a
VD
2998 /*
2999 * If we got any "DANE-TA(2) Cert(0) Full(0)" trust-anchors from DNS, add
3000 * them to our working copy of the untrusted certificate stack. Since the
3001 * caller of X509_STORE_CTX_init() may have provided only a leaf cert with
3002 * no corresponding stack of untrusted certificates, we may need to create
3003 * an empty stack first. [ At present only the ssl library provides DANE
3004 * support, and ssl_verify_cert_chain() always provides a non-null stack
3005 * containing at least the leaf certificate, but we must be prepared for
3006 * this to change. ]
3007 */
170b7358 3008 if (DANETLS_ENABLED(dane) && dane->certs != NULL) {
69664d6a
VD
3009 if (sktmp == NULL && (sktmp = sk_X509_new_null()) == NULL) {
3010 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
f3e235ed 3011 ctx->error = X509_V_ERR_OUT_OF_MEM;
69664d6a
VD
3012 return 0;
3013 }
170b7358
VD
3014 for (i = 0; i < sk_X509_num(dane->certs); ++i) {
3015 if (!sk_X509_push(sktmp, sk_X509_value(dane->certs, i))) {
3016 sk_X509_free(sktmp);
3017 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
f3e235ed 3018 ctx->error = X509_V_ERR_OUT_OF_MEM;
170b7358
VD
3019 return 0;
3020 }
3021 }
3022 }
3023
d9b8b89b
VD
3024 /*
3025 * Still absurdly large, but arithmetically safe, a lower hard upper bound
3026 * might be reasonable.
3027 */
3028 if (ctx->param->depth > INT_MAX/2)
3029 ctx->param->depth = INT_MAX/2;
3030
3031 /*
3032 * Try to Extend the chain until we reach an ultimately trusted issuer.
3033 * Build chains up to one longer the limit, later fail if we hit the limit,
3034 * with an X509_V_ERR_CERT_CHAIN_TOO_LONG error code.
3035 */
3036 depth = ctx->param->depth + 1;
3037
3038 while (search != 0) {
3039 X509 *x;
3040 X509 *xtmp = NULL;
3041
3042 /*
3043 * Look in the trust store if enabled for first lookup, or we've run
fbb82a60
VD
3044 * out of untrusted issuers and search here is not disabled. When we
3045 * reach the depth limit, we stop extending the chain, if by that point
3046 * we've not found a trust-anchor, any trusted chain would be too long.
3047 *
3048 * The error reported to the application verify callback is at the
3049 * maximal valid depth with the current certificate equal to the last
3050 * not ultimately-trusted issuer. For example, with verify_depth = 0,
3051 * the callback will report errors at depth=1 when the immediate issuer
3052 * of the leaf certificate is not a trust anchor. No attempt will be
3053 * made to locate an issuer for that certificate, since such a chain
3054 * would be a-priori too long.
d9b8b89b
VD
3055 */
3056 if ((search & S_DOTRUSTED) != 0) {
d9b8b89b
VD
3057 i = num = sk_X509_num(ctx->chain);
3058 if ((search & S_DOALTERNATE) != 0) {
3059 /*
3060 * As high up the chain as we can, look for an alternative
3061 * trusted issuer of an untrusted certificate that currently
3062 * has an untrusted issuer. We use the alt_untrusted variable
3063 * to track how far up the chain we find the first match. It
3064 * is only if and when we find a match, that we prune the chain
3065 * and reset ctx->num_untrusted to the reduced count of
3066 * untrusted certificates. While we're searching for such a
3067 * match (which may never be found), it is neither safe nor
3068 * wise to preemptively modify either the chain or
3069 * ctx->num_untrusted.
3070 *
3071 * Note, like ctx->num_untrusted, alt_untrusted is a count of
3072 * untrusted certificates, not a "depth".
3073 */
3074 i = alt_untrusted;
3075 }
3076 x = sk_X509_value(ctx->chain, i-1);
3077
fbb82a60 3078 ok = (depth < num) ? 0 : get_issuer(&xtmp, ctx, x);
d9b8b89b
VD
3079
3080 if (ok < 0) {
3081 trust = X509_TRUST_REJECTED;
f3e235ed 3082 ctx->error = X509_V_ERR_STORE_LOOKUP;
d9b8b89b
VD
3083 search = 0;
3084 continue;
3085 }
3086
3087 if (ok > 0) {
3088 /*
3089 * Alternative trusted issuer for a mid-chain untrusted cert?
3090 * Pop the untrusted cert's successors and retry. We might now
3091 * be able to complete a valid chain via the trust store. Note
3092 * that despite the current trust-store match we might still
3093 * fail complete the chain to a suitable trust-anchor, in which
3094 * case we may prune some more untrusted certificates and try
3095 * again. Thus the S_DOALTERNATE bit may yet be turned on
3096 * again with an even shorter untrusted chain!
170b7358
VD
3097 *
3098 * If in the process we threw away our matching PKIX-TA trust
3099 * anchor, reset DANE trust. We might find a suitable trusted
3100 * certificate among the ones from the trust store.
d9b8b89b
VD
3101 */
3102 if ((search & S_DOALTERNATE) != 0) {
24664a3b
MC
3103 if (!ossl_assert(num > i && i > 0 && ss == 0)) {
3104 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3105 X509_free(xtmp);
3106 trust = X509_TRUST_REJECTED;
3107 ctx->error = X509_V_ERR_UNSPECIFIED;
3108 search = 0;
3109 continue;
3110 }
d9b8b89b
VD
3111 search &= ~S_DOALTERNATE;
3112 for (; num > i; --num)
3113 X509_free(sk_X509_pop(ctx->chain));
3114 ctx->num_untrusted = num;
170b7358
VD
3115
3116 if (DANETLS_ENABLED(dane) &&
3117 dane->mdpth >= ctx->num_untrusted) {
3118 dane->mdpth = -1;
3119 X509_free(dane->mcert);
3120 dane->mcert = NULL;
3121 }
3122 if (DANETLS_ENABLED(dane) &&
3123 dane->pdpth >= ctx->num_untrusted)
3124 dane->pdpth = -1;
d9b8b89b
VD
3125 }
3126
3127 /*
3128 * Self-signed untrusted certificates get replaced by their
3129 * trusted matching issuer. Otherwise, grow the chain.
3130 */
3131 if (ss == 0) {
3132 if (!sk_X509_push(ctx->chain, x = xtmp)) {
3133 X509_free(xtmp);
3134 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3135 trust = X509_TRUST_REJECTED;
f3e235ed 3136 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
3137 search = 0;
3138 continue;
3139 }
0c56a648
MC
3140 ss = cert_self_signed(ctx, x);
3141 if (ss < 0) {
3142 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3143 ctx->error = X509_V_ERR_UNSPECIFIED;
3144 return 0;
3145 }
d9b8b89b
VD
3146 } else if (num == ctx->num_untrusted) {
3147 /*
3148 * We have a self-signed certificate that has the same
3149 * subject name (and perhaps keyid and/or serial number) as
3150 * a trust-anchor. We must have an exact match to avoid
3151 * possible impersonation via key substitution etc.
3152 */
3153 if (X509_cmp(x, xtmp) != 0) {
3154 /* Self-signed untrusted mimic. */
3155 X509_free(xtmp);
3156 ok = 0;
3157 } else {
3158 X509_free(x);
3159 ctx->num_untrusted = --num;
3160 (void) sk_X509_set(ctx->chain, num, x = xtmp);
3161 }
3162 }
3163
3164 /*
3165 * We've added a new trusted certificate to the chain, recheck
3166 * trust. If not done, and not self-signed look deeper.
3167 * Whether or not we're doing "trusted first", we no longer
3168 * look for untrusted certificates from the peer's chain.
170b7358
VD
3169 *
3170 * At this point ctx->num_trusted and num must reflect the
3171 * correct number of untrusted certificates, since the DANE
3172 * logic in check_trust() depends on distinguishing CAs from
3173 * "the wire" from CAs from the trust store. In particular, the
3174 * certificate at depth "num" should be the new trusted
3175 * certificate with ctx->num_untrusted <= num.
d9b8b89b
VD
3176 */
3177 if (ok) {
24664a3b
MC
3178 if (!ossl_assert(ctx->num_untrusted <= num)) {
3179 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3180 trust = X509_TRUST_REJECTED;
3181 ctx->error = X509_V_ERR_UNSPECIFIED;
3182 search = 0;
3183 continue;
3184 }
d9b8b89b
VD
3185 search &= ~S_DOUNTRUSTED;
3186 switch (trust = check_trust(ctx, num)) {
3187 case X509_TRUST_TRUSTED:
3188 case X509_TRUST_REJECTED:
3189 search = 0;
3190 continue;
3191 }
3192 if (ss == 0)
3193 continue;
3194 }
3195 }
3196
3197 /*
3198 * No dispositive decision, and either self-signed or no match, if
3199 * we were doing untrusted-first, and alt-chains are not disabled,
3200 * do that, by repeatedly losing one untrusted element at a time,
3201 * and trying to extend the shorted chain.
3202 */
3203 if ((search & S_DOUNTRUSTED) == 0) {
3204 /* Continue search for a trusted issuer of a shorter chain? */
3205 if ((search & S_DOALTERNATE) != 0 && --alt_untrusted > 0)
3206 continue;
3207 /* Still no luck and no fallbacks left? */
3208 if (!may_alternate || (search & S_DOALTERNATE) != 0 ||
3209 ctx->num_untrusted < 2)
3210 break;
3211 /* Search for a trusted issuer of a shorter chain */
3212 search |= S_DOALTERNATE;
3213 alt_untrusted = ctx->num_untrusted - 1;
3214 ss = 0;
3215 }
3216 }
3217
3218 /*
3219 * Extend chain with peer-provided certificates
3220 */
3221 if ((search & S_DOUNTRUSTED) != 0) {
3222 num = sk_X509_num(ctx->chain);
24664a3b
MC
3223 if (!ossl_assert(num == ctx->num_untrusted)) {
3224 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3225 trust = X509_TRUST_REJECTED;
3226 ctx->error = X509_V_ERR_UNSPECIFIED;
3227 search = 0;
3228 continue;
3229 }
d9b8b89b 3230 x = sk_X509_value(ctx->chain, num-1);
d9b8b89b
VD
3231
3232 /*
3233 * Once we run out of untrusted issuers, we stop looking for more
3234 * and start looking only in the trust store if enabled.
3235 */
fbb82a60 3236 xtmp = (ss || depth < num) ? NULL : find_issuer(ctx, sktmp, x);
d9b8b89b
VD
3237 if (xtmp == NULL) {
3238 search &= ~S_DOUNTRUSTED;
3239 if (may_trusted)
3240 search |= S_DOTRUSTED;
3241 continue;
3242 }
3243
fbb82a60
VD
3244 /* Drop this issuer from future consideration */
3245 (void) sk_X509_delete_ptr(sktmp, xtmp);
3246
3247 if (!sk_X509_push(ctx->chain, xtmp)) {
d9b8b89b
VD
3248 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3249 trust = X509_TRUST_REJECTED;
f3e235ed 3250 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
3251 search = 0;
3252 continue;
3253 }
fbb82a60
VD
3254
3255 X509_up_ref(x = xtmp);
d9b8b89b 3256 ++ctx->num_untrusted;
0c56a648
MC
3257 ss = cert_self_signed(ctx, xtmp);
3258 if (ss < 0) {
3259 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3260 ctx->error = X509_V_ERR_UNSPECIFIED;
3261 return 0;
3262 }
d9b8b89b 3263
170b7358
VD
3264 /*
3265 * Check for DANE-TA trust of the topmost untrusted certificate.
3266 */
3267 switch (trust = check_dane_issuer(ctx, ctx->num_untrusted - 1)) {
3268 case X509_TRUST_TRUSTED:
3269 case X509_TRUST_REJECTED:
3270 search = 0;
3271 continue;
3272 }
d9b8b89b
VD
3273 }
3274 }
3275 sk_X509_free(sktmp);
3276
3277 /*
170b7358
VD
3278 * Last chance to make a trusted chain, either bare DANE-TA public-key
3279 * signers, or else direct leaf PKIX trust.
d9b8b89b 3280 */
497ecc0d
VD
3281 num = sk_X509_num(ctx->chain);
3282 if (num <= depth) {
170b7358
VD
3283 if (trust == X509_TRUST_UNTRUSTED && DANETLS_HAS_DANE_TA(dane))
3284 trust = check_dane_pkeys(ctx);
497ecc0d
VD
3285 if (trust == X509_TRUST_UNTRUSTED && num == ctx->num_untrusted)
3286 trust = check_trust(ctx, num);
d9b8b89b
VD
3287 }
3288
3289 switch (trust) {
3290 case X509_TRUST_TRUSTED:
3291 return 1;
3292 case X509_TRUST_REJECTED:
70dd3c65 3293 /* Callback already issued */
d9b8b89b
VD
3294 return 0;
3295 case X509_TRUST_UNTRUSTED:
3296 default:
3297 num = sk_X509_num(ctx->chain);
d9b8b89b 3298 if (num > depth)
70dd3c65
VD
3299 return verify_cb_cert(ctx, NULL, num-1,
3300 X509_V_ERR_CERT_CHAIN_TOO_LONG);
3301 if (DANETLS_ENABLED(dane) &&
3302 (!DANETLS_HAS_PKIX(dane) || dane->pdpth >= 0))
3303 return verify_cb_cert(ctx, NULL, num-1, X509_V_ERR_DANE_NO_MATCH);
3304 if (ss && sk_X509_num(ctx->chain) == 1)
3305 return verify_cb_cert(ctx, NULL, num-1,
3306 X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT);
3307 if (ss)
3308 return verify_cb_cert(ctx, NULL, num-1,
3309 X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN);
3310 if (ctx->num_untrusted < num)
3311 return verify_cb_cert(ctx, NULL, num-1,
3312 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT);
3313 return verify_cb_cert(ctx, NULL, num-1,
3314 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY);
d9b8b89b
VD
3315 }
3316}
fbb82a60
VD
3317
3318static const int minbits_table[] = { 80, 112, 128, 192, 256 };
3319static const int NUM_AUTH_LEVELS = OSSL_NELEM(minbits_table);
3320
3321/*
3322 * Check whether the public key of ``cert`` meets the security level of
3323 * ``ctx``.
3324 *
3325 * Returns 1 on success, 0 otherwise.
3326 */
3327static int check_key_level(X509_STORE_CTX *ctx, X509 *cert)
3328{
3329 EVP_PKEY *pkey = X509_get0_pubkey(cert);
3330 int level = ctx->param->auth_level;
3331
baba1545
KG
3332 /*
3333 * At security level zero, return without checking for a supported public
3334 * key type. Some engines support key types not understood outside the
3335 * engine, and we only need to understand the key when enforcing a security
3336 * floor.
3337 */
3338 if (level <= 0)
3339 return 1;
3340
fbb82a60
VD
3341 /* Unsupported or malformed keys are not secure */
3342 if (pkey == NULL)
3343 return 0;
3344
fbb82a60
VD
3345 if (level > NUM_AUTH_LEVELS)
3346 level = NUM_AUTH_LEVELS;
3347
3348 return EVP_PKEY_security_bits(pkey) >= minbits_table[level - 1];
3349}
3350
3351/*
3352 * Check whether the signature digest algorithm of ``cert`` meets the security
3353 * level of ``ctx``. Should not be checked for trust anchors (whether
3354 * self-signed or otherwise).
3355 *
3356 * Returns 1 on success, 0 otherwise.
3357 */
3358static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert)
3359{
fbb82a60
VD
3360 int secbits = -1;
3361 int level = ctx->param->auth_level;
3362
3363 if (level <= 0)
3364 return 1;
3365 if (level > NUM_AUTH_LEVELS)
3366 level = NUM_AUTH_LEVELS;
3367
c3c8823c
DSH
3368 if (!X509_get_signature_info(cert, NULL, NULL, &secbits, NULL))
3369 return 0;
fbb82a60
VD
3370
3371 return secbits >= minbits_table[level - 1];
3372}