]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/x509/x509_vfy.c
avoid verification loops in trusted store when path building
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
CommitLineData
d02b48c6 1/* crypto/x509/x509_vfy.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <time.h>
61#include <errno.h>
d02b48c6
RE
62
63#include "cryptlib.h"
17f389bb 64#include <openssl/crypto.h>
ec577822
BM
65#include <openssl/lhash.h>
66#include <openssl/buffer.h>
67#include <openssl/evp.h>
68#include <openssl/asn1.h>
69#include <openssl/x509.h>
11262391 70#include <openssl/x509v3.h>
ec577822 71#include <openssl/objects.h>
d02b48c6 72
d43c4497
DSH
73/* CRL score values */
74
75/* No unhandled critical extensions */
76
77#define CRL_SCORE_NOCRITICAL 0x100
78
79/* certificate is within CRL scope */
80
81#define CRL_SCORE_SCOPE 0x080
82
83/* CRL times valid */
84
85#define CRL_SCORE_TIME 0x040
86
87/* Issuer name matches certificate */
88
89#define CRL_SCORE_ISSUER_NAME 0x020
90
91/* If this score or above CRL is probably valid */
92
93#define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
94
95/* CRL issuer is certificate issuer */
96
97#define CRL_SCORE_ISSUER_CERT 0x018
98
99/* CRL issuer is on certificate path */
100
101#define CRL_SCORE_SAME_PATH 0x008
102
103/* CRL issuer matches CRL AKID */
104
105#define CRL_SCORE_AKID 0x004
106
107/* Have a delta CRL with valid times */
108
109#define CRL_SCORE_TIME_DELTA 0x002
110
d02b48c6 111static int null_callback(int ok,X509_STORE_CTX *e);
2f043896
DSH
112static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
113static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
30b415b0 114static int check_chain_extensions(X509_STORE_CTX *ctx);
e9746e03 115static int check_name_constraints(X509_STORE_CTX *ctx);
51630a37 116static int check_trust(X509_STORE_CTX *ctx);
b545dc67
DSH
117static int check_revocation(X509_STORE_CTX *ctx);
118static int check_cert(X509_STORE_CTX *ctx);
5d7c222d 119static int check_policy(X509_STORE_CTX *ctx);
4b96839f
DSH
120
121static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
122 unsigned int *preasons,
123 X509_CRL *crl, X509 *x);
d43c4497
DSH
124static int get_crl_delta(X509_STORE_CTX *ctx,
125 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
126static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
127 X509_CRL *base, STACK_OF(X509_CRL) *crls);
4b96839f
DSH
128static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
129 X509 **pissuer, int *pcrl_score);
130static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
131 unsigned int *preasons);
9d84d4ed
DSH
132static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
133static int check_crl_chain(X509_STORE_CTX *ctx,
134 STACK_OF(X509) *cert_path,
135 STACK_OF(X509) *crl_path);
4b96839f 136
d02b48c6 137static int internal_verify(X509_STORE_CTX *ctx);
560b79cb 138const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
b4cadc6e 139
d02b48c6 140
6b691a5c 141static int null_callback(int ok, X509_STORE_CTX *e)
d02b48c6 142 {
f684090c 143 return ok;
d02b48c6
RE
144 }
145
146#if 0
6b691a5c 147static int x509_subject_cmp(X509 **a, X509 **b)
d02b48c6 148 {
f684090c 149 return X509_subject_name_cmp(*a,*b);
d02b48c6
RE
150 }
151#endif
2da2ff50
DSH
152/* Return 1 is a certificate is self signed */
153static int cert_self_signed(X509 *x)
154 {
155 X509_check_purpose(x, -1, 0);
156 if (x->ex_flags & EXFLAG_SS)
157 return 1;
158 else
159 return 0;
160 }
d02b48c6 161
6b691a5c 162int X509_verify_cert(X509_STORE_CTX *ctx)
d02b48c6
RE
163 {
164 X509 *x,*xtmp,*chain_ss=NULL;
5d7c222d
DSH
165 int bad_chain = 0;
166 X509_VERIFY_PARAM *param = ctx->param;
d02b48c6
RE
167 int depth,i,ok=0;
168 int num;
2c45bf2b 169 int (*cb)(int xok,X509_STORE_CTX *xctx);
f73e07cf 170 STACK_OF(X509) *sktmp=NULL;
d02b48c6
RE
171 if (ctx->cert == NULL)
172 {
173 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
f684090c 174 return -1;
d02b48c6
RE
175 }
176
2f043896 177 cb=ctx->verify_cb;
d02b48c6
RE
178
179 /* first we make sure the chain we are going to build is
180 * present and that the first entry is in place */
181 if (ctx->chain == NULL)
182 {
7e258a56
BL
183 if ( ((ctx->chain=sk_X509_new_null()) == NULL) ||
184 (!sk_X509_push(ctx->chain,ctx->cert)))
d02b48c6
RE
185 {
186 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
187 goto end;
188 }
189 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
190 ctx->last_untrusted=1;
191 }
192
f76d8c47 193 /* We use a temporary STACK so we can chop and hack at it */
f73e07cf
BL
194 if (ctx->untrusted != NULL
195 && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
d02b48c6
RE
196 {
197 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
198 goto end;
199 }
200
7e258a56
BL
201 num=sk_X509_num(ctx->chain);
202 x=sk_X509_value(ctx->chain,num-1);
5d7c222d 203 depth=param->depth;
d02b48c6
RE
204
205
206 for (;;)
207 {
208 /* If we have enough, we break */
d797727b 209 if (depth < num) break; /* FIXME: If this happens, we should take
a9642be6
BM
210 * note of it and, if appropriate, use the
211 * X509_V_ERR_CERT_CHAIN_TOO_LONG error
212 * code later.
213 */
d02b48c6
RE
214
215 /* If we are self signed, we break */
2da2ff50
DSH
216 if (cert_self_signed(x))
217 break;
db28aa86
DSH
218 /* If asked see if we can find issuer in trusted store first */
219 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
220 {
221 ok = ctx->get_issuer(&xtmp, ctx, x);
222 if (ok < 0)
223 return ok;
224 /* If successful for now free up cert so it
225 * will be picked up again later.
226 */
227 if (ok > 0)
228 {
229 X509_free(xtmp);
230 break;
231 }
232 }
d02b48c6
RE
233
234 /* If we were passed a cert chain, use it first */
235 if (ctx->untrusted != NULL)
236 {
2f043896 237 xtmp=find_issuer(ctx, sktmp,x);
d02b48c6
RE
238 if (xtmp != NULL)
239 {
7e258a56 240 if (!sk_X509_push(ctx->chain,xtmp))
d02b48c6
RE
241 {
242 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
243 goto end;
244 }
245 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
a6fbcb42 246 (void)sk_X509_delete_ptr(sktmp,xtmp);
d02b48c6
RE
247 ctx->last_untrusted++;
248 x=xtmp;
249 num++;
250 /* reparse the full chain for
251 * the next one */
252 continue;
253 }
254 }
255 break;
256 }
257
258 /* at this point, chain should contain a list of untrusted
259 * certificates. We now need to add at least one trusted one,
260 * if possible, otherwise we complain. */
261
2f043896
DSH
262 /* Examine last certificate in chain and see if it
263 * is self signed.
264 */
265
7e258a56
BL
266 i=sk_X509_num(ctx->chain);
267 x=sk_X509_value(ctx->chain,i-1);
2da2ff50 268 if (cert_self_signed(x))
d02b48c6
RE
269 {
270 /* we have a self signed certificate */
7e258a56 271 if (sk_X509_num(ctx->chain) == 1)
d02b48c6 272 {
f76d8c47
DSH
273 /* We have a single self signed certificate: see if
274 * we can find it in the store. We must have an exact
275 * match to avoid possible impersonation.
276 */
2f043896
DSH
277 ok = ctx->get_issuer(&xtmp, ctx, x);
278 if ((ok <= 0) || X509_cmp(x, xtmp))
f76d8c47
DSH
279 {
280 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
281 ctx->current_cert=x;
282 ctx->error_depth=i-1;
b7c190d9 283 if (ok == 1) X509_free(xtmp);
5d7c222d 284 bad_chain = 1;
f76d8c47
DSH
285 ok=cb(0,ctx);
286 if (!ok) goto end;
287 }
288 else
289 {
290 /* We have a match: replace certificate with store version
291 * so we get any trust settings.
292 */
293 X509_free(x);
2f043896 294 x = xtmp;
56c7754c 295 (void)sk_X509_set(ctx->chain, i - 1, x);
f76d8c47
DSH
296 ctx->last_untrusted=0;
297 }
d02b48c6
RE
298 }
299 else
300 {
2f043896 301 /* extract and save self signed certificate for later use */
7e258a56 302 chain_ss=sk_X509_pop(ctx->chain);
d02b48c6
RE
303 ctx->last_untrusted--;
304 num--;
7e258a56 305 x=sk_X509_value(ctx->chain,num-1);
d02b48c6
RE
306 }
307 }
308
309 /* We now lookup certs from the certificate store */
310 for (;;)
311 {
312 /* If we have enough, we break */
7f89714e 313 if (depth < num) break;
d02b48c6
RE
314
315 /* If we are self signed, we break */
2da2ff50
DSH
316 if (cert_self_signed(x))
317 break;
d02b48c6 318
2f043896
DSH
319 ok = ctx->get_issuer(&xtmp, ctx, x);
320
321 if (ok < 0) return ok;
b7c190d9 322 if (ok == 0) break;
2f043896
DSH
323
324 x = xtmp;
325 if (!sk_X509_push(ctx->chain,x))
d02b48c6 326 {
2f043896 327 X509_free(xtmp);
d02b48c6 328 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
f684090c 329 return 0;
d02b48c6
RE
330 }
331 num++;
332 }
333
334 /* we now have our chain, lets check it... */
2f043896 335
fbd21640
DSH
336 i = check_trust(ctx);
337
338 /* If explicitly rejected error */
339 if (i == X509_TRUST_REJECTED)
340 goto end;
341 /* If not explicitly trusted then indicate error */
342 if (i != X509_TRUST_TRUSTED)
d02b48c6 343 {
2f043896 344 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
d02b48c6
RE
345 {
346 if (ctx->last_untrusted >= num)
347 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
348 else
349 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
350 ctx->current_cert=x;
351 }
352 else
353 {
354
7e258a56 355 sk_X509_push(ctx->chain,chain_ss);
d02b48c6
RE
356 num++;
357 ctx->last_untrusted=num;
358 ctx->current_cert=chain_ss;
359 ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
360 chain_ss=NULL;
361 }
362
363 ctx->error_depth=num-1;
5d7c222d 364 bad_chain = 1;
d02b48c6
RE
365 ok=cb(0,ctx);
366 if (!ok) goto end;
367 }
368
11262391 369 /* We have the chain complete: now we need to check its purpose */
30b415b0 370 ok = check_chain_extensions(ctx);
11262391 371
b7c190d9 372 if (!ok) goto end;
11262391 373
e9746e03
DSH
374 /* Check name constraints */
375
376 ok = check_name_constraints(ctx);
377
378 if (!ok) goto end;
379
d02b48c6
RE
380 /* We may as well copy down any DSA parameters that are required */
381 X509_get_pubkey_parameters(NULL,ctx->chain);
382
b545dc67
DSH
383 /* Check revocation status: we do this after copying parameters
384 * because they may be needed for CRL signature verification.
385 */
386
387 ok = ctx->check_revocation(ctx);
388 if(!ok) goto end;
389
5d7c222d 390 /* At this point, we have a chain and need to verify it */
2f043896
DSH
391 if (ctx->verify != NULL)
392 ok=ctx->verify(ctx);
d02b48c6
RE
393 else
394 ok=internal_verify(ctx);
5d7c222d
DSH
395 if(!ok) goto end;
396
10ca15f3 397#ifndef OPENSSL_NO_RFC3779
96ea4ae9
BL
398 /* RFC 3779 path validation, now that CRL check has been done */
399 ok = v3_asid_validate_path(ctx);
400 if (!ok) goto end;
401 ok = v3_addr_validate_path(ctx);
402 if (!ok) goto end;
403#endif
404
5d7c222d
DSH
405 /* If we get this far evaluate policies */
406 if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
407 ok = ctx->check_policy(ctx);
408 if(!ok) goto end;
dfeab068
RE
409 if (0)
410 {
d02b48c6 411end:
dfeab068
RE
412 X509_get_pubkey_parameters(NULL,ctx->chain);
413 }
f73e07cf 414 if (sktmp != NULL) sk_X509_free(sktmp);
d02b48c6 415 if (chain_ss != NULL) X509_free(chain_ss);
f684090c 416 return ok;
d02b48c6
RE
417 }
418
2f043896
DSH
419
420/* Given a STACK_OF(X509) find the issuer of cert (if any)
421 */
422
423static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
424{
425 int i;
426 X509 *issuer;
b7c190d9 427 for (i = 0; i < sk_X509_num(sk); i++)
82aec1cc 428 {
2f043896 429 issuer = sk_X509_value(sk, i);
b7c190d9 430 if (ctx->check_issued(ctx, x, issuer))
82aec1cc
BM
431 return issuer;
432 }
2f043896
DSH
433 return NULL;
434}
435
436/* Given a possible certificate and issuer check them */
437
438static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
439{
440 int ret;
441 ret = X509_check_issued(issuer, x);
2b3936e8
DSH
442 if (ret == X509_V_OK)
443 {
444 int i;
445 X509 *ch;
446 for (i = 0; i < sk_X509_num(ctx->chain); i++)
447 {
448 ch = sk_X509_value(ctx->chain, i);
449 if (ch == issuer || !X509_cmp(ch, issuer))
450 {
451 ret = X509_V_ERR_PATH_LOOP;
452 break;
453 }
454 }
455 }
456
82aec1cc
BM
457 if (ret == X509_V_OK)
458 return 1;
dbba890c 459 /* If we haven't asked for issuer errors don't set ctx */
5d7c222d 460 if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
dbba890c
DSH
461 return 0;
462
463 ctx->error = ret;
464 ctx->current_cert = x;
465 ctx->current_issuer = issuer;
bdee69f7 466 return ctx->verify_cb(0, ctx);
2f043896
DSH
467 return 0;
468}
469
470/* Alternative lookup method: look from a STACK stored in other_ctx */
471
472static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
473{
474 *issuer = find_issuer(ctx, ctx->other_ctx, x);
82aec1cc
BM
475 if (*issuer)
476 {
2f043896
DSH
477 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
478 return 1;
82aec1cc
BM
479 }
480 else
481 return 0;
2f043896
DSH
482}
483
484
11262391
DSH
485/* Check a certificate chains extensions for consistency
486 * with the supplied purpose
487 */
488
30b415b0 489static int check_chain_extensions(X509_STORE_CTX *ctx)
11262391 490{
cf1b7d96 491#ifdef OPENSSL_NO_CHAIN_VERIFY
11262391
DSH
492 return 1;
493#else
db50661f 494 int i, ok=0, must_be_ca, plen = 0;
11262391 495 X509 *x;
2c45bf2b 496 int (*cb)(int xok,X509_STORE_CTX *xctx);
6951c23a 497 int proxy_path_length = 0;
9d84d4ed
DSH
498 int purpose;
499 int allow_proxy_certs;
b392e520 500 cb=ctx->verify_cb;
30b415b0
RL
501
502 /* must_be_ca can have 1 of 3 values:
503 -1: we accept both CA and non-CA certificates, to allow direct
504 use of self-signed certificates (which are marked as CA).
505 0: we only accept non-CA certificates. This is currently not
506 used, but the possibility is present for future extensions.
507 1: we only accept CA certificates. This is currently used for
508 all certificates in the chain except the leaf certificate.
509 */
510 must_be_ca = -1;
d9bfe4f9 511
9d84d4ed
DSH
512 /* CRL path validation */
513 if (ctx->parent)
514 {
515 allow_proxy_certs = 0;
516 purpose = X509_PURPOSE_CRL_SIGN;
517 }
518 else
519 {
520 allow_proxy_certs =
521 !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
522 /* A hack to keep people who don't want to modify their
523 software happy */
524 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
525 allow_proxy_certs = 1;
526 purpose = ctx->param->purpose;
527 }
d9bfe4f9 528
11262391 529 /* Check all untrusted certificates */
b7c190d9 530 for (i = 0; i < ctx->last_untrusted; i++)
82aec1cc 531 {
bc501570 532 int ret;
11262391 533 x = sk_X509_value(ctx->chain, i);
5d7c222d 534 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
f1558bb4
DSH
535 && (x->ex_flags & EXFLAG_CRITICAL))
536 {
537 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
538 ctx->error_depth = i;
539 ctx->current_cert = x;
540 ok=cb(0,ctx);
541 if (!ok) goto end;
542 }
d9bfe4f9
RL
543 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
544 {
545 ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
546 ctx->error_depth = i;
547 ctx->current_cert = x;
548 ok=cb(0,ctx);
549 if (!ok) goto end;
550 }
30b415b0
RL
551 ret = X509_check_ca(x);
552 switch(must_be_ca)
82aec1cc 553 {
30b415b0
RL
554 case -1:
555 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
556 && (ret != 1) && (ret != 0))
557 {
558 ret = 0;
82aec1cc 559 ctx->error = X509_V_ERR_INVALID_CA;
30b415b0 560 }
82aec1cc 561 else
30b415b0
RL
562 ret = 1;
563 break;
564 case 0:
565 if (ret != 0)
566 {
567 ret = 0;
568 ctx->error = X509_V_ERR_INVALID_NON_CA;
569 }
570 else
571 ret = 1;
572 break;
573 default:
574 if ((ret == 0)
575 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
576 && (ret != 1)))
577 {
578 ret = 0;
579 ctx->error = X509_V_ERR_INVALID_CA;
580 }
581 else
582 ret = 1;
583 break;
584 }
585 if (ret == 0)
586 {
11262391
DSH
587 ctx->error_depth = i;
588 ctx->current_cert = x;
589 ok=cb(0,ctx);
82aec1cc
BM
590 if (!ok) goto end;
591 }
30b415b0
RL
592 if (ctx->param->purpose > 0)
593 {
9d84d4ed 594 ret = X509_check_purpose(x, purpose, must_be_ca > 0);
30b415b0
RL
595 if ((ret == 0)
596 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
597 && (ret != 1)))
598 {
599 ctx->error = X509_V_ERR_INVALID_PURPOSE;
600 ctx->error_depth = i;
601 ctx->current_cert = x;
602 ok=cb(0,ctx);
603 if (!ok) goto end;
604 }
605 }
db50661f
DSH
606 /* Check pathlen if not self issued */
607 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
608 && (x->ex_pathlen != -1)
609 && (plen > (x->ex_pathlen + proxy_path_length + 1)))
82aec1cc 610 {
11262391
DSH
611 ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
612 ctx->error_depth = i;
613 ctx->current_cert = x;
614 ok=cb(0,ctx);
82aec1cc
BM
615 if (!ok) goto end;
616 }
db50661f
DSH
617 /* Increment path length if not self issued */
618 if (!(x->ex_flags & EXFLAG_SI))
619 plen++;
6951c23a
RL
620 /* If this certificate is a proxy certificate, the next
621 certificate must be another proxy certificate or a EE
622 certificate. If not, the next certificate must be a
623 CA certificate. */
624 if (x->ex_flags & EXFLAG_PROXY)
625 {
626 if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
627 {
628 ctx->error =
629 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
630 ctx->error_depth = i;
631 ctx->current_cert = x;
632 ok=cb(0,ctx);
633 if (!ok) goto end;
634 }
635 proxy_path_length++;
636 must_be_ca = 0;
637 }
638 else
639 must_be_ca = 1;
11262391 640 }
11262391 641 ok = 1;
82aec1cc 642 end:
f684090c 643 return ok;
11262391
DSH
644#endif
645}
646
e9746e03
DSH
647static int check_name_constraints(X509_STORE_CTX *ctx)
648 {
649 X509 *x;
650 int i, j, rv;
651 /* Check name constraints for all certificates */
652 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
653 {
654 x = sk_X509_value(ctx->chain, i);
655 /* Ignore self issued certs unless last in chain */
656 if (i && (x->ex_flags & EXFLAG_SI))
657 continue;
658 /* Check against constraints for all certificates higher in
659 * chain including trust anchor. Trust anchor not strictly
660 * speaking needed but if it includes constraints it is to be
661 * assumed it expects them to be obeyed.
662 */
663 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
664 {
665 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
666 if (nc)
667 {
668 rv = NAME_CONSTRAINTS_check(x, nc);
669 if (rv != X509_V_OK)
670 {
671 ctx->error = rv;
672 ctx->error_depth = i;
673 ctx->current_cert = x;
674 if (!ctx->verify_cb(0,ctx))
675 return 0;
676 }
677 }
678 }
679 }
680 return 1;
681 }
682
51630a37
DSH
683static int check_trust(X509_STORE_CTX *ctx)
684{
51630a37 685 int i, ok;
fbd21640 686 X509 *x = NULL;
2c45bf2b 687 int (*cb)(int xok,X509_STORE_CTX *xctx);
2f043896 688 cb=ctx->verify_cb;
fbd21640
DSH
689 /* Check all trusted certificates in chain */
690 for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++)
691 {
692 x = sk_X509_value(ctx->chain, i);
693 ok = X509_check_trust(x, ctx->param->trust, 0);
694 /* If explicitly trusted return trusted */
695 if (ok == X509_TRUST_TRUSTED)
696 return X509_TRUST_TRUSTED;
697 /* If explicitly rejected notify callback and reject if
698 * not overridden.
699 */
700 if (ok == X509_TRUST_REJECTED)
701 {
702 ctx->error_depth = i;
703 ctx->current_cert = x;
704 ctx->error = X509_V_ERR_CERT_REJECTED;
705 ok = cb(0, ctx);
706 if (!ok)
707 return X509_TRUST_REJECTED;
708 }
709 }
710 /* If no trusted certs in chain at all return untrusted and
711 * allow standard (no issuer cert) etc errors to be indicated.
712 */
713 return X509_TRUST_UNTRUSTED;
51630a37
DSH
714}
715
b545dc67
DSH
716static int check_revocation(X509_STORE_CTX *ctx)
717 {
718 int i, last, ok;
5d7c222d 719 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
b545dc67 720 return 1;
5d7c222d 721 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
b545dc67 722 last = sk_X509_num(ctx->chain) - 1;
50078051 723 else
45cd59ac
DSH
724 {
725 /* If checking CRL paths this isn't the EE certificate */
726 if (ctx->parent)
727 return 1;
50078051 728 last = 0;
45cd59ac 729 }
b545dc67
DSH
730 for(i = 0; i <= last; i++)
731 {
732 ctx->error_depth = i;
733 ok = check_cert(ctx);
734 if (!ok) return ok;
735 }
736 return 1;
737 }
738
739static int check_cert(X509_STORE_CTX *ctx)
740 {
d43c4497 741 X509_CRL *crl = NULL, *dcrl = NULL;
b545dc67
DSH
742 X509 *x;
743 int ok, cnum;
744 cnum = ctx->error_depth;
745 x = sk_X509_value(ctx->chain, cnum);
746 ctx->current_cert = x;
5cbd2033 747 ctx->current_issuer = NULL;
4b96839f
DSH
748 ctx->current_reasons = 0;
749 while (ctx->current_reasons != CRLDP_ALL_REASONS)
b545dc67 750 {
4b96839f 751 /* Try to retrieve relevant CRL */
d43c4497
DSH
752 if (ctx->get_crl)
753 ok = ctx->get_crl(ctx, &crl, x);
754 else
755 ok = get_crl_delta(ctx, &crl, &dcrl, x);
4b96839f
DSH
756 /* If error looking up CRL, nothing we can do except
757 * notify callback
758 */
759 if(!ok)
760 {
761 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
762 ok = ctx->verify_cb(0, ctx);
763 goto err;
764 }
765 ctx->current_crl = crl;
766 ok = ctx->check_crl(ctx, crl);
767 if (!ok)
768 goto err;
d43c4497
DSH
769
770 if (dcrl)
771 {
772 ok = ctx->check_crl(ctx, dcrl);
773 if (!ok)
774 goto err;
775 ok = ctx->cert_crl(ctx, dcrl, x);
776 if (!ok)
777 goto err;
778 }
779 else
780 ok = 1;
781
782 /* Don't look in full CRL if delta reason is removefromCRL */
783 if (ok != 2)
784 {
785 ok = ctx->cert_crl(ctx, crl, x);
786 if (!ok)
787 goto err;
788 }
789
4b96839f 790 X509_CRL_free(crl);
d43c4497 791 X509_CRL_free(dcrl);
4b96839f 792 crl = NULL;
d43c4497 793 dcrl = NULL;
b545dc67 794 }
b545dc67 795 err:
b545dc67 796 X509_CRL_free(crl);
d43c4497
DSH
797 X509_CRL_free(dcrl);
798
4b96839f 799 ctx->current_crl = NULL;
b545dc67
DSH
800 return ok;
801
802 }
803
e1a27eb3
DSH
804/* Check CRL times against values in X509_STORE_CTX */
805
806static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
807 {
808 time_t *ptime;
809 int i;
4b96839f
DSH
810 if (notify)
811 ctx->current_crl = crl;
5d7c222d
DSH
812 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
813 ptime = &ctx->param->check_time;
e1a27eb3
DSH
814 else
815 ptime = NULL;
816
817 i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
818 if (i == 0)
819 {
4b96839f
DSH
820 if (!notify)
821 return 0;
e1a27eb3 822 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
4b96839f 823 if (!ctx->verify_cb(0, ctx))
e1a27eb3
DSH
824 return 0;
825 }
826
827 if (i > 0)
828 {
4b96839f
DSH
829 if (!notify)
830 return 0;
e1a27eb3 831 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
4b96839f 832 if (!ctx->verify_cb(0, ctx))
e1a27eb3
DSH
833 return 0;
834 }
835
836 if(X509_CRL_get_nextUpdate(crl))
837 {
838 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
839
840 if (i == 0)
841 {
4b96839f
DSH
842 if (!notify)
843 return 0;
e1a27eb3 844 ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
4b96839f 845 if (!ctx->verify_cb(0, ctx))
e1a27eb3
DSH
846 return 0;
847 }
d43c4497
DSH
848 /* Ignore expiry of base CRL is delta is valid */
849 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
e1a27eb3 850 {
4b96839f
DSH
851 if (!notify)
852 return 0;
e1a27eb3 853 ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
4b96839f 854 if (!ctx->verify_cb(0, ctx))
e1a27eb3
DSH
855 return 0;
856 }
857 }
858
4b96839f
DSH
859 if (notify)
860 ctx->current_crl = NULL;
e1a27eb3
DSH
861
862 return 1;
863 }
864
d43c4497
DSH
865static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
866 X509 **pissuer, int *pscore, unsigned int *preasons,
4b96839f 867 STACK_OF(X509_CRL) *crls)
e1a27eb3 868 {
4b96839f 869 int i, crl_score, best_score = *pscore;
43048d13 870 unsigned int reasons, best_reasons = 0;
4b96839f 871 X509 *x = ctx->current_cert;
e1a27eb3 872 X509_CRL *crl, *best_crl = NULL;
fa0f834c 873 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
43048d13 874
e1a27eb3
DSH
875 for (i = 0; i < sk_X509_CRL_num(crls); i++)
876 {
877 crl = sk_X509_CRL_value(crls, i);
4b96839f
DSH
878 reasons = *preasons;
879 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
bc7535bc
DSH
880
881 if (crl_score > best_score)
882 {
883 best_crl = crl;
5cbd2033 884 best_crl_issuer = crl_issuer;
bc7535bc 885 best_score = crl_score;
4b96839f 886 best_reasons = reasons;
bc7535bc 887 }
e1a27eb3 888 }
4b96839f 889
e1a27eb3
DSH
890 if (best_crl)
891 {
4b96839f
DSH
892 if (*pcrl)
893 X509_CRL_free(*pcrl);
e1a27eb3 894 *pcrl = best_crl;
4b96839f
DSH
895 *pissuer = best_crl_issuer;
896 *pscore = best_score;
897 *preasons = best_reasons;
d43c4497
DSH
898 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
899 if (*pdcrl)
900 {
901 X509_CRL_free(*pdcrl);
902 *pdcrl = NULL;
903 }
904 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
e1a27eb3 905 }
5cbd2033 906
4b96839f
DSH
907 if (best_score >= CRL_SCORE_VALID)
908 return 1;
909
e1a27eb3
DSH
910 return 0;
911 }
912
d43c4497
DSH
913/* Compare two CRL extensions for delta checking purposes. They should be
914 * both present or both absent. If both present all fields must be identical.
915 */
916
917static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
918 {
919 ASN1_OCTET_STRING *exta, *extb;
920 int i;
921 i = X509_CRL_get_ext_by_NID(a, nid, 0);
922 if (i >= 0)
923 {
924 /* Can't have multiple occurrences */
925 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
926 return 0;
927 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
928 }
929 else
930 exta = NULL;
931
932 i = X509_CRL_get_ext_by_NID(b, nid, 0);
933
934 if (i >= 0)
935 {
936
937 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
938 return 0;
939 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
940 }
941 else
942 extb = NULL;
943
944 if (!exta && !extb)
945 return 1;
946
947 if (!exta || !extb)
948 return 0;
949
950
951 if (ASN1_OCTET_STRING_cmp(exta, extb))
952 return 0;
953
954 return 1;
955 }
956
957/* See if a base and delta are compatible */
958
959static int check_delta_base(X509_CRL *delta, X509_CRL *base)
960 {
961 /* Delta CRL must be a delta */
962 if (!delta->base_crl_number)
963 return 0;
964 /* Base must have a CRL number */
965 if (!base->crl_number)
966 return 0;
967 /* Issuer names must match */
968 if (X509_NAME_cmp(X509_CRL_get_issuer(base),
969 X509_CRL_get_issuer(delta)))
970 return 0;
971 /* AKID and IDP must match */
972 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
973 return 0;
974 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
975 return 0;
976 /* Delta CRL base number must not exceed Full CRL number. */
977 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
978 return 0;
979 /* Delta CRL number must exceed full CRL number */
980 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
981 return 1;
982 return 0;
983 }
984
985/* For a given base CRL find a delta... maybe extend to delta scoring
986 * or retrieve a chain of deltas...
987 */
988
989static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
990 X509_CRL *base, STACK_OF(X509_CRL) *crls)
991 {
992 X509_CRL *delta;
993 int i;
994 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
995 return;
996 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
997 return;
998 for (i = 0; i < sk_X509_CRL_num(crls); i++)
999 {
1000 delta = sk_X509_CRL_value(crls, i);
1001 if (check_delta_base(delta, base))
1002 {
1003 if (check_crl_time(ctx, delta, 0))
1004 *pscore |= CRL_SCORE_TIME_DELTA;
1005 CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
1006 *dcrl = delta;
1007 return;
1008 }
1009 }
1010 *dcrl = NULL;
1011 }
1012
4b96839f
DSH
1013/* For a given CRL return how suitable it is for the supplied certificate 'x'.
1014 * The return value is a mask of several criteria.
1015 * If the issuer is not the certificate issuer this is returned in *pissuer.
1016 * The reasons mask is also used to determine if the CRL is suitable: if
1017 * no new reasons the CRL is rejected, otherwise reasons is updated.
1018 */
1019
1020static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1021 unsigned int *preasons,
1022 X509_CRL *crl, X509 *x)
1023 {
1024
1025 int crl_score = 0;
1026 unsigned int tmp_reasons = *preasons, crl_reasons;
1027
1028 /* First see if we can reject CRL straight away */
1029
1030 /* Invalid IDP cannot be processed */
1031 if (crl->idp_flags & IDP_INVALID)
1032 return 0;
1033 /* Reason codes or indirect CRLs need extended CRL support */
1034 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1035 {
1036 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1037 return 0;
1038 }
1039 else if (crl->idp_flags & IDP_REASONS)
1040 {
1041 /* If no new reasons reject */
1042 if (!(crl->idp_reasons & ~tmp_reasons))
1043 return 0;
1044 }
d43c4497
DSH
1045 /* Don't process deltas at this stage */
1046 else if (crl->base_crl_number)
1047 return 0;
4b96839f
DSH
1048 /* If issuer name doesn't match certificate need indirect CRL */
1049 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
1050 {
1051 if (!(crl->idp_flags & IDP_INDIRECT))
1052 return 0;
1053 }
1054 else
1055 crl_score |= CRL_SCORE_ISSUER_NAME;
1056
1057 if (!(crl->flags & EXFLAG_CRITICAL))
1058 crl_score |= CRL_SCORE_NOCRITICAL;
1059
1060 /* Check expiry */
1061 if (check_crl_time(ctx, crl, 0))
1062 crl_score |= CRL_SCORE_TIME;
1063
1064 /* Check authority key ID and locate certificate issuer */
1065 crl_akid_check(ctx, crl, pissuer, &crl_score);
1066
1067 /* If we can't locate certificate issuer at this point forget it */
1068
1069 if (!(crl_score & CRL_SCORE_AKID))
1070 return 0;
1071
1072 /* Check cert for matching CRL distribution points */
1073
1074 if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
1075 {
1076 /* If no new reasons reject */
1077 if (!(crl_reasons & ~tmp_reasons))
1078 return 0;
1079 tmp_reasons |= crl_reasons;
1080 crl_score |= CRL_SCORE_SCOPE;
1081 }
1082
1083 *preasons = tmp_reasons;
1084
1085 return crl_score;
1086
1087 }
1088
1089static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1090 X509 **pissuer, int *pcrl_score)
bc7535bc 1091 {
4b96839f 1092 X509 *crl_issuer = NULL;
d0fff69d 1093 X509_NAME *cnm = X509_CRL_get_issuer(crl);
bc7535bc 1094 int cidx = ctx->error_depth;
2e0c7db9 1095 int i;
4b96839f 1096
bc7535bc
DSH
1097 if (cidx != sk_X509_num(ctx->chain) - 1)
1098 cidx++;
4b96839f 1099
5cbd2033 1100 crl_issuer = sk_X509_value(ctx->chain, cidx);
4b96839f 1101
5cbd2033 1102 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
4b96839f
DSH
1103 {
1104 if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
1105 {
1106 *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
1107 *pissuer = crl_issuer;
1108 return;
1109 }
1110 }
1111
d0fff69d 1112 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
5cbd2033 1113 {
d0fff69d
DSH
1114 crl_issuer = sk_X509_value(ctx->chain, cidx);
1115 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1116 continue;
1117 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
5cbd2033 1118 {
4b96839f 1119 *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
d0fff69d 1120 *pissuer = crl_issuer;
4b96839f 1121 return;
5cbd2033
DSH
1122 }
1123 }
2e0c7db9 1124
9d84d4ed
DSH
1125 /* Anything else needs extended CRL support */
1126
1127 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
4b96839f 1128 return;
9d84d4ed 1129
2e0c7db9
DSH
1130 /* Otherwise the CRL issuer is not on the path. Look for it in the
1131 * set of untrusted certificates.
1132 */
2e0c7db9
DSH
1133 for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
1134 {
1135 crl_issuer = sk_X509_value(ctx->untrusted, i);
4b96839f 1136 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
2e0c7db9
DSH
1137 continue;
1138 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1139 {
4b96839f
DSH
1140 *pissuer = crl_issuer;
1141 *pcrl_score |= CRL_SCORE_AKID;
1142 return;
2e0c7db9
DSH
1143 }
1144 }
bc7535bc
DSH
1145 }
1146
9d84d4ed
DSH
1147/* Check the path of a CRL issuer certificate. This creates a new
1148 * X509_STORE_CTX and populates it with most of the parameters from the
1149 * parent. This could be optimised somewhat since a lot of path checking
1150 * will be duplicated by the parent, but this will rarely be used in
1151 * practice.
1152 */
1153
1154static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1155 {
1156 X509_STORE_CTX crl_ctx;
1157 int ret;
4b96839f 1158 /* Don't allow recursive CRL path validation */
9d84d4ed
DSH
1159 if (ctx->parent)
1160 return 0;
1161 if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1162 return -1;
1163
1164 crl_ctx.crls = ctx->crls;
1165 /* Copy verify params across */
1166 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1167
1168 crl_ctx.parent = ctx;
1169 crl_ctx.verify_cb = ctx->verify_cb;
1170
1171 /* Verify CRL issuer */
1172 ret = X509_verify_cert(&crl_ctx);
1173
e5fa864f 1174 if (ret <= 0)
9d84d4ed
DSH
1175 goto err;
1176
1177 /* Check chain is acceptable */
1178
1179 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
9d84d4ed
DSH
1180 err:
1181 X509_STORE_CTX_cleanup(&crl_ctx);
1182 return ret;
1183 }
1184
1185/* RFC3280 says nothing about the relationship between CRL path
1186 * and certificate path, which could lead to situations where a
1187 * certificate could be revoked or validated by a CA not authorised
1188 * to do so. RFC5280 is more strict and states that the two paths must
1189 * end in the same trust anchor, though some discussions remain...
1190 * until this is resolved we use the RFC5280 version
1191 */
1192
1193static int check_crl_chain(X509_STORE_CTX *ctx,
1194 STACK_OF(X509) *cert_path,
1195 STACK_OF(X509) *crl_path)
1196 {
1197 X509 *cert_ta, *crl_ta;
1198 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1199 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1200 if (!X509_cmp(cert_ta, crl_ta))
1201 return 1;
1202 return 0;
1203 }
1204
3e727a3b
DSH
1205/* Check for match between two dist point names: three separate cases.
1206 * 1. Both are relative names and compare X509_NAME types.
1207 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1208 * 3. Both are full names and compare two GENERAL_NAMES.
d0fff69d 1209 * 4. One is NULL: automatic match.
3e727a3b
DSH
1210 */
1211
1212
1213static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1214 {
1215 X509_NAME *nm = NULL;
1216 GENERAL_NAMES *gens = NULL;
1217 GENERAL_NAME *gena, *genb;
1218 int i, j;
d0fff69d
DSH
1219 if (!a || !b)
1220 return 1;
3e727a3b
DSH
1221 if (a->type == 1)
1222 {
1223 if (!a->dpname)
1224 return 0;
1225 /* Case 1: two X509_NAME */
1226 if (b->type == 1)
1227 {
1228 if (!b->dpname)
1229 return 0;
1230 if (!X509_NAME_cmp(a->dpname, b->dpname))
1231 return 1;
1232 else
1233 return 0;
1234 }
1235 /* Case 2: set name and GENERAL_NAMES appropriately */
1236 nm = a->dpname;
1237 gens = b->name.fullname;
1238 }
1239 else if (b->type == 1)
1240 {
1241 if (!b->dpname)
1242 return 0;
1243 /* Case 2: set name and GENERAL_NAMES appropriately */
1244 gens = a->name.fullname;
1245 nm = b->dpname;
1246 }
1247
1248 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1249 if (nm)
1250 {
1251 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
1252 {
1253 gena = sk_GENERAL_NAME_value(gens, i);
1254 if (gena->type != GEN_DIRNAME)
1255 continue;
1256 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1257 return 1;
1258 }
1259 return 0;
1260 }
1261
1262 /* Else case 3: two GENERAL_NAMES */
1263
1264 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
1265 {
1266 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1267 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
1268 {
1269 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1270 if (!GENERAL_NAME_cmp(gena, genb))
1271 return 1;
1272 }
1273 }
1274
1275 return 0;
1276
1277 }
bc7535bc 1278
4b96839f 1279static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
d0fff69d
DSH
1280 {
1281 int i;
1282 X509_NAME *nm = X509_CRL_get_issuer(crl);
1283 /* If no CRLissuer return is successful iff don't need a match */
1284 if (!dp->CRLissuer)
4b96839f 1285 return !!(crl_score & CRL_SCORE_ISSUER_NAME);
d0fff69d
DSH
1286 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
1287 {
1288 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1289 if (gen->type != GEN_DIRNAME)
1290 continue;
1291 if (!X509_NAME_cmp(gen->d.directoryName, nm))
d0fff69d 1292 return 1;
d0fff69d
DSH
1293 }
1294 return 0;
1295 }
1296
4b96839f 1297/* Check CRLDP and IDP */
bc7535bc 1298
4b96839f
DSH
1299static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1300 unsigned int *preasons)
bc7535bc 1301 {
3e727a3b 1302 int i;
bc7535bc
DSH
1303 if (crl->idp_flags & IDP_ONLYATTR)
1304 return 0;
1305 if (x->ex_flags & EXFLAG_CA)
1306 {
1307 if (crl->idp_flags & IDP_ONLYUSER)
1308 return 0;
1309 }
1310 else
1311 {
1312 if (crl->idp_flags & IDP_ONLYCA)
1313 return 0;
1314 }
4b96839f 1315 *preasons = crl->idp_reasons;
3e727a3b 1316 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
bc7535bc 1317 {
3e727a3b 1318 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
4b96839f 1319 if (crldp_check_crlissuer(dp, crl, crl_score))
d0fff69d 1320 {
4b96839f
DSH
1321 if (!crl->idp ||
1322 idp_check_dp(dp->distpoint, crl->idp->distpoint))
1323 {
1324 *preasons &= dp->dp_reasons;
d0fff69d 1325 return 1;
4b96839f 1326 }
d0fff69d 1327 }
bc7535bc 1328 }
4b96839f
DSH
1329 if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
1330 return 1;
bc7535bc
DSH
1331 return 0;
1332 }
1333
d43c4497
DSH
1334/* Retrieve CRL corresponding to current certificate.
1335 * If deltas enabled try to find a delta CRL too
b545dc67 1336 */
bc7535bc 1337
d43c4497
DSH
1338static int get_crl_delta(X509_STORE_CTX *ctx,
1339 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
b545dc67
DSH
1340 {
1341 int ok;
4b96839f
DSH
1342 X509 *issuer = NULL;
1343 int crl_score = 0;
1344 unsigned int reasons;
d43c4497 1345 X509_CRL *crl = NULL, *dcrl = NULL;
016bc5ce 1346 STACK_OF(X509_CRL) *skcrl;
4b96839f
DSH
1347 X509_NAME *nm = X509_get_issuer_name(x);
1348 reasons = ctx->current_reasons;
d43c4497
DSH
1349 ok = get_crl_sk(ctx, &crl, &dcrl,
1350 &issuer, &crl_score, &reasons, ctx->crls);
1351
e1a27eb3 1352 if (ok)
4b96839f 1353 goto done;
e1a27eb3 1354
016bc5ce 1355 /* Lookup CRLs from store */
e1a27eb3 1356
016bc5ce
DSH
1357 skcrl = ctx->lookup_crls(ctx, nm);
1358
1359 /* If no CRLs found and a near match from get_crl_sk use that */
4b96839f
DSH
1360 if (!skcrl && crl)
1361 goto done;
e1a27eb3 1362
d43c4497 1363 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
016bc5ce
DSH
1364
1365 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1366
4b96839f
DSH
1367 done:
1368
016bc5ce
DSH
1369 /* If we got any kind of CRL use it and return success */
1370 if (crl)
f6e7d014 1371 {
4b96839f
DSH
1372 ctx->current_issuer = issuer;
1373 ctx->current_crl_score = crl_score;
1374 ctx->current_reasons = reasons;
016bc5ce 1375 *pcrl = crl;
d43c4497 1376 *pdcrl = dcrl;
016bc5ce 1377 return 1;
f6e7d014 1378 }
016bc5ce
DSH
1379
1380 return 0;
b545dc67
DSH
1381 }
1382
1383/* Check CRL validity */
1384static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1385 {
1386 X509 *issuer = NULL;
1387 EVP_PKEY *ikey = NULL;
e1a27eb3 1388 int ok = 0, chnum, cnum;
b545dc67
DSH
1389 cnum = ctx->error_depth;
1390 chnum = sk_X509_num(ctx->chain) - 1;
5cbd2033
DSH
1391 /* if we have an alternative CRL issuer cert use that */
1392 if (ctx->current_issuer)
1393 issuer = ctx->current_issuer;
d43c4497 1394
5cbd2033 1395 /* Else find CRL issuer: if not last certificate then issuer
b545dc67
DSH
1396 * is next certificate in chain.
1397 */
5cbd2033 1398 else if (cnum < chnum)
b545dc67
DSH
1399 issuer = sk_X509_value(ctx->chain, cnum + 1);
1400 else
1401 {
1402 issuer = sk_X509_value(ctx->chain, chnum);
1403 /* If not self signed, can't check signature */
1404 if(!ctx->check_issued(ctx, issuer, issuer))
1405 {
1406 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
bdee69f7 1407 ok = ctx->verify_cb(0, ctx);
b545dc67
DSH
1408 if(!ok) goto err;
1409 }
1410 }
1411
1412 if(issuer)
1413 {
d43c4497
DSH
1414 /* Skip most tests for deltas because they have already
1415 * been done
1416 */
1417 if (!crl->base_crl_number)
bc501570 1418 {
d43c4497
DSH
1419 /* Check for cRLSign bit if keyUsage present */
1420 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1421 !(issuer->ex_kusage & KU_CRL_SIGN))
1422 {
1423 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1424 ok = ctx->verify_cb(0, ctx);
1425 if(!ok) goto err;
1426 }
b545dc67 1427
d43c4497
DSH
1428 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
1429 {
1430 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1431 ok = ctx->verify_cb(0, ctx);
1432 if(!ok) goto err;
1433 }
1434
1435 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
1436 {
d11d977d 1437 if (check_crl_path(ctx, ctx->current_issuer) <= 0)
d43c4497
DSH
1438 {
1439 ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1440 ok = ctx->verify_cb(0, ctx);
1441 if(!ok) goto err;
1442 }
1443 }
1444
1445 if (crl->idp_flags & IDP_INVALID)
1446 {
1447 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1448 ok = ctx->verify_cb(0, ctx);
1449 if(!ok) goto err;
1450 }
4b96839f 1451
4b96839f 1452
4b96839f 1453 }
4b96839f 1454
d43c4497 1455 if (!(ctx->current_crl_score & CRL_SCORE_TIME))
4b96839f 1456 {
d43c4497
DSH
1457 ok = check_crl_time(ctx, crl, 1);
1458 if (!ok)
1459 goto err;
bc7535bc
DSH
1460 }
1461
b545dc67
DSH
1462 /* Attempt to get issuer certificate public key */
1463 ikey = X509_get_pubkey(issuer);
1464
1465 if(!ikey)
1466 {
1467 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
bdee69f7 1468 ok = ctx->verify_cb(0, ctx);
b545dc67
DSH
1469 if (!ok) goto err;
1470 }
1471 else
1472 {
1473 /* Verify CRL signature */
1474 if(X509_CRL_verify(crl, ikey) <= 0)
1475 {
1476 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
bdee69f7 1477 ok = ctx->verify_cb(0, ctx);
b545dc67
DSH
1478 if (!ok) goto err;
1479 }
1480 }
1481 }
1482
b545dc67
DSH
1483 ok = 1;
1484
1485 err:
1486 EVP_PKEY_free(ikey);
1487 return ok;
1488 }
1489
1490/* Check certificate against CRL */
1491static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1492 {
010fa0b3 1493 int ok;
d43c4497
DSH
1494 X509_REVOKED *rev;
1495 /* The rules changed for this... previously if a CRL contained
1496 * unhandled critical extensions it could still be used to indicate
1497 * a certificate was revoked. This has since been changed since
1498 * critical extension can change the meaning of CRL entries.
b545dc67 1499 */
010fa0b3 1500 if (crl->flags & EXFLAG_CRITICAL)
bc501570 1501 {
010fa0b3
DSH
1502 if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1503 return 1;
1504 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1505 ok = ctx->verify_cb(0, ctx);
1506 if(!ok)
1507 return 0;
bc501570 1508 }
d43c4497
DSH
1509 /* Look for serial number of certificate in CRL
1510 * If found make sure reason is not removeFromCRL.
1511 */
1512 if (X509_CRL_get0_by_cert(crl, &rev, x))
1513 {
1514 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1515 return 2;
1516 ctx->error = X509_V_ERR_CERT_REVOKED;
1517 ok = ctx->verify_cb(0, ctx);
1518 if (!ok)
1519 return 0;
1520 }
010fa0b3 1521
bc501570 1522 return 1;
b545dc67
DSH
1523 }
1524
5d7c222d
DSH
1525static int check_policy(X509_STORE_CTX *ctx)
1526 {
1527 int ret;
9d84d4ed
DSH
1528 if (ctx->parent)
1529 return 1;
175ac681 1530 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
5d7c222d
DSH
1531 ctx->param->policies, ctx->param->flags);
1532 if (ret == 0)
1533 {
8afca8d9 1534 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
5d7c222d
DSH
1535 return 0;
1536 }
1537 /* Invalid or inconsistent extensions */
1538 if (ret == -1)
1539 {
1540 /* Locate certificates with bad extensions and notify
1541 * callback.
1542 */
1543 X509 *x;
1544 int i;
1545 for (i = 1; i < sk_X509_num(ctx->chain); i++)
1546 {
1547 x = sk_X509_value(ctx->chain, i);
1548 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1549 continue;
1550 ctx->current_cert = x;
1551 ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
002e66c0
DSH
1552 if(!ctx->verify_cb(0, ctx))
1553 return 0;
5d7c222d
DSH
1554 }
1555 return 1;
1556 }
1557 if (ret == -2)
1558 {
1559 ctx->current_cert = NULL;
1560 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1561 return ctx->verify_cb(0, ctx);
1562 }
1563
1564 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
1565 {
1566 ctx->current_cert = NULL;
1567 ctx->error = X509_V_OK;
1568 if (!ctx->verify_cb(2, ctx))
1569 return 0;
1570 }
1571
1572 return 1;
1573 }
1574
e1a27eb3
DSH
1575static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1576 {
1577 time_t *ptime;
1578 int i;
1579
5d7c222d
DSH
1580 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1581 ptime = &ctx->param->check_time;
e1a27eb3
DSH
1582 else
1583 ptime = NULL;
1584
1585 i=X509_cmp_time(X509_get_notBefore(x), ptime);
1586 if (i == 0)
1587 {
1588 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1589 ctx->current_cert=x;
1590 if (!ctx->verify_cb(0, ctx))
1591 return 0;
1592 }
1593
1594 if (i > 0)
1595 {
1596 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
1597 ctx->current_cert=x;
1598 if (!ctx->verify_cb(0, ctx))
1599 return 0;
1600 }
1601
1602 i=X509_cmp_time(X509_get_notAfter(x), ptime);
1603 if (i == 0)
1604 {
1605 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1606 ctx->current_cert=x;
1607 if (!ctx->verify_cb(0, ctx))
1608 return 0;
1609 }
1610
1611 if (i < 0)
1612 {
1613 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
1614 ctx->current_cert=x;
1615 if (!ctx->verify_cb(0, ctx))
1616 return 0;
1617 }
1618
1619 return 1;
1620 }
1621
6b691a5c 1622static int internal_verify(X509_STORE_CTX *ctx)
d02b48c6 1623 {
e1a27eb3 1624 int ok=0,n;
d02b48c6
RE
1625 X509 *xs,*xi;
1626 EVP_PKEY *pkey=NULL;
2c45bf2b 1627 int (*cb)(int xok,X509_STORE_CTX *xctx);
d02b48c6 1628
2f043896 1629 cb=ctx->verify_cb;
d02b48c6 1630
7e258a56 1631 n=sk_X509_num(ctx->chain);
d02b48c6
RE
1632 ctx->error_depth=n-1;
1633 n--;
7e258a56 1634 xi=sk_X509_value(ctx->chain,n);
e1a27eb3 1635
bbb72003 1636 if (ctx->check_issued(ctx, xi, xi))
d02b48c6
RE
1637 xs=xi;
1638 else
1639 {
1640 if (n <= 0)
1641 {
1642 ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1643 ctx->current_cert=xi;
1644 ok=cb(0,ctx);
1645 goto end;
1646 }
1647 else
1648 {
1649 n--;
1650 ctx->error_depth=n;
7e258a56 1651 xs=sk_X509_value(ctx->chain,n);
d02b48c6
RE
1652 }
1653 }
1654
1655/* ctx->error=0; not needed */
1656 while (n >= 0)
1657 {
1658 ctx->error_depth=n;
31db43df 1659
f3be6c7b
DSH
1660 /* Skip signature check for self signed certificates unless
1661 * explicitly asked for. It doesn't add any security and
1662 * just wastes time.
31db43df 1663 */
f3be6c7b 1664 if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
d02b48c6
RE
1665 {
1666 if ((pkey=X509_get_pubkey(xi)) == NULL)
1667 {
1668 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1669 ctx->current_cert=xi;
1670 ok=(*cb)(0,ctx);
1671 if (!ok) goto end;
1672 }
29902449 1673 else if (X509_verify(xs,pkey) <= 0)
d02b48c6
RE
1674 {
1675 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1676 ctx->current_cert=xs;
1677 ok=(*cb)(0,ctx);
582e5929
DSH
1678 if (!ok)
1679 {
1680 EVP_PKEY_free(pkey);
1681 goto end;
1682 }
d02b48c6 1683 }
cfcf6453 1684 EVP_PKEY_free(pkey);
d02b48c6 1685 pkey=NULL;
d02b48c6
RE
1686 }
1687
e1a27eb3 1688 xs->valid = 1;
d02b48c6 1689
3f791ca8
DSH
1690 ok = check_cert_time(ctx, xs);
1691 if (!ok)
e1a27eb3 1692 goto end;
d02b48c6 1693
d02b48c6 1694 /* The last error (if any) is still in the error value */
a7201e9a 1695 ctx->current_issuer=xi;
d02b48c6
RE
1696 ctx->current_cert=xs;
1697 ok=(*cb)(1,ctx);
1698 if (!ok) goto end;
1699
1700 n--;
1701 if (n >= 0)
1702 {
1703 xi=xs;
7e258a56 1704 xs=sk_X509_value(ctx->chain,n);
d02b48c6
RE
1705 }
1706 }
1707 ok=1;
1708end:
f684090c 1709 return ok;
d02b48c6
RE
1710 }
1711
91b73acb 1712int X509_cmp_current_time(const ASN1_TIME *ctm)
bbb72003
DSH
1713{
1714 return X509_cmp_time(ctm, NULL);
1715}
1716
91b73acb 1717int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
d02b48c6
RE
1718 {
1719 char *str;
284ef5f3 1720 ASN1_TIME atm;
527497a7 1721 long offset;
d02b48c6
RE
1722 char buff1[24],buff2[24],*p;
1723 int i,j;
1724
1725 p=buff1;
1726 i=ctm->length;
1727 str=(char *)ctm->data;
82aec1cc
BM
1728 if (ctm->type == V_ASN1_UTCTIME)
1729 {
f684090c 1730 if ((i < 11) || (i > 17)) return 0;
284ef5f3
DSH
1731 memcpy(p,str,10);
1732 p+=10;
1733 str+=10;
82aec1cc
BM
1734 }
1735 else
1736 {
1737 if (i < 13) return 0;
284ef5f3
DSH
1738 memcpy(p,str,12);
1739 p+=12;
1740 str+=12;
82aec1cc 1741 }
d02b48c6
RE
1742
1743 if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1744 { *(p++)='0'; *(p++)='0'; }
284ef5f3
DSH
1745 else
1746 {
1747 *(p++)= *(str++);
1748 *(p++)= *(str++);
1749 /* Skip any fractional seconds... */
82aec1cc 1750 if (*str == '.')
284ef5f3
DSH
1751 {
1752 str++;
b7c190d9 1753 while ((*str >= '0') && (*str <= '9')) str++;
284ef5f3 1754 }
82aec1cc
BM
1755
1756 }
d02b48c6
RE
1757 *(p++)='Z';
1758 *(p++)='\0';
1759
1760 if (*str == 'Z')
1761 offset=0;
1762 else
1763 {
0b0a60d8 1764 if ((*str != '+') && (*str != '-'))
f684090c 1765 return 0;
d02b48c6
RE
1766 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1767 offset+=(str[3]-'0')*10+(str[4]-'0');
1768 if (*str == '-')
dfeab068 1769 offset= -offset;
d02b48c6 1770 }
284ef5f3 1771 atm.type=ctm->type;
446a6a8a 1772 atm.flags = 0;
d02b48c6
RE
1773 atm.length=sizeof(buff2);
1774 atm.data=(unsigned char *)buff2;
1775
a0e7c8ee
DSH
1776 if (X509_time_adj(&atm,-offset*60, cmp_time) == NULL)
1777 return 0;
d02b48c6 1778
b7c190d9 1779 if (ctm->type == V_ASN1_UTCTIME)
284ef5f3
DSH
1780 {
1781 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1782 if (i < 50) i+=100; /* cf. RFC 2459 */
1783 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1784 if (j < 50) j+=100;
d02b48c6 1785
f684090c
BM
1786 if (i < j) return -1;
1787 if (i > j) return 1;
284ef5f3 1788 }
d02b48c6
RE
1789 i=strcmp(buff1,buff2);
1790 if (i == 0) /* wait a second then return younger :-) */
f684090c 1791 return -1;
d02b48c6 1792 else
f684090c 1793 return i;
d02b48c6
RE
1794 }
1795
284ef5f3 1796ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
bbb72003
DSH
1797{
1798 return X509_time_adj(s, adj, NULL);
1799}
1800
87d3a0cd
DSH
1801ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1802 {
1803 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1804 }
1805
1806ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1807 int offset_day, long offset_sec, time_t *in_tm)
d02b48c6
RE
1808 {
1809 time_t t;
1810
b7c190d9 1811 if (in_tm) t = *in_tm;
bbb72003
DSH
1812 else time(&t);
1813
4f59432c 1814 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING))
17b5326b 1815 {
4f59432c 1816 if (s->type == V_ASN1_UTCTIME)
17b5326b 1817 return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
4f59432c 1818 if (s->type == V_ASN1_GENERALIZEDTIME)
17b5326b
DSH
1819 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day,
1820 offset_sec);
1821 }
87d3a0cd 1822 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
d02b48c6
RE
1823 }
1824
7e258a56 1825int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
d02b48c6
RE
1826 {
1827 EVP_PKEY *ktmp=NULL,*ktmp2;
1828 int i,j;
1829
f684090c 1830 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
d02b48c6 1831
7e258a56 1832 for (i=0; i<sk_X509_num(chain); i++)
d02b48c6 1833 {
7e258a56 1834 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
d02b48c6
RE
1835 if (ktmp == NULL)
1836 {
1837 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
f684090c 1838 return 0;
d02b48c6
RE
1839 }
1840 if (!EVP_PKEY_missing_parameters(ktmp))
1841 break;
1842 else
1843 {
cfcf6453 1844 EVP_PKEY_free(ktmp);
d02b48c6
RE
1845 ktmp=NULL;
1846 }
1847 }
1848 if (ktmp == NULL)
1849 {
1850 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
f684090c 1851 return 0;
d02b48c6
RE
1852 }
1853
1854 /* first, populate the other certs */
1855 for (j=i-1; j >= 0; j--)
1856 {
7e258a56 1857 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
d02b48c6 1858 EVP_PKEY_copy_parameters(ktmp2,ktmp);
cfcf6453 1859 EVP_PKEY_free(ktmp2);
d02b48c6
RE
1860 }
1861
cfcf6453
DSH
1862 if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1863 EVP_PKEY_free(ktmp);
f684090c 1864 return 1;
d02b48c6
RE
1865 }
1866
dd9d233e
DSH
1867int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1868 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3ac82faa
BM
1869 {
1870 /* This function is (usually) called only once, by
79aa04ef
GT
1871 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
1872 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
1873 new_func, dup_func, free_func);
3ac82faa 1874 }
58964a49 1875
6b691a5c 1876int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
58964a49 1877 {
f684090c 1878 return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
58964a49
RE
1879 }
1880
6b691a5c 1881void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
58964a49 1882 {
f684090c 1883 return CRYPTO_get_ex_data(&ctx->ex_data,idx);
58964a49
RE
1884 }
1885
6b691a5c 1886int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
58964a49 1887 {
f684090c 1888 return ctx->error;
58964a49
RE
1889 }
1890
6b691a5c 1891void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
58964a49
RE
1892 {
1893 ctx->error=err;
1894 }
1895
6b691a5c 1896int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
58964a49 1897 {
f684090c 1898 return ctx->error_depth;
58964a49
RE
1899 }
1900
6b691a5c 1901X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
58964a49 1902 {
f684090c 1903 return ctx->current_cert;
58964a49
RE
1904 }
1905
7e258a56 1906STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
58964a49 1907 {
f684090c 1908 return ctx->chain;
58964a49
RE
1909 }
1910
c7cb16a8 1911STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
25f923dd
DSH
1912 {
1913 int i;
1914 X509 *x;
1915 STACK_OF(X509) *chain;
b7c190d9
BM
1916 if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
1917 for (i = 0; i < sk_X509_num(chain); i++)
82aec1cc 1918 {
25f923dd
DSH
1919 x = sk_X509_value(chain, i);
1920 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
82aec1cc 1921 }
f684090c 1922 return chain;
25f923dd
DSH
1923 }
1924
2008e714
DSH
1925X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
1926 {
1927 return ctx->current_issuer;
1928 }
1929
1930X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
1931 {
1932 return ctx->current_crl;
1933 }
1934
1935X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
1936 {
1937 return ctx->parent;
1938 }
1939
6b691a5c 1940void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
58964a49
RE
1941 {
1942 ctx->cert=x;
1943 }
1944
6b691a5c 1945void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
58964a49
RE
1946 {
1947 ctx->untrusted=sk;
1948 }
1949
e1a27eb3
DSH
1950void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
1951 {
1952 ctx->crls=sk;
1953 }
1954
13938ace 1955int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
11262391 1956 {
13938ace 1957 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
11262391
DSH
1958 }
1959
bb7cd4e3 1960int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
11262391 1961 {
bb7cd4e3 1962 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
11262391
DSH
1963 }
1964
13938ace
DSH
1965/* This function is used to set the X509_STORE_CTX purpose and trust
1966 * values. This is intended to be used when another structure has its
1967 * own trust and purpose values which (if set) will be inherited by
1968 * the ctx. If they aren't set then we will usually have a default
1969 * purpose in mind which should then be used to set the trust value.
1970 * An example of this is SSL use: an SSL structure will have its own
1971 * purpose and trust settings which the application can set: if they
1972 * aren't set then we use the default of SSL client/server.
1973 */
1974
1975int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
1976 int purpose, int trust)
51630a37 1977{
51630a37 1978 int idx;
13938ace 1979 /* If purpose not set use default */
82aec1cc 1980 if (!purpose) purpose = def_purpose;
13938ace 1981 /* If we have a purpose then check it is valid */
82aec1cc
BM
1982 if (purpose)
1983 {
068fdce8 1984 X509_PURPOSE *ptmp;
13938ace 1985 idx = X509_PURPOSE_get_by_id(purpose);
b7c190d9 1986 if (idx == -1)
82aec1cc 1987 {
13938ace
DSH
1988 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1989 X509_R_UNKNOWN_PURPOSE_ID);
1990 return 0;
82aec1cc 1991 }
068fdce8 1992 ptmp = X509_PURPOSE_get0(idx);
b7c190d9 1993 if (ptmp->trust == X509_TRUST_DEFAULT)
82aec1cc 1994 {
068fdce8 1995 idx = X509_PURPOSE_get_by_id(def_purpose);
b7c190d9 1996 if (idx == -1)
82aec1cc 1997 {
068fdce8
DSH
1998 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1999 X509_R_UNKNOWN_PURPOSE_ID);
2000 return 0;
82aec1cc 2001 }
6d0d5431 2002 ptmp = X509_PURPOSE_get0(idx);
82aec1cc 2003 }
068fdce8 2004 /* If trust not set then get from purpose default */
b7c190d9 2005 if (!trust) trust = ptmp->trust;
82aec1cc 2006 }
b7c190d9 2007 if (trust)
82aec1cc 2008 {
13938ace 2009 idx = X509_TRUST_get_by_id(trust);
b7c190d9 2010 if (idx == -1)
82aec1cc 2011 {
13938ace
DSH
2012 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2013 X509_R_UNKNOWN_TRUST_ID);
2014 return 0;
82aec1cc 2015 }
13938ace 2016 }
13938ace 2017
5d7c222d
DSH
2018 if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
2019 if (trust && !ctx->param->trust) ctx->param->trust = trust;
51630a37
DSH
2020 return 1;
2021}
2022
2f043896
DSH
2023X509_STORE_CTX *X509_STORE_CTX_new(void)
2024{
2025 X509_STORE_CTX *ctx;
2026 ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
79aa04ef
GT
2027 if (!ctx)
2028 {
2029 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
2030 return NULL;
2031 }
2032 memset(ctx, 0, sizeof(X509_STORE_CTX));
2f043896
DSH
2033 return ctx;
2034}
2035
2036void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2037{
2038 X509_STORE_CTX_cleanup(ctx);
2039 OPENSSL_free(ctx);
2040}
2041
79aa04ef 2042int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2f043896
DSH
2043 STACK_OF(X509) *chain)
2044 {
5d7c222d 2045 int ret = 1;
2f043896
DSH
2046 ctx->ctx=store;
2047 ctx->current_method=0;
2048 ctx->cert=x509;
2049 ctx->untrusted=chain;
5d7c222d 2050 ctx->crls = NULL;
2f043896 2051 ctx->last_untrusted=0;
82aec1cc 2052 ctx->other_ctx=NULL;
2f043896
DSH
2053 ctx->valid=0;
2054 ctx->chain=NULL;
2f043896 2055 ctx->error=0;
175ac681 2056 ctx->explicit_policy=0;
82aec1cc 2057 ctx->error_depth=0;
2f043896
DSH
2058 ctx->current_cert=NULL;
2059 ctx->current_issuer=NULL;
5d7c222d 2060 ctx->tree = NULL;
9d84d4ed 2061 ctx->parent = NULL;
5d7c222d
DSH
2062
2063 ctx->param = X509_VERIFY_PARAM_new();
2064
2065 if (!ctx->param)
2066 {
2067 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2068 return 0;
2069 }
bdee69f7
DSH
2070
2071 /* Inherit callbacks and flags from X509_STORE if not set
2072 * use defaults.
2073 */
2074
bdee69f7 2075
5d7c222d
DSH
2076 if (store)
2077 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2078 else
da7b0b22 2079 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
5d7c222d 2080
a3829cb7
DSH
2081 if (store)
2082 {
5d7c222d 2083 ctx->verify_cb = store->verify_cb;
a3829cb7
DSH
2084 ctx->cleanup = store->cleanup;
2085 }
2086 else
a3829cb7 2087 ctx->cleanup = 0;
5d7c222d
DSH
2088
2089 if (ret)
2090 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2091 X509_VERIFY_PARAM_lookup("default"));
2092
2093 if (ret == 0)
2094 {
2095 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2096 return 0;
a3829cb7
DSH
2097 }
2098
2099 if (store && store->check_issued)
bdee69f7
DSH
2100 ctx->check_issued = store->check_issued;
2101 else
2102 ctx->check_issued = check_issued;
2103
a3829cb7 2104 if (store && store->get_issuer)
bdee69f7
DSH
2105 ctx->get_issuer = store->get_issuer;
2106 else
2107 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2108
a3829cb7 2109 if (store && store->verify_cb)
bdee69f7
DSH
2110 ctx->verify_cb = store->verify_cb;
2111 else
2112 ctx->verify_cb = null_callback;
2113
a3829cb7 2114 if (store && store->verify)
bdee69f7
DSH
2115 ctx->verify = store->verify;
2116 else
2117 ctx->verify = internal_verify;
2118
a3829cb7 2119 if (store && store->check_revocation)
bdee69f7
DSH
2120 ctx->check_revocation = store->check_revocation;
2121 else
2122 ctx->check_revocation = check_revocation;
2123
a3829cb7 2124 if (store && store->get_crl)
bdee69f7
DSH
2125 ctx->get_crl = store->get_crl;
2126 else
d43c4497 2127 ctx->get_crl = NULL;
bdee69f7 2128
a3829cb7 2129 if (store && store->check_crl)
bdee69f7
DSH
2130 ctx->check_crl = store->check_crl;
2131 else
2132 ctx->check_crl = check_crl;
2133
a3829cb7 2134 if (store && store->cert_crl)
bdee69f7
DSH
2135 ctx->cert_crl = store->cert_crl;
2136 else
2137 ctx->cert_crl = cert_crl;
2138
4d50a2b4
DSH
2139 if (store && store->lookup_certs)
2140 ctx->lookup_certs = store->lookup_certs;
2141 else
016bc5ce 2142 ctx->lookup_certs = X509_STORE_get1_certs;
4d50a2b4
DSH
2143
2144 if (store && store->lookup_crls)
2145 ctx->lookup_crls = store->lookup_crls;
2146 else
016bc5ce 2147 ctx->lookup_crls = X509_STORE_get1_crls;
4d50a2b4 2148
5d7c222d
DSH
2149 ctx->check_policy = check_policy;
2150
bdee69f7 2151
79aa04ef
GT
2152 /* This memset() can't make any sense anyway, so it's removed. As
2153 * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2154 * corresponding "new" here and remove this bogus initialisation. */
2155 /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2156 if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2157 &(ctx->ex_data)))
2158 {
2159 OPENSSL_free(ctx);
2160 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2161 return 0;
2162 }
2163 return 1;
2f043896
DSH
2164 }
2165
2166/* Set alternative lookup method: just a STACK of trusted certificates.
2167 * This avoids X509_STORE nastiness where it isn't needed.
2168 */
2169
2170void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2171{
2172 ctx->other_ctx = sk;
2173 ctx->get_issuer = get_issuer_sk;
2174}
2175
2176void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2177 {
b7c190d9 2178 if (ctx->cleanup) ctx->cleanup(ctx);
82bf227e
RL
2179 if (ctx->param != NULL)
2180 {
9d84d4ed
DSH
2181 if (ctx->parent == NULL)
2182 X509_VERIFY_PARAM_free(ctx->param);
82bf227e
RL
2183 ctx->param=NULL;
2184 }
2185 if (ctx->tree != NULL)
2186 {
5d7c222d 2187 X509_policy_tree_free(ctx->tree);
82bf227e
RL
2188 ctx->tree=NULL;
2189 }
2f043896
DSH
2190 if (ctx->chain != NULL)
2191 {
2192 sk_X509_pop_free(ctx->chain,X509_free);
2193 ctx->chain=NULL;
2194 }
79aa04ef 2195 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
c17810b0 2196 memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2f043896 2197 }
13938ace 2198
5d7c222d 2199void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
bbb72003 2200 {
5d7c222d 2201 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
bbb72003
DSH
2202 }
2203
5d7c222d 2204void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
bbb72003 2205 {
5d7c222d
DSH
2206 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2207 }
2208
2209void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
2210 {
2211 X509_VERIFY_PARAM_set_time(ctx->param, t);
bbb72003
DSH
2212 }
2213
db089ad6
LJ
2214void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2215 int (*verify_cb)(int, X509_STORE_CTX *))
2216 {
2217 ctx->verify_cb=verify_cb;
2218 }
2219
5d7c222d
DSH
2220X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2221 {
2222 return ctx->tree;
2223 }
2224
2225int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2226 {
175ac681 2227 return ctx->explicit_policy;
5d7c222d
DSH
2228 }
2229
2230int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2231 {
2232 const X509_VERIFY_PARAM *param;
2233 param = X509_VERIFY_PARAM_lookup(name);
2234 if (!param)
2235 return 0;
2236 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2237 }
2238
2239X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2240 {
2241 return ctx->param;
2242 }
2243
2244void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2245 {
2246 if (ctx->param)
2247 X509_VERIFY_PARAM_free(ctx->param);
2248 ctx->param = param;
2249 }
2250
f73e07cf
BL
2251IMPLEMENT_STACK_OF(X509)
2252IMPLEMENT_ASN1_SET_OF(X509)
d500de16 2253
f73e07cf 2254IMPLEMENT_STACK_OF(X509_NAME)
d500de16 2255
f5fedc04 2256IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
d500de16 2257IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)