]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/x509/x509_vfy.c
Fix error handling in x509v3_cache_extensions and related functions
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
CommitLineData
b1322259 1/*
ba4356ae 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
b1322259
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
11#include <time.h>
12#include <errno.h>
d9b8b89b 13#include <limits.h>
d02b48c6 14
0c994d54 15#include "crypto/ctype.h"
b39fc560 16#include "internal/cryptlib.h"
17f389bb 17#include <openssl/crypto.h>
ec577822
BM
18#include <openssl/buffer.h>
19#include <openssl/evp.h>
20#include <openssl/asn1.h>
21#include <openssl/x509.h>
11262391 22#include <openssl/x509v3.h>
ec577822 23#include <openssl/objects.h>
176db6dc 24#include "internal/dane.h"
0c994d54 25#include "crypto/x509.h"
b5acbf91 26#include "x509_local.h"
d02b48c6 27
d43c4497
DSH
28/* CRL score values */
29
30/* No unhandled critical extensions */
31
0f113f3e 32#define CRL_SCORE_NOCRITICAL 0x100
d43c4497
DSH
33
34/* certificate is within CRL scope */
35
0f113f3e 36#define CRL_SCORE_SCOPE 0x080
d43c4497
DSH
37
38/* CRL times valid */
39
0f113f3e 40#define CRL_SCORE_TIME 0x040
d43c4497
DSH
41
42/* Issuer name matches certificate */
43
0f113f3e 44#define CRL_SCORE_ISSUER_NAME 0x020
d43c4497
DSH
45
46/* If this score or above CRL is probably valid */
47
48#define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
49
50/* CRL issuer is certificate issuer */
51
0f113f3e 52#define CRL_SCORE_ISSUER_CERT 0x018
d43c4497
DSH
53
54/* CRL issuer is on certificate path */
55
0f113f3e 56#define CRL_SCORE_SAME_PATH 0x008
d43c4497
DSH
57
58/* CRL issuer matches CRL AKID */
59
0f113f3e 60#define CRL_SCORE_AKID 0x004
d43c4497
DSH
61
62/* Have a delta CRL with valid times */
63
0f113f3e 64#define CRL_SCORE_TIME_DELTA 0x002
d43c4497 65
d9b8b89b
VD
66static int build_chain(X509_STORE_CTX *ctx);
67static int verify_chain(X509_STORE_CTX *ctx);
170b7358 68static int dane_verify(X509_STORE_CTX *ctx);
0f113f3e 69static int null_callback(int ok, X509_STORE_CTX *e);
2f043896
DSH
70static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
71static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
30b415b0 72static int check_chain_extensions(X509_STORE_CTX *ctx);
e9746e03 73static int check_name_constraints(X509_STORE_CTX *ctx);
3bf15e29 74static int check_id(X509_STORE_CTX *ctx);
d9b8b89b 75static int check_trust(X509_STORE_CTX *ctx, int num_untrusted);
b545dc67
DSH
76static int check_revocation(X509_STORE_CTX *ctx);
77static int check_cert(X509_STORE_CTX *ctx);
5d7c222d 78static int check_policy(X509_STORE_CTX *ctx);
c9a81b30 79static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
170b7358 80static int check_dane_issuer(X509_STORE_CTX *ctx, int depth);
fbb82a60
VD
81static int check_key_level(X509_STORE_CTX *ctx, X509 *cert);
82static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert);
4b96839f
DSH
83
84static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
0f113f3e 85 unsigned int *preasons, X509_CRL *crl, X509 *x);
d43c4497 86static int get_crl_delta(X509_STORE_CTX *ctx,
0f113f3e
MC
87 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
88static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
89 int *pcrl_score, X509_CRL *base,
90 STACK_OF(X509_CRL) *crls);
91static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
92 int *pcrl_score);
4b96839f 93static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
0f113f3e 94 unsigned int *preasons);
9d84d4ed
DSH
95static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
96static int check_crl_chain(X509_STORE_CTX *ctx,
0f113f3e
MC
97 STACK_OF(X509) *cert_path,
98 STACK_OF(X509) *crl_path);
4b96839f 99
d02b48c6 100static int internal_verify(X509_STORE_CTX *ctx);
d02b48c6 101
6b691a5c 102static int null_callback(int ok, X509_STORE_CTX *e)
0f113f3e
MC
103{
104 return ok;
105}
d02b48c6 106
2da2ff50
DSH
107/* Return 1 is a certificate is self signed */
108static int cert_self_signed(X509 *x)
0f113f3e 109{
ba4356ae
BE
110 if (X509_check_purpose(x, -1, 0) != 1)
111 return 0;
0f113f3e
MC
112 if (x->ex_flags & EXFLAG_SS)
113 return 1;
114 else
115 return 0;
116}
d02b48c6 117
2dabd822
DSH
118/* Given a certificate try and find an exact match in the store */
119
120static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
121{
122 STACK_OF(X509) *certs;
123 X509 *xtmp = NULL;
124 int i;
125 /* Lookup all certs with matching subject name */
126 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
127 if (certs == NULL)
128 return NULL;
129 /* Look for exact match */
130 for (i = 0; i < sk_X509_num(certs); i++) {
131 xtmp = sk_X509_value(certs, i);
132 if (!X509_cmp(xtmp, x))
133 break;
134 }
135 if (i < sk_X509_num(certs))
05f0fb9f 136 X509_up_ref(xtmp);
0f113f3e
MC
137 else
138 xtmp = NULL;
139 sk_X509_pop_free(certs, X509_free);
140 return xtmp;
141}
2dabd822 142
70dd3c65
VD
143/*-
144 * Inform the verify callback of an error.
145 * If B<x> is not NULL it is the error cert, otherwise use the chain cert at
146 * B<depth>.
147 * If B<err> is not X509_V_OK, that's the error value, otherwise leave
148 * unchanged (presumably set by the caller).
149 *
150 * Returns 0 to abort verification with an error, non-zero to continue.
151 */
152static int verify_cb_cert(X509_STORE_CTX *ctx, X509 *x, int depth, int err)
153{
154 ctx->error_depth = depth;
155 ctx->current_cert = (x != NULL) ? x : sk_X509_value(ctx->chain, depth);
156 if (err != X509_V_OK)
157 ctx->error = err;
158 return ctx->verify_cb(0, ctx);
159}
160
161/*-
162 * Inform the verify callback of an error, CRL-specific variant. Here, the
163 * error depth and certificate are already set, we just specify the error
164 * number.
165 *
166 * Returns 0 to abort verification with an error, non-zero to continue.
167 */
168static int verify_cb_crl(X509_STORE_CTX *ctx, int err)
169{
170 ctx->error = err;
171 return ctx->verify_cb(0, ctx);
172}
173
fbb82a60
VD
174static int check_auth_level(X509_STORE_CTX *ctx)
175{
176 int i;
177 int num = sk_X509_num(ctx->chain);
178
179 if (ctx->param->auth_level <= 0)
180 return 1;
181
182 for (i = 0; i < num; ++i) {
183 X509 *cert = sk_X509_value(ctx->chain, i);
184
185 /*
186 * We've already checked the security of the leaf key, so here we only
187 * check the security of issuer keys.
188 */
189 if (i > 0 && !check_key_level(ctx, cert) &&
190 verify_cb_cert(ctx, cert, i, X509_V_ERR_CA_KEY_TOO_SMALL) == 0)
191 return 0;
192 /*
193 * We also check the signature algorithm security of all certificates
194 * except those of the trust anchor at index num-1.
195 */
196 if (i < num - 1 && !check_sig_level(ctx, cert) &&
197 verify_cb_cert(ctx, cert, i, X509_V_ERR_CA_MD_TOO_WEAK) == 0)
198 return 0;
199 }
200 return 1;
201}
202
d9b8b89b
VD
203static int verify_chain(X509_STORE_CTX *ctx)
204{
d9b8b89b
VD
205 int err;
206 int ok;
207
208 /*
209 * Before either returning with an error, or continuing with CRL checks,
210 * instantiate chain public key parameters.
211 */
212 if ((ok = build_chain(ctx)) == 0 ||
213 (ok = check_chain_extensions(ctx)) == 0 ||
fbb82a60 214 (ok = check_auth_level(ctx)) == 0 ||
d9b8b89b
VD
215 (ok = check_id(ctx)) == 0 || 1)
216 X509_get_pubkey_parameters(NULL, ctx->chain);
217 if (ok == 0 || (ok = ctx->check_revocation(ctx)) == 0)
218 return ok;
219
220 err = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
221 ctx->param->flags);
222 if (err != X509_V_OK) {
70dd3c65 223 if ((ok = verify_cb_cert(ctx, NULL, ctx->error_depth, err)) == 0)
d9b8b89b
VD
224 return ok;
225 }
226
227 /* Verify chain signatures and expiration times */
228 ok = (ctx->verify != NULL) ? ctx->verify(ctx) : internal_verify(ctx);
229 if (!ok)
230 return ok;
231
8545051c
DB
232 if ((ok = check_name_constraints(ctx)) == 0)
233 return ok;
234
d9b8b89b
VD
235#ifndef OPENSSL_NO_RFC3779
236 /* RFC 3779 path validation, now that CRL check has been done */
9021a5df 237 if ((ok = X509v3_asid_validate_path(ctx)) == 0)
d9b8b89b 238 return ok;
9021a5df 239 if ((ok = X509v3_addr_validate_path(ctx)) == 0)
d9b8b89b
VD
240 return ok;
241#endif
242
243 /* If we get this far evaluate policies */
244 if (ctx->param->flags & X509_V_FLAG_POLICY_CHECK)
245 ok = ctx->check_policy(ctx);
246 return ok;
247}
248
6b691a5c 249int X509_verify_cert(X509_STORE_CTX *ctx)
0f113f3e 250{
b9aec69a 251 SSL_DANE *dane = ctx->dane;
f3e235ed 252 int ret;
d9b8b89b 253
0f113f3e
MC
254 if (ctx->cert == NULL) {
255 X509err(X509_F_X509_VERIFY_CERT, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
f3e235ed 256 ctx->error = X509_V_ERR_INVALID_CALL;
0f113f3e
MC
257 return -1;
258 }
d9b8b89b 259
aae41f8c
MC
260 if (ctx->chain != NULL) {
261 /*
262 * This X509_STORE_CTX has already been used to verify a cert. We
263 * cannot do another one.
264 */
265 X509err(X509_F_X509_VERIFY_CERT, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f3e235ed 266 ctx->error = X509_V_ERR_INVALID_CALL;
aae41f8c
MC
267 return -1;
268 }
0f113f3e 269
0f113f3e
MC
270 /*
271 * first we make sure the chain we are going to build is present and that
272 * the first entry is in place
273 */
aae41f8c
MC
274 if (((ctx->chain = sk_X509_new_null()) == NULL) ||
275 (!sk_X509_push(ctx->chain, ctx->cert))) {
276 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
f3e235ed 277 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b 278 return -1;
0f113f3e 279 }
05f0fb9f 280 X509_up_ref(ctx->cert);
d9b8b89b 281 ctx->num_untrusted = 1;
5d7c222d 282
fbb82a60
VD
283 /* If the peer's public key is too weak, we can stop early. */
284 if (!check_key_level(ctx, ctx->cert) &&
285 !verify_cb_cert(ctx, ctx->cert, 0, X509_V_ERR_EE_KEY_TOO_SMALL))
286 return 0;
287
f3e235ed
VD
288 if (DANETLS_ENABLED(dane))
289 ret = dane_verify(ctx);
290 else
291 ret = verify_chain(ctx);
292
170b7358 293 /*
f3e235ed
VD
294 * Safety-net. If we are returning an error, we must also set ctx->error,
295 * so that the chain is not considered verified should the error be ignored
296 * (e.g. TLS with SSL_VERIFY_NONE).
170b7358 297 */
f3e235ed
VD
298 if (ret <= 0 && ctx->error == X509_V_OK)
299 ctx->error = X509_V_ERR_UNSPECIFIED;
300 return ret;
0f113f3e
MC
301}
302
303/*
304 * Given a STACK_OF(X509) find the issuer of cert (if any)
2f043896 305 */
2f043896
DSH
306static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
307{
0f113f3e 308 int i;
c53f7355 309 X509 *issuer, *rv = NULL;
fbb82a60 310
0f113f3e 311 for (i = 0; i < sk_X509_num(sk); i++) {
c53f7355
VD
312 issuer = sk_X509_value(sk, i);
313 if (ctx->check_issued(ctx, x, issuer)) {
314 rv = issuer;
315 if (x509_check_cert_time(ctx, rv, -1))
316 break;
317 }
0f113f3e 318 }
c53f7355 319 return rv;
2f043896
DSH
320}
321
322/* Given a possible certificate and issuer check them */
323
324static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
325{
0f113f3e
MC
326 int ret;
327 if (x == issuer)
328 return cert_self_signed(x);
329 ret = X509_check_issued(issuer, x);
330 if (ret == X509_V_OK) {
331 int i;
332 X509 *ch;
333 /* Special case: single self signed certificate */
334 if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
335 return 1;
336 for (i = 0; i < sk_X509_num(ctx->chain); i++) {
337 ch = sk_X509_value(ctx->chain, i);
338 if (ch == issuer || !X509_cmp(ch, issuer)) {
339 ret = X509_V_ERR_PATH_LOOP;
340 break;
341 }
342 }
343 }
344
d33def66 345 return (ret == X509_V_OK);
2f043896
DSH
346}
347
348/* Alternative lookup method: look from a STACK stored in other_ctx */
349
350static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
351{
0f113f3e
MC
352 *issuer = find_issuer(ctx, ctx->other_ctx, x);
353 if (*issuer) {
05f0fb9f 354 X509_up_ref(*issuer);
0f113f3e
MC
355 return 1;
356 } else
357 return 0;
2f043896 358}
2f043896 359
c864e761
DSH
360static STACK_OF(X509) *lookup_certs_sk(X509_STORE_CTX *ctx, X509_NAME *nm)
361{
362 STACK_OF(X509) *sk = NULL;
363 X509 *x;
364 int i;
7fcdbd83 365
c864e761
DSH
366 for (i = 0; i < sk_X509_num(ctx->other_ctx); i++) {
367 x = sk_X509_value(ctx->other_ctx, i);
368 if (X509_NAME_cmp(nm, X509_get_subject_name(x)) == 0) {
369 if (sk == NULL)
370 sk = sk_X509_new_null();
371 if (sk == NULL || sk_X509_push(sk, x) == 0) {
372 sk_X509_pop_free(sk, X509_free);
7fcdbd83
F
373 X509err(X509_F_LOOKUP_CERTS_SK, ERR_R_MALLOC_FAILURE);
374 ctx->error = X509_V_ERR_OUT_OF_MEM;
c864e761
DSH
375 return NULL;
376 }
377 X509_up_ref(x);
378 }
379 }
380 return sk;
381}
382
0daccd4d
VD
383/*
384 * Check EE or CA certificate purpose. For trusted certificates explicit local
385 * auxiliary trust can be used to override EKU-restrictions.
386 */
387static int check_purpose(X509_STORE_CTX *ctx, X509 *x, int purpose, int depth,
388 int must_be_ca)
389{
0daccd4d
VD
390 int tr_ok = X509_TRUST_UNTRUSTED;
391
392 /*
393 * For trusted certificates we want to see whether any auxiliary trust
33cc5dde 394 * settings trump the purpose constraints.
0daccd4d
VD
395 *
396 * This is complicated by the fact that the trust ordinals in
397 * ctx->param->trust are entirely independent of the purpose ordinals in
398 * ctx->param->purpose!
399 *
400 * What connects them is their mutual initialization via calls from
401 * X509_STORE_CTX_set_default() into X509_VERIFY_PARAM_lookup() which sets
402 * related values of both param->trust and param->purpose. It is however
403 * typically possible to infer associated trust values from a purpose value
404 * via the X509_PURPOSE API.
405 *
406 * Therefore, we can only check for trust overrides when the purpose we're
407 * checking is the same as ctx->param->purpose and ctx->param->trust is
33cc5dde 408 * also set.
0daccd4d
VD
409 */
410 if (depth >= ctx->num_untrusted && purpose == ctx->param->purpose)
411 tr_ok = X509_check_trust(x, ctx->param->trust, X509_TRUST_NO_SS_COMPAT);
412
33cc5dde
VD
413 switch (tr_ok) {
414 case X509_TRUST_TRUSTED:
0daccd4d 415 return 1;
33cc5dde
VD
416 case X509_TRUST_REJECTED:
417 break;
418 default:
419 switch (X509_check_purpose(x, purpose, must_be_ca > 0)) {
420 case 1:
421 return 1;
422 case 0:
423 break;
424 default:
425 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT) == 0)
426 return 1;
427 }
428 break;
429 }
0daccd4d 430
70dd3c65 431 return verify_cb_cert(ctx, x, depth, X509_V_ERR_INVALID_PURPOSE);
0daccd4d
VD
432}
433
0f113f3e
MC
434/*
435 * Check a certificate chains extensions for consistency with the supplied
436 * purpose
11262391
DSH
437 */
438
30b415b0 439static int check_chain_extensions(X509_STORE_CTX *ctx)
11262391 440{
0daccd4d 441 int i, must_be_ca, plen = 0;
0f113f3e 442 X509 *x;
0f113f3e
MC
443 int proxy_path_length = 0;
444 int purpose;
445 int allow_proxy_certs;
0daccd4d 446 int num = sk_X509_num(ctx->chain);
0f113f3e 447
35a1cc90
MC
448 /*-
449 * must_be_ca can have 1 of 3 values:
450 * -1: we accept both CA and non-CA certificates, to allow direct
451 * use of self-signed certificates (which are marked as CA).
452 * 0: we only accept non-CA certificates. This is currently not
453 * used, but the possibility is present for future extensions.
454 * 1: we only accept CA certificates. This is currently used for
455 * all certificates in the chain except the leaf certificate.
456 */
0f113f3e
MC
457 must_be_ca = -1;
458
459 /* CRL path validation */
460 if (ctx->parent) {
461 allow_proxy_certs = 0;
462 purpose = X509_PURPOSE_CRL_SIGN;
463 } else {
464 allow_proxy_certs =
465 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
0f113f3e
MC
466 purpose = ctx->param->purpose;
467 }
468
0daccd4d 469 for (i = 0; i < num; i++) {
0f113f3e
MC
470 int ret;
471 x = sk_X509_value(ctx->chain, i);
472 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
473 && (x->ex_flags & EXFLAG_CRITICAL)) {
70dd3c65
VD
474 if (!verify_cb_cert(ctx, x, i,
475 X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION))
0daccd4d 476 return 0;
0f113f3e
MC
477 }
478 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY)) {
70dd3c65
VD
479 if (!verify_cb_cert(ctx, x, i,
480 X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED))
0daccd4d 481 return 0;
0f113f3e
MC
482 }
483 ret = X509_check_ca(x);
484 switch (must_be_ca) {
485 case -1:
486 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
487 && (ret != 1) && (ret != 0)) {
488 ret = 0;
489 ctx->error = X509_V_ERR_INVALID_CA;
490 } else
491 ret = 1;
492 break;
493 case 0:
494 if (ret != 0) {
495 ret = 0;
496 ctx->error = X509_V_ERR_INVALID_NON_CA;
497 } else
498 ret = 1;
499 break;
500 default:
4d9e33ac 501 /* X509_V_FLAG_X509_STRICT is implicit for intermediate CAs */
0f113f3e 502 if ((ret == 0)
4d9e33ac 503 || ((i + 1 < num || ctx->param->flags & X509_V_FLAG_X509_STRICT)
0f113f3e
MC
504 && (ret != 1))) {
505 ret = 0;
506 ctx->error = X509_V_ERR_INVALID_CA;
507 } else
508 ret = 1;
509 break;
510 }
70dd3c65
VD
511 if (ret == 0 && !verify_cb_cert(ctx, x, i, X509_V_OK))
512 return 0;
513 /* check_purpose() makes the callback as needed */
514 if (purpose > 0 && !check_purpose(ctx, x, purpose, i, must_be_ca))
515 return 0;
a190ea8a
VD
516 /* Check pathlen */
517 if ((i > 1) && (x->ex_pathlen != -1)
518 && (plen > (x->ex_pathlen + proxy_path_length))) {
70dd3c65 519 if (!verify_cb_cert(ctx, x, i, X509_V_ERR_PATH_LENGTH_EXCEEDED))
0daccd4d 520 return 0;
0f113f3e 521 }
bb692394 522 /* Increment path length if not a self issued intermediate CA */
a190ea8a 523 if (i > 0 && (x->ex_flags & EXFLAG_SI) == 0)
0f113f3e
MC
524 plen++;
525 /*
526 * If this certificate is a proxy certificate, the next certificate
527 * must be another proxy certificate or a EE certificate. If not,
528 * the next certificate must be a CA certificate.
529 */
530 if (x->ex_flags & EXFLAG_PROXY) {
ed17c7c1
RL
531 /*
532 * RFC3820, 4.1.3 (b)(1) stipulates that if pCPathLengthConstraint
533 * is less than max_path_length, the former should be copied to
534 * the latter, and 4.1.4 (a) stipulates that max_path_length
535 * should be verified to be larger than zero and decrement it.
536 *
537 * Because we're checking the certs in the reverse order, we start
538 * with verifying that proxy_path_length isn't larger than pcPLC,
539 * and copy the latter to the former if it is, and finally,
540 * increment proxy_path_length.
541 */
542 if (x->ex_pcpathlen != -1) {
543 if (proxy_path_length > x->ex_pcpathlen) {
544 if (!verify_cb_cert(ctx, x, i,
545 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED))
546 return 0;
547 }
548 proxy_path_length = x->ex_pcpathlen;
0f113f3e
MC
549 }
550 proxy_path_length++;
551 must_be_ca = 0;
552 } else
553 must_be_ca = 1;
554 }
0daccd4d 555 return 1;
11262391
DSH
556}
557
55a6250f
VD
558static int has_san_id(X509 *x, int gtype)
559{
560 int i;
561 int ret = 0;
562 GENERAL_NAMES *gs = X509_get_ext_d2i(x, NID_subject_alt_name, NULL, NULL);
563
564 if (gs == NULL)
565 return 0;
566
567 for (i = 0; i < sk_GENERAL_NAME_num(gs); i++) {
568 GENERAL_NAME *g = sk_GENERAL_NAME_value(gs, i);
569
570 if (g->type == gtype) {
571 ret = 1;
572 break;
573 }
574 }
575 GENERAL_NAMES_free(gs);
576 return ret;
577}
578
e9746e03 579static int check_name_constraints(X509_STORE_CTX *ctx)
0f113f3e 580{
70dd3c65
VD
581 int i;
582
0f113f3e
MC
583 /* Check name constraints for all certificates */
584 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
70dd3c65
VD
585 X509 *x = sk_X509_value(ctx->chain, i);
586 int j;
587
0f113f3e
MC
588 /* Ignore self issued certs unless last in chain */
589 if (i && (x->ex_flags & EXFLAG_SI))
590 continue;
c8223538
RL
591
592 /*
593 * Proxy certificates policy has an extra constraint, where the
594 * certificate subject MUST be the issuer with a single CN entry
595 * added.
596 * (RFC 3820: 3.4, 4.1.3 (a)(4))
597 */
598 if (x->ex_flags & EXFLAG_PROXY) {
599 X509_NAME *tmpsubject = X509_get_subject_name(x);
600 X509_NAME *tmpissuer = X509_get_issuer_name(x);
601 X509_NAME_ENTRY *tmpentry = NULL;
602 int last_object_nid = 0;
603 int err = X509_V_OK;
604 int last_object_loc = X509_NAME_entry_count(tmpsubject) - 1;
605
606 /* Check that there are at least two RDNs */
607 if (last_object_loc < 1) {
608 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
609 goto proxy_name_done;
610 }
611
612 /*
613 * Check that there is exactly one more RDN in subject as
614 * there is in issuer.
615 */
616 if (X509_NAME_entry_count(tmpsubject)
617 != X509_NAME_entry_count(tmpissuer) + 1) {
618 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
619 goto proxy_name_done;
620 }
621
622 /*
623 * Check that the last subject component isn't part of a
624 * multivalued RDN
625 */
626 if (X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
627 last_object_loc))
628 == X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
629 last_object_loc - 1))) {
630 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
631 goto proxy_name_done;
632 }
633
634 /*
635 * Check that the last subject RDN is a commonName, and that
636 * all the previous RDNs match the issuer exactly
637 */
638 tmpsubject = X509_NAME_dup(tmpsubject);
639 if (tmpsubject == NULL) {
640 X509err(X509_F_CHECK_NAME_CONSTRAINTS, ERR_R_MALLOC_FAILURE);
641 ctx->error = X509_V_ERR_OUT_OF_MEM;
642 return 0;
643 }
644
645 tmpentry =
646 X509_NAME_delete_entry(tmpsubject, last_object_loc);
647 last_object_nid =
648 OBJ_obj2nid(X509_NAME_ENTRY_get_object(tmpentry));
649
650 if (last_object_nid != NID_commonName
651 || X509_NAME_cmp(tmpsubject, tmpissuer) != 0) {
652 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
653 }
654
655 X509_NAME_ENTRY_free(tmpentry);
656 X509_NAME_free(tmpsubject);
657
658 proxy_name_done:
659 if (err != X509_V_OK
660 && !verify_cb_cert(ctx, x, i, err))
661 return 0;
662 }
663
0f113f3e
MC
664 /*
665 * Check against constraints for all certificates higher in chain
666 * including trust anchor. Trust anchor not strictly speaking needed
667 * but if it includes constraints it is to be assumed it expects them
668 * to be obeyed.
669 */
670 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
671 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
70dd3c65 672
0f113f3e 673 if (nc) {
70dd3c65
VD
674 int rv = NAME_CONSTRAINTS_check(x, nc);
675
5bd5dcd4 676 /* If EE certificate check commonName too */
55a6250f
VD
677 if (rv == X509_V_OK && i == 0
678 && (ctx->param->hostflags
679 & X509_CHECK_FLAG_NEVER_CHECK_SUBJECT) == 0
680 && ((ctx->param->hostflags
681 & X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT) != 0
682 || !has_san_id(x, GEN_DNS)))
5bd5dcd4
DSH
683 rv = NAME_CONSTRAINTS_check_CN(x, nc);
684
f3e235ed
VD
685 switch (rv) {
686 case X509_V_OK:
687 break;
688 case X509_V_ERR_OUT_OF_MEM:
70dd3c65 689 return 0;
f3e235ed
VD
690 default:
691 if (!verify_cb_cert(ctx, x, i, rv))
692 return 0;
693 break;
694 }
0f113f3e
MC
695 }
696 }
697 }
698 return 1;
699}
e9746e03 700
3bf15e29 701static int check_id_error(X509_STORE_CTX *ctx, int errcode)
0f113f3e 702{
70dd3c65 703 return verify_cb_cert(ctx, ctx->cert, 0, errcode);
0f113f3e 704}
3bf15e29 705
9689a6ae 706static int check_hosts(X509 *x, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
707{
708 int i;
9689a6ae 709 int n = sk_OPENSSL_STRING_num(vpm->hosts);
0f113f3e
MC
710 char *name;
711
9689a6ae
DSH
712 if (vpm->peername != NULL) {
713 OPENSSL_free(vpm->peername);
714 vpm->peername = NULL;
a0724ef1 715 }
0f113f3e 716 for (i = 0; i < n; ++i) {
9689a6ae
DSH
717 name = sk_OPENSSL_STRING_value(vpm->hosts, i);
718 if (X509_check_host(x, name, 0, vpm->hostflags, &vpm->peername) > 0)
0f113f3e
MC
719 return 1;
720 }
721 return n == 0;
722}
8abffa4a 723
3bf15e29 724static int check_id(X509_STORE_CTX *ctx)
0f113f3e
MC
725{
726 X509_VERIFY_PARAM *vpm = ctx->param;
0f113f3e 727 X509 *x = ctx->cert;
9689a6ae 728 if (vpm->hosts && check_hosts(x, vpm) <= 0) {
0f113f3e
MC
729 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
730 return 0;
731 }
9689a6ae 732 if (vpm->email && X509_check_email(x, vpm->email, vpm->emaillen, 0) <= 0) {
0f113f3e
MC
733 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
734 return 0;
735 }
9689a6ae 736 if (vpm->ip && X509_check_ip(x, vpm->ip, vpm->iplen, 0) <= 0) {
0f113f3e
MC
737 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
738 return 0;
739 }
740 return 1;
741}
3bf15e29 742
d9b8b89b 743static int check_trust(X509_STORE_CTX *ctx, int num_untrusted)
51630a37 744{
70dd3c65 745 int i;
0f113f3e 746 X509 *x = NULL;
d9b8b89b 747 X509 *mx;
b9aec69a 748 SSL_DANE *dane = ctx->dane;
d9b8b89b
VD
749 int num = sk_X509_num(ctx->chain);
750 int trust;
751
bdcadca2
VD
752 /*
753 * Check for a DANE issuer at depth 1 or greater, if it is a DANE-TA(2)
754 * match, we're done, otherwise we'll merely record the match depth.
755 */
756 if (DANETLS_HAS_TA(dane) && num_untrusted > 0 && num_untrusted < num) {
170b7358
VD
757 switch (trust = check_dane_issuer(ctx, num_untrusted)) {
758 case X509_TRUST_TRUSTED:
759 case X509_TRUST_REJECTED:
760 return trust;
761 }
762 }
763
d9b8b89b
VD
764 /*
765 * Check trusted certificates in chain at depth num_untrusted and up.
766 * Note, that depths 0..num_untrusted-1 may also contain trusted
767 * certificates, but the caller is expected to have already checked those,
768 * and wants to incrementally check just any added since.
769 */
770 for (i = num_untrusted; i < num; i++) {
0f113f3e 771 x = sk_X509_value(ctx->chain, i);
d9b8b89b 772 trust = X509_check_trust(x, ctx->param->trust, 0);
0f113f3e 773 /* If explicitly trusted return trusted */
d9b8b89b
VD
774 if (trust == X509_TRUST_TRUSTED)
775 goto trusted;
776 if (trust == X509_TRUST_REJECTED)
777 goto rejected;
0f113f3e 778 }
d9b8b89b 779
0f113f3e 780 /*
d9b8b89b
VD
781 * If we are looking at a trusted certificate, and accept partial chains,
782 * the chain is PKIX trusted.
0f113f3e 783 */
d9b8b89b
VD
784 if (num_untrusted < num) {
785 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
786 goto trusted;
787 return X509_TRUST_UNTRUSTED;
788 }
789
497ecc0d 790 if (num_untrusted == num && ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
d9b8b89b
VD
791 /*
792 * Last-resort call with no new trusted certificates, check the leaf
793 * for a direct trust store match.
794 */
bdcadca2
VD
795 i = 0;
796 x = sk_X509_value(ctx->chain, i);
0f113f3e 797 mx = lookup_cert_match(ctx, x);
d9b8b89b
VD
798 if (!mx)
799 return X509_TRUST_UNTRUSTED;
800
801 /*
802 * Check explicit auxiliary trust/reject settings. If none are set,
803 * we'll accept X509_TRUST_UNTRUSTED when not self-signed.
804 */
805 trust = X509_check_trust(mx, ctx->param->trust, 0);
806 if (trust == X509_TRUST_REJECTED) {
807 X509_free(mx);
808 goto rejected;
0f113f3e 809 }
d9b8b89b
VD
810
811 /* Replace leaf with trusted match */
812 (void) sk_X509_set(ctx->chain, 0, mx);
813 X509_free(x);
814 ctx->num_untrusted = 0;
815 goto trusted;
0f113f3e
MC
816 }
817
818 /*
819 * If no trusted certs in chain at all return untrusted and allow
820 * standard (no issuer cert) etc errors to be indicated.
821 */
822 return X509_TRUST_UNTRUSTED;
d9b8b89b
VD
823
824 rejected:
70dd3c65 825 if (!verify_cb_cert(ctx, x, i, X509_V_ERR_CERT_REJECTED))
d9b8b89b
VD
826 return X509_TRUST_REJECTED;
827 return X509_TRUST_UNTRUSTED;
828
829 trusted:
170b7358
VD
830 if (!DANETLS_ENABLED(dane))
831 return X509_TRUST_TRUSTED;
832 if (dane->pdpth < 0)
833 dane->pdpth = num_untrusted;
834 /* With DANE, PKIX alone is not trusted until we have both */
835 if (dane->mdpth >= 0)
836 return X509_TRUST_TRUSTED;
837 return X509_TRUST_UNTRUSTED;
51630a37
DSH
838}
839
b545dc67 840static int check_revocation(X509_STORE_CTX *ctx)
0f113f3e 841{
4c9b0a03 842 int i = 0, last = 0, ok = 0;
0f113f3e
MC
843 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
844 return 1;
845 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
846 last = sk_X509_num(ctx->chain) - 1;
847 else {
848 /* If checking CRL paths this isn't the EE certificate */
849 if (ctx->parent)
850 return 1;
851 last = 0;
852 }
853 for (i = 0; i <= last; i++) {
854 ctx->error_depth = i;
855 ok = check_cert(ctx);
856 if (!ok)
857 return ok;
858 }
859 return 1;
860}
b545dc67
DSH
861
862static int check_cert(X509_STORE_CTX *ctx)
0f113f3e
MC
863{
864 X509_CRL *crl = NULL, *dcrl = NULL;
70dd3c65
VD
865 int ok = 0;
866 int cnum = ctx->error_depth;
867 X509 *x = sk_X509_value(ctx->chain, cnum);
868
0f113f3e
MC
869 ctx->current_cert = x;
870 ctx->current_issuer = NULL;
871 ctx->current_crl_score = 0;
872 ctx->current_reasons = 0;
70dd3c65 873
790555d6
RL
874 if (x->ex_flags & EXFLAG_PROXY)
875 return 1;
876
0f113f3e 877 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
70dd3c65
VD
878 unsigned int last_reasons = ctx->current_reasons;
879
0f113f3e
MC
880 /* Try to retrieve relevant CRL */
881 if (ctx->get_crl)
882 ok = ctx->get_crl(ctx, &crl, x);
883 else
884 ok = get_crl_delta(ctx, &crl, &dcrl, x);
885 /*
886 * If error looking up CRL, nothing we can do except notify callback
887 */
888 if (!ok) {
70dd3c65
VD
889 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
890 goto done;
0f113f3e
MC
891 }
892 ctx->current_crl = crl;
893 ok = ctx->check_crl(ctx, crl);
894 if (!ok)
70dd3c65 895 goto done;
0f113f3e
MC
896
897 if (dcrl) {
898 ok = ctx->check_crl(ctx, dcrl);
899 if (!ok)
70dd3c65 900 goto done;
0f113f3e
MC
901 ok = ctx->cert_crl(ctx, dcrl, x);
902 if (!ok)
70dd3c65 903 goto done;
0f113f3e
MC
904 } else
905 ok = 1;
906
907 /* Don't look in full CRL if delta reason is removefromCRL */
908 if (ok != 2) {
909 ok = ctx->cert_crl(ctx, crl, x);
910 if (!ok)
70dd3c65 911 goto done;
0f113f3e
MC
912 }
913
914 X509_CRL_free(crl);
915 X509_CRL_free(dcrl);
916 crl = NULL;
917 dcrl = NULL;
918 /*
60250017 919 * If reasons not updated we won't get anywhere by another iteration,
0f113f3e
MC
920 * so exit loop.
921 */
922 if (last_reasons == ctx->current_reasons) {
70dd3c65
VD
923 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
924 goto done;
0f113f3e
MC
925 }
926 }
70dd3c65 927 done:
0f113f3e
MC
928 X509_CRL_free(crl);
929 X509_CRL_free(dcrl);
930
931 ctx->current_crl = NULL;
932 return ok;
0f113f3e 933}
b545dc67 934
e1a27eb3
DSH
935/* Check CRL times against values in X509_STORE_CTX */
936
937static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
0f113f3e
MC
938{
939 time_t *ptime;
940 int i;
70dd3c65 941
0f113f3e
MC
942 if (notify)
943 ctx->current_crl = crl;
944 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
945 ptime = &ctx->param->check_time;
d35ff2c0
DW
946 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
947 return 1;
0f113f3e
MC
948 else
949 ptime = NULL;
950
568ce3a5 951 i = X509_cmp_time(X509_CRL_get0_lastUpdate(crl), ptime);
0f113f3e
MC
952 if (i == 0) {
953 if (!notify)
954 return 0;
70dd3c65 955 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD))
0f113f3e
MC
956 return 0;
957 }
958
959 if (i > 0) {
960 if (!notify)
961 return 0;
70dd3c65 962 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_NOT_YET_VALID))
0f113f3e
MC
963 return 0;
964 }
965
568ce3a5
DSH
966 if (X509_CRL_get0_nextUpdate(crl)) {
967 i = X509_cmp_time(X509_CRL_get0_nextUpdate(crl), ptime);
0f113f3e
MC
968
969 if (i == 0) {
970 if (!notify)
971 return 0;
70dd3c65 972 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD))
0f113f3e
MC
973 return 0;
974 }
975 /* Ignore expiry of base CRL is delta is valid */
976 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
977 if (!notify)
978 return 0;
70dd3c65 979 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_HAS_EXPIRED))
0f113f3e
MC
980 return 0;
981 }
982 }
983
984 if (notify)
985 ctx->current_crl = NULL;
986
987 return 1;
988}
e1a27eb3 989
d43c4497 990static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
0f113f3e
MC
991 X509 **pissuer, int *pscore, unsigned int *preasons,
992 STACK_OF(X509_CRL) *crls)
993{
994 int i, crl_score, best_score = *pscore;
995 unsigned int reasons, best_reasons = 0;
996 X509 *x = ctx->current_cert;
997 X509_CRL *crl, *best_crl = NULL;
998 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
999
1000 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1001 crl = sk_X509_CRL_value(crls, i);
1002 reasons = *preasons;
1003 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
8b7c51a0 1004 if (crl_score < best_score || crl_score == 0)
626aa248
DSH
1005 continue;
1006 /* If current CRL is equivalent use it if it is newer */
8b7c51a0 1007 if (crl_score == best_score && best_crl != NULL) {
626aa248 1008 int day, sec;
568ce3a5
DSH
1009 if (ASN1_TIME_diff(&day, &sec, X509_CRL_get0_lastUpdate(best_crl),
1010 X509_CRL_get0_lastUpdate(crl)) == 0)
626aa248 1011 continue;
e032117d
DSH
1012 /*
1013 * ASN1_TIME_diff never returns inconsistent signs for |day|
1014 * and |sec|.
1015 */
1016 if (day <= 0 && sec <= 0)
626aa248 1017 continue;
0f113f3e 1018 }
626aa248
DSH
1019 best_crl = crl;
1020 best_crl_issuer = crl_issuer;
1021 best_score = crl_score;
1022 best_reasons = reasons;
0f113f3e
MC
1023 }
1024
1025 if (best_crl) {
222561fe 1026 X509_CRL_free(*pcrl);
0f113f3e
MC
1027 *pcrl = best_crl;
1028 *pissuer = best_crl_issuer;
1029 *pscore = best_score;
1030 *preasons = best_reasons;
65cbf983 1031 X509_CRL_up_ref(best_crl);
25aaa98a
RS
1032 X509_CRL_free(*pdcrl);
1033 *pdcrl = NULL;
0f113f3e
MC
1034 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1035 }
1036
1037 if (best_score >= CRL_SCORE_VALID)
1038 return 1;
1039
1040 return 0;
1041}
1042
1043/*
1044 * Compare two CRL extensions for delta checking purposes. They should be
d43c4497
DSH
1045 * both present or both absent. If both present all fields must be identical.
1046 */
1047
1048static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
0f113f3e
MC
1049{
1050 ASN1_OCTET_STRING *exta, *extb;
1051 int i;
1052 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1053 if (i >= 0) {
1054 /* Can't have multiple occurrences */
1055 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1056 return 0;
1057 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1058 } else
1059 exta = NULL;
d43c4497 1060
0f113f3e 1061 i = X509_CRL_get_ext_by_NID(b, nid, -1);
d43c4497 1062
0f113f3e 1063 if (i >= 0) {
d43c4497 1064
0f113f3e
MC
1065 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1066 return 0;
1067 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1068 } else
1069 extb = NULL;
d43c4497 1070
0f113f3e
MC
1071 if (!exta && !extb)
1072 return 1;
d43c4497 1073
0f113f3e
MC
1074 if (!exta || !extb)
1075 return 0;
d43c4497 1076
0f113f3e
MC
1077 if (ASN1_OCTET_STRING_cmp(exta, extb))
1078 return 0;
d43c4497 1079
0f113f3e
MC
1080 return 1;
1081}
d43c4497
DSH
1082
1083/* See if a base and delta are compatible */
1084
1085static int check_delta_base(X509_CRL *delta, X509_CRL *base)
0f113f3e
MC
1086{
1087 /* Delta CRL must be a delta */
1088 if (!delta->base_crl_number)
1089 return 0;
1090 /* Base must have a CRL number */
1091 if (!base->crl_number)
1092 return 0;
1093 /* Issuer names must match */
1094 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1095 return 0;
1096 /* AKID and IDP must match */
1097 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1098 return 0;
1099 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1100 return 0;
1101 /* Delta CRL base number must not exceed Full CRL number. */
1102 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1103 return 0;
1104 /* Delta CRL number must exceed full CRL number */
1105 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1106 return 1;
1107 return 0;
1108}
1109
1110/*
1111 * For a given base CRL find a delta... maybe extend to delta scoring or
1112 * retrieve a chain of deltas...
d43c4497
DSH
1113 */
1114
1115static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
0f113f3e
MC
1116 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1117{
1118 X509_CRL *delta;
1119 int i;
1120 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1121 return;
1122 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1123 return;
1124 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1125 delta = sk_X509_CRL_value(crls, i);
1126 if (check_delta_base(delta, base)) {
1127 if (check_crl_time(ctx, delta, 0))
1128 *pscore |= CRL_SCORE_TIME_DELTA;
65cbf983 1129 X509_CRL_up_ref(delta);
0f113f3e
MC
1130 *dcrl = delta;
1131 return;
1132 }
1133 }
1134 *dcrl = NULL;
1135}
1136
1137/*
1138 * For a given CRL return how suitable it is for the supplied certificate
1139 * 'x'. The return value is a mask of several criteria. If the issuer is not
1140 * the certificate issuer this is returned in *pissuer. The reasons mask is
1141 * also used to determine if the CRL is suitable: if no new reasons the CRL
1142 * is rejected, otherwise reasons is updated.
4b96839f
DSH
1143 */
1144
1145static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
0f113f3e
MC
1146 unsigned int *preasons, X509_CRL *crl, X509 *x)
1147{
1148
1149 int crl_score = 0;
1150 unsigned int tmp_reasons = *preasons, crl_reasons;
1151
1152 /* First see if we can reject CRL straight away */
1153
1154 /* Invalid IDP cannot be processed */
1155 if (crl->idp_flags & IDP_INVALID)
1156 return 0;
1157 /* Reason codes or indirect CRLs need extended CRL support */
1158 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1159 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1160 return 0;
1161 } else if (crl->idp_flags & IDP_REASONS) {
1162 /* If no new reasons reject */
1163 if (!(crl->idp_reasons & ~tmp_reasons))
1164 return 0;
1165 }
1166 /* Don't process deltas at this stage */
1167 else if (crl->base_crl_number)
1168 return 0;
1169 /* If issuer name doesn't match certificate need indirect CRL */
1170 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1171 if (!(crl->idp_flags & IDP_INDIRECT))
1172 return 0;
1173 } else
1174 crl_score |= CRL_SCORE_ISSUER_NAME;
1175
1176 if (!(crl->flags & EXFLAG_CRITICAL))
1177 crl_score |= CRL_SCORE_NOCRITICAL;
1178
1179 /* Check expiry */
1180 if (check_crl_time(ctx, crl, 0))
1181 crl_score |= CRL_SCORE_TIME;
1182
1183 /* Check authority key ID and locate certificate issuer */
1184 crl_akid_check(ctx, crl, pissuer, &crl_score);
1185
1186 /* If we can't locate certificate issuer at this point forget it */
1187
1188 if (!(crl_score & CRL_SCORE_AKID))
1189 return 0;
1190
1191 /* Check cert for matching CRL distribution points */
1192
1193 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1194 /* If no new reasons reject */
1195 if (!(crl_reasons & ~tmp_reasons))
1196 return 0;
1197 tmp_reasons |= crl_reasons;
1198 crl_score |= CRL_SCORE_SCOPE;
1199 }
1200
1201 *preasons = tmp_reasons;
1202
1203 return crl_score;
1204
1205}
4b96839f
DSH
1206
1207static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
0f113f3e
MC
1208 X509 **pissuer, int *pcrl_score)
1209{
1210 X509 *crl_issuer = NULL;
1211 X509_NAME *cnm = X509_CRL_get_issuer(crl);
1212 int cidx = ctx->error_depth;
1213 int i;
1214
1215 if (cidx != sk_X509_num(ctx->chain) - 1)
1216 cidx++;
1217
1218 crl_issuer = sk_X509_value(ctx->chain, cidx);
1219
1220 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1221 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1222 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1223 *pissuer = crl_issuer;
1224 return;
1225 }
1226 }
1227
1228 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1229 crl_issuer = sk_X509_value(ctx->chain, cidx);
1230 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1231 continue;
1232 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1233 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1234 *pissuer = crl_issuer;
1235 return;
1236 }
1237 }
1238
1239 /* Anything else needs extended CRL support */
1240
1241 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1242 return;
1243
1244 /*
1245 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1246 * untrusted certificates.
1247 */
1248 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1249 crl_issuer = sk_X509_value(ctx->untrusted, i);
1250 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1251 continue;
1252 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1253 *pissuer = crl_issuer;
1254 *pcrl_score |= CRL_SCORE_AKID;
1255 return;
1256 }
1257 }
1258}
1259
1260/*
1261 * Check the path of a CRL issuer certificate. This creates a new
9d84d4ed 1262 * X509_STORE_CTX and populates it with most of the parameters from the
0f113f3e
MC
1263 * parent. This could be optimised somewhat since a lot of path checking will
1264 * be duplicated by the parent, but this will rarely be used in practice.
9d84d4ed
DSH
1265 */
1266
1267static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
1268{
1269 X509_STORE_CTX crl_ctx;
1270 int ret;
70dd3c65 1271
0f113f3e
MC
1272 /* Don't allow recursive CRL path validation */
1273 if (ctx->parent)
1274 return 0;
1275 if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1276 return -1;
1277
1278 crl_ctx.crls = ctx->crls;
1279 /* Copy verify params across */
1280 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1281
1282 crl_ctx.parent = ctx;
1283 crl_ctx.verify_cb = ctx->verify_cb;
1284
1285 /* Verify CRL issuer */
1286 ret = X509_verify_cert(&crl_ctx);
0f113f3e
MC
1287 if (ret <= 0)
1288 goto err;
1289
1290 /* Check chain is acceptable */
0f113f3e
MC
1291 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1292 err:
1293 X509_STORE_CTX_cleanup(&crl_ctx);
1294 return ret;
1295}
1296
1297/*
1298 * RFC3280 says nothing about the relationship between CRL path and
1299 * certificate path, which could lead to situations where a certificate could
1300 * be revoked or validated by a CA not authorised to do so. RFC5280 is more
1301 * strict and states that the two paths must end in the same trust anchor,
1302 * though some discussions remain... until this is resolved we use the
1303 * RFC5280 version
9d84d4ed
DSH
1304 */
1305
1306static int check_crl_chain(X509_STORE_CTX *ctx,
0f113f3e
MC
1307 STACK_OF(X509) *cert_path,
1308 STACK_OF(X509) *crl_path)
1309{
1310 X509 *cert_ta, *crl_ta;
1311 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1312 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1313 if (!X509_cmp(cert_ta, crl_ta))
1314 return 1;
1315 return 0;
1316}
9d84d4ed 1317
3a83462d
MC
1318/*-
1319 * Check for match between two dist point names: three separate cases.
3e727a3b
DSH
1320 * 1. Both are relative names and compare X509_NAME types.
1321 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1322 * 3. Both are full names and compare two GENERAL_NAMES.
d0fff69d 1323 * 4. One is NULL: automatic match.
3e727a3b
DSH
1324 */
1325
3e727a3b 1326static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
0f113f3e
MC
1327{
1328 X509_NAME *nm = NULL;
1329 GENERAL_NAMES *gens = NULL;
1330 GENERAL_NAME *gena, *genb;
1331 int i, j;
1332 if (!a || !b)
1333 return 1;
1334 if (a->type == 1) {
1335 if (!a->dpname)
1336 return 0;
1337 /* Case 1: two X509_NAME */
1338 if (b->type == 1) {
1339 if (!b->dpname)
1340 return 0;
1341 if (!X509_NAME_cmp(a->dpname, b->dpname))
1342 return 1;
1343 else
1344 return 0;
1345 }
1346 /* Case 2: set name and GENERAL_NAMES appropriately */
1347 nm = a->dpname;
1348 gens = b->name.fullname;
1349 } else if (b->type == 1) {
1350 if (!b->dpname)
1351 return 0;
1352 /* Case 2: set name and GENERAL_NAMES appropriately */
1353 gens = a->name.fullname;
1354 nm = b->dpname;
1355 }
1356
1357 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1358 if (nm) {
1359 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1360 gena = sk_GENERAL_NAME_value(gens, i);
1361 if (gena->type != GEN_DIRNAME)
1362 continue;
1363 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1364 return 1;
1365 }
1366 return 0;
1367 }
1368
1369 /* Else case 3: two GENERAL_NAMES */
1370
1371 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1372 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1373 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1374 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1375 if (!GENERAL_NAME_cmp(gena, genb))
1376 return 1;
1377 }
1378 }
1379
1380 return 0;
1381
1382}
bc7535bc 1383
4b96839f 1384static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
0f113f3e
MC
1385{
1386 int i;
1387 X509_NAME *nm = X509_CRL_get_issuer(crl);
1388 /* If no CRLissuer return is successful iff don't need a match */
1389 if (!dp->CRLissuer)
1390 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1391 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1392 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1393 if (gen->type != GEN_DIRNAME)
1394 continue;
1395 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1396 return 1;
1397 }
1398 return 0;
1399}
d0fff69d 1400
4b96839f 1401/* Check CRLDP and IDP */
bc7535bc 1402
4b96839f 1403static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
0f113f3e
MC
1404 unsigned int *preasons)
1405{
1406 int i;
1407 if (crl->idp_flags & IDP_ONLYATTR)
1408 return 0;
1409 if (x->ex_flags & EXFLAG_CA) {
1410 if (crl->idp_flags & IDP_ONLYUSER)
1411 return 0;
1412 } else {
1413 if (crl->idp_flags & IDP_ONLYCA)
1414 return 0;
1415 }
1416 *preasons = crl->idp_reasons;
1417 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1418 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1419 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1420 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1421 *preasons &= dp->dp_reasons;
1422 return 1;
1423 }
1424 }
1425 }
1426 if ((!crl->idp || !crl->idp->distpoint)
1427 && (crl_score & CRL_SCORE_ISSUER_NAME))
1428 return 1;
1429 return 0;
1430}
1431
1432/*
1433 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1434 * to find a delta CRL too
b545dc67 1435 */
0f113f3e 1436
d43c4497 1437static int get_crl_delta(X509_STORE_CTX *ctx,
0f113f3e
MC
1438 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1439{
1440 int ok;
1441 X509 *issuer = NULL;
1442 int crl_score = 0;
1443 unsigned int reasons;
1444 X509_CRL *crl = NULL, *dcrl = NULL;
1445 STACK_OF(X509_CRL) *skcrl;
1446 X509_NAME *nm = X509_get_issuer_name(x);
70dd3c65 1447
0f113f3e
MC
1448 reasons = ctx->current_reasons;
1449 ok = get_crl_sk(ctx, &crl, &dcrl,
1450 &issuer, &crl_score, &reasons, ctx->crls);
0f113f3e
MC
1451 if (ok)
1452 goto done;
1453
1454 /* Lookup CRLs from store */
1455
1456 skcrl = ctx->lookup_crls(ctx, nm);
1457
1458 /* If no CRLs found and a near match from get_crl_sk use that */
1459 if (!skcrl && crl)
1460 goto done;
1461
1462 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1463
1464 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1465
1466 done:
0f113f3e
MC
1467 /* If we got any kind of CRL use it and return success */
1468 if (crl) {
1469 ctx->current_issuer = issuer;
1470 ctx->current_crl_score = crl_score;
1471 ctx->current_reasons = reasons;
1472 *pcrl = crl;
1473 *pdcrl = dcrl;
1474 return 1;
1475 }
0f113f3e
MC
1476 return 0;
1477}
b545dc67
DSH
1478
1479/* Check CRL validity */
1480static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
0f113f3e
MC
1481{
1482 X509 *issuer = NULL;
1483 EVP_PKEY *ikey = NULL;
70dd3c65
VD
1484 int cnum = ctx->error_depth;
1485 int chnum = sk_X509_num(ctx->chain) - 1;
1486
0f113f3e
MC
1487 /* if we have an alternative CRL issuer cert use that */
1488 if (ctx->current_issuer)
1489 issuer = ctx->current_issuer;
0f113f3e
MC
1490 /*
1491 * Else find CRL issuer: if not last certificate then issuer is next
1492 * certificate in chain.
1493 */
1494 else if (cnum < chnum)
1495 issuer = sk_X509_value(ctx->chain, cnum + 1);
1496 else {
1497 issuer = sk_X509_value(ctx->chain, chnum);
1498 /* If not self signed, can't check signature */
70dd3c65
VD
1499 if (!ctx->check_issued(ctx, issuer, issuer) &&
1500 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER))
1501 return 0;
0f113f3e
MC
1502 }
1503
70dd3c65
VD
1504 if (issuer == NULL)
1505 return 1;
0f113f3e 1506
70dd3c65
VD
1507 /*
1508 * Skip most tests for deltas because they have already been done
1509 */
1510 if (!crl->base_crl_number) {
1511 /* Check for cRLSign bit if keyUsage present */
1512 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1513 !(issuer->ex_kusage & KU_CRL_SIGN) &&
1514 !verify_cb_crl(ctx, X509_V_ERR_KEYUSAGE_NO_CRL_SIGN))
1515 return 0;
0f113f3e 1516
70dd3c65
VD
1517 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE) &&
1518 !verify_cb_crl(ctx, X509_V_ERR_DIFFERENT_CRL_SCOPE))
1519 return 0;
0f113f3e 1520
70dd3c65
VD
1521 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH) &&
1522 check_crl_path(ctx, ctx->current_issuer) <= 0 &&
1523 !verify_cb_crl(ctx, X509_V_ERR_CRL_PATH_VALIDATION_ERROR))
1524 return 0;
0f113f3e 1525
70dd3c65
VD
1526 if ((crl->idp_flags & IDP_INVALID) &&
1527 !verify_cb_crl(ctx, X509_V_ERR_INVALID_EXTENSION))
1528 return 0;
1529 }
0f113f3e 1530
70dd3c65
VD
1531 if (!(ctx->current_crl_score & CRL_SCORE_TIME) &&
1532 !check_crl_time(ctx, crl, 1))
1533 return 0;
0f113f3e 1534
70dd3c65
VD
1535 /* Attempt to get issuer certificate public key */
1536 ikey = X509_get0_pubkey(issuer);
0f113f3e 1537
70dd3c65
VD
1538 if (!ikey &&
1539 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1540 return 0;
0f113f3e 1541
70dd3c65
VD
1542 if (ikey) {
1543 int rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
0f113f3e 1544
70dd3c65
VD
1545 if (rv != X509_V_OK && !verify_cb_crl(ctx, rv))
1546 return 0;
1547 /* Verify CRL signature */
1548 if (X509_CRL_verify(crl, ikey) <= 0 &&
1549 !verify_cb_crl(ctx, X509_V_ERR_CRL_SIGNATURE_FAILURE))
1550 return 0;
1551 }
1552 return 1;
0f113f3e 1553}
b545dc67
DSH
1554
1555/* Check certificate against CRL */
1556static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
0f113f3e 1557{
0f113f3e 1558 X509_REVOKED *rev;
70dd3c65 1559
0f113f3e
MC
1560 /*
1561 * The rules changed for this... previously if a CRL contained unhandled
1562 * critical extensions it could still be used to indicate a certificate
70dd3c65 1563 * was revoked. This has since been changed since critical extensions can
0f113f3e
MC
1564 * change the meaning of CRL entries.
1565 */
1566 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
70dd3c65
VD
1567 && (crl->flags & EXFLAG_CRITICAL) &&
1568 !verify_cb_crl(ctx, X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION))
1569 return 0;
0f113f3e 1570 /*
70dd3c65
VD
1571 * Look for serial number of certificate in CRL. If found, make sure
1572 * reason is not removeFromCRL.
0f113f3e
MC
1573 */
1574 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1575 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1576 return 2;
70dd3c65 1577 if (!verify_cb_crl(ctx, X509_V_ERR_CERT_REVOKED))
0f113f3e
MC
1578 return 0;
1579 }
1580
1581 return 1;
1582}
b545dc67 1583
5d7c222d 1584static int check_policy(X509_STORE_CTX *ctx)
0f113f3e
MC
1585{
1586 int ret;
3921ded7 1587
0f113f3e
MC
1588 if (ctx->parent)
1589 return 1;
3921ded7
VD
1590 /*
1591 * With DANE, the trust anchor might be a bare public key, not a
1592 * certificate! In that case our chain does not have the trust anchor
1593 * certificate as a top-most element. This comports well with RFC5280
1594 * chain verification, since there too, the trust anchor is not part of the
1595 * chain to be verified. In particular, X509_policy_check() does not look
1596 * at the TA cert, but assumes that it is present as the top-most chain
1597 * element. We therefore temporarily push a NULL cert onto the chain if it
1598 * was verified via a bare public key, and pop it off right after the
1599 * X509_policy_check() call.
1600 */
1601 if (ctx->bare_ta_signed && !sk_X509_push(ctx->chain, NULL)) {
1602 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
f3e235ed 1603 ctx->error = X509_V_ERR_OUT_OF_MEM;
3921ded7
VD
1604 return 0;
1605 }
0f113f3e
MC
1606 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1607 ctx->param->policies, ctx->param->flags);
3921ded7
VD
1608 if (ctx->bare_ta_signed)
1609 sk_X509_pop(ctx->chain);
1610
895c2f84 1611 if (ret == X509_PCY_TREE_INTERNAL) {
0f113f3e 1612 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
f3e235ed 1613 ctx->error = X509_V_ERR_OUT_OF_MEM;
0f113f3e
MC
1614 return 0;
1615 }
1616 /* Invalid or inconsistent extensions */
895c2f84 1617 if (ret == X509_PCY_TREE_INVALID) {
0f113f3e 1618 int i;
70dd3c65
VD
1619
1620 /* Locate certificates with bad extensions and notify callback. */
0f113f3e 1621 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
70dd3c65
VD
1622 X509 *x = sk_X509_value(ctx->chain, i);
1623
0f113f3e
MC
1624 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1625 continue;
70dd3c65
VD
1626 if (!verify_cb_cert(ctx, x, i,
1627 X509_V_ERR_INVALID_POLICY_EXTENSION))
0f113f3e
MC
1628 return 0;
1629 }
1630 return 1;
1631 }
895c2f84 1632 if (ret == X509_PCY_TREE_FAILURE) {
0f113f3e
MC
1633 ctx->current_cert = NULL;
1634 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1635 return ctx->verify_cb(0, ctx);
1636 }
895c2f84
VD
1637 if (ret != X509_PCY_TREE_VALID) {
1638 X509err(X509_F_CHECK_POLICY, ERR_R_INTERNAL_ERROR);
1639 return 0;
1640 }
0f113f3e
MC
1641
1642 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1643 ctx->current_cert = NULL;
f3e235ed
VD
1644 /*
1645 * Verification errors need to be "sticky", a callback may have allowed
1646 * an SSL handshake to continue despite an error, and we must then
1647 * remain in an error state. Therefore, we MUST NOT clear earlier
1648 * verification errors by setting the error to X509_V_OK.
1649 */
0f113f3e
MC
1650 if (!ctx->verify_cb(2, ctx))
1651 return 0;
1652 }
1653
1654 return 1;
1655}
5d7c222d 1656
70dd3c65
VD
1657/*-
1658 * Check certificate validity times.
1659 * If depth >= 0, invoke verification callbacks on error, otherwise just return
1660 * the validation status.
1661 *
1662 * Return 1 on success, 0 otherwise.
1663 */
1664int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int depth)
0f113f3e
MC
1665{
1666 time_t *ptime;
1667 int i;
1668
1669 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1670 ptime = &ctx->param->check_time;
d35ff2c0
DW
1671 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
1672 return 1;
0f113f3e
MC
1673 else
1674 ptime = NULL;
1675
568ce3a5 1676 i = X509_cmp_time(X509_get0_notBefore(x), ptime);
70dd3c65
VD
1677 if (i >= 0 && depth < 0)
1678 return 0;
1679 if (i == 0 && !verify_cb_cert(ctx, x, depth,
1680 X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD))
1681 return 0;
1682 if (i > 0 && !verify_cb_cert(ctx, x, depth, X509_V_ERR_CERT_NOT_YET_VALID))
1683 return 0;
0f113f3e 1684
568ce3a5 1685 i = X509_cmp_time(X509_get0_notAfter(x), ptime);
70dd3c65
VD
1686 if (i <= 0 && depth < 0)
1687 return 0;
1688 if (i == 0 && !verify_cb_cert(ctx, x, depth,
1689 X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD))
1690 return 0;
1691 if (i < 0 && !verify_cb_cert(ctx, x, depth, X509_V_ERR_CERT_HAS_EXPIRED))
1692 return 0;
0f113f3e
MC
1693 return 1;
1694}
e1a27eb3 1695
6b691a5c 1696static int internal_verify(X509_STORE_CTX *ctx)
0f113f3e 1697{
70dd3c65
VD
1698 int n = sk_X509_num(ctx->chain) - 1;
1699 X509 *xi = sk_X509_value(ctx->chain, n);
1700 X509 *xs;
0f113f3e 1701
170b7358
VD
1702 /*
1703 * With DANE-verified bare public key TA signatures, it remains only to
1704 * check the timestamps of the top certificate. We report the issuer as
1705 * NULL, since all we have is a bare key.
1706 */
1707 if (ctx->bare_ta_signed) {
1708 xs = xi;
1709 xi = NULL;
1710 goto check_cert;
1711 }
1712
0f113f3e
MC
1713 if (ctx->check_issued(ctx, xi, xi))
1714 xs = xi;
1715 else {
1716 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1717 xs = xi;
1718 goto check_cert;
1719 }
70dd3c65
VD
1720 if (n <= 0)
1721 return verify_cb_cert(ctx, xi, 0,
1722 X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE);
1723 n--;
1724 ctx->error_depth = n;
1725 xs = sk_X509_value(ctx->chain, n);
0f113f3e
MC
1726 }
1727
d9b8b89b
VD
1728 /*
1729 * Do not clear ctx->error=0, it must be "sticky", only the user's callback
1730 * is allowed to reset errors (at its own peril).
1731 */
0f113f3e 1732 while (n >= 0) {
70dd3c65 1733 EVP_PKEY *pkey;
0f113f3e
MC
1734
1735 /*
70dd3c65
VD
1736 * Skip signature check for self signed certificates unless explicitly
1737 * asked for. It doesn't add any security and just wastes time. If
1738 * the issuer's public key is unusable, report the issuer certificate
1739 * and its depth (rather than the depth of the subject).
0f113f3e 1740 */
0e76014e 1741 if (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)) {
c01ff880 1742 if ((pkey = X509_get0_pubkey(xi)) == NULL) {
70dd3c65
VD
1743 if (!verify_cb_cert(ctx, xi, xi != xs ? n+1 : n,
1744 X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1745 return 0;
0f113f3e 1746 } else if (X509_verify(xs, pkey) <= 0) {
70dd3c65
VD
1747 if (!verify_cb_cert(ctx, xs, n,
1748 X509_V_ERR_CERT_SIGNATURE_FAILURE))
1749 return 0;
0f113f3e 1750 }
0f113f3e
MC
1751 }
1752
0f113f3e 1753 check_cert:
70dd3c65
VD
1754 /* Calls verify callback as needed */
1755 if (!x509_check_cert_time(ctx, xs, n))
1756 return 0;
0f113f3e 1757
70dd3c65
VD
1758 /*
1759 * Signal success at this depth. However, the previous error (if any)
1760 * is retained.
1761 */
0f113f3e
MC
1762 ctx->current_issuer = xi;
1763 ctx->current_cert = xs;
70dd3c65
VD
1764 ctx->error_depth = n;
1765 if (!ctx->verify_cb(1, ctx))
1766 return 0;
0f113f3e 1767
70dd3c65 1768 if (--n >= 0) {
0f113f3e
MC
1769 xi = xs;
1770 xs = sk_X509_value(ctx->chain, n);
1771 }
1772 }
70dd3c65 1773 return 1;
0f113f3e 1774}
d02b48c6 1775
91b73acb 1776int X509_cmp_current_time(const ASN1_TIME *ctm)
bbb72003 1777{
0f113f3e 1778 return X509_cmp_time(ctm, NULL);
bbb72003
DSH
1779}
1780
91b73acb 1781int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
0f113f3e 1782{
80770da3
EK
1783 static const size_t utctime_length = sizeof("YYMMDDHHMMSSZ") - 1;
1784 static const size_t generalizedtime_length = sizeof("YYYYMMDDHHMMSSZ") - 1;
1785 ASN1_TIME *asn1_cmp_time = NULL;
1786 int i, day, sec, ret = 0;
cd5e2b0a 1787#ifdef CHARSET_EBCDIC
1788 const char upper_z = 0x5A;
1789#else
1790 const char upper_z = 'Z';
1791#endif
f48b83b4 1792 /*
80770da3
EK
1793 * Note that ASN.1 allows much more slack in the time format than RFC5280.
1794 * In RFC5280, the representation is fixed:
f48b83b4
EK
1795 * UTCTime: YYMMDDHHMMSSZ
1796 * GeneralizedTime: YYYYMMDDHHMMSSZ
80770da3
EK
1797 *
1798 * We do NOT currently enforce the following RFC 5280 requirement:
1799 * "CAs conforming to this profile MUST always encode certificate
1800 * validity dates through the year 2049 as UTCTime; certificate validity
1801 * dates in 2050 or later MUST be encoded as GeneralizedTime."
f48b83b4 1802 */
80770da3
EK
1803 switch (ctm->type) {
1804 case V_ASN1_UTCTIME:
1805 if (ctm->length != (int)(utctime_length))
0f113f3e 1806 return 0;
80770da3
EK
1807 break;
1808 case V_ASN1_GENERALIZEDTIME:
1809 if (ctm->length != (int)(generalizedtime_length))
0f113f3e 1810 return 0;
80770da3
EK
1811 break;
1812 default:
1813 return 0;
0f113f3e
MC
1814 }
1815
80770da3
EK
1816 /**
1817 * Verify the format: the ASN.1 functions we use below allow a more
1818 * flexible format than what's mandated by RFC 5280.
1819 * Digit and date ranges will be verified in the conversion methods.
1820 */
1821 for (i = 0; i < ctm->length - 1; i++) {
cd5e2b0a 1822 if (!ascii_isdigit(ctm->data[i]))
f48b83b4 1823 return 0;
0f113f3e 1824 }
cd5e2b0a 1825 if (ctm->data[ctm->length - 1] != upper_z)
f48b83b4 1826 return 0;
0f113f3e 1827
80770da3
EK
1828 /*
1829 * There is ASN1_UTCTIME_cmp_time_t but no
1830 * ASN1_GENERALIZEDTIME_cmp_time_t or ASN1_TIME_cmp_time_t,
1831 * so we go through ASN.1
1832 */
1833 asn1_cmp_time = X509_time_adj(NULL, 0, cmp_time);
1834 if (asn1_cmp_time == NULL)
1835 goto err;
1836 if (!ASN1_TIME_diff(&day, &sec, ctm, asn1_cmp_time))
1837 goto err;
0f113f3e 1838
80770da3
EK
1839 /*
1840 * X509_cmp_time comparison is <=.
1841 * The return value 0 is reserved for errors.
1842 */
1843 ret = (day >= 0 && sec >= 0) ? -1 : 1;
1844
1845 err:
1846 ASN1_TIME_free(asn1_cmp_time);
1847 return ret;
0f113f3e 1848}
d02b48c6 1849
284ef5f3 1850ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
bbb72003 1851{
0f113f3e 1852 return X509_time_adj(s, adj, NULL);
bbb72003
DSH
1853}
1854
87d3a0cd 1855ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
0f113f3e
MC
1856{
1857 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1858}
87d3a0cd
DSH
1859
1860ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
0f113f3e
MC
1861 int offset_day, long offset_sec, time_t *in_tm)
1862{
1863 time_t t;
1864
1865 if (in_tm)
1866 t = *in_tm;
1867 else
1868 time(&t);
1869
1870 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
1871 if (s->type == V_ASN1_UTCTIME)
1872 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1873 if (s->type == V_ASN1_GENERALIZEDTIME)
1874 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1875 }
1876 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1877}
d02b48c6 1878
7e258a56 1879int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
0f113f3e
MC
1880{
1881 EVP_PKEY *ktmp = NULL, *ktmp2;
1882 int i, j;
1883
1884 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
1885 return 1;
1886
1887 for (i = 0; i < sk_X509_num(chain); i++) {
c01ff880 1888 ktmp = X509_get0_pubkey(sk_X509_value(chain, i));
0f113f3e
MC
1889 if (ktmp == NULL) {
1890 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1891 X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1892 return 0;
1893 }
1894 if (!EVP_PKEY_missing_parameters(ktmp))
1895 break;
0f113f3e
MC
1896 }
1897 if (ktmp == NULL) {
1898 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1899 X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1900 return 0;
1901 }
1902
1903 /* first, populate the other certs */
1904 for (j = i - 1; j >= 0; j--) {
c01ff880 1905 ktmp2 = X509_get0_pubkey(sk_X509_value(chain, j));
0f113f3e 1906 EVP_PKEY_copy_parameters(ktmp2, ktmp);
0f113f3e
MC
1907 }
1908
1909 if (pkey != NULL)
1910 EVP_PKEY_copy_parameters(pkey, ktmp);
0f113f3e
MC
1911 return 1;
1912}
d02b48c6 1913
2e8cb108
DSH
1914/* Make a delta CRL as the diff between two full CRLs */
1915
1916X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
0f113f3e
MC
1917 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1918{
1919 X509_CRL *crl = NULL;
1920 int i;
1921 STACK_OF(X509_REVOKED) *revs = NULL;
1922 /* CRLs can't be delta already */
1923 if (base->base_crl_number || newer->base_crl_number) {
1924 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
1925 return NULL;
1926 }
1927 /* Base and new CRL must have a CRL number */
1928 if (!base->crl_number || !newer->crl_number) {
1929 X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
1930 return NULL;
1931 }
1932 /* Issuer names must match */
1933 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
1934 X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
1935 return NULL;
1936 }
1937 /* AKID and IDP must match */
1938 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
1939 X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
1940 return NULL;
1941 }
1942 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
1943 X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
1944 return NULL;
1945 }
1946 /* Newer CRL number must exceed full CRL number */
1947 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
1948 X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
1949 return NULL;
1950 }
1951 /* CRLs must verify */
1952 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
1953 X509_CRL_verify(newer, skey) <= 0)) {
1954 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
1955 return NULL;
1956 }
1957 /* Create new CRL */
1958 crl = X509_CRL_new();
90945fa3 1959 if (crl == NULL || !X509_CRL_set_version(crl, 1))
0f113f3e
MC
1960 goto memerr;
1961 /* Set issuer name */
1962 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
1963 goto memerr;
1964
568ce3a5 1965 if (!X509_CRL_set1_lastUpdate(crl, X509_CRL_get0_lastUpdate(newer)))
0f113f3e 1966 goto memerr;
568ce3a5 1967 if (!X509_CRL_set1_nextUpdate(crl, X509_CRL_get0_nextUpdate(newer)))
0f113f3e
MC
1968 goto memerr;
1969
1970 /* Set base CRL number: must be critical */
1971
1972 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
1973 goto memerr;
1974
1975 /*
1976 * Copy extensions across from newest CRL to delta: this will set CRL
1977 * number to correct value too.
1978 */
1979
1980 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
1981 X509_EXTENSION *ext;
1982 ext = X509_CRL_get_ext(newer, i);
1983 if (!X509_CRL_add_ext(crl, ext, -1))
1984 goto memerr;
1985 }
1986
1987 /* Go through revoked entries, copying as needed */
1988
1989 revs = X509_CRL_get_REVOKED(newer);
1990
1991 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
1992 X509_REVOKED *rvn, *rvtmp;
1993 rvn = sk_X509_REVOKED_value(revs, i);
1994 /*
1995 * Add only if not also in base. TODO: need something cleverer here
1996 * for some more complex CRLs covering multiple CAs.
1997 */
34a42e14 1998 if (!X509_CRL_get0_by_serial(base, &rvtmp, &rvn->serialNumber)) {
0f113f3e
MC
1999 rvtmp = X509_REVOKED_dup(rvn);
2000 if (!rvtmp)
2001 goto memerr;
2002 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2003 X509_REVOKED_free(rvtmp);
2004 goto memerr;
2005 }
2006 }
2007 }
2008 /* TODO: optionally prune deleted entries */
2009
2010 if (skey && md && !X509_CRL_sign(crl, skey, md))
2011 goto memerr;
2012
2013 return crl;
2014
2015 memerr:
2016 X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
222561fe 2017 X509_CRL_free(crl);
0f113f3e
MC
2018 return NULL;
2019}
2020
6b691a5c 2021int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
0f113f3e
MC
2022{
2023 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2024}
58964a49 2025
6b691a5c 2026void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
0f113f3e
MC
2027{
2028 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2029}
58964a49 2030
6b691a5c 2031int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
0f113f3e
MC
2032{
2033 return ctx->error;
2034}
58964a49 2035
6b691a5c 2036void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
0f113f3e
MC
2037{
2038 ctx->error = err;
2039}
58964a49 2040
6b691a5c 2041int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
0f113f3e
MC
2042{
2043 return ctx->error_depth;
2044}
58964a49 2045
51227177
VD
2046void X509_STORE_CTX_set_error_depth(X509_STORE_CTX *ctx, int depth)
2047{
2048 ctx->error_depth = depth;
2049}
2050
6b691a5c 2051X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
0f113f3e
MC
2052{
2053 return ctx->current_cert;
2054}
58964a49 2055
c9654873
VD
2056void X509_STORE_CTX_set_current_cert(X509_STORE_CTX *ctx, X509 *x)
2057{
2058 ctx->current_cert = x;
2059}
2060
f0e0fd51 2061STACK_OF(X509) *X509_STORE_CTX_get0_chain(X509_STORE_CTX *ctx)
0f113f3e
MC
2062{
2063 return ctx->chain;
2064}
58964a49 2065
c7cb16a8 2066STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
0f113f3e
MC
2067{
2068 if (!ctx->chain)
2069 return NULL;
2070 return X509_chain_up_ref(ctx->chain);
2071}
25f923dd 2072
2008e714 2073X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
0f113f3e
MC
2074{
2075 return ctx->current_issuer;
2076}
2008e714
DSH
2077
2078X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
0f113f3e
MC
2079{
2080 return ctx->current_crl;
2081}
2008e714
DSH
2082
2083X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
0f113f3e
MC
2084{
2085 return ctx->parent;
2086}
2008e714 2087
6b691a5c 2088void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
0f113f3e
MC
2089{
2090 ctx->cert = x;
2091}
58964a49 2092
e1a27eb3 2093void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
0f113f3e
MC
2094{
2095 ctx->crls = sk;
2096}
e1a27eb3 2097
13938ace 2098int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
0f113f3e 2099{
0daccd4d
VD
2100 /*
2101 * XXX: Why isn't this function always used to set the associated trust?
2102 * Should there even be a VPM->trust field at all? Or should the trust
2103 * always be inferred from the purpose by X509_STORE_CTX_init().
2104 */
0f113f3e
MC
2105 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2106}
11262391 2107
bb7cd4e3 2108int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
0f113f3e 2109{
0daccd4d
VD
2110 /*
2111 * XXX: See above, this function would only be needed when the default
2112 * trust for the purpose needs an override in a corner case.
2113 */
0f113f3e
MC
2114 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2115}
2116
2117/*
2118 * This function is used to set the X509_STORE_CTX purpose and trust values.
2119 * This is intended to be used when another structure has its own trust and
2120 * purpose values which (if set) will be inherited by the ctx. If they aren't
2121 * set then we will usually have a default purpose in mind which should then
2122 * be used to set the trust value. An example of this is SSL use: an SSL
2123 * structure will have its own purpose and trust settings which the
2124 * application can set: if they aren't set then we use the default of SSL
2125 * client/server.
13938ace
DSH
2126 */
2127
2128int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
0f113f3e
MC
2129 int purpose, int trust)
2130{
2131 int idx;
2132 /* If purpose not set use default */
2133 if (!purpose)
2134 purpose = def_purpose;
2135 /* If we have a purpose then check it is valid */
2136 if (purpose) {
2137 X509_PURPOSE *ptmp;
2138 idx = X509_PURPOSE_get_by_id(purpose);
2139 if (idx == -1) {
2140 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2141 X509_R_UNKNOWN_PURPOSE_ID);
2142 return 0;
2143 }
2144 ptmp = X509_PURPOSE_get0(idx);
2145 if (ptmp->trust == X509_TRUST_DEFAULT) {
2146 idx = X509_PURPOSE_get_by_id(def_purpose);
0daccd4d
VD
2147 /*
2148 * XXX: In the two callers above def_purpose is always 0, which is
2149 * not a known value, so idx will always be -1. How is the
2150 * X509_TRUST_DEFAULT case actually supposed to be handled?
2151 */
0f113f3e
MC
2152 if (idx == -1) {
2153 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2154 X509_R_UNKNOWN_PURPOSE_ID);
2155 return 0;
2156 }
2157 ptmp = X509_PURPOSE_get0(idx);
2158 }
2159 /* If trust not set then get from purpose default */
2160 if (!trust)
2161 trust = ptmp->trust;
2162 }
2163 if (trust) {
2164 idx = X509_TRUST_get_by_id(trust);
2165 if (idx == -1) {
2166 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2167 X509_R_UNKNOWN_TRUST_ID);
2168 return 0;
2169 }
2170 }
2171
2172 if (purpose && !ctx->param->purpose)
2173 ctx->param->purpose = purpose;
2174 if (trust && !ctx->param->trust)
2175 ctx->param->trust = trust;
2176 return 1;
51630a37
DSH
2177}
2178
2f043896
DSH
2179X509_STORE_CTX *X509_STORE_CTX_new(void)
2180{
b51bce94 2181 X509_STORE_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx));
b196e7d9 2182
90945fa3 2183 if (ctx == NULL) {
0f113f3e
MC
2184 X509err(X509_F_X509_STORE_CTX_NEW, ERR_R_MALLOC_FAILURE);
2185 return NULL;
2186 }
0f113f3e 2187 return ctx;
2f043896
DSH
2188}
2189
2190void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2191{
c001ce33 2192 if (ctx == NULL)
222561fe 2193 return;
c001ce33 2194
0f113f3e
MC
2195 X509_STORE_CTX_cleanup(ctx);
2196 OPENSSL_free(ctx);
2f043896
DSH
2197}
2198
79aa04ef 2199int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
0f113f3e
MC
2200 STACK_OF(X509) *chain)
2201{
2202 int ret = 1;
ecdaa1ae 2203
0f113f3e 2204 ctx->ctx = store;
0f113f3e
MC
2205 ctx->cert = x509;
2206 ctx->untrusted = chain;
2207 ctx->crls = NULL;
d9b8b89b 2208 ctx->num_untrusted = 0;
0f113f3e
MC
2209 ctx->other_ctx = NULL;
2210 ctx->valid = 0;
2211 ctx->chain = NULL;
2212 ctx->error = 0;
2213 ctx->explicit_policy = 0;
2214 ctx->error_depth = 0;
2215 ctx->current_cert = NULL;
2216 ctx->current_issuer = NULL;
2217 ctx->current_crl = NULL;
2218 ctx->current_crl_score = 0;
2219 ctx->current_reasons = 0;
2220 ctx->tree = NULL;
2221 ctx->parent = NULL;
919ba009 2222 ctx->dane = NULL;
170b7358 2223 ctx->bare_ta_signed = 0;
e29c73c9
VD
2224 /* Zero ex_data to make sure we're cleanup-safe */
2225 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
0f113f3e 2226
7b7eb472
VD
2227 /* store->cleanup is always 0 in OpenSSL, if set must be idempotent */
2228 if (store)
0f113f3e 2229 ctx->cleanup = store->cleanup;
7b7eb472 2230 else
0f113f3e
MC
2231 ctx->cleanup = 0;
2232
0f113f3e
MC
2233 if (store && store->check_issued)
2234 ctx->check_issued = store->check_issued;
2235 else
2236 ctx->check_issued = check_issued;
2237
2238 if (store && store->get_issuer)
2239 ctx->get_issuer = store->get_issuer;
2240 else
2241 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2242
2243 if (store && store->verify_cb)
2244 ctx->verify_cb = store->verify_cb;
2245 else
2246 ctx->verify_cb = null_callback;
2247
2248 if (store && store->verify)
2249 ctx->verify = store->verify;
2250 else
2251 ctx->verify = internal_verify;
2252
2253 if (store && store->check_revocation)
2254 ctx->check_revocation = store->check_revocation;
2255 else
2256 ctx->check_revocation = check_revocation;
2257
2258 if (store && store->get_crl)
2259 ctx->get_crl = store->get_crl;
311f2785
VD
2260 else
2261 ctx->get_crl = NULL;
0f113f3e
MC
2262
2263 if (store && store->check_crl)
2264 ctx->check_crl = store->check_crl;
2265 else
2266 ctx->check_crl = check_crl;
2267
2268 if (store && store->cert_crl)
2269 ctx->cert_crl = store->cert_crl;
2270 else
2271 ctx->cert_crl = cert_crl;
2272
0a5fe2eb
RL
2273 if (store && store->check_policy)
2274 ctx->check_policy = store->check_policy;
2275 else
2276 ctx->check_policy = check_policy;
2277
0f113f3e
MC
2278 if (store && store->lookup_certs)
2279 ctx->lookup_certs = store->lookup_certs;
2280 else
6ddbb4cd 2281 ctx->lookup_certs = X509_STORE_CTX_get1_certs;
0f113f3e
MC
2282
2283 if (store && store->lookup_crls)
2284 ctx->lookup_crls = store->lookup_crls;
2285 else
6ddbb4cd 2286 ctx->lookup_crls = X509_STORE_CTX_get1_crls;
0f113f3e 2287
ecdaa1ae 2288 ctx->param = X509_VERIFY_PARAM_new();
2289 if (ctx->param == NULL) {
2290 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2291 goto err;
2292 }
2293
2294 /*
2295 * Inherit callbacks and flags from X509_STORE if not set use defaults.
2296 */
2297 if (store)
2298 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2299 else
2300 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2301
2302 if (ret)
2303 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2304 X509_VERIFY_PARAM_lookup("default"));
2305
2306 if (ret == 0) {
2307 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2308 goto err;
2309 }
2310
0daccd4d
VD
2311 /*
2312 * XXX: For now, continue to inherit trust from VPM, but infer from the
2313 * purpose if this still yields the default value.
2314 */
2315 if (ctx->param->trust == X509_TRUST_DEFAULT) {
2316 int idx = X509_PURPOSE_get_by_id(ctx->param->purpose);
2317 X509_PURPOSE *xp = X509_PURPOSE_get0(idx);
2318
2319 if (xp != NULL)
2320 ctx->param->trust = X509_PURPOSE_get_trust(xp);
2321 }
2322
e29c73c9
VD
2323 if (CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2324 &ctx->ex_data))
2325 return 1;
2326 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
ecdaa1ae 2327
d9b8b89b 2328 err:
e29c73c9
VD
2329 /*
2330 * On error clean up allocated storage, if the store context was not
2331 * allocated with X509_STORE_CTX_new() this is our last chance to do so.
2332 */
ecdaa1ae 2333 X509_STORE_CTX_cleanup(ctx);
2334 return 0;
0f113f3e
MC
2335}
2336
2337/*
2338 * Set alternative lookup method: just a STACK of trusted certificates. This
2339 * avoids X509_STORE nastiness where it isn't needed.
2f043896 2340 */
f0e0fd51 2341void X509_STORE_CTX_set0_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2f043896 2342{
0f113f3e
MC
2343 ctx->other_ctx = sk;
2344 ctx->get_issuer = get_issuer_sk;
c864e761 2345 ctx->lookup_certs = lookup_certs_sk;
2f043896
DSH
2346}
2347
2348void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
0f113f3e 2349{
e29c73c9
VD
2350 /*
2351 * We need to be idempotent because, unfortunately, free() also calls
2352 * cleanup(), so the natural call sequence new(), init(), cleanup(), free()
2353 * calls cleanup() for the same object twice! Thus we must zero the
2354 * pointers below after they're freed!
2355 */
2356 /* Seems to always be 0 in OpenSSL, do this at most once. */
2357 if (ctx->cleanup != NULL) {
0f113f3e 2358 ctx->cleanup(ctx);
e29c73c9
VD
2359 ctx->cleanup = NULL;
2360 }
0f113f3e
MC
2361 if (ctx->param != NULL) {
2362 if (ctx->parent == NULL)
2363 X509_VERIFY_PARAM_free(ctx->param);
2364 ctx->param = NULL;
2365 }
222561fe
RS
2366 X509_policy_tree_free(ctx->tree);
2367 ctx->tree = NULL;
2368 sk_X509_pop_free(ctx->chain, X509_free);
2369 ctx->chain = NULL;
0f113f3e 2370 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
16f8d4eb 2371 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
0f113f3e 2372}
13938ace 2373
5d7c222d 2374void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
0f113f3e
MC
2375{
2376 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2377}
bbb72003 2378
5d7c222d 2379void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
0f113f3e
MC
2380{
2381 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2382}
5d7c222d 2383
0f113f3e
MC
2384void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2385 time_t t)
2386{
2387 X509_VERIFY_PARAM_set_time(ctx->param, t);
2388}
bbb72003 2389
1060a50b
RL
2390X509 *X509_STORE_CTX_get0_cert(X509_STORE_CTX *ctx)
2391{
2392 return ctx->cert;
2393}
2394
2395STACK_OF(X509) *X509_STORE_CTX_get0_untrusted(X509_STORE_CTX *ctx)
2396{
2397 return ctx->untrusted;
2398}
2399
2400void X509_STORE_CTX_set0_untrusted(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2401{
2402 ctx->untrusted = sk;
2403}
2404
2405void X509_STORE_CTX_set0_verified_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2406{
2407 sk_X509_pop_free(ctx->chain, X509_free);
2408 ctx->chain = sk;
2409}
2410
db089ad6 2411void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
f0e0fd51 2412 X509_STORE_CTX_verify_cb verify_cb)
0f113f3e
MC
2413{
2414 ctx->verify_cb = verify_cb;
2415}
db089ad6 2416
f0e0fd51
RS
2417X509_STORE_CTX_verify_cb X509_STORE_CTX_get_verify_cb(X509_STORE_CTX *ctx)
2418{
2419 return ctx->verify_cb;
2420}
2421
4a7b3a7b
VD
2422void X509_STORE_CTX_set_verify(X509_STORE_CTX *ctx,
2423 X509_STORE_CTX_verify_fn verify)
2424{
2425 ctx->verify = verify;
2426}
2427
1060a50b 2428X509_STORE_CTX_verify_fn X509_STORE_CTX_get_verify(X509_STORE_CTX *ctx)
f0e0fd51 2429{
1060a50b 2430 return ctx->verify;
f0e0fd51
RS
2431}
2432
1060a50b 2433X509_STORE_CTX_get_issuer_fn X509_STORE_CTX_get_get_issuer(X509_STORE_CTX *ctx)
f0e0fd51 2434{
1060a50b 2435 return ctx->get_issuer;
f0e0fd51
RS
2436}
2437
1060a50b 2438X509_STORE_CTX_check_issued_fn X509_STORE_CTX_get_check_issued(X509_STORE_CTX *ctx)
4dba585f 2439{
1060a50b 2440 return ctx->check_issued;
4dba585f
DSH
2441}
2442
1060a50b 2443X509_STORE_CTX_check_revocation_fn X509_STORE_CTX_get_check_revocation(X509_STORE_CTX *ctx)
f0e0fd51 2444{
1060a50b 2445 return ctx->check_revocation;
f0e0fd51
RS
2446}
2447
1060a50b 2448X509_STORE_CTX_get_crl_fn X509_STORE_CTX_get_get_crl(X509_STORE_CTX *ctx)
f0e0fd51 2449{
1060a50b 2450 return ctx->get_crl;
f0e0fd51
RS
2451}
2452
1060a50b 2453X509_STORE_CTX_check_crl_fn X509_STORE_CTX_get_check_crl(X509_STORE_CTX *ctx)
f0e0fd51 2454{
1060a50b
RL
2455 return ctx->check_crl;
2456}
2457
2458X509_STORE_CTX_cert_crl_fn X509_STORE_CTX_get_cert_crl(X509_STORE_CTX *ctx)
2459{
2460 return ctx->cert_crl;
2461}
2462
2463X509_STORE_CTX_check_policy_fn X509_STORE_CTX_get_check_policy(X509_STORE_CTX *ctx)
2464{
2465 return ctx->check_policy;
2466}
2467
2468X509_STORE_CTX_lookup_certs_fn X509_STORE_CTX_get_lookup_certs(X509_STORE_CTX *ctx)
2469{
2470 return ctx->lookup_certs;
2471}
2472
2473X509_STORE_CTX_lookup_crls_fn X509_STORE_CTX_get_lookup_crls(X509_STORE_CTX *ctx)
2474{
2475 return ctx->lookup_crls;
2476}
2477
2478X509_STORE_CTX_cleanup_fn X509_STORE_CTX_get_cleanup(X509_STORE_CTX *ctx)
2479{
2480 return ctx->cleanup;
f0e0fd51
RS
2481}
2482
5d7c222d 2483X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
0f113f3e
MC
2484{
2485 return ctx->tree;
2486}
5d7c222d
DSH
2487
2488int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
0f113f3e
MC
2489{
2490 return ctx->explicit_policy;
2491}
5d7c222d 2492
7f3f41d8
MC
2493int X509_STORE_CTX_get_num_untrusted(X509_STORE_CTX *ctx)
2494{
d9b8b89b 2495 return ctx->num_untrusted;
7f3f41d8
MC
2496}
2497
5d7c222d 2498int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
0f113f3e
MC
2499{
2500 const X509_VERIFY_PARAM *param;
2501 param = X509_VERIFY_PARAM_lookup(name);
2502 if (!param)
2503 return 0;
2504 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2505}
5d7c222d
DSH
2506
2507X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
0f113f3e
MC
2508{
2509 return ctx->param;
2510}
5d7c222d
DSH
2511
2512void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
0f113f3e 2513{
222561fe 2514 X509_VERIFY_PARAM_free(ctx->param);
0f113f3e
MC
2515 ctx->param = param;
2516}
d9b8b89b 2517
b9aec69a 2518void X509_STORE_CTX_set0_dane(X509_STORE_CTX *ctx, SSL_DANE *dane)
919ba009
VD
2519{
2520 ctx->dane = dane;
2521}
2522
170b7358
VD
2523static unsigned char *dane_i2d(
2524 X509 *cert,
2525 uint8_t selector,
2526 unsigned int *i2dlen)
2527{
2528 unsigned char *buf = NULL;
2529 int len;
2530
2531 /*
2532 * Extract ASN.1 DER form of certificate or public key.
2533 */
2534 switch (selector) {
2535 case DANETLS_SELECTOR_CERT:
2536 len = i2d_X509(cert, &buf);
2537 break;
2538 case DANETLS_SELECTOR_SPKI:
2539 len = i2d_X509_PUBKEY(X509_get_X509_PUBKEY(cert), &buf);
2540 break;
2541 default:
2542 X509err(X509_F_DANE_I2D, X509_R_BAD_SELECTOR);
2543 return NULL;
2544 }
2545
2546 if (len < 0 || buf == NULL) {
2547 X509err(X509_F_DANE_I2D, ERR_R_MALLOC_FAILURE);
2548 return NULL;
2549 }
2550
2551 *i2dlen = (unsigned int)len;
2552 return buf;
2553}
2554
2555#define DANETLS_NONE 256 /* impossible uint8_t */
2556
2557static int dane_match(X509_STORE_CTX *ctx, X509 *cert, int depth)
2558{
b9aec69a 2559 SSL_DANE *dane = ctx->dane;
170b7358
VD
2560 unsigned usage = DANETLS_NONE;
2561 unsigned selector = DANETLS_NONE;
2562 unsigned ordinal = DANETLS_NONE;
2563 unsigned mtype = DANETLS_NONE;
2564 unsigned char *i2dbuf = NULL;
2565 unsigned int i2dlen = 0;
2566 unsigned char mdbuf[EVP_MAX_MD_SIZE];
2567 unsigned char *cmpbuf = NULL;
2568 unsigned int cmplen = 0;
2569 int i;
2570 int recnum;
2571 int matched = 0;
2572 danetls_record *t = NULL;
2573 uint32_t mask;
2574
2575 mask = (depth == 0) ? DANETLS_EE_MASK : DANETLS_TA_MASK;
2576
2577 /*
2578 * The trust store is not applicable with DANE-TA(2)
2579 */
2580 if (depth >= ctx->num_untrusted)
2581 mask &= DANETLS_PKIX_MASK;
2582
2583 /*
2584 * If we've previously matched a PKIX-?? record, no need to test any
02e112a8 2585 * further PKIX-?? records, it remains to just build the PKIX chain.
170b7358
VD
2586 * Had the match been a DANE-?? record, we'd be done already.
2587 */
2588 if (dane->mdpth >= 0)
2589 mask &= ~DANETLS_PKIX_MASK;
2590
2591 /*-
2592 * https://tools.ietf.org/html/rfc7671#section-5.1
2593 * https://tools.ietf.org/html/rfc7671#section-5.2
2594 * https://tools.ietf.org/html/rfc7671#section-5.3
2595 * https://tools.ietf.org/html/rfc7671#section-5.4
2596 *
2597 * We handle DANE-EE(3) records first as they require no chain building
2598 * and no expiration or hostname checks. We also process digests with
2599 * higher ordinals first and ignore lower priorities except Full(0) which
2600 * is always processed (last). If none match, we then process PKIX-EE(1).
2601 *
2602 * NOTE: This relies on DANE usages sorting before the corresponding PKIX
2603 * usages in SSL_dane_tlsa_add(), and also on descending sorting of digest
2604 * priorities. See twin comment in ssl/ssl_lib.c.
2605 *
2606 * We expect that most TLSA RRsets will have just a single usage, so we
2607 * don't go out of our way to cache multiple selector-specific i2d buffers
2608 * across usages, but if the selector happens to remain the same as switch
2609 * usages, that's OK. Thus, a set of "3 1 1", "3 0 1", "1 1 1", "1 0 1",
2610 * records would result in us generating each of the certificate and public
2611 * key DER forms twice, but more typically we'd just see multiple "3 1 1"
2612 * or multiple "3 0 1" records.
2613 *
2614 * As soon as we find a match at any given depth, we stop, because either
2615 * we've matched a DANE-?? record and the peer is authenticated, or, after
0d4fb843 2616 * exhausting all DANE-?? records, we've matched a PKIX-?? record, which is
170b7358
VD
2617 * sufficient for DANE, and what remains to do is ordinary PKIX validation.
2618 */
2619 recnum = (dane->umask & mask) ? sk_danetls_record_num(dane->trecs) : 0;
2620 for (i = 0; matched == 0 && i < recnum; ++i) {
2621 t = sk_danetls_record_value(dane->trecs, i);
2622 if ((DANETLS_USAGE_BIT(t->usage) & mask) == 0)
2623 continue;
2624 if (t->usage != usage) {
2625 usage = t->usage;
2626
2627 /* Reset digest agility for each usage/selector pair */
2628 mtype = DANETLS_NONE;
2629 ordinal = dane->dctx->mdord[t->mtype];
2630 }
2631 if (t->selector != selector) {
2632 selector = t->selector;
2633
2634 /* Update per-selector state */
2635 OPENSSL_free(i2dbuf);
2636 i2dbuf = dane_i2d(cert, selector, &i2dlen);
2637 if (i2dbuf == NULL)
2638 return -1;
2639
2640 /* Reset digest agility for each usage/selector pair */
2641 mtype = DANETLS_NONE;
2642 ordinal = dane->dctx->mdord[t->mtype];
2643 } else if (t->mtype != DANETLS_MATCHING_FULL) {
2644 /*-
2645 * Digest agility:
2646 *
2647 * <https://tools.ietf.org/html/rfc7671#section-9>
2648 *
2649 * For a fixed selector, after processing all records with the
2650 * highest mtype ordinal, ignore all mtypes with lower ordinals
2651 * other than "Full".
2652 */
2653 if (dane->dctx->mdord[t->mtype] < ordinal)
2654 continue;
2655 }
2656
2657 /*
2658 * Each time we hit a (new selector or) mtype, re-compute the relevant
2659 * digest, more complex caching is not worth the code space.
2660 */
2661 if (t->mtype != mtype) {
2662 const EVP_MD *md = dane->dctx->mdevp[mtype = t->mtype];
2663 cmpbuf = i2dbuf;
2664 cmplen = i2dlen;
2665
2666 if (md != NULL) {
dccd20d1
F
2667 cmpbuf = mdbuf;
2668 if (!EVP_Digest(i2dbuf, i2dlen, cmpbuf, &cmplen, md, 0)) {
2669 matched = -1;
170b7358
VD
2670 break;
2671 }
2672 }
2673 }
2674
2675 /*
2676 * Squirrel away the certificate and depth if we have a match. Any
2677 * DANE match is dispositive, but with PKIX we still need to build a
2678 * full chain.
2679 */
2680 if (cmplen == t->dlen &&
2681 memcmp(cmpbuf, t->data, cmplen) == 0) {
2682 if (DANETLS_USAGE_BIT(usage) & DANETLS_DANE_MASK)
2683 matched = 1;
2684 if (matched || dane->mdpth < 0) {
2685 dane->mdpth = depth;
2686 dane->mtlsa = t;
2687 OPENSSL_free(dane->mcert);
2688 dane->mcert = cert;
2689 X509_up_ref(cert);
2690 }
2691 break;
2692 }
2693 }
2694
2695 /* Clear the one-element DER cache */
2696 OPENSSL_free(i2dbuf);
2697 return matched;
2698}
2699
2700static int check_dane_issuer(X509_STORE_CTX *ctx, int depth)
2701{
b9aec69a 2702 SSL_DANE *dane = ctx->dane;
170b7358
VD
2703 int matched = 0;
2704 X509 *cert;
2705
2706 if (!DANETLS_HAS_TA(dane) || depth == 0)
2707 return X509_TRUST_UNTRUSTED;
2708
2709 /*
89ff989d 2710 * Record any DANE trust-anchor matches, for the first depth to test, if
170b7358
VD
2711 * there's one at that depth. (This'll be false for length 1 chains looking
2712 * for an exact match for the leaf certificate).
2713 */
2714 cert = sk_X509_value(ctx->chain, depth);
2715 if (cert != NULL && (matched = dane_match(ctx, cert, depth)) < 0)
2716 return X509_TRUST_REJECTED;
2717 if (matched > 0) {
2718 ctx->num_untrusted = depth - 1;
2719 return X509_TRUST_TRUSTED;
2720 }
2721
2722 return X509_TRUST_UNTRUSTED;
2723}
2724
2725static int check_dane_pkeys(X509_STORE_CTX *ctx)
2726{
b9aec69a 2727 SSL_DANE *dane = ctx->dane;
170b7358
VD
2728 danetls_record *t;
2729 int num = ctx->num_untrusted;
2730 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2731 int recnum = sk_danetls_record_num(dane->trecs);
2732 int i;
2733
2734 for (i = 0; i < recnum; ++i) {
2735 t = sk_danetls_record_value(dane->trecs, i);
2736 if (t->usage != DANETLS_USAGE_DANE_TA ||
2737 t->selector != DANETLS_SELECTOR_SPKI ||
2738 t->mtype != DANETLS_MATCHING_FULL ||
2739 X509_verify(cert, t->spki) <= 0)
2740 continue;
2741
c0a445a9 2742 /* Clear any PKIX-?? matches that failed to extend to a full chain */
170b7358
VD
2743 X509_free(dane->mcert);
2744 dane->mcert = NULL;
2745
2746 /* Record match via a bare TA public key */
2747 ctx->bare_ta_signed = 1;
2748 dane->mdpth = num - 1;
2749 dane->mtlsa = t;
2750
2751 /* Prune any excess chain certificates */
2752 num = sk_X509_num(ctx->chain);
2753 for (; num > ctx->num_untrusted; --num)
2754 X509_free(sk_X509_pop(ctx->chain));
2755
2756 return X509_TRUST_TRUSTED;
2757 }
2758
2759 return X509_TRUST_UNTRUSTED;
2760}
2761
b9aec69a 2762static void dane_reset(SSL_DANE *dane)
170b7358
VD
2763{
2764 /*
2765 * Reset state to verify another chain, or clear after failure.
2766 */
2767 X509_free(dane->mcert);
2768 dane->mcert = NULL;
2769 dane->mtlsa = NULL;
2770 dane->mdpth = -1;
2771 dane->pdpth = -1;
2772}
2773
6e328256
VD
2774static int check_leaf_suiteb(X509_STORE_CTX *ctx, X509 *cert)
2775{
2776 int err = X509_chain_check_suiteb(NULL, cert, NULL, ctx->param->flags);
2777
2778 if (err == X509_V_OK)
2779 return 1;
70dd3c65 2780 return verify_cb_cert(ctx, cert, 0, err);
6e328256
VD
2781}
2782
170b7358
VD
2783static int dane_verify(X509_STORE_CTX *ctx)
2784{
2785 X509 *cert = ctx->cert;
b9aec69a 2786 SSL_DANE *dane = ctx->dane;
170b7358
VD
2787 int matched;
2788 int done;
2789
2790 dane_reset(dane);
2791
89ff989d
VD
2792 /*-
2793 * When testing the leaf certificate, if we match a DANE-EE(3) record,
2794 * dane_match() returns 1 and we're done. If however we match a PKIX-EE(1)
2795 * record, the match depth and matching TLSA record are recorded, but the
2796 * return value is 0, because we still need to find a PKIX trust-anchor.
2797 * Therefore, when DANE authentication is enabled (required), we're done
2798 * if:
2799 * + matched < 0, internal error.
2800 * + matched == 1, we matched a DANE-EE(3) record
2801 * + matched == 0, mdepth < 0 (no PKIX-EE match) and there are no
2802 * DANE-TA(2) or PKIX-TA(0) to test.
2803 */
170b7358
VD
2804 matched = dane_match(ctx, ctx->cert, 0);
2805 done = matched != 0 || (!DANETLS_HAS_TA(dane) && dane->mdpth < 0);
2806
2807 if (done)
2808 X509_get_pubkey_parameters(NULL, ctx->chain);
2809
2810 if (matched > 0) {
70dd3c65 2811 /* Callback invoked as needed */
6e328256
VD
2812 if (!check_leaf_suiteb(ctx, cert))
2813 return 0;
5ae4ceb9
VD
2814 /* Callback invoked as needed */
2815 if ((dane->flags & DANE_FLAG_NO_DANE_EE_NAMECHECKS) == 0 &&
2816 !check_id(ctx))
2817 return 0;
70dd3c65 2818 /* Bypass internal_verify(), issue depth 0 success callback */
170b7358
VD
2819 ctx->error_depth = 0;
2820 ctx->current_cert = cert;
6e328256 2821 return ctx->verify_cb(1, ctx);
170b7358
VD
2822 }
2823
2824 if (matched < 0) {
2825 ctx->error_depth = 0;
2826 ctx->current_cert = cert;
2827 ctx->error = X509_V_ERR_OUT_OF_MEM;
2828 return -1;
2829 }
2830
2831 if (done) {
2832 /* Fail early, TA-based success is not possible */
6e328256
VD
2833 if (!check_leaf_suiteb(ctx, cert))
2834 return 0;
70dd3c65 2835 return verify_cb_cert(ctx, cert, 0, X509_V_ERR_DANE_NO_MATCH);
170b7358
VD
2836 }
2837
2838 /*
2839 * Chain verification for usages 0/1/2. TLSA record matching of depth > 0
2840 * certificates happens in-line with building the rest of the chain.
2841 */
2842 return verify_chain(ctx);
2843}
2844
fbb82a60
VD
2845/* Get issuer, without duplicate suppression */
2846static int get_issuer(X509 **issuer, X509_STORE_CTX *ctx, X509 *cert)
2847{
2848 STACK_OF(X509) *saved_chain = ctx->chain;
2849 int ok;
2850
2851 ctx->chain = NULL;
2852 ok = ctx->get_issuer(issuer, ctx, cert);
2853 ctx->chain = saved_chain;
2854
2855 return ok;
2856}
2857
d9b8b89b
VD
2858static int build_chain(X509_STORE_CTX *ctx)
2859{
b9aec69a 2860 SSL_DANE *dane = ctx->dane;
d9b8b89b
VD
2861 int num = sk_X509_num(ctx->chain);
2862 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2863 int ss = cert_self_signed(cert);
2864 STACK_OF(X509) *sktmp = NULL;
2865 unsigned int search;
170b7358 2866 int may_trusted = 0;
d9b8b89b
VD
2867 int may_alternate = 0;
2868 int trust = X509_TRUST_UNTRUSTED;
2869 int alt_untrusted = 0;
2870 int depth;
2871 int ok = 0;
2872 int i;
2873
2874 /* Our chain starts with a single untrusted element. */
24664a3b
MC
2875 if (!ossl_assert(num == 1 && ctx->num_untrusted == num)) {
2876 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
2877 ctx->error = X509_V_ERR_UNSPECIFIED;
2878 return 0;
2879 }
d9b8b89b
VD
2880
2881#define S_DOUNTRUSTED (1 << 0) /* Search untrusted chain */
2882#define S_DOTRUSTED (1 << 1) /* Search trusted store */
2883#define S_DOALTERNATE (1 << 2) /* Retry with pruned alternate chain */
2884 /*
2885 * Set up search policy, untrusted if possible, trusted-first if enabled.
170b7358
VD
2886 * If we're doing DANE and not doing PKIX-TA/PKIX-EE, we never look in the
2887 * trust_store, otherwise we might look there first. If not trusted-first,
2888 * and alternate chains are not disabled, try building an alternate chain
2889 * if no luck with untrusted first.
d9b8b89b
VD
2890 */
2891 search = (ctx->untrusted != NULL) ? S_DOUNTRUSTED : 0;
170b7358
VD
2892 if (DANETLS_HAS_PKIX(dane) || !DANETLS_HAS_DANE(dane)) {
2893 if (search == 0 || ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
2894 search |= S_DOTRUSTED;
2895 else if (!(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS))
2896 may_alternate = 1;
2897 may_trusted = 1;
2898 }
d9b8b89b
VD
2899
2900 /*
2901 * Shallow-copy the stack of untrusted certificates (with TLS, this is
2902 * typically the content of the peer's certificate message) so can make
2903 * multiple passes over it, while free to remove elements as we go.
2904 */
2905 if (ctx->untrusted && (sktmp = sk_X509_dup(ctx->untrusted)) == NULL) {
2906 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
f3e235ed 2907 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
2908 return 0;
2909 }
2910
69664d6a
VD
2911 /*
2912 * If we got any "DANE-TA(2) Cert(0) Full(0)" trust-anchors from DNS, add
2913 * them to our working copy of the untrusted certificate stack. Since the
2914 * caller of X509_STORE_CTX_init() may have provided only a leaf cert with
2915 * no corresponding stack of untrusted certificates, we may need to create
2916 * an empty stack first. [ At present only the ssl library provides DANE
2917 * support, and ssl_verify_cert_chain() always provides a non-null stack
2918 * containing at least the leaf certificate, but we must be prepared for
2919 * this to change. ]
2920 */
170b7358 2921 if (DANETLS_ENABLED(dane) && dane->certs != NULL) {
69664d6a
VD
2922 if (sktmp == NULL && (sktmp = sk_X509_new_null()) == NULL) {
2923 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
f3e235ed 2924 ctx->error = X509_V_ERR_OUT_OF_MEM;
69664d6a
VD
2925 return 0;
2926 }
170b7358
VD
2927 for (i = 0; i < sk_X509_num(dane->certs); ++i) {
2928 if (!sk_X509_push(sktmp, sk_X509_value(dane->certs, i))) {
2929 sk_X509_free(sktmp);
2930 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
f3e235ed 2931 ctx->error = X509_V_ERR_OUT_OF_MEM;
170b7358
VD
2932 return 0;
2933 }
2934 }
2935 }
2936
d9b8b89b
VD
2937 /*
2938 * Still absurdly large, but arithmetically safe, a lower hard upper bound
2939 * might be reasonable.
2940 */
2941 if (ctx->param->depth > INT_MAX/2)
2942 ctx->param->depth = INT_MAX/2;
2943
2944 /*
2945 * Try to Extend the chain until we reach an ultimately trusted issuer.
2946 * Build chains up to one longer the limit, later fail if we hit the limit,
2947 * with an X509_V_ERR_CERT_CHAIN_TOO_LONG error code.
2948 */
2949 depth = ctx->param->depth + 1;
2950
2951 while (search != 0) {
2952 X509 *x;
2953 X509 *xtmp = NULL;
2954
2955 /*
2956 * Look in the trust store if enabled for first lookup, or we've run
fbb82a60
VD
2957 * out of untrusted issuers and search here is not disabled. When we
2958 * reach the depth limit, we stop extending the chain, if by that point
2959 * we've not found a trust-anchor, any trusted chain would be too long.
2960 *
2961 * The error reported to the application verify callback is at the
2962 * maximal valid depth with the current certificate equal to the last
2963 * not ultimately-trusted issuer. For example, with verify_depth = 0,
2964 * the callback will report errors at depth=1 when the immediate issuer
2965 * of the leaf certificate is not a trust anchor. No attempt will be
2966 * made to locate an issuer for that certificate, since such a chain
2967 * would be a-priori too long.
d9b8b89b
VD
2968 */
2969 if ((search & S_DOTRUSTED) != 0) {
d9b8b89b
VD
2970 i = num = sk_X509_num(ctx->chain);
2971 if ((search & S_DOALTERNATE) != 0) {
2972 /*
2973 * As high up the chain as we can, look for an alternative
2974 * trusted issuer of an untrusted certificate that currently
2975 * has an untrusted issuer. We use the alt_untrusted variable
2976 * to track how far up the chain we find the first match. It
2977 * is only if and when we find a match, that we prune the chain
2978 * and reset ctx->num_untrusted to the reduced count of
2979 * untrusted certificates. While we're searching for such a
2980 * match (which may never be found), it is neither safe nor
2981 * wise to preemptively modify either the chain or
2982 * ctx->num_untrusted.
2983 *
2984 * Note, like ctx->num_untrusted, alt_untrusted is a count of
2985 * untrusted certificates, not a "depth".
2986 */
2987 i = alt_untrusted;
2988 }
2989 x = sk_X509_value(ctx->chain, i-1);
2990
fbb82a60 2991 ok = (depth < num) ? 0 : get_issuer(&xtmp, ctx, x);
d9b8b89b
VD
2992
2993 if (ok < 0) {
2994 trust = X509_TRUST_REJECTED;
f3e235ed 2995 ctx->error = X509_V_ERR_STORE_LOOKUP;
d9b8b89b
VD
2996 search = 0;
2997 continue;
2998 }
2999
3000 if (ok > 0) {
3001 /*
3002 * Alternative trusted issuer for a mid-chain untrusted cert?
3003 * Pop the untrusted cert's successors and retry. We might now
3004 * be able to complete a valid chain via the trust store. Note
3005 * that despite the current trust-store match we might still
3006 * fail complete the chain to a suitable trust-anchor, in which
3007 * case we may prune some more untrusted certificates and try
3008 * again. Thus the S_DOALTERNATE bit may yet be turned on
3009 * again with an even shorter untrusted chain!
170b7358
VD
3010 *
3011 * If in the process we threw away our matching PKIX-TA trust
3012 * anchor, reset DANE trust. We might find a suitable trusted
3013 * certificate among the ones from the trust store.
d9b8b89b
VD
3014 */
3015 if ((search & S_DOALTERNATE) != 0) {
24664a3b
MC
3016 if (!ossl_assert(num > i && i > 0 && ss == 0)) {
3017 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3018 X509_free(xtmp);
3019 trust = X509_TRUST_REJECTED;
3020 ctx->error = X509_V_ERR_UNSPECIFIED;
3021 search = 0;
3022 continue;
3023 }
d9b8b89b
VD
3024 search &= ~S_DOALTERNATE;
3025 for (; num > i; --num)
3026 X509_free(sk_X509_pop(ctx->chain));
3027 ctx->num_untrusted = num;
170b7358
VD
3028
3029 if (DANETLS_ENABLED(dane) &&
3030 dane->mdpth >= ctx->num_untrusted) {
3031 dane->mdpth = -1;
3032 X509_free(dane->mcert);
3033 dane->mcert = NULL;
3034 }
3035 if (DANETLS_ENABLED(dane) &&
3036 dane->pdpth >= ctx->num_untrusted)
3037 dane->pdpth = -1;
d9b8b89b
VD
3038 }
3039
3040 /*
3041 * Self-signed untrusted certificates get replaced by their
3042 * trusted matching issuer. Otherwise, grow the chain.
3043 */
3044 if (ss == 0) {
3045 if (!sk_X509_push(ctx->chain, x = xtmp)) {
3046 X509_free(xtmp);
3047 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3048 trust = X509_TRUST_REJECTED;
f3e235ed 3049 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
3050 search = 0;
3051 continue;
3052 }
3053 ss = cert_self_signed(x);
3054 } else if (num == ctx->num_untrusted) {
3055 /*
3056 * We have a self-signed certificate that has the same
3057 * subject name (and perhaps keyid and/or serial number) as
3058 * a trust-anchor. We must have an exact match to avoid
3059 * possible impersonation via key substitution etc.
3060 */
3061 if (X509_cmp(x, xtmp) != 0) {
3062 /* Self-signed untrusted mimic. */
3063 X509_free(xtmp);
3064 ok = 0;
3065 } else {
3066 X509_free(x);
3067 ctx->num_untrusted = --num;
3068 (void) sk_X509_set(ctx->chain, num, x = xtmp);
3069 }
3070 }
3071
3072 /*
3073 * We've added a new trusted certificate to the chain, recheck
3074 * trust. If not done, and not self-signed look deeper.
3075 * Whether or not we're doing "trusted first", we no longer
3076 * look for untrusted certificates from the peer's chain.
170b7358
VD
3077 *
3078 * At this point ctx->num_trusted and num must reflect the
3079 * correct number of untrusted certificates, since the DANE
3080 * logic in check_trust() depends on distinguishing CAs from
3081 * "the wire" from CAs from the trust store. In particular, the
3082 * certificate at depth "num" should be the new trusted
3083 * certificate with ctx->num_untrusted <= num.
d9b8b89b
VD
3084 */
3085 if (ok) {
24664a3b
MC
3086 if (!ossl_assert(ctx->num_untrusted <= num)) {
3087 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3088 trust = X509_TRUST_REJECTED;
3089 ctx->error = X509_V_ERR_UNSPECIFIED;
3090 search = 0;
3091 continue;
3092 }
d9b8b89b
VD
3093 search &= ~S_DOUNTRUSTED;
3094 switch (trust = check_trust(ctx, num)) {
3095 case X509_TRUST_TRUSTED:
3096 case X509_TRUST_REJECTED:
3097 search = 0;
3098 continue;
3099 }
3100 if (ss == 0)
3101 continue;
3102 }
3103 }
3104
3105 /*
3106 * No dispositive decision, and either self-signed or no match, if
3107 * we were doing untrusted-first, and alt-chains are not disabled,
3108 * do that, by repeatedly losing one untrusted element at a time,
3109 * and trying to extend the shorted chain.
3110 */
3111 if ((search & S_DOUNTRUSTED) == 0) {
3112 /* Continue search for a trusted issuer of a shorter chain? */
3113 if ((search & S_DOALTERNATE) != 0 && --alt_untrusted > 0)
3114 continue;
3115 /* Still no luck and no fallbacks left? */
3116 if (!may_alternate || (search & S_DOALTERNATE) != 0 ||
3117 ctx->num_untrusted < 2)
3118 break;
3119 /* Search for a trusted issuer of a shorter chain */
3120 search |= S_DOALTERNATE;
3121 alt_untrusted = ctx->num_untrusted - 1;
3122 ss = 0;
3123 }
3124 }
3125
3126 /*
3127 * Extend chain with peer-provided certificates
3128 */
3129 if ((search & S_DOUNTRUSTED) != 0) {
3130 num = sk_X509_num(ctx->chain);
24664a3b
MC
3131 if (!ossl_assert(num == ctx->num_untrusted)) {
3132 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3133 trust = X509_TRUST_REJECTED;
3134 ctx->error = X509_V_ERR_UNSPECIFIED;
3135 search = 0;
3136 continue;
3137 }
d9b8b89b 3138 x = sk_X509_value(ctx->chain, num-1);
d9b8b89b
VD
3139
3140 /*
3141 * Once we run out of untrusted issuers, we stop looking for more
3142 * and start looking only in the trust store if enabled.
3143 */
fbb82a60 3144 xtmp = (ss || depth < num) ? NULL : find_issuer(ctx, sktmp, x);
d9b8b89b
VD
3145 if (xtmp == NULL) {
3146 search &= ~S_DOUNTRUSTED;
3147 if (may_trusted)
3148 search |= S_DOTRUSTED;
3149 continue;
3150 }
3151
fbb82a60
VD
3152 /* Drop this issuer from future consideration */
3153 (void) sk_X509_delete_ptr(sktmp, xtmp);
3154
3155 if (!sk_X509_push(ctx->chain, xtmp)) {
d9b8b89b
VD
3156 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3157 trust = X509_TRUST_REJECTED;
f3e235ed 3158 ctx->error = X509_V_ERR_OUT_OF_MEM;
d9b8b89b
VD
3159 search = 0;
3160 continue;
3161 }
fbb82a60
VD
3162
3163 X509_up_ref(x = xtmp);
d9b8b89b
VD
3164 ++ctx->num_untrusted;
3165 ss = cert_self_signed(xtmp);
3166
170b7358
VD
3167 /*
3168 * Check for DANE-TA trust of the topmost untrusted certificate.
3169 */
3170 switch (trust = check_dane_issuer(ctx, ctx->num_untrusted - 1)) {
3171 case X509_TRUST_TRUSTED:
3172 case X509_TRUST_REJECTED:
3173 search = 0;
3174 continue;
3175 }
d9b8b89b
VD
3176 }
3177 }
3178 sk_X509_free(sktmp);
3179
3180 /*
170b7358
VD
3181 * Last chance to make a trusted chain, either bare DANE-TA public-key
3182 * signers, or else direct leaf PKIX trust.
d9b8b89b 3183 */
497ecc0d
VD
3184 num = sk_X509_num(ctx->chain);
3185 if (num <= depth) {
170b7358
VD
3186 if (trust == X509_TRUST_UNTRUSTED && DANETLS_HAS_DANE_TA(dane))
3187 trust = check_dane_pkeys(ctx);
497ecc0d
VD
3188 if (trust == X509_TRUST_UNTRUSTED && num == ctx->num_untrusted)
3189 trust = check_trust(ctx, num);
d9b8b89b
VD
3190 }
3191
3192 switch (trust) {
3193 case X509_TRUST_TRUSTED:
3194 return 1;
3195 case X509_TRUST_REJECTED:
70dd3c65 3196 /* Callback already issued */
d9b8b89b
VD
3197 return 0;
3198 case X509_TRUST_UNTRUSTED:
3199 default:
3200 num = sk_X509_num(ctx->chain);
d9b8b89b 3201 if (num > depth)
70dd3c65
VD
3202 return verify_cb_cert(ctx, NULL, num-1,
3203 X509_V_ERR_CERT_CHAIN_TOO_LONG);
3204 if (DANETLS_ENABLED(dane) &&
3205 (!DANETLS_HAS_PKIX(dane) || dane->pdpth >= 0))
3206 return verify_cb_cert(ctx, NULL, num-1, X509_V_ERR_DANE_NO_MATCH);
3207 if (ss && sk_X509_num(ctx->chain) == 1)
3208 return verify_cb_cert(ctx, NULL, num-1,
3209 X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT);
3210 if (ss)
3211 return verify_cb_cert(ctx, NULL, num-1,
3212 X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN);
3213 if (ctx->num_untrusted < num)
3214 return verify_cb_cert(ctx, NULL, num-1,
3215 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT);
3216 return verify_cb_cert(ctx, NULL, num-1,
3217 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY);
d9b8b89b
VD
3218 }
3219}
fbb82a60
VD
3220
3221static const int minbits_table[] = { 80, 112, 128, 192, 256 };
3222static const int NUM_AUTH_LEVELS = OSSL_NELEM(minbits_table);
3223
3224/*
3225 * Check whether the public key of ``cert`` meets the security level of
3226 * ``ctx``.
3227 *
3228 * Returns 1 on success, 0 otherwise.
3229 */
3230static int check_key_level(X509_STORE_CTX *ctx, X509 *cert)
3231{
3232 EVP_PKEY *pkey = X509_get0_pubkey(cert);
3233 int level = ctx->param->auth_level;
3234
ea7d2c58
KG
3235 /*
3236 * At security level zero, return without checking for a supported public
3237 * key type. Some engines support key types not understood outside the
3238 * engine, and we only need to understand the key when enforcing a security
3239 * floor.
3240 */
3241 if (level <= 0)
3242 return 1;
3243
fbb82a60
VD
3244 /* Unsupported or malformed keys are not secure */
3245 if (pkey == NULL)
3246 return 0;
3247
fbb82a60
VD
3248 if (level > NUM_AUTH_LEVELS)
3249 level = NUM_AUTH_LEVELS;
3250
3251 return EVP_PKEY_security_bits(pkey) >= minbits_table[level - 1];
3252}
3253
3254/*
3255 * Check whether the signature digest algorithm of ``cert`` meets the security
3256 * level of ``ctx``. Should not be checked for trust anchors (whether
3257 * self-signed or otherwise).
3258 *
3259 * Returns 1 on success, 0 otherwise.
3260 */
3261static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert)
3262{
fbb82a60
VD
3263 int secbits = -1;
3264 int level = ctx->param->auth_level;
3265
3266 if (level <= 0)
3267 return 1;
3268 if (level > NUM_AUTH_LEVELS)
3269 level = NUM_AUTH_LEVELS;
3270
c3c8823c
DSH
3271 if (!X509_get_signature_info(cert, NULL, NULL, &secbits, NULL))
3272 return 0;
fbb82a60
VD
3273
3274 return secbits >= minbits_table[level - 1];
3275}