]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/x509/x509_vfy.c
Set X509_V_ERR_INVALID_EXTENSION error for invalid basic constraints
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
CommitLineData
b1322259 1/*
7e06a675 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
3e4b43b9 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
b1322259
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
11#include <time.h>
12#include <errno.h>
d9b8b89b 13#include <limits.h>
d02b48c6 14
25f2138b 15#include "crypto/ctype.h"
b39fc560 16#include "internal/cryptlib.h"
17f389bb 17#include <openssl/crypto.h>
ec577822
BM
18#include <openssl/buffer.h>
19#include <openssl/evp.h>
20#include <openssl/asn1.h>
21#include <openssl/x509.h>
11262391 22#include <openssl/x509v3.h>
ec577822 23#include <openssl/objects.h>
176db6dc 24#include "internal/dane.h"
25f2138b 25#include "crypto/x509.h"
706457b7 26#include "x509_local.h"
d02b48c6 27
d43c4497
DSH
28/* CRL score values */
29
30/* No unhandled critical extensions */
31
0f113f3e 32#define CRL_SCORE_NOCRITICAL 0x100
d43c4497
DSH
33
34/* certificate is within CRL scope */
35
0f113f3e 36#define CRL_SCORE_SCOPE 0x080
d43c4497
DSH
37
38/* CRL times valid */
39
0f113f3e 40#define CRL_SCORE_TIME 0x040
d43c4497
DSH
41
42/* Issuer name matches certificate */
43
0f113f3e 44#define CRL_SCORE_ISSUER_NAME 0x020
d43c4497
DSH
45
46/* If this score or above CRL is probably valid */
47
48#define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
49
50/* CRL issuer is certificate issuer */
51
0f113f3e 52#define CRL_SCORE_ISSUER_CERT 0x018
d43c4497
DSH
53
54/* CRL issuer is on certificate path */
55
0f113f3e 56#define CRL_SCORE_SAME_PATH 0x008
d43c4497
DSH
57
58/* CRL issuer matches CRL AKID */
59
0f113f3e 60#define CRL_SCORE_AKID 0x004
d43c4497
DSH
61
62/* Have a delta CRL with valid times */
63
0f113f3e 64#define CRL_SCORE_TIME_DELTA 0x002
d43c4497 65
d9b8b89b
VD
66static int build_chain(X509_STORE_CTX *ctx);
67static int verify_chain(X509_STORE_CTX *ctx);
170b7358 68static int dane_verify(X509_STORE_CTX *ctx);
0f113f3e 69static int null_callback(int ok, X509_STORE_CTX *e);
2f043896
DSH
70static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
71static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
30b415b0 72static int check_chain_extensions(X509_STORE_CTX *ctx);
e9746e03 73static int check_name_constraints(X509_STORE_CTX *ctx);
3bf15e29 74static int check_id(X509_STORE_CTX *ctx);
d9b8b89b 75static int check_trust(X509_STORE_CTX *ctx, int num_untrusted);
b545dc67
DSH
76static int check_revocation(X509_STORE_CTX *ctx);
77static int check_cert(X509_STORE_CTX *ctx);
5d7c222d 78static int check_policy(X509_STORE_CTX *ctx);
c9a81b30 79static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
170b7358 80static int check_dane_issuer(X509_STORE_CTX *ctx, int depth);
fbb82a60
VD
81static int check_key_level(X509_STORE_CTX *ctx, X509 *cert);
82static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert);
4b96839f
DSH
83
84static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
0f113f3e 85 unsigned int *preasons, X509_CRL *crl, X509 *x);
d43c4497 86static int get_crl_delta(X509_STORE_CTX *ctx,
0f113f3e
MC
87 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
88static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
89 int *pcrl_score, X509_CRL *base,
90 STACK_OF(X509_CRL) *crls);
91static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
92 int *pcrl_score);
4b96839f 93static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
0f113f3e 94 unsigned int *preasons);
9d84d4ed
DSH
95static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
96static int check_crl_chain(X509_STORE_CTX *ctx,
0f113f3e
MC
97 STACK_OF(X509) *cert_path,
98 STACK_OF(X509) *crl_path);
4b96839f 99
d02b48c6 100static int internal_verify(X509_STORE_CTX *ctx);
d02b48c6 101
6b691a5c 102static int null_callback(int ok, X509_STORE_CTX *e)
0f113f3e
MC
103{
104 return ok;
105}
d02b48c6 106
2da2ff50
DSH
107/* Return 1 is a certificate is self signed */
108static int cert_self_signed(X509 *x)
0f113f3e 109{
7e06a675
BE
110 if (X509_check_purpose(x, -1, 0) != 1)
111 return 0;
0f113f3e
MC
112 if (x->ex_flags & EXFLAG_SS)
113 return 1;
114 else
115 return 0;
116}
d02b48c6 117
2dabd822
DSH
118/* Given a certificate try and find an exact match in the store */
119
120static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
121{
122 STACK_OF(X509) *certs;
123 X509 *xtmp = NULL;
124 int i;
125 /* Lookup all certs with matching subject name */
126 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
127 if (certs == NULL)
128 return NULL;
129 /* Look for exact match */
130 for (i = 0; i < sk_X509_num(certs); i++) {
131 xtmp = sk_X509_value(certs, i);
132 if (!X509_cmp(xtmp, x))
133 break;
134 }
135 if (i < sk_X509_num(certs))
05f0fb9f 136 X509_up_ref(xtmp);
0f113f3e
MC
137 else
138 xtmp = NULL;
139 sk_X509_pop_free(certs, X509_free);
140 return xtmp;
141}
2dabd822 142
70dd3c65
VD
143/*-
144 * Inform the verify callback of an error.
145 * If B<x> is not NULL it is the error cert, otherwise use the chain cert at
146 * B<depth>.
147 * If B<err> is not X509_V_OK, that's the error value, otherwise leave
148 * unchanged (presumably set by the caller).
149 *
150 * Returns 0 to abort verification with an error, non-zero to continue.
151 */
152static int verify_cb_cert(X509_STORE_CTX *ctx, X509 *x, int depth, int err)
153{
154 ctx->error_depth = depth;
155 ctx->current_cert = (x != NULL) ? x : sk_X509_value(ctx->chain, depth);
156 if (err != X509_V_OK)
157 ctx->error = err;
158 return ctx->verify_cb(0, ctx);
159}
160
161/*-
162 * Inform the verify callback of an error, CRL-specific variant. Here, the
163 * error depth and certificate are already set, we just specify the error
164 * number.
165 *
166 * Returns 0 to abort verification with an error, non-zero to continue.
167 */
168static int verify_cb_crl(X509_STORE_CTX *ctx, int err)
169{
170 ctx->error = err;
171 return ctx->verify_cb(0, ctx);
172}
173
fbb82a60
VD
174static int check_auth_level(X509_STORE_CTX *ctx)
175{
176 int i;
177 int num = sk_X509_num(ctx->chain);
178
179 if (ctx->param->auth_level <= 0)
180 return 1;
181
182 for (i = 0; i < num; ++i) {
183 X509 *cert = sk_X509_value(ctx->chain, i);
184
185 /*
186 * We've already checked the security of the leaf key, so here we only
187 * check the security of issuer keys.
188 */
189 if (i > 0 && !check_key_level(ctx, cert) &&
190 verify_cb_cert(ctx, cert, i, X509_V_ERR_CA_KEY_TOO_SMALL) == 0)
191 return 0;
192 /*
193 * We also check the signature algorithm security of all certificates
194 * except those of the trust anchor at index num-1.
195 */
196 if (i < num - 1 && !check_sig_level(ctx, cert) &&
197 verify_cb_cert(ctx, cert, i, X509_V_ERR_CA_MD_TOO_WEAK) == 0)
198 return 0;
199 }
200 return 1;
201}
202
d9b8b89b
VD
203static int verify_chain(X509_STORE_CTX *ctx)
204{
d9b8b89b
VD
205 int err;
206 int ok;
207
208 /*
209 * Before either returning with an error, or continuing with CRL checks,
210 * instantiate chain public key parameters.
211 */
212 if ((ok = build_chain(ctx)) == 0 ||
213 (ok = check_chain_extensions(ctx)) == 0 ||
fbb82a60 214 (ok = check_auth_level(ctx)) == 0 ||
d9b8b89b
VD
215 (ok = check_id(ctx)) == 0 || 1)
216 X509_get_pubkey_parameters(NULL, ctx->chain);
217 if (ok == 0 || (ok = ctx->check_revocation(ctx)) == 0)
218 return ok;
219
220 err = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
221 ctx->param->flags);
222 if (err != X509_V_OK) {
70dd3c65 223 if ((ok = verify_cb_cert(ctx, NULL, ctx->error_depth, err)) == 0)
d9b8b89b
VD
224 return ok;
225 }
226
227 /* Verify chain signatures and expiration times */
228 ok = (ctx->verify != NULL) ? ctx->verify(ctx) : internal_verify(ctx);
229 if (!ok)
230 return ok;
231
8545051c
DB
232 if ((ok = check_name_constraints(ctx)) == 0)
233 return ok;
234
d9b8b89b
VD
235#ifndef OPENSSL_NO_RFC3779
236 /* RFC 3779 path validation, now that CRL check has been done */
9021a5df 237 if ((ok = X509v3_asid_validate_path(ctx)) == 0)
d9b8b89b 238 return ok;
9021a5df 239 if ((ok = X509v3_addr_validate_path(ctx)) == 0)
d9b8b89b
VD
240 return ok;
241#endif
242
243 /* If we get this far evaluate policies */
244 if (ctx->param->flags & X509_V_FLAG_POLICY_CHECK)
245 ok = ctx->check_policy(ctx);
246 return ok;
247}
248
6b691a5c 249int X509_verify_cert(X509_STORE_CTX *ctx)
0f113f3e 250{
b9aec69a 251 SSL_DANE *dane = ctx->dane;
f3e235ed 252 int ret;
d9b8b89b 253
0f113f3e
MC
254 if (ctx->cert == NULL) {
255 X509err(X509_F_X509_VERIFY_CERT, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
f3e235ed 256 ctx->error = X509_V_ERR_INVALID_CALL;
0f113f3e
MC
257 return -1;
258 }
d9b8b89b 259
aae41f8c
MC
260 if (ctx->chain != NULL) {
261 /*
262 * This X509_STORE_CTX has already been used to verify a cert. We
263 * cannot do another one.
264 */
265 X509err(X509_F_X509_VERIFY_CERT, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f3e235ed 266 ctx->error = X509_V_ERR_INVALID_CALL;
aae41f8c
MC
267 return -1;
268 }
0f113f3e 269
0f113f3e
MC
270 /*
271 * first we make sure the chain we are going to build is present and that
272 * the first entry is in place
273 */
aae41f8c
MC
274 if (((ctx->chain = sk_X509_new_null()) == NULL) ||
275 (!sk_X509_push(ctx->chain, ctx->cert))) {
276 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
f3e235ed 277 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b 278 return -1;
0f113f3e 279 }
05f0fb9f 280 X509_up_ref(ctx->cert);
d9b8b89b 281 ctx->num_untrusted = 1;
5d7c222d 282
fbb82a60
VD
283 /* If the peer's public key is too weak, we can stop early. */
284 if (!check_key_level(ctx, ctx->cert) &&
285 !verify_cb_cert(ctx, ctx->cert, 0, X509_V_ERR_EE_KEY_TOO_SMALL))
286 return 0;
287
f3e235ed
VD
288 if (DANETLS_ENABLED(dane))
289 ret = dane_verify(ctx);
290 else
291 ret = verify_chain(ctx);
292
170b7358 293 /*
f3e235ed
VD
294 * Safety-net. If we are returning an error, we must also set ctx->error,
295 * so that the chain is not considered verified should the error be ignored
296 * (e.g. TLS with SSL_VERIFY_NONE).
170b7358 297 */
f3e235ed
VD
298 if (ret <= 0 && ctx->error == X509_V_OK)
299 ctx->error = X509_V_ERR_UNSPECIFIED;
300 return ret;
0f113f3e
MC
301}
302
303/*
304 * Given a STACK_OF(X509) find the issuer of cert (if any)
2f043896 305 */
2f043896
DSH
306static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
307{
0f113f3e 308 int i;
c53f7355 309 X509 *issuer, *rv = NULL;
fbb82a60 310
0f113f3e 311 for (i = 0; i < sk_X509_num(sk); i++) {
c53f7355
VD
312 issuer = sk_X509_value(sk, i);
313 if (ctx->check_issued(ctx, x, issuer)) {
314 rv = issuer;
315 if (x509_check_cert_time(ctx, rv, -1))
316 break;
317 }
0f113f3e 318 }
c53f7355 319 return rv;
2f043896
DSH
320}
321
322/* Given a possible certificate and issuer check them */
323
324static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
325{
0f113f3e
MC
326 int ret;
327 if (x == issuer)
328 return cert_self_signed(x);
329 ret = X509_check_issued(issuer, x);
330 if (ret == X509_V_OK) {
331 int i;
332 X509 *ch;
333 /* Special case: single self signed certificate */
334 if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
335 return 1;
336 for (i = 0; i < sk_X509_num(ctx->chain); i++) {
337 ch = sk_X509_value(ctx->chain, i);
338 if (ch == issuer || !X509_cmp(ch, issuer)) {
339 ret = X509_V_ERR_PATH_LOOP;
340 break;
341 }
342 }
343 }
344
d33def66 345 return (ret == X509_V_OK);
2f043896
DSH
346}
347
348/* Alternative lookup method: look from a STACK stored in other_ctx */
349
350static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
351{
0f113f3e
MC
352 *issuer = find_issuer(ctx, ctx->other_ctx, x);
353 if (*issuer) {
05f0fb9f 354 X509_up_ref(*issuer);
0f113f3e
MC
355 return 1;
356 } else
357 return 0;
2f043896 358}
2f043896 359
8cc86b81
DDO
360static STACK_OF(X509) *lookup_certs_sk(X509_STORE_CTX *ctx,
361 const X509_NAME *nm)
c864e761
DSH
362{
363 STACK_OF(X509) *sk = NULL;
364 X509 *x;
365 int i;
7fcdbd83 366
c864e761
DSH
367 for (i = 0; i < sk_X509_num(ctx->other_ctx); i++) {
368 x = sk_X509_value(ctx->other_ctx, i);
369 if (X509_NAME_cmp(nm, X509_get_subject_name(x)) == 0) {
370 if (sk == NULL)
371 sk = sk_X509_new_null();
372 if (sk == NULL || sk_X509_push(sk, x) == 0) {
373 sk_X509_pop_free(sk, X509_free);
7fcdbd83
F
374 X509err(X509_F_LOOKUP_CERTS_SK, ERR_R_MALLOC_FAILURE);
375 ctx->error = X509_V_ERR_OUT_OF_MEM;
c864e761
DSH
376 return NULL;
377 }
378 X509_up_ref(x);
379 }
380 }
381 return sk;
382}
383
0daccd4d
VD
384/*
385 * Check EE or CA certificate purpose. For trusted certificates explicit local
386 * auxiliary trust can be used to override EKU-restrictions.
387 */
388static int check_purpose(X509_STORE_CTX *ctx, X509 *x, int purpose, int depth,
389 int must_be_ca)
390{
0daccd4d
VD
391 int tr_ok = X509_TRUST_UNTRUSTED;
392
393 /*
394 * For trusted certificates we want to see whether any auxiliary trust
33cc5dde 395 * settings trump the purpose constraints.
0daccd4d
VD
396 *
397 * This is complicated by the fact that the trust ordinals in
398 * ctx->param->trust are entirely independent of the purpose ordinals in
399 * ctx->param->purpose!
400 *
401 * What connects them is their mutual initialization via calls from
402 * X509_STORE_CTX_set_default() into X509_VERIFY_PARAM_lookup() which sets
403 * related values of both param->trust and param->purpose. It is however
404 * typically possible to infer associated trust values from a purpose value
405 * via the X509_PURPOSE API.
406 *
407 * Therefore, we can only check for trust overrides when the purpose we're
408 * checking is the same as ctx->param->purpose and ctx->param->trust is
33cc5dde 409 * also set.
0daccd4d
VD
410 */
411 if (depth >= ctx->num_untrusted && purpose == ctx->param->purpose)
412 tr_ok = X509_check_trust(x, ctx->param->trust, X509_TRUST_NO_SS_COMPAT);
413
33cc5dde
VD
414 switch (tr_ok) {
415 case X509_TRUST_TRUSTED:
0daccd4d 416 return 1;
33cc5dde
VD
417 case X509_TRUST_REJECTED:
418 break;
419 default:
420 switch (X509_check_purpose(x, purpose, must_be_ca > 0)) {
421 case 1:
422 return 1;
423 case 0:
424 break;
425 default:
426 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT) == 0)
427 return 1;
428 }
429 break;
430 }
0daccd4d 431
70dd3c65 432 return verify_cb_cert(ctx, x, depth, X509_V_ERR_INVALID_PURPOSE);
0daccd4d
VD
433}
434
0f113f3e
MC
435/*
436 * Check a certificate chains extensions for consistency with the supplied
437 * purpose
11262391
DSH
438 */
439
30b415b0 440static int check_chain_extensions(X509_STORE_CTX *ctx)
11262391 441{
0daccd4d 442 int i, must_be_ca, plen = 0;
0f113f3e 443 X509 *x;
0f113f3e
MC
444 int proxy_path_length = 0;
445 int purpose;
446 int allow_proxy_certs;
0daccd4d 447 int num = sk_X509_num(ctx->chain);
0f113f3e 448
35a1cc90
MC
449 /*-
450 * must_be_ca can have 1 of 3 values:
451 * -1: we accept both CA and non-CA certificates, to allow direct
452 * use of self-signed certificates (which are marked as CA).
453 * 0: we only accept non-CA certificates. This is currently not
454 * used, but the possibility is present for future extensions.
455 * 1: we only accept CA certificates. This is currently used for
456 * all certificates in the chain except the leaf certificate.
457 */
0f113f3e
MC
458 must_be_ca = -1;
459
460 /* CRL path validation */
461 if (ctx->parent) {
462 allow_proxy_certs = 0;
463 purpose = X509_PURPOSE_CRL_SIGN;
464 } else {
465 allow_proxy_certs =
466 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
0f113f3e
MC
467 purpose = ctx->param->purpose;
468 }
469
0daccd4d 470 for (i = 0; i < num; i++) {
0f113f3e
MC
471 int ret;
472 x = sk_X509_value(ctx->chain, i);
473 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
474 && (x->ex_flags & EXFLAG_CRITICAL)) {
70dd3c65
VD
475 if (!verify_cb_cert(ctx, x, i,
476 X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION))
0daccd4d 477 return 0;
0f113f3e
MC
478 }
479 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY)) {
70dd3c65
VD
480 if (!verify_cb_cert(ctx, x, i,
481 X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED))
0daccd4d 482 return 0;
0f113f3e
MC
483 }
484 ret = X509_check_ca(x);
485 switch (must_be_ca) {
486 case -1:
487 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
488 && (ret != 1) && (ret != 0)) {
489 ret = 0;
490 ctx->error = X509_V_ERR_INVALID_CA;
491 } else
492 ret = 1;
493 break;
494 case 0:
495 if (ret != 0) {
496 ret = 0;
497 ctx->error = X509_V_ERR_INVALID_NON_CA;
498 } else
499 ret = 1;
500 break;
501 default:
4d9e33ac 502 /* X509_V_FLAG_X509_STRICT is implicit for intermediate CAs */
0f113f3e 503 if ((ret == 0)
4d9e33ac 504 || ((i + 1 < num || ctx->param->flags & X509_V_FLAG_X509_STRICT)
0f113f3e
MC
505 && (ret != 1))) {
506 ret = 0;
507 ctx->error = X509_V_ERR_INVALID_CA;
508 } else
509 ret = 1;
510 break;
511 }
fa86e2ee
TM
512 if ((x->ex_flags & EXFLAG_CA) == 0
513 && x->ex_pathlen != -1
514 && (ctx->param->flags & X509_V_FLAG_X509_STRICT)) {
515 ctx->error = X509_V_ERR_INVALID_EXTENSION;
516 ret = 0;
517 }
70dd3c65
VD
518 if (ret == 0 && !verify_cb_cert(ctx, x, i, X509_V_OK))
519 return 0;
520 /* check_purpose() makes the callback as needed */
521 if (purpose > 0 && !check_purpose(ctx, x, purpose, i, must_be_ca))
522 return 0;
dc5831da
VD
523 /* Check pathlen */
524 if ((i > 1) && (x->ex_pathlen != -1)
525 && (plen > (x->ex_pathlen + proxy_path_length))) {
70dd3c65 526 if (!verify_cb_cert(ctx, x, i, X509_V_ERR_PATH_LENGTH_EXCEEDED))
0daccd4d 527 return 0;
0f113f3e 528 }
ed422a2d 529 /* Increment path length if not a self issued intermediate CA */
dc5831da 530 if (i > 0 && (x->ex_flags & EXFLAG_SI) == 0)
0f113f3e
MC
531 plen++;
532 /*
533 * If this certificate is a proxy certificate, the next certificate
534 * must be another proxy certificate or a EE certificate. If not,
535 * the next certificate must be a CA certificate.
536 */
537 if (x->ex_flags & EXFLAG_PROXY) {
ed17c7c1
RL
538 /*
539 * RFC3820, 4.1.3 (b)(1) stipulates that if pCPathLengthConstraint
540 * is less than max_path_length, the former should be copied to
541 * the latter, and 4.1.4 (a) stipulates that max_path_length
542 * should be verified to be larger than zero and decrement it.
543 *
544 * Because we're checking the certs in the reverse order, we start
545 * with verifying that proxy_path_length isn't larger than pcPLC,
546 * and copy the latter to the former if it is, and finally,
547 * increment proxy_path_length.
548 */
549 if (x->ex_pcpathlen != -1) {
550 if (proxy_path_length > x->ex_pcpathlen) {
551 if (!verify_cb_cert(ctx, x, i,
552 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED))
553 return 0;
554 }
555 proxy_path_length = x->ex_pcpathlen;
0f113f3e
MC
556 }
557 proxy_path_length++;
558 must_be_ca = 0;
559 } else
560 must_be_ca = 1;
561 }
0daccd4d 562 return 1;
11262391
DSH
563}
564
55a6250f
VD
565static int has_san_id(X509 *x, int gtype)
566{
567 int i;
568 int ret = 0;
569 GENERAL_NAMES *gs = X509_get_ext_d2i(x, NID_subject_alt_name, NULL, NULL);
570
571 if (gs == NULL)
572 return 0;
573
574 for (i = 0; i < sk_GENERAL_NAME_num(gs); i++) {
575 GENERAL_NAME *g = sk_GENERAL_NAME_value(gs, i);
576
577 if (g->type == gtype) {
578 ret = 1;
579 break;
580 }
581 }
582 GENERAL_NAMES_free(gs);
583 return ret;
584}
585
e9746e03 586static int check_name_constraints(X509_STORE_CTX *ctx)
0f113f3e 587{
70dd3c65
VD
588 int i;
589
0f113f3e
MC
590 /* Check name constraints for all certificates */
591 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
70dd3c65
VD
592 X509 *x = sk_X509_value(ctx->chain, i);
593 int j;
594
0f113f3e
MC
595 /* Ignore self issued certs unless last in chain */
596 if (i && (x->ex_flags & EXFLAG_SI))
597 continue;
c8223538
RL
598
599 /*
600 * Proxy certificates policy has an extra constraint, where the
601 * certificate subject MUST be the issuer with a single CN entry
602 * added.
603 * (RFC 3820: 3.4, 4.1.3 (a)(4))
604 */
605 if (x->ex_flags & EXFLAG_PROXY) {
606 X509_NAME *tmpsubject = X509_get_subject_name(x);
607 X509_NAME *tmpissuer = X509_get_issuer_name(x);
608 X509_NAME_ENTRY *tmpentry = NULL;
609 int last_object_nid = 0;
610 int err = X509_V_OK;
611 int last_object_loc = X509_NAME_entry_count(tmpsubject) - 1;
612
613 /* Check that there are at least two RDNs */
614 if (last_object_loc < 1) {
615 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
616 goto proxy_name_done;
617 }
618
619 /*
620 * Check that there is exactly one more RDN in subject as
621 * there is in issuer.
622 */
623 if (X509_NAME_entry_count(tmpsubject)
624 != X509_NAME_entry_count(tmpissuer) + 1) {
625 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
626 goto proxy_name_done;
627 }
628
629 /*
630 * Check that the last subject component isn't part of a
631 * multivalued RDN
632 */
633 if (X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
634 last_object_loc))
635 == X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
636 last_object_loc - 1))) {
637 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
638 goto proxy_name_done;
639 }
640
641 /*
642 * Check that the last subject RDN is a commonName, and that
643 * all the previous RDNs match the issuer exactly
644 */
645 tmpsubject = X509_NAME_dup(tmpsubject);
646 if (tmpsubject == NULL) {
647 X509err(X509_F_CHECK_NAME_CONSTRAINTS, ERR_R_MALLOC_FAILURE);
648 ctx->error = X509_V_ERR_OUT_OF_MEM;
649 return 0;
650 }
651
652 tmpentry =
653 X509_NAME_delete_entry(tmpsubject, last_object_loc);
654 last_object_nid =
655 OBJ_obj2nid(X509_NAME_ENTRY_get_object(tmpentry));
656
657 if (last_object_nid != NID_commonName
658 || X509_NAME_cmp(tmpsubject, tmpissuer) != 0) {
659 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
660 }
661
662 X509_NAME_ENTRY_free(tmpentry);
663 X509_NAME_free(tmpsubject);
664
665 proxy_name_done:
666 if (err != X509_V_OK
667 && !verify_cb_cert(ctx, x, i, err))
668 return 0;
669 }
670
0f113f3e
MC
671 /*
672 * Check against constraints for all certificates higher in chain
673 * including trust anchor. Trust anchor not strictly speaking needed
674 * but if it includes constraints it is to be assumed it expects them
675 * to be obeyed.
676 */
677 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
678 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
70dd3c65 679
0f113f3e 680 if (nc) {
70dd3c65
VD
681 int rv = NAME_CONSTRAINTS_check(x, nc);
682
5bd5dcd4 683 /* If EE certificate check commonName too */
55a6250f
VD
684 if (rv == X509_V_OK && i == 0
685 && (ctx->param->hostflags
686 & X509_CHECK_FLAG_NEVER_CHECK_SUBJECT) == 0
687 && ((ctx->param->hostflags
688 & X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT) != 0
689 || !has_san_id(x, GEN_DNS)))
5bd5dcd4
DSH
690 rv = NAME_CONSTRAINTS_check_CN(x, nc);
691
f3e235ed
VD
692 switch (rv) {
693 case X509_V_OK:
694 break;
695 case X509_V_ERR_OUT_OF_MEM:
70dd3c65 696 return 0;
f3e235ed
VD
697 default:
698 if (!verify_cb_cert(ctx, x, i, rv))
699 return 0;
700 break;
701 }
0f113f3e
MC
702 }
703 }
704 }
705 return 1;
706}
e9746e03 707
3bf15e29 708static int check_id_error(X509_STORE_CTX *ctx, int errcode)
0f113f3e 709{
70dd3c65 710 return verify_cb_cert(ctx, ctx->cert, 0, errcode);
0f113f3e 711}
3bf15e29 712
9689a6ae 713static int check_hosts(X509 *x, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
714{
715 int i;
9689a6ae 716 int n = sk_OPENSSL_STRING_num(vpm->hosts);
0f113f3e
MC
717 char *name;
718
9689a6ae
DSH
719 if (vpm->peername != NULL) {
720 OPENSSL_free(vpm->peername);
721 vpm->peername = NULL;
a0724ef1 722 }
0f113f3e 723 for (i = 0; i < n; ++i) {
9689a6ae
DSH
724 name = sk_OPENSSL_STRING_value(vpm->hosts, i);
725 if (X509_check_host(x, name, 0, vpm->hostflags, &vpm->peername) > 0)
0f113f3e
MC
726 return 1;
727 }
728 return n == 0;
729}
8abffa4a 730
3bf15e29 731static int check_id(X509_STORE_CTX *ctx)
0f113f3e
MC
732{
733 X509_VERIFY_PARAM *vpm = ctx->param;
0f113f3e 734 X509 *x = ctx->cert;
9689a6ae 735 if (vpm->hosts && check_hosts(x, vpm) <= 0) {
0f113f3e
MC
736 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
737 return 0;
738 }
9689a6ae 739 if (vpm->email && X509_check_email(x, vpm->email, vpm->emaillen, 0) <= 0) {
0f113f3e
MC
740 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
741 return 0;
742 }
9689a6ae 743 if (vpm->ip && X509_check_ip(x, vpm->ip, vpm->iplen, 0) <= 0) {
0f113f3e
MC
744 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
745 return 0;
746 }
747 return 1;
748}
3bf15e29 749
d9b8b89b 750static int check_trust(X509_STORE_CTX *ctx, int num_untrusted)
51630a37 751{
70dd3c65 752 int i;
0f113f3e 753 X509 *x = NULL;
d9b8b89b 754 X509 *mx;
b9aec69a 755 SSL_DANE *dane = ctx->dane;
d9b8b89b
VD
756 int num = sk_X509_num(ctx->chain);
757 int trust;
758
bdcadca2
VD
759 /*
760 * Check for a DANE issuer at depth 1 or greater, if it is a DANE-TA(2)
761 * match, we're done, otherwise we'll merely record the match depth.
762 */
763 if (DANETLS_HAS_TA(dane) && num_untrusted > 0 && num_untrusted < num) {
170b7358
VD
764 switch (trust = check_dane_issuer(ctx, num_untrusted)) {
765 case X509_TRUST_TRUSTED:
766 case X509_TRUST_REJECTED:
767 return trust;
768 }
769 }
770
d9b8b89b
VD
771 /*
772 * Check trusted certificates in chain at depth num_untrusted and up.
773 * Note, that depths 0..num_untrusted-1 may also contain trusted
774 * certificates, but the caller is expected to have already checked those,
775 * and wants to incrementally check just any added since.
776 */
777 for (i = num_untrusted; i < num; i++) {
0f113f3e 778 x = sk_X509_value(ctx->chain, i);
d9b8b89b 779 trust = X509_check_trust(x, ctx->param->trust, 0);
0f113f3e 780 /* If explicitly trusted return trusted */
d9b8b89b
VD
781 if (trust == X509_TRUST_TRUSTED)
782 goto trusted;
783 if (trust == X509_TRUST_REJECTED)
784 goto rejected;
0f113f3e 785 }
d9b8b89b 786
0f113f3e 787 /*
d9b8b89b
VD
788 * If we are looking at a trusted certificate, and accept partial chains,
789 * the chain is PKIX trusted.
0f113f3e 790 */
d9b8b89b
VD
791 if (num_untrusted < num) {
792 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
793 goto trusted;
794 return X509_TRUST_UNTRUSTED;
795 }
796
497ecc0d 797 if (num_untrusted == num && ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
d9b8b89b
VD
798 /*
799 * Last-resort call with no new trusted certificates, check the leaf
800 * for a direct trust store match.
801 */
bdcadca2
VD
802 i = 0;
803 x = sk_X509_value(ctx->chain, i);
0f113f3e 804 mx = lookup_cert_match(ctx, x);
d9b8b89b
VD
805 if (!mx)
806 return X509_TRUST_UNTRUSTED;
807
808 /*
809 * Check explicit auxiliary trust/reject settings. If none are set,
810 * we'll accept X509_TRUST_UNTRUSTED when not self-signed.
811 */
812 trust = X509_check_trust(mx, ctx->param->trust, 0);
813 if (trust == X509_TRUST_REJECTED) {
814 X509_free(mx);
815 goto rejected;
0f113f3e 816 }
d9b8b89b
VD
817
818 /* Replace leaf with trusted match */
819 (void) sk_X509_set(ctx->chain, 0, mx);
820 X509_free(x);
821 ctx->num_untrusted = 0;
822 goto trusted;
0f113f3e
MC
823 }
824
825 /*
826 * If no trusted certs in chain at all return untrusted and allow
827 * standard (no issuer cert) etc errors to be indicated.
828 */
829 return X509_TRUST_UNTRUSTED;
d9b8b89b
VD
830
831 rejected:
70dd3c65 832 if (!verify_cb_cert(ctx, x, i, X509_V_ERR_CERT_REJECTED))
d9b8b89b
VD
833 return X509_TRUST_REJECTED;
834 return X509_TRUST_UNTRUSTED;
835
836 trusted:
170b7358
VD
837 if (!DANETLS_ENABLED(dane))
838 return X509_TRUST_TRUSTED;
839 if (dane->pdpth < 0)
840 dane->pdpth = num_untrusted;
841 /* With DANE, PKIX alone is not trusted until we have both */
842 if (dane->mdpth >= 0)
843 return X509_TRUST_TRUSTED;
844 return X509_TRUST_UNTRUSTED;
51630a37
DSH
845}
846
b545dc67 847static int check_revocation(X509_STORE_CTX *ctx)
0f113f3e 848{
4c9b0a03 849 int i = 0, last = 0, ok = 0;
0f113f3e
MC
850 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
851 return 1;
852 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
853 last = sk_X509_num(ctx->chain) - 1;
854 else {
855 /* If checking CRL paths this isn't the EE certificate */
856 if (ctx->parent)
857 return 1;
858 last = 0;
859 }
860 for (i = 0; i <= last; i++) {
861 ctx->error_depth = i;
862 ok = check_cert(ctx);
863 if (!ok)
864 return ok;
865 }
866 return 1;
867}
b545dc67
DSH
868
869static int check_cert(X509_STORE_CTX *ctx)
0f113f3e
MC
870{
871 X509_CRL *crl = NULL, *dcrl = NULL;
70dd3c65
VD
872 int ok = 0;
873 int cnum = ctx->error_depth;
874 X509 *x = sk_X509_value(ctx->chain, cnum);
875
0f113f3e
MC
876 ctx->current_cert = x;
877 ctx->current_issuer = NULL;
878 ctx->current_crl_score = 0;
879 ctx->current_reasons = 0;
70dd3c65 880
790555d6
RL
881 if (x->ex_flags & EXFLAG_PROXY)
882 return 1;
883
0f113f3e 884 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
70dd3c65
VD
885 unsigned int last_reasons = ctx->current_reasons;
886
0f113f3e
MC
887 /* Try to retrieve relevant CRL */
888 if (ctx->get_crl)
889 ok = ctx->get_crl(ctx, &crl, x);
890 else
891 ok = get_crl_delta(ctx, &crl, &dcrl, x);
892 /*
893 * If error looking up CRL, nothing we can do except notify callback
894 */
895 if (!ok) {
70dd3c65
VD
896 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
897 goto done;
0f113f3e
MC
898 }
899 ctx->current_crl = crl;
900 ok = ctx->check_crl(ctx, crl);
901 if (!ok)
70dd3c65 902 goto done;
0f113f3e
MC
903
904 if (dcrl) {
905 ok = ctx->check_crl(ctx, dcrl);
906 if (!ok)
70dd3c65 907 goto done;
0f113f3e
MC
908 ok = ctx->cert_crl(ctx, dcrl, x);
909 if (!ok)
70dd3c65 910 goto done;
0f113f3e
MC
911 } else
912 ok = 1;
913
914 /* Don't look in full CRL if delta reason is removefromCRL */
915 if (ok != 2) {
916 ok = ctx->cert_crl(ctx, crl, x);
917 if (!ok)
70dd3c65 918 goto done;
0f113f3e
MC
919 }
920
921 X509_CRL_free(crl);
922 X509_CRL_free(dcrl);
923 crl = NULL;
924 dcrl = NULL;
925 /*
60250017 926 * If reasons not updated we won't get anywhere by another iteration,
0f113f3e
MC
927 * so exit loop.
928 */
929 if (last_reasons == ctx->current_reasons) {
70dd3c65
VD
930 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
931 goto done;
0f113f3e
MC
932 }
933 }
70dd3c65 934 done:
0f113f3e
MC
935 X509_CRL_free(crl);
936 X509_CRL_free(dcrl);
937
938 ctx->current_crl = NULL;
939 return ok;
0f113f3e 940}
b545dc67 941
e1a27eb3
DSH
942/* Check CRL times against values in X509_STORE_CTX */
943
944static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
0f113f3e
MC
945{
946 time_t *ptime;
947 int i;
70dd3c65 948
0f113f3e
MC
949 if (notify)
950 ctx->current_crl = crl;
951 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
952 ptime = &ctx->param->check_time;
d35ff2c0
DW
953 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
954 return 1;
0f113f3e
MC
955 else
956 ptime = NULL;
957
568ce3a5 958 i = X509_cmp_time(X509_CRL_get0_lastUpdate(crl), ptime);
0f113f3e
MC
959 if (i == 0) {
960 if (!notify)
961 return 0;
70dd3c65 962 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD))
0f113f3e
MC
963 return 0;
964 }
965
966 if (i > 0) {
967 if (!notify)
968 return 0;
70dd3c65 969 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_NOT_YET_VALID))
0f113f3e
MC
970 return 0;
971 }
972
568ce3a5
DSH
973 if (X509_CRL_get0_nextUpdate(crl)) {
974 i = X509_cmp_time(X509_CRL_get0_nextUpdate(crl), ptime);
0f113f3e
MC
975
976 if (i == 0) {
977 if (!notify)
978 return 0;
70dd3c65 979 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD))
0f113f3e
MC
980 return 0;
981 }
982 /* Ignore expiry of base CRL is delta is valid */
983 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
984 if (!notify)
985 return 0;
70dd3c65 986 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_HAS_EXPIRED))
0f113f3e
MC
987 return 0;
988 }
989 }
990
991 if (notify)
992 ctx->current_crl = NULL;
993
994 return 1;
995}
e1a27eb3 996
d43c4497 997static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
0f113f3e
MC
998 X509 **pissuer, int *pscore, unsigned int *preasons,
999 STACK_OF(X509_CRL) *crls)
1000{
1001 int i, crl_score, best_score = *pscore;
1002 unsigned int reasons, best_reasons = 0;
1003 X509 *x = ctx->current_cert;
1004 X509_CRL *crl, *best_crl = NULL;
1005 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
1006
1007 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1008 crl = sk_X509_CRL_value(crls, i);
1009 reasons = *preasons;
1010 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
8b7c51a0 1011 if (crl_score < best_score || crl_score == 0)
626aa248
DSH
1012 continue;
1013 /* If current CRL is equivalent use it if it is newer */
8b7c51a0 1014 if (crl_score == best_score && best_crl != NULL) {
626aa248 1015 int day, sec;
568ce3a5
DSH
1016 if (ASN1_TIME_diff(&day, &sec, X509_CRL_get0_lastUpdate(best_crl),
1017 X509_CRL_get0_lastUpdate(crl)) == 0)
626aa248 1018 continue;
e032117d
DSH
1019 /*
1020 * ASN1_TIME_diff never returns inconsistent signs for |day|
1021 * and |sec|.
1022 */
1023 if (day <= 0 && sec <= 0)
626aa248 1024 continue;
0f113f3e 1025 }
626aa248
DSH
1026 best_crl = crl;
1027 best_crl_issuer = crl_issuer;
1028 best_score = crl_score;
1029 best_reasons = reasons;
0f113f3e
MC
1030 }
1031
1032 if (best_crl) {
222561fe 1033 X509_CRL_free(*pcrl);
0f113f3e
MC
1034 *pcrl = best_crl;
1035 *pissuer = best_crl_issuer;
1036 *pscore = best_score;
1037 *preasons = best_reasons;
65cbf983 1038 X509_CRL_up_ref(best_crl);
25aaa98a
RS
1039 X509_CRL_free(*pdcrl);
1040 *pdcrl = NULL;
0f113f3e
MC
1041 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1042 }
1043
1044 if (best_score >= CRL_SCORE_VALID)
1045 return 1;
1046
1047 return 0;
1048}
1049
1050/*
1051 * Compare two CRL extensions for delta checking purposes. They should be
d43c4497
DSH
1052 * both present or both absent. If both present all fields must be identical.
1053 */
1054
1055static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
0f113f3e
MC
1056{
1057 ASN1_OCTET_STRING *exta, *extb;
1058 int i;
1059 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1060 if (i >= 0) {
1061 /* Can't have multiple occurrences */
1062 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1063 return 0;
1064 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1065 } else
1066 exta = NULL;
d43c4497 1067
0f113f3e 1068 i = X509_CRL_get_ext_by_NID(b, nid, -1);
d43c4497 1069
0f113f3e 1070 if (i >= 0) {
d43c4497 1071
0f113f3e
MC
1072 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1073 return 0;
1074 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1075 } else
1076 extb = NULL;
d43c4497 1077
0f113f3e
MC
1078 if (!exta && !extb)
1079 return 1;
d43c4497 1080
0f113f3e
MC
1081 if (!exta || !extb)
1082 return 0;
d43c4497 1083
0f113f3e
MC
1084 if (ASN1_OCTET_STRING_cmp(exta, extb))
1085 return 0;
d43c4497 1086
0f113f3e
MC
1087 return 1;
1088}
d43c4497
DSH
1089
1090/* See if a base and delta are compatible */
1091
1092static int check_delta_base(X509_CRL *delta, X509_CRL *base)
0f113f3e
MC
1093{
1094 /* Delta CRL must be a delta */
1095 if (!delta->base_crl_number)
1096 return 0;
1097 /* Base must have a CRL number */
1098 if (!base->crl_number)
1099 return 0;
1100 /* Issuer names must match */
1101 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1102 return 0;
1103 /* AKID and IDP must match */
1104 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1105 return 0;
1106 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1107 return 0;
1108 /* Delta CRL base number must not exceed Full CRL number. */
1109 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1110 return 0;
1111 /* Delta CRL number must exceed full CRL number */
1112 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1113 return 1;
1114 return 0;
1115}
1116
1117/*
1118 * For a given base CRL find a delta... maybe extend to delta scoring or
1119 * retrieve a chain of deltas...
d43c4497
DSH
1120 */
1121
1122static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
0f113f3e
MC
1123 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1124{
1125 X509_CRL *delta;
1126 int i;
1127 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1128 return;
1129 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1130 return;
1131 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1132 delta = sk_X509_CRL_value(crls, i);
1133 if (check_delta_base(delta, base)) {
1134 if (check_crl_time(ctx, delta, 0))
1135 *pscore |= CRL_SCORE_TIME_DELTA;
65cbf983 1136 X509_CRL_up_ref(delta);
0f113f3e
MC
1137 *dcrl = delta;
1138 return;
1139 }
1140 }
1141 *dcrl = NULL;
1142}
1143
1144/*
1145 * For a given CRL return how suitable it is for the supplied certificate
1146 * 'x'. The return value is a mask of several criteria. If the issuer is not
1147 * the certificate issuer this is returned in *pissuer. The reasons mask is
1148 * also used to determine if the CRL is suitable: if no new reasons the CRL
1149 * is rejected, otherwise reasons is updated.
4b96839f
DSH
1150 */
1151
1152static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
0f113f3e
MC
1153 unsigned int *preasons, X509_CRL *crl, X509 *x)
1154{
1155
1156 int crl_score = 0;
1157 unsigned int tmp_reasons = *preasons, crl_reasons;
1158
1159 /* First see if we can reject CRL straight away */
1160
1161 /* Invalid IDP cannot be processed */
1162 if (crl->idp_flags & IDP_INVALID)
1163 return 0;
1164 /* Reason codes or indirect CRLs need extended CRL support */
1165 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1166 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1167 return 0;
1168 } else if (crl->idp_flags & IDP_REASONS) {
1169 /* If no new reasons reject */
1170 if (!(crl->idp_reasons & ~tmp_reasons))
1171 return 0;
1172 }
1173 /* Don't process deltas at this stage */
1174 else if (crl->base_crl_number)
1175 return 0;
1176 /* If issuer name doesn't match certificate need indirect CRL */
1177 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1178 if (!(crl->idp_flags & IDP_INDIRECT))
1179 return 0;
1180 } else
1181 crl_score |= CRL_SCORE_ISSUER_NAME;
1182
1183 if (!(crl->flags & EXFLAG_CRITICAL))
1184 crl_score |= CRL_SCORE_NOCRITICAL;
1185
1186 /* Check expiry */
1187 if (check_crl_time(ctx, crl, 0))
1188 crl_score |= CRL_SCORE_TIME;
1189
1190 /* Check authority key ID and locate certificate issuer */
1191 crl_akid_check(ctx, crl, pissuer, &crl_score);
1192
1193 /* If we can't locate certificate issuer at this point forget it */
1194
1195 if (!(crl_score & CRL_SCORE_AKID))
1196 return 0;
1197
1198 /* Check cert for matching CRL distribution points */
1199
1200 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1201 /* If no new reasons reject */
1202 if (!(crl_reasons & ~tmp_reasons))
1203 return 0;
1204 tmp_reasons |= crl_reasons;
1205 crl_score |= CRL_SCORE_SCOPE;
1206 }
1207
1208 *preasons = tmp_reasons;
1209
1210 return crl_score;
1211
1212}
4b96839f
DSH
1213
1214static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
0f113f3e
MC
1215 X509 **pissuer, int *pcrl_score)
1216{
1217 X509 *crl_issuer = NULL;
8cc86b81 1218 const X509_NAME *cnm = X509_CRL_get_issuer(crl);
0f113f3e
MC
1219 int cidx = ctx->error_depth;
1220 int i;
1221
1222 if (cidx != sk_X509_num(ctx->chain) - 1)
1223 cidx++;
1224
1225 crl_issuer = sk_X509_value(ctx->chain, cidx);
1226
1227 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1228 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1229 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1230 *pissuer = crl_issuer;
1231 return;
1232 }
1233 }
1234
1235 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1236 crl_issuer = sk_X509_value(ctx->chain, cidx);
1237 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1238 continue;
1239 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1240 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1241 *pissuer = crl_issuer;
1242 return;
1243 }
1244 }
1245
1246 /* Anything else needs extended CRL support */
1247
1248 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1249 return;
1250
1251 /*
1252 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1253 * untrusted certificates.
1254 */
1255 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1256 crl_issuer = sk_X509_value(ctx->untrusted, i);
1257 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1258 continue;
1259 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1260 *pissuer = crl_issuer;
1261 *pcrl_score |= CRL_SCORE_AKID;
1262 return;
1263 }
1264 }
1265}
1266
1267/*
1268 * Check the path of a CRL issuer certificate. This creates a new
9d84d4ed 1269 * X509_STORE_CTX and populates it with most of the parameters from the
0f113f3e
MC
1270 * parent. This could be optimised somewhat since a lot of path checking will
1271 * be duplicated by the parent, but this will rarely be used in practice.
9d84d4ed
DSH
1272 */
1273
1274static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
1275{
1276 X509_STORE_CTX crl_ctx;
1277 int ret;
70dd3c65 1278
0f113f3e
MC
1279 /* Don't allow recursive CRL path validation */
1280 if (ctx->parent)
1281 return 0;
faa9dcd4 1282 if (!X509_STORE_CTX_init(&crl_ctx, ctx->store, x, ctx->untrusted))
0f113f3e
MC
1283 return -1;
1284
1285 crl_ctx.crls = ctx->crls;
1286 /* Copy verify params across */
1287 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1288
1289 crl_ctx.parent = ctx;
1290 crl_ctx.verify_cb = ctx->verify_cb;
1291
1292 /* Verify CRL issuer */
1293 ret = X509_verify_cert(&crl_ctx);
0f113f3e
MC
1294 if (ret <= 0)
1295 goto err;
1296
1297 /* Check chain is acceptable */
0f113f3e
MC
1298 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1299 err:
1300 X509_STORE_CTX_cleanup(&crl_ctx);
1301 return ret;
1302}
1303
1304/*
1305 * RFC3280 says nothing about the relationship between CRL path and
1306 * certificate path, which could lead to situations where a certificate could
1307 * be revoked or validated by a CA not authorised to do so. RFC5280 is more
1308 * strict and states that the two paths must end in the same trust anchor,
1309 * though some discussions remain... until this is resolved we use the
1310 * RFC5280 version
9d84d4ed
DSH
1311 */
1312
1313static int check_crl_chain(X509_STORE_CTX *ctx,
0f113f3e
MC
1314 STACK_OF(X509) *cert_path,
1315 STACK_OF(X509) *crl_path)
1316{
1317 X509 *cert_ta, *crl_ta;
1318 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1319 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1320 if (!X509_cmp(cert_ta, crl_ta))
1321 return 1;
1322 return 0;
1323}
9d84d4ed 1324
3a83462d
MC
1325/*-
1326 * Check for match between two dist point names: three separate cases.
3e727a3b
DSH
1327 * 1. Both are relative names and compare X509_NAME types.
1328 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1329 * 3. Both are full names and compare two GENERAL_NAMES.
d0fff69d 1330 * 4. One is NULL: automatic match.
3e727a3b
DSH
1331 */
1332
3e727a3b 1333static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
0f113f3e
MC
1334{
1335 X509_NAME *nm = NULL;
1336 GENERAL_NAMES *gens = NULL;
1337 GENERAL_NAME *gena, *genb;
1338 int i, j;
1339 if (!a || !b)
1340 return 1;
1341 if (a->type == 1) {
1342 if (!a->dpname)
1343 return 0;
1344 /* Case 1: two X509_NAME */
1345 if (b->type == 1) {
1346 if (!b->dpname)
1347 return 0;
1348 if (!X509_NAME_cmp(a->dpname, b->dpname))
1349 return 1;
1350 else
1351 return 0;
1352 }
1353 /* Case 2: set name and GENERAL_NAMES appropriately */
1354 nm = a->dpname;
1355 gens = b->name.fullname;
1356 } else if (b->type == 1) {
1357 if (!b->dpname)
1358 return 0;
1359 /* Case 2: set name and GENERAL_NAMES appropriately */
1360 gens = a->name.fullname;
1361 nm = b->dpname;
1362 }
1363
1364 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1365 if (nm) {
1366 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1367 gena = sk_GENERAL_NAME_value(gens, i);
1368 if (gena->type != GEN_DIRNAME)
1369 continue;
1370 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1371 return 1;
1372 }
1373 return 0;
1374 }
1375
1376 /* Else case 3: two GENERAL_NAMES */
1377
1378 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1379 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1380 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1381 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1382 if (!GENERAL_NAME_cmp(gena, genb))
1383 return 1;
1384 }
1385 }
1386
1387 return 0;
1388
1389}
bc7535bc 1390
4b96839f 1391static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
0f113f3e
MC
1392{
1393 int i;
8cc86b81 1394 const X509_NAME *nm = X509_CRL_get_issuer(crl);
0f113f3e
MC
1395 /* If no CRLissuer return is successful iff don't need a match */
1396 if (!dp->CRLissuer)
1397 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1398 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1399 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1400 if (gen->type != GEN_DIRNAME)
1401 continue;
1402 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1403 return 1;
1404 }
1405 return 0;
1406}
d0fff69d 1407
4b96839f 1408/* Check CRLDP and IDP */
bc7535bc 1409
4b96839f 1410static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
0f113f3e
MC
1411 unsigned int *preasons)
1412{
1413 int i;
1414 if (crl->idp_flags & IDP_ONLYATTR)
1415 return 0;
1416 if (x->ex_flags & EXFLAG_CA) {
1417 if (crl->idp_flags & IDP_ONLYUSER)
1418 return 0;
1419 } else {
1420 if (crl->idp_flags & IDP_ONLYCA)
1421 return 0;
1422 }
1423 *preasons = crl->idp_reasons;
1424 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1425 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1426 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1427 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1428 *preasons &= dp->dp_reasons;
1429 return 1;
1430 }
1431 }
1432 }
1433 if ((!crl->idp || !crl->idp->distpoint)
1434 && (crl_score & CRL_SCORE_ISSUER_NAME))
1435 return 1;
1436 return 0;
1437}
1438
1439/*
1440 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1441 * to find a delta CRL too
b545dc67 1442 */
0f113f3e 1443
d43c4497 1444static int get_crl_delta(X509_STORE_CTX *ctx,
0f113f3e
MC
1445 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1446{
1447 int ok;
1448 X509 *issuer = NULL;
1449 int crl_score = 0;
1450 unsigned int reasons;
1451 X509_CRL *crl = NULL, *dcrl = NULL;
1452 STACK_OF(X509_CRL) *skcrl;
8cc86b81 1453 const X509_NAME *nm = X509_get_issuer_name(x);
70dd3c65 1454
0f113f3e
MC
1455 reasons = ctx->current_reasons;
1456 ok = get_crl_sk(ctx, &crl, &dcrl,
1457 &issuer, &crl_score, &reasons, ctx->crls);
0f113f3e
MC
1458 if (ok)
1459 goto done;
1460
1461 /* Lookup CRLs from store */
1462
1463 skcrl = ctx->lookup_crls(ctx, nm);
1464
1465 /* If no CRLs found and a near match from get_crl_sk use that */
1466 if (!skcrl && crl)
1467 goto done;
1468
1469 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1470
1471 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1472
1473 done:
0f113f3e
MC
1474 /* If we got any kind of CRL use it and return success */
1475 if (crl) {
1476 ctx->current_issuer = issuer;
1477 ctx->current_crl_score = crl_score;
1478 ctx->current_reasons = reasons;
1479 *pcrl = crl;
1480 *pdcrl = dcrl;
1481 return 1;
1482 }
0f113f3e
MC
1483 return 0;
1484}
b545dc67
DSH
1485
1486/* Check CRL validity */
1487static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
0f113f3e
MC
1488{
1489 X509 *issuer = NULL;
1490 EVP_PKEY *ikey = NULL;
70dd3c65
VD
1491 int cnum = ctx->error_depth;
1492 int chnum = sk_X509_num(ctx->chain) - 1;
1493
0f113f3e
MC
1494 /* if we have an alternative CRL issuer cert use that */
1495 if (ctx->current_issuer)
1496 issuer = ctx->current_issuer;
0f113f3e
MC
1497 /*
1498 * Else find CRL issuer: if not last certificate then issuer is next
1499 * certificate in chain.
1500 */
1501 else if (cnum < chnum)
1502 issuer = sk_X509_value(ctx->chain, cnum + 1);
1503 else {
1504 issuer = sk_X509_value(ctx->chain, chnum);
1505 /* If not self signed, can't check signature */
70dd3c65
VD
1506 if (!ctx->check_issued(ctx, issuer, issuer) &&
1507 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER))
1508 return 0;
0f113f3e
MC
1509 }
1510
70dd3c65
VD
1511 if (issuer == NULL)
1512 return 1;
0f113f3e 1513
70dd3c65
VD
1514 /*
1515 * Skip most tests for deltas because they have already been done
1516 */
1517 if (!crl->base_crl_number) {
1518 /* Check for cRLSign bit if keyUsage present */
1519 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1520 !(issuer->ex_kusage & KU_CRL_SIGN) &&
1521 !verify_cb_crl(ctx, X509_V_ERR_KEYUSAGE_NO_CRL_SIGN))
1522 return 0;
0f113f3e 1523
70dd3c65
VD
1524 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE) &&
1525 !verify_cb_crl(ctx, X509_V_ERR_DIFFERENT_CRL_SCOPE))
1526 return 0;
0f113f3e 1527
70dd3c65
VD
1528 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH) &&
1529 check_crl_path(ctx, ctx->current_issuer) <= 0 &&
1530 !verify_cb_crl(ctx, X509_V_ERR_CRL_PATH_VALIDATION_ERROR))
1531 return 0;
0f113f3e 1532
70dd3c65
VD
1533 if ((crl->idp_flags & IDP_INVALID) &&
1534 !verify_cb_crl(ctx, X509_V_ERR_INVALID_EXTENSION))
1535 return 0;
1536 }
0f113f3e 1537
70dd3c65
VD
1538 if (!(ctx->current_crl_score & CRL_SCORE_TIME) &&
1539 !check_crl_time(ctx, crl, 1))
1540 return 0;
0f113f3e 1541
70dd3c65
VD
1542 /* Attempt to get issuer certificate public key */
1543 ikey = X509_get0_pubkey(issuer);
0f113f3e 1544
70dd3c65
VD
1545 if (!ikey &&
1546 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1547 return 0;
0f113f3e 1548
70dd3c65
VD
1549 if (ikey) {
1550 int rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
0f113f3e 1551
70dd3c65
VD
1552 if (rv != X509_V_OK && !verify_cb_crl(ctx, rv))
1553 return 0;
1554 /* Verify CRL signature */
1555 if (X509_CRL_verify(crl, ikey) <= 0 &&
1556 !verify_cb_crl(ctx, X509_V_ERR_CRL_SIGNATURE_FAILURE))
1557 return 0;
1558 }
1559 return 1;
0f113f3e 1560}
b545dc67
DSH
1561
1562/* Check certificate against CRL */
1563static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
0f113f3e 1564{
0f113f3e 1565 X509_REVOKED *rev;
70dd3c65 1566
0f113f3e
MC
1567 /*
1568 * The rules changed for this... previously if a CRL contained unhandled
1569 * critical extensions it could still be used to indicate a certificate
70dd3c65 1570 * was revoked. This has since been changed since critical extensions can
0f113f3e
MC
1571 * change the meaning of CRL entries.
1572 */
1573 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
70dd3c65
VD
1574 && (crl->flags & EXFLAG_CRITICAL) &&
1575 !verify_cb_crl(ctx, X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION))
1576 return 0;
0f113f3e 1577 /*
70dd3c65
VD
1578 * Look for serial number of certificate in CRL. If found, make sure
1579 * reason is not removeFromCRL.
0f113f3e
MC
1580 */
1581 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1582 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1583 return 2;
70dd3c65 1584 if (!verify_cb_crl(ctx, X509_V_ERR_CERT_REVOKED))
0f113f3e
MC
1585 return 0;
1586 }
1587
1588 return 1;
1589}
b545dc67 1590
5d7c222d 1591static int check_policy(X509_STORE_CTX *ctx)
0f113f3e
MC
1592{
1593 int ret;
3921ded7 1594
0f113f3e
MC
1595 if (ctx->parent)
1596 return 1;
3921ded7
VD
1597 /*
1598 * With DANE, the trust anchor might be a bare public key, not a
1599 * certificate! In that case our chain does not have the trust anchor
1600 * certificate as a top-most element. This comports well with RFC5280
1601 * chain verification, since there too, the trust anchor is not part of the
1602 * chain to be verified. In particular, X509_policy_check() does not look
1603 * at the TA cert, but assumes that it is present as the top-most chain
1604 * element. We therefore temporarily push a NULL cert onto the chain if it
1605 * was verified via a bare public key, and pop it off right after the
1606 * X509_policy_check() call.
1607 */
1608 if (ctx->bare_ta_signed && !sk_X509_push(ctx->chain, NULL)) {
1609 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
f3e235ed 1610 ctx->error = X509_V_ERR_OUT_OF_MEM;
3921ded7
VD
1611 return 0;
1612 }
0f113f3e
MC
1613 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1614 ctx->param->policies, ctx->param->flags);
3921ded7
VD
1615 if (ctx->bare_ta_signed)
1616 sk_X509_pop(ctx->chain);
1617
895c2f84 1618 if (ret == X509_PCY_TREE_INTERNAL) {
0f113f3e 1619 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
f3e235ed 1620 ctx->error = X509_V_ERR_OUT_OF_MEM;
0f113f3e
MC
1621 return 0;
1622 }
1623 /* Invalid or inconsistent extensions */
895c2f84 1624 if (ret == X509_PCY_TREE_INVALID) {
0f113f3e 1625 int i;
70dd3c65
VD
1626
1627 /* Locate certificates with bad extensions and notify callback. */
0f113f3e 1628 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
70dd3c65
VD
1629 X509 *x = sk_X509_value(ctx->chain, i);
1630
0f113f3e
MC
1631 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1632 continue;
70dd3c65
VD
1633 if (!verify_cb_cert(ctx, x, i,
1634 X509_V_ERR_INVALID_POLICY_EXTENSION))
0f113f3e
MC
1635 return 0;
1636 }
1637 return 1;
1638 }
895c2f84 1639 if (ret == X509_PCY_TREE_FAILURE) {
0f113f3e
MC
1640 ctx->current_cert = NULL;
1641 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1642 return ctx->verify_cb(0, ctx);
1643 }
895c2f84
VD
1644 if (ret != X509_PCY_TREE_VALID) {
1645 X509err(X509_F_CHECK_POLICY, ERR_R_INTERNAL_ERROR);
1646 return 0;
1647 }
0f113f3e
MC
1648
1649 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1650 ctx->current_cert = NULL;
f3e235ed
VD
1651 /*
1652 * Verification errors need to be "sticky", a callback may have allowed
1653 * an SSL handshake to continue despite an error, and we must then
1654 * remain in an error state. Therefore, we MUST NOT clear earlier
1655 * verification errors by setting the error to X509_V_OK.
1656 */
0f113f3e
MC
1657 if (!ctx->verify_cb(2, ctx))
1658 return 0;
1659 }
1660
1661 return 1;
1662}
5d7c222d 1663
70dd3c65
VD
1664/*-
1665 * Check certificate validity times.
1666 * If depth >= 0, invoke verification callbacks on error, otherwise just return
1667 * the validation status.
1668 *
1669 * Return 1 on success, 0 otherwise.
1670 */
1671int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int depth)
0f113f3e
MC
1672{
1673 time_t *ptime;
1674 int i;
1675
1676 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1677 ptime = &ctx->param->check_time;
d35ff2c0
DW
1678 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
1679 return 1;
0f113f3e
MC
1680 else
1681 ptime = NULL;
1682
568ce3a5 1683 i = X509_cmp_time(X509_get0_notBefore(x), ptime);
70dd3c65
VD
1684 if (i >= 0 && depth < 0)
1685 return 0;
1686 if (i == 0 && !verify_cb_cert(ctx, x, depth,
1687 X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD))
1688 return 0;
1689 if (i > 0 && !verify_cb_cert(ctx, x, depth, X509_V_ERR_CERT_NOT_YET_VALID))
1690 return 0;
0f113f3e 1691
568ce3a5 1692 i = X509_cmp_time(X509_get0_notAfter(x), ptime);
70dd3c65
VD
1693 if (i <= 0 && depth < 0)
1694 return 0;
1695 if (i == 0 && !verify_cb_cert(ctx, x, depth,
1696 X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD))
1697 return 0;
1698 if (i < 0 && !verify_cb_cert(ctx, x, depth, X509_V_ERR_CERT_HAS_EXPIRED))
1699 return 0;
0f113f3e
MC
1700 return 1;
1701}
e1a27eb3 1702
6b691a5c 1703static int internal_verify(X509_STORE_CTX *ctx)
0f113f3e 1704{
70dd3c65
VD
1705 int n = sk_X509_num(ctx->chain) - 1;
1706 X509 *xi = sk_X509_value(ctx->chain, n);
1707 X509 *xs;
0f113f3e 1708
170b7358
VD
1709 /*
1710 * With DANE-verified bare public key TA signatures, it remains only to
1711 * check the timestamps of the top certificate. We report the issuer as
1712 * NULL, since all we have is a bare key.
1713 */
1714 if (ctx->bare_ta_signed) {
1715 xs = xi;
1716 xi = NULL;
1717 goto check_cert;
1718 }
1719
0f113f3e
MC
1720 if (ctx->check_issued(ctx, xi, xi))
1721 xs = xi;
1722 else {
1723 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1724 xs = xi;
1725 goto check_cert;
1726 }
70dd3c65
VD
1727 if (n <= 0)
1728 return verify_cb_cert(ctx, xi, 0,
1729 X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE);
1730 n--;
1731 ctx->error_depth = n;
1732 xs = sk_X509_value(ctx->chain, n);
0f113f3e
MC
1733 }
1734
d9b8b89b
VD
1735 /*
1736 * Do not clear ctx->error=0, it must be "sticky", only the user's callback
1737 * is allowed to reset errors (at its own peril).
1738 */
0f113f3e 1739 while (n >= 0) {
70dd3c65 1740 EVP_PKEY *pkey;
0f113f3e
MC
1741
1742 /*
70dd3c65
VD
1743 * Skip signature check for self signed certificates unless explicitly
1744 * asked for. It doesn't add any security and just wastes time. If
1745 * the issuer's public key is unusable, report the issuer certificate
1746 * and its depth (rather than the depth of the subject).
0f113f3e 1747 */
0e76014e 1748 if (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)) {
c01ff880 1749 if ((pkey = X509_get0_pubkey(xi)) == NULL) {
70dd3c65
VD
1750 if (!verify_cb_cert(ctx, xi, xi != xs ? n+1 : n,
1751 X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1752 return 0;
0f113f3e 1753 } else if (X509_verify(xs, pkey) <= 0) {
70dd3c65
VD
1754 if (!verify_cb_cert(ctx, xs, n,
1755 X509_V_ERR_CERT_SIGNATURE_FAILURE))
1756 return 0;
0f113f3e 1757 }
0f113f3e
MC
1758 }
1759
0f113f3e 1760 check_cert:
70dd3c65
VD
1761 /* Calls verify callback as needed */
1762 if (!x509_check_cert_time(ctx, xs, n))
1763 return 0;
0f113f3e 1764
70dd3c65
VD
1765 /*
1766 * Signal success at this depth. However, the previous error (if any)
1767 * is retained.
1768 */
0f113f3e
MC
1769 ctx->current_issuer = xi;
1770 ctx->current_cert = xs;
70dd3c65
VD
1771 ctx->error_depth = n;
1772 if (!ctx->verify_cb(1, ctx))
1773 return 0;
0f113f3e 1774
70dd3c65 1775 if (--n >= 0) {
0f113f3e
MC
1776 xi = xs;
1777 xs = sk_X509_value(ctx->chain, n);
1778 }
1779 }
70dd3c65 1780 return 1;
0f113f3e 1781}
d02b48c6 1782
91b73acb 1783int X509_cmp_current_time(const ASN1_TIME *ctm)
bbb72003 1784{
0f113f3e 1785 return X509_cmp_time(ctm, NULL);
bbb72003
DSH
1786}
1787
91b73acb 1788int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
0f113f3e 1789{
80770da3
EK
1790 static const size_t utctime_length = sizeof("YYMMDDHHMMSSZ") - 1;
1791 static const size_t generalizedtime_length = sizeof("YYYYMMDDHHMMSSZ") - 1;
1792 ASN1_TIME *asn1_cmp_time = NULL;
1793 int i, day, sec, ret = 0;
48102247 1794#ifdef CHARSET_EBCDIC
1795 const char upper_z = 0x5A;
1796#else
1797 const char upper_z = 'Z';
1798#endif
f48b83b4 1799 /*
80770da3
EK
1800 * Note that ASN.1 allows much more slack in the time format than RFC5280.
1801 * In RFC5280, the representation is fixed:
f48b83b4
EK
1802 * UTCTime: YYMMDDHHMMSSZ
1803 * GeneralizedTime: YYYYMMDDHHMMSSZ
80770da3
EK
1804 *
1805 * We do NOT currently enforce the following RFC 5280 requirement:
1806 * "CAs conforming to this profile MUST always encode certificate
1807 * validity dates through the year 2049 as UTCTime; certificate validity
1808 * dates in 2050 or later MUST be encoded as GeneralizedTime."
f48b83b4 1809 */
80770da3
EK
1810 switch (ctm->type) {
1811 case V_ASN1_UTCTIME:
1812 if (ctm->length != (int)(utctime_length))
0f113f3e 1813 return 0;
80770da3
EK
1814 break;
1815 case V_ASN1_GENERALIZEDTIME:
1816 if (ctm->length != (int)(generalizedtime_length))
0f113f3e 1817 return 0;
80770da3
EK
1818 break;
1819 default:
1820 return 0;
0f113f3e
MC
1821 }
1822
80770da3
EK
1823 /**
1824 * Verify the format: the ASN.1 functions we use below allow a more
1825 * flexible format than what's mandated by RFC 5280.
1826 * Digit and date ranges will be verified in the conversion methods.
1827 */
1828 for (i = 0; i < ctm->length - 1; i++) {
48102247 1829 if (!ascii_isdigit(ctm->data[i]))
f48b83b4 1830 return 0;
0f113f3e 1831 }
48102247 1832 if (ctm->data[ctm->length - 1] != upper_z)
f48b83b4 1833 return 0;
0f113f3e 1834
80770da3
EK
1835 /*
1836 * There is ASN1_UTCTIME_cmp_time_t but no
1837 * ASN1_GENERALIZEDTIME_cmp_time_t or ASN1_TIME_cmp_time_t,
1838 * so we go through ASN.1
1839 */
1840 asn1_cmp_time = X509_time_adj(NULL, 0, cmp_time);
1841 if (asn1_cmp_time == NULL)
1842 goto err;
1843 if (!ASN1_TIME_diff(&day, &sec, ctm, asn1_cmp_time))
1844 goto err;
0f113f3e 1845
80770da3
EK
1846 /*
1847 * X509_cmp_time comparison is <=.
1848 * The return value 0 is reserved for errors.
1849 */
1850 ret = (day >= 0 && sec >= 0) ? -1 : 1;
1851
1852 err:
1853 ASN1_TIME_free(asn1_cmp_time);
1854 return ret;
0f113f3e 1855}
d02b48c6 1856
25d7cd1d
DDO
1857/*
1858 * Return 0 if time should not be checked or reference time is in range,
1859 * or else 1 if it is past the end, or -1 if it is before the start
1860 */
1861int X509_cmp_timeframe(const X509_VERIFY_PARAM *vpm,
1862 const ASN1_TIME *start, const ASN1_TIME *end)
1863{
1864 time_t ref_time;
1865 time_t *time = NULL;
1866 unsigned long flags = vpm == NULL ? 0 : X509_VERIFY_PARAM_get_flags(vpm);
1867
1868 if ((flags & X509_V_FLAG_USE_CHECK_TIME) != 0) {
1869 ref_time = X509_VERIFY_PARAM_get_time(vpm);
1870 time = &ref_time;
1871 } else if ((flags & X509_V_FLAG_NO_CHECK_TIME) != 0) {
1872 return 0; /* this means ok */
1873 } /* else reference time is the current time */
1874
1875 if (end != NULL && X509_cmp_time(end, time) < 0)
1876 return 1;
1877 if (start != NULL && X509_cmp_time(start, time) > 0)
1878 return -1;
1879 return 0;
1880}
1881
284ef5f3 1882ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
bbb72003 1883{
0f113f3e 1884 return X509_time_adj(s, adj, NULL);
bbb72003
DSH
1885}
1886
87d3a0cd 1887ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
0f113f3e
MC
1888{
1889 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1890}
87d3a0cd
DSH
1891
1892ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
0f113f3e
MC
1893 int offset_day, long offset_sec, time_t *in_tm)
1894{
1895 time_t t;
1896
1897 if (in_tm)
1898 t = *in_tm;
1899 else
1900 time(&t);
1901
1902 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
1903 if (s->type == V_ASN1_UTCTIME)
1904 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1905 if (s->type == V_ASN1_GENERALIZEDTIME)
1906 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1907 }
1908 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1909}
d02b48c6 1910
7e258a56 1911int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
0f113f3e
MC
1912{
1913 EVP_PKEY *ktmp = NULL, *ktmp2;
1914 int i, j;
1915
1916 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
1917 return 1;
1918
1919 for (i = 0; i < sk_X509_num(chain); i++) {
c01ff880 1920 ktmp = X509_get0_pubkey(sk_X509_value(chain, i));
0f113f3e
MC
1921 if (ktmp == NULL) {
1922 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1923 X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1924 return 0;
1925 }
1926 if (!EVP_PKEY_missing_parameters(ktmp))
1927 break;
0f113f3e
MC
1928 }
1929 if (ktmp == NULL) {
1930 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1931 X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1932 return 0;
1933 }
1934
1935 /* first, populate the other certs */
1936 for (j = i - 1; j >= 0; j--) {
c01ff880 1937 ktmp2 = X509_get0_pubkey(sk_X509_value(chain, j));
0f113f3e 1938 EVP_PKEY_copy_parameters(ktmp2, ktmp);
0f113f3e
MC
1939 }
1940
1941 if (pkey != NULL)
1942 EVP_PKEY_copy_parameters(pkey, ktmp);
0f113f3e
MC
1943 return 1;
1944}
d02b48c6 1945
2e8cb108
DSH
1946/* Make a delta CRL as the diff between two full CRLs */
1947
1948X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
0f113f3e
MC
1949 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1950{
1951 X509_CRL *crl = NULL;
1952 int i;
1953 STACK_OF(X509_REVOKED) *revs = NULL;
1954 /* CRLs can't be delta already */
1955 if (base->base_crl_number || newer->base_crl_number) {
1956 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
1957 return NULL;
1958 }
1959 /* Base and new CRL must have a CRL number */
1960 if (!base->crl_number || !newer->crl_number) {
1961 X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
1962 return NULL;
1963 }
1964 /* Issuer names must match */
1965 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
1966 X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
1967 return NULL;
1968 }
1969 /* AKID and IDP must match */
1970 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
1971 X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
1972 return NULL;
1973 }
1974 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
1975 X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
1976 return NULL;
1977 }
1978 /* Newer CRL number must exceed full CRL number */
1979 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
1980 X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
1981 return NULL;
1982 }
1983 /* CRLs must verify */
1984 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
1985 X509_CRL_verify(newer, skey) <= 0)) {
1986 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
1987 return NULL;
1988 }
1989 /* Create new CRL */
1990 crl = X509_CRL_new();
90945fa3 1991 if (crl == NULL || !X509_CRL_set_version(crl, 1))
0f113f3e
MC
1992 goto memerr;
1993 /* Set issuer name */
1994 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
1995 goto memerr;
1996
568ce3a5 1997 if (!X509_CRL_set1_lastUpdate(crl, X509_CRL_get0_lastUpdate(newer)))
0f113f3e 1998 goto memerr;
568ce3a5 1999 if (!X509_CRL_set1_nextUpdate(crl, X509_CRL_get0_nextUpdate(newer)))
0f113f3e
MC
2000 goto memerr;
2001
2002 /* Set base CRL number: must be critical */
2003
2004 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2005 goto memerr;
2006
2007 /*
2008 * Copy extensions across from newest CRL to delta: this will set CRL
2009 * number to correct value too.
2010 */
2011
2012 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
2013 X509_EXTENSION *ext;
2014 ext = X509_CRL_get_ext(newer, i);
2015 if (!X509_CRL_add_ext(crl, ext, -1))
2016 goto memerr;
2017 }
2018
2019 /* Go through revoked entries, copying as needed */
2020
2021 revs = X509_CRL_get_REVOKED(newer);
2022
2023 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2024 X509_REVOKED *rvn, *rvtmp;
2025 rvn = sk_X509_REVOKED_value(revs, i);
2026 /*
2027 * Add only if not also in base. TODO: need something cleverer here
2028 * for some more complex CRLs covering multiple CAs.
2029 */
34a42e14 2030 if (!X509_CRL_get0_by_serial(base, &rvtmp, &rvn->serialNumber)) {
0f113f3e
MC
2031 rvtmp = X509_REVOKED_dup(rvn);
2032 if (!rvtmp)
2033 goto memerr;
2034 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2035 X509_REVOKED_free(rvtmp);
2036 goto memerr;
2037 }
2038 }
2039 }
2040 /* TODO: optionally prune deleted entries */
2041
2042 if (skey && md && !X509_CRL_sign(crl, skey, md))
2043 goto memerr;
2044
2045 return crl;
2046
2047 memerr:
2048 X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
222561fe 2049 X509_CRL_free(crl);
0f113f3e
MC
2050 return NULL;
2051}
2052
6b691a5c 2053int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
0f113f3e
MC
2054{
2055 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2056}
58964a49 2057
8cc86b81 2058void *X509_STORE_CTX_get_ex_data(const X509_STORE_CTX *ctx, int idx)
0f113f3e
MC
2059{
2060 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2061}
58964a49 2062
8cc86b81 2063int X509_STORE_CTX_get_error(const X509_STORE_CTX *ctx)
0f113f3e
MC
2064{
2065 return ctx->error;
2066}
58964a49 2067
6b691a5c 2068void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
0f113f3e
MC
2069{
2070 ctx->error = err;
2071}
58964a49 2072
8cc86b81 2073int X509_STORE_CTX_get_error_depth(const X509_STORE_CTX *ctx)
0f113f3e
MC
2074{
2075 return ctx->error_depth;
2076}
58964a49 2077
51227177
VD
2078void X509_STORE_CTX_set_error_depth(X509_STORE_CTX *ctx, int depth)
2079{
2080 ctx->error_depth = depth;
2081}
2082
8cc86b81 2083X509 *X509_STORE_CTX_get_current_cert(const X509_STORE_CTX *ctx)
0f113f3e
MC
2084{
2085 return ctx->current_cert;
2086}
58964a49 2087
c9654873
VD
2088void X509_STORE_CTX_set_current_cert(X509_STORE_CTX *ctx, X509 *x)
2089{
2090 ctx->current_cert = x;
2091}
2092
8cc86b81 2093STACK_OF(X509) *X509_STORE_CTX_get0_chain(const X509_STORE_CTX *ctx)
0f113f3e
MC
2094{
2095 return ctx->chain;
2096}
58964a49 2097
8cc86b81 2098STACK_OF(X509) *X509_STORE_CTX_get1_chain(const X509_STORE_CTX *ctx)
0f113f3e
MC
2099{
2100 if (!ctx->chain)
2101 return NULL;
2102 return X509_chain_up_ref(ctx->chain);
2103}
25f923dd 2104
8cc86b81 2105X509 *X509_STORE_CTX_get0_current_issuer(const X509_STORE_CTX *ctx)
0f113f3e
MC
2106{
2107 return ctx->current_issuer;
2108}
2008e714 2109
8cc86b81 2110X509_CRL *X509_STORE_CTX_get0_current_crl(const X509_STORE_CTX *ctx)
0f113f3e
MC
2111{
2112 return ctx->current_crl;
2113}
2008e714 2114
8cc86b81 2115X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(const X509_STORE_CTX *ctx)
0f113f3e
MC
2116{
2117 return ctx->parent;
2118}
2008e714 2119
6b691a5c 2120void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
2121{
2122 ctx->cert = x;
2123}
58964a49 2124
e1a27eb3 2125void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
0f113f3e
MC
2126{
2127 ctx->crls = sk;
2128}
e1a27eb3 2129
13938ace 2130int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
0f113f3e 2131{
0daccd4d
VD
2132 /*
2133 * XXX: Why isn't this function always used to set the associated trust?
2134 * Should there even be a VPM->trust field at all? Or should the trust
2135 * always be inferred from the purpose by X509_STORE_CTX_init().
2136 */
0f113f3e
MC
2137 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2138}
11262391 2139
bb7cd4e3 2140int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
0f113f3e 2141{
0daccd4d
VD
2142 /*
2143 * XXX: See above, this function would only be needed when the default
2144 * trust for the purpose needs an override in a corner case.
2145 */
0f113f3e
MC
2146 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2147}
2148
2149/*
2150 * This function is used to set the X509_STORE_CTX purpose and trust values.
2151 * This is intended to be used when another structure has its own trust and
2152 * purpose values which (if set) will be inherited by the ctx. If they aren't
2153 * set then we will usually have a default purpose in mind which should then
2154 * be used to set the trust value. An example of this is SSL use: an SSL
2155 * structure will have its own purpose and trust settings which the
2156 * application can set: if they aren't set then we use the default of SSL
2157 * client/server.
13938ace
DSH
2158 */
2159
2160int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
0f113f3e
MC
2161 int purpose, int trust)
2162{
2163 int idx;
2164 /* If purpose not set use default */
12a765a5 2165 if (purpose == 0)
0f113f3e
MC
2166 purpose = def_purpose;
2167 /* If we have a purpose then check it is valid */
12a765a5 2168 if (purpose != 0) {
0f113f3e
MC
2169 X509_PURPOSE *ptmp;
2170 idx = X509_PURPOSE_get_by_id(purpose);
2171 if (idx == -1) {
2172 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2173 X509_R_UNKNOWN_PURPOSE_ID);
2174 return 0;
2175 }
2176 ptmp = X509_PURPOSE_get0(idx);
2177 if (ptmp->trust == X509_TRUST_DEFAULT) {
2178 idx = X509_PURPOSE_get_by_id(def_purpose);
0daccd4d
VD
2179 /*
2180 * XXX: In the two callers above def_purpose is always 0, which is
2181 * not a known value, so idx will always be -1. How is the
2182 * X509_TRUST_DEFAULT case actually supposed to be handled?
2183 */
0f113f3e
MC
2184 if (idx == -1) {
2185 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2186 X509_R_UNKNOWN_PURPOSE_ID);
2187 return 0;
2188 }
2189 ptmp = X509_PURPOSE_get0(idx);
2190 }
2191 /* If trust not set then get from purpose default */
2192 if (!trust)
2193 trust = ptmp->trust;
2194 }
2195 if (trust) {
2196 idx = X509_TRUST_get_by_id(trust);
2197 if (idx == -1) {
2198 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2199 X509_R_UNKNOWN_TRUST_ID);
2200 return 0;
2201 }
2202 }
2203
2204 if (purpose && !ctx->param->purpose)
2205 ctx->param->purpose = purpose;
2206 if (trust && !ctx->param->trust)
2207 ctx->param->trust = trust;
2208 return 1;
51630a37
DSH
2209}
2210
2f043896
DSH
2211X509_STORE_CTX *X509_STORE_CTX_new(void)
2212{
b51bce94 2213 X509_STORE_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx));
b196e7d9 2214
90945fa3 2215 if (ctx == NULL) {
0f113f3e
MC
2216 X509err(X509_F_X509_STORE_CTX_NEW, ERR_R_MALLOC_FAILURE);
2217 return NULL;
2218 }
0f113f3e 2219 return ctx;
2f043896
DSH
2220}
2221
2222void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2223{
c001ce33 2224 if (ctx == NULL)
222561fe 2225 return;
c001ce33 2226
0f113f3e
MC
2227 X509_STORE_CTX_cleanup(ctx);
2228 OPENSSL_free(ctx);
2f043896
DSH
2229}
2230
79aa04ef 2231int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
0f113f3e
MC
2232 STACK_OF(X509) *chain)
2233{
2234 int ret = 1;
ecdaa1ae 2235
faa9dcd4 2236 ctx->store = store;
0f113f3e
MC
2237 ctx->cert = x509;
2238 ctx->untrusted = chain;
2239 ctx->crls = NULL;
d9b8b89b 2240 ctx->num_untrusted = 0;
0f113f3e
MC
2241 ctx->other_ctx = NULL;
2242 ctx->valid = 0;
2243 ctx->chain = NULL;
2244 ctx->error = 0;
2245 ctx->explicit_policy = 0;
2246 ctx->error_depth = 0;
2247 ctx->current_cert = NULL;
2248 ctx->current_issuer = NULL;
2249 ctx->current_crl = NULL;
2250 ctx->current_crl_score = 0;
2251 ctx->current_reasons = 0;
2252 ctx->tree = NULL;
2253 ctx->parent = NULL;
919ba009 2254 ctx->dane = NULL;
170b7358 2255 ctx->bare_ta_signed = 0;
e29c73c9
VD
2256 /* Zero ex_data to make sure we're cleanup-safe */
2257 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
0f113f3e 2258
7b7eb472
VD
2259 /* store->cleanup is always 0 in OpenSSL, if set must be idempotent */
2260 if (store)
0f113f3e 2261 ctx->cleanup = store->cleanup;
7b7eb472 2262 else
0f113f3e
MC
2263 ctx->cleanup = 0;
2264
0f113f3e
MC
2265 if (store && store->check_issued)
2266 ctx->check_issued = store->check_issued;
2267 else
2268 ctx->check_issued = check_issued;
2269
2270 if (store && store->get_issuer)
2271 ctx->get_issuer = store->get_issuer;
2272 else
2273 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2274
2275 if (store && store->verify_cb)
2276 ctx->verify_cb = store->verify_cb;
2277 else
2278 ctx->verify_cb = null_callback;
2279
2280 if (store && store->verify)
2281 ctx->verify = store->verify;
2282 else
2283 ctx->verify = internal_verify;
2284
2285 if (store && store->check_revocation)
2286 ctx->check_revocation = store->check_revocation;
2287 else
2288 ctx->check_revocation = check_revocation;
2289
2290 if (store && store->get_crl)
2291 ctx->get_crl = store->get_crl;
311f2785
VD
2292 else
2293 ctx->get_crl = NULL;
0f113f3e
MC
2294
2295 if (store && store->check_crl)
2296 ctx->check_crl = store->check_crl;
2297 else
2298 ctx->check_crl = check_crl;
2299
2300 if (store && store->cert_crl)
2301 ctx->cert_crl = store->cert_crl;
2302 else
2303 ctx->cert_crl = cert_crl;
2304
0a5fe2eb
RL
2305 if (store && store->check_policy)
2306 ctx->check_policy = store->check_policy;
2307 else
2308 ctx->check_policy = check_policy;
2309
0f113f3e
MC
2310 if (store && store->lookup_certs)
2311 ctx->lookup_certs = store->lookup_certs;
2312 else
6ddbb4cd 2313 ctx->lookup_certs = X509_STORE_CTX_get1_certs;
0f113f3e
MC
2314
2315 if (store && store->lookup_crls)
2316 ctx->lookup_crls = store->lookup_crls;
2317 else
6ddbb4cd 2318 ctx->lookup_crls = X509_STORE_CTX_get1_crls;
0f113f3e 2319
ecdaa1ae 2320 ctx->param = X509_VERIFY_PARAM_new();
2321 if (ctx->param == NULL) {
2322 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2323 goto err;
2324 }
2325
2326 /*
2327 * Inherit callbacks and flags from X509_STORE if not set use defaults.
2328 */
2329 if (store)
2330 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2331 else
2332 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2333
2334 if (ret)
2335 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2336 X509_VERIFY_PARAM_lookup("default"));
2337
2338 if (ret == 0) {
2339 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2340 goto err;
2341 }
2342
0daccd4d
VD
2343 /*
2344 * XXX: For now, continue to inherit trust from VPM, but infer from the
2345 * purpose if this still yields the default value.
2346 */
2347 if (ctx->param->trust == X509_TRUST_DEFAULT) {
2348 int idx = X509_PURPOSE_get_by_id(ctx->param->purpose);
2349 X509_PURPOSE *xp = X509_PURPOSE_get0(idx);
2350
2351 if (xp != NULL)
2352 ctx->param->trust = X509_PURPOSE_get_trust(xp);
2353 }
2354
e29c73c9
VD
2355 if (CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2356 &ctx->ex_data))
2357 return 1;
2358 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
ecdaa1ae 2359
d9b8b89b 2360 err:
e29c73c9
VD
2361 /*
2362 * On error clean up allocated storage, if the store context was not
2363 * allocated with X509_STORE_CTX_new() this is our last chance to do so.
2364 */
ecdaa1ae 2365 X509_STORE_CTX_cleanup(ctx);
2366 return 0;
0f113f3e
MC
2367}
2368
2369/*
2370 * Set alternative lookup method: just a STACK of trusted certificates. This
2371 * avoids X509_STORE nastiness where it isn't needed.
2f043896 2372 */
f0e0fd51 2373void X509_STORE_CTX_set0_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2f043896 2374{
0f113f3e
MC
2375 ctx->other_ctx = sk;
2376 ctx->get_issuer = get_issuer_sk;
c864e761 2377 ctx->lookup_certs = lookup_certs_sk;
2f043896
DSH
2378}
2379
2380void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
0f113f3e 2381{
e29c73c9
VD
2382 /*
2383 * We need to be idempotent because, unfortunately, free() also calls
2384 * cleanup(), so the natural call sequence new(), init(), cleanup(), free()
2385 * calls cleanup() for the same object twice! Thus we must zero the
2386 * pointers below after they're freed!
2387 */
2388 /* Seems to always be 0 in OpenSSL, do this at most once. */
2389 if (ctx->cleanup != NULL) {
0f113f3e 2390 ctx->cleanup(ctx);
e29c73c9
VD
2391 ctx->cleanup = NULL;
2392 }
0f113f3e
MC
2393 if (ctx->param != NULL) {
2394 if (ctx->parent == NULL)
2395 X509_VERIFY_PARAM_free(ctx->param);
2396 ctx->param = NULL;
2397 }
222561fe
RS
2398 X509_policy_tree_free(ctx->tree);
2399 ctx->tree = NULL;
2400 sk_X509_pop_free(ctx->chain, X509_free);
2401 ctx->chain = NULL;
0f113f3e 2402 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
16f8d4eb 2403 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
0f113f3e 2404}
13938ace 2405
5d7c222d 2406void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
0f113f3e
MC
2407{
2408 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2409}
bbb72003 2410
5d7c222d 2411void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
0f113f3e
MC
2412{
2413 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2414}
5d7c222d 2415
0f113f3e
MC
2416void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2417 time_t t)
2418{
2419 X509_VERIFY_PARAM_set_time(ctx->param, t);
2420}
bbb72003 2421
8cc86b81 2422X509 *X509_STORE_CTX_get0_cert(const X509_STORE_CTX *ctx)
1060a50b
RL
2423{
2424 return ctx->cert;
2425}
2426
8cc86b81 2427STACK_OF(X509) *X509_STORE_CTX_get0_untrusted(const X509_STORE_CTX *ctx)
1060a50b
RL
2428{
2429 return ctx->untrusted;
2430}
2431
2432void X509_STORE_CTX_set0_untrusted(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2433{
2434 ctx->untrusted = sk;
2435}
2436
2437void X509_STORE_CTX_set0_verified_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2438{
2439 sk_X509_pop_free(ctx->chain, X509_free);
2440 ctx->chain = sk;
2441}
2442
db089ad6 2443void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
f0e0fd51 2444 X509_STORE_CTX_verify_cb verify_cb)
0f113f3e
MC
2445{
2446 ctx->verify_cb = verify_cb;
2447}
db089ad6 2448
8cc86b81 2449X509_STORE_CTX_verify_cb X509_STORE_CTX_get_verify_cb(const X509_STORE_CTX *ctx)
f0e0fd51
RS
2450{
2451 return ctx->verify_cb;
2452}
2453
4a7b3a7b
VD
2454void X509_STORE_CTX_set_verify(X509_STORE_CTX *ctx,
2455 X509_STORE_CTX_verify_fn verify)
2456{
2457 ctx->verify = verify;
2458}
2459
8cc86b81 2460X509_STORE_CTX_verify_fn X509_STORE_CTX_get_verify(const X509_STORE_CTX *ctx)
f0e0fd51 2461{
1060a50b 2462 return ctx->verify;
f0e0fd51
RS
2463}
2464
8cc86b81 2465X509_STORE_CTX_get_issuer_fn X509_STORE_CTX_get_get_issuer(const X509_STORE_CTX *ctx)
f0e0fd51 2466{
1060a50b 2467 return ctx->get_issuer;
f0e0fd51
RS
2468}
2469
8cc86b81
DDO
2470X509_STORE_CTX_check_issued_fn
2471 X509_STORE_CTX_get_check_issued(const X509_STORE_CTX *ctx)
4dba585f 2472{
1060a50b 2473 return ctx->check_issued;
4dba585f
DSH
2474}
2475
8cc86b81
DDO
2476X509_STORE_CTX_check_revocation_fn
2477 X509_STORE_CTX_get_check_revocation(const X509_STORE_CTX *ctx)
f0e0fd51 2478{
1060a50b 2479 return ctx->check_revocation;
f0e0fd51
RS
2480}
2481
8cc86b81 2482X509_STORE_CTX_get_crl_fn X509_STORE_CTX_get_get_crl(const X509_STORE_CTX *ctx)
f0e0fd51 2483{
1060a50b 2484 return ctx->get_crl;
f0e0fd51
RS
2485}
2486
8cc86b81 2487X509_STORE_CTX_check_crl_fn X509_STORE_CTX_get_check_crl(const X509_STORE_CTX *ctx)
f0e0fd51 2488{
1060a50b
RL
2489 return ctx->check_crl;
2490}
2491
8cc86b81 2492X509_STORE_CTX_cert_crl_fn X509_STORE_CTX_get_cert_crl(const X509_STORE_CTX *ctx)
1060a50b
RL
2493{
2494 return ctx->cert_crl;
2495}
2496
8cc86b81
DDO
2497X509_STORE_CTX_check_policy_fn
2498 X509_STORE_CTX_get_check_policy(const X509_STORE_CTX *ctx)
1060a50b
RL
2499{
2500 return ctx->check_policy;
2501}
2502
8cc86b81
DDO
2503X509_STORE_CTX_lookup_certs_fn
2504 X509_STORE_CTX_get_lookup_certs(const X509_STORE_CTX *ctx)
1060a50b
RL
2505{
2506 return ctx->lookup_certs;
2507}
2508
8cc86b81
DDO
2509X509_STORE_CTX_lookup_crls_fn
2510 X509_STORE_CTX_get_lookup_crls(const X509_STORE_CTX *ctx)
1060a50b
RL
2511{
2512 return ctx->lookup_crls;
2513}
2514
8cc86b81 2515X509_STORE_CTX_cleanup_fn X509_STORE_CTX_get_cleanup(const X509_STORE_CTX *ctx)
1060a50b
RL
2516{
2517 return ctx->cleanup;
f0e0fd51
RS
2518}
2519
8cc86b81 2520X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(const X509_STORE_CTX *ctx)
0f113f3e
MC
2521{
2522 return ctx->tree;
2523}
5d7c222d 2524
8cc86b81 2525int X509_STORE_CTX_get_explicit_policy(const X509_STORE_CTX *ctx)
0f113f3e
MC
2526{
2527 return ctx->explicit_policy;
2528}
5d7c222d 2529
8cc86b81 2530int X509_STORE_CTX_get_num_untrusted(const X509_STORE_CTX *ctx)
7f3f41d8 2531{
d9b8b89b 2532 return ctx->num_untrusted;
7f3f41d8
MC
2533}
2534
5d7c222d 2535int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
0f113f3e
MC
2536{
2537 const X509_VERIFY_PARAM *param;
12a765a5 2538
0f113f3e 2539 param = X509_VERIFY_PARAM_lookup(name);
12a765a5 2540 if (param == NULL)
0f113f3e
MC
2541 return 0;
2542 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2543}
5d7c222d 2544
8cc86b81 2545X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(const X509_STORE_CTX *ctx)
0f113f3e
MC
2546{
2547 return ctx->param;
2548}
5d7c222d
DSH
2549
2550void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
0f113f3e 2551{
222561fe 2552 X509_VERIFY_PARAM_free(ctx->param);
0f113f3e
MC
2553 ctx->param = param;
2554}
d9b8b89b 2555
b9aec69a 2556void X509_STORE_CTX_set0_dane(X509_STORE_CTX *ctx, SSL_DANE *dane)
919ba009
VD
2557{
2558 ctx->dane = dane;
2559}
2560
170b7358
VD
2561static unsigned char *dane_i2d(
2562 X509 *cert,
2563 uint8_t selector,
2564 unsigned int *i2dlen)
2565{
2566 unsigned char *buf = NULL;
2567 int len;
2568
2569 /*
2570 * Extract ASN.1 DER form of certificate or public key.
2571 */
2572 switch (selector) {
2573 case DANETLS_SELECTOR_CERT:
2574 len = i2d_X509(cert, &buf);
2575 break;
2576 case DANETLS_SELECTOR_SPKI:
2577 len = i2d_X509_PUBKEY(X509_get_X509_PUBKEY(cert), &buf);
2578 break;
2579 default:
2580 X509err(X509_F_DANE_I2D, X509_R_BAD_SELECTOR);
2581 return NULL;
2582 }
2583
2584 if (len < 0 || buf == NULL) {
2585 X509err(X509_F_DANE_I2D, ERR_R_MALLOC_FAILURE);
2586 return NULL;
2587 }
2588
2589 *i2dlen = (unsigned int)len;
2590 return buf;
2591}
2592
2593#define DANETLS_NONE 256 /* impossible uint8_t */
2594
2595static int dane_match(X509_STORE_CTX *ctx, X509 *cert, int depth)
2596{
b9aec69a 2597 SSL_DANE *dane = ctx->dane;
170b7358
VD
2598 unsigned usage = DANETLS_NONE;
2599 unsigned selector = DANETLS_NONE;
2600 unsigned ordinal = DANETLS_NONE;
2601 unsigned mtype = DANETLS_NONE;
2602 unsigned char *i2dbuf = NULL;
2603 unsigned int i2dlen = 0;
2604 unsigned char mdbuf[EVP_MAX_MD_SIZE];
2605 unsigned char *cmpbuf = NULL;
2606 unsigned int cmplen = 0;
2607 int i;
2608 int recnum;
2609 int matched = 0;
2610 danetls_record *t = NULL;
2611 uint32_t mask;
2612
2613 mask = (depth == 0) ? DANETLS_EE_MASK : DANETLS_TA_MASK;
2614
2615 /*
2616 * The trust store is not applicable with DANE-TA(2)
2617 */
2618 if (depth >= ctx->num_untrusted)
2619 mask &= DANETLS_PKIX_MASK;
2620
2621 /*
2622 * If we've previously matched a PKIX-?? record, no need to test any
02e112a8 2623 * further PKIX-?? records, it remains to just build the PKIX chain.
170b7358
VD
2624 * Had the match been a DANE-?? record, we'd be done already.
2625 */
2626 if (dane->mdpth >= 0)
2627 mask &= ~DANETLS_PKIX_MASK;
2628
2629 /*-
2630 * https://tools.ietf.org/html/rfc7671#section-5.1
2631 * https://tools.ietf.org/html/rfc7671#section-5.2
2632 * https://tools.ietf.org/html/rfc7671#section-5.3
2633 * https://tools.ietf.org/html/rfc7671#section-5.4
2634 *
2635 * We handle DANE-EE(3) records first as they require no chain building
2636 * and no expiration or hostname checks. We also process digests with
2637 * higher ordinals first and ignore lower priorities except Full(0) which
2638 * is always processed (last). If none match, we then process PKIX-EE(1).
2639 *
2640 * NOTE: This relies on DANE usages sorting before the corresponding PKIX
2641 * usages in SSL_dane_tlsa_add(), and also on descending sorting of digest
2642 * priorities. See twin comment in ssl/ssl_lib.c.
2643 *
2644 * We expect that most TLSA RRsets will have just a single usage, so we
2645 * don't go out of our way to cache multiple selector-specific i2d buffers
2646 * across usages, but if the selector happens to remain the same as switch
2647 * usages, that's OK. Thus, a set of "3 1 1", "3 0 1", "1 1 1", "1 0 1",
2648 * records would result in us generating each of the certificate and public
2649 * key DER forms twice, but more typically we'd just see multiple "3 1 1"
2650 * or multiple "3 0 1" records.
2651 *
2652 * As soon as we find a match at any given depth, we stop, because either
2653 * we've matched a DANE-?? record and the peer is authenticated, or, after
0d4fb843 2654 * exhausting all DANE-?? records, we've matched a PKIX-?? record, which is
170b7358
VD
2655 * sufficient for DANE, and what remains to do is ordinary PKIX validation.
2656 */
2657 recnum = (dane->umask & mask) ? sk_danetls_record_num(dane->trecs) : 0;
2658 for (i = 0; matched == 0 && i < recnum; ++i) {
2659 t = sk_danetls_record_value(dane->trecs, i);
2660 if ((DANETLS_USAGE_BIT(t->usage) & mask) == 0)
2661 continue;
2662 if (t->usage != usage) {
2663 usage = t->usage;
2664
2665 /* Reset digest agility for each usage/selector pair */
2666 mtype = DANETLS_NONE;
2667 ordinal = dane->dctx->mdord[t->mtype];
2668 }
2669 if (t->selector != selector) {
2670 selector = t->selector;
2671
2672 /* Update per-selector state */
2673 OPENSSL_free(i2dbuf);
2674 i2dbuf = dane_i2d(cert, selector, &i2dlen);
2675 if (i2dbuf == NULL)
2676 return -1;
2677
2678 /* Reset digest agility for each usage/selector pair */
2679 mtype = DANETLS_NONE;
2680 ordinal = dane->dctx->mdord[t->mtype];
2681 } else if (t->mtype != DANETLS_MATCHING_FULL) {
2682 /*-
2683 * Digest agility:
2684 *
2685 * <https://tools.ietf.org/html/rfc7671#section-9>
2686 *
2687 * For a fixed selector, after processing all records with the
2688 * highest mtype ordinal, ignore all mtypes with lower ordinals
2689 * other than "Full".
2690 */
2691 if (dane->dctx->mdord[t->mtype] < ordinal)
2692 continue;
2693 }
2694
2695 /*
2696 * Each time we hit a (new selector or) mtype, re-compute the relevant
2697 * digest, more complex caching is not worth the code space.
2698 */
2699 if (t->mtype != mtype) {
2700 const EVP_MD *md = dane->dctx->mdevp[mtype = t->mtype];
2701 cmpbuf = i2dbuf;
2702 cmplen = i2dlen;
2703
2704 if (md != NULL) {
dccd20d1
F
2705 cmpbuf = mdbuf;
2706 if (!EVP_Digest(i2dbuf, i2dlen, cmpbuf, &cmplen, md, 0)) {
2707 matched = -1;
170b7358
VD
2708 break;
2709 }
2710 }
2711 }
2712
2713 /*
2714 * Squirrel away the certificate and depth if we have a match. Any
2715 * DANE match is dispositive, but with PKIX we still need to build a
2716 * full chain.
2717 */
2718 if (cmplen == t->dlen &&
2719 memcmp(cmpbuf, t->data, cmplen) == 0) {
2720 if (DANETLS_USAGE_BIT(usage) & DANETLS_DANE_MASK)
2721 matched = 1;
2722 if (matched || dane->mdpth < 0) {
2723 dane->mdpth = depth;
2724 dane->mtlsa = t;
2725 OPENSSL_free(dane->mcert);
2726 dane->mcert = cert;
2727 X509_up_ref(cert);
2728 }
2729 break;
2730 }
2731 }
2732
2733 /* Clear the one-element DER cache */
2734 OPENSSL_free(i2dbuf);
2735 return matched;
2736}
2737
2738static int check_dane_issuer(X509_STORE_CTX *ctx, int depth)
2739{
b9aec69a 2740 SSL_DANE *dane = ctx->dane;
170b7358
VD
2741 int matched = 0;
2742 X509 *cert;
2743
2744 if (!DANETLS_HAS_TA(dane) || depth == 0)
2745 return X509_TRUST_UNTRUSTED;
2746
2747 /*
89ff989d 2748 * Record any DANE trust-anchor matches, for the first depth to test, if
170b7358
VD
2749 * there's one at that depth. (This'll be false for length 1 chains looking
2750 * for an exact match for the leaf certificate).
2751 */
2752 cert = sk_X509_value(ctx->chain, depth);
2753 if (cert != NULL && (matched = dane_match(ctx, cert, depth)) < 0)
2754 return X509_TRUST_REJECTED;
2755 if (matched > 0) {
2756 ctx->num_untrusted = depth - 1;
2757 return X509_TRUST_TRUSTED;
2758 }
2759
2760 return X509_TRUST_UNTRUSTED;
2761}
2762
2763static int check_dane_pkeys(X509_STORE_CTX *ctx)
2764{
b9aec69a 2765 SSL_DANE *dane = ctx->dane;
170b7358
VD
2766 danetls_record *t;
2767 int num = ctx->num_untrusted;
2768 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2769 int recnum = sk_danetls_record_num(dane->trecs);
2770 int i;
2771
2772 for (i = 0; i < recnum; ++i) {
2773 t = sk_danetls_record_value(dane->trecs, i);
2774 if (t->usage != DANETLS_USAGE_DANE_TA ||
2775 t->selector != DANETLS_SELECTOR_SPKI ||
2776 t->mtype != DANETLS_MATCHING_FULL ||
2777 X509_verify(cert, t->spki) <= 0)
2778 continue;
2779
c0a445a9 2780 /* Clear any PKIX-?? matches that failed to extend to a full chain */
170b7358
VD
2781 X509_free(dane->mcert);
2782 dane->mcert = NULL;
2783
2784 /* Record match via a bare TA public key */
2785 ctx->bare_ta_signed = 1;
2786 dane->mdpth = num - 1;
2787 dane->mtlsa = t;
2788
2789 /* Prune any excess chain certificates */
2790 num = sk_X509_num(ctx->chain);
2791 for (; num > ctx->num_untrusted; --num)
2792 X509_free(sk_X509_pop(ctx->chain));
2793
2794 return X509_TRUST_TRUSTED;
2795 }
2796
2797 return X509_TRUST_UNTRUSTED;
2798}
2799
b9aec69a 2800static void dane_reset(SSL_DANE *dane)
170b7358
VD
2801{
2802 /*
2803 * Reset state to verify another chain, or clear after failure.
2804 */
2805 X509_free(dane->mcert);
2806 dane->mcert = NULL;
2807 dane->mtlsa = NULL;
2808 dane->mdpth = -1;
2809 dane->pdpth = -1;
2810}
2811
6e328256
VD
2812static int check_leaf_suiteb(X509_STORE_CTX *ctx, X509 *cert)
2813{
2814 int err = X509_chain_check_suiteb(NULL, cert, NULL, ctx->param->flags);
2815
2816 if (err == X509_V_OK)
2817 return 1;
70dd3c65 2818 return verify_cb_cert(ctx, cert, 0, err);
6e328256
VD
2819}
2820
170b7358
VD
2821static int dane_verify(X509_STORE_CTX *ctx)
2822{
2823 X509 *cert = ctx->cert;
b9aec69a 2824 SSL_DANE *dane = ctx->dane;
170b7358
VD
2825 int matched;
2826 int done;
2827
2828 dane_reset(dane);
2829
89ff989d
VD
2830 /*-
2831 * When testing the leaf certificate, if we match a DANE-EE(3) record,
2832 * dane_match() returns 1 and we're done. If however we match a PKIX-EE(1)
2833 * record, the match depth and matching TLSA record are recorded, but the
2834 * return value is 0, because we still need to find a PKIX trust-anchor.
2835 * Therefore, when DANE authentication is enabled (required), we're done
2836 * if:
2837 * + matched < 0, internal error.
2838 * + matched == 1, we matched a DANE-EE(3) record
2839 * + matched == 0, mdepth < 0 (no PKIX-EE match) and there are no
2840 * DANE-TA(2) or PKIX-TA(0) to test.
2841 */
170b7358
VD
2842 matched = dane_match(ctx, ctx->cert, 0);
2843 done = matched != 0 || (!DANETLS_HAS_TA(dane) && dane->mdpth < 0);
2844
2845 if (done)
2846 X509_get_pubkey_parameters(NULL, ctx->chain);
2847
2848 if (matched > 0) {
70dd3c65 2849 /* Callback invoked as needed */
6e328256
VD
2850 if (!check_leaf_suiteb(ctx, cert))
2851 return 0;
5ae4ceb9
VD
2852 /* Callback invoked as needed */
2853 if ((dane->flags & DANE_FLAG_NO_DANE_EE_NAMECHECKS) == 0 &&
2854 !check_id(ctx))
2855 return 0;
70dd3c65 2856 /* Bypass internal_verify(), issue depth 0 success callback */
170b7358
VD
2857 ctx->error_depth = 0;
2858 ctx->current_cert = cert;
6e328256 2859 return ctx->verify_cb(1, ctx);
170b7358
VD
2860 }
2861
2862 if (matched < 0) {
2863 ctx->error_depth = 0;
2864 ctx->current_cert = cert;
2865 ctx->error = X509_V_ERR_OUT_OF_MEM;
2866 return -1;
2867 }
2868
2869 if (done) {
2870 /* Fail early, TA-based success is not possible */
6e328256
VD
2871 if (!check_leaf_suiteb(ctx, cert))
2872 return 0;
70dd3c65 2873 return verify_cb_cert(ctx, cert, 0, X509_V_ERR_DANE_NO_MATCH);
170b7358
VD
2874 }
2875
2876 /*
2877 * Chain verification for usages 0/1/2. TLSA record matching of depth > 0
2878 * certificates happens in-line with building the rest of the chain.
2879 */
2880 return verify_chain(ctx);
2881}
2882
fbb82a60
VD
2883/* Get issuer, without duplicate suppression */
2884static int get_issuer(X509 **issuer, X509_STORE_CTX *ctx, X509 *cert)
2885{
2886 STACK_OF(X509) *saved_chain = ctx->chain;
2887 int ok;
2888
2889 ctx->chain = NULL;
2890 ok = ctx->get_issuer(issuer, ctx, cert);
2891 ctx->chain = saved_chain;
2892
2893 return ok;
2894}
2895
d9b8b89b
VD
2896static int build_chain(X509_STORE_CTX *ctx)
2897{
b9aec69a 2898 SSL_DANE *dane = ctx->dane;
d9b8b89b
VD
2899 int num = sk_X509_num(ctx->chain);
2900 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2901 int ss = cert_self_signed(cert);
2902 STACK_OF(X509) *sktmp = NULL;
2903 unsigned int search;
170b7358 2904 int may_trusted = 0;
d9b8b89b
VD
2905 int may_alternate = 0;
2906 int trust = X509_TRUST_UNTRUSTED;
2907 int alt_untrusted = 0;
2908 int depth;
2909 int ok = 0;
2910 int i;
2911
2912 /* Our chain starts with a single untrusted element. */
24664a3b
MC
2913 if (!ossl_assert(num == 1 && ctx->num_untrusted == num)) {
2914 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
2915 ctx->error = X509_V_ERR_UNSPECIFIED;
2916 return 0;
2917 }
d9b8b89b
VD
2918
2919#define S_DOUNTRUSTED (1 << 0) /* Search untrusted chain */
2920#define S_DOTRUSTED (1 << 1) /* Search trusted store */
2921#define S_DOALTERNATE (1 << 2) /* Retry with pruned alternate chain */
2922 /*
2923 * Set up search policy, untrusted if possible, trusted-first if enabled.
170b7358
VD
2924 * If we're doing DANE and not doing PKIX-TA/PKIX-EE, we never look in the
2925 * trust_store, otherwise we might look there first. If not trusted-first,
2926 * and alternate chains are not disabled, try building an alternate chain
2927 * if no luck with untrusted first.
d9b8b89b
VD
2928 */
2929 search = (ctx->untrusted != NULL) ? S_DOUNTRUSTED : 0;
170b7358
VD
2930 if (DANETLS_HAS_PKIX(dane) || !DANETLS_HAS_DANE(dane)) {
2931 if (search == 0 || ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
2932 search |= S_DOTRUSTED;
2933 else if (!(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS))
2934 may_alternate = 1;
2935 may_trusted = 1;
2936 }
d9b8b89b
VD
2937
2938 /*
2939 * Shallow-copy the stack of untrusted certificates (with TLS, this is
2940 * typically the content of the peer's certificate message) so can make
2941 * multiple passes over it, while free to remove elements as we go.
2942 */
2943 if (ctx->untrusted && (sktmp = sk_X509_dup(ctx->untrusted)) == NULL) {
2944 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
f3e235ed 2945 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
2946 return 0;
2947 }
2948
69664d6a
VD
2949 /*
2950 * If we got any "DANE-TA(2) Cert(0) Full(0)" trust-anchors from DNS, add
2951 * them to our working copy of the untrusted certificate stack. Since the
2952 * caller of X509_STORE_CTX_init() may have provided only a leaf cert with
2953 * no corresponding stack of untrusted certificates, we may need to create
2954 * an empty stack first. [ At present only the ssl library provides DANE
2955 * support, and ssl_verify_cert_chain() always provides a non-null stack
2956 * containing at least the leaf certificate, but we must be prepared for
2957 * this to change. ]
2958 */
170b7358 2959 if (DANETLS_ENABLED(dane) && dane->certs != NULL) {
69664d6a
VD
2960 if (sktmp == NULL && (sktmp = sk_X509_new_null()) == NULL) {
2961 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
f3e235ed 2962 ctx->error = X509_V_ERR_OUT_OF_MEM;
69664d6a
VD
2963 return 0;
2964 }
170b7358
VD
2965 for (i = 0; i < sk_X509_num(dane->certs); ++i) {
2966 if (!sk_X509_push(sktmp, sk_X509_value(dane->certs, i))) {
2967 sk_X509_free(sktmp);
2968 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
f3e235ed 2969 ctx->error = X509_V_ERR_OUT_OF_MEM;
170b7358
VD
2970 return 0;
2971 }
2972 }
2973 }
2974
d9b8b89b
VD
2975 /*
2976 * Still absurdly large, but arithmetically safe, a lower hard upper bound
2977 * might be reasonable.
2978 */
2979 if (ctx->param->depth > INT_MAX/2)
2980 ctx->param->depth = INT_MAX/2;
2981
2982 /*
2983 * Try to Extend the chain until we reach an ultimately trusted issuer.
2984 * Build chains up to one longer the limit, later fail if we hit the limit,
2985 * with an X509_V_ERR_CERT_CHAIN_TOO_LONG error code.
2986 */
2987 depth = ctx->param->depth + 1;
2988
2989 while (search != 0) {
2990 X509 *x;
2991 X509 *xtmp = NULL;
2992
2993 /*
2994 * Look in the trust store if enabled for first lookup, or we've run
fbb82a60
VD
2995 * out of untrusted issuers and search here is not disabled. When we
2996 * reach the depth limit, we stop extending the chain, if by that point
2997 * we've not found a trust-anchor, any trusted chain would be too long.
2998 *
2999 * The error reported to the application verify callback is at the
3000 * maximal valid depth with the current certificate equal to the last
3001 * not ultimately-trusted issuer. For example, with verify_depth = 0,
3002 * the callback will report errors at depth=1 when the immediate issuer
3003 * of the leaf certificate is not a trust anchor. No attempt will be
3004 * made to locate an issuer for that certificate, since such a chain
3005 * would be a-priori too long.
d9b8b89b
VD
3006 */
3007 if ((search & S_DOTRUSTED) != 0) {
d9b8b89b
VD
3008 i = num = sk_X509_num(ctx->chain);
3009 if ((search & S_DOALTERNATE) != 0) {
3010 /*
3011 * As high up the chain as we can, look for an alternative
3012 * trusted issuer of an untrusted certificate that currently
3013 * has an untrusted issuer. We use the alt_untrusted variable
3014 * to track how far up the chain we find the first match. It
3015 * is only if and when we find a match, that we prune the chain
3016 * and reset ctx->num_untrusted to the reduced count of
3017 * untrusted certificates. While we're searching for such a
3018 * match (which may never be found), it is neither safe nor
3019 * wise to preemptively modify either the chain or
3020 * ctx->num_untrusted.
3021 *
3022 * Note, like ctx->num_untrusted, alt_untrusted is a count of
3023 * untrusted certificates, not a "depth".
3024 */
3025 i = alt_untrusted;
3026 }
3027 x = sk_X509_value(ctx->chain, i-1);
3028
fbb82a60 3029 ok = (depth < num) ? 0 : get_issuer(&xtmp, ctx, x);
d9b8b89b
VD
3030
3031 if (ok < 0) {
3032 trust = X509_TRUST_REJECTED;
f3e235ed 3033 ctx->error = X509_V_ERR_STORE_LOOKUP;
d9b8b89b
VD
3034 search = 0;
3035 continue;
3036 }
3037
3038 if (ok > 0) {
3039 /*
3040 * Alternative trusted issuer for a mid-chain untrusted cert?
3041 * Pop the untrusted cert's successors and retry. We might now
3042 * be able to complete a valid chain via the trust store. Note
3043 * that despite the current trust-store match we might still
3044 * fail complete the chain to a suitable trust-anchor, in which
3045 * case we may prune some more untrusted certificates and try
3046 * again. Thus the S_DOALTERNATE bit may yet be turned on
3047 * again with an even shorter untrusted chain!
170b7358
VD
3048 *
3049 * If in the process we threw away our matching PKIX-TA trust
3050 * anchor, reset DANE trust. We might find a suitable trusted
3051 * certificate among the ones from the trust store.
d9b8b89b
VD
3052 */
3053 if ((search & S_DOALTERNATE) != 0) {
24664a3b
MC
3054 if (!ossl_assert(num > i && i > 0 && ss == 0)) {
3055 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3056 X509_free(xtmp);
3057 trust = X509_TRUST_REJECTED;
3058 ctx->error = X509_V_ERR_UNSPECIFIED;
3059 search = 0;
3060 continue;
3061 }
d9b8b89b
VD
3062 search &= ~S_DOALTERNATE;
3063 for (; num > i; --num)
3064 X509_free(sk_X509_pop(ctx->chain));
3065 ctx->num_untrusted = num;
170b7358
VD
3066
3067 if (DANETLS_ENABLED(dane) &&
3068 dane->mdpth >= ctx->num_untrusted) {
3069 dane->mdpth = -1;
3070 X509_free(dane->mcert);
3071 dane->mcert = NULL;
3072 }
3073 if (DANETLS_ENABLED(dane) &&
3074 dane->pdpth >= ctx->num_untrusted)
3075 dane->pdpth = -1;
d9b8b89b
VD
3076 }
3077
3078 /*
3079 * Self-signed untrusted certificates get replaced by their
3080 * trusted matching issuer. Otherwise, grow the chain.
3081 */
3082 if (ss == 0) {
3083 if (!sk_X509_push(ctx->chain, x = xtmp)) {
3084 X509_free(xtmp);
3085 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3086 trust = X509_TRUST_REJECTED;
f3e235ed 3087 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
3088 search = 0;
3089 continue;
3090 }
3091 ss = cert_self_signed(x);
3092 } else if (num == ctx->num_untrusted) {
3093 /*
3094 * We have a self-signed certificate that has the same
3095 * subject name (and perhaps keyid and/or serial number) as
3096 * a trust-anchor. We must have an exact match to avoid
3097 * possible impersonation via key substitution etc.
3098 */
3099 if (X509_cmp(x, xtmp) != 0) {
3100 /* Self-signed untrusted mimic. */
3101 X509_free(xtmp);
3102 ok = 0;
3103 } else {
3104 X509_free(x);
3105 ctx->num_untrusted = --num;
3106 (void) sk_X509_set(ctx->chain, num, x = xtmp);
3107 }
3108 }
3109
3110 /*
3111 * We've added a new trusted certificate to the chain, recheck
3112 * trust. If not done, and not self-signed look deeper.
3113 * Whether or not we're doing "trusted first", we no longer
3114 * look for untrusted certificates from the peer's chain.
170b7358
VD
3115 *
3116 * At this point ctx->num_trusted and num must reflect the
3117 * correct number of untrusted certificates, since the DANE
3118 * logic in check_trust() depends on distinguishing CAs from
3119 * "the wire" from CAs from the trust store. In particular, the
3120 * certificate at depth "num" should be the new trusted
3121 * certificate with ctx->num_untrusted <= num.
d9b8b89b
VD
3122 */
3123 if (ok) {
24664a3b
MC
3124 if (!ossl_assert(ctx->num_untrusted <= num)) {
3125 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3126 trust = X509_TRUST_REJECTED;
3127 ctx->error = X509_V_ERR_UNSPECIFIED;
3128 search = 0;
3129 continue;
3130 }
d9b8b89b
VD
3131 search &= ~S_DOUNTRUSTED;
3132 switch (trust = check_trust(ctx, num)) {
3133 case X509_TRUST_TRUSTED:
3134 case X509_TRUST_REJECTED:
3135 search = 0;
3136 continue;
3137 }
3138 if (ss == 0)
3139 continue;
3140 }
3141 }
3142
3143 /*
3144 * No dispositive decision, and either self-signed or no match, if
3145 * we were doing untrusted-first, and alt-chains are not disabled,
3146 * do that, by repeatedly losing one untrusted element at a time,
3147 * and trying to extend the shorted chain.
3148 */
3149 if ((search & S_DOUNTRUSTED) == 0) {
3150 /* Continue search for a trusted issuer of a shorter chain? */
3151 if ((search & S_DOALTERNATE) != 0 && --alt_untrusted > 0)
3152 continue;
3153 /* Still no luck and no fallbacks left? */
3154 if (!may_alternate || (search & S_DOALTERNATE) != 0 ||
3155 ctx->num_untrusted < 2)
3156 break;
3157 /* Search for a trusted issuer of a shorter chain */
3158 search |= S_DOALTERNATE;
3159 alt_untrusted = ctx->num_untrusted - 1;
3160 ss = 0;
3161 }
3162 }
3163
3164 /*
3165 * Extend chain with peer-provided certificates
3166 */
3167 if ((search & S_DOUNTRUSTED) != 0) {
3168 num = sk_X509_num(ctx->chain);
24664a3b
MC
3169 if (!ossl_assert(num == ctx->num_untrusted)) {
3170 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3171 trust = X509_TRUST_REJECTED;
3172 ctx->error = X509_V_ERR_UNSPECIFIED;
3173 search = 0;
3174 continue;
3175 }
d9b8b89b 3176 x = sk_X509_value(ctx->chain, num-1);
d9b8b89b
VD
3177
3178 /*
3179 * Once we run out of untrusted issuers, we stop looking for more
3180 * and start looking only in the trust store if enabled.
3181 */
fbb82a60 3182 xtmp = (ss || depth < num) ? NULL : find_issuer(ctx, sktmp, x);
d9b8b89b
VD
3183 if (xtmp == NULL) {
3184 search &= ~S_DOUNTRUSTED;
3185 if (may_trusted)
3186 search |= S_DOTRUSTED;
3187 continue;
3188 }
3189
fbb82a60
VD
3190 /* Drop this issuer from future consideration */
3191 (void) sk_X509_delete_ptr(sktmp, xtmp);
3192
3193 if (!sk_X509_push(ctx->chain, xtmp)) {
d9b8b89b
VD
3194 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3195 trust = X509_TRUST_REJECTED;
f3e235ed 3196 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
3197 search = 0;
3198 continue;
3199 }
fbb82a60
VD
3200
3201 X509_up_ref(x = xtmp);
d9b8b89b
VD
3202 ++ctx->num_untrusted;
3203 ss = cert_self_signed(xtmp);
3204
170b7358
VD
3205 /*
3206 * Check for DANE-TA trust of the topmost untrusted certificate.
3207 */
3208 switch (trust = check_dane_issuer(ctx, ctx->num_untrusted - 1)) {
3209 case X509_TRUST_TRUSTED:
3210 case X509_TRUST_REJECTED:
3211 search = 0;
3212 continue;
3213 }
d9b8b89b
VD
3214 }
3215 }
3216 sk_X509_free(sktmp);
3217
3218 /*
170b7358
VD
3219 * Last chance to make a trusted chain, either bare DANE-TA public-key
3220 * signers, or else direct leaf PKIX trust.
d9b8b89b 3221 */
497ecc0d
VD
3222 num = sk_X509_num(ctx->chain);
3223 if (num <= depth) {
170b7358
VD
3224 if (trust == X509_TRUST_UNTRUSTED && DANETLS_HAS_DANE_TA(dane))
3225 trust = check_dane_pkeys(ctx);
497ecc0d
VD
3226 if (trust == X509_TRUST_UNTRUSTED && num == ctx->num_untrusted)
3227 trust = check_trust(ctx, num);
d9b8b89b
VD
3228 }
3229
3230 switch (trust) {
3231 case X509_TRUST_TRUSTED:
3232 return 1;
3233 case X509_TRUST_REJECTED:
70dd3c65 3234 /* Callback already issued */
d9b8b89b
VD
3235 return 0;
3236 case X509_TRUST_UNTRUSTED:
3237 default:
3238 num = sk_X509_num(ctx->chain);
d9b8b89b 3239 if (num > depth)
70dd3c65
VD
3240 return verify_cb_cert(ctx, NULL, num-1,
3241 X509_V_ERR_CERT_CHAIN_TOO_LONG);
3242 if (DANETLS_ENABLED(dane) &&
3243 (!DANETLS_HAS_PKIX(dane) || dane->pdpth >= 0))
3244 return verify_cb_cert(ctx, NULL, num-1, X509_V_ERR_DANE_NO_MATCH);
3245 if (ss && sk_X509_num(ctx->chain) == 1)
3246 return verify_cb_cert(ctx, NULL, num-1,
3247 X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT);
3248 if (ss)
3249 return verify_cb_cert(ctx, NULL, num-1,
3250 X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN);
3251 if (ctx->num_untrusted < num)
3252 return verify_cb_cert(ctx, NULL, num-1,
3253 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT);
3254 return verify_cb_cert(ctx, NULL, num-1,
3255 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY);
d9b8b89b
VD
3256 }
3257}
fbb82a60
VD
3258
3259static const int minbits_table[] = { 80, 112, 128, 192, 256 };
3260static const int NUM_AUTH_LEVELS = OSSL_NELEM(minbits_table);
3261
3262/*
3263 * Check whether the public key of ``cert`` meets the security level of
3264 * ``ctx``.
3265 *
3266 * Returns 1 on success, 0 otherwise.
3267 */
3268static int check_key_level(X509_STORE_CTX *ctx, X509 *cert)
3269{
3270 EVP_PKEY *pkey = X509_get0_pubkey(cert);
3271 int level = ctx->param->auth_level;
3272
baba1545
KG
3273 /*
3274 * At security level zero, return without checking for a supported public
3275 * key type. Some engines support key types not understood outside the
3276 * engine, and we only need to understand the key when enforcing a security
3277 * floor.
3278 */
3279 if (level <= 0)
3280 return 1;
3281
fbb82a60
VD
3282 /* Unsupported or malformed keys are not secure */
3283 if (pkey == NULL)
3284 return 0;
3285
fbb82a60
VD
3286 if (level > NUM_AUTH_LEVELS)
3287 level = NUM_AUTH_LEVELS;
3288
3289 return EVP_PKEY_security_bits(pkey) >= minbits_table[level - 1];
3290}
3291
3292/*
3293 * Check whether the signature digest algorithm of ``cert`` meets the security
3294 * level of ``ctx``. Should not be checked for trust anchors (whether
3295 * self-signed or otherwise).
3296 *
3297 * Returns 1 on success, 0 otherwise.
3298 */
3299static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert)
3300{
fbb82a60
VD
3301 int secbits = -1;
3302 int level = ctx->param->auth_level;
3303
3304 if (level <= 0)
3305 return 1;
3306 if (level > NUM_AUTH_LEVELS)
3307 level = NUM_AUTH_LEVELS;
3308
c3c8823c
DSH
3309 if (!X509_get_signature_info(cert, NULL, NULL, &secbits, NULL))
3310 return 0;
fbb82a60
VD
3311
3312 return secbits >= minbits_table[level - 1];
3313}