]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/x509/x509_vfy.c
Update copyright year
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
CommitLineData
b1322259 1/*
4333b89f 2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
3e4b43b9 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
b1322259
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
5b5eea4b
SL
10#include "internal/deprecated.h"
11
d02b48c6
RE
12#include <stdio.h>
13#include <time.h>
14#include <errno.h>
d9b8b89b 15#include <limits.h>
d02b48c6 16
25f2138b 17#include "crypto/ctype.h"
b39fc560 18#include "internal/cryptlib.h"
17f389bb 19#include <openssl/crypto.h>
ec577822
BM
20#include <openssl/buffer.h>
21#include <openssl/evp.h>
22#include <openssl/asn1.h>
23#include <openssl/x509.h>
11262391 24#include <openssl/x509v3.h>
ec577822 25#include <openssl/objects.h>
176db6dc 26#include "internal/dane.h"
25f2138b 27#include "crypto/x509.h"
706457b7 28#include "x509_local.h"
d02b48c6 29
d43c4497
DSH
30/* CRL score values */
31
32/* No unhandled critical extensions */
33
0f113f3e 34#define CRL_SCORE_NOCRITICAL 0x100
d43c4497
DSH
35
36/* certificate is within CRL scope */
37
0f113f3e 38#define CRL_SCORE_SCOPE 0x080
d43c4497
DSH
39
40/* CRL times valid */
41
0f113f3e 42#define CRL_SCORE_TIME 0x040
d43c4497
DSH
43
44/* Issuer name matches certificate */
45
0f113f3e 46#define CRL_SCORE_ISSUER_NAME 0x020
d43c4497
DSH
47
48/* If this score or above CRL is probably valid */
49
50#define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
51
52/* CRL issuer is certificate issuer */
53
0f113f3e 54#define CRL_SCORE_ISSUER_CERT 0x018
d43c4497
DSH
55
56/* CRL issuer is on certificate path */
57
0f113f3e 58#define CRL_SCORE_SAME_PATH 0x008
d43c4497
DSH
59
60/* CRL issuer matches CRL AKID */
61
0f113f3e 62#define CRL_SCORE_AKID 0x004
d43c4497
DSH
63
64/* Have a delta CRL with valid times */
65
0f113f3e 66#define CRL_SCORE_TIME_DELTA 0x002
d43c4497 67
d9b8b89b
VD
68static int build_chain(X509_STORE_CTX *ctx);
69static int verify_chain(X509_STORE_CTX *ctx);
170b7358 70static int dane_verify(X509_STORE_CTX *ctx);
0f113f3e 71static int null_callback(int ok, X509_STORE_CTX *e);
2f043896
DSH
72static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
73static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
67ecd65c 74static int check_chain(X509_STORE_CTX *ctx);
e9746e03 75static int check_name_constraints(X509_STORE_CTX *ctx);
3bf15e29 76static int check_id(X509_STORE_CTX *ctx);
d9b8b89b 77static int check_trust(X509_STORE_CTX *ctx, int num_untrusted);
b545dc67
DSH
78static int check_revocation(X509_STORE_CTX *ctx);
79static int check_cert(X509_STORE_CTX *ctx);
5d7c222d 80static int check_policy(X509_STORE_CTX *ctx);
c9a81b30 81static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
170b7358 82static int check_dane_issuer(X509_STORE_CTX *ctx, int depth);
fbb82a60
VD
83static int check_key_level(X509_STORE_CTX *ctx, X509 *cert);
84static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert);
cccf532f 85static int check_curve(X509 *cert);
4b96839f
DSH
86
87static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
0f113f3e 88 unsigned int *preasons, X509_CRL *crl, X509 *x);
d43c4497 89static int get_crl_delta(X509_STORE_CTX *ctx,
0f113f3e
MC
90 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
91static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
92 int *pcrl_score, X509_CRL *base,
93 STACK_OF(X509_CRL) *crls);
94static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
95 int *pcrl_score);
4b96839f 96static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
0f113f3e 97 unsigned int *preasons);
9d84d4ed
DSH
98static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
99static int check_crl_chain(X509_STORE_CTX *ctx,
0f113f3e
MC
100 STACK_OF(X509) *cert_path,
101 STACK_OF(X509) *crl_path);
4b96839f 102
d02b48c6 103static int internal_verify(X509_STORE_CTX *ctx);
d02b48c6 104
6b691a5c 105static int null_callback(int ok, X509_STORE_CTX *e)
0f113f3e
MC
106{
107 return ok;
108}
d02b48c6 109
0d8dbb52 110/*-
ade08735 111 * Return 1 if given cert is considered self-signed, 0 if not, or -1 on error.
0d8dbb52
DDO
112 * This actually verifies self-signedness only if requested.
113 * It calls X509v3_cache_extensions()
114 * to match issuer and subject names (i.e., the cert being self-issued) and any
115 * present authority key identifier to match the subject key identifier, etc.
ade08735 116 */
6725682d 117int X509_self_signed(X509 *cert, int verify_signature)
0f113f3e 118{
0d8dbb52 119 EVP_PKEY *pkey;
0c56a648 120
0d8dbb52 121 if ((pkey = X509_get0_pubkey(cert)) == NULL) { /* handles cert == NULL */
9311d0c4 122 ERR_raise(ERR_LIB_X509, X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
0d8dbb52
DDO
123 return -1;
124 }
6725682d 125 if (!x509v3_cache_extensions(cert))
0d8dbb52
DDO
126 return -1;
127 if ((cert->ex_flags & EXFLAG_SS) == 0)
0f113f3e 128 return 0;
0d8dbb52
DDO
129 if (!verify_signature)
130 return 1;
6725682d 131 return X509_verify(cert, pkey);
0d8dbb52 132}
2dabd822 133
0d8dbb52 134/* Given a certificate try and find an exact match in the store */
2dabd822 135static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
136{
137 STACK_OF(X509) *certs;
138 X509 *xtmp = NULL;
139 int i;
140 /* Lookup all certs with matching subject name */
bf973d06 141 ERR_set_mark();
0f113f3e 142 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
bf973d06 143 ERR_pop_to_mark();
0f113f3e
MC
144 if (certs == NULL)
145 return NULL;
146 /* Look for exact match */
147 for (i = 0; i < sk_X509_num(certs); i++) {
148 xtmp = sk_X509_value(certs, i);
149 if (!X509_cmp(xtmp, x))
150 break;
e9e7b5df 151 xtmp = NULL;
0f113f3e 152 }
e9e7b5df 153 if (xtmp != NULL && !X509_up_ref(xtmp))
0f113f3e
MC
154 xtmp = NULL;
155 sk_X509_pop_free(certs, X509_free);
156 return xtmp;
157}
2dabd822 158
70dd3c65
VD
159/*-
160 * Inform the verify callback of an error.
e99505b4
DDO
161 * If 'x' is not NULL it is the error cert, otherwise use the chain cert at
162 * 'depth'
163 * If 'err' is not X509_V_OK, that's the error value, otherwise leave
70dd3c65
VD
164 * unchanged (presumably set by the caller).
165 *
166 * Returns 0 to abort verification with an error, non-zero to continue.
167 */
168static int verify_cb_cert(X509_STORE_CTX *ctx, X509 *x, int depth, int err)
169{
170 ctx->error_depth = depth;
171 ctx->current_cert = (x != NULL) ? x : sk_X509_value(ctx->chain, depth);
172 if (err != X509_V_OK)
173 ctx->error = err;
174 return ctx->verify_cb(0, ctx);
175}
176
07b6068d
DDO
177#define CB_FAIL_IF(cond, ctx, cert, depth, err) \
178 if ((cond) && verify_cb_cert(ctx, cert, depth, err) == 0) \
6e5e118c
DO
179 return 0
180
70dd3c65
VD
181/*-
182 * Inform the verify callback of an error, CRL-specific variant. Here, the
183 * error depth and certificate are already set, we just specify the error
184 * number.
185 *
186 * Returns 0 to abort verification with an error, non-zero to continue.
187 */
188static int verify_cb_crl(X509_STORE_CTX *ctx, int err)
189{
190 ctx->error = err;
191 return ctx->verify_cb(0, ctx);
192}
193
fbb82a60
VD
194static int check_auth_level(X509_STORE_CTX *ctx)
195{
196 int i;
197 int num = sk_X509_num(ctx->chain);
198
199 if (ctx->param->auth_level <= 0)
200 return 1;
201
202 for (i = 0; i < num; ++i) {
203 X509 *cert = sk_X509_value(ctx->chain, i);
204
205 /*
206 * We've already checked the security of the leaf key, so here we only
207 * check the security of issuer keys.
208 */
07b6068d
DDO
209 CB_FAIL_IF(i > 0 && !check_key_level(ctx, cert),
210 ctx, cert, i, X509_V_ERR_CA_KEY_TOO_SMALL);
fbb82a60
VD
211 /*
212 * We also check the signature algorithm security of all certificates
213 * except those of the trust anchor at index num-1.
214 */
07b6068d
DDO
215 CB_FAIL_IF(i < num - 1 && !check_sig_level(ctx, cert),
216 ctx, cert, i, X509_V_ERR_CA_MD_TOO_WEAK);
fbb82a60
VD
217 }
218 return 1;
219}
220
d9b8b89b
VD
221static int verify_chain(X509_STORE_CTX *ctx)
222{
d9b8b89b
VD
223 int err;
224 int ok;
225
226 /*
227 * Before either returning with an error, or continuing with CRL checks,
228 * instantiate chain public key parameters.
229 */
230 if ((ok = build_chain(ctx)) == 0 ||
67ecd65c 231 (ok = check_chain(ctx)) == 0 ||
fbb82a60 232 (ok = check_auth_level(ctx)) == 0 ||
d9b8b89b
VD
233 (ok = check_id(ctx)) == 0 || 1)
234 X509_get_pubkey_parameters(NULL, ctx->chain);
235 if (ok == 0 || (ok = ctx->check_revocation(ctx)) == 0)
236 return ok;
237
238 err = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
239 ctx->param->flags);
07b6068d 240 CB_FAIL_IF(err != X509_V_OK, ctx, NULL, ctx->error_depth, err);
d9b8b89b
VD
241
242 /* Verify chain signatures and expiration times */
243 ok = (ctx->verify != NULL) ? ctx->verify(ctx) : internal_verify(ctx);
244 if (!ok)
245 return ok;
246
8545051c
DB
247 if ((ok = check_name_constraints(ctx)) == 0)
248 return ok;
249
d9b8b89b
VD
250#ifndef OPENSSL_NO_RFC3779
251 /* RFC 3779 path validation, now that CRL check has been done */
9021a5df 252 if ((ok = X509v3_asid_validate_path(ctx)) == 0)
d9b8b89b 253 return ok;
9021a5df 254 if ((ok = X509v3_addr_validate_path(ctx)) == 0)
d9b8b89b
VD
255 return ok;
256#endif
257
258 /* If we get this far evaluate policies */
259 if (ctx->param->flags & X509_V_FLAG_POLICY_CHECK)
260 ok = ctx->check_policy(ctx);
261 return ok;
262}
263
6b691a5c 264int X509_verify_cert(X509_STORE_CTX *ctx)
0f113f3e 265{
b9aec69a 266 SSL_DANE *dane = ctx->dane;
f3e235ed 267 int ret;
d9b8b89b 268
0f113f3e 269 if (ctx->cert == NULL) {
9311d0c4 270 ERR_raise(ERR_LIB_X509, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
f3e235ed 271 ctx->error = X509_V_ERR_INVALID_CALL;
0f113f3e
MC
272 return -1;
273 }
d9b8b89b 274
aae41f8c
MC
275 if (ctx->chain != NULL) {
276 /*
277 * This X509_STORE_CTX has already been used to verify a cert. We
278 * cannot do another one.
279 */
9311d0c4 280 ERR_raise(ERR_LIB_X509, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f3e235ed 281 ctx->error = X509_V_ERR_INVALID_CALL;
aae41f8c
MC
282 return -1;
283 }
0f113f3e 284
eeccc237 285 if (!X509_add_cert_new(&ctx->chain, ctx->cert, X509_ADD_FLAG_UP_REF)) {
f3e235ed 286 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b 287 return -1;
0f113f3e 288 }
d9b8b89b 289 ctx->num_untrusted = 1;
5d7c222d 290
fbb82a60 291 /* If the peer's public key is too weak, we can stop early. */
07b6068d
DDO
292 CB_FAIL_IF(!check_key_level(ctx, ctx->cert),
293 ctx, ctx->cert, 0, X509_V_ERR_EE_KEY_TOO_SMALL);
fbb82a60 294
f3e235ed
VD
295 if (DANETLS_ENABLED(dane))
296 ret = dane_verify(ctx);
297 else
298 ret = verify_chain(ctx);
299
170b7358 300 /*
f3e235ed
VD
301 * Safety-net. If we are returning an error, we must also set ctx->error,
302 * so that the chain is not considered verified should the error be ignored
303 * (e.g. TLS with SSL_VERIFY_NONE).
170b7358 304 */
f3e235ed
VD
305 if (ret <= 0 && ctx->error == X509_V_OK)
306 ctx->error = X509_V_ERR_UNSPECIFIED;
307 return ret;
0f113f3e
MC
308}
309
3bed88a3
DDO
310static int sk_X509_contains(STACK_OF(X509) *sk, X509 *cert)
311{
312 int i, n = sk_X509_num(sk);
313
314 for (i = 0; i < n; i++)
315 if (X509_cmp(sk_X509_value(sk, i), cert) == 0)
316 return 1;
317 return 0;
318}
319
0f113f3e 320/*
c476c06f
DDO
321 * Find in given STACK_OF(X509) |sk| an issuer cert (if any) of given cert |x|.
322 * The issuer must not yet be in |ctx->chain|, yet allowing the exception that
323 * |x| is self-issued and |ctx->chain| has just one element.
324 * Prefer the first non-expired one, else take the most recently expired one.
2f043896 325 */
2f043896
DSH
326static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
327{
0f113f3e 328 int i;
c53f7355 329 X509 *issuer, *rv = NULL;
fbb82a60 330
0f113f3e 331 for (i = 0; i < sk_X509_num(sk); i++) {
c53f7355 332 issuer = sk_X509_value(sk, i);
4dd00918 333 if (ctx->check_issued(ctx, x, issuer)
3bed88a3
DDO
334 && (((x->ex_flags & EXFLAG_SI) != 0 && sk_X509_num(ctx->chain) == 1)
335 || !sk_X509_contains(ctx->chain, issuer))) {
4dd00918
DDO
336 if (x509_check_cert_time(ctx, issuer, -1))
337 return issuer;
c476c06f
DDO
338 if (rv == NULL || ASN1_TIME_compare(X509_get0_notAfter(issuer),
339 X509_get0_notAfter(rv)) > 0)
340 rv = issuer;
c53f7355 341 }
0f113f3e 342 }
c53f7355 343 return rv;
2f043896
DSH
344}
345
3bed88a3
DDO
346/* Check that the given certificate 'x' is issued by the certificate 'issuer' */
347static int check_issued(ossl_unused X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
2f043896 348{
3bed88a3 349 return x509_likely_issued(issuer, x) == X509_V_OK;
2f043896
DSH
350}
351
352/* Alternative lookup method: look from a STACK stored in other_ctx */
2f043896
DSH
353static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
354{
0f113f3e 355 *issuer = find_issuer(ctx, ctx->other_ctx, x);
e9e7b5df
BE
356
357 if (*issuer == NULL || !X509_up_ref(*issuer))
358 goto err;
359
360 return 1;
361
362 err:
363 *issuer = NULL;
364 return 0;
2f043896 365}
2f043896 366
8cc86b81
DDO
367static STACK_OF(X509) *lookup_certs_sk(X509_STORE_CTX *ctx,
368 const X509_NAME *nm)
c864e761
DSH
369{
370 STACK_OF(X509) *sk = NULL;
371 X509 *x;
372 int i;
7fcdbd83 373
c864e761
DSH
374 for (i = 0; i < sk_X509_num(ctx->other_ctx); i++) {
375 x = sk_X509_value(ctx->other_ctx, i);
376 if (X509_NAME_cmp(nm, X509_get_subject_name(x)) == 0) {
eeccc237 377 if (!X509_add_cert_new(&sk, x, X509_ADD_FLAG_UP_REF)) {
bbc3c22c 378 sk_X509_pop_free(sk, X509_free);
7fcdbd83 379 ctx->error = X509_V_ERR_OUT_OF_MEM;
c864e761
DSH
380 return NULL;
381 }
c864e761
DSH
382 }
383 }
384 return sk;
385}
386
0daccd4d
VD
387/*
388 * Check EE or CA certificate purpose. For trusted certificates explicit local
389 * auxiliary trust can be used to override EKU-restrictions.
390 */
391static int check_purpose(X509_STORE_CTX *ctx, X509 *x, int purpose, int depth,
392 int must_be_ca)
393{
0daccd4d
VD
394 int tr_ok = X509_TRUST_UNTRUSTED;
395
396 /*
397 * For trusted certificates we want to see whether any auxiliary trust
33cc5dde 398 * settings trump the purpose constraints.
0daccd4d
VD
399 *
400 * This is complicated by the fact that the trust ordinals in
401 * ctx->param->trust are entirely independent of the purpose ordinals in
402 * ctx->param->purpose!
403 *
404 * What connects them is their mutual initialization via calls from
405 * X509_STORE_CTX_set_default() into X509_VERIFY_PARAM_lookup() which sets
406 * related values of both param->trust and param->purpose. It is however
407 * typically possible to infer associated trust values from a purpose value
408 * via the X509_PURPOSE API.
409 *
410 * Therefore, we can only check for trust overrides when the purpose we're
411 * checking is the same as ctx->param->purpose and ctx->param->trust is
33cc5dde 412 * also set.
0daccd4d
VD
413 */
414 if (depth >= ctx->num_untrusted && purpose == ctx->param->purpose)
415 tr_ok = X509_check_trust(x, ctx->param->trust, X509_TRUST_NO_SS_COMPAT);
416
33cc5dde
VD
417 switch (tr_ok) {
418 case X509_TRUST_TRUSTED:
0daccd4d 419 return 1;
33cc5dde
VD
420 case X509_TRUST_REJECTED:
421 break;
422 default:
423 switch (X509_check_purpose(x, purpose, must_be_ca > 0)) {
424 case 1:
425 return 1;
426 case 0:
427 break;
428 default:
429 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT) == 0)
430 return 1;
431 }
432 break;
433 }
0daccd4d 434
70dd3c65 435 return verify_cb_cert(ctx, x, depth, X509_V_ERR_INVALID_PURPOSE);
0daccd4d
VD
436}
437
07b6068d 438/* Check extensions of a cert chain for consistency with the supplied purpose */
67ecd65c 439static int check_chain(X509_STORE_CTX *ctx)
11262391 440{
0daccd4d 441 int i, must_be_ca, plen = 0;
0f113f3e 442 X509 *x;
0f113f3e
MC
443 int proxy_path_length = 0;
444 int purpose;
445 int allow_proxy_certs;
0daccd4d 446 int num = sk_X509_num(ctx->chain);
0f113f3e 447
35a1cc90
MC
448 /*-
449 * must_be_ca can have 1 of 3 values:
450 * -1: we accept both CA and non-CA certificates, to allow direct
451 * use of self-signed certificates (which are marked as CA).
452 * 0: we only accept non-CA certificates. This is currently not
453 * used, but the possibility is present for future extensions.
454 * 1: we only accept CA certificates. This is currently used for
455 * all certificates in the chain except the leaf certificate.
456 */
0f113f3e
MC
457 must_be_ca = -1;
458
459 /* CRL path validation */
460 if (ctx->parent) {
461 allow_proxy_certs = 0;
462 purpose = X509_PURPOSE_CRL_SIGN;
463 } else {
464 allow_proxy_certs =
465 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
0f113f3e
MC
466 purpose = ctx->param->purpose;
467 }
468
0daccd4d 469 for (i = 0; i < num; i++) {
0f113f3e 470 int ret;
1e41dadf 471
0f113f3e 472 x = sk_X509_value(ctx->chain, i);
07b6068d
DDO
473 CB_FAIL_IF((ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL) == 0
474 && (x->ex_flags & EXFLAG_CRITICAL) != 0,
475 ctx, x, i, X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION);
476 CB_FAIL_IF(!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY),
477 ctx, x, i, X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED);
0f113f3e
MC
478 ret = X509_check_ca(x);
479 switch (must_be_ca) {
480 case -1:
07b6068d
DDO
481 CB_FAIL_IF((ctx->param->flags & X509_V_FLAG_X509_STRICT) != 0
482 && ret != 1 && ret != 0,
483 ctx, x, i, X509_V_ERR_INVALID_CA);
0f113f3e
MC
484 break;
485 case 0:
07b6068d 486 CB_FAIL_IF(ret != 0, ctx, x, i, X509_V_ERR_INVALID_NON_CA);
0f113f3e
MC
487 break;
488 default:
4d9e33ac 489 /* X509_V_FLAG_X509_STRICT is implicit for intermediate CAs */
07b6068d
DDO
490 CB_FAIL_IF(ret == 0
491 || ((i + 1 < num
492 || ctx->param->flags & X509_V_FLAG_X509_STRICT)
493 && ret != 1), ctx, x, i, X509_V_ERR_INVALID_CA);
0f113f3e
MC
494 break;
495 }
cccf532f
TM
496 if (num > 1) {
497 /* Check for presence of explicit elliptic curve parameters */
498 ret = check_curve(x);
07b6068d
DDO
499 CB_FAIL_IF(ret < 0, ctx, x, i, X509_V_ERR_UNSPECIFIED);
500 CB_FAIL_IF(ret == 0, ctx, x, i, X509_V_ERR_EC_KEY_EXPLICIT_PARAMS);
cccf532f 501 }
d72c8b45 502 /*
e99505b4 503 * Do the following set of checks only if strict checking is requested
d72c8b45
DDO
504 * and not for self-issued (including self-signed) EE (non-CA) certs
505 * because RFC 5280 does not apply to them according RFC 6818 section 2.
506 */
507 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT) != 0
e41a2c4c
DDO
508 && num > 1) { /*
509 * this should imply
510 * !(i == 0 && (x->ex_flags & EXFLAG_CA) == 0
511 * && (x->ex_flags & EXFLAG_SI) != 0)
512 */
1e41dadf
DDO
513 /* Check Basic Constraints according to RFC 5280 section 4.2.1.9 */
514 if (x->ex_pathlen != -1) {
07b6068d
DDO
515 CB_FAIL_IF((x->ex_flags & EXFLAG_CA) == 0,
516 ctx, x, i, X509_V_ERR_PATHLEN_INVALID_FOR_NON_CA);
517 CB_FAIL_IF((x->ex_kusage & KU_KEY_CERT_SIGN) == 0, ctx,
518 x, i, X509_V_ERR_PATHLEN_WITHOUT_KU_KEY_CERT_SIGN);
1e41dadf 519 }
07b6068d
DDO
520 CB_FAIL_IF((x->ex_flags & EXFLAG_CA) != 0
521 && (x->ex_flags & EXFLAG_BCONS) != 0
522 && (x->ex_flags & EXFLAG_BCONS_CRITICAL) == 0,
523 ctx, x, i, X509_V_ERR_CA_BCONS_NOT_CRITICAL);
d72c8b45 524 /* Check Key Usage according to RFC 5280 section 4.2.1.3 */
bb377c8d 525 if ((x->ex_flags & EXFLAG_CA) != 0) {
07b6068d
DDO
526 CB_FAIL_IF((x->ex_flags & EXFLAG_KUSAGE) == 0,
527 ctx, x, i, X509_V_ERR_CA_CERT_MISSING_KEY_USAGE);
bb377c8d 528 } else {
07b6068d
DDO
529 CB_FAIL_IF((x->ex_kusage & KU_KEY_CERT_SIGN) != 0, ctx, x, i,
530 X509_V_ERR_KU_KEY_CERT_SIGN_INVALID_FOR_NON_CA);
bb377c8d 531 }
1e41dadf 532 /* Check issuer is non-empty acc. to RFC 5280 section 4.1.2.4 */
07b6068d
DDO
533 CB_FAIL_IF(X509_NAME_entry_count(X509_get_issuer_name(x)) == 0,
534 ctx, x, i, X509_V_ERR_ISSUER_NAME_EMPTY);
1e41dadf 535 /* Check subject is non-empty acc. to RFC 5280 section 4.1.2.6 */
07b6068d
DDO
536 CB_FAIL_IF(((x->ex_flags & EXFLAG_CA) != 0
537 || (x->ex_kusage & KU_CRL_SIGN) != 0
538 || x->altname == NULL)
539 && X509_NAME_entry_count(X509_get_subject_name(x)) == 0,
540 ctx, x, i, X509_V_ERR_SUBJECT_NAME_EMPTY);
541 CB_FAIL_IF(X509_NAME_entry_count(X509_get_subject_name(x)) == 0
542 && x->altname != NULL
543 && (x->ex_flags & EXFLAG_SAN_CRITICAL) == 0,
544 ctx, x, i, X509_V_ERR_EMPTY_SUBJECT_SAN_NOT_CRITICAL);
1e41dadf 545 /* Check SAN is non-empty according to RFC 5280 section 4.2.1.6 */
07b6068d
DDO
546 CB_FAIL_IF(x->altname != NULL
547 && sk_GENERAL_NAME_num(x->altname) <= 0,
548 ctx, x, i, X509_V_ERR_EMPTY_SUBJECT_ALT_NAME);
1e41dadf
DDO
549 /* TODO add more checks on SAN entries */
550 /* Check sig alg consistency acc. to RFC 5280 section 4.1.1.2 */
07b6068d
DDO
551 CB_FAIL_IF(X509_ALGOR_cmp(&x->sig_alg, &x->cert_info.signature) != 0,
552 ctx, x, i, X509_V_ERR_SIGNATURE_ALGORITHM_INCONSISTENCY);
553 CB_FAIL_IF(x->akid != NULL
554 && (x->ex_flags & EXFLAG_AKID_CRITICAL) != 0,
555 ctx, x, i, X509_V_ERR_AUTHORITY_KEY_IDENTIFIER_CRITICAL);
556 CB_FAIL_IF(x->skid != NULL
557 && (x->ex_flags & EXFLAG_SKID_CRITICAL) != 0,
558 ctx, x, i, X509_V_ERR_SUBJECT_KEY_IDENTIFIER_CRITICAL);
1e41dadf
DDO
559 if (X509_get_version(x) >= 2) { /* at least X.509v3 */
560 /* Check AKID presence acc. to RFC 5280 section 4.2.1.1 */
07b6068d
DDO
561 CB_FAIL_IF(i + 1 < num /*
562 * this means not last cert in chain,
563 * taken as "generated by conforming CAs"
564 */
565 && (x->akid == NULL || x->akid->keyid == NULL), ctx,
566 x, i, X509_V_ERR_MISSING_AUTHORITY_KEY_IDENTIFIER);
1e41dadf 567 /* Check SKID presence acc. to RFC 5280 section 4.2.1.2 */
07b6068d
DDO
568 CB_FAIL_IF((x->ex_flags & EXFLAG_CA) != 0 && x->skid == NULL,
569 ctx, x, i, X509_V_ERR_MISSING_SUBJECT_KEY_IDENTIFIER);
82bdd641 570 } else {
07b6068d
DDO
571 CB_FAIL_IF(sk_X509_EXTENSION_num(X509_get0_extensions(x)) > 0,
572 ctx, x, i, X509_V_ERR_EXTENSIONS_REQUIRE_VERSION_3);
1e41dadf 573 }
fa86e2ee 574 }
6e5e118c 575
70dd3c65
VD
576 /* check_purpose() makes the callback as needed */
577 if (purpose > 0 && !check_purpose(ctx, x, purpose, i, must_be_ca))
578 return 0;
e99505b4 579 /* Check path length */
07b6068d
DDO
580 CB_FAIL_IF(i > 1 && x->ex_pathlen != -1
581 && plen > x->ex_pathlen + proxy_path_length,
582 ctx, x, i, X509_V_ERR_PATH_LENGTH_EXCEEDED);
ade08735 583 /* Increment path length if not a self-issued intermediate CA */
dc5831da 584 if (i > 0 && (x->ex_flags & EXFLAG_SI) == 0)
0f113f3e
MC
585 plen++;
586 /*
587 * If this certificate is a proxy certificate, the next certificate
588 * must be another proxy certificate or a EE certificate. If not,
589 * the next certificate must be a CA certificate.
590 */
591 if (x->ex_flags & EXFLAG_PROXY) {
ed17c7c1
RL
592 /*
593 * RFC3820, 4.1.3 (b)(1) stipulates that if pCPathLengthConstraint
594 * is less than max_path_length, the former should be copied to
595 * the latter, and 4.1.4 (a) stipulates that max_path_length
596 * should be verified to be larger than zero and decrement it.
597 *
598 * Because we're checking the certs in the reverse order, we start
599 * with verifying that proxy_path_length isn't larger than pcPLC,
600 * and copy the latter to the former if it is, and finally,
601 * increment proxy_path_length.
602 */
603 if (x->ex_pcpathlen != -1) {
07b6068d
DDO
604 CB_FAIL_IF(proxy_path_length > x->ex_pcpathlen,
605 ctx, x, i, X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED);
ed17c7c1 606 proxy_path_length = x->ex_pcpathlen;
0f113f3e
MC
607 }
608 proxy_path_length++;
609 must_be_ca = 0;
610 } else
611 must_be_ca = 1;
612 }
0daccd4d 613 return 1;
11262391
DSH
614}
615
55a6250f
VD
616static int has_san_id(X509 *x, int gtype)
617{
618 int i;
619 int ret = 0;
620 GENERAL_NAMES *gs = X509_get_ext_d2i(x, NID_subject_alt_name, NULL, NULL);
621
622 if (gs == NULL)
623 return 0;
624
625 for (i = 0; i < sk_GENERAL_NAME_num(gs); i++) {
626 GENERAL_NAME *g = sk_GENERAL_NAME_value(gs, i);
627
628 if (g->type == gtype) {
629 ret = 1;
630 break;
631 }
632 }
633 GENERAL_NAMES_free(gs);
634 return ret;
635}
636
e9746e03 637static int check_name_constraints(X509_STORE_CTX *ctx)
0f113f3e 638{
70dd3c65
VD
639 int i;
640
0f113f3e
MC
641 /* Check name constraints for all certificates */
642 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
70dd3c65
VD
643 X509 *x = sk_X509_value(ctx->chain, i);
644 int j;
645
ade08735 646 /* Ignore self-issued certs unless last in chain */
0f113f3e
MC
647 if (i && (x->ex_flags & EXFLAG_SI))
648 continue;
c8223538
RL
649
650 /*
651 * Proxy certificates policy has an extra constraint, where the
652 * certificate subject MUST be the issuer with a single CN entry
653 * added.
654 * (RFC 3820: 3.4, 4.1.3 (a)(4))
655 */
656 if (x->ex_flags & EXFLAG_PROXY) {
657 X509_NAME *tmpsubject = X509_get_subject_name(x);
658 X509_NAME *tmpissuer = X509_get_issuer_name(x);
659 X509_NAME_ENTRY *tmpentry = NULL;
660 int last_object_nid = 0;
661 int err = X509_V_OK;
662 int last_object_loc = X509_NAME_entry_count(tmpsubject) - 1;
663
664 /* Check that there are at least two RDNs */
665 if (last_object_loc < 1) {
666 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
667 goto proxy_name_done;
668 }
669
670 /*
671 * Check that there is exactly one more RDN in subject as
672 * there is in issuer.
673 */
674 if (X509_NAME_entry_count(tmpsubject)
675 != X509_NAME_entry_count(tmpissuer) + 1) {
676 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
677 goto proxy_name_done;
678 }
679
680 /*
681 * Check that the last subject component isn't part of a
e99505b4 682 * multi-valued RDN
c8223538
RL
683 */
684 if (X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
685 last_object_loc))
686 == X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
687 last_object_loc - 1))) {
688 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
689 goto proxy_name_done;
690 }
691
692 /*
693 * Check that the last subject RDN is a commonName, and that
694 * all the previous RDNs match the issuer exactly
695 */
696 tmpsubject = X509_NAME_dup(tmpsubject);
697 if (tmpsubject == NULL) {
9311d0c4 698 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
c8223538
RL
699 ctx->error = X509_V_ERR_OUT_OF_MEM;
700 return 0;
701 }
702
703 tmpentry =
704 X509_NAME_delete_entry(tmpsubject, last_object_loc);
705 last_object_nid =
706 OBJ_obj2nid(X509_NAME_ENTRY_get_object(tmpentry));
707
708 if (last_object_nid != NID_commonName
709 || X509_NAME_cmp(tmpsubject, tmpissuer) != 0) {
710 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
711 }
712
713 X509_NAME_ENTRY_free(tmpentry);
714 X509_NAME_free(tmpsubject);
715
716 proxy_name_done:
07b6068d 717 CB_FAIL_IF(err != X509_V_OK, ctx, x, i, err);
c8223538
RL
718 }
719
0f113f3e
MC
720 /*
721 * Check against constraints for all certificates higher in chain
722 * including trust anchor. Trust anchor not strictly speaking needed
723 * but if it includes constraints it is to be assumed it expects them
724 * to be obeyed.
725 */
726 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
727 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
70dd3c65 728
0f113f3e 729 if (nc) {
70dd3c65
VD
730 int rv = NAME_CONSTRAINTS_check(x, nc);
731
5bd5dcd4 732 /* If EE certificate check commonName too */
55a6250f
VD
733 if (rv == X509_V_OK && i == 0
734 && (ctx->param->hostflags
735 & X509_CHECK_FLAG_NEVER_CHECK_SUBJECT) == 0
736 && ((ctx->param->hostflags
737 & X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT) != 0
738 || !has_san_id(x, GEN_DNS)))
5bd5dcd4
DSH
739 rv = NAME_CONSTRAINTS_check_CN(x, nc);
740
f3e235ed
VD
741 switch (rv) {
742 case X509_V_OK:
743 break;
744 case X509_V_ERR_OUT_OF_MEM:
70dd3c65 745 return 0;
f3e235ed 746 default:
07b6068d 747 CB_FAIL_IF(1, ctx, x, i, rv);
f3e235ed
VD
748 break;
749 }
0f113f3e
MC
750 }
751 }
752 }
753 return 1;
754}
e9746e03 755
3bf15e29 756static int check_id_error(X509_STORE_CTX *ctx, int errcode)
0f113f3e 757{
70dd3c65 758 return verify_cb_cert(ctx, ctx->cert, 0, errcode);
0f113f3e 759}
3bf15e29 760
9689a6ae 761static int check_hosts(X509 *x, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
762{
763 int i;
9689a6ae 764 int n = sk_OPENSSL_STRING_num(vpm->hosts);
0f113f3e
MC
765 char *name;
766
9689a6ae
DSH
767 if (vpm->peername != NULL) {
768 OPENSSL_free(vpm->peername);
769 vpm->peername = NULL;
a0724ef1 770 }
0f113f3e 771 for (i = 0; i < n; ++i) {
9689a6ae
DSH
772 name = sk_OPENSSL_STRING_value(vpm->hosts, i);
773 if (X509_check_host(x, name, 0, vpm->hostflags, &vpm->peername) > 0)
0f113f3e
MC
774 return 1;
775 }
776 return n == 0;
777}
8abffa4a 778
3bf15e29 779static int check_id(X509_STORE_CTX *ctx)
0f113f3e
MC
780{
781 X509_VERIFY_PARAM *vpm = ctx->param;
0f113f3e 782 X509 *x = ctx->cert;
9689a6ae 783 if (vpm->hosts && check_hosts(x, vpm) <= 0) {
0f113f3e
MC
784 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
785 return 0;
786 }
9689a6ae 787 if (vpm->email && X509_check_email(x, vpm->email, vpm->emaillen, 0) <= 0) {
0f113f3e
MC
788 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
789 return 0;
790 }
9689a6ae 791 if (vpm->ip && X509_check_ip(x, vpm->ip, vpm->iplen, 0) <= 0) {
0f113f3e
MC
792 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
793 return 0;
794 }
795 return 1;
796}
3bf15e29 797
d9b8b89b 798static int check_trust(X509_STORE_CTX *ctx, int num_untrusted)
51630a37 799{
70dd3c65 800 int i;
0f113f3e 801 X509 *x = NULL;
d9b8b89b 802 X509 *mx;
b9aec69a 803 SSL_DANE *dane = ctx->dane;
d9b8b89b
VD
804 int num = sk_X509_num(ctx->chain);
805 int trust;
806
bdcadca2
VD
807 /*
808 * Check for a DANE issuer at depth 1 or greater, if it is a DANE-TA(2)
809 * match, we're done, otherwise we'll merely record the match depth.
810 */
811 if (DANETLS_HAS_TA(dane) && num_untrusted > 0 && num_untrusted < num) {
170b7358
VD
812 switch (trust = check_dane_issuer(ctx, num_untrusted)) {
813 case X509_TRUST_TRUSTED:
814 case X509_TRUST_REJECTED:
815 return trust;
816 }
817 }
818
d9b8b89b
VD
819 /*
820 * Check trusted certificates in chain at depth num_untrusted and up.
821 * Note, that depths 0..num_untrusted-1 may also contain trusted
822 * certificates, but the caller is expected to have already checked those,
823 * and wants to incrementally check just any added since.
824 */
825 for (i = num_untrusted; i < num; i++) {
0f113f3e 826 x = sk_X509_value(ctx->chain, i);
d9b8b89b 827 trust = X509_check_trust(x, ctx->param->trust, 0);
0f113f3e 828 /* If explicitly trusted return trusted */
d9b8b89b
VD
829 if (trust == X509_TRUST_TRUSTED)
830 goto trusted;
831 if (trust == X509_TRUST_REJECTED)
832 goto rejected;
0f113f3e 833 }
d9b8b89b 834
0f113f3e 835 /*
d9b8b89b
VD
836 * If we are looking at a trusted certificate, and accept partial chains,
837 * the chain is PKIX trusted.
0f113f3e 838 */
d9b8b89b
VD
839 if (num_untrusted < num) {
840 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
841 goto trusted;
842 return X509_TRUST_UNTRUSTED;
843 }
844
497ecc0d 845 if (num_untrusted == num && ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
d9b8b89b
VD
846 /*
847 * Last-resort call with no new trusted certificates, check the leaf
848 * for a direct trust store match.
849 */
bdcadca2
VD
850 i = 0;
851 x = sk_X509_value(ctx->chain, i);
0f113f3e 852 mx = lookup_cert_match(ctx, x);
d9b8b89b
VD
853 if (!mx)
854 return X509_TRUST_UNTRUSTED;
855
856 /*
857 * Check explicit auxiliary trust/reject settings. If none are set,
858 * we'll accept X509_TRUST_UNTRUSTED when not self-signed.
859 */
860 trust = X509_check_trust(mx, ctx->param->trust, 0);
861 if (trust == X509_TRUST_REJECTED) {
862 X509_free(mx);
863 goto rejected;
0f113f3e 864 }
d9b8b89b
VD
865
866 /* Replace leaf with trusted match */
867 (void) sk_X509_set(ctx->chain, 0, mx);
868 X509_free(x);
869 ctx->num_untrusted = 0;
870 goto trusted;
0f113f3e
MC
871 }
872
873 /*
874 * If no trusted certs in chain at all return untrusted and allow
875 * standard (no issuer cert) etc errors to be indicated.
876 */
877 return X509_TRUST_UNTRUSTED;
d9b8b89b
VD
878
879 rejected:
6e5e118c
DO
880 return verify_cb_cert(ctx, x, i, X509_V_ERR_CERT_REJECTED) == 0
881 ? X509_TRUST_REJECTED : X509_TRUST_UNTRUSTED;
d9b8b89b
VD
882
883 trusted:
170b7358
VD
884 if (!DANETLS_ENABLED(dane))
885 return X509_TRUST_TRUSTED;
886 if (dane->pdpth < 0)
887 dane->pdpth = num_untrusted;
888 /* With DANE, PKIX alone is not trusted until we have both */
889 if (dane->mdpth >= 0)
890 return X509_TRUST_TRUSTED;
891 return X509_TRUST_UNTRUSTED;
51630a37
DSH
892}
893
b545dc67 894static int check_revocation(X509_STORE_CTX *ctx)
0f113f3e 895{
4c9b0a03 896 int i = 0, last = 0, ok = 0;
0f113f3e
MC
897 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
898 return 1;
899 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
900 last = sk_X509_num(ctx->chain) - 1;
901 else {
902 /* If checking CRL paths this isn't the EE certificate */
903 if (ctx->parent)
904 return 1;
905 last = 0;
906 }
907 for (i = 0; i <= last; i++) {
908 ctx->error_depth = i;
909 ok = check_cert(ctx);
910 if (!ok)
911 return ok;
912 }
913 return 1;
914}
b545dc67
DSH
915
916static int check_cert(X509_STORE_CTX *ctx)
0f113f3e
MC
917{
918 X509_CRL *crl = NULL, *dcrl = NULL;
70dd3c65
VD
919 int ok = 0;
920 int cnum = ctx->error_depth;
921 X509 *x = sk_X509_value(ctx->chain, cnum);
922
0f113f3e
MC
923 ctx->current_cert = x;
924 ctx->current_issuer = NULL;
925 ctx->current_crl_score = 0;
926 ctx->current_reasons = 0;
70dd3c65 927
790555d6
RL
928 if (x->ex_flags & EXFLAG_PROXY)
929 return 1;
930
0f113f3e 931 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
70dd3c65
VD
932 unsigned int last_reasons = ctx->current_reasons;
933
0f113f3e
MC
934 /* Try to retrieve relevant CRL */
935 if (ctx->get_crl)
936 ok = ctx->get_crl(ctx, &crl, x);
937 else
938 ok = get_crl_delta(ctx, &crl, &dcrl, x);
07b6068d 939 /* If error looking up CRL, nothing we can do except notify callback */
0f113f3e 940 if (!ok) {
70dd3c65
VD
941 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
942 goto done;
0f113f3e
MC
943 }
944 ctx->current_crl = crl;
945 ok = ctx->check_crl(ctx, crl);
946 if (!ok)
70dd3c65 947 goto done;
0f113f3e
MC
948
949 if (dcrl) {
950 ok = ctx->check_crl(ctx, dcrl);
951 if (!ok)
70dd3c65 952 goto done;
0f113f3e
MC
953 ok = ctx->cert_crl(ctx, dcrl, x);
954 if (!ok)
70dd3c65 955 goto done;
0f113f3e
MC
956 } else
957 ok = 1;
958
959 /* Don't look in full CRL if delta reason is removefromCRL */
960 if (ok != 2) {
961 ok = ctx->cert_crl(ctx, crl, x);
962 if (!ok)
70dd3c65 963 goto done;
0f113f3e
MC
964 }
965
966 X509_CRL_free(crl);
967 X509_CRL_free(dcrl);
968 crl = NULL;
969 dcrl = NULL;
970 /*
60250017 971 * If reasons not updated we won't get anywhere by another iteration,
0f113f3e
MC
972 * so exit loop.
973 */
974 if (last_reasons == ctx->current_reasons) {
70dd3c65
VD
975 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
976 goto done;
0f113f3e
MC
977 }
978 }
70dd3c65 979 done:
0f113f3e
MC
980 X509_CRL_free(crl);
981 X509_CRL_free(dcrl);
982
983 ctx->current_crl = NULL;
984 return ok;
0f113f3e 985}
b545dc67 986
e1a27eb3 987/* Check CRL times against values in X509_STORE_CTX */
e1a27eb3 988static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
0f113f3e
MC
989{
990 time_t *ptime;
991 int i;
70dd3c65 992
0f113f3e
MC
993 if (notify)
994 ctx->current_crl = crl;
995 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
996 ptime = &ctx->param->check_time;
d35ff2c0
DW
997 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
998 return 1;
0f113f3e
MC
999 else
1000 ptime = NULL;
1001
568ce3a5 1002 i = X509_cmp_time(X509_CRL_get0_lastUpdate(crl), ptime);
0f113f3e
MC
1003 if (i == 0) {
1004 if (!notify)
1005 return 0;
70dd3c65 1006 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD))
0f113f3e
MC
1007 return 0;
1008 }
1009
1010 if (i > 0) {
1011 if (!notify)
1012 return 0;
70dd3c65 1013 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_NOT_YET_VALID))
0f113f3e
MC
1014 return 0;
1015 }
1016
568ce3a5
DSH
1017 if (X509_CRL_get0_nextUpdate(crl)) {
1018 i = X509_cmp_time(X509_CRL_get0_nextUpdate(crl), ptime);
0f113f3e
MC
1019
1020 if (i == 0) {
1021 if (!notify)
1022 return 0;
70dd3c65 1023 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD))
0f113f3e
MC
1024 return 0;
1025 }
e99505b4 1026 /* Ignore expiration of base CRL is delta is valid */
0f113f3e
MC
1027 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
1028 if (!notify)
1029 return 0;
70dd3c65 1030 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_HAS_EXPIRED))
0f113f3e
MC
1031 return 0;
1032 }
1033 }
1034
1035 if (notify)
1036 ctx->current_crl = NULL;
1037
1038 return 1;
1039}
e1a27eb3 1040
d43c4497 1041static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
0f113f3e
MC
1042 X509 **pissuer, int *pscore, unsigned int *preasons,
1043 STACK_OF(X509_CRL) *crls)
1044{
1045 int i, crl_score, best_score = *pscore;
1046 unsigned int reasons, best_reasons = 0;
1047 X509 *x = ctx->current_cert;
1048 X509_CRL *crl, *best_crl = NULL;
1049 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
1050
1051 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1052 crl = sk_X509_CRL_value(crls, i);
1053 reasons = *preasons;
1054 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
8b7c51a0 1055 if (crl_score < best_score || crl_score == 0)
626aa248
DSH
1056 continue;
1057 /* If current CRL is equivalent use it if it is newer */
8b7c51a0 1058 if (crl_score == best_score && best_crl != NULL) {
626aa248 1059 int day, sec;
568ce3a5
DSH
1060 if (ASN1_TIME_diff(&day, &sec, X509_CRL_get0_lastUpdate(best_crl),
1061 X509_CRL_get0_lastUpdate(crl)) == 0)
626aa248 1062 continue;
e032117d
DSH
1063 /*
1064 * ASN1_TIME_diff never returns inconsistent signs for |day|
1065 * and |sec|.
1066 */
1067 if (day <= 0 && sec <= 0)
626aa248 1068 continue;
0f113f3e 1069 }
626aa248
DSH
1070 best_crl = crl;
1071 best_crl_issuer = crl_issuer;
1072 best_score = crl_score;
1073 best_reasons = reasons;
0f113f3e
MC
1074 }
1075
1076 if (best_crl) {
222561fe 1077 X509_CRL_free(*pcrl);
0f113f3e
MC
1078 *pcrl = best_crl;
1079 *pissuer = best_crl_issuer;
1080 *pscore = best_score;
1081 *preasons = best_reasons;
65cbf983 1082 X509_CRL_up_ref(best_crl);
25aaa98a
RS
1083 X509_CRL_free(*pdcrl);
1084 *pdcrl = NULL;
0f113f3e
MC
1085 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1086 }
1087
1088 if (best_score >= CRL_SCORE_VALID)
1089 return 1;
1090
1091 return 0;
1092}
1093
1094/*
1095 * Compare two CRL extensions for delta checking purposes. They should be
d43c4497
DSH
1096 * both present or both absent. If both present all fields must be identical.
1097 */
d43c4497 1098static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
0f113f3e
MC
1099{
1100 ASN1_OCTET_STRING *exta, *extb;
1101 int i;
1102 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1103 if (i >= 0) {
1104 /* Can't have multiple occurrences */
1105 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1106 return 0;
1107 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1108 } else
1109 exta = NULL;
d43c4497 1110
0f113f3e 1111 i = X509_CRL_get_ext_by_NID(b, nid, -1);
d43c4497 1112
0f113f3e 1113 if (i >= 0) {
d43c4497 1114
0f113f3e
MC
1115 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1116 return 0;
1117 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1118 } else
1119 extb = NULL;
d43c4497 1120
0f113f3e
MC
1121 if (!exta && !extb)
1122 return 1;
d43c4497 1123
0f113f3e
MC
1124 if (!exta || !extb)
1125 return 0;
d43c4497 1126
0f113f3e
MC
1127 if (ASN1_OCTET_STRING_cmp(exta, extb))
1128 return 0;
d43c4497 1129
0f113f3e
MC
1130 return 1;
1131}
d43c4497
DSH
1132
1133/* See if a base and delta are compatible */
d43c4497 1134static int check_delta_base(X509_CRL *delta, X509_CRL *base)
0f113f3e
MC
1135{
1136 /* Delta CRL must be a delta */
1137 if (!delta->base_crl_number)
1138 return 0;
1139 /* Base must have a CRL number */
1140 if (!base->crl_number)
1141 return 0;
1142 /* Issuer names must match */
1143 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1144 return 0;
1145 /* AKID and IDP must match */
1146 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1147 return 0;
1148 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1149 return 0;
1150 /* Delta CRL base number must not exceed Full CRL number. */
1151 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1152 return 0;
1153 /* Delta CRL number must exceed full CRL number */
1154 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1155 return 1;
1156 return 0;
1157}
1158
1159/*
1160 * For a given base CRL find a delta... maybe extend to delta scoring or
1161 * retrieve a chain of deltas...
d43c4497 1162 */
d43c4497 1163static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
0f113f3e
MC
1164 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1165{
1166 X509_CRL *delta;
1167 int i;
1168 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1169 return;
1170 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1171 return;
1172 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1173 delta = sk_X509_CRL_value(crls, i);
1174 if (check_delta_base(delta, base)) {
1175 if (check_crl_time(ctx, delta, 0))
1176 *pscore |= CRL_SCORE_TIME_DELTA;
65cbf983 1177 X509_CRL_up_ref(delta);
0f113f3e
MC
1178 *dcrl = delta;
1179 return;
1180 }
1181 }
1182 *dcrl = NULL;
1183}
1184
1185/*
1186 * For a given CRL return how suitable it is for the supplied certificate
1187 * 'x'. The return value is a mask of several criteria. If the issuer is not
1188 * the certificate issuer this is returned in *pissuer. The reasons mask is
1189 * also used to determine if the CRL is suitable: if no new reasons the CRL
1190 * is rejected, otherwise reasons is updated.
4b96839f 1191 */
4b96839f 1192static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
0f113f3e
MC
1193 unsigned int *preasons, X509_CRL *crl, X509 *x)
1194{
1195
1196 int crl_score = 0;
1197 unsigned int tmp_reasons = *preasons, crl_reasons;
1198
1199 /* First see if we can reject CRL straight away */
1200
1201 /* Invalid IDP cannot be processed */
1202 if (crl->idp_flags & IDP_INVALID)
1203 return 0;
1204 /* Reason codes or indirect CRLs need extended CRL support */
1205 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1206 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1207 return 0;
1208 } else if (crl->idp_flags & IDP_REASONS) {
1209 /* If no new reasons reject */
1210 if (!(crl->idp_reasons & ~tmp_reasons))
1211 return 0;
1212 }
1213 /* Don't process deltas at this stage */
1214 else if (crl->base_crl_number)
1215 return 0;
1216 /* If issuer name doesn't match certificate need indirect CRL */
1217 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1218 if (!(crl->idp_flags & IDP_INDIRECT))
1219 return 0;
1220 } else
1221 crl_score |= CRL_SCORE_ISSUER_NAME;
1222
1223 if (!(crl->flags & EXFLAG_CRITICAL))
1224 crl_score |= CRL_SCORE_NOCRITICAL;
1225
e99505b4 1226 /* Check expiration */
0f113f3e
MC
1227 if (check_crl_time(ctx, crl, 0))
1228 crl_score |= CRL_SCORE_TIME;
1229
1230 /* Check authority key ID and locate certificate issuer */
1231 crl_akid_check(ctx, crl, pissuer, &crl_score);
1232
1233 /* If we can't locate certificate issuer at this point forget it */
0f113f3e
MC
1234 if (!(crl_score & CRL_SCORE_AKID))
1235 return 0;
1236
1237 /* Check cert for matching CRL distribution points */
1238
1239 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1240 /* If no new reasons reject */
1241 if (!(crl_reasons & ~tmp_reasons))
1242 return 0;
1243 tmp_reasons |= crl_reasons;
1244 crl_score |= CRL_SCORE_SCOPE;
1245 }
1246
1247 *preasons = tmp_reasons;
1248
1249 return crl_score;
1250
1251}
4b96839f
DSH
1252
1253static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
0f113f3e
MC
1254 X509 **pissuer, int *pcrl_score)
1255{
1256 X509 *crl_issuer = NULL;
8cc86b81 1257 const X509_NAME *cnm = X509_CRL_get_issuer(crl);
0f113f3e
MC
1258 int cidx = ctx->error_depth;
1259 int i;
1260
1261 if (cidx != sk_X509_num(ctx->chain) - 1)
1262 cidx++;
1263
1264 crl_issuer = sk_X509_value(ctx->chain, cidx);
1265
1266 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1267 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1268 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1269 *pissuer = crl_issuer;
1270 return;
1271 }
1272 }
1273
1274 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1275 crl_issuer = sk_X509_value(ctx->chain, cidx);
1276 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1277 continue;
1278 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1279 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1280 *pissuer = crl_issuer;
1281 return;
1282 }
1283 }
1284
1285 /* Anything else needs extended CRL support */
0f113f3e
MC
1286 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1287 return;
1288
1289 /*
1290 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1291 * untrusted certificates.
1292 */
1293 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1294 crl_issuer = sk_X509_value(ctx->untrusted, i);
1295 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1296 continue;
1297 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1298 *pissuer = crl_issuer;
1299 *pcrl_score |= CRL_SCORE_AKID;
1300 return;
1301 }
1302 }
1303}
1304
1305/*
1306 * Check the path of a CRL issuer certificate. This creates a new
9d84d4ed 1307 * X509_STORE_CTX and populates it with most of the parameters from the
0f113f3e
MC
1308 * parent. This could be optimised somewhat since a lot of path checking will
1309 * be duplicated by the parent, but this will rarely be used in practice.
9d84d4ed 1310 */
9d84d4ed 1311static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
1312{
1313 X509_STORE_CTX crl_ctx;
1314 int ret;
70dd3c65 1315
0f113f3e
MC
1316 /* Don't allow recursive CRL path validation */
1317 if (ctx->parent)
1318 return 0;
faa9dcd4 1319 if (!X509_STORE_CTX_init(&crl_ctx, ctx->store, x, ctx->untrusted))
0f113f3e
MC
1320 return -1;
1321
1322 crl_ctx.crls = ctx->crls;
1323 /* Copy verify params across */
1324 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1325
1326 crl_ctx.parent = ctx;
1327 crl_ctx.verify_cb = ctx->verify_cb;
1328
1329 /* Verify CRL issuer */
1330 ret = X509_verify_cert(&crl_ctx);
0f113f3e
MC
1331 if (ret <= 0)
1332 goto err;
1333
1334 /* Check chain is acceptable */
0f113f3e
MC
1335 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1336 err:
1337 X509_STORE_CTX_cleanup(&crl_ctx);
1338 return ret;
1339}
1340
1341/*
1342 * RFC3280 says nothing about the relationship between CRL path and
1343 * certificate path, which could lead to situations where a certificate could
e99505b4 1344 * be revoked or validated by a CA not authorized to do so. RFC5280 is more
0f113f3e
MC
1345 * strict and states that the two paths must end in the same trust anchor,
1346 * though some discussions remain... until this is resolved we use the
1347 * RFC5280 version
9d84d4ed 1348 */
9d84d4ed 1349static int check_crl_chain(X509_STORE_CTX *ctx,
0f113f3e
MC
1350 STACK_OF(X509) *cert_path,
1351 STACK_OF(X509) *crl_path)
1352{
1353 X509 *cert_ta, *crl_ta;
1354 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1355 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1356 if (!X509_cmp(cert_ta, crl_ta))
1357 return 1;
1358 return 0;
1359}
9d84d4ed 1360
3a83462d
MC
1361/*-
1362 * Check for match between two dist point names: three separate cases.
3e727a3b
DSH
1363 * 1. Both are relative names and compare X509_NAME types.
1364 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1365 * 3. Both are full names and compare two GENERAL_NAMES.
d0fff69d 1366 * 4. One is NULL: automatic match.
3e727a3b 1367 */
3e727a3b 1368static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
0f113f3e
MC
1369{
1370 X509_NAME *nm = NULL;
1371 GENERAL_NAMES *gens = NULL;
1372 GENERAL_NAME *gena, *genb;
1373 int i, j;
1374 if (!a || !b)
1375 return 1;
1376 if (a->type == 1) {
1377 if (!a->dpname)
1378 return 0;
1379 /* Case 1: two X509_NAME */
1380 if (b->type == 1) {
1381 if (!b->dpname)
1382 return 0;
1383 if (!X509_NAME_cmp(a->dpname, b->dpname))
1384 return 1;
1385 else
1386 return 0;
1387 }
1388 /* Case 2: set name and GENERAL_NAMES appropriately */
1389 nm = a->dpname;
1390 gens = b->name.fullname;
1391 } else if (b->type == 1) {
1392 if (!b->dpname)
1393 return 0;
1394 /* Case 2: set name and GENERAL_NAMES appropriately */
1395 gens = a->name.fullname;
1396 nm = b->dpname;
1397 }
1398
1399 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1400 if (nm) {
1401 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1402 gena = sk_GENERAL_NAME_value(gens, i);
1403 if (gena->type != GEN_DIRNAME)
1404 continue;
1405 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1406 return 1;
1407 }
1408 return 0;
1409 }
1410
1411 /* Else case 3: two GENERAL_NAMES */
1412
1413 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1414 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1415 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1416 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1417 if (!GENERAL_NAME_cmp(gena, genb))
1418 return 1;
1419 }
1420 }
1421
1422 return 0;
1423
1424}
bc7535bc 1425
4b96839f 1426static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
0f113f3e
MC
1427{
1428 int i;
8cc86b81 1429 const X509_NAME *nm = X509_CRL_get_issuer(crl);
0f113f3e
MC
1430 /* If no CRLissuer return is successful iff don't need a match */
1431 if (!dp->CRLissuer)
1432 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1433 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1434 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1435 if (gen->type != GEN_DIRNAME)
1436 continue;
1437 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1438 return 1;
1439 }
1440 return 0;
1441}
d0fff69d 1442
4b96839f 1443/* Check CRLDP and IDP */
4b96839f 1444static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
0f113f3e
MC
1445 unsigned int *preasons)
1446{
1447 int i;
1448 if (crl->idp_flags & IDP_ONLYATTR)
1449 return 0;
1450 if (x->ex_flags & EXFLAG_CA) {
1451 if (crl->idp_flags & IDP_ONLYUSER)
1452 return 0;
1453 } else {
1454 if (crl->idp_flags & IDP_ONLYCA)
1455 return 0;
1456 }
1457 *preasons = crl->idp_reasons;
1458 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1459 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1460 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1461 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1462 *preasons &= dp->dp_reasons;
1463 return 1;
1464 }
1465 }
1466 }
1467 if ((!crl->idp || !crl->idp->distpoint)
1468 && (crl_score & CRL_SCORE_ISSUER_NAME))
1469 return 1;
1470 return 0;
1471}
1472
1473/*
1474 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1475 * to find a delta CRL too
b545dc67 1476 */
d43c4497 1477static int get_crl_delta(X509_STORE_CTX *ctx,
0f113f3e
MC
1478 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1479{
1480 int ok;
1481 X509 *issuer = NULL;
1482 int crl_score = 0;
1483 unsigned int reasons;
1484 X509_CRL *crl = NULL, *dcrl = NULL;
1485 STACK_OF(X509_CRL) *skcrl;
8cc86b81 1486 const X509_NAME *nm = X509_get_issuer_name(x);
70dd3c65 1487
0f113f3e
MC
1488 reasons = ctx->current_reasons;
1489 ok = get_crl_sk(ctx, &crl, &dcrl,
1490 &issuer, &crl_score, &reasons, ctx->crls);
0f113f3e
MC
1491 if (ok)
1492 goto done;
1493
1494 /* Lookup CRLs from store */
0f113f3e
MC
1495 skcrl = ctx->lookup_crls(ctx, nm);
1496
1497 /* If no CRLs found and a near match from get_crl_sk use that */
1498 if (!skcrl && crl)
1499 goto done;
1500
1501 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1502
1503 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1504
1505 done:
0f113f3e
MC
1506 /* If we got any kind of CRL use it and return success */
1507 if (crl) {
1508 ctx->current_issuer = issuer;
1509 ctx->current_crl_score = crl_score;
1510 ctx->current_reasons = reasons;
1511 *pcrl = crl;
1512 *pdcrl = dcrl;
1513 return 1;
1514 }
0f113f3e
MC
1515 return 0;
1516}
b545dc67
DSH
1517
1518/* Check CRL validity */
1519static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
0f113f3e
MC
1520{
1521 X509 *issuer = NULL;
1522 EVP_PKEY *ikey = NULL;
70dd3c65
VD
1523 int cnum = ctx->error_depth;
1524 int chnum = sk_X509_num(ctx->chain) - 1;
1525
ade08735 1526 /* If we have an alternative CRL issuer cert use that */
0f113f3e
MC
1527 if (ctx->current_issuer)
1528 issuer = ctx->current_issuer;
0f113f3e
MC
1529 /*
1530 * Else find CRL issuer: if not last certificate then issuer is next
1531 * certificate in chain.
1532 */
1533 else if (cnum < chnum)
1534 issuer = sk_X509_value(ctx->chain, cnum + 1);
1535 else {
1536 issuer = sk_X509_value(ctx->chain, chnum);
ade08735 1537 /* If not self-issued, can't check signature */
70dd3c65
VD
1538 if (!ctx->check_issued(ctx, issuer, issuer) &&
1539 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER))
1540 return 0;
0f113f3e
MC
1541 }
1542
70dd3c65
VD
1543 if (issuer == NULL)
1544 return 1;
0f113f3e 1545
70dd3c65
VD
1546 /*
1547 * Skip most tests for deltas because they have already been done
1548 */
1549 if (!crl->base_crl_number) {
1550 /* Check for cRLSign bit if keyUsage present */
1551 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1552 !(issuer->ex_kusage & KU_CRL_SIGN) &&
1553 !verify_cb_crl(ctx, X509_V_ERR_KEYUSAGE_NO_CRL_SIGN))
1554 return 0;
0f113f3e 1555
70dd3c65
VD
1556 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE) &&
1557 !verify_cb_crl(ctx, X509_V_ERR_DIFFERENT_CRL_SCOPE))
1558 return 0;
0f113f3e 1559
70dd3c65
VD
1560 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH) &&
1561 check_crl_path(ctx, ctx->current_issuer) <= 0 &&
1562 !verify_cb_crl(ctx, X509_V_ERR_CRL_PATH_VALIDATION_ERROR))
1563 return 0;
0f113f3e 1564
70dd3c65
VD
1565 if ((crl->idp_flags & IDP_INVALID) &&
1566 !verify_cb_crl(ctx, X509_V_ERR_INVALID_EXTENSION))
1567 return 0;
1568 }
0f113f3e 1569
70dd3c65
VD
1570 if (!(ctx->current_crl_score & CRL_SCORE_TIME) &&
1571 !check_crl_time(ctx, crl, 1))
1572 return 0;
0f113f3e 1573
70dd3c65
VD
1574 /* Attempt to get issuer certificate public key */
1575 ikey = X509_get0_pubkey(issuer);
0f113f3e 1576
70dd3c65
VD
1577 if (!ikey &&
1578 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1579 return 0;
0f113f3e 1580
70dd3c65
VD
1581 if (ikey) {
1582 int rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
0f113f3e 1583
70dd3c65
VD
1584 if (rv != X509_V_OK && !verify_cb_crl(ctx, rv))
1585 return 0;
1586 /* Verify CRL signature */
1587 if (X509_CRL_verify(crl, ikey) <= 0 &&
1588 !verify_cb_crl(ctx, X509_V_ERR_CRL_SIGNATURE_FAILURE))
1589 return 0;
1590 }
1591 return 1;
0f113f3e 1592}
b545dc67
DSH
1593
1594/* Check certificate against CRL */
1595static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
0f113f3e 1596{
0f113f3e 1597 X509_REVOKED *rev;
70dd3c65 1598
0f113f3e
MC
1599 /*
1600 * The rules changed for this... previously if a CRL contained unhandled
1601 * critical extensions it could still be used to indicate a certificate
70dd3c65 1602 * was revoked. This has since been changed since critical extensions can
0f113f3e
MC
1603 * change the meaning of CRL entries.
1604 */
1605 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
70dd3c65
VD
1606 && (crl->flags & EXFLAG_CRITICAL) &&
1607 !verify_cb_crl(ctx, X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION))
1608 return 0;
0f113f3e 1609 /*
70dd3c65
VD
1610 * Look for serial number of certificate in CRL. If found, make sure
1611 * reason is not removeFromCRL.
0f113f3e
MC
1612 */
1613 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1614 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1615 return 2;
70dd3c65 1616 if (!verify_cb_crl(ctx, X509_V_ERR_CERT_REVOKED))
0f113f3e
MC
1617 return 0;
1618 }
1619
1620 return 1;
1621}
b545dc67 1622
5d7c222d 1623static int check_policy(X509_STORE_CTX *ctx)
0f113f3e
MC
1624{
1625 int ret;
3921ded7 1626
0f113f3e
MC
1627 if (ctx->parent)
1628 return 1;
3921ded7
VD
1629 /*
1630 * With DANE, the trust anchor might be a bare public key, not a
1631 * certificate! In that case our chain does not have the trust anchor
1632 * certificate as a top-most element. This comports well with RFC5280
1633 * chain verification, since there too, the trust anchor is not part of the
1634 * chain to be verified. In particular, X509_policy_check() does not look
1635 * at the TA cert, but assumes that it is present as the top-most chain
1636 * element. We therefore temporarily push a NULL cert onto the chain if it
1637 * was verified via a bare public key, and pop it off right after the
1638 * X509_policy_check() call.
1639 */
1640 if (ctx->bare_ta_signed && !sk_X509_push(ctx->chain, NULL)) {
9311d0c4 1641 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
f3e235ed 1642 ctx->error = X509_V_ERR_OUT_OF_MEM;
3921ded7
VD
1643 return 0;
1644 }
0f113f3e
MC
1645 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1646 ctx->param->policies, ctx->param->flags);
3921ded7 1647 if (ctx->bare_ta_signed)
225c9660 1648 (void)sk_X509_pop(ctx->chain);
3921ded7 1649
895c2f84 1650 if (ret == X509_PCY_TREE_INTERNAL) {
9311d0c4 1651 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
f3e235ed 1652 ctx->error = X509_V_ERR_OUT_OF_MEM;
0f113f3e
MC
1653 return 0;
1654 }
1655 /* Invalid or inconsistent extensions */
895c2f84 1656 if (ret == X509_PCY_TREE_INVALID) {
0f113f3e 1657 int i;
70dd3c65
VD
1658
1659 /* Locate certificates with bad extensions and notify callback. */
0f113f3e 1660 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
70dd3c65
VD
1661 X509 *x = sk_X509_value(ctx->chain, i);
1662
07b6068d
DDO
1663 CB_FAIL_IF((x->ex_flags & EXFLAG_INVALID_POLICY) != 0,
1664 ctx, x, i, X509_V_ERR_INVALID_POLICY_EXTENSION);
0f113f3e
MC
1665 }
1666 return 1;
1667 }
895c2f84 1668 if (ret == X509_PCY_TREE_FAILURE) {
0f113f3e
MC
1669 ctx->current_cert = NULL;
1670 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1671 return ctx->verify_cb(0, ctx);
1672 }
895c2f84 1673 if (ret != X509_PCY_TREE_VALID) {
9311d0c4 1674 ERR_raise(ERR_LIB_X509, ERR_R_INTERNAL_ERROR);
895c2f84
VD
1675 return 0;
1676 }
0f113f3e
MC
1677
1678 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1679 ctx->current_cert = NULL;
f3e235ed
VD
1680 /*
1681 * Verification errors need to be "sticky", a callback may have allowed
1682 * an SSL handshake to continue despite an error, and we must then
1683 * remain in an error state. Therefore, we MUST NOT clear earlier
1684 * verification errors by setting the error to X509_V_OK.
1685 */
0f113f3e
MC
1686 if (!ctx->verify_cb(2, ctx))
1687 return 0;
1688 }
1689
1690 return 1;
1691}
5d7c222d 1692
70dd3c65
VD
1693/*-
1694 * Check certificate validity times.
1695 * If depth >= 0, invoke verification callbacks on error, otherwise just return
1696 * the validation status.
1697 *
1698 * Return 1 on success, 0 otherwise.
1699 */
1700int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int depth)
0f113f3e
MC
1701{
1702 time_t *ptime;
1703 int i;
1704
1705 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1706 ptime = &ctx->param->check_time;
d35ff2c0
DW
1707 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
1708 return 1;
0f113f3e
MC
1709 else
1710 ptime = NULL;
1711
568ce3a5 1712 i = X509_cmp_time(X509_get0_notBefore(x), ptime);
70dd3c65
VD
1713 if (i >= 0 && depth < 0)
1714 return 0;
07b6068d
DDO
1715 CB_FAIL_IF(i == 0, ctx, x, depth, X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD);
1716 CB_FAIL_IF(i > 0, ctx, x, depth, X509_V_ERR_CERT_NOT_YET_VALID);
0f113f3e 1717
568ce3a5 1718 i = X509_cmp_time(X509_get0_notAfter(x), ptime);
70dd3c65
VD
1719 if (i <= 0 && depth < 0)
1720 return 0;
07b6068d
DDO
1721 CB_FAIL_IF(i == 0, ctx, x, depth, X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD);
1722 CB_FAIL_IF(i < 0, ctx, x, depth, X509_V_ERR_CERT_HAS_EXPIRED);
0f113f3e
MC
1723 return 1;
1724}
e1a27eb3 1725
0b670a21 1726/* verify the issuer signatures and cert times of ctx->chain */
6b691a5c 1727static int internal_verify(X509_STORE_CTX *ctx)
0f113f3e 1728{
70dd3c65
VD
1729 int n = sk_X509_num(ctx->chain) - 1;
1730 X509 *xi = sk_X509_value(ctx->chain, n);
1731 X509 *xs;
0f113f3e 1732
170b7358
VD
1733 /*
1734 * With DANE-verified bare public key TA signatures, it remains only to
1735 * check the timestamps of the top certificate. We report the issuer as
1736 * NULL, since all we have is a bare key.
1737 */
1738 if (ctx->bare_ta_signed) {
1739 xs = xi;
1740 xi = NULL;
0b670a21 1741 goto check_cert_time;
170b7358
VD
1742 }
1743
0b670a21 1744 if (ctx->check_issued(ctx, xi, xi))
07b6068d 1745 xs = xi; /* The typical case: last cert in the chain is self-issued */
0f113f3e
MC
1746 else {
1747 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1748 xs = xi;
0b670a21 1749 goto check_cert_time;
0f113f3e 1750 }
02a25671 1751 if (n <= 0) {
07b6068d 1752 CB_FAIL_IF(1, ctx, xi, 0, X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE);
02a25671
AK
1753
1754 xs = xi;
1755 goto check_cert_time;
1756 }
1757
70dd3c65
VD
1758 n--;
1759 ctx->error_depth = n;
1760 xs = sk_X509_value(ctx->chain, n);
0f113f3e
MC
1761 }
1762
d9b8b89b
VD
1763 /*
1764 * Do not clear ctx->error=0, it must be "sticky", only the user's callback
1765 * is allowed to reset errors (at its own peril).
1766 */
0f113f3e 1767 while (n >= 0) {
07b6068d 1768 /*-
0b670a21
DDO
1769 * For each iteration of this loop:
1770 * n is the subject depth
1771 * xs is the subject cert, for which the signature is to be checked
1772 * xi is the supposed issuer cert containing the public key to use
1773 * Initially xs == xi if the last cert in the chain is self-issued.
1774 *
ade08735
DDO
1775 * Skip signature check for self-signed certificates unless explicitly
1776 * asked for because it does not add any security and just wastes time.
0f113f3e 1777 */
0b670a21
DDO
1778 if (xs != xi || ((ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)
1779 && (xi->ex_flags & EXFLAG_SS) != 0)) {
02369787 1780 EVP_PKEY *pkey;
0b670a21
DDO
1781 /*
1782 * If the issuer's public key is not available or its key usage
1783 * does not support issuing the subject cert, report the issuer
1784 * cert and its depth (rather than n, the depth of the subject).
1785 */
1786 int issuer_depth = n + (xs == xi ? 0 : 1);
1787 /*
1788 * According to https://tools.ietf.org/html/rfc5280#section-6.1.4
1789 * step (n) we must check any given key usage extension in a CA cert
1790 * when preparing the verification of a certificate issued by it.
1791 * According to https://tools.ietf.org/html/rfc5280#section-4.2.1.3
e99505b4
DDO
1792 * we must not verify a certificate signature if the key usage of
1793 * the CA certificate that issued the certificate prohibits signing.
0b670a21
DDO
1794 * In case the 'issuing' certificate is the last in the chain and is
1795 * not a CA certificate but a 'self-issued' end-entity cert (i.e.,
1796 * xs == xi && !(xi->ex_flags & EXFLAG_CA)) RFC 5280 does not apply
1797 * (see https://tools.ietf.org/html/rfc6818#section-2) and thus
1798 * we are free to ignore any key usage restrictions on such certs.
1799 */
1800 int ret = xs == xi && (xi->ex_flags & EXFLAG_CA) == 0
1801 ? X509_V_OK : x509_signing_allowed(xi, xs);
02369787 1802
07b6068d 1803 CB_FAIL_IF(ret != X509_V_OK, ctx, xi, issuer_depth, ret);
c01ff880 1804 if ((pkey = X509_get0_pubkey(xi)) == NULL) {
07b6068d
DDO
1805 CB_FAIL_IF(1, ctx, xi, issuer_depth,
1806 X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY);
6e5e118c 1807 } else {
07b6068d
DDO
1808 CB_FAIL_IF(X509_verify(xs, pkey) <= 0,
1809 ctx, xs, n, X509_V_ERR_CERT_SIGNATURE_FAILURE);
0f113f3e 1810 }
0f113f3e
MC
1811 }
1812
3bed88a3 1813 check_cert_time: /* in addition to RFC 5280, do also for trusted (root) cert */
70dd3c65
VD
1814 /* Calls verify callback as needed */
1815 if (!x509_check_cert_time(ctx, xs, n))
1816 return 0;
0f113f3e 1817
70dd3c65
VD
1818 /*
1819 * Signal success at this depth. However, the previous error (if any)
1820 * is retained.
1821 */
0f113f3e
MC
1822 ctx->current_issuer = xi;
1823 ctx->current_cert = xs;
70dd3c65
VD
1824 ctx->error_depth = n;
1825 if (!ctx->verify_cb(1, ctx))
1826 return 0;
0f113f3e 1827
70dd3c65 1828 if (--n >= 0) {
0f113f3e
MC
1829 xi = xs;
1830 xs = sk_X509_value(ctx->chain, n);
1831 }
1832 }
70dd3c65 1833 return 1;
0f113f3e 1834}
d02b48c6 1835
91b73acb 1836int X509_cmp_current_time(const ASN1_TIME *ctm)
bbb72003 1837{
0f113f3e 1838 return X509_cmp_time(ctm, NULL);
bbb72003
DSH
1839}
1840
91b73acb 1841int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
0f113f3e 1842{
80770da3
EK
1843 static const size_t utctime_length = sizeof("YYMMDDHHMMSSZ") - 1;
1844 static const size_t generalizedtime_length = sizeof("YYYYMMDDHHMMSSZ") - 1;
1845 ASN1_TIME *asn1_cmp_time = NULL;
1846 int i, day, sec, ret = 0;
48102247 1847#ifdef CHARSET_EBCDIC
1848 const char upper_z = 0x5A;
1849#else
1850 const char upper_z = 'Z';
1851#endif
07b6068d 1852 /*-
80770da3
EK
1853 * Note that ASN.1 allows much more slack in the time format than RFC5280.
1854 * In RFC5280, the representation is fixed:
f48b83b4
EK
1855 * UTCTime: YYMMDDHHMMSSZ
1856 * GeneralizedTime: YYYYMMDDHHMMSSZ
80770da3
EK
1857 *
1858 * We do NOT currently enforce the following RFC 5280 requirement:
1859 * "CAs conforming to this profile MUST always encode certificate
1860 * validity dates through the year 2049 as UTCTime; certificate validity
1861 * dates in 2050 or later MUST be encoded as GeneralizedTime."
f48b83b4 1862 */
80770da3
EK
1863 switch (ctm->type) {
1864 case V_ASN1_UTCTIME:
1865 if (ctm->length != (int)(utctime_length))
0f113f3e 1866 return 0;
80770da3
EK
1867 break;
1868 case V_ASN1_GENERALIZEDTIME:
1869 if (ctm->length != (int)(generalizedtime_length))
0f113f3e 1870 return 0;
80770da3
EK
1871 break;
1872 default:
1873 return 0;
0f113f3e
MC
1874 }
1875
80770da3
EK
1876 /**
1877 * Verify the format: the ASN.1 functions we use below allow a more
1878 * flexible format than what's mandated by RFC 5280.
1879 * Digit and date ranges will be verified in the conversion methods.
1880 */
1881 for (i = 0; i < ctm->length - 1; i++) {
48102247 1882 if (!ascii_isdigit(ctm->data[i]))
f48b83b4 1883 return 0;
0f113f3e 1884 }
48102247 1885 if (ctm->data[ctm->length - 1] != upper_z)
f48b83b4 1886 return 0;
0f113f3e 1887
80770da3
EK
1888 /*
1889 * There is ASN1_UTCTIME_cmp_time_t but no
1890 * ASN1_GENERALIZEDTIME_cmp_time_t or ASN1_TIME_cmp_time_t,
1891 * so we go through ASN.1
1892 */
1893 asn1_cmp_time = X509_time_adj(NULL, 0, cmp_time);
1894 if (asn1_cmp_time == NULL)
1895 goto err;
1896 if (!ASN1_TIME_diff(&day, &sec, ctm, asn1_cmp_time))
1897 goto err;
0f113f3e 1898
80770da3
EK
1899 /*
1900 * X509_cmp_time comparison is <=.
1901 * The return value 0 is reserved for errors.
1902 */
1903 ret = (day >= 0 && sec >= 0) ? -1 : 1;
1904
1905 err:
1906 ASN1_TIME_free(asn1_cmp_time);
1907 return ret;
0f113f3e 1908}
d02b48c6 1909
25d7cd1d
DDO
1910/*
1911 * Return 0 if time should not be checked or reference time is in range,
1912 * or else 1 if it is past the end, or -1 if it is before the start
1913 */
1914int X509_cmp_timeframe(const X509_VERIFY_PARAM *vpm,
1915 const ASN1_TIME *start, const ASN1_TIME *end)
1916{
1917 time_t ref_time;
1918 time_t *time = NULL;
1919 unsigned long flags = vpm == NULL ? 0 : X509_VERIFY_PARAM_get_flags(vpm);
1920
1921 if ((flags & X509_V_FLAG_USE_CHECK_TIME) != 0) {
1922 ref_time = X509_VERIFY_PARAM_get_time(vpm);
1923 time = &ref_time;
1924 } else if ((flags & X509_V_FLAG_NO_CHECK_TIME) != 0) {
1925 return 0; /* this means ok */
1926 } /* else reference time is the current time */
1927
1928 if (end != NULL && X509_cmp_time(end, time) < 0)
1929 return 1;
1930 if (start != NULL && X509_cmp_time(start, time) > 0)
1931 return -1;
1932 return 0;
1933}
1934
284ef5f3 1935ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
bbb72003 1936{
0f113f3e 1937 return X509_time_adj(s, adj, NULL);
bbb72003
DSH
1938}
1939
87d3a0cd 1940ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
0f113f3e
MC
1941{
1942 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1943}
87d3a0cd
DSH
1944
1945ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
0f113f3e
MC
1946 int offset_day, long offset_sec, time_t *in_tm)
1947{
1948 time_t t;
1949
1950 if (in_tm)
1951 t = *in_tm;
1952 else
1953 time(&t);
1954
1955 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
1956 if (s->type == V_ASN1_UTCTIME)
1957 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1958 if (s->type == V_ASN1_GENERALIZEDTIME)
1959 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1960 }
1961 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1962}
d02b48c6 1963
7e258a56 1964int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
0f113f3e
MC
1965{
1966 EVP_PKEY *ktmp = NULL, *ktmp2;
1967 int i, j;
1968
1969 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
1970 return 1;
1971
1972 for (i = 0; i < sk_X509_num(chain); i++) {
c01ff880 1973 ktmp = X509_get0_pubkey(sk_X509_value(chain, i));
0f113f3e 1974 if (ktmp == NULL) {
9311d0c4 1975 ERR_raise(ERR_LIB_X509, X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
0f113f3e
MC
1976 return 0;
1977 }
1978 if (!EVP_PKEY_missing_parameters(ktmp))
1979 break;
0f113f3e
MC
1980 }
1981 if (ktmp == NULL) {
9311d0c4 1982 ERR_raise(ERR_LIB_X509, X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
0f113f3e
MC
1983 return 0;
1984 }
1985
1986 /* first, populate the other certs */
1987 for (j = i - 1; j >= 0; j--) {
c01ff880 1988 ktmp2 = X509_get0_pubkey(sk_X509_value(chain, j));
0f113f3e 1989 EVP_PKEY_copy_parameters(ktmp2, ktmp);
0f113f3e
MC
1990 }
1991
1992 if (pkey != NULL)
1993 EVP_PKEY_copy_parameters(pkey, ktmp);
0f113f3e
MC
1994 return 1;
1995}
d02b48c6 1996
e99505b4 1997/* Make a delta CRL as the difference between two full CRLs */
2e8cb108 1998X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
0f113f3e
MC
1999 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
2000{
2001 X509_CRL *crl = NULL;
2002 int i;
2003 STACK_OF(X509_REVOKED) *revs = NULL;
2004 /* CRLs can't be delta already */
2005 if (base->base_crl_number || newer->base_crl_number) {
9311d0c4 2006 ERR_raise(ERR_LIB_X509, X509_R_CRL_ALREADY_DELTA);
0f113f3e
MC
2007 return NULL;
2008 }
2009 /* Base and new CRL must have a CRL number */
2010 if (!base->crl_number || !newer->crl_number) {
9311d0c4 2011 ERR_raise(ERR_LIB_X509, X509_R_NO_CRL_NUMBER);
0f113f3e
MC
2012 return NULL;
2013 }
2014 /* Issuer names must match */
2015 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
9311d0c4 2016 ERR_raise(ERR_LIB_X509, X509_R_ISSUER_MISMATCH);
0f113f3e
MC
2017 return NULL;
2018 }
2019 /* AKID and IDP must match */
2020 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
9311d0c4 2021 ERR_raise(ERR_LIB_X509, X509_R_AKID_MISMATCH);
0f113f3e
MC
2022 return NULL;
2023 }
2024 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
9311d0c4 2025 ERR_raise(ERR_LIB_X509, X509_R_IDP_MISMATCH);
0f113f3e
MC
2026 return NULL;
2027 }
2028 /* Newer CRL number must exceed full CRL number */
2029 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
9311d0c4 2030 ERR_raise(ERR_LIB_X509, X509_R_NEWER_CRL_NOT_NEWER);
0f113f3e
MC
2031 return NULL;
2032 }
2033 /* CRLs must verify */
2034 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2035 X509_CRL_verify(newer, skey) <= 0)) {
9311d0c4 2036 ERR_raise(ERR_LIB_X509, X509_R_CRL_VERIFY_FAILURE);
0f113f3e
MC
2037 return NULL;
2038 }
2039 /* Create new CRL */
2040 crl = X509_CRL_new();
90945fa3 2041 if (crl == NULL || !X509_CRL_set_version(crl, 1))
0f113f3e
MC
2042 goto memerr;
2043 /* Set issuer name */
2044 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2045 goto memerr;
2046
568ce3a5 2047 if (!X509_CRL_set1_lastUpdate(crl, X509_CRL_get0_lastUpdate(newer)))
0f113f3e 2048 goto memerr;
568ce3a5 2049 if (!X509_CRL_set1_nextUpdate(crl, X509_CRL_get0_nextUpdate(newer)))
0f113f3e
MC
2050 goto memerr;
2051
2052 /* Set base CRL number: must be critical */
0f113f3e
MC
2053 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2054 goto memerr;
2055
2056 /*
2057 * Copy extensions across from newest CRL to delta: this will set CRL
2058 * number to correct value too.
2059 */
0f113f3e
MC
2060 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
2061 X509_EXTENSION *ext;
2062 ext = X509_CRL_get_ext(newer, i);
2063 if (!X509_CRL_add_ext(crl, ext, -1))
2064 goto memerr;
2065 }
2066
2067 /* Go through revoked entries, copying as needed */
0f113f3e
MC
2068 revs = X509_CRL_get_REVOKED(newer);
2069
2070 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2071 X509_REVOKED *rvn, *rvtmp;
2072 rvn = sk_X509_REVOKED_value(revs, i);
2073 /*
2074 * Add only if not also in base. TODO: need something cleverer here
2075 * for some more complex CRLs covering multiple CAs.
2076 */
34a42e14 2077 if (!X509_CRL_get0_by_serial(base, &rvtmp, &rvn->serialNumber)) {
0f113f3e
MC
2078 rvtmp = X509_REVOKED_dup(rvn);
2079 if (!rvtmp)
2080 goto memerr;
2081 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2082 X509_REVOKED_free(rvtmp);
2083 goto memerr;
2084 }
2085 }
2086 }
2087 /* TODO: optionally prune deleted entries */
2088
2089 if (skey && md && !X509_CRL_sign(crl, skey, md))
2090 goto memerr;
2091
2092 return crl;
2093
2094 memerr:
9311d0c4 2095 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
222561fe 2096 X509_CRL_free(crl);
0f113f3e
MC
2097 return NULL;
2098}
2099
6b691a5c 2100int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
0f113f3e
MC
2101{
2102 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2103}
58964a49 2104
8cc86b81 2105void *X509_STORE_CTX_get_ex_data(const X509_STORE_CTX *ctx, int idx)
0f113f3e
MC
2106{
2107 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2108}
58964a49 2109
8cc86b81 2110int X509_STORE_CTX_get_error(const X509_STORE_CTX *ctx)
0f113f3e
MC
2111{
2112 return ctx->error;
2113}
58964a49 2114
6b691a5c 2115void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
0f113f3e
MC
2116{
2117 ctx->error = err;
2118}
58964a49 2119
8cc86b81 2120int X509_STORE_CTX_get_error_depth(const X509_STORE_CTX *ctx)
0f113f3e
MC
2121{
2122 return ctx->error_depth;
2123}
58964a49 2124
51227177
VD
2125void X509_STORE_CTX_set_error_depth(X509_STORE_CTX *ctx, int depth)
2126{
2127 ctx->error_depth = depth;
2128}
2129
8cc86b81 2130X509 *X509_STORE_CTX_get_current_cert(const X509_STORE_CTX *ctx)
0f113f3e
MC
2131{
2132 return ctx->current_cert;
2133}
58964a49 2134
c9654873
VD
2135void X509_STORE_CTX_set_current_cert(X509_STORE_CTX *ctx, X509 *x)
2136{
2137 ctx->current_cert = x;
2138}
2139
8cc86b81 2140STACK_OF(X509) *X509_STORE_CTX_get0_chain(const X509_STORE_CTX *ctx)
0f113f3e
MC
2141{
2142 return ctx->chain;
2143}
58964a49 2144
8cc86b81 2145STACK_OF(X509) *X509_STORE_CTX_get1_chain(const X509_STORE_CTX *ctx)
0f113f3e
MC
2146{
2147 if (!ctx->chain)
2148 return NULL;
2149 return X509_chain_up_ref(ctx->chain);
2150}
25f923dd 2151
8cc86b81 2152X509 *X509_STORE_CTX_get0_current_issuer(const X509_STORE_CTX *ctx)
0f113f3e
MC
2153{
2154 return ctx->current_issuer;
2155}
2008e714 2156
8cc86b81 2157X509_CRL *X509_STORE_CTX_get0_current_crl(const X509_STORE_CTX *ctx)
0f113f3e
MC
2158{
2159 return ctx->current_crl;
2160}
2008e714 2161
8cc86b81 2162X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(const X509_STORE_CTX *ctx)
0f113f3e
MC
2163{
2164 return ctx->parent;
2165}
2008e714 2166
6b691a5c 2167void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
2168{
2169 ctx->cert = x;
2170}
58964a49 2171
e1a27eb3 2172void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
0f113f3e
MC
2173{
2174 ctx->crls = sk;
2175}
e1a27eb3 2176
13938ace 2177int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
0f113f3e 2178{
0daccd4d
VD
2179 /*
2180 * XXX: Why isn't this function always used to set the associated trust?
2181 * Should there even be a VPM->trust field at all? Or should the trust
2182 * always be inferred from the purpose by X509_STORE_CTX_init().
2183 */
0f113f3e
MC
2184 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2185}
11262391 2186
bb7cd4e3 2187int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
0f113f3e 2188{
0daccd4d
VD
2189 /*
2190 * XXX: See above, this function would only be needed when the default
2191 * trust for the purpose needs an override in a corner case.
2192 */
0f113f3e
MC
2193 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2194}
2195
2196/*
2197 * This function is used to set the X509_STORE_CTX purpose and trust values.
2198 * This is intended to be used when another structure has its own trust and
2199 * purpose values which (if set) will be inherited by the ctx. If they aren't
2200 * set then we will usually have a default purpose in mind which should then
2201 * be used to set the trust value. An example of this is SSL use: an SSL
2202 * structure will have its own purpose and trust settings which the
2203 * application can set: if they aren't set then we use the default of SSL
2204 * client/server.
13938ace
DSH
2205 */
2206
2207int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
0f113f3e
MC
2208 int purpose, int trust)
2209{
2210 int idx;
2211 /* If purpose not set use default */
12a765a5 2212 if (purpose == 0)
0f113f3e
MC
2213 purpose = def_purpose;
2214 /* If we have a purpose then check it is valid */
12a765a5 2215 if (purpose != 0) {
0f113f3e
MC
2216 X509_PURPOSE *ptmp;
2217 idx = X509_PURPOSE_get_by_id(purpose);
2218 if (idx == -1) {
9311d0c4 2219 ERR_raise(ERR_LIB_X509, X509_R_UNKNOWN_PURPOSE_ID);
0f113f3e
MC
2220 return 0;
2221 }
2222 ptmp = X509_PURPOSE_get0(idx);
2223 if (ptmp->trust == X509_TRUST_DEFAULT) {
2224 idx = X509_PURPOSE_get_by_id(def_purpose);
0daccd4d
VD
2225 /*
2226 * XXX: In the two callers above def_purpose is always 0, which is
2227 * not a known value, so idx will always be -1. How is the
2228 * X509_TRUST_DEFAULT case actually supposed to be handled?
2229 */
0f113f3e 2230 if (idx == -1) {
9311d0c4 2231 ERR_raise(ERR_LIB_X509, X509_R_UNKNOWN_PURPOSE_ID);
0f113f3e
MC
2232 return 0;
2233 }
2234 ptmp = X509_PURPOSE_get0(idx);
2235 }
2236 /* If trust not set then get from purpose default */
2237 if (!trust)
2238 trust = ptmp->trust;
2239 }
2240 if (trust) {
2241 idx = X509_TRUST_get_by_id(trust);
2242 if (idx == -1) {
9311d0c4 2243 ERR_raise(ERR_LIB_X509, X509_R_UNKNOWN_TRUST_ID);
0f113f3e
MC
2244 return 0;
2245 }
2246 }
2247
2248 if (purpose && !ctx->param->purpose)
2249 ctx->param->purpose = purpose;
2250 if (trust && !ctx->param->trust)
2251 ctx->param->trust = trust;
2252 return 1;
51630a37
DSH
2253}
2254
b4250010 2255X509_STORE_CTX *X509_STORE_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq)
2f043896 2256{
b51bce94 2257 X509_STORE_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx));
b196e7d9 2258
90945fa3 2259 if (ctx == NULL) {
9311d0c4 2260 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2261 return NULL;
2262 }
1143c27b
MC
2263
2264 ctx->libctx = libctx;
2265 if (propq != NULL) {
2266 ctx->propq = OPENSSL_strdup(propq);
2267 if (ctx->propq == NULL) {
2268 OPENSSL_free(ctx);
9311d0c4 2269 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
1143c27b
MC
2270 return NULL;
2271 }
2272 }
2273
0f113f3e 2274 return ctx;
2f043896
DSH
2275}
2276
1143c27b
MC
2277X509_STORE_CTX *X509_STORE_CTX_new(void)
2278{
d8652be0 2279 return X509_STORE_CTX_new_ex(NULL, NULL);
1143c27b
MC
2280}
2281
2282
2f043896
DSH
2283void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2284{
c001ce33 2285 if (ctx == NULL)
222561fe 2286 return;
c001ce33 2287
0f113f3e 2288 X509_STORE_CTX_cleanup(ctx);
1143c27b
MC
2289
2290 /* libctx and propq survive X509_STORE_CTX_cleanup() */
2291 OPENSSL_free(ctx->propq);
2292
0f113f3e 2293 OPENSSL_free(ctx);
2f043896
DSH
2294}
2295
79aa04ef 2296int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
0f113f3e
MC
2297 STACK_OF(X509) *chain)
2298{
2299 int ret = 1;
ecdaa1ae 2300
faa9dcd4 2301 ctx->store = store;
0f113f3e
MC
2302 ctx->cert = x509;
2303 ctx->untrusted = chain;
2304 ctx->crls = NULL;
d9b8b89b 2305 ctx->num_untrusted = 0;
0f113f3e
MC
2306 ctx->other_ctx = NULL;
2307 ctx->valid = 0;
2308 ctx->chain = NULL;
2309 ctx->error = 0;
2310 ctx->explicit_policy = 0;
2311 ctx->error_depth = 0;
2312 ctx->current_cert = NULL;
2313 ctx->current_issuer = NULL;
2314 ctx->current_crl = NULL;
2315 ctx->current_crl_score = 0;
2316 ctx->current_reasons = 0;
2317 ctx->tree = NULL;
2318 ctx->parent = NULL;
919ba009 2319 ctx->dane = NULL;
170b7358 2320 ctx->bare_ta_signed = 0;
e29c73c9
VD
2321 /* Zero ex_data to make sure we're cleanup-safe */
2322 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
0f113f3e 2323
7b7eb472
VD
2324 /* store->cleanup is always 0 in OpenSSL, if set must be idempotent */
2325 if (store)
0f113f3e 2326 ctx->cleanup = store->cleanup;
7b7eb472 2327 else
0f113f3e
MC
2328 ctx->cleanup = 0;
2329
0f113f3e
MC
2330 if (store && store->check_issued)
2331 ctx->check_issued = store->check_issued;
2332 else
2333 ctx->check_issued = check_issued;
2334
2335 if (store && store->get_issuer)
2336 ctx->get_issuer = store->get_issuer;
2337 else
2338 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2339
2340 if (store && store->verify_cb)
2341 ctx->verify_cb = store->verify_cb;
2342 else
2343 ctx->verify_cb = null_callback;
2344
2345 if (store && store->verify)
2346 ctx->verify = store->verify;
2347 else
2348 ctx->verify = internal_verify;
2349
2350 if (store && store->check_revocation)
2351 ctx->check_revocation = store->check_revocation;
2352 else
2353 ctx->check_revocation = check_revocation;
2354
2355 if (store && store->get_crl)
2356 ctx->get_crl = store->get_crl;
311f2785
VD
2357 else
2358 ctx->get_crl = NULL;
0f113f3e
MC
2359
2360 if (store && store->check_crl)
2361 ctx->check_crl = store->check_crl;
2362 else
2363 ctx->check_crl = check_crl;
2364
2365 if (store && store->cert_crl)
2366 ctx->cert_crl = store->cert_crl;
2367 else
2368 ctx->cert_crl = cert_crl;
2369
0a5fe2eb
RL
2370 if (store && store->check_policy)
2371 ctx->check_policy = store->check_policy;
2372 else
2373 ctx->check_policy = check_policy;
2374
0f113f3e
MC
2375 if (store && store->lookup_certs)
2376 ctx->lookup_certs = store->lookup_certs;
2377 else
6ddbb4cd 2378 ctx->lookup_certs = X509_STORE_CTX_get1_certs;
0f113f3e
MC
2379
2380 if (store && store->lookup_crls)
2381 ctx->lookup_crls = store->lookup_crls;
2382 else
6ddbb4cd 2383 ctx->lookup_crls = X509_STORE_CTX_get1_crls;
0f113f3e 2384
ecdaa1ae 2385 ctx->param = X509_VERIFY_PARAM_new();
2386 if (ctx->param == NULL) {
9311d0c4 2387 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
ecdaa1ae 2388 goto err;
2389 }
2390
07b6068d 2391 /* Inherit callbacks and flags from X509_STORE if not set use defaults. */
ecdaa1ae 2392 if (store)
2393 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2394 else
2395 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2396
2397 if (ret)
2398 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2399 X509_VERIFY_PARAM_lookup("default"));
2400
2401 if (ret == 0) {
9311d0c4 2402 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
ecdaa1ae 2403 goto err;
2404 }
2405
0daccd4d
VD
2406 /*
2407 * XXX: For now, continue to inherit trust from VPM, but infer from the
2408 * purpose if this still yields the default value.
2409 */
2410 if (ctx->param->trust == X509_TRUST_DEFAULT) {
2411 int idx = X509_PURPOSE_get_by_id(ctx->param->purpose);
2412 X509_PURPOSE *xp = X509_PURPOSE_get0(idx);
2413
2414 if (xp != NULL)
2415 ctx->param->trust = X509_PURPOSE_get_trust(xp);
2416 }
2417
e29c73c9
VD
2418 if (CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2419 &ctx->ex_data))
2420 return 1;
9311d0c4 2421 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
ecdaa1ae 2422
d9b8b89b 2423 err:
e29c73c9
VD
2424 /*
2425 * On error clean up allocated storage, if the store context was not
2426 * allocated with X509_STORE_CTX_new() this is our last chance to do so.
2427 */
ecdaa1ae 2428 X509_STORE_CTX_cleanup(ctx);
2429 return 0;
0f113f3e
MC
2430}
2431
2432/*
2433 * Set alternative lookup method: just a STACK of trusted certificates. This
2434 * avoids X509_STORE nastiness where it isn't needed.
2f043896 2435 */
f0e0fd51 2436void X509_STORE_CTX_set0_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2f043896 2437{
0f113f3e
MC
2438 ctx->other_ctx = sk;
2439 ctx->get_issuer = get_issuer_sk;
c864e761 2440 ctx->lookup_certs = lookup_certs_sk;
2f043896
DSH
2441}
2442
2443void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
0f113f3e 2444{
e29c73c9
VD
2445 /*
2446 * We need to be idempotent because, unfortunately, free() also calls
2447 * cleanup(), so the natural call sequence new(), init(), cleanup(), free()
2448 * calls cleanup() for the same object twice! Thus we must zero the
2449 * pointers below after they're freed!
2450 */
2451 /* Seems to always be 0 in OpenSSL, do this at most once. */
2452 if (ctx->cleanup != NULL) {
0f113f3e 2453 ctx->cleanup(ctx);
e29c73c9
VD
2454 ctx->cleanup = NULL;
2455 }
0f113f3e
MC
2456 if (ctx->param != NULL) {
2457 if (ctx->parent == NULL)
2458 X509_VERIFY_PARAM_free(ctx->param);
2459 ctx->param = NULL;
2460 }
222561fe
RS
2461 X509_policy_tree_free(ctx->tree);
2462 ctx->tree = NULL;
2463 sk_X509_pop_free(ctx->chain, X509_free);
2464 ctx->chain = NULL;
0f113f3e 2465 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
16f8d4eb 2466 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
0f113f3e 2467}
13938ace 2468
5d7c222d 2469void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
0f113f3e
MC
2470{
2471 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2472}
bbb72003 2473
5d7c222d 2474void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
0f113f3e
MC
2475{
2476 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2477}
5d7c222d 2478
0f113f3e
MC
2479void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2480 time_t t)
2481{
2482 X509_VERIFY_PARAM_set_time(ctx->param, t);
2483}
bbb72003 2484
8cc86b81 2485X509 *X509_STORE_CTX_get0_cert(const X509_STORE_CTX *ctx)
1060a50b
RL
2486{
2487 return ctx->cert;
2488}
2489
8cc86b81 2490STACK_OF(X509) *X509_STORE_CTX_get0_untrusted(const X509_STORE_CTX *ctx)
1060a50b
RL
2491{
2492 return ctx->untrusted;
2493}
2494
2495void X509_STORE_CTX_set0_untrusted(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2496{
2497 ctx->untrusted = sk;
2498}
2499
2500void X509_STORE_CTX_set0_verified_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2501{
2502 sk_X509_pop_free(ctx->chain, X509_free);
2503 ctx->chain = sk;
2504}
2505
db089ad6 2506void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
f0e0fd51 2507 X509_STORE_CTX_verify_cb verify_cb)
0f113f3e
MC
2508{
2509 ctx->verify_cb = verify_cb;
2510}
db089ad6 2511
8cc86b81 2512X509_STORE_CTX_verify_cb X509_STORE_CTX_get_verify_cb(const X509_STORE_CTX *ctx)
f0e0fd51
RS
2513{
2514 return ctx->verify_cb;
2515}
2516
4a7b3a7b
VD
2517void X509_STORE_CTX_set_verify(X509_STORE_CTX *ctx,
2518 X509_STORE_CTX_verify_fn verify)
2519{
2520 ctx->verify = verify;
2521}
2522
8cc86b81 2523X509_STORE_CTX_verify_fn X509_STORE_CTX_get_verify(const X509_STORE_CTX *ctx)
f0e0fd51 2524{
1060a50b 2525 return ctx->verify;
f0e0fd51
RS
2526}
2527
8cc86b81 2528X509_STORE_CTX_get_issuer_fn X509_STORE_CTX_get_get_issuer(const X509_STORE_CTX *ctx)
f0e0fd51 2529{
1060a50b 2530 return ctx->get_issuer;
f0e0fd51
RS
2531}
2532
8cc86b81
DDO
2533X509_STORE_CTX_check_issued_fn
2534 X509_STORE_CTX_get_check_issued(const X509_STORE_CTX *ctx)
4dba585f 2535{
1060a50b 2536 return ctx->check_issued;
4dba585f
DSH
2537}
2538
8cc86b81
DDO
2539X509_STORE_CTX_check_revocation_fn
2540 X509_STORE_CTX_get_check_revocation(const X509_STORE_CTX *ctx)
f0e0fd51 2541{
1060a50b 2542 return ctx->check_revocation;
f0e0fd51
RS
2543}
2544
8cc86b81 2545X509_STORE_CTX_get_crl_fn X509_STORE_CTX_get_get_crl(const X509_STORE_CTX *ctx)
f0e0fd51 2546{
1060a50b 2547 return ctx->get_crl;
f0e0fd51
RS
2548}
2549
8cc86b81 2550X509_STORE_CTX_check_crl_fn X509_STORE_CTX_get_check_crl(const X509_STORE_CTX *ctx)
f0e0fd51 2551{
1060a50b
RL
2552 return ctx->check_crl;
2553}
2554
8cc86b81 2555X509_STORE_CTX_cert_crl_fn X509_STORE_CTX_get_cert_crl(const X509_STORE_CTX *ctx)
1060a50b
RL
2556{
2557 return ctx->cert_crl;
2558}
2559
8cc86b81
DDO
2560X509_STORE_CTX_check_policy_fn
2561 X509_STORE_CTX_get_check_policy(const X509_STORE_CTX *ctx)
1060a50b
RL
2562{
2563 return ctx->check_policy;
2564}
2565
8cc86b81
DDO
2566X509_STORE_CTX_lookup_certs_fn
2567 X509_STORE_CTX_get_lookup_certs(const X509_STORE_CTX *ctx)
1060a50b
RL
2568{
2569 return ctx->lookup_certs;
2570}
2571
8cc86b81
DDO
2572X509_STORE_CTX_lookup_crls_fn
2573 X509_STORE_CTX_get_lookup_crls(const X509_STORE_CTX *ctx)
1060a50b
RL
2574{
2575 return ctx->lookup_crls;
2576}
2577
8cc86b81 2578X509_STORE_CTX_cleanup_fn X509_STORE_CTX_get_cleanup(const X509_STORE_CTX *ctx)
1060a50b
RL
2579{
2580 return ctx->cleanup;
f0e0fd51
RS
2581}
2582
8cc86b81 2583X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(const X509_STORE_CTX *ctx)
0f113f3e
MC
2584{
2585 return ctx->tree;
2586}
5d7c222d 2587
8cc86b81 2588int X509_STORE_CTX_get_explicit_policy(const X509_STORE_CTX *ctx)
0f113f3e
MC
2589{
2590 return ctx->explicit_policy;
2591}
5d7c222d 2592
8cc86b81 2593int X509_STORE_CTX_get_num_untrusted(const X509_STORE_CTX *ctx)
7f3f41d8 2594{
d9b8b89b 2595 return ctx->num_untrusted;
7f3f41d8
MC
2596}
2597
5d7c222d 2598int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
0f113f3e
MC
2599{
2600 const X509_VERIFY_PARAM *param;
12a765a5 2601
0f113f3e 2602 param = X509_VERIFY_PARAM_lookup(name);
12a765a5 2603 if (param == NULL)
0f113f3e
MC
2604 return 0;
2605 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2606}
5d7c222d 2607
8cc86b81 2608X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(const X509_STORE_CTX *ctx)
0f113f3e
MC
2609{
2610 return ctx->param;
2611}
5d7c222d
DSH
2612
2613void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
0f113f3e 2614{
222561fe 2615 X509_VERIFY_PARAM_free(ctx->param);
0f113f3e
MC
2616 ctx->param = param;
2617}
d9b8b89b 2618
b9aec69a 2619void X509_STORE_CTX_set0_dane(X509_STORE_CTX *ctx, SSL_DANE *dane)
919ba009
VD
2620{
2621 ctx->dane = dane;
2622}
2623
170b7358
VD
2624static unsigned char *dane_i2d(
2625 X509 *cert,
2626 uint8_t selector,
2627 unsigned int *i2dlen)
2628{
2629 unsigned char *buf = NULL;
2630 int len;
2631
2632 /*
2633 * Extract ASN.1 DER form of certificate or public key.
2634 */
2635 switch (selector) {
2636 case DANETLS_SELECTOR_CERT:
2637 len = i2d_X509(cert, &buf);
2638 break;
2639 case DANETLS_SELECTOR_SPKI:
2640 len = i2d_X509_PUBKEY(X509_get_X509_PUBKEY(cert), &buf);
2641 break;
2642 default:
9311d0c4 2643 ERR_raise(ERR_LIB_X509, X509_R_BAD_SELECTOR);
170b7358
VD
2644 return NULL;
2645 }
2646
2647 if (len < 0 || buf == NULL) {
9311d0c4 2648 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
170b7358
VD
2649 return NULL;
2650 }
2651
2652 *i2dlen = (unsigned int)len;
2653 return buf;
2654}
2655
2656#define DANETLS_NONE 256 /* impossible uint8_t */
2657
2658static int dane_match(X509_STORE_CTX *ctx, X509 *cert, int depth)
2659{
b9aec69a 2660 SSL_DANE *dane = ctx->dane;
170b7358
VD
2661 unsigned usage = DANETLS_NONE;
2662 unsigned selector = DANETLS_NONE;
2663 unsigned ordinal = DANETLS_NONE;
2664 unsigned mtype = DANETLS_NONE;
2665 unsigned char *i2dbuf = NULL;
2666 unsigned int i2dlen = 0;
2667 unsigned char mdbuf[EVP_MAX_MD_SIZE];
2668 unsigned char *cmpbuf = NULL;
2669 unsigned int cmplen = 0;
2670 int i;
2671 int recnum;
2672 int matched = 0;
2673 danetls_record *t = NULL;
2674 uint32_t mask;
2675
2676 mask = (depth == 0) ? DANETLS_EE_MASK : DANETLS_TA_MASK;
2677
07b6068d 2678 /* The trust store is not applicable with DANE-TA(2) */
170b7358
VD
2679 if (depth >= ctx->num_untrusted)
2680 mask &= DANETLS_PKIX_MASK;
2681
2682 /*
2683 * If we've previously matched a PKIX-?? record, no need to test any
02e112a8 2684 * further PKIX-?? records, it remains to just build the PKIX chain.
170b7358
VD
2685 * Had the match been a DANE-?? record, we'd be done already.
2686 */
2687 if (dane->mdpth >= 0)
2688 mask &= ~DANETLS_PKIX_MASK;
2689
2690 /*-
2691 * https://tools.ietf.org/html/rfc7671#section-5.1
2692 * https://tools.ietf.org/html/rfc7671#section-5.2
2693 * https://tools.ietf.org/html/rfc7671#section-5.3
2694 * https://tools.ietf.org/html/rfc7671#section-5.4
2695 *
2696 * We handle DANE-EE(3) records first as they require no chain building
2697 * and no expiration or hostname checks. We also process digests with
2698 * higher ordinals first and ignore lower priorities except Full(0) which
2699 * is always processed (last). If none match, we then process PKIX-EE(1).
2700 *
2701 * NOTE: This relies on DANE usages sorting before the corresponding PKIX
2702 * usages in SSL_dane_tlsa_add(), and also on descending sorting of digest
2703 * priorities. See twin comment in ssl/ssl_lib.c.
2704 *
2705 * We expect that most TLSA RRsets will have just a single usage, so we
2706 * don't go out of our way to cache multiple selector-specific i2d buffers
2707 * across usages, but if the selector happens to remain the same as switch
2708 * usages, that's OK. Thus, a set of "3 1 1", "3 0 1", "1 1 1", "1 0 1",
2709 * records would result in us generating each of the certificate and public
2710 * key DER forms twice, but more typically we'd just see multiple "3 1 1"
2711 * or multiple "3 0 1" records.
2712 *
2713 * As soon as we find a match at any given depth, we stop, because either
2714 * we've matched a DANE-?? record and the peer is authenticated, or, after
0d4fb843 2715 * exhausting all DANE-?? records, we've matched a PKIX-?? record, which is
170b7358
VD
2716 * sufficient for DANE, and what remains to do is ordinary PKIX validation.
2717 */
2718 recnum = (dane->umask & mask) ? sk_danetls_record_num(dane->trecs) : 0;
2719 for (i = 0; matched == 0 && i < recnum; ++i) {
2720 t = sk_danetls_record_value(dane->trecs, i);
2721 if ((DANETLS_USAGE_BIT(t->usage) & mask) == 0)
2722 continue;
2723 if (t->usage != usage) {
2724 usage = t->usage;
2725
2726 /* Reset digest agility for each usage/selector pair */
2727 mtype = DANETLS_NONE;
2728 ordinal = dane->dctx->mdord[t->mtype];
2729 }
2730 if (t->selector != selector) {
2731 selector = t->selector;
2732
2733 /* Update per-selector state */
2734 OPENSSL_free(i2dbuf);
2735 i2dbuf = dane_i2d(cert, selector, &i2dlen);
2736 if (i2dbuf == NULL)
2737 return -1;
2738
2739 /* Reset digest agility for each usage/selector pair */
2740 mtype = DANETLS_NONE;
2741 ordinal = dane->dctx->mdord[t->mtype];
2742 } else if (t->mtype != DANETLS_MATCHING_FULL) {
2743 /*-
2744 * Digest agility:
2745 *
2746 * <https://tools.ietf.org/html/rfc7671#section-9>
2747 *
2748 * For a fixed selector, after processing all records with the
2749 * highest mtype ordinal, ignore all mtypes with lower ordinals
2750 * other than "Full".
2751 */
2752 if (dane->dctx->mdord[t->mtype] < ordinal)
2753 continue;
2754 }
2755
2756 /*
2757 * Each time we hit a (new selector or) mtype, re-compute the relevant
2758 * digest, more complex caching is not worth the code space.
2759 */
2760 if (t->mtype != mtype) {
2761 const EVP_MD *md = dane->dctx->mdevp[mtype = t->mtype];
2762 cmpbuf = i2dbuf;
2763 cmplen = i2dlen;
2764
2765 if (md != NULL) {
dccd20d1
F
2766 cmpbuf = mdbuf;
2767 if (!EVP_Digest(i2dbuf, i2dlen, cmpbuf, &cmplen, md, 0)) {
2768 matched = -1;
170b7358
VD
2769 break;
2770 }
2771 }
2772 }
2773
2774 /*
2775 * Squirrel away the certificate and depth if we have a match. Any
2776 * DANE match is dispositive, but with PKIX we still need to build a
2777 * full chain.
2778 */
2779 if (cmplen == t->dlen &&
2780 memcmp(cmpbuf, t->data, cmplen) == 0) {
2781 if (DANETLS_USAGE_BIT(usage) & DANETLS_DANE_MASK)
2782 matched = 1;
2783 if (matched || dane->mdpth < 0) {
2784 dane->mdpth = depth;
2785 dane->mtlsa = t;
2786 OPENSSL_free(dane->mcert);
2787 dane->mcert = cert;
2788 X509_up_ref(cert);
2789 }
2790 break;
2791 }
2792 }
2793
2794 /* Clear the one-element DER cache */
2795 OPENSSL_free(i2dbuf);
2796 return matched;
2797}
2798
2799static int check_dane_issuer(X509_STORE_CTX *ctx, int depth)
2800{
b9aec69a 2801 SSL_DANE *dane = ctx->dane;
170b7358
VD
2802 int matched = 0;
2803 X509 *cert;
2804
2805 if (!DANETLS_HAS_TA(dane) || depth == 0)
2806 return X509_TRUST_UNTRUSTED;
2807
2808 /*
ade08735 2809 * Record any DANE trust anchor matches, for the first depth to test, if
170b7358
VD
2810 * there's one at that depth. (This'll be false for length 1 chains looking
2811 * for an exact match for the leaf certificate).
2812 */
2813 cert = sk_X509_value(ctx->chain, depth);
2814 if (cert != NULL && (matched = dane_match(ctx, cert, depth)) < 0)
2815 return X509_TRUST_REJECTED;
2816 if (matched > 0) {
2817 ctx->num_untrusted = depth - 1;
2818 return X509_TRUST_TRUSTED;
2819 }
2820
2821 return X509_TRUST_UNTRUSTED;
2822}
2823
2824static int check_dane_pkeys(X509_STORE_CTX *ctx)
2825{
b9aec69a 2826 SSL_DANE *dane = ctx->dane;
170b7358
VD
2827 danetls_record *t;
2828 int num = ctx->num_untrusted;
2829 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2830 int recnum = sk_danetls_record_num(dane->trecs);
2831 int i;
2832
2833 for (i = 0; i < recnum; ++i) {
2834 t = sk_danetls_record_value(dane->trecs, i);
2835 if (t->usage != DANETLS_USAGE_DANE_TA ||
2836 t->selector != DANETLS_SELECTOR_SPKI ||
2837 t->mtype != DANETLS_MATCHING_FULL ||
6725682d 2838 X509_verify(cert, t->spki) <= 0)
170b7358
VD
2839 continue;
2840
c0a445a9 2841 /* Clear any PKIX-?? matches that failed to extend to a full chain */
170b7358
VD
2842 X509_free(dane->mcert);
2843 dane->mcert = NULL;
2844
2845 /* Record match via a bare TA public key */
2846 ctx->bare_ta_signed = 1;
2847 dane->mdpth = num - 1;
2848 dane->mtlsa = t;
2849
2850 /* Prune any excess chain certificates */
2851 num = sk_X509_num(ctx->chain);
2852 for (; num > ctx->num_untrusted; --num)
2853 X509_free(sk_X509_pop(ctx->chain));
2854
2855 return X509_TRUST_TRUSTED;
2856 }
2857
2858 return X509_TRUST_UNTRUSTED;
2859}
2860
b9aec69a 2861static void dane_reset(SSL_DANE *dane)
170b7358 2862{
07b6068d 2863 /* Reset state to verify another chain, or clear after failure. */
170b7358
VD
2864 X509_free(dane->mcert);
2865 dane->mcert = NULL;
2866 dane->mtlsa = NULL;
2867 dane->mdpth = -1;
2868 dane->pdpth = -1;
2869}
2870
6e328256
VD
2871static int check_leaf_suiteb(X509_STORE_CTX *ctx, X509 *cert)
2872{
2873 int err = X509_chain_check_suiteb(NULL, cert, NULL, ctx->param->flags);
2874
07b6068d 2875 CB_FAIL_IF(err != X509_V_OK, ctx, cert, 0, err);
6e5e118c 2876 return 1;
6e328256
VD
2877}
2878
170b7358
VD
2879static int dane_verify(X509_STORE_CTX *ctx)
2880{
2881 X509 *cert = ctx->cert;
b9aec69a 2882 SSL_DANE *dane = ctx->dane;
170b7358
VD
2883 int matched;
2884 int done;
2885
2886 dane_reset(dane);
2887
89ff989d
VD
2888 /*-
2889 * When testing the leaf certificate, if we match a DANE-EE(3) record,
2890 * dane_match() returns 1 and we're done. If however we match a PKIX-EE(1)
2891 * record, the match depth and matching TLSA record are recorded, but the
ade08735 2892 * return value is 0, because we still need to find a PKIX trust anchor.
89ff989d
VD
2893 * Therefore, when DANE authentication is enabled (required), we're done
2894 * if:
2895 * + matched < 0, internal error.
2896 * + matched == 1, we matched a DANE-EE(3) record
2897 * + matched == 0, mdepth < 0 (no PKIX-EE match) and there are no
2898 * DANE-TA(2) or PKIX-TA(0) to test.
2899 */
170b7358
VD
2900 matched = dane_match(ctx, ctx->cert, 0);
2901 done = matched != 0 || (!DANETLS_HAS_TA(dane) && dane->mdpth < 0);
2902
2903 if (done)
2904 X509_get_pubkey_parameters(NULL, ctx->chain);
2905
2906 if (matched > 0) {
70dd3c65 2907 /* Callback invoked as needed */
6e328256
VD
2908 if (!check_leaf_suiteb(ctx, cert))
2909 return 0;
5ae4ceb9
VD
2910 /* Callback invoked as needed */
2911 if ((dane->flags & DANE_FLAG_NO_DANE_EE_NAMECHECKS) == 0 &&
2912 !check_id(ctx))
2913 return 0;
70dd3c65 2914 /* Bypass internal_verify(), issue depth 0 success callback */
170b7358
VD
2915 ctx->error_depth = 0;
2916 ctx->current_cert = cert;
6e328256 2917 return ctx->verify_cb(1, ctx);
170b7358
VD
2918 }
2919
2920 if (matched < 0) {
2921 ctx->error_depth = 0;
2922 ctx->current_cert = cert;
2923 ctx->error = X509_V_ERR_OUT_OF_MEM;
2924 return -1;
2925 }
2926
2927 if (done) {
2928 /* Fail early, TA-based success is not possible */
6e328256
VD
2929 if (!check_leaf_suiteb(ctx, cert))
2930 return 0;
70dd3c65 2931 return verify_cb_cert(ctx, cert, 0, X509_V_ERR_DANE_NO_MATCH);
170b7358
VD
2932 }
2933
2934 /*
2935 * Chain verification for usages 0/1/2. TLSA record matching of depth > 0
2936 * certificates happens in-line with building the rest of the chain.
2937 */
2938 return verify_chain(ctx);
2939}
2940
fbb82a60
VD
2941/* Get issuer, without duplicate suppression */
2942static int get_issuer(X509 **issuer, X509_STORE_CTX *ctx, X509 *cert)
2943{
2944 STACK_OF(X509) *saved_chain = ctx->chain;
2945 int ok;
2946
2947 ctx->chain = NULL;
2948 ok = ctx->get_issuer(issuer, ctx, cert);
2949 ctx->chain = saved_chain;
2950
2951 return ok;
2952}
2953
d9b8b89b
VD
2954static int build_chain(X509_STORE_CTX *ctx)
2955{
b9aec69a 2956 SSL_DANE *dane = ctx->dane;
d9b8b89b
VD
2957 int num = sk_X509_num(ctx->chain);
2958 X509 *cert = sk_X509_value(ctx->chain, num - 1);
0d8dbb52 2959 int self_signed;
d9b8b89b
VD
2960 STACK_OF(X509) *sktmp = NULL;
2961 unsigned int search;
170b7358 2962 int may_trusted = 0;
d9b8b89b
VD
2963 int may_alternate = 0;
2964 int trust = X509_TRUST_UNTRUSTED;
2965 int alt_untrusted = 0;
2966 int depth;
2967 int ok = 0;
2968 int i;
2969
2970 /* Our chain starts with a single untrusted element. */
24664a3b 2971 if (!ossl_assert(num == 1 && ctx->num_untrusted == num)) {
9311d0c4 2972 ERR_raise(ERR_LIB_X509, ERR_R_INTERNAL_ERROR);
24664a3b
MC
2973 ctx->error = X509_V_ERR_UNSPECIFIED;
2974 return 0;
2975 }
d9b8b89b 2976
6725682d 2977 self_signed = X509_self_signed(cert, 0);
02369787 2978 if (self_signed < 0) {
0c56a648
MC
2979 ctx->error = X509_V_ERR_UNSPECIFIED;
2980 return 0;
2981 }
2982
d9b8b89b
VD
2983#define S_DOUNTRUSTED (1 << 0) /* Search untrusted chain */
2984#define S_DOTRUSTED (1 << 1) /* Search trusted store */
2985#define S_DOALTERNATE (1 << 2) /* Retry with pruned alternate chain */
2986 /*
2987 * Set up search policy, untrusted if possible, trusted-first if enabled.
170b7358
VD
2988 * If we're doing DANE and not doing PKIX-TA/PKIX-EE, we never look in the
2989 * trust_store, otherwise we might look there first. If not trusted-first,
2990 * and alternate chains are not disabled, try building an alternate chain
2991 * if no luck with untrusted first.
d9b8b89b
VD
2992 */
2993 search = (ctx->untrusted != NULL) ? S_DOUNTRUSTED : 0;
170b7358
VD
2994 if (DANETLS_HAS_PKIX(dane) || !DANETLS_HAS_DANE(dane)) {
2995 if (search == 0 || ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
2996 search |= S_DOTRUSTED;
2997 else if (!(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS))
2998 may_alternate = 1;
2999 may_trusted = 1;
3000 }
d9b8b89b
VD
3001
3002 /*
3003 * Shallow-copy the stack of untrusted certificates (with TLS, this is
3004 * typically the content of the peer's certificate message) so can make
3005 * multiple passes over it, while free to remove elements as we go.
3006 */
3007 if (ctx->untrusted && (sktmp = sk_X509_dup(ctx->untrusted)) == NULL) {
9311d0c4 3008 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
f3e235ed 3009 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
3010 return 0;
3011 }
3012
69664d6a 3013 /*
ade08735 3014 * If we got any "DANE-TA(2) Cert(0) Full(0)" trust anchors from DNS, add
69664d6a
VD
3015 * them to our working copy of the untrusted certificate stack. Since the
3016 * caller of X509_STORE_CTX_init() may have provided only a leaf cert with
3017 * no corresponding stack of untrusted certificates, we may need to create
3018 * an empty stack first. [ At present only the ssl library provides DANE
3019 * support, and ssl_verify_cert_chain() always provides a non-null stack
3020 * containing at least the leaf certificate, but we must be prepared for
3021 * this to change. ]
3022 */
170b7358 3023 if (DANETLS_ENABLED(dane) && dane->certs != NULL) {
69664d6a 3024 if (sktmp == NULL && (sktmp = sk_X509_new_null()) == NULL) {
9311d0c4 3025 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
f3e235ed 3026 ctx->error = X509_V_ERR_OUT_OF_MEM;
69664d6a
VD
3027 return 0;
3028 }
eeccc237
DDO
3029 if (!X509_add_certs(sktmp, dane->certs, X509_ADD_FLAG_DEFAULT)) {
3030 sk_X509_free(sktmp);
3031 ctx->error = X509_V_ERR_OUT_OF_MEM;
3032 return 0;
170b7358
VD
3033 }
3034 }
3035
d9b8b89b
VD
3036 /*
3037 * Still absurdly large, but arithmetically safe, a lower hard upper bound
3038 * might be reasonable.
3039 */
3040 if (ctx->param->depth > INT_MAX/2)
3041 ctx->param->depth = INT_MAX/2;
3042
3043 /*
ade08735 3044 * Try to extend the chain until we reach an ultimately trusted issuer.
d9b8b89b
VD
3045 * Build chains up to one longer the limit, later fail if we hit the limit,
3046 * with an X509_V_ERR_CERT_CHAIN_TOO_LONG error code.
3047 */
3048 depth = ctx->param->depth + 1;
3049
3050 while (search != 0) {
3051 X509 *x;
3052 X509 *xtmp = NULL;
3053
3054 /*
3055 * Look in the trust store if enabled for first lookup, or we've run
fbb82a60
VD
3056 * out of untrusted issuers and search here is not disabled. When we
3057 * reach the depth limit, we stop extending the chain, if by that point
ade08735 3058 * we've not found a trust anchor, any trusted chain would be too long.
fbb82a60
VD
3059 *
3060 * The error reported to the application verify callback is at the
3061 * maximal valid depth with the current certificate equal to the last
3062 * not ultimately-trusted issuer. For example, with verify_depth = 0,
3063 * the callback will report errors at depth=1 when the immediate issuer
3064 * of the leaf certificate is not a trust anchor. No attempt will be
3065 * made to locate an issuer for that certificate, since such a chain
3066 * would be a-priori too long.
d9b8b89b
VD
3067 */
3068 if ((search & S_DOTRUSTED) != 0) {
d9b8b89b
VD
3069 i = num = sk_X509_num(ctx->chain);
3070 if ((search & S_DOALTERNATE) != 0) {
3071 /*
3072 * As high up the chain as we can, look for an alternative
3073 * trusted issuer of an untrusted certificate that currently
3074 * has an untrusted issuer. We use the alt_untrusted variable
3075 * to track how far up the chain we find the first match. It
3076 * is only if and when we find a match, that we prune the chain
3077 * and reset ctx->num_untrusted to the reduced count of
3078 * untrusted certificates. While we're searching for such a
3079 * match (which may never be found), it is neither safe nor
3080 * wise to preemptively modify either the chain or
3081 * ctx->num_untrusted.
3082 *
3083 * Note, like ctx->num_untrusted, alt_untrusted is a count of
3084 * untrusted certificates, not a "depth".
3085 */
3086 i = alt_untrusted;
3087 }
3088 x = sk_X509_value(ctx->chain, i-1);
3089
fbb82a60 3090 ok = (depth < num) ? 0 : get_issuer(&xtmp, ctx, x);
d9b8b89b
VD
3091
3092 if (ok < 0) {
3093 trust = X509_TRUST_REJECTED;
f3e235ed 3094 ctx->error = X509_V_ERR_STORE_LOOKUP;
d9b8b89b
VD
3095 search = 0;
3096 continue;
3097 }
3098
3099 if (ok > 0) {
3100 /*
3101 * Alternative trusted issuer for a mid-chain untrusted cert?
3102 * Pop the untrusted cert's successors and retry. We might now
3103 * be able to complete a valid chain via the trust store. Note
ade08735
DDO
3104 * that despite the current trust store match we might still
3105 * fail complete the chain to a suitable trust anchor, in which
d9b8b89b
VD
3106 * case we may prune some more untrusted certificates and try
3107 * again. Thus the S_DOALTERNATE bit may yet be turned on
3108 * again with an even shorter untrusted chain!
170b7358
VD
3109 *
3110 * If in the process we threw away our matching PKIX-TA trust
3111 * anchor, reset DANE trust. We might find a suitable trusted
3112 * certificate among the ones from the trust store.
d9b8b89b
VD
3113 */
3114 if ((search & S_DOALTERNATE) != 0) {
02369787 3115 if (!ossl_assert(num > i && i > 0 && !self_signed)) {
9311d0c4 3116 ERR_raise(ERR_LIB_X509, ERR_R_INTERNAL_ERROR);
24664a3b
MC
3117 X509_free(xtmp);
3118 trust = X509_TRUST_REJECTED;
3119 ctx->error = X509_V_ERR_UNSPECIFIED;
3120 search = 0;
3121 continue;
3122 }
d9b8b89b
VD
3123 search &= ~S_DOALTERNATE;
3124 for (; num > i; --num)
3125 X509_free(sk_X509_pop(ctx->chain));
3126 ctx->num_untrusted = num;
170b7358
VD
3127
3128 if (DANETLS_ENABLED(dane) &&
3129 dane->mdpth >= ctx->num_untrusted) {
3130 dane->mdpth = -1;
3131 X509_free(dane->mcert);
3132 dane->mcert = NULL;
3133 }
3134 if (DANETLS_ENABLED(dane) &&
3135 dane->pdpth >= ctx->num_untrusted)
3136 dane->pdpth = -1;
d9b8b89b
VD
3137 }
3138
3139 /*
3140 * Self-signed untrusted certificates get replaced by their
3141 * trusted matching issuer. Otherwise, grow the chain.
3142 */
02369787 3143 if (!self_signed) {
d9b8b89b
VD
3144 if (!sk_X509_push(ctx->chain, x = xtmp)) {
3145 X509_free(xtmp);
9311d0c4 3146 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
d9b8b89b 3147 trust = X509_TRUST_REJECTED;
f3e235ed 3148 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
3149 search = 0;
3150 continue;
3151 }
6725682d 3152 self_signed = X509_self_signed(x, 0);
02369787 3153 if (self_signed < 0) {
a268ed3a 3154 sk_X509_free(sktmp);
0c56a648
MC
3155 ctx->error = X509_V_ERR_UNSPECIFIED;
3156 return 0;
3157 }
d9b8b89b
VD
3158 } else if (num == ctx->num_untrusted) {
3159 /*
3160 * We have a self-signed certificate that has the same
3161 * subject name (and perhaps keyid and/or serial number) as
ade08735 3162 * a trust anchor. We must have an exact match to avoid
d9b8b89b
VD
3163 * possible impersonation via key substitution etc.
3164 */
3165 if (X509_cmp(x, xtmp) != 0) {
3166 /* Self-signed untrusted mimic. */
3167 X509_free(xtmp);
3168 ok = 0;
3169 } else {
3170 X509_free(x);
3171 ctx->num_untrusted = --num;
3172 (void) sk_X509_set(ctx->chain, num, x = xtmp);
3173 }
3174 }
3175
3176 /*
e99505b4 3177 * We've added a new trusted certificate to the chain, re-check
d9b8b89b
VD
3178 * trust. If not done, and not self-signed look deeper.
3179 * Whether or not we're doing "trusted first", we no longer
3180 * look for untrusted certificates from the peer's chain.
170b7358
VD
3181 *
3182 * At this point ctx->num_trusted and num must reflect the
3183 * correct number of untrusted certificates, since the DANE
3184 * logic in check_trust() depends on distinguishing CAs from
3185 * "the wire" from CAs from the trust store. In particular, the
3186 * certificate at depth "num" should be the new trusted
3187 * certificate with ctx->num_untrusted <= num.
d9b8b89b
VD
3188 */
3189 if (ok) {
24664a3b 3190 if (!ossl_assert(ctx->num_untrusted <= num)) {
9311d0c4 3191 ERR_raise(ERR_LIB_X509, ERR_R_INTERNAL_ERROR);
24664a3b
MC
3192 trust = X509_TRUST_REJECTED;
3193 ctx->error = X509_V_ERR_UNSPECIFIED;
3194 search = 0;
3195 continue;
3196 }
d9b8b89b
VD
3197 search &= ~S_DOUNTRUSTED;
3198 switch (trust = check_trust(ctx, num)) {
3199 case X509_TRUST_TRUSTED:
3200 case X509_TRUST_REJECTED:
3201 search = 0;
3202 continue;
3203 }
02369787 3204 if (!self_signed)
d9b8b89b
VD
3205 continue;
3206 }
3207 }
3208
3209 /*
3210 * No dispositive decision, and either self-signed or no match, if
3211 * we were doing untrusted-first, and alt-chains are not disabled,
3212 * do that, by repeatedly losing one untrusted element at a time,
3213 * and trying to extend the shorted chain.
3214 */
3215 if ((search & S_DOUNTRUSTED) == 0) {
3216 /* Continue search for a trusted issuer of a shorter chain? */
3217 if ((search & S_DOALTERNATE) != 0 && --alt_untrusted > 0)
3218 continue;
3219 /* Still no luck and no fallbacks left? */
3220 if (!may_alternate || (search & S_DOALTERNATE) != 0 ||
3221 ctx->num_untrusted < 2)
3222 break;
3223 /* Search for a trusted issuer of a shorter chain */
3224 search |= S_DOALTERNATE;
3225 alt_untrusted = ctx->num_untrusted - 1;
02369787 3226 self_signed = 0;
d9b8b89b
VD
3227 }
3228 }
3229
3230 /*
3231 * Extend chain with peer-provided certificates
3232 */
3233 if ((search & S_DOUNTRUSTED) != 0) {
3234 num = sk_X509_num(ctx->chain);
24664a3b 3235 if (!ossl_assert(num == ctx->num_untrusted)) {
9311d0c4 3236 ERR_raise(ERR_LIB_X509, ERR_R_INTERNAL_ERROR);
24664a3b
MC
3237 trust = X509_TRUST_REJECTED;
3238 ctx->error = X509_V_ERR_UNSPECIFIED;
3239 search = 0;
3240 continue;
3241 }
d9b8b89b 3242 x = sk_X509_value(ctx->chain, num-1);
d9b8b89b
VD
3243
3244 /*
3245 * Once we run out of untrusted issuers, we stop looking for more
3246 * and start looking only in the trust store if enabled.
3247 */
02369787
DDO
3248 xtmp = (self_signed || depth < num) ? NULL
3249 : find_issuer(ctx, sktmp, x);
d9b8b89b
VD
3250 if (xtmp == NULL) {
3251 search &= ~S_DOUNTRUSTED;
3252 if (may_trusted)
3253 search |= S_DOTRUSTED;
3254 continue;
3255 }
3256
fbb82a60
VD
3257 /* Drop this issuer from future consideration */
3258 (void) sk_X509_delete_ptr(sktmp, xtmp);
3259
e9e7b5df 3260 if (!X509_up_ref(xtmp)) {
9311d0c4 3261 ERR_raise(ERR_LIB_X509, ERR_R_INTERNAL_ERROR);
e9e7b5df
BE
3262 trust = X509_TRUST_REJECTED;
3263 ctx->error = X509_V_ERR_UNSPECIFIED;
3264 search = 0;
3265 continue;
3266 }
3267
fbb82a60 3268 if (!sk_X509_push(ctx->chain, xtmp)) {
e9e7b5df 3269 X509_free(xtmp);
9311d0c4 3270 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
d9b8b89b 3271 trust = X509_TRUST_REJECTED;
f3e235ed 3272 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
3273 search = 0;
3274 continue;
3275 }
fbb82a60 3276
e9e7b5df 3277 x = xtmp;
d9b8b89b 3278 ++ctx->num_untrusted;
7b424087 3279 self_signed = X509_self_signed(x, 0);
02369787 3280 if (self_signed < 0) {
2a4ad6a5 3281 sk_X509_free(sktmp);
02369787 3282 ctx->error = X509_V_ERR_UNSPECIFIED;
0c56a648
MC
3283 return 0;
3284 }
d9b8b89b 3285
07b6068d 3286 /* Check for DANE-TA trust of the topmost untrusted certificate. */
170b7358
VD
3287 switch (trust = check_dane_issuer(ctx, ctx->num_untrusted - 1)) {
3288 case X509_TRUST_TRUSTED:
3289 case X509_TRUST_REJECTED:
3290 search = 0;
3291 continue;
3292 }
d9b8b89b
VD
3293 }
3294 }
3295 sk_X509_free(sktmp);
3296
3297 /*
170b7358
VD
3298 * Last chance to make a trusted chain, either bare DANE-TA public-key
3299 * signers, or else direct leaf PKIX trust.
d9b8b89b 3300 */
497ecc0d
VD
3301 num = sk_X509_num(ctx->chain);
3302 if (num <= depth) {
170b7358
VD
3303 if (trust == X509_TRUST_UNTRUSTED && DANETLS_HAS_DANE_TA(dane))
3304 trust = check_dane_pkeys(ctx);
497ecc0d
VD
3305 if (trust == X509_TRUST_UNTRUSTED && num == ctx->num_untrusted)
3306 trust = check_trust(ctx, num);
d9b8b89b
VD
3307 }
3308
3309 switch (trust) {
3310 case X509_TRUST_TRUSTED:
3311 return 1;
3312 case X509_TRUST_REJECTED:
70dd3c65 3313 /* Callback already issued */
d9b8b89b
VD
3314 return 0;
3315 case X509_TRUST_UNTRUSTED:
3316 default:
3317 num = sk_X509_num(ctx->chain);
07b6068d
DDO
3318 CB_FAIL_IF(num > depth,
3319 ctx, NULL, num-1, X509_V_ERR_CERT_CHAIN_TOO_LONG);
3320 CB_FAIL_IF(DANETLS_ENABLED(dane)
3321 && (!DANETLS_HAS_PKIX(dane) || dane->pdpth >= 0),
3322 ctx, NULL, num-1, X509_V_ERR_DANE_NO_MATCH);
02369787 3323 if (self_signed)
70dd3c65 3324 return verify_cb_cert(ctx, NULL, num-1,
6e5e118c
DO
3325 sk_X509_num(ctx->chain) == 1
3326 ? X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT
3327 : X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN);
70dd3c65 3328 return verify_cb_cert(ctx, NULL, num-1,
6e5e118c
DO
3329 ctx->num_untrusted < num
3330 ? X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT
3331 : X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY);
d9b8b89b
VD
3332 }
3333}
fbb82a60
VD
3334
3335static const int minbits_table[] = { 80, 112, 128, 192, 256 };
3336static const int NUM_AUTH_LEVELS = OSSL_NELEM(minbits_table);
3337
07b6068d
DDO
3338/*-
3339 * Check whether the public key of `cert` meets the security level of `ctx`.
fbb82a60
VD
3340 * Returns 1 on success, 0 otherwise.
3341 */
3342static int check_key_level(X509_STORE_CTX *ctx, X509 *cert)
3343{
3344 EVP_PKEY *pkey = X509_get0_pubkey(cert);
3345 int level = ctx->param->auth_level;
3346
baba1545
KG
3347 /*
3348 * At security level zero, return without checking for a supported public
3349 * key type. Some engines support key types not understood outside the
3350 * engine, and we only need to understand the key when enforcing a security
3351 * floor.
3352 */
3353 if (level <= 0)
3354 return 1;
3355
fbb82a60
VD
3356 /* Unsupported or malformed keys are not secure */
3357 if (pkey == NULL)
3358 return 0;
3359
fbb82a60
VD
3360 if (level > NUM_AUTH_LEVELS)
3361 level = NUM_AUTH_LEVELS;
3362
3363 return EVP_PKEY_security_bits(pkey) >= minbits_table[level - 1];
3364}
3365
07b6068d 3366/*-
cccf532f
TM
3367 * Check whether the public key of ``cert`` does not use explicit params
3368 * for an elliptic curve.
3369 *
3370 * Returns 1 on success, 0 if check fails, -1 for other errors.
3371 */
3372static int check_curve(X509 *cert)
3373{
3374#ifndef OPENSSL_NO_EC
3375 EVP_PKEY *pkey = X509_get0_pubkey(cert);
3376
3377 /* Unsupported or malformed key */
3378 if (pkey == NULL)
3379 return -1;
3380
3381 if (EVP_PKEY_id(pkey) == EVP_PKEY_EC) {
3382 int ret;
3383
3384 ret = EC_KEY_decoded_from_explicit_params(EVP_PKEY_get0_EC_KEY(pkey));
3385 return ret < 0 ? ret : !ret;
3386 }
3387#endif
3388
3389 return 1;
3390}
3391
07b6068d 3392/*-
fbb82a60
VD
3393 * Check whether the signature digest algorithm of ``cert`` meets the security
3394 * level of ``ctx``. Should not be checked for trust anchors (whether
3395 * self-signed or otherwise).
3396 *
3397 * Returns 1 on success, 0 otherwise.
3398 */
3399static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert)
3400{
fbb82a60
VD
3401 int secbits = -1;
3402 int level = ctx->param->auth_level;
3403
3404 if (level <= 0)
3405 return 1;
3406 if (level > NUM_AUTH_LEVELS)
3407 level = NUM_AUTH_LEVELS;
3408
c3c8823c
DSH
3409 if (!X509_get_signature_info(cert, NULL, NULL, &secbits, NULL))
3410 return 0;
fbb82a60
VD
3411
3412 return secbits >= minbits_table[level - 1];
3413}