]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/x509/x509_vfy.c
Clean away extraneous library specific FETCH_FAILED reason codes
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
CommitLineData
b1322259 1/*
7e06a675 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
3e4b43b9 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
b1322259
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
11#include <time.h>
12#include <errno.h>
d9b8b89b 13#include <limits.h>
d02b48c6 14
25f2138b 15#include "crypto/ctype.h"
b39fc560 16#include "internal/cryptlib.h"
17f389bb 17#include <openssl/crypto.h>
ec577822
BM
18#include <openssl/buffer.h>
19#include <openssl/evp.h>
20#include <openssl/asn1.h>
21#include <openssl/x509.h>
11262391 22#include <openssl/x509v3.h>
ec577822 23#include <openssl/objects.h>
176db6dc 24#include "internal/dane.h"
25f2138b 25#include "crypto/x509.h"
706457b7 26#include "x509_local.h"
d02b48c6 27
d43c4497
DSH
28/* CRL score values */
29
30/* No unhandled critical extensions */
31
0f113f3e 32#define CRL_SCORE_NOCRITICAL 0x100
d43c4497
DSH
33
34/* certificate is within CRL scope */
35
0f113f3e 36#define CRL_SCORE_SCOPE 0x080
d43c4497
DSH
37
38/* CRL times valid */
39
0f113f3e 40#define CRL_SCORE_TIME 0x040
d43c4497
DSH
41
42/* Issuer name matches certificate */
43
0f113f3e 44#define CRL_SCORE_ISSUER_NAME 0x020
d43c4497
DSH
45
46/* If this score or above CRL is probably valid */
47
48#define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
49
50/* CRL issuer is certificate issuer */
51
0f113f3e 52#define CRL_SCORE_ISSUER_CERT 0x018
d43c4497
DSH
53
54/* CRL issuer is on certificate path */
55
0f113f3e 56#define CRL_SCORE_SAME_PATH 0x008
d43c4497
DSH
57
58/* CRL issuer matches CRL AKID */
59
0f113f3e 60#define CRL_SCORE_AKID 0x004
d43c4497
DSH
61
62/* Have a delta CRL with valid times */
63
0f113f3e 64#define CRL_SCORE_TIME_DELTA 0x002
d43c4497 65
d9b8b89b
VD
66static int build_chain(X509_STORE_CTX *ctx);
67static int verify_chain(X509_STORE_CTX *ctx);
170b7358 68static int dane_verify(X509_STORE_CTX *ctx);
0f113f3e 69static int null_callback(int ok, X509_STORE_CTX *e);
2f043896
DSH
70static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
71static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
67ecd65c 72static int check_chain(X509_STORE_CTX *ctx);
e9746e03 73static int check_name_constraints(X509_STORE_CTX *ctx);
3bf15e29 74static int check_id(X509_STORE_CTX *ctx);
d9b8b89b 75static int check_trust(X509_STORE_CTX *ctx, int num_untrusted);
b545dc67
DSH
76static int check_revocation(X509_STORE_CTX *ctx);
77static int check_cert(X509_STORE_CTX *ctx);
5d7c222d 78static int check_policy(X509_STORE_CTX *ctx);
c9a81b30 79static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
170b7358 80static int check_dane_issuer(X509_STORE_CTX *ctx, int depth);
fbb82a60
VD
81static int check_key_level(X509_STORE_CTX *ctx, X509 *cert);
82static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert);
cccf532f 83static int check_curve(X509 *cert);
4b96839f
DSH
84
85static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
0f113f3e 86 unsigned int *preasons, X509_CRL *crl, X509 *x);
d43c4497 87static int get_crl_delta(X509_STORE_CTX *ctx,
0f113f3e
MC
88 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
89static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
90 int *pcrl_score, X509_CRL *base,
91 STACK_OF(X509_CRL) *crls);
92static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
93 int *pcrl_score);
4b96839f 94static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
0f113f3e 95 unsigned int *preasons);
9d84d4ed
DSH
96static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
97static int check_crl_chain(X509_STORE_CTX *ctx,
0f113f3e
MC
98 STACK_OF(X509) *cert_path,
99 STACK_OF(X509) *crl_path);
4b96839f 100
d02b48c6 101static int internal_verify(X509_STORE_CTX *ctx);
d02b48c6 102
6b691a5c 103static int null_callback(int ok, X509_STORE_CTX *e)
0f113f3e
MC
104{
105 return ok;
106}
d02b48c6 107
0d8dbb52 108/*-
ade08735 109 * Return 1 if given cert is considered self-signed, 0 if not, or -1 on error.
0d8dbb52
DDO
110 * This actually verifies self-signedness only if requested.
111 * It calls X509v3_cache_extensions()
112 * to match issuer and subject names (i.e., the cert being self-issued) and any
113 * present authority key identifier to match the subject key identifier, etc.
ade08735 114 */
6725682d 115int X509_self_signed(X509 *cert, int verify_signature)
0f113f3e 116{
0d8dbb52 117 EVP_PKEY *pkey;
0c56a648 118
0d8dbb52 119 if ((pkey = X509_get0_pubkey(cert)) == NULL) { /* handles cert == NULL */
9311d0c4 120 ERR_raise(ERR_LIB_X509, X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
0d8dbb52
DDO
121 return -1;
122 }
6725682d 123 if (!x509v3_cache_extensions(cert))
0d8dbb52
DDO
124 return -1;
125 if ((cert->ex_flags & EXFLAG_SS) == 0)
0f113f3e 126 return 0;
0d8dbb52
DDO
127 if (!verify_signature)
128 return 1;
6725682d 129 return X509_verify(cert, pkey);
0d8dbb52 130}
2dabd822 131
0d8dbb52 132/* Given a certificate try and find an exact match in the store */
2dabd822 133static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
134{
135 STACK_OF(X509) *certs;
136 X509 *xtmp = NULL;
137 int i;
138 /* Lookup all certs with matching subject name */
139 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
140 if (certs == NULL)
141 return NULL;
142 /* Look for exact match */
143 for (i = 0; i < sk_X509_num(certs); i++) {
144 xtmp = sk_X509_value(certs, i);
145 if (!X509_cmp(xtmp, x))
146 break;
e9e7b5df 147 xtmp = NULL;
0f113f3e 148 }
e9e7b5df 149 if (xtmp != NULL && !X509_up_ref(xtmp))
0f113f3e
MC
150 xtmp = NULL;
151 sk_X509_pop_free(certs, X509_free);
152 return xtmp;
153}
2dabd822 154
70dd3c65
VD
155/*-
156 * Inform the verify callback of an error.
e99505b4
DDO
157 * If 'x' is not NULL it is the error cert, otherwise use the chain cert at
158 * 'depth'
159 * If 'err' is not X509_V_OK, that's the error value, otherwise leave
70dd3c65
VD
160 * unchanged (presumably set by the caller).
161 *
162 * Returns 0 to abort verification with an error, non-zero to continue.
163 */
164static int verify_cb_cert(X509_STORE_CTX *ctx, X509 *x, int depth, int err)
165{
166 ctx->error_depth = depth;
167 ctx->current_cert = (x != NULL) ? x : sk_X509_value(ctx->chain, depth);
168 if (err != X509_V_OK)
169 ctx->error = err;
170 return ctx->verify_cb(0, ctx);
171}
172
6e5e118c
DO
173#define CHECK_CB(cond, ctx, cert, depth, err) \
174 if ((cond) && verify_cb_cert(ctx, cert, depth, err) == 0) \
175 return 0
176
70dd3c65
VD
177/*-
178 * Inform the verify callback of an error, CRL-specific variant. Here, the
179 * error depth and certificate are already set, we just specify the error
180 * number.
181 *
182 * Returns 0 to abort verification with an error, non-zero to continue.
183 */
184static int verify_cb_crl(X509_STORE_CTX *ctx, int err)
185{
186 ctx->error = err;
187 return ctx->verify_cb(0, ctx);
188}
189
fbb82a60
VD
190static int check_auth_level(X509_STORE_CTX *ctx)
191{
192 int i;
193 int num = sk_X509_num(ctx->chain);
194
195 if (ctx->param->auth_level <= 0)
196 return 1;
197
198 for (i = 0; i < num; ++i) {
199 X509 *cert = sk_X509_value(ctx->chain, i);
200
201 /*
202 * We've already checked the security of the leaf key, so here we only
203 * check the security of issuer keys.
204 */
6e5e118c
DO
205 CHECK_CB(i > 0 && !check_key_level(ctx, cert),
206 ctx, cert, i, X509_V_ERR_CA_KEY_TOO_SMALL);
fbb82a60
VD
207 /*
208 * We also check the signature algorithm security of all certificates
209 * except those of the trust anchor at index num-1.
210 */
6e5e118c
DO
211 CHECK_CB(i < num - 1 && !check_sig_level(ctx, cert),
212 ctx, cert, i, X509_V_ERR_CA_MD_TOO_WEAK);
fbb82a60
VD
213 }
214 return 1;
215}
216
d9b8b89b
VD
217static int verify_chain(X509_STORE_CTX *ctx)
218{
d9b8b89b
VD
219 int err;
220 int ok;
221
222 /*
223 * Before either returning with an error, or continuing with CRL checks,
224 * instantiate chain public key parameters.
225 */
226 if ((ok = build_chain(ctx)) == 0 ||
67ecd65c 227 (ok = check_chain(ctx)) == 0 ||
fbb82a60 228 (ok = check_auth_level(ctx)) == 0 ||
d9b8b89b
VD
229 (ok = check_id(ctx)) == 0 || 1)
230 X509_get_pubkey_parameters(NULL, ctx->chain);
231 if (ok == 0 || (ok = ctx->check_revocation(ctx)) == 0)
232 return ok;
233
234 err = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
235 ctx->param->flags);
6e5e118c 236 CHECK_CB(err != X509_V_OK, ctx, NULL, ctx->error_depth, err);
d9b8b89b
VD
237
238 /* Verify chain signatures and expiration times */
239 ok = (ctx->verify != NULL) ? ctx->verify(ctx) : internal_verify(ctx);
240 if (!ok)
241 return ok;
242
8545051c
DB
243 if ((ok = check_name_constraints(ctx)) == 0)
244 return ok;
245
d9b8b89b
VD
246#ifndef OPENSSL_NO_RFC3779
247 /* RFC 3779 path validation, now that CRL check has been done */
9021a5df 248 if ((ok = X509v3_asid_validate_path(ctx)) == 0)
d9b8b89b 249 return ok;
9021a5df 250 if ((ok = X509v3_addr_validate_path(ctx)) == 0)
d9b8b89b
VD
251 return ok;
252#endif
253
254 /* If we get this far evaluate policies */
255 if (ctx->param->flags & X509_V_FLAG_POLICY_CHECK)
256 ok = ctx->check_policy(ctx);
257 return ok;
258}
259
6b691a5c 260int X509_verify_cert(X509_STORE_CTX *ctx)
0f113f3e 261{
b9aec69a 262 SSL_DANE *dane = ctx->dane;
f3e235ed 263 int ret;
d9b8b89b 264
0f113f3e 265 if (ctx->cert == NULL) {
9311d0c4 266 ERR_raise(ERR_LIB_X509, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
f3e235ed 267 ctx->error = X509_V_ERR_INVALID_CALL;
0f113f3e
MC
268 return -1;
269 }
d9b8b89b 270
aae41f8c
MC
271 if (ctx->chain != NULL) {
272 /*
273 * This X509_STORE_CTX has already been used to verify a cert. We
274 * cannot do another one.
275 */
9311d0c4 276 ERR_raise(ERR_LIB_X509, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f3e235ed 277 ctx->error = X509_V_ERR_INVALID_CALL;
aae41f8c
MC
278 return -1;
279 }
0f113f3e 280
eeccc237 281 if (!X509_add_cert_new(&ctx->chain, ctx->cert, X509_ADD_FLAG_UP_REF)) {
f3e235ed 282 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b 283 return -1;
0f113f3e 284 }
d9b8b89b 285 ctx->num_untrusted = 1;
5d7c222d 286
fbb82a60 287 /* If the peer's public key is too weak, we can stop early. */
6e5e118c
DO
288 CHECK_CB(!check_key_level(ctx, ctx->cert),
289 ctx, ctx->cert, 0, X509_V_ERR_EE_KEY_TOO_SMALL);
fbb82a60 290
f3e235ed
VD
291 if (DANETLS_ENABLED(dane))
292 ret = dane_verify(ctx);
293 else
294 ret = verify_chain(ctx);
295
170b7358 296 /*
f3e235ed
VD
297 * Safety-net. If we are returning an error, we must also set ctx->error,
298 * so that the chain is not considered verified should the error be ignored
299 * (e.g. TLS with SSL_VERIFY_NONE).
170b7358 300 */
f3e235ed
VD
301 if (ret <= 0 && ctx->error == X509_V_OK)
302 ctx->error = X509_V_ERR_UNSPECIFIED;
303 return ret;
0f113f3e
MC
304}
305
3bed88a3
DDO
306static int sk_X509_contains(STACK_OF(X509) *sk, X509 *cert)
307{
308 int i, n = sk_X509_num(sk);
309
310 for (i = 0; i < n; i++)
311 if (X509_cmp(sk_X509_value(sk, i), cert) == 0)
312 return 1;
313 return 0;
314}
315
0f113f3e 316/*
3bed88a3
DDO
317 * Find in given STACK_OF(X509) sk a non-expired issuer cert (if any) of given cert x.
318 * The issuer must not be the same as x and must not yet be in ctx->chain, where the
319 * exceptional case x is self-issued and ctx->chain has just one element is allowed.
2f043896 320 */
2f043896
DSH
321static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
322{
0f113f3e 323 int i;
c53f7355 324 X509 *issuer, *rv = NULL;
fbb82a60 325
0f113f3e 326 for (i = 0; i < sk_X509_num(sk); i++) {
c53f7355 327 issuer = sk_X509_value(sk, i);
d18c7ad6
DDO
328 /*
329 * Below check 'issuer != x' is an optimization and safety precaution:
330 * Candidate issuer cert cannot be the same as the subject cert 'x'.
331 */
3bed88a3
DDO
332 if (issuer != x && ctx->check_issued(ctx, x, issuer)
333 && (((x->ex_flags & EXFLAG_SI) != 0 && sk_X509_num(ctx->chain) == 1)
334 || !sk_X509_contains(ctx->chain, issuer))) {
c53f7355
VD
335 rv = issuer;
336 if (x509_check_cert_time(ctx, rv, -1))
337 break;
338 }
0f113f3e 339 }
c53f7355 340 return rv;
2f043896
DSH
341}
342
3bed88a3
DDO
343/* Check that the given certificate 'x' is issued by the certificate 'issuer' */
344static int check_issued(ossl_unused X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
2f043896 345{
3bed88a3 346 return x509_likely_issued(issuer, x) == X509_V_OK;
2f043896
DSH
347}
348
349/* Alternative lookup method: look from a STACK stored in other_ctx */
2f043896
DSH
350static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
351{
0f113f3e 352 *issuer = find_issuer(ctx, ctx->other_ctx, x);
e9e7b5df
BE
353
354 if (*issuer == NULL || !X509_up_ref(*issuer))
355 goto err;
356
357 return 1;
358
359 err:
360 *issuer = NULL;
361 return 0;
2f043896 362}
2f043896 363
8cc86b81
DDO
364static STACK_OF(X509) *lookup_certs_sk(X509_STORE_CTX *ctx,
365 const X509_NAME *nm)
c864e761
DSH
366{
367 STACK_OF(X509) *sk = NULL;
368 X509 *x;
369 int i;
7fcdbd83 370
c864e761
DSH
371 for (i = 0; i < sk_X509_num(ctx->other_ctx); i++) {
372 x = sk_X509_value(ctx->other_ctx, i);
373 if (X509_NAME_cmp(nm, X509_get_subject_name(x)) == 0) {
eeccc237 374 if (!X509_add_cert_new(&sk, x, X509_ADD_FLAG_UP_REF)) {
bbc3c22c 375 sk_X509_pop_free(sk, X509_free);
7fcdbd83 376 ctx->error = X509_V_ERR_OUT_OF_MEM;
c864e761
DSH
377 return NULL;
378 }
c864e761
DSH
379 }
380 }
381 return sk;
382}
383
0daccd4d
VD
384/*
385 * Check EE or CA certificate purpose. For trusted certificates explicit local
386 * auxiliary trust can be used to override EKU-restrictions.
387 */
388static int check_purpose(X509_STORE_CTX *ctx, X509 *x, int purpose, int depth,
389 int must_be_ca)
390{
0daccd4d
VD
391 int tr_ok = X509_TRUST_UNTRUSTED;
392
393 /*
394 * For trusted certificates we want to see whether any auxiliary trust
33cc5dde 395 * settings trump the purpose constraints.
0daccd4d
VD
396 *
397 * This is complicated by the fact that the trust ordinals in
398 * ctx->param->trust are entirely independent of the purpose ordinals in
399 * ctx->param->purpose!
400 *
401 * What connects them is their mutual initialization via calls from
402 * X509_STORE_CTX_set_default() into X509_VERIFY_PARAM_lookup() which sets
403 * related values of both param->trust and param->purpose. It is however
404 * typically possible to infer associated trust values from a purpose value
405 * via the X509_PURPOSE API.
406 *
407 * Therefore, we can only check for trust overrides when the purpose we're
408 * checking is the same as ctx->param->purpose and ctx->param->trust is
33cc5dde 409 * also set.
0daccd4d
VD
410 */
411 if (depth >= ctx->num_untrusted && purpose == ctx->param->purpose)
412 tr_ok = X509_check_trust(x, ctx->param->trust, X509_TRUST_NO_SS_COMPAT);
413
33cc5dde
VD
414 switch (tr_ok) {
415 case X509_TRUST_TRUSTED:
0daccd4d 416 return 1;
33cc5dde
VD
417 case X509_TRUST_REJECTED:
418 break;
419 default:
420 switch (X509_check_purpose(x, purpose, must_be_ca > 0)) {
421 case 1:
422 return 1;
423 case 0:
424 break;
425 default:
426 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT) == 0)
427 return 1;
428 }
429 break;
430 }
0daccd4d 431
70dd3c65 432 return verify_cb_cert(ctx, x, depth, X509_V_ERR_INVALID_PURPOSE);
0daccd4d
VD
433}
434
0f113f3e
MC
435/*
436 * Check a certificate chains extensions for consistency with the supplied
437 * purpose
11262391
DSH
438 */
439
67ecd65c 440static int check_chain(X509_STORE_CTX *ctx)
11262391 441{
0daccd4d 442 int i, must_be_ca, plen = 0;
0f113f3e 443 X509 *x;
0f113f3e
MC
444 int proxy_path_length = 0;
445 int purpose;
446 int allow_proxy_certs;
0daccd4d 447 int num = sk_X509_num(ctx->chain);
0f113f3e 448
35a1cc90
MC
449 /*-
450 * must_be_ca can have 1 of 3 values:
451 * -1: we accept both CA and non-CA certificates, to allow direct
452 * use of self-signed certificates (which are marked as CA).
453 * 0: we only accept non-CA certificates. This is currently not
454 * used, but the possibility is present for future extensions.
455 * 1: we only accept CA certificates. This is currently used for
456 * all certificates in the chain except the leaf certificate.
457 */
0f113f3e
MC
458 must_be_ca = -1;
459
460 /* CRL path validation */
461 if (ctx->parent) {
462 allow_proxy_certs = 0;
463 purpose = X509_PURPOSE_CRL_SIGN;
464 } else {
465 allow_proxy_certs =
466 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
0f113f3e
MC
467 purpose = ctx->param->purpose;
468 }
469
0daccd4d 470 for (i = 0; i < num; i++) {
0f113f3e 471 int ret;
1e41dadf 472
0f113f3e 473 x = sk_X509_value(ctx->chain, i);
6e5e118c
DO
474 CHECK_CB((ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL) == 0
475 && (x->ex_flags & EXFLAG_CRITICAL) != 0,
476 ctx, x, i, X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION);
477 CHECK_CB(!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY),
478 ctx, x, i, X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED);
0f113f3e
MC
479 ret = X509_check_ca(x);
480 switch (must_be_ca) {
481 case -1:
6e5e118c
DO
482 CHECK_CB((ctx->param->flags & X509_V_FLAG_X509_STRICT) != 0
483 && ret != 1 && ret != 0,
484 ctx, x, i, X509_V_ERR_INVALID_CA);
0f113f3e
MC
485 break;
486 case 0:
5811387b 487 CHECK_CB(ret != 0, ctx, x, i, X509_V_ERR_INVALID_NON_CA);
0f113f3e
MC
488 break;
489 default:
4d9e33ac 490 /* X509_V_FLAG_X509_STRICT is implicit for intermediate CAs */
6e5e118c
DO
491 CHECK_CB(ret == 0
492 || ((i + 1 < num
493 || ctx->param->flags & X509_V_FLAG_X509_STRICT)
494 && ret != 1), ctx, x, i, X509_V_ERR_INVALID_CA);
0f113f3e
MC
495 break;
496 }
cccf532f
TM
497 if (num > 1) {
498 /* Check for presence of explicit elliptic curve parameters */
499 ret = check_curve(x);
6e5e118c
DO
500 CHECK_CB(ret < 0, ctx, x, i, X509_V_ERR_UNSPECIFIED);
501 CHECK_CB(ret == 0, ctx, x, i, X509_V_ERR_EC_KEY_EXPLICIT_PARAMS);
cccf532f 502 }
d72c8b45 503 /*
e99505b4 504 * Do the following set of checks only if strict checking is requested
d72c8b45
DDO
505 * and not for self-issued (including self-signed) EE (non-CA) certs
506 * because RFC 5280 does not apply to them according RFC 6818 section 2.
507 */
508 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT) != 0
e41a2c4c
DDO
509 && num > 1) { /*
510 * this should imply
511 * !(i == 0 && (x->ex_flags & EXFLAG_CA) == 0
512 * && (x->ex_flags & EXFLAG_SI) != 0)
513 */
1e41dadf
DDO
514 /* Check Basic Constraints according to RFC 5280 section 4.2.1.9 */
515 if (x->ex_pathlen != -1) {
3309c4b7
DO
516 CHECK_CB((x->ex_flags & EXFLAG_CA) == 0,
517 ctx, x, i, X509_V_ERR_PATHLEN_INVALID_FOR_NON_CA);
518 CHECK_CB((x->ex_kusage & KU_KEY_CERT_SIGN) == 0, ctx, x, i,
519 X509_V_ERR_PATHLEN_WITHOUT_KU_KEY_CERT_SIGN);
1e41dadf 520 }
3309c4b7
DO
521 CHECK_CB((x->ex_flags & EXFLAG_CA) != 0
522 && (x->ex_flags & EXFLAG_BCONS) != 0
523 && (x->ex_flags & EXFLAG_BCONS_CRITICAL) == 0,
524 ctx, x, i, X509_V_ERR_CA_BCONS_NOT_CRITICAL);
d72c8b45 525 /* Check Key Usage according to RFC 5280 section 4.2.1.3 */
bb377c8d 526 if ((x->ex_flags & EXFLAG_CA) != 0) {
3309c4b7
DO
527 CHECK_CB((x->ex_flags & EXFLAG_KUSAGE) == 0,
528 ctx, x, i, X509_V_ERR_CA_CERT_MISSING_KEY_USAGE);
bb377c8d 529 } else {
3309c4b7
DO
530 CHECK_CB((x->ex_kusage & KU_KEY_CERT_SIGN) != 0, ctx, x, i,
531 X509_V_ERR_KU_KEY_CERT_SIGN_INVALID_FOR_NON_CA);
bb377c8d 532 }
1e41dadf 533 /* Check issuer is non-empty acc. to RFC 5280 section 4.1.2.4 */
3309c4b7
DO
534 CHECK_CB(X509_NAME_entry_count(X509_get_issuer_name(x)) == 0,
535 ctx, x, i, X509_V_ERR_ISSUER_NAME_EMPTY);
1e41dadf 536 /* Check subject is non-empty acc. to RFC 5280 section 4.1.2.6 */
3309c4b7
DO
537 CHECK_CB(((x->ex_flags & EXFLAG_CA) != 0
538 || (x->ex_kusage & KU_CRL_SIGN) != 0
539 || x->altname == NULL
540 ) && X509_NAME_entry_count(X509_get_subject_name(x)) == 0,
541 ctx, x, i, X509_V_ERR_SUBJECT_NAME_EMPTY);
542 CHECK_CB(X509_NAME_entry_count(X509_get_subject_name(x)) == 0
543 && x->altname != NULL
544 && (x->ex_flags & EXFLAG_SAN_CRITICAL) == 0,
545 ctx, x, i, X509_V_ERR_EMPTY_SUBJECT_SAN_NOT_CRITICAL);
1e41dadf 546 /* Check SAN is non-empty according to RFC 5280 section 4.2.1.6 */
3309c4b7
DO
547 CHECK_CB(x->altname != NULL && sk_GENERAL_NAME_num(x->altname) <= 0,
548 ctx, x, i, X509_V_ERR_EMPTY_SUBJECT_ALT_NAME);
1e41dadf
DDO
549 /* TODO add more checks on SAN entries */
550 /* Check sig alg consistency acc. to RFC 5280 section 4.1.1.2 */
3309c4b7
DO
551 CHECK_CB(X509_ALGOR_cmp(&x->sig_alg, &x->cert_info.signature) != 0,
552 ctx, x, i, X509_V_ERR_SIGNATURE_ALGORITHM_INCONSISTENCY);
553 CHECK_CB(x->akid != NULL
554 && (x->ex_flags & EXFLAG_AKID_CRITICAL) != 0,
555 ctx, x, i, X509_V_ERR_AUTHORITY_KEY_IDENTIFIER_CRITICAL);
556 CHECK_CB(x->skid != NULL
557 && (x->ex_flags & EXFLAG_SKID_CRITICAL) != 0,
558 ctx, x, i, X509_V_ERR_SUBJECT_KEY_IDENTIFIER_CRITICAL);
1e41dadf
DDO
559 if (X509_get_version(x) >= 2) { /* at least X.509v3 */
560 /* Check AKID presence acc. to RFC 5280 section 4.2.1.1 */
3309c4b7
DO
561 CHECK_CB(i + 1 < num /*
562 * this means not last cert in chain,
563 * taken as "generated by conforming CAs"
564 */
565 && (x->akid == NULL || x->akid->keyid == NULL), ctx,
566 x, i, X509_V_ERR_MISSING_AUTHORITY_KEY_IDENTIFIER);
1e41dadf 567 /* Check SKID presence acc. to RFC 5280 section 4.2.1.2 */
3309c4b7
DO
568 CHECK_CB((x->ex_flags & EXFLAG_CA) != 0 && x->skid == NULL,
569 ctx, x, i, X509_V_ERR_MISSING_SUBJECT_KEY_IDENTIFIER);
82bdd641 570 } else {
3309c4b7
DO
571 CHECK_CB(sk_X509_EXTENSION_num(X509_get0_extensions(x)) > 0,
572 ctx, x, i, X509_V_ERR_EXTENSIONS_REQUIRE_VERSION_3);
1e41dadf 573 }
fa86e2ee 574 }
6e5e118c 575
70dd3c65
VD
576 /* check_purpose() makes the callback as needed */
577 if (purpose > 0 && !check_purpose(ctx, x, purpose, i, must_be_ca))
578 return 0;
e99505b4 579 /* Check path length */
6e5e118c
DO
580 CHECK_CB(i > 1 && x->ex_pathlen != -1
581 && plen > x->ex_pathlen + proxy_path_length,
582 ctx, x, i, X509_V_ERR_PATH_LENGTH_EXCEEDED);
ade08735 583 /* Increment path length if not a self-issued intermediate CA */
dc5831da 584 if (i > 0 && (x->ex_flags & EXFLAG_SI) == 0)
0f113f3e
MC
585 plen++;
586 /*
587 * If this certificate is a proxy certificate, the next certificate
588 * must be another proxy certificate or a EE certificate. If not,
589 * the next certificate must be a CA certificate.
590 */
591 if (x->ex_flags & EXFLAG_PROXY) {
ed17c7c1
RL
592 /*
593 * RFC3820, 4.1.3 (b)(1) stipulates that if pCPathLengthConstraint
594 * is less than max_path_length, the former should be copied to
595 * the latter, and 4.1.4 (a) stipulates that max_path_length
596 * should be verified to be larger than zero and decrement it.
597 *
598 * Because we're checking the certs in the reverse order, we start
599 * with verifying that proxy_path_length isn't larger than pcPLC,
600 * and copy the latter to the former if it is, and finally,
601 * increment proxy_path_length.
602 */
603 if (x->ex_pcpathlen != -1) {
6e5e118c
DO
604 CHECK_CB(proxy_path_length > x->ex_pcpathlen,
605 ctx, x, i, X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED);
ed17c7c1 606 proxy_path_length = x->ex_pcpathlen;
0f113f3e
MC
607 }
608 proxy_path_length++;
609 must_be_ca = 0;
610 } else
611 must_be_ca = 1;
612 }
0daccd4d 613 return 1;
11262391
DSH
614}
615
55a6250f
VD
616static int has_san_id(X509 *x, int gtype)
617{
618 int i;
619 int ret = 0;
620 GENERAL_NAMES *gs = X509_get_ext_d2i(x, NID_subject_alt_name, NULL, NULL);
621
622 if (gs == NULL)
623 return 0;
624
625 for (i = 0; i < sk_GENERAL_NAME_num(gs); i++) {
626 GENERAL_NAME *g = sk_GENERAL_NAME_value(gs, i);
627
628 if (g->type == gtype) {
629 ret = 1;
630 break;
631 }
632 }
633 GENERAL_NAMES_free(gs);
634 return ret;
635}
636
e9746e03 637static int check_name_constraints(X509_STORE_CTX *ctx)
0f113f3e 638{
70dd3c65
VD
639 int i;
640
0f113f3e
MC
641 /* Check name constraints for all certificates */
642 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
70dd3c65
VD
643 X509 *x = sk_X509_value(ctx->chain, i);
644 int j;
645
ade08735 646 /* Ignore self-issued certs unless last in chain */
0f113f3e
MC
647 if (i && (x->ex_flags & EXFLAG_SI))
648 continue;
c8223538
RL
649
650 /*
651 * Proxy certificates policy has an extra constraint, where the
652 * certificate subject MUST be the issuer with a single CN entry
653 * added.
654 * (RFC 3820: 3.4, 4.1.3 (a)(4))
655 */
656 if (x->ex_flags & EXFLAG_PROXY) {
657 X509_NAME *tmpsubject = X509_get_subject_name(x);
658 X509_NAME *tmpissuer = X509_get_issuer_name(x);
659 X509_NAME_ENTRY *tmpentry = NULL;
660 int last_object_nid = 0;
661 int err = X509_V_OK;
662 int last_object_loc = X509_NAME_entry_count(tmpsubject) - 1;
663
664 /* Check that there are at least two RDNs */
665 if (last_object_loc < 1) {
666 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
667 goto proxy_name_done;
668 }
669
670 /*
671 * Check that there is exactly one more RDN in subject as
672 * there is in issuer.
673 */
674 if (X509_NAME_entry_count(tmpsubject)
675 != X509_NAME_entry_count(tmpissuer) + 1) {
676 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
677 goto proxy_name_done;
678 }
679
680 /*
681 * Check that the last subject component isn't part of a
e99505b4 682 * multi-valued RDN
c8223538
RL
683 */
684 if (X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
685 last_object_loc))
686 == X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
687 last_object_loc - 1))) {
688 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
689 goto proxy_name_done;
690 }
691
692 /*
693 * Check that the last subject RDN is a commonName, and that
694 * all the previous RDNs match the issuer exactly
695 */
696 tmpsubject = X509_NAME_dup(tmpsubject);
697 if (tmpsubject == NULL) {
9311d0c4 698 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
c8223538
RL
699 ctx->error = X509_V_ERR_OUT_OF_MEM;
700 return 0;
701 }
702
703 tmpentry =
704 X509_NAME_delete_entry(tmpsubject, last_object_loc);
705 last_object_nid =
706 OBJ_obj2nid(X509_NAME_ENTRY_get_object(tmpentry));
707
708 if (last_object_nid != NID_commonName
709 || X509_NAME_cmp(tmpsubject, tmpissuer) != 0) {
710 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
711 }
712
713 X509_NAME_ENTRY_free(tmpentry);
714 X509_NAME_free(tmpsubject);
715
716 proxy_name_done:
6e5e118c 717 CHECK_CB(err != X509_V_OK, ctx, x, i, err);
c8223538
RL
718 }
719
0f113f3e
MC
720 /*
721 * Check against constraints for all certificates higher in chain
722 * including trust anchor. Trust anchor not strictly speaking needed
723 * but if it includes constraints it is to be assumed it expects them
724 * to be obeyed.
725 */
726 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
727 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
70dd3c65 728
0f113f3e 729 if (nc) {
70dd3c65
VD
730 int rv = NAME_CONSTRAINTS_check(x, nc);
731
5bd5dcd4 732 /* If EE certificate check commonName too */
55a6250f
VD
733 if (rv == X509_V_OK && i == 0
734 && (ctx->param->hostflags
735 & X509_CHECK_FLAG_NEVER_CHECK_SUBJECT) == 0
736 && ((ctx->param->hostflags
737 & X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT) != 0
738 || !has_san_id(x, GEN_DNS)))
5bd5dcd4
DSH
739 rv = NAME_CONSTRAINTS_check_CN(x, nc);
740
f3e235ed
VD
741 switch (rv) {
742 case X509_V_OK:
743 break;
744 case X509_V_ERR_OUT_OF_MEM:
70dd3c65 745 return 0;
f3e235ed 746 default:
6e5e118c 747 CHECK_CB(1, ctx, x, i, rv);
f3e235ed
VD
748 break;
749 }
0f113f3e
MC
750 }
751 }
752 }
753 return 1;
754}
e9746e03 755
3bf15e29 756static int check_id_error(X509_STORE_CTX *ctx, int errcode)
0f113f3e 757{
70dd3c65 758 return verify_cb_cert(ctx, ctx->cert, 0, errcode);
0f113f3e 759}
3bf15e29 760
9689a6ae 761static int check_hosts(X509 *x, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
762{
763 int i;
9689a6ae 764 int n = sk_OPENSSL_STRING_num(vpm->hosts);
0f113f3e
MC
765 char *name;
766
9689a6ae
DSH
767 if (vpm->peername != NULL) {
768 OPENSSL_free(vpm->peername);
769 vpm->peername = NULL;
a0724ef1 770 }
0f113f3e 771 for (i = 0; i < n; ++i) {
9689a6ae
DSH
772 name = sk_OPENSSL_STRING_value(vpm->hosts, i);
773 if (X509_check_host(x, name, 0, vpm->hostflags, &vpm->peername) > 0)
0f113f3e
MC
774 return 1;
775 }
776 return n == 0;
777}
8abffa4a 778
3bf15e29 779static int check_id(X509_STORE_CTX *ctx)
0f113f3e
MC
780{
781 X509_VERIFY_PARAM *vpm = ctx->param;
0f113f3e 782 X509 *x = ctx->cert;
9689a6ae 783 if (vpm->hosts && check_hosts(x, vpm) <= 0) {
0f113f3e
MC
784 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
785 return 0;
786 }
9689a6ae 787 if (vpm->email && X509_check_email(x, vpm->email, vpm->emaillen, 0) <= 0) {
0f113f3e
MC
788 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
789 return 0;
790 }
9689a6ae 791 if (vpm->ip && X509_check_ip(x, vpm->ip, vpm->iplen, 0) <= 0) {
0f113f3e
MC
792 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
793 return 0;
794 }
795 return 1;
796}
3bf15e29 797
d9b8b89b 798static int check_trust(X509_STORE_CTX *ctx, int num_untrusted)
51630a37 799{
70dd3c65 800 int i;
0f113f3e 801 X509 *x = NULL;
d9b8b89b 802 X509 *mx;
b9aec69a 803 SSL_DANE *dane = ctx->dane;
d9b8b89b
VD
804 int num = sk_X509_num(ctx->chain);
805 int trust;
806
bdcadca2
VD
807 /*
808 * Check for a DANE issuer at depth 1 or greater, if it is a DANE-TA(2)
809 * match, we're done, otherwise we'll merely record the match depth.
810 */
811 if (DANETLS_HAS_TA(dane) && num_untrusted > 0 && num_untrusted < num) {
170b7358
VD
812 switch (trust = check_dane_issuer(ctx, num_untrusted)) {
813 case X509_TRUST_TRUSTED:
814 case X509_TRUST_REJECTED:
815 return trust;
816 }
817 }
818
d9b8b89b
VD
819 /*
820 * Check trusted certificates in chain at depth num_untrusted and up.
821 * Note, that depths 0..num_untrusted-1 may also contain trusted
822 * certificates, but the caller is expected to have already checked those,
823 * and wants to incrementally check just any added since.
824 */
825 for (i = num_untrusted; i < num; i++) {
0f113f3e 826 x = sk_X509_value(ctx->chain, i);
d9b8b89b 827 trust = X509_check_trust(x, ctx->param->trust, 0);
0f113f3e 828 /* If explicitly trusted return trusted */
d9b8b89b
VD
829 if (trust == X509_TRUST_TRUSTED)
830 goto trusted;
831 if (trust == X509_TRUST_REJECTED)
832 goto rejected;
0f113f3e 833 }
d9b8b89b 834
0f113f3e 835 /*
d9b8b89b
VD
836 * If we are looking at a trusted certificate, and accept partial chains,
837 * the chain is PKIX trusted.
0f113f3e 838 */
d9b8b89b
VD
839 if (num_untrusted < num) {
840 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
841 goto trusted;
842 return X509_TRUST_UNTRUSTED;
843 }
844
497ecc0d 845 if (num_untrusted == num && ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
d9b8b89b
VD
846 /*
847 * Last-resort call with no new trusted certificates, check the leaf
848 * for a direct trust store match.
849 */
bdcadca2
VD
850 i = 0;
851 x = sk_X509_value(ctx->chain, i);
0f113f3e 852 mx = lookup_cert_match(ctx, x);
d9b8b89b
VD
853 if (!mx)
854 return X509_TRUST_UNTRUSTED;
855
856 /*
857 * Check explicit auxiliary trust/reject settings. If none are set,
858 * we'll accept X509_TRUST_UNTRUSTED when not self-signed.
859 */
860 trust = X509_check_trust(mx, ctx->param->trust, 0);
861 if (trust == X509_TRUST_REJECTED) {
862 X509_free(mx);
863 goto rejected;
0f113f3e 864 }
d9b8b89b
VD
865
866 /* Replace leaf with trusted match */
867 (void) sk_X509_set(ctx->chain, 0, mx);
868 X509_free(x);
869 ctx->num_untrusted = 0;
870 goto trusted;
0f113f3e
MC
871 }
872
873 /*
874 * If no trusted certs in chain at all return untrusted and allow
875 * standard (no issuer cert) etc errors to be indicated.
876 */
877 return X509_TRUST_UNTRUSTED;
d9b8b89b
VD
878
879 rejected:
6e5e118c
DO
880 return verify_cb_cert(ctx, x, i, X509_V_ERR_CERT_REJECTED) == 0
881 ? X509_TRUST_REJECTED : X509_TRUST_UNTRUSTED;
d9b8b89b
VD
882
883 trusted:
170b7358
VD
884 if (!DANETLS_ENABLED(dane))
885 return X509_TRUST_TRUSTED;
886 if (dane->pdpth < 0)
887 dane->pdpth = num_untrusted;
888 /* With DANE, PKIX alone is not trusted until we have both */
889 if (dane->mdpth >= 0)
890 return X509_TRUST_TRUSTED;
891 return X509_TRUST_UNTRUSTED;
51630a37
DSH
892}
893
b545dc67 894static int check_revocation(X509_STORE_CTX *ctx)
0f113f3e 895{
4c9b0a03 896 int i = 0, last = 0, ok = 0;
0f113f3e
MC
897 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
898 return 1;
899 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
900 last = sk_X509_num(ctx->chain) - 1;
901 else {
902 /* If checking CRL paths this isn't the EE certificate */
903 if (ctx->parent)
904 return 1;
905 last = 0;
906 }
907 for (i = 0; i <= last; i++) {
908 ctx->error_depth = i;
909 ok = check_cert(ctx);
910 if (!ok)
911 return ok;
912 }
913 return 1;
914}
b545dc67
DSH
915
916static int check_cert(X509_STORE_CTX *ctx)
0f113f3e
MC
917{
918 X509_CRL *crl = NULL, *dcrl = NULL;
70dd3c65
VD
919 int ok = 0;
920 int cnum = ctx->error_depth;
921 X509 *x = sk_X509_value(ctx->chain, cnum);
922
0f113f3e
MC
923 ctx->current_cert = x;
924 ctx->current_issuer = NULL;
925 ctx->current_crl_score = 0;
926 ctx->current_reasons = 0;
70dd3c65 927
790555d6
RL
928 if (x->ex_flags & EXFLAG_PROXY)
929 return 1;
930
0f113f3e 931 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
70dd3c65
VD
932 unsigned int last_reasons = ctx->current_reasons;
933
0f113f3e
MC
934 /* Try to retrieve relevant CRL */
935 if (ctx->get_crl)
936 ok = ctx->get_crl(ctx, &crl, x);
937 else
938 ok = get_crl_delta(ctx, &crl, &dcrl, x);
939 /*
940 * If error looking up CRL, nothing we can do except notify callback
941 */
942 if (!ok) {
70dd3c65
VD
943 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
944 goto done;
0f113f3e
MC
945 }
946 ctx->current_crl = crl;
947 ok = ctx->check_crl(ctx, crl);
948 if (!ok)
70dd3c65 949 goto done;
0f113f3e
MC
950
951 if (dcrl) {
952 ok = ctx->check_crl(ctx, dcrl);
953 if (!ok)
70dd3c65 954 goto done;
0f113f3e
MC
955 ok = ctx->cert_crl(ctx, dcrl, x);
956 if (!ok)
70dd3c65 957 goto done;
0f113f3e
MC
958 } else
959 ok = 1;
960
961 /* Don't look in full CRL if delta reason is removefromCRL */
962 if (ok != 2) {
963 ok = ctx->cert_crl(ctx, crl, x);
964 if (!ok)
70dd3c65 965 goto done;
0f113f3e
MC
966 }
967
968 X509_CRL_free(crl);
969 X509_CRL_free(dcrl);
970 crl = NULL;
971 dcrl = NULL;
972 /*
60250017 973 * If reasons not updated we won't get anywhere by another iteration,
0f113f3e
MC
974 * so exit loop.
975 */
976 if (last_reasons == ctx->current_reasons) {
70dd3c65
VD
977 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
978 goto done;
0f113f3e
MC
979 }
980 }
70dd3c65 981 done:
0f113f3e
MC
982 X509_CRL_free(crl);
983 X509_CRL_free(dcrl);
984
985 ctx->current_crl = NULL;
986 return ok;
0f113f3e 987}
b545dc67 988
e1a27eb3
DSH
989/* Check CRL times against values in X509_STORE_CTX */
990
991static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
0f113f3e
MC
992{
993 time_t *ptime;
994 int i;
70dd3c65 995
0f113f3e
MC
996 if (notify)
997 ctx->current_crl = crl;
998 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
999 ptime = &ctx->param->check_time;
d35ff2c0
DW
1000 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
1001 return 1;
0f113f3e
MC
1002 else
1003 ptime = NULL;
1004
568ce3a5 1005 i = X509_cmp_time(X509_CRL_get0_lastUpdate(crl), ptime);
0f113f3e
MC
1006 if (i == 0) {
1007 if (!notify)
1008 return 0;
70dd3c65 1009 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD))
0f113f3e
MC
1010 return 0;
1011 }
1012
1013 if (i > 0) {
1014 if (!notify)
1015 return 0;
70dd3c65 1016 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_NOT_YET_VALID))
0f113f3e
MC
1017 return 0;
1018 }
1019
568ce3a5
DSH
1020 if (X509_CRL_get0_nextUpdate(crl)) {
1021 i = X509_cmp_time(X509_CRL_get0_nextUpdate(crl), ptime);
0f113f3e
MC
1022
1023 if (i == 0) {
1024 if (!notify)
1025 return 0;
70dd3c65 1026 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD))
0f113f3e
MC
1027 return 0;
1028 }
e99505b4 1029 /* Ignore expiration of base CRL is delta is valid */
0f113f3e
MC
1030 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
1031 if (!notify)
1032 return 0;
70dd3c65 1033 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_HAS_EXPIRED))
0f113f3e
MC
1034 return 0;
1035 }
1036 }
1037
1038 if (notify)
1039 ctx->current_crl = NULL;
1040
1041 return 1;
1042}
e1a27eb3 1043
d43c4497 1044static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
0f113f3e
MC
1045 X509 **pissuer, int *pscore, unsigned int *preasons,
1046 STACK_OF(X509_CRL) *crls)
1047{
1048 int i, crl_score, best_score = *pscore;
1049 unsigned int reasons, best_reasons = 0;
1050 X509 *x = ctx->current_cert;
1051 X509_CRL *crl, *best_crl = NULL;
1052 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
1053
1054 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1055 crl = sk_X509_CRL_value(crls, i);
1056 reasons = *preasons;
1057 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
8b7c51a0 1058 if (crl_score < best_score || crl_score == 0)
626aa248
DSH
1059 continue;
1060 /* If current CRL is equivalent use it if it is newer */
8b7c51a0 1061 if (crl_score == best_score && best_crl != NULL) {
626aa248 1062 int day, sec;
568ce3a5
DSH
1063 if (ASN1_TIME_diff(&day, &sec, X509_CRL_get0_lastUpdate(best_crl),
1064 X509_CRL_get0_lastUpdate(crl)) == 0)
626aa248 1065 continue;
e032117d
DSH
1066 /*
1067 * ASN1_TIME_diff never returns inconsistent signs for |day|
1068 * and |sec|.
1069 */
1070 if (day <= 0 && sec <= 0)
626aa248 1071 continue;
0f113f3e 1072 }
626aa248
DSH
1073 best_crl = crl;
1074 best_crl_issuer = crl_issuer;
1075 best_score = crl_score;
1076 best_reasons = reasons;
0f113f3e
MC
1077 }
1078
1079 if (best_crl) {
222561fe 1080 X509_CRL_free(*pcrl);
0f113f3e
MC
1081 *pcrl = best_crl;
1082 *pissuer = best_crl_issuer;
1083 *pscore = best_score;
1084 *preasons = best_reasons;
65cbf983 1085 X509_CRL_up_ref(best_crl);
25aaa98a
RS
1086 X509_CRL_free(*pdcrl);
1087 *pdcrl = NULL;
0f113f3e
MC
1088 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1089 }
1090
1091 if (best_score >= CRL_SCORE_VALID)
1092 return 1;
1093
1094 return 0;
1095}
1096
1097/*
1098 * Compare two CRL extensions for delta checking purposes. They should be
d43c4497
DSH
1099 * both present or both absent. If both present all fields must be identical.
1100 */
1101
1102static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
0f113f3e
MC
1103{
1104 ASN1_OCTET_STRING *exta, *extb;
1105 int i;
1106 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1107 if (i >= 0) {
1108 /* Can't have multiple occurrences */
1109 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1110 return 0;
1111 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1112 } else
1113 exta = NULL;
d43c4497 1114
0f113f3e 1115 i = X509_CRL_get_ext_by_NID(b, nid, -1);
d43c4497 1116
0f113f3e 1117 if (i >= 0) {
d43c4497 1118
0f113f3e
MC
1119 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1120 return 0;
1121 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1122 } else
1123 extb = NULL;
d43c4497 1124
0f113f3e
MC
1125 if (!exta && !extb)
1126 return 1;
d43c4497 1127
0f113f3e
MC
1128 if (!exta || !extb)
1129 return 0;
d43c4497 1130
0f113f3e
MC
1131 if (ASN1_OCTET_STRING_cmp(exta, extb))
1132 return 0;
d43c4497 1133
0f113f3e
MC
1134 return 1;
1135}
d43c4497
DSH
1136
1137/* See if a base and delta are compatible */
1138
1139static int check_delta_base(X509_CRL *delta, X509_CRL *base)
0f113f3e
MC
1140{
1141 /* Delta CRL must be a delta */
1142 if (!delta->base_crl_number)
1143 return 0;
1144 /* Base must have a CRL number */
1145 if (!base->crl_number)
1146 return 0;
1147 /* Issuer names must match */
1148 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1149 return 0;
1150 /* AKID and IDP must match */
1151 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1152 return 0;
1153 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1154 return 0;
1155 /* Delta CRL base number must not exceed Full CRL number. */
1156 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1157 return 0;
1158 /* Delta CRL number must exceed full CRL number */
1159 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1160 return 1;
1161 return 0;
1162}
1163
1164/*
1165 * For a given base CRL find a delta... maybe extend to delta scoring or
1166 * retrieve a chain of deltas...
d43c4497
DSH
1167 */
1168
1169static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
0f113f3e
MC
1170 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1171{
1172 X509_CRL *delta;
1173 int i;
1174 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1175 return;
1176 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1177 return;
1178 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1179 delta = sk_X509_CRL_value(crls, i);
1180 if (check_delta_base(delta, base)) {
1181 if (check_crl_time(ctx, delta, 0))
1182 *pscore |= CRL_SCORE_TIME_DELTA;
65cbf983 1183 X509_CRL_up_ref(delta);
0f113f3e
MC
1184 *dcrl = delta;
1185 return;
1186 }
1187 }
1188 *dcrl = NULL;
1189}
1190
1191/*
1192 * For a given CRL return how suitable it is for the supplied certificate
1193 * 'x'. The return value is a mask of several criteria. If the issuer is not
1194 * the certificate issuer this is returned in *pissuer. The reasons mask is
1195 * also used to determine if the CRL is suitable: if no new reasons the CRL
1196 * is rejected, otherwise reasons is updated.
4b96839f
DSH
1197 */
1198
1199static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
0f113f3e
MC
1200 unsigned int *preasons, X509_CRL *crl, X509 *x)
1201{
1202
1203 int crl_score = 0;
1204 unsigned int tmp_reasons = *preasons, crl_reasons;
1205
1206 /* First see if we can reject CRL straight away */
1207
1208 /* Invalid IDP cannot be processed */
1209 if (crl->idp_flags & IDP_INVALID)
1210 return 0;
1211 /* Reason codes or indirect CRLs need extended CRL support */
1212 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1213 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1214 return 0;
1215 } else if (crl->idp_flags & IDP_REASONS) {
1216 /* If no new reasons reject */
1217 if (!(crl->idp_reasons & ~tmp_reasons))
1218 return 0;
1219 }
1220 /* Don't process deltas at this stage */
1221 else if (crl->base_crl_number)
1222 return 0;
1223 /* If issuer name doesn't match certificate need indirect CRL */
1224 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1225 if (!(crl->idp_flags & IDP_INDIRECT))
1226 return 0;
1227 } else
1228 crl_score |= CRL_SCORE_ISSUER_NAME;
1229
1230 if (!(crl->flags & EXFLAG_CRITICAL))
1231 crl_score |= CRL_SCORE_NOCRITICAL;
1232
e99505b4 1233 /* Check expiration */
0f113f3e
MC
1234 if (check_crl_time(ctx, crl, 0))
1235 crl_score |= CRL_SCORE_TIME;
1236
1237 /* Check authority key ID and locate certificate issuer */
1238 crl_akid_check(ctx, crl, pissuer, &crl_score);
1239
1240 /* If we can't locate certificate issuer at this point forget it */
1241
1242 if (!(crl_score & CRL_SCORE_AKID))
1243 return 0;
1244
1245 /* Check cert for matching CRL distribution points */
1246
1247 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1248 /* If no new reasons reject */
1249 if (!(crl_reasons & ~tmp_reasons))
1250 return 0;
1251 tmp_reasons |= crl_reasons;
1252 crl_score |= CRL_SCORE_SCOPE;
1253 }
1254
1255 *preasons = tmp_reasons;
1256
1257 return crl_score;
1258
1259}
4b96839f
DSH
1260
1261static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
0f113f3e
MC
1262 X509 **pissuer, int *pcrl_score)
1263{
1264 X509 *crl_issuer = NULL;
8cc86b81 1265 const X509_NAME *cnm = X509_CRL_get_issuer(crl);
0f113f3e
MC
1266 int cidx = ctx->error_depth;
1267 int i;
1268
1269 if (cidx != sk_X509_num(ctx->chain) - 1)
1270 cidx++;
1271
1272 crl_issuer = sk_X509_value(ctx->chain, cidx);
1273
1274 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1275 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1276 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1277 *pissuer = crl_issuer;
1278 return;
1279 }
1280 }
1281
1282 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1283 crl_issuer = sk_X509_value(ctx->chain, cidx);
1284 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1285 continue;
1286 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1287 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1288 *pissuer = crl_issuer;
1289 return;
1290 }
1291 }
1292
1293 /* Anything else needs extended CRL support */
1294
1295 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1296 return;
1297
1298 /*
1299 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1300 * untrusted certificates.
1301 */
1302 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1303 crl_issuer = sk_X509_value(ctx->untrusted, i);
1304 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1305 continue;
1306 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1307 *pissuer = crl_issuer;
1308 *pcrl_score |= CRL_SCORE_AKID;
1309 return;
1310 }
1311 }
1312}
1313
1314/*
1315 * Check the path of a CRL issuer certificate. This creates a new
9d84d4ed 1316 * X509_STORE_CTX and populates it with most of the parameters from the
0f113f3e
MC
1317 * parent. This could be optimised somewhat since a lot of path checking will
1318 * be duplicated by the parent, but this will rarely be used in practice.
9d84d4ed
DSH
1319 */
1320
1321static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
1322{
1323 X509_STORE_CTX crl_ctx;
1324 int ret;
70dd3c65 1325
0f113f3e
MC
1326 /* Don't allow recursive CRL path validation */
1327 if (ctx->parent)
1328 return 0;
faa9dcd4 1329 if (!X509_STORE_CTX_init(&crl_ctx, ctx->store, x, ctx->untrusted))
0f113f3e
MC
1330 return -1;
1331
1332 crl_ctx.crls = ctx->crls;
1333 /* Copy verify params across */
1334 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1335
1336 crl_ctx.parent = ctx;
1337 crl_ctx.verify_cb = ctx->verify_cb;
1338
1339 /* Verify CRL issuer */
1340 ret = X509_verify_cert(&crl_ctx);
0f113f3e
MC
1341 if (ret <= 0)
1342 goto err;
1343
1344 /* Check chain is acceptable */
0f113f3e
MC
1345 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1346 err:
1347 X509_STORE_CTX_cleanup(&crl_ctx);
1348 return ret;
1349}
1350
1351/*
1352 * RFC3280 says nothing about the relationship between CRL path and
1353 * certificate path, which could lead to situations where a certificate could
e99505b4 1354 * be revoked or validated by a CA not authorized to do so. RFC5280 is more
0f113f3e
MC
1355 * strict and states that the two paths must end in the same trust anchor,
1356 * though some discussions remain... until this is resolved we use the
1357 * RFC5280 version
9d84d4ed
DSH
1358 */
1359
1360static int check_crl_chain(X509_STORE_CTX *ctx,
0f113f3e
MC
1361 STACK_OF(X509) *cert_path,
1362 STACK_OF(X509) *crl_path)
1363{
1364 X509 *cert_ta, *crl_ta;
1365 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1366 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1367 if (!X509_cmp(cert_ta, crl_ta))
1368 return 1;
1369 return 0;
1370}
9d84d4ed 1371
3a83462d
MC
1372/*-
1373 * Check for match between two dist point names: three separate cases.
3e727a3b
DSH
1374 * 1. Both are relative names and compare X509_NAME types.
1375 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1376 * 3. Both are full names and compare two GENERAL_NAMES.
d0fff69d 1377 * 4. One is NULL: automatic match.
3e727a3b
DSH
1378 */
1379
3e727a3b 1380static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
0f113f3e
MC
1381{
1382 X509_NAME *nm = NULL;
1383 GENERAL_NAMES *gens = NULL;
1384 GENERAL_NAME *gena, *genb;
1385 int i, j;
1386 if (!a || !b)
1387 return 1;
1388 if (a->type == 1) {
1389 if (!a->dpname)
1390 return 0;
1391 /* Case 1: two X509_NAME */
1392 if (b->type == 1) {
1393 if (!b->dpname)
1394 return 0;
1395 if (!X509_NAME_cmp(a->dpname, b->dpname))
1396 return 1;
1397 else
1398 return 0;
1399 }
1400 /* Case 2: set name and GENERAL_NAMES appropriately */
1401 nm = a->dpname;
1402 gens = b->name.fullname;
1403 } else if (b->type == 1) {
1404 if (!b->dpname)
1405 return 0;
1406 /* Case 2: set name and GENERAL_NAMES appropriately */
1407 gens = a->name.fullname;
1408 nm = b->dpname;
1409 }
1410
1411 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1412 if (nm) {
1413 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1414 gena = sk_GENERAL_NAME_value(gens, i);
1415 if (gena->type != GEN_DIRNAME)
1416 continue;
1417 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1418 return 1;
1419 }
1420 return 0;
1421 }
1422
1423 /* Else case 3: two GENERAL_NAMES */
1424
1425 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1426 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1427 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1428 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1429 if (!GENERAL_NAME_cmp(gena, genb))
1430 return 1;
1431 }
1432 }
1433
1434 return 0;
1435
1436}
bc7535bc 1437
4b96839f 1438static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
0f113f3e
MC
1439{
1440 int i;
8cc86b81 1441 const X509_NAME *nm = X509_CRL_get_issuer(crl);
0f113f3e
MC
1442 /* If no CRLissuer return is successful iff don't need a match */
1443 if (!dp->CRLissuer)
1444 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1445 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1446 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1447 if (gen->type != GEN_DIRNAME)
1448 continue;
1449 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1450 return 1;
1451 }
1452 return 0;
1453}
d0fff69d 1454
4b96839f 1455/* Check CRLDP and IDP */
bc7535bc 1456
4b96839f 1457static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
0f113f3e
MC
1458 unsigned int *preasons)
1459{
1460 int i;
1461 if (crl->idp_flags & IDP_ONLYATTR)
1462 return 0;
1463 if (x->ex_flags & EXFLAG_CA) {
1464 if (crl->idp_flags & IDP_ONLYUSER)
1465 return 0;
1466 } else {
1467 if (crl->idp_flags & IDP_ONLYCA)
1468 return 0;
1469 }
1470 *preasons = crl->idp_reasons;
1471 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1472 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1473 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1474 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1475 *preasons &= dp->dp_reasons;
1476 return 1;
1477 }
1478 }
1479 }
1480 if ((!crl->idp || !crl->idp->distpoint)
1481 && (crl_score & CRL_SCORE_ISSUER_NAME))
1482 return 1;
1483 return 0;
1484}
1485
1486/*
1487 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1488 * to find a delta CRL too
b545dc67 1489 */
0f113f3e 1490
d43c4497 1491static int get_crl_delta(X509_STORE_CTX *ctx,
0f113f3e
MC
1492 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1493{
1494 int ok;
1495 X509 *issuer = NULL;
1496 int crl_score = 0;
1497 unsigned int reasons;
1498 X509_CRL *crl = NULL, *dcrl = NULL;
1499 STACK_OF(X509_CRL) *skcrl;
8cc86b81 1500 const X509_NAME *nm = X509_get_issuer_name(x);
70dd3c65 1501
0f113f3e
MC
1502 reasons = ctx->current_reasons;
1503 ok = get_crl_sk(ctx, &crl, &dcrl,
1504 &issuer, &crl_score, &reasons, ctx->crls);
0f113f3e
MC
1505 if (ok)
1506 goto done;
1507
1508 /* Lookup CRLs from store */
1509
1510 skcrl = ctx->lookup_crls(ctx, nm);
1511
1512 /* If no CRLs found and a near match from get_crl_sk use that */
1513 if (!skcrl && crl)
1514 goto done;
1515
1516 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1517
1518 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1519
1520 done:
0f113f3e
MC
1521 /* If we got any kind of CRL use it and return success */
1522 if (crl) {
1523 ctx->current_issuer = issuer;
1524 ctx->current_crl_score = crl_score;
1525 ctx->current_reasons = reasons;
1526 *pcrl = crl;
1527 *pdcrl = dcrl;
1528 return 1;
1529 }
0f113f3e
MC
1530 return 0;
1531}
b545dc67
DSH
1532
1533/* Check CRL validity */
1534static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
0f113f3e
MC
1535{
1536 X509 *issuer = NULL;
1537 EVP_PKEY *ikey = NULL;
70dd3c65
VD
1538 int cnum = ctx->error_depth;
1539 int chnum = sk_X509_num(ctx->chain) - 1;
1540
ade08735 1541 /* If we have an alternative CRL issuer cert use that */
0f113f3e
MC
1542 if (ctx->current_issuer)
1543 issuer = ctx->current_issuer;
0f113f3e
MC
1544 /*
1545 * Else find CRL issuer: if not last certificate then issuer is next
1546 * certificate in chain.
1547 */
1548 else if (cnum < chnum)
1549 issuer = sk_X509_value(ctx->chain, cnum + 1);
1550 else {
1551 issuer = sk_X509_value(ctx->chain, chnum);
ade08735 1552 /* If not self-issued, can't check signature */
70dd3c65
VD
1553 if (!ctx->check_issued(ctx, issuer, issuer) &&
1554 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER))
1555 return 0;
0f113f3e
MC
1556 }
1557
70dd3c65
VD
1558 if (issuer == NULL)
1559 return 1;
0f113f3e 1560
70dd3c65
VD
1561 /*
1562 * Skip most tests for deltas because they have already been done
1563 */
1564 if (!crl->base_crl_number) {
1565 /* Check for cRLSign bit if keyUsage present */
1566 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1567 !(issuer->ex_kusage & KU_CRL_SIGN) &&
1568 !verify_cb_crl(ctx, X509_V_ERR_KEYUSAGE_NO_CRL_SIGN))
1569 return 0;
0f113f3e 1570
70dd3c65
VD
1571 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE) &&
1572 !verify_cb_crl(ctx, X509_V_ERR_DIFFERENT_CRL_SCOPE))
1573 return 0;
0f113f3e 1574
70dd3c65
VD
1575 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH) &&
1576 check_crl_path(ctx, ctx->current_issuer) <= 0 &&
1577 !verify_cb_crl(ctx, X509_V_ERR_CRL_PATH_VALIDATION_ERROR))
1578 return 0;
0f113f3e 1579
70dd3c65
VD
1580 if ((crl->idp_flags & IDP_INVALID) &&
1581 !verify_cb_crl(ctx, X509_V_ERR_INVALID_EXTENSION))
1582 return 0;
1583 }
0f113f3e 1584
70dd3c65
VD
1585 if (!(ctx->current_crl_score & CRL_SCORE_TIME) &&
1586 !check_crl_time(ctx, crl, 1))
1587 return 0;
0f113f3e 1588
70dd3c65
VD
1589 /* Attempt to get issuer certificate public key */
1590 ikey = X509_get0_pubkey(issuer);
0f113f3e 1591
70dd3c65
VD
1592 if (!ikey &&
1593 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1594 return 0;
0f113f3e 1595
70dd3c65
VD
1596 if (ikey) {
1597 int rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
0f113f3e 1598
70dd3c65
VD
1599 if (rv != X509_V_OK && !verify_cb_crl(ctx, rv))
1600 return 0;
1601 /* Verify CRL signature */
1602 if (X509_CRL_verify(crl, ikey) <= 0 &&
1603 !verify_cb_crl(ctx, X509_V_ERR_CRL_SIGNATURE_FAILURE))
1604 return 0;
1605 }
1606 return 1;
0f113f3e 1607}
b545dc67
DSH
1608
1609/* Check certificate against CRL */
1610static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
0f113f3e 1611{
0f113f3e 1612 X509_REVOKED *rev;
70dd3c65 1613
0f113f3e
MC
1614 /*
1615 * The rules changed for this... previously if a CRL contained unhandled
1616 * critical extensions it could still be used to indicate a certificate
70dd3c65 1617 * was revoked. This has since been changed since critical extensions can
0f113f3e
MC
1618 * change the meaning of CRL entries.
1619 */
1620 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
70dd3c65
VD
1621 && (crl->flags & EXFLAG_CRITICAL) &&
1622 !verify_cb_crl(ctx, X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION))
1623 return 0;
0f113f3e 1624 /*
70dd3c65
VD
1625 * Look for serial number of certificate in CRL. If found, make sure
1626 * reason is not removeFromCRL.
0f113f3e
MC
1627 */
1628 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1629 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1630 return 2;
70dd3c65 1631 if (!verify_cb_crl(ctx, X509_V_ERR_CERT_REVOKED))
0f113f3e
MC
1632 return 0;
1633 }
1634
1635 return 1;
1636}
b545dc67 1637
5d7c222d 1638static int check_policy(X509_STORE_CTX *ctx)
0f113f3e
MC
1639{
1640 int ret;
3921ded7 1641
0f113f3e
MC
1642 if (ctx->parent)
1643 return 1;
3921ded7
VD
1644 /*
1645 * With DANE, the trust anchor might be a bare public key, not a
1646 * certificate! In that case our chain does not have the trust anchor
1647 * certificate as a top-most element. This comports well with RFC5280
1648 * chain verification, since there too, the trust anchor is not part of the
1649 * chain to be verified. In particular, X509_policy_check() does not look
1650 * at the TA cert, but assumes that it is present as the top-most chain
1651 * element. We therefore temporarily push a NULL cert onto the chain if it
1652 * was verified via a bare public key, and pop it off right after the
1653 * X509_policy_check() call.
1654 */
1655 if (ctx->bare_ta_signed && !sk_X509_push(ctx->chain, NULL)) {
9311d0c4 1656 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
f3e235ed 1657 ctx->error = X509_V_ERR_OUT_OF_MEM;
3921ded7
VD
1658 return 0;
1659 }
0f113f3e
MC
1660 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1661 ctx->param->policies, ctx->param->flags);
3921ded7 1662 if (ctx->bare_ta_signed)
225c9660 1663 (void)sk_X509_pop(ctx->chain);
3921ded7 1664
895c2f84 1665 if (ret == X509_PCY_TREE_INTERNAL) {
9311d0c4 1666 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
f3e235ed 1667 ctx->error = X509_V_ERR_OUT_OF_MEM;
0f113f3e
MC
1668 return 0;
1669 }
1670 /* Invalid or inconsistent extensions */
895c2f84 1671 if (ret == X509_PCY_TREE_INVALID) {
0f113f3e 1672 int i;
70dd3c65
VD
1673
1674 /* Locate certificates with bad extensions and notify callback. */
0f113f3e 1675 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
70dd3c65
VD
1676 X509 *x = sk_X509_value(ctx->chain, i);
1677
6e5e118c
DO
1678 CHECK_CB((x->ex_flags & EXFLAG_INVALID_POLICY) != 0,
1679 ctx, x, i, X509_V_ERR_INVALID_POLICY_EXTENSION);
0f113f3e
MC
1680 }
1681 return 1;
1682 }
895c2f84 1683 if (ret == X509_PCY_TREE_FAILURE) {
0f113f3e
MC
1684 ctx->current_cert = NULL;
1685 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1686 return ctx->verify_cb(0, ctx);
1687 }
895c2f84 1688 if (ret != X509_PCY_TREE_VALID) {
9311d0c4 1689 ERR_raise(ERR_LIB_X509, ERR_R_INTERNAL_ERROR);
895c2f84
VD
1690 return 0;
1691 }
0f113f3e
MC
1692
1693 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1694 ctx->current_cert = NULL;
f3e235ed
VD
1695 /*
1696 * Verification errors need to be "sticky", a callback may have allowed
1697 * an SSL handshake to continue despite an error, and we must then
1698 * remain in an error state. Therefore, we MUST NOT clear earlier
1699 * verification errors by setting the error to X509_V_OK.
1700 */
0f113f3e
MC
1701 if (!ctx->verify_cb(2, ctx))
1702 return 0;
1703 }
1704
1705 return 1;
1706}
5d7c222d 1707
70dd3c65
VD
1708/*-
1709 * Check certificate validity times.
1710 * If depth >= 0, invoke verification callbacks on error, otherwise just return
1711 * the validation status.
1712 *
1713 * Return 1 on success, 0 otherwise.
1714 */
1715int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int depth)
0f113f3e
MC
1716{
1717 time_t *ptime;
1718 int i;
1719
1720 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1721 ptime = &ctx->param->check_time;
d35ff2c0
DW
1722 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
1723 return 1;
0f113f3e
MC
1724 else
1725 ptime = NULL;
1726
568ce3a5 1727 i = X509_cmp_time(X509_get0_notBefore(x), ptime);
70dd3c65
VD
1728 if (i >= 0 && depth < 0)
1729 return 0;
6e5e118c
DO
1730 CHECK_CB(i == 0, ctx, x, depth, X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD);
1731 CHECK_CB(i > 0, ctx, x, depth, X509_V_ERR_CERT_NOT_YET_VALID);
0f113f3e 1732
568ce3a5 1733 i = X509_cmp_time(X509_get0_notAfter(x), ptime);
70dd3c65
VD
1734 if (i <= 0 && depth < 0)
1735 return 0;
6e5e118c
DO
1736 CHECK_CB(i == 0, ctx, x, depth, X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD);
1737 CHECK_CB(i < 0, ctx, x, depth, X509_V_ERR_CERT_HAS_EXPIRED);
0f113f3e
MC
1738 return 1;
1739}
e1a27eb3 1740
0b670a21 1741/* verify the issuer signatures and cert times of ctx->chain */
6b691a5c 1742static int internal_verify(X509_STORE_CTX *ctx)
0f113f3e 1743{
70dd3c65
VD
1744 int n = sk_X509_num(ctx->chain) - 1;
1745 X509 *xi = sk_X509_value(ctx->chain, n);
1746 X509 *xs;
0f113f3e 1747
170b7358
VD
1748 /*
1749 * With DANE-verified bare public key TA signatures, it remains only to
1750 * check the timestamps of the top certificate. We report the issuer as
1751 * NULL, since all we have is a bare key.
1752 */
1753 if (ctx->bare_ta_signed) {
1754 xs = xi;
1755 xi = NULL;
0b670a21 1756 goto check_cert_time;
170b7358
VD
1757 }
1758
0b670a21
DDO
1759 if (ctx->check_issued(ctx, xi, xi))
1760 xs = xi; /* the typical case: last cert in the chain is self-issued */
0f113f3e
MC
1761 else {
1762 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1763 xs = xi;
0b670a21 1764 goto check_cert_time;
0f113f3e 1765 }
02a25671 1766 if (n <= 0) {
6e5e118c 1767 CHECK_CB(1, ctx, xi, 0, X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE);
02a25671
AK
1768
1769 xs = xi;
1770 goto check_cert_time;
1771 }
1772
70dd3c65
VD
1773 n--;
1774 ctx->error_depth = n;
1775 xs = sk_X509_value(ctx->chain, n);
0f113f3e
MC
1776 }
1777
d9b8b89b
VD
1778 /*
1779 * Do not clear ctx->error=0, it must be "sticky", only the user's callback
1780 * is allowed to reset errors (at its own peril).
1781 */
0f113f3e 1782 while (n >= 0) {
0f113f3e 1783 /*
0b670a21
DDO
1784 * For each iteration of this loop:
1785 * n is the subject depth
1786 * xs is the subject cert, for which the signature is to be checked
1787 * xi is the supposed issuer cert containing the public key to use
1788 * Initially xs == xi if the last cert in the chain is self-issued.
1789 *
ade08735
DDO
1790 * Skip signature check for self-signed certificates unless explicitly
1791 * asked for because it does not add any security and just wastes time.
0f113f3e 1792 */
0b670a21
DDO
1793 if (xs != xi || ((ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)
1794 && (xi->ex_flags & EXFLAG_SS) != 0)) {
02369787 1795 EVP_PKEY *pkey;
0b670a21
DDO
1796 /*
1797 * If the issuer's public key is not available or its key usage
1798 * does not support issuing the subject cert, report the issuer
1799 * cert and its depth (rather than n, the depth of the subject).
1800 */
1801 int issuer_depth = n + (xs == xi ? 0 : 1);
1802 /*
1803 * According to https://tools.ietf.org/html/rfc5280#section-6.1.4
1804 * step (n) we must check any given key usage extension in a CA cert
1805 * when preparing the verification of a certificate issued by it.
1806 * According to https://tools.ietf.org/html/rfc5280#section-4.2.1.3
e99505b4
DDO
1807 * we must not verify a certificate signature if the key usage of
1808 * the CA certificate that issued the certificate prohibits signing.
0b670a21
DDO
1809 * In case the 'issuing' certificate is the last in the chain and is
1810 * not a CA certificate but a 'self-issued' end-entity cert (i.e.,
1811 * xs == xi && !(xi->ex_flags & EXFLAG_CA)) RFC 5280 does not apply
1812 * (see https://tools.ietf.org/html/rfc6818#section-2) and thus
1813 * we are free to ignore any key usage restrictions on such certs.
1814 */
1815 int ret = xs == xi && (xi->ex_flags & EXFLAG_CA) == 0
1816 ? X509_V_OK : x509_signing_allowed(xi, xs);
02369787 1817
6e5e118c 1818 CHECK_CB(ret != X509_V_OK, ctx, xi, issuer_depth, ret);
c01ff880 1819 if ((pkey = X509_get0_pubkey(xi)) == NULL) {
6e5e118c
DO
1820 CHECK_CB(1, ctx, xi, issuer_depth,
1821 X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY);
1822 } else {
1823 CHECK_CB(X509_verify(xs, pkey) <= 0,
1824 ctx, xs, n, X509_V_ERR_CERT_SIGNATURE_FAILURE);
0f113f3e 1825 }
0f113f3e
MC
1826 }
1827
3bed88a3 1828 check_cert_time: /* in addition to RFC 5280, do also for trusted (root) cert */
70dd3c65
VD
1829 /* Calls verify callback as needed */
1830 if (!x509_check_cert_time(ctx, xs, n))
1831 return 0;
0f113f3e 1832
70dd3c65
VD
1833 /*
1834 * Signal success at this depth. However, the previous error (if any)
1835 * is retained.
1836 */
0f113f3e
MC
1837 ctx->current_issuer = xi;
1838 ctx->current_cert = xs;
70dd3c65
VD
1839 ctx->error_depth = n;
1840 if (!ctx->verify_cb(1, ctx))
1841 return 0;
0f113f3e 1842
70dd3c65 1843 if (--n >= 0) {
0f113f3e
MC
1844 xi = xs;
1845 xs = sk_X509_value(ctx->chain, n);
1846 }
1847 }
70dd3c65 1848 return 1;
0f113f3e 1849}
d02b48c6 1850
91b73acb 1851int X509_cmp_current_time(const ASN1_TIME *ctm)
bbb72003 1852{
0f113f3e 1853 return X509_cmp_time(ctm, NULL);
bbb72003
DSH
1854}
1855
91b73acb 1856int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
0f113f3e 1857{
80770da3
EK
1858 static const size_t utctime_length = sizeof("YYMMDDHHMMSSZ") - 1;
1859 static const size_t generalizedtime_length = sizeof("YYYYMMDDHHMMSSZ") - 1;
1860 ASN1_TIME *asn1_cmp_time = NULL;
1861 int i, day, sec, ret = 0;
48102247 1862#ifdef CHARSET_EBCDIC
1863 const char upper_z = 0x5A;
1864#else
1865 const char upper_z = 'Z';
1866#endif
f48b83b4 1867 /*
80770da3
EK
1868 * Note that ASN.1 allows much more slack in the time format than RFC5280.
1869 * In RFC5280, the representation is fixed:
f48b83b4
EK
1870 * UTCTime: YYMMDDHHMMSSZ
1871 * GeneralizedTime: YYYYMMDDHHMMSSZ
80770da3
EK
1872 *
1873 * We do NOT currently enforce the following RFC 5280 requirement:
1874 * "CAs conforming to this profile MUST always encode certificate
1875 * validity dates through the year 2049 as UTCTime; certificate validity
1876 * dates in 2050 or later MUST be encoded as GeneralizedTime."
f48b83b4 1877 */
80770da3
EK
1878 switch (ctm->type) {
1879 case V_ASN1_UTCTIME:
1880 if (ctm->length != (int)(utctime_length))
0f113f3e 1881 return 0;
80770da3
EK
1882 break;
1883 case V_ASN1_GENERALIZEDTIME:
1884 if (ctm->length != (int)(generalizedtime_length))
0f113f3e 1885 return 0;
80770da3
EK
1886 break;
1887 default:
1888 return 0;
0f113f3e
MC
1889 }
1890
80770da3
EK
1891 /**
1892 * Verify the format: the ASN.1 functions we use below allow a more
1893 * flexible format than what's mandated by RFC 5280.
1894 * Digit and date ranges will be verified in the conversion methods.
1895 */
1896 for (i = 0; i < ctm->length - 1; i++) {
48102247 1897 if (!ascii_isdigit(ctm->data[i]))
f48b83b4 1898 return 0;
0f113f3e 1899 }
48102247 1900 if (ctm->data[ctm->length - 1] != upper_z)
f48b83b4 1901 return 0;
0f113f3e 1902
80770da3
EK
1903 /*
1904 * There is ASN1_UTCTIME_cmp_time_t but no
1905 * ASN1_GENERALIZEDTIME_cmp_time_t or ASN1_TIME_cmp_time_t,
1906 * so we go through ASN.1
1907 */
1908 asn1_cmp_time = X509_time_adj(NULL, 0, cmp_time);
1909 if (asn1_cmp_time == NULL)
1910 goto err;
1911 if (!ASN1_TIME_diff(&day, &sec, ctm, asn1_cmp_time))
1912 goto err;
0f113f3e 1913
80770da3
EK
1914 /*
1915 * X509_cmp_time comparison is <=.
1916 * The return value 0 is reserved for errors.
1917 */
1918 ret = (day >= 0 && sec >= 0) ? -1 : 1;
1919
1920 err:
1921 ASN1_TIME_free(asn1_cmp_time);
1922 return ret;
0f113f3e 1923}
d02b48c6 1924
25d7cd1d
DDO
1925/*
1926 * Return 0 if time should not be checked or reference time is in range,
1927 * or else 1 if it is past the end, or -1 if it is before the start
1928 */
1929int X509_cmp_timeframe(const X509_VERIFY_PARAM *vpm,
1930 const ASN1_TIME *start, const ASN1_TIME *end)
1931{
1932 time_t ref_time;
1933 time_t *time = NULL;
1934 unsigned long flags = vpm == NULL ? 0 : X509_VERIFY_PARAM_get_flags(vpm);
1935
1936 if ((flags & X509_V_FLAG_USE_CHECK_TIME) != 0) {
1937 ref_time = X509_VERIFY_PARAM_get_time(vpm);
1938 time = &ref_time;
1939 } else if ((flags & X509_V_FLAG_NO_CHECK_TIME) != 0) {
1940 return 0; /* this means ok */
1941 } /* else reference time is the current time */
1942
1943 if (end != NULL && X509_cmp_time(end, time) < 0)
1944 return 1;
1945 if (start != NULL && X509_cmp_time(start, time) > 0)
1946 return -1;
1947 return 0;
1948}
1949
284ef5f3 1950ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
bbb72003 1951{
0f113f3e 1952 return X509_time_adj(s, adj, NULL);
bbb72003
DSH
1953}
1954
87d3a0cd 1955ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
0f113f3e
MC
1956{
1957 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1958}
87d3a0cd
DSH
1959
1960ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
0f113f3e
MC
1961 int offset_day, long offset_sec, time_t *in_tm)
1962{
1963 time_t t;
1964
1965 if (in_tm)
1966 t = *in_tm;
1967 else
1968 time(&t);
1969
1970 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
1971 if (s->type == V_ASN1_UTCTIME)
1972 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1973 if (s->type == V_ASN1_GENERALIZEDTIME)
1974 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1975 }
1976 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1977}
d02b48c6 1978
7e258a56 1979int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
0f113f3e
MC
1980{
1981 EVP_PKEY *ktmp = NULL, *ktmp2;
1982 int i, j;
1983
1984 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
1985 return 1;
1986
1987 for (i = 0; i < sk_X509_num(chain); i++) {
c01ff880 1988 ktmp = X509_get0_pubkey(sk_X509_value(chain, i));
0f113f3e 1989 if (ktmp == NULL) {
9311d0c4 1990 ERR_raise(ERR_LIB_X509, X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
0f113f3e
MC
1991 return 0;
1992 }
1993 if (!EVP_PKEY_missing_parameters(ktmp))
1994 break;
0f113f3e
MC
1995 }
1996 if (ktmp == NULL) {
9311d0c4 1997 ERR_raise(ERR_LIB_X509, X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
0f113f3e
MC
1998 return 0;
1999 }
2000
2001 /* first, populate the other certs */
2002 for (j = i - 1; j >= 0; j--) {
c01ff880 2003 ktmp2 = X509_get0_pubkey(sk_X509_value(chain, j));
0f113f3e 2004 EVP_PKEY_copy_parameters(ktmp2, ktmp);
0f113f3e
MC
2005 }
2006
2007 if (pkey != NULL)
2008 EVP_PKEY_copy_parameters(pkey, ktmp);
0f113f3e
MC
2009 return 1;
2010}
d02b48c6 2011
e99505b4 2012/* Make a delta CRL as the difference between two full CRLs */
2e8cb108
DSH
2013
2014X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
0f113f3e
MC
2015 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
2016{
2017 X509_CRL *crl = NULL;
2018 int i;
2019 STACK_OF(X509_REVOKED) *revs = NULL;
2020 /* CRLs can't be delta already */
2021 if (base->base_crl_number || newer->base_crl_number) {
9311d0c4 2022 ERR_raise(ERR_LIB_X509, X509_R_CRL_ALREADY_DELTA);
0f113f3e
MC
2023 return NULL;
2024 }
2025 /* Base and new CRL must have a CRL number */
2026 if (!base->crl_number || !newer->crl_number) {
9311d0c4 2027 ERR_raise(ERR_LIB_X509, X509_R_NO_CRL_NUMBER);
0f113f3e
MC
2028 return NULL;
2029 }
2030 /* Issuer names must match */
2031 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
9311d0c4 2032 ERR_raise(ERR_LIB_X509, X509_R_ISSUER_MISMATCH);
0f113f3e
MC
2033 return NULL;
2034 }
2035 /* AKID and IDP must match */
2036 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
9311d0c4 2037 ERR_raise(ERR_LIB_X509, X509_R_AKID_MISMATCH);
0f113f3e
MC
2038 return NULL;
2039 }
2040 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
9311d0c4 2041 ERR_raise(ERR_LIB_X509, X509_R_IDP_MISMATCH);
0f113f3e
MC
2042 return NULL;
2043 }
2044 /* Newer CRL number must exceed full CRL number */
2045 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
9311d0c4 2046 ERR_raise(ERR_LIB_X509, X509_R_NEWER_CRL_NOT_NEWER);
0f113f3e
MC
2047 return NULL;
2048 }
2049 /* CRLs must verify */
2050 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2051 X509_CRL_verify(newer, skey) <= 0)) {
9311d0c4 2052 ERR_raise(ERR_LIB_X509, X509_R_CRL_VERIFY_FAILURE);
0f113f3e
MC
2053 return NULL;
2054 }
2055 /* Create new CRL */
2056 crl = X509_CRL_new();
90945fa3 2057 if (crl == NULL || !X509_CRL_set_version(crl, 1))
0f113f3e
MC
2058 goto memerr;
2059 /* Set issuer name */
2060 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2061 goto memerr;
2062
568ce3a5 2063 if (!X509_CRL_set1_lastUpdate(crl, X509_CRL_get0_lastUpdate(newer)))
0f113f3e 2064 goto memerr;
568ce3a5 2065 if (!X509_CRL_set1_nextUpdate(crl, X509_CRL_get0_nextUpdate(newer)))
0f113f3e
MC
2066 goto memerr;
2067
2068 /* Set base CRL number: must be critical */
2069
2070 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2071 goto memerr;
2072
2073 /*
2074 * Copy extensions across from newest CRL to delta: this will set CRL
2075 * number to correct value too.
2076 */
2077
2078 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
2079 X509_EXTENSION *ext;
2080 ext = X509_CRL_get_ext(newer, i);
2081 if (!X509_CRL_add_ext(crl, ext, -1))
2082 goto memerr;
2083 }
2084
2085 /* Go through revoked entries, copying as needed */
2086
2087 revs = X509_CRL_get_REVOKED(newer);
2088
2089 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2090 X509_REVOKED *rvn, *rvtmp;
2091 rvn = sk_X509_REVOKED_value(revs, i);
2092 /*
2093 * Add only if not also in base. TODO: need something cleverer here
2094 * for some more complex CRLs covering multiple CAs.
2095 */
34a42e14 2096 if (!X509_CRL_get0_by_serial(base, &rvtmp, &rvn->serialNumber)) {
0f113f3e
MC
2097 rvtmp = X509_REVOKED_dup(rvn);
2098 if (!rvtmp)
2099 goto memerr;
2100 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2101 X509_REVOKED_free(rvtmp);
2102 goto memerr;
2103 }
2104 }
2105 }
2106 /* TODO: optionally prune deleted entries */
2107
2108 if (skey && md && !X509_CRL_sign(crl, skey, md))
2109 goto memerr;
2110
2111 return crl;
2112
2113 memerr:
9311d0c4 2114 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
222561fe 2115 X509_CRL_free(crl);
0f113f3e
MC
2116 return NULL;
2117}
2118
6b691a5c 2119int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
0f113f3e
MC
2120{
2121 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2122}
58964a49 2123
8cc86b81 2124void *X509_STORE_CTX_get_ex_data(const X509_STORE_CTX *ctx, int idx)
0f113f3e
MC
2125{
2126 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2127}
58964a49 2128
8cc86b81 2129int X509_STORE_CTX_get_error(const X509_STORE_CTX *ctx)
0f113f3e
MC
2130{
2131 return ctx->error;
2132}
58964a49 2133
6b691a5c 2134void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
0f113f3e
MC
2135{
2136 ctx->error = err;
2137}
58964a49 2138
8cc86b81 2139int X509_STORE_CTX_get_error_depth(const X509_STORE_CTX *ctx)
0f113f3e
MC
2140{
2141 return ctx->error_depth;
2142}
58964a49 2143
51227177
VD
2144void X509_STORE_CTX_set_error_depth(X509_STORE_CTX *ctx, int depth)
2145{
2146 ctx->error_depth = depth;
2147}
2148
8cc86b81 2149X509 *X509_STORE_CTX_get_current_cert(const X509_STORE_CTX *ctx)
0f113f3e
MC
2150{
2151 return ctx->current_cert;
2152}
58964a49 2153
c9654873
VD
2154void X509_STORE_CTX_set_current_cert(X509_STORE_CTX *ctx, X509 *x)
2155{
2156 ctx->current_cert = x;
2157}
2158
8cc86b81 2159STACK_OF(X509) *X509_STORE_CTX_get0_chain(const X509_STORE_CTX *ctx)
0f113f3e
MC
2160{
2161 return ctx->chain;
2162}
58964a49 2163
8cc86b81 2164STACK_OF(X509) *X509_STORE_CTX_get1_chain(const X509_STORE_CTX *ctx)
0f113f3e
MC
2165{
2166 if (!ctx->chain)
2167 return NULL;
2168 return X509_chain_up_ref(ctx->chain);
2169}
25f923dd 2170
8cc86b81 2171X509 *X509_STORE_CTX_get0_current_issuer(const X509_STORE_CTX *ctx)
0f113f3e
MC
2172{
2173 return ctx->current_issuer;
2174}
2008e714 2175
8cc86b81 2176X509_CRL *X509_STORE_CTX_get0_current_crl(const X509_STORE_CTX *ctx)
0f113f3e
MC
2177{
2178 return ctx->current_crl;
2179}
2008e714 2180
8cc86b81 2181X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(const X509_STORE_CTX *ctx)
0f113f3e
MC
2182{
2183 return ctx->parent;
2184}
2008e714 2185
6b691a5c 2186void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
2187{
2188 ctx->cert = x;
2189}
58964a49 2190
e1a27eb3 2191void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
0f113f3e
MC
2192{
2193 ctx->crls = sk;
2194}
e1a27eb3 2195
13938ace 2196int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
0f113f3e 2197{
0daccd4d
VD
2198 /*
2199 * XXX: Why isn't this function always used to set the associated trust?
2200 * Should there even be a VPM->trust field at all? Or should the trust
2201 * always be inferred from the purpose by X509_STORE_CTX_init().
2202 */
0f113f3e
MC
2203 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2204}
11262391 2205
bb7cd4e3 2206int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
0f113f3e 2207{
0daccd4d
VD
2208 /*
2209 * XXX: See above, this function would only be needed when the default
2210 * trust for the purpose needs an override in a corner case.
2211 */
0f113f3e
MC
2212 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2213}
2214
2215/*
2216 * This function is used to set the X509_STORE_CTX purpose and trust values.
2217 * This is intended to be used when another structure has its own trust and
2218 * purpose values which (if set) will be inherited by the ctx. If they aren't
2219 * set then we will usually have a default purpose in mind which should then
2220 * be used to set the trust value. An example of this is SSL use: an SSL
2221 * structure will have its own purpose and trust settings which the
2222 * application can set: if they aren't set then we use the default of SSL
2223 * client/server.
13938ace
DSH
2224 */
2225
2226int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
0f113f3e
MC
2227 int purpose, int trust)
2228{
2229 int idx;
2230 /* If purpose not set use default */
12a765a5 2231 if (purpose == 0)
0f113f3e
MC
2232 purpose = def_purpose;
2233 /* If we have a purpose then check it is valid */
12a765a5 2234 if (purpose != 0) {
0f113f3e
MC
2235 X509_PURPOSE *ptmp;
2236 idx = X509_PURPOSE_get_by_id(purpose);
2237 if (idx == -1) {
9311d0c4 2238 ERR_raise(ERR_LIB_X509, X509_R_UNKNOWN_PURPOSE_ID);
0f113f3e
MC
2239 return 0;
2240 }
2241 ptmp = X509_PURPOSE_get0(idx);
2242 if (ptmp->trust == X509_TRUST_DEFAULT) {
2243 idx = X509_PURPOSE_get_by_id(def_purpose);
0daccd4d
VD
2244 /*
2245 * XXX: In the two callers above def_purpose is always 0, which is
2246 * not a known value, so idx will always be -1. How is the
2247 * X509_TRUST_DEFAULT case actually supposed to be handled?
2248 */
0f113f3e 2249 if (idx == -1) {
9311d0c4 2250 ERR_raise(ERR_LIB_X509, X509_R_UNKNOWN_PURPOSE_ID);
0f113f3e
MC
2251 return 0;
2252 }
2253 ptmp = X509_PURPOSE_get0(idx);
2254 }
2255 /* If trust not set then get from purpose default */
2256 if (!trust)
2257 trust = ptmp->trust;
2258 }
2259 if (trust) {
2260 idx = X509_TRUST_get_by_id(trust);
2261 if (idx == -1) {
9311d0c4 2262 ERR_raise(ERR_LIB_X509, X509_R_UNKNOWN_TRUST_ID);
0f113f3e
MC
2263 return 0;
2264 }
2265 }
2266
2267 if (purpose && !ctx->param->purpose)
2268 ctx->param->purpose = purpose;
2269 if (trust && !ctx->param->trust)
2270 ctx->param->trust = trust;
2271 return 1;
51630a37
DSH
2272}
2273
b4250010 2274X509_STORE_CTX *X509_STORE_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq)
2f043896 2275{
b51bce94 2276 X509_STORE_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx));
b196e7d9 2277
90945fa3 2278 if (ctx == NULL) {
9311d0c4 2279 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2280 return NULL;
2281 }
1143c27b
MC
2282
2283 ctx->libctx = libctx;
2284 if (propq != NULL) {
2285 ctx->propq = OPENSSL_strdup(propq);
2286 if (ctx->propq == NULL) {
2287 OPENSSL_free(ctx);
9311d0c4 2288 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
1143c27b
MC
2289 return NULL;
2290 }
2291 }
2292
0f113f3e 2293 return ctx;
2f043896
DSH
2294}
2295
1143c27b
MC
2296X509_STORE_CTX *X509_STORE_CTX_new(void)
2297{
d8652be0 2298 return X509_STORE_CTX_new_ex(NULL, NULL);
1143c27b
MC
2299}
2300
2301
2f043896
DSH
2302void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2303{
c001ce33 2304 if (ctx == NULL)
222561fe 2305 return;
c001ce33 2306
0f113f3e 2307 X509_STORE_CTX_cleanup(ctx);
1143c27b
MC
2308
2309 /* libctx and propq survive X509_STORE_CTX_cleanup() */
2310 OPENSSL_free(ctx->propq);
2311
0f113f3e 2312 OPENSSL_free(ctx);
2f043896
DSH
2313}
2314
79aa04ef 2315int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
0f113f3e
MC
2316 STACK_OF(X509) *chain)
2317{
2318 int ret = 1;
ecdaa1ae 2319
faa9dcd4 2320 ctx->store = store;
0f113f3e
MC
2321 ctx->cert = x509;
2322 ctx->untrusted = chain;
2323 ctx->crls = NULL;
d9b8b89b 2324 ctx->num_untrusted = 0;
0f113f3e
MC
2325 ctx->other_ctx = NULL;
2326 ctx->valid = 0;
2327 ctx->chain = NULL;
2328 ctx->error = 0;
2329 ctx->explicit_policy = 0;
2330 ctx->error_depth = 0;
2331 ctx->current_cert = NULL;
2332 ctx->current_issuer = NULL;
2333 ctx->current_crl = NULL;
2334 ctx->current_crl_score = 0;
2335 ctx->current_reasons = 0;
2336 ctx->tree = NULL;
2337 ctx->parent = NULL;
919ba009 2338 ctx->dane = NULL;
170b7358 2339 ctx->bare_ta_signed = 0;
e29c73c9
VD
2340 /* Zero ex_data to make sure we're cleanup-safe */
2341 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
0f113f3e 2342
7b7eb472
VD
2343 /* store->cleanup is always 0 in OpenSSL, if set must be idempotent */
2344 if (store)
0f113f3e 2345 ctx->cleanup = store->cleanup;
7b7eb472 2346 else
0f113f3e
MC
2347 ctx->cleanup = 0;
2348
0f113f3e
MC
2349 if (store && store->check_issued)
2350 ctx->check_issued = store->check_issued;
2351 else
2352 ctx->check_issued = check_issued;
2353
2354 if (store && store->get_issuer)
2355 ctx->get_issuer = store->get_issuer;
2356 else
2357 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2358
2359 if (store && store->verify_cb)
2360 ctx->verify_cb = store->verify_cb;
2361 else
2362 ctx->verify_cb = null_callback;
2363
2364 if (store && store->verify)
2365 ctx->verify = store->verify;
2366 else
2367 ctx->verify = internal_verify;
2368
2369 if (store && store->check_revocation)
2370 ctx->check_revocation = store->check_revocation;
2371 else
2372 ctx->check_revocation = check_revocation;
2373
2374 if (store && store->get_crl)
2375 ctx->get_crl = store->get_crl;
311f2785
VD
2376 else
2377 ctx->get_crl = NULL;
0f113f3e
MC
2378
2379 if (store && store->check_crl)
2380 ctx->check_crl = store->check_crl;
2381 else
2382 ctx->check_crl = check_crl;
2383
2384 if (store && store->cert_crl)
2385 ctx->cert_crl = store->cert_crl;
2386 else
2387 ctx->cert_crl = cert_crl;
2388
0a5fe2eb
RL
2389 if (store && store->check_policy)
2390 ctx->check_policy = store->check_policy;
2391 else
2392 ctx->check_policy = check_policy;
2393
0f113f3e
MC
2394 if (store && store->lookup_certs)
2395 ctx->lookup_certs = store->lookup_certs;
2396 else
6ddbb4cd 2397 ctx->lookup_certs = X509_STORE_CTX_get1_certs;
0f113f3e
MC
2398
2399 if (store && store->lookup_crls)
2400 ctx->lookup_crls = store->lookup_crls;
2401 else
6ddbb4cd 2402 ctx->lookup_crls = X509_STORE_CTX_get1_crls;
0f113f3e 2403
ecdaa1ae 2404 ctx->param = X509_VERIFY_PARAM_new();
2405 if (ctx->param == NULL) {
9311d0c4 2406 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
ecdaa1ae 2407 goto err;
2408 }
2409
2410 /*
2411 * Inherit callbacks and flags from X509_STORE if not set use defaults.
2412 */
2413 if (store)
2414 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2415 else
2416 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2417
2418 if (ret)
2419 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2420 X509_VERIFY_PARAM_lookup("default"));
2421
2422 if (ret == 0) {
9311d0c4 2423 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
ecdaa1ae 2424 goto err;
2425 }
2426
0daccd4d
VD
2427 /*
2428 * XXX: For now, continue to inherit trust from VPM, but infer from the
2429 * purpose if this still yields the default value.
2430 */
2431 if (ctx->param->trust == X509_TRUST_DEFAULT) {
2432 int idx = X509_PURPOSE_get_by_id(ctx->param->purpose);
2433 X509_PURPOSE *xp = X509_PURPOSE_get0(idx);
2434
2435 if (xp != NULL)
2436 ctx->param->trust = X509_PURPOSE_get_trust(xp);
2437 }
2438
e29c73c9
VD
2439 if (CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2440 &ctx->ex_data))
2441 return 1;
9311d0c4 2442 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
ecdaa1ae 2443
d9b8b89b 2444 err:
e29c73c9
VD
2445 /*
2446 * On error clean up allocated storage, if the store context was not
2447 * allocated with X509_STORE_CTX_new() this is our last chance to do so.
2448 */
ecdaa1ae 2449 X509_STORE_CTX_cleanup(ctx);
2450 return 0;
0f113f3e
MC
2451}
2452
2453/*
2454 * Set alternative lookup method: just a STACK of trusted certificates. This
2455 * avoids X509_STORE nastiness where it isn't needed.
2f043896 2456 */
f0e0fd51 2457void X509_STORE_CTX_set0_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2f043896 2458{
0f113f3e
MC
2459 ctx->other_ctx = sk;
2460 ctx->get_issuer = get_issuer_sk;
c864e761 2461 ctx->lookup_certs = lookup_certs_sk;
2f043896
DSH
2462}
2463
2464void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
0f113f3e 2465{
e29c73c9
VD
2466 /*
2467 * We need to be idempotent because, unfortunately, free() also calls
2468 * cleanup(), so the natural call sequence new(), init(), cleanup(), free()
2469 * calls cleanup() for the same object twice! Thus we must zero the
2470 * pointers below after they're freed!
2471 */
2472 /* Seems to always be 0 in OpenSSL, do this at most once. */
2473 if (ctx->cleanup != NULL) {
0f113f3e 2474 ctx->cleanup(ctx);
e29c73c9
VD
2475 ctx->cleanup = NULL;
2476 }
0f113f3e
MC
2477 if (ctx->param != NULL) {
2478 if (ctx->parent == NULL)
2479 X509_VERIFY_PARAM_free(ctx->param);
2480 ctx->param = NULL;
2481 }
222561fe
RS
2482 X509_policy_tree_free(ctx->tree);
2483 ctx->tree = NULL;
2484 sk_X509_pop_free(ctx->chain, X509_free);
2485 ctx->chain = NULL;
0f113f3e 2486 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
16f8d4eb 2487 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
0f113f3e 2488}
13938ace 2489
5d7c222d 2490void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
0f113f3e
MC
2491{
2492 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2493}
bbb72003 2494
5d7c222d 2495void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
0f113f3e
MC
2496{
2497 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2498}
5d7c222d 2499
0f113f3e
MC
2500void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2501 time_t t)
2502{
2503 X509_VERIFY_PARAM_set_time(ctx->param, t);
2504}
bbb72003 2505
8cc86b81 2506X509 *X509_STORE_CTX_get0_cert(const X509_STORE_CTX *ctx)
1060a50b
RL
2507{
2508 return ctx->cert;
2509}
2510
8cc86b81 2511STACK_OF(X509) *X509_STORE_CTX_get0_untrusted(const X509_STORE_CTX *ctx)
1060a50b
RL
2512{
2513 return ctx->untrusted;
2514}
2515
2516void X509_STORE_CTX_set0_untrusted(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2517{
2518 ctx->untrusted = sk;
2519}
2520
2521void X509_STORE_CTX_set0_verified_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2522{
2523 sk_X509_pop_free(ctx->chain, X509_free);
2524 ctx->chain = sk;
2525}
2526
db089ad6 2527void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
f0e0fd51 2528 X509_STORE_CTX_verify_cb verify_cb)
0f113f3e
MC
2529{
2530 ctx->verify_cb = verify_cb;
2531}
db089ad6 2532
8cc86b81 2533X509_STORE_CTX_verify_cb X509_STORE_CTX_get_verify_cb(const X509_STORE_CTX *ctx)
f0e0fd51
RS
2534{
2535 return ctx->verify_cb;
2536}
2537
4a7b3a7b
VD
2538void X509_STORE_CTX_set_verify(X509_STORE_CTX *ctx,
2539 X509_STORE_CTX_verify_fn verify)
2540{
2541 ctx->verify = verify;
2542}
2543
8cc86b81 2544X509_STORE_CTX_verify_fn X509_STORE_CTX_get_verify(const X509_STORE_CTX *ctx)
f0e0fd51 2545{
1060a50b 2546 return ctx->verify;
f0e0fd51
RS
2547}
2548
8cc86b81 2549X509_STORE_CTX_get_issuer_fn X509_STORE_CTX_get_get_issuer(const X509_STORE_CTX *ctx)
f0e0fd51 2550{
1060a50b 2551 return ctx->get_issuer;
f0e0fd51
RS
2552}
2553
8cc86b81
DDO
2554X509_STORE_CTX_check_issued_fn
2555 X509_STORE_CTX_get_check_issued(const X509_STORE_CTX *ctx)
4dba585f 2556{
1060a50b 2557 return ctx->check_issued;
4dba585f
DSH
2558}
2559
8cc86b81
DDO
2560X509_STORE_CTX_check_revocation_fn
2561 X509_STORE_CTX_get_check_revocation(const X509_STORE_CTX *ctx)
f0e0fd51 2562{
1060a50b 2563 return ctx->check_revocation;
f0e0fd51
RS
2564}
2565
8cc86b81 2566X509_STORE_CTX_get_crl_fn X509_STORE_CTX_get_get_crl(const X509_STORE_CTX *ctx)
f0e0fd51 2567{
1060a50b 2568 return ctx->get_crl;
f0e0fd51
RS
2569}
2570
8cc86b81 2571X509_STORE_CTX_check_crl_fn X509_STORE_CTX_get_check_crl(const X509_STORE_CTX *ctx)
f0e0fd51 2572{
1060a50b
RL
2573 return ctx->check_crl;
2574}
2575
8cc86b81 2576X509_STORE_CTX_cert_crl_fn X509_STORE_CTX_get_cert_crl(const X509_STORE_CTX *ctx)
1060a50b
RL
2577{
2578 return ctx->cert_crl;
2579}
2580
8cc86b81
DDO
2581X509_STORE_CTX_check_policy_fn
2582 X509_STORE_CTX_get_check_policy(const X509_STORE_CTX *ctx)
1060a50b
RL
2583{
2584 return ctx->check_policy;
2585}
2586
8cc86b81
DDO
2587X509_STORE_CTX_lookup_certs_fn
2588 X509_STORE_CTX_get_lookup_certs(const X509_STORE_CTX *ctx)
1060a50b
RL
2589{
2590 return ctx->lookup_certs;
2591}
2592
8cc86b81
DDO
2593X509_STORE_CTX_lookup_crls_fn
2594 X509_STORE_CTX_get_lookup_crls(const X509_STORE_CTX *ctx)
1060a50b
RL
2595{
2596 return ctx->lookup_crls;
2597}
2598
8cc86b81 2599X509_STORE_CTX_cleanup_fn X509_STORE_CTX_get_cleanup(const X509_STORE_CTX *ctx)
1060a50b
RL
2600{
2601 return ctx->cleanup;
f0e0fd51
RS
2602}
2603
8cc86b81 2604X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(const X509_STORE_CTX *ctx)
0f113f3e
MC
2605{
2606 return ctx->tree;
2607}
5d7c222d 2608
8cc86b81 2609int X509_STORE_CTX_get_explicit_policy(const X509_STORE_CTX *ctx)
0f113f3e
MC
2610{
2611 return ctx->explicit_policy;
2612}
5d7c222d 2613
8cc86b81 2614int X509_STORE_CTX_get_num_untrusted(const X509_STORE_CTX *ctx)
7f3f41d8 2615{
d9b8b89b 2616 return ctx->num_untrusted;
7f3f41d8
MC
2617}
2618
5d7c222d 2619int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
0f113f3e
MC
2620{
2621 const X509_VERIFY_PARAM *param;
12a765a5 2622
0f113f3e 2623 param = X509_VERIFY_PARAM_lookup(name);
12a765a5 2624 if (param == NULL)
0f113f3e
MC
2625 return 0;
2626 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2627}
5d7c222d 2628
8cc86b81 2629X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(const X509_STORE_CTX *ctx)
0f113f3e
MC
2630{
2631 return ctx->param;
2632}
5d7c222d
DSH
2633
2634void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
0f113f3e 2635{
222561fe 2636 X509_VERIFY_PARAM_free(ctx->param);
0f113f3e
MC
2637 ctx->param = param;
2638}
d9b8b89b 2639
b9aec69a 2640void X509_STORE_CTX_set0_dane(X509_STORE_CTX *ctx, SSL_DANE *dane)
919ba009
VD
2641{
2642 ctx->dane = dane;
2643}
2644
170b7358
VD
2645static unsigned char *dane_i2d(
2646 X509 *cert,
2647 uint8_t selector,
2648 unsigned int *i2dlen)
2649{
2650 unsigned char *buf = NULL;
2651 int len;
2652
2653 /*
2654 * Extract ASN.1 DER form of certificate or public key.
2655 */
2656 switch (selector) {
2657 case DANETLS_SELECTOR_CERT:
2658 len = i2d_X509(cert, &buf);
2659 break;
2660 case DANETLS_SELECTOR_SPKI:
2661 len = i2d_X509_PUBKEY(X509_get_X509_PUBKEY(cert), &buf);
2662 break;
2663 default:
9311d0c4 2664 ERR_raise(ERR_LIB_X509, X509_R_BAD_SELECTOR);
170b7358
VD
2665 return NULL;
2666 }
2667
2668 if (len < 0 || buf == NULL) {
9311d0c4 2669 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
170b7358
VD
2670 return NULL;
2671 }
2672
2673 *i2dlen = (unsigned int)len;
2674 return buf;
2675}
2676
2677#define DANETLS_NONE 256 /* impossible uint8_t */
2678
2679static int dane_match(X509_STORE_CTX *ctx, X509 *cert, int depth)
2680{
b9aec69a 2681 SSL_DANE *dane = ctx->dane;
170b7358
VD
2682 unsigned usage = DANETLS_NONE;
2683 unsigned selector = DANETLS_NONE;
2684 unsigned ordinal = DANETLS_NONE;
2685 unsigned mtype = DANETLS_NONE;
2686 unsigned char *i2dbuf = NULL;
2687 unsigned int i2dlen = 0;
2688 unsigned char mdbuf[EVP_MAX_MD_SIZE];
2689 unsigned char *cmpbuf = NULL;
2690 unsigned int cmplen = 0;
2691 int i;
2692 int recnum;
2693 int matched = 0;
2694 danetls_record *t = NULL;
2695 uint32_t mask;
2696
2697 mask = (depth == 0) ? DANETLS_EE_MASK : DANETLS_TA_MASK;
2698
2699 /*
2700 * The trust store is not applicable with DANE-TA(2)
2701 */
2702 if (depth >= ctx->num_untrusted)
2703 mask &= DANETLS_PKIX_MASK;
2704
2705 /*
2706 * If we've previously matched a PKIX-?? record, no need to test any
02e112a8 2707 * further PKIX-?? records, it remains to just build the PKIX chain.
170b7358
VD
2708 * Had the match been a DANE-?? record, we'd be done already.
2709 */
2710 if (dane->mdpth >= 0)
2711 mask &= ~DANETLS_PKIX_MASK;
2712
2713 /*-
2714 * https://tools.ietf.org/html/rfc7671#section-5.1
2715 * https://tools.ietf.org/html/rfc7671#section-5.2
2716 * https://tools.ietf.org/html/rfc7671#section-5.3
2717 * https://tools.ietf.org/html/rfc7671#section-5.4
2718 *
2719 * We handle DANE-EE(3) records first as they require no chain building
2720 * and no expiration or hostname checks. We also process digests with
2721 * higher ordinals first and ignore lower priorities except Full(0) which
2722 * is always processed (last). If none match, we then process PKIX-EE(1).
2723 *
2724 * NOTE: This relies on DANE usages sorting before the corresponding PKIX
2725 * usages in SSL_dane_tlsa_add(), and also on descending sorting of digest
2726 * priorities. See twin comment in ssl/ssl_lib.c.
2727 *
2728 * We expect that most TLSA RRsets will have just a single usage, so we
2729 * don't go out of our way to cache multiple selector-specific i2d buffers
2730 * across usages, but if the selector happens to remain the same as switch
2731 * usages, that's OK. Thus, a set of "3 1 1", "3 0 1", "1 1 1", "1 0 1",
2732 * records would result in us generating each of the certificate and public
2733 * key DER forms twice, but more typically we'd just see multiple "3 1 1"
2734 * or multiple "3 0 1" records.
2735 *
2736 * As soon as we find a match at any given depth, we stop, because either
2737 * we've matched a DANE-?? record and the peer is authenticated, or, after
0d4fb843 2738 * exhausting all DANE-?? records, we've matched a PKIX-?? record, which is
170b7358
VD
2739 * sufficient for DANE, and what remains to do is ordinary PKIX validation.
2740 */
2741 recnum = (dane->umask & mask) ? sk_danetls_record_num(dane->trecs) : 0;
2742 for (i = 0; matched == 0 && i < recnum; ++i) {
2743 t = sk_danetls_record_value(dane->trecs, i);
2744 if ((DANETLS_USAGE_BIT(t->usage) & mask) == 0)
2745 continue;
2746 if (t->usage != usage) {
2747 usage = t->usage;
2748
2749 /* Reset digest agility for each usage/selector pair */
2750 mtype = DANETLS_NONE;
2751 ordinal = dane->dctx->mdord[t->mtype];
2752 }
2753 if (t->selector != selector) {
2754 selector = t->selector;
2755
2756 /* Update per-selector state */
2757 OPENSSL_free(i2dbuf);
2758 i2dbuf = dane_i2d(cert, selector, &i2dlen);
2759 if (i2dbuf == NULL)
2760 return -1;
2761
2762 /* Reset digest agility for each usage/selector pair */
2763 mtype = DANETLS_NONE;
2764 ordinal = dane->dctx->mdord[t->mtype];
2765 } else if (t->mtype != DANETLS_MATCHING_FULL) {
2766 /*-
2767 * Digest agility:
2768 *
2769 * <https://tools.ietf.org/html/rfc7671#section-9>
2770 *
2771 * For a fixed selector, after processing all records with the
2772 * highest mtype ordinal, ignore all mtypes with lower ordinals
2773 * other than "Full".
2774 */
2775 if (dane->dctx->mdord[t->mtype] < ordinal)
2776 continue;
2777 }
2778
2779 /*
2780 * Each time we hit a (new selector or) mtype, re-compute the relevant
2781 * digest, more complex caching is not worth the code space.
2782 */
2783 if (t->mtype != mtype) {
2784 const EVP_MD *md = dane->dctx->mdevp[mtype = t->mtype];
2785 cmpbuf = i2dbuf;
2786 cmplen = i2dlen;
2787
2788 if (md != NULL) {
dccd20d1
F
2789 cmpbuf = mdbuf;
2790 if (!EVP_Digest(i2dbuf, i2dlen, cmpbuf, &cmplen, md, 0)) {
2791 matched = -1;
170b7358
VD
2792 break;
2793 }
2794 }
2795 }
2796
2797 /*
2798 * Squirrel away the certificate and depth if we have a match. Any
2799 * DANE match is dispositive, but with PKIX we still need to build a
2800 * full chain.
2801 */
2802 if (cmplen == t->dlen &&
2803 memcmp(cmpbuf, t->data, cmplen) == 0) {
2804 if (DANETLS_USAGE_BIT(usage) & DANETLS_DANE_MASK)
2805 matched = 1;
2806 if (matched || dane->mdpth < 0) {
2807 dane->mdpth = depth;
2808 dane->mtlsa = t;
2809 OPENSSL_free(dane->mcert);
2810 dane->mcert = cert;
2811 X509_up_ref(cert);
2812 }
2813 break;
2814 }
2815 }
2816
2817 /* Clear the one-element DER cache */
2818 OPENSSL_free(i2dbuf);
2819 return matched;
2820}
2821
2822static int check_dane_issuer(X509_STORE_CTX *ctx, int depth)
2823{
b9aec69a 2824 SSL_DANE *dane = ctx->dane;
170b7358
VD
2825 int matched = 0;
2826 X509 *cert;
2827
2828 if (!DANETLS_HAS_TA(dane) || depth == 0)
2829 return X509_TRUST_UNTRUSTED;
2830
2831 /*
ade08735 2832 * Record any DANE trust anchor matches, for the first depth to test, if
170b7358
VD
2833 * there's one at that depth. (This'll be false for length 1 chains looking
2834 * for an exact match for the leaf certificate).
2835 */
2836 cert = sk_X509_value(ctx->chain, depth);
2837 if (cert != NULL && (matched = dane_match(ctx, cert, depth)) < 0)
2838 return X509_TRUST_REJECTED;
2839 if (matched > 0) {
2840 ctx->num_untrusted = depth - 1;
2841 return X509_TRUST_TRUSTED;
2842 }
2843
2844 return X509_TRUST_UNTRUSTED;
2845}
2846
2847static int check_dane_pkeys(X509_STORE_CTX *ctx)
2848{
b9aec69a 2849 SSL_DANE *dane = ctx->dane;
170b7358
VD
2850 danetls_record *t;
2851 int num = ctx->num_untrusted;
2852 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2853 int recnum = sk_danetls_record_num(dane->trecs);
2854 int i;
2855
2856 for (i = 0; i < recnum; ++i) {
2857 t = sk_danetls_record_value(dane->trecs, i);
2858 if (t->usage != DANETLS_USAGE_DANE_TA ||
2859 t->selector != DANETLS_SELECTOR_SPKI ||
2860 t->mtype != DANETLS_MATCHING_FULL ||
6725682d 2861 X509_verify(cert, t->spki) <= 0)
170b7358
VD
2862 continue;
2863
c0a445a9 2864 /* Clear any PKIX-?? matches that failed to extend to a full chain */
170b7358
VD
2865 X509_free(dane->mcert);
2866 dane->mcert = NULL;
2867
2868 /* Record match via a bare TA public key */
2869 ctx->bare_ta_signed = 1;
2870 dane->mdpth = num - 1;
2871 dane->mtlsa = t;
2872
2873 /* Prune any excess chain certificates */
2874 num = sk_X509_num(ctx->chain);
2875 for (; num > ctx->num_untrusted; --num)
2876 X509_free(sk_X509_pop(ctx->chain));
2877
2878 return X509_TRUST_TRUSTED;
2879 }
2880
2881 return X509_TRUST_UNTRUSTED;
2882}
2883
b9aec69a 2884static void dane_reset(SSL_DANE *dane)
170b7358
VD
2885{
2886 /*
2887 * Reset state to verify another chain, or clear after failure.
2888 */
2889 X509_free(dane->mcert);
2890 dane->mcert = NULL;
2891 dane->mtlsa = NULL;
2892 dane->mdpth = -1;
2893 dane->pdpth = -1;
2894}
2895
6e328256
VD
2896static int check_leaf_suiteb(X509_STORE_CTX *ctx, X509 *cert)
2897{
2898 int err = X509_chain_check_suiteb(NULL, cert, NULL, ctx->param->flags);
2899
6e5e118c
DO
2900 CHECK_CB(err != X509_V_OK, ctx, cert, 0, err);
2901 return 1;
6e328256
VD
2902}
2903
170b7358
VD
2904static int dane_verify(X509_STORE_CTX *ctx)
2905{
2906 X509 *cert = ctx->cert;
b9aec69a 2907 SSL_DANE *dane = ctx->dane;
170b7358
VD
2908 int matched;
2909 int done;
2910
2911 dane_reset(dane);
2912
89ff989d
VD
2913 /*-
2914 * When testing the leaf certificate, if we match a DANE-EE(3) record,
2915 * dane_match() returns 1 and we're done. If however we match a PKIX-EE(1)
2916 * record, the match depth and matching TLSA record are recorded, but the
ade08735 2917 * return value is 0, because we still need to find a PKIX trust anchor.
89ff989d
VD
2918 * Therefore, when DANE authentication is enabled (required), we're done
2919 * if:
2920 * + matched < 0, internal error.
2921 * + matched == 1, we matched a DANE-EE(3) record
2922 * + matched == 0, mdepth < 0 (no PKIX-EE match) and there are no
2923 * DANE-TA(2) or PKIX-TA(0) to test.
2924 */
170b7358
VD
2925 matched = dane_match(ctx, ctx->cert, 0);
2926 done = matched != 0 || (!DANETLS_HAS_TA(dane) && dane->mdpth < 0);
2927
2928 if (done)
2929 X509_get_pubkey_parameters(NULL, ctx->chain);
2930
2931 if (matched > 0) {
70dd3c65 2932 /* Callback invoked as needed */
6e328256
VD
2933 if (!check_leaf_suiteb(ctx, cert))
2934 return 0;
5ae4ceb9
VD
2935 /* Callback invoked as needed */
2936 if ((dane->flags & DANE_FLAG_NO_DANE_EE_NAMECHECKS) == 0 &&
2937 !check_id(ctx))
2938 return 0;
70dd3c65 2939 /* Bypass internal_verify(), issue depth 0 success callback */
170b7358
VD
2940 ctx->error_depth = 0;
2941 ctx->current_cert = cert;
6e328256 2942 return ctx->verify_cb(1, ctx);
170b7358
VD
2943 }
2944
2945 if (matched < 0) {
2946 ctx->error_depth = 0;
2947 ctx->current_cert = cert;
2948 ctx->error = X509_V_ERR_OUT_OF_MEM;
2949 return -1;
2950 }
2951
2952 if (done) {
2953 /* Fail early, TA-based success is not possible */
6e328256
VD
2954 if (!check_leaf_suiteb(ctx, cert))
2955 return 0;
70dd3c65 2956 return verify_cb_cert(ctx, cert, 0, X509_V_ERR_DANE_NO_MATCH);
170b7358
VD
2957 }
2958
2959 /*
2960 * Chain verification for usages 0/1/2. TLSA record matching of depth > 0
2961 * certificates happens in-line with building the rest of the chain.
2962 */
2963 return verify_chain(ctx);
2964}
2965
fbb82a60
VD
2966/* Get issuer, without duplicate suppression */
2967static int get_issuer(X509 **issuer, X509_STORE_CTX *ctx, X509 *cert)
2968{
2969 STACK_OF(X509) *saved_chain = ctx->chain;
2970 int ok;
2971
2972 ctx->chain = NULL;
2973 ok = ctx->get_issuer(issuer, ctx, cert);
2974 ctx->chain = saved_chain;
2975
2976 return ok;
2977}
2978
d9b8b89b
VD
2979static int build_chain(X509_STORE_CTX *ctx)
2980{
b9aec69a 2981 SSL_DANE *dane = ctx->dane;
d9b8b89b
VD
2982 int num = sk_X509_num(ctx->chain);
2983 X509 *cert = sk_X509_value(ctx->chain, num - 1);
0d8dbb52 2984 int self_signed;
d9b8b89b
VD
2985 STACK_OF(X509) *sktmp = NULL;
2986 unsigned int search;
170b7358 2987 int may_trusted = 0;
d9b8b89b
VD
2988 int may_alternate = 0;
2989 int trust = X509_TRUST_UNTRUSTED;
2990 int alt_untrusted = 0;
2991 int depth;
2992 int ok = 0;
2993 int i;
2994
2995 /* Our chain starts with a single untrusted element. */
24664a3b 2996 if (!ossl_assert(num == 1 && ctx->num_untrusted == num)) {
9311d0c4 2997 ERR_raise(ERR_LIB_X509, ERR_R_INTERNAL_ERROR);
24664a3b
MC
2998 ctx->error = X509_V_ERR_UNSPECIFIED;
2999 return 0;
3000 }
d9b8b89b 3001
6725682d 3002 self_signed = X509_self_signed(cert, 0);
02369787 3003 if (self_signed < 0) {
0c56a648
MC
3004 ctx->error = X509_V_ERR_UNSPECIFIED;
3005 return 0;
3006 }
3007
d9b8b89b
VD
3008#define S_DOUNTRUSTED (1 << 0) /* Search untrusted chain */
3009#define S_DOTRUSTED (1 << 1) /* Search trusted store */
3010#define S_DOALTERNATE (1 << 2) /* Retry with pruned alternate chain */
3011 /*
3012 * Set up search policy, untrusted if possible, trusted-first if enabled.
170b7358
VD
3013 * If we're doing DANE and not doing PKIX-TA/PKIX-EE, we never look in the
3014 * trust_store, otherwise we might look there first. If not trusted-first,
3015 * and alternate chains are not disabled, try building an alternate chain
3016 * if no luck with untrusted first.
d9b8b89b
VD
3017 */
3018 search = (ctx->untrusted != NULL) ? S_DOUNTRUSTED : 0;
170b7358
VD
3019 if (DANETLS_HAS_PKIX(dane) || !DANETLS_HAS_DANE(dane)) {
3020 if (search == 0 || ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
3021 search |= S_DOTRUSTED;
3022 else if (!(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS))
3023 may_alternate = 1;
3024 may_trusted = 1;
3025 }
d9b8b89b
VD
3026
3027 /*
3028 * Shallow-copy the stack of untrusted certificates (with TLS, this is
3029 * typically the content of the peer's certificate message) so can make
3030 * multiple passes over it, while free to remove elements as we go.
3031 */
3032 if (ctx->untrusted && (sktmp = sk_X509_dup(ctx->untrusted)) == NULL) {
9311d0c4 3033 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
f3e235ed 3034 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
3035 return 0;
3036 }
3037
69664d6a 3038 /*
ade08735 3039 * If we got any "DANE-TA(2) Cert(0) Full(0)" trust anchors from DNS, add
69664d6a
VD
3040 * them to our working copy of the untrusted certificate stack. Since the
3041 * caller of X509_STORE_CTX_init() may have provided only a leaf cert with
3042 * no corresponding stack of untrusted certificates, we may need to create
3043 * an empty stack first. [ At present only the ssl library provides DANE
3044 * support, and ssl_verify_cert_chain() always provides a non-null stack
3045 * containing at least the leaf certificate, but we must be prepared for
3046 * this to change. ]
3047 */
170b7358 3048 if (DANETLS_ENABLED(dane) && dane->certs != NULL) {
69664d6a 3049 if (sktmp == NULL && (sktmp = sk_X509_new_null()) == NULL) {
9311d0c4 3050 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
f3e235ed 3051 ctx->error = X509_V_ERR_OUT_OF_MEM;
69664d6a
VD
3052 return 0;
3053 }
eeccc237
DDO
3054 if (!X509_add_certs(sktmp, dane->certs, X509_ADD_FLAG_DEFAULT)) {
3055 sk_X509_free(sktmp);
3056 ctx->error = X509_V_ERR_OUT_OF_MEM;
3057 return 0;
170b7358
VD
3058 }
3059 }
3060
d9b8b89b
VD
3061 /*
3062 * Still absurdly large, but arithmetically safe, a lower hard upper bound
3063 * might be reasonable.
3064 */
3065 if (ctx->param->depth > INT_MAX/2)
3066 ctx->param->depth = INT_MAX/2;
3067
3068 /*
ade08735 3069 * Try to extend the chain until we reach an ultimately trusted issuer.
d9b8b89b
VD
3070 * Build chains up to one longer the limit, later fail if we hit the limit,
3071 * with an X509_V_ERR_CERT_CHAIN_TOO_LONG error code.
3072 */
3073 depth = ctx->param->depth + 1;
3074
3075 while (search != 0) {
3076 X509 *x;
3077 X509 *xtmp = NULL;
3078
3079 /*
3080 * Look in the trust store if enabled for first lookup, or we've run
fbb82a60
VD
3081 * out of untrusted issuers and search here is not disabled. When we
3082 * reach the depth limit, we stop extending the chain, if by that point
ade08735 3083 * we've not found a trust anchor, any trusted chain would be too long.
fbb82a60
VD
3084 *
3085 * The error reported to the application verify callback is at the
3086 * maximal valid depth with the current certificate equal to the last
3087 * not ultimately-trusted issuer. For example, with verify_depth = 0,
3088 * the callback will report errors at depth=1 when the immediate issuer
3089 * of the leaf certificate is not a trust anchor. No attempt will be
3090 * made to locate an issuer for that certificate, since such a chain
3091 * would be a-priori too long.
d9b8b89b
VD
3092 */
3093 if ((search & S_DOTRUSTED) != 0) {
d9b8b89b
VD
3094 i = num = sk_X509_num(ctx->chain);
3095 if ((search & S_DOALTERNATE) != 0) {
3096 /*
3097 * As high up the chain as we can, look for an alternative
3098 * trusted issuer of an untrusted certificate that currently
3099 * has an untrusted issuer. We use the alt_untrusted variable
3100 * to track how far up the chain we find the first match. It
3101 * is only if and when we find a match, that we prune the chain
3102 * and reset ctx->num_untrusted to the reduced count of
3103 * untrusted certificates. While we're searching for such a
3104 * match (which may never be found), it is neither safe nor
3105 * wise to preemptively modify either the chain or
3106 * ctx->num_untrusted.
3107 *
3108 * Note, like ctx->num_untrusted, alt_untrusted is a count of
3109 * untrusted certificates, not a "depth".
3110 */
3111 i = alt_untrusted;
3112 }
3113 x = sk_X509_value(ctx->chain, i-1);
3114
fbb82a60 3115 ok = (depth < num) ? 0 : get_issuer(&xtmp, ctx, x);
d9b8b89b
VD
3116
3117 if (ok < 0) {
3118 trust = X509_TRUST_REJECTED;
f3e235ed 3119 ctx->error = X509_V_ERR_STORE_LOOKUP;
d9b8b89b
VD
3120 search = 0;
3121 continue;
3122 }
3123
3124 if (ok > 0) {
3125 /*
3126 * Alternative trusted issuer for a mid-chain untrusted cert?
3127 * Pop the untrusted cert's successors and retry. We might now
3128 * be able to complete a valid chain via the trust store. Note
ade08735
DDO
3129 * that despite the current trust store match we might still
3130 * fail complete the chain to a suitable trust anchor, in which
d9b8b89b
VD
3131 * case we may prune some more untrusted certificates and try
3132 * again. Thus the S_DOALTERNATE bit may yet be turned on
3133 * again with an even shorter untrusted chain!
170b7358
VD
3134 *
3135 * If in the process we threw away our matching PKIX-TA trust
3136 * anchor, reset DANE trust. We might find a suitable trusted
3137 * certificate among the ones from the trust store.
d9b8b89b
VD
3138 */
3139 if ((search & S_DOALTERNATE) != 0) {
02369787 3140 if (!ossl_assert(num > i && i > 0 && !self_signed)) {
9311d0c4 3141 ERR_raise(ERR_LIB_X509, ERR_R_INTERNAL_ERROR);
24664a3b
MC
3142 X509_free(xtmp);
3143 trust = X509_TRUST_REJECTED;
3144 ctx->error = X509_V_ERR_UNSPECIFIED;
3145 search = 0;
3146 continue;
3147 }
d9b8b89b
VD
3148 search &= ~S_DOALTERNATE;
3149 for (; num > i; --num)
3150 X509_free(sk_X509_pop(ctx->chain));
3151 ctx->num_untrusted = num;
170b7358
VD
3152
3153 if (DANETLS_ENABLED(dane) &&
3154 dane->mdpth >= ctx->num_untrusted) {
3155 dane->mdpth = -1;
3156 X509_free(dane->mcert);
3157 dane->mcert = NULL;
3158 }
3159 if (DANETLS_ENABLED(dane) &&
3160 dane->pdpth >= ctx->num_untrusted)
3161 dane->pdpth = -1;
d9b8b89b
VD
3162 }
3163
3164 /*
3165 * Self-signed untrusted certificates get replaced by their
3166 * trusted matching issuer. Otherwise, grow the chain.
3167 */
02369787 3168 if (!self_signed) {
d9b8b89b
VD
3169 if (!sk_X509_push(ctx->chain, x = xtmp)) {
3170 X509_free(xtmp);
9311d0c4 3171 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
d9b8b89b 3172 trust = X509_TRUST_REJECTED;
f3e235ed 3173 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
3174 search = 0;
3175 continue;
3176 }
6725682d 3177 self_signed = X509_self_signed(x, 0);
02369787 3178 if (self_signed < 0) {
a268ed3a 3179 sk_X509_free(sktmp);
0c56a648
MC
3180 ctx->error = X509_V_ERR_UNSPECIFIED;
3181 return 0;
3182 }
d9b8b89b
VD
3183 } else if (num == ctx->num_untrusted) {
3184 /*
3185 * We have a self-signed certificate that has the same
3186 * subject name (and perhaps keyid and/or serial number) as
ade08735 3187 * a trust anchor. We must have an exact match to avoid
d9b8b89b
VD
3188 * possible impersonation via key substitution etc.
3189 */
3190 if (X509_cmp(x, xtmp) != 0) {
3191 /* Self-signed untrusted mimic. */
3192 X509_free(xtmp);
3193 ok = 0;
3194 } else {
3195 X509_free(x);
3196 ctx->num_untrusted = --num;
3197 (void) sk_X509_set(ctx->chain, num, x = xtmp);
3198 }
3199 }
3200
3201 /*
e99505b4 3202 * We've added a new trusted certificate to the chain, re-check
d9b8b89b
VD
3203 * trust. If not done, and not self-signed look deeper.
3204 * Whether or not we're doing "trusted first", we no longer
3205 * look for untrusted certificates from the peer's chain.
170b7358
VD
3206 *
3207 * At this point ctx->num_trusted and num must reflect the
3208 * correct number of untrusted certificates, since the DANE
3209 * logic in check_trust() depends on distinguishing CAs from
3210 * "the wire" from CAs from the trust store. In particular, the
3211 * certificate at depth "num" should be the new trusted
3212 * certificate with ctx->num_untrusted <= num.
d9b8b89b
VD
3213 */
3214 if (ok) {
24664a3b 3215 if (!ossl_assert(ctx->num_untrusted <= num)) {
9311d0c4 3216 ERR_raise(ERR_LIB_X509, ERR_R_INTERNAL_ERROR);
24664a3b
MC
3217 trust = X509_TRUST_REJECTED;
3218 ctx->error = X509_V_ERR_UNSPECIFIED;
3219 search = 0;
3220 continue;
3221 }
d9b8b89b
VD
3222 search &= ~S_DOUNTRUSTED;
3223 switch (trust = check_trust(ctx, num)) {
3224 case X509_TRUST_TRUSTED:
3225 case X509_TRUST_REJECTED:
3226 search = 0;
3227 continue;
3228 }
02369787 3229 if (!self_signed)
d9b8b89b
VD
3230 continue;
3231 }
3232 }
3233
3234 /*
3235 * No dispositive decision, and either self-signed or no match, if
3236 * we were doing untrusted-first, and alt-chains are not disabled,
3237 * do that, by repeatedly losing one untrusted element at a time,
3238 * and trying to extend the shorted chain.
3239 */
3240 if ((search & S_DOUNTRUSTED) == 0) {
3241 /* Continue search for a trusted issuer of a shorter chain? */
3242 if ((search & S_DOALTERNATE) != 0 && --alt_untrusted > 0)
3243 continue;
3244 /* Still no luck and no fallbacks left? */
3245 if (!may_alternate || (search & S_DOALTERNATE) != 0 ||
3246 ctx->num_untrusted < 2)
3247 break;
3248 /* Search for a trusted issuer of a shorter chain */
3249 search |= S_DOALTERNATE;
3250 alt_untrusted = ctx->num_untrusted - 1;
02369787 3251 self_signed = 0;
d9b8b89b
VD
3252 }
3253 }
3254
3255 /*
3256 * Extend chain with peer-provided certificates
3257 */
3258 if ((search & S_DOUNTRUSTED) != 0) {
3259 num = sk_X509_num(ctx->chain);
24664a3b 3260 if (!ossl_assert(num == ctx->num_untrusted)) {
9311d0c4 3261 ERR_raise(ERR_LIB_X509, ERR_R_INTERNAL_ERROR);
24664a3b
MC
3262 trust = X509_TRUST_REJECTED;
3263 ctx->error = X509_V_ERR_UNSPECIFIED;
3264 search = 0;
3265 continue;
3266 }
d9b8b89b 3267 x = sk_X509_value(ctx->chain, num-1);
d9b8b89b
VD
3268
3269 /*
3270 * Once we run out of untrusted issuers, we stop looking for more
3271 * and start looking only in the trust store if enabled.
3272 */
02369787
DDO
3273 xtmp = (self_signed || depth < num) ? NULL
3274 : find_issuer(ctx, sktmp, x);
d9b8b89b
VD
3275 if (xtmp == NULL) {
3276 search &= ~S_DOUNTRUSTED;
3277 if (may_trusted)
3278 search |= S_DOTRUSTED;
3279 continue;
3280 }
3281
fbb82a60
VD
3282 /* Drop this issuer from future consideration */
3283 (void) sk_X509_delete_ptr(sktmp, xtmp);
3284
e9e7b5df 3285 if (!X509_up_ref(xtmp)) {
9311d0c4 3286 ERR_raise(ERR_LIB_X509, ERR_R_INTERNAL_ERROR);
e9e7b5df
BE
3287 trust = X509_TRUST_REJECTED;
3288 ctx->error = X509_V_ERR_UNSPECIFIED;
3289 search = 0;
3290 continue;
3291 }
3292
fbb82a60 3293 if (!sk_X509_push(ctx->chain, xtmp)) {
e9e7b5df 3294 X509_free(xtmp);
9311d0c4 3295 ERR_raise(ERR_LIB_X509, ERR_R_MALLOC_FAILURE);
d9b8b89b 3296 trust = X509_TRUST_REJECTED;
f3e235ed 3297 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
3298 search = 0;
3299 continue;
3300 }
fbb82a60 3301
e9e7b5df 3302 x = xtmp;
d9b8b89b 3303 ++ctx->num_untrusted;
7b424087 3304 self_signed = X509_self_signed(x, 0);
02369787 3305 if (self_signed < 0) {
2a4ad6a5 3306 sk_X509_free(sktmp);
02369787 3307 ctx->error = X509_V_ERR_UNSPECIFIED;
0c56a648
MC
3308 return 0;
3309 }
d9b8b89b 3310
170b7358
VD
3311 /*
3312 * Check for DANE-TA trust of the topmost untrusted certificate.
3313 */
3314 switch (trust = check_dane_issuer(ctx, ctx->num_untrusted - 1)) {
3315 case X509_TRUST_TRUSTED:
3316 case X509_TRUST_REJECTED:
3317 search = 0;
3318 continue;
3319 }
d9b8b89b
VD
3320 }
3321 }
3322 sk_X509_free(sktmp);
3323
3324 /*
170b7358
VD
3325 * Last chance to make a trusted chain, either bare DANE-TA public-key
3326 * signers, or else direct leaf PKIX trust.
d9b8b89b 3327 */
497ecc0d
VD
3328 num = sk_X509_num(ctx->chain);
3329 if (num <= depth) {
170b7358
VD
3330 if (trust == X509_TRUST_UNTRUSTED && DANETLS_HAS_DANE_TA(dane))
3331 trust = check_dane_pkeys(ctx);
497ecc0d
VD
3332 if (trust == X509_TRUST_UNTRUSTED && num == ctx->num_untrusted)
3333 trust = check_trust(ctx, num);
d9b8b89b
VD
3334 }
3335
3336 switch (trust) {
3337 case X509_TRUST_TRUSTED:
3338 return 1;
3339 case X509_TRUST_REJECTED:
70dd3c65 3340 /* Callback already issued */
d9b8b89b
VD
3341 return 0;
3342 case X509_TRUST_UNTRUSTED:
3343 default:
3344 num = sk_X509_num(ctx->chain);
6e5e118c
DO
3345 CHECK_CB(num > depth, ctx, NULL, num-1, X509_V_ERR_CERT_CHAIN_TOO_LONG);
3346 CHECK_CB(DANETLS_ENABLED(dane)
3347 && (!DANETLS_HAS_PKIX(dane) || dane->pdpth >= 0),
3348 ctx, NULL, num-1, X509_V_ERR_DANE_NO_MATCH);
02369787 3349 if (self_signed)
70dd3c65 3350 return verify_cb_cert(ctx, NULL, num-1,
6e5e118c
DO
3351 sk_X509_num(ctx->chain) == 1
3352 ? X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT
3353 : X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN);
70dd3c65 3354 return verify_cb_cert(ctx, NULL, num-1,
6e5e118c
DO
3355 ctx->num_untrusted < num
3356 ? X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT
3357 : X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY);
d9b8b89b
VD
3358 }
3359}
fbb82a60
VD
3360
3361static const int minbits_table[] = { 80, 112, 128, 192, 256 };
3362static const int NUM_AUTH_LEVELS = OSSL_NELEM(minbits_table);
3363
3364/*
3365 * Check whether the public key of ``cert`` meets the security level of
3366 * ``ctx``.
3367 *
3368 * Returns 1 on success, 0 otherwise.
3369 */
3370static int check_key_level(X509_STORE_CTX *ctx, X509 *cert)
3371{
3372 EVP_PKEY *pkey = X509_get0_pubkey(cert);
3373 int level = ctx->param->auth_level;
3374
baba1545
KG
3375 /*
3376 * At security level zero, return without checking for a supported public
3377 * key type. Some engines support key types not understood outside the
3378 * engine, and we only need to understand the key when enforcing a security
3379 * floor.
3380 */
3381 if (level <= 0)
3382 return 1;
3383
fbb82a60
VD
3384 /* Unsupported or malformed keys are not secure */
3385 if (pkey == NULL)
3386 return 0;
3387
fbb82a60
VD
3388 if (level > NUM_AUTH_LEVELS)
3389 level = NUM_AUTH_LEVELS;
3390
3391 return EVP_PKEY_security_bits(pkey) >= minbits_table[level - 1];
3392}
3393
cccf532f
TM
3394/*
3395 * Check whether the public key of ``cert`` does not use explicit params
3396 * for an elliptic curve.
3397 *
3398 * Returns 1 on success, 0 if check fails, -1 for other errors.
3399 */
3400static int check_curve(X509 *cert)
3401{
3402#ifndef OPENSSL_NO_EC
3403 EVP_PKEY *pkey = X509_get0_pubkey(cert);
3404
3405 /* Unsupported or malformed key */
3406 if (pkey == NULL)
3407 return -1;
3408
3409 if (EVP_PKEY_id(pkey) == EVP_PKEY_EC) {
3410 int ret;
3411
3412 ret = EC_KEY_decoded_from_explicit_params(EVP_PKEY_get0_EC_KEY(pkey));
3413 return ret < 0 ? ret : !ret;
3414 }
3415#endif
3416
3417 return 1;
3418}
3419
fbb82a60
VD
3420/*
3421 * Check whether the signature digest algorithm of ``cert`` meets the security
3422 * level of ``ctx``. Should not be checked for trust anchors (whether
3423 * self-signed or otherwise).
3424 *
3425 * Returns 1 on success, 0 otherwise.
3426 */
3427static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert)
3428{
fbb82a60
VD
3429 int secbits = -1;
3430 int level = ctx->param->auth_level;
3431
3432 if (level <= 0)
3433 return 1;
3434 if (level > NUM_AUTH_LEVELS)
3435 level = NUM_AUTH_LEVELS;
3436
c3c8823c
DSH
3437 if (!X509_get_signature_info(cert, NULL, NULL, &secbits, NULL))
3438 return 0;
fbb82a60
VD
3439
3440 return secbits >= minbits_table[level - 1];
3441}