]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/x509/x509_vfy.c
Remove obsolete files from SSLeay 0.8.
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
CommitLineData
d02b48c6 1/* crypto/x509/x509_vfy.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <time.h>
61#include <errno.h>
62#include <sys/types.h>
63#include <sys/stat.h>
64
58964a49 65#include "crypto.h"
d02b48c6
RE
66#include "cryptlib.h"
67#include "lhash.h"
68#include "buffer.h"
69#include "evp.h"
70#include "asn1.h"
71#include "x509.h"
72#include "objects.h"
d02b48c6
RE
73
74#ifndef NOPROTO
75static int null_callback(int ok,X509_STORE_CTX *e);
76static int internal_verify(X509_STORE_CTX *ctx);
77#else
78static int null_callback();
79static int internal_verify();
80#endif
81
b4cadc6e
BL
82char *X509_version="X.509" OPENSSL_VERSION_PTEXT;
83
58964a49
RE
84static STACK *x509_store_ctx_method=NULL;
85static int x509_store_ctx_num=0;
86#if 0
87static int x509_store_num=1;
88static STACK *x509_store_method=NULL;
89#endif
d02b48c6
RE
90
91static int null_callback(ok,e)
92int ok;
93X509_STORE_CTX *e;
94 {
95 return(ok);
96 }
97
98#if 0
99static int x509_subject_cmp(a,b)
100X509 **a,**b;
101 {
102 return(X509_subject_name_cmp(*a,*b));
103 }
104#endif
105
106int X509_verify_cert(ctx)
107X509_STORE_CTX *ctx;
108 {
109 X509 *x,*xtmp,*chain_ss=NULL;
110 X509_NAME *xn;
111 X509_OBJECT obj;
112 int depth,i,ok=0;
113 int num;
114 int (*cb)();
115 STACK *sktmp=NULL;
116
117 if (ctx->cert == NULL)
118 {
119 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
120 return(-1);
121 }
122
123 cb=ctx->ctx->verify_cb;
124 if (cb == NULL) cb=null_callback;
125
126 /* first we make sure the chain we are going to build is
127 * present and that the first entry is in place */
128 if (ctx->chain == NULL)
129 {
130 if ( ((ctx->chain=sk_new_null()) == NULL) ||
131 (!sk_push(ctx->chain,(char *)ctx->cert)))
132 {
133 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
134 goto end;
135 }
136 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
137 ctx->last_untrusted=1;
138 }
139
140 /* We use a temporary so we can chop and hack at it */
141 if ((ctx->untrusted != NULL) && (sktmp=sk_dup(ctx->untrusted)) == NULL)
142 {
143 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
144 goto end;
145 }
146
147 num=sk_num(ctx->chain);
148 x=(X509 *)sk_value(ctx->chain,num-1);
149 depth=ctx->depth;
150
151
152 for (;;)
153 {
154 /* If we have enough, we break */
155 if (depth <= num) break;
156
157 /* If we are self signed, we break */
158 xn=X509_get_issuer_name(x);
159 if (X509_NAME_cmp(X509_get_subject_name(x),xn) == 0)
160 break;
161
162 /* If we were passed a cert chain, use it first */
163 if (ctx->untrusted != NULL)
164 {
165 xtmp=X509_find_by_subject(sktmp,xn);
166 if (xtmp != NULL)
167 {
168 if (!sk_push(ctx->chain,(char *)xtmp))
169 {
170 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
171 goto end;
172 }
173 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
174 sk_delete_ptr(sktmp,(char *)xtmp);
175 ctx->last_untrusted++;
176 x=xtmp;
177 num++;
178 /* reparse the full chain for
179 * the next one */
180 continue;
181 }
182 }
183 break;
184 }
185
186 /* at this point, chain should contain a list of untrusted
187 * certificates. We now need to add at least one trusted one,
188 * if possible, otherwise we complain. */
189
190 i=sk_num(ctx->chain);
191 x=(X509 *)sk_value(ctx->chain,i-1);
192 if (X509_NAME_cmp(X509_get_subject_name(x),X509_get_issuer_name(x))
193 == 0)
194 {
195 /* we have a self signed certificate */
196 if (sk_num(ctx->chain) == 1)
197 {
198 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
199 ctx->current_cert=x;
200 ctx->error_depth=i-1;
201 ok=cb(0,ctx);
202 if (!ok) goto end;
203 }
204 else
205 {
206 /* worry more about this one elsewhere */
207 chain_ss=(X509 *)sk_pop(ctx->chain);
208 ctx->last_untrusted--;
209 num--;
210 x=(X509 *)sk_value(ctx->chain,num-1);
211 }
212 }
213
214 /* We now lookup certs from the certificate store */
215 for (;;)
216 {
217 /* If we have enough, we break */
218 if (depth <= num) break;
219
220 /* If we are self signed, we break */
221 xn=X509_get_issuer_name(x);
222 if (X509_NAME_cmp(X509_get_subject_name(x),xn) == 0)
223 break;
224
225 ok=X509_STORE_get_by_subject(ctx,X509_LU_X509,xn,&obj);
226 if (ok != X509_LU_X509)
227 {
228 if (ok == X509_LU_RETRY)
229 {
230 X509_OBJECT_free_contents(&obj);
231 X509err(X509_F_X509_VERIFY_CERT,X509_R_SHOULD_RETRY);
232 return(ok);
233 }
234 else if (ok != X509_LU_FAIL)
235 {
236 X509_OBJECT_free_contents(&obj);
237 /* not good :-(, break anyway */
238 return(ok);
239 }
240 break;
241 }
242 x=obj.data.x509;
243 if (!sk_push(ctx->chain,(char *)obj.data.x509))
244 {
245 X509_OBJECT_free_contents(&obj);
246 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
247 return(0);
248 }
249 num++;
250 }
251
252 /* we now have our chain, lets check it... */
253 xn=X509_get_issuer_name(x);
254 if (X509_NAME_cmp(X509_get_subject_name(x),xn) != 0)
255 {
256 if ((chain_ss == NULL) || (X509_NAME_cmp(X509_get_subject_name(chain_ss),xn) != 0))
257 {
258 if (ctx->last_untrusted >= num)
259 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
260 else
261 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
262 ctx->current_cert=x;
263 }
264 else
265 {
266
267 sk_push(ctx->chain,(char *)chain_ss);
268 num++;
269 ctx->last_untrusted=num;
270 ctx->current_cert=chain_ss;
271 ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
272 chain_ss=NULL;
273 }
274
275 ctx->error_depth=num-1;
276 ok=cb(0,ctx);
277 if (!ok) goto end;
278 }
279
280 /* We may as well copy down any DSA parameters that are required */
281 X509_get_pubkey_parameters(NULL,ctx->chain);
282
283 /* At this point, we have a chain and just need to verify it */
284 if (ctx->ctx->verify != NULL)
285 ok=ctx->ctx->verify(ctx);
286 else
287 ok=internal_verify(ctx);
dfeab068
RE
288 if (0)
289 {
d02b48c6 290end:
dfeab068
RE
291 X509_get_pubkey_parameters(NULL,ctx->chain);
292 }
d02b48c6
RE
293 if (sktmp != NULL) sk_free(sktmp);
294 if (chain_ss != NULL) X509_free(chain_ss);
295 return(ok);
296 }
297
298static int internal_verify(ctx)
299X509_STORE_CTX *ctx;
300 {
301 int i,ok=0,n;
302 X509 *xs,*xi;
303 EVP_PKEY *pkey=NULL;
304 int (*cb)();
305
306 cb=ctx->ctx->verify_cb;
307 if (cb == NULL) cb=null_callback;
308
309 n=sk_num(ctx->chain);
310 ctx->error_depth=n-1;
311 n--;
312 xi=(X509 *)sk_value(ctx->chain,n);
313 if (X509_NAME_cmp(X509_get_subject_name(xi),
314 X509_get_issuer_name(xi)) == 0)
315 xs=xi;
316 else
317 {
318 if (n <= 0)
319 {
320 ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
321 ctx->current_cert=xi;
322 ok=cb(0,ctx);
323 goto end;
324 }
325 else
326 {
327 n--;
328 ctx->error_depth=n;
329 xs=(X509 *)sk_value(ctx->chain,n);
330 }
331 }
332
333/* ctx->error=0; not needed */
334 while (n >= 0)
335 {
336 ctx->error_depth=n;
337 if (!xs->valid)
338 {
339 if ((pkey=X509_get_pubkey(xi)) == NULL)
340 {
341 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
342 ctx->current_cert=xi;
343 ok=(*cb)(0,ctx);
344 if (!ok) goto end;
345 }
346 if (X509_verify(xs,pkey) <= 0)
347 {
cfcf6453 348 EVP_PKEY_free(pkey);
d02b48c6
RE
349 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
350 ctx->current_cert=xs;
351 ok=(*cb)(0,ctx);
352 if (!ok) goto end;
353 }
cfcf6453 354 EVP_PKEY_free(pkey);
d02b48c6
RE
355 pkey=NULL;
356
357 i=X509_cmp_current_time(X509_get_notBefore(xs));
358 if (i == 0)
359 {
360 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
361 ctx->current_cert=xs;
362 ok=(*cb)(0,ctx);
363 if (!ok) goto end;
364 }
365 if (i > 0)
366 {
367 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
368 ctx->current_cert=xs;
369 ok=(*cb)(0,ctx);
370 if (!ok) goto end;
371 }
372 xs->valid=1;
373 }
374
375 i=X509_cmp_current_time(X509_get_notAfter(xs));
376 if (i == 0)
377 {
378 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
379 ctx->current_cert=xs;
380 ok=(*cb)(0,ctx);
381 if (!ok) goto end;
382 }
383
384 if (i < 0)
385 {
386 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
387 ctx->current_cert=xs;
388 ok=(*cb)(0,ctx);
389 if (!ok) goto end;
390 }
391
392 /* CRL CHECK */
393
394 /* The last error (if any) is still in the error value */
395 ctx->current_cert=xs;
396 ok=(*cb)(1,ctx);
397 if (!ok) goto end;
398
399 n--;
400 if (n >= 0)
401 {
402 xi=xs;
403 xs=(X509 *)sk_value(ctx->chain,n);
404 }
405 }
406 ok=1;
407end:
408 return(ok);
409 }
410
411int X509_cmp_current_time(ctm)
412ASN1_UTCTIME *ctm;
413 {
414 char *str;
415 ASN1_UTCTIME atm;
416 time_t offset;
417 char buff1[24],buff2[24],*p;
418 int i,j;
419
420 p=buff1;
421 i=ctm->length;
422 str=(char *)ctm->data;
423 if ((i < 11) || (i > 17)) return(0);
424 memcpy(p,str,10);
425 p+=10;
426 str+=10;
427
428 if ((*str == 'Z') || (*str == '-') || (*str == '+'))
429 { *(p++)='0'; *(p++)='0'; }
430 else { *(p++)= *(str++); *(p++)= *(str++); }
431 *(p++)='Z';
432 *(p++)='\0';
433
434 if (*str == 'Z')
435 offset=0;
436 else
437 {
438 if ((*str != '+') && (str[5] != '-'))
439 return(0);
440 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
441 offset+=(str[3]-'0')*10+(str[4]-'0');
442 if (*str == '-')
dfeab068 443 offset= -offset;
d02b48c6
RE
444 }
445 atm.type=V_ASN1_UTCTIME;
446 atm.length=sizeof(buff2);
447 atm.data=(unsigned char *)buff2;
448
58964a49 449 X509_gmtime_adj(&atm,-offset);
d02b48c6
RE
450
451 i=(buff1[0]-'0')*10+(buff1[1]-'0');
452 if (i < 70) i+=100;
453 j=(buff2[0]-'0')*10+(buff2[1]-'0');
454 if (j < 70) j+=100;
455
456 if (i < j) return (-1);
457 if (i > j) return (1);
458 i=strcmp(buff1,buff2);
459 if (i == 0) /* wait a second then return younger :-) */
460 return(-1);
461 else
462 return(i);
463 }
464
465ASN1_UTCTIME *X509_gmtime_adj(s, adj)
466ASN1_UTCTIME *s;
467long adj;
468 {
469 time_t t;
470
471 time(&t);
472 t+=adj;
473 return(ASN1_UTCTIME_set(s,t));
474 }
475
476int X509_get_pubkey_parameters(pkey,chain)
477EVP_PKEY *pkey;
478STACK *chain;
479 {
480 EVP_PKEY *ktmp=NULL,*ktmp2;
481 int i,j;
482
483 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return(1);
484
485 for (i=0; i<sk_num(chain); i++)
486 {
487 ktmp=X509_get_pubkey((X509 *)sk_value(chain,i));
488 if (ktmp == NULL)
489 {
490 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
491 return(0);
492 }
493 if (!EVP_PKEY_missing_parameters(ktmp))
494 break;
495 else
496 {
cfcf6453 497 EVP_PKEY_free(ktmp);
d02b48c6
RE
498 ktmp=NULL;
499 }
500 }
501 if (ktmp == NULL)
502 {
503 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
504 return(0);
505 }
506
507 /* first, populate the other certs */
508 for (j=i-1; j >= 0; j--)
509 {
510 ktmp2=X509_get_pubkey((X509 *)sk_value(chain,j));
511 EVP_PKEY_copy_parameters(ktmp2,ktmp);
cfcf6453 512 EVP_PKEY_free(ktmp2);
d02b48c6
RE
513 }
514
cfcf6453
DSH
515 if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
516 EVP_PKEY_free(ktmp);
d02b48c6
RE
517 return(1);
518 }
519
d02b48c6
RE
520int X509_STORE_add_cert(ctx,x)
521X509_STORE *ctx;
522X509 *x;
523 {
524 X509_OBJECT *obj,*r;
525 int ret=1;
526
527 if (x == NULL) return(0);
528 obj=(X509_OBJECT *)Malloc(sizeof(X509_OBJECT));
529 if (obj == NULL)
530 {
531 X509err(X509_F_X509_STORE_ADD_CERT,ERR_R_MALLOC_FAILURE);
532 return(0);
533 }
534 obj->type=X509_LU_X509;
535 obj->data.x509=x;
536
537 CRYPTO_w_lock(CRYPTO_LOCK_X509_STORE);
538
539 X509_OBJECT_up_ref_count(obj);
540
541 r=(X509_OBJECT *)lh_insert(ctx->certs,(char *)obj);
542 if (r != NULL)
543 { /* oops, put it back */
544 lh_delete(ctx->certs,(char *)obj);
545 X509_OBJECT_free_contents(obj);
546 Free(obj);
547 lh_insert(ctx->certs,(char *)r);
548 X509err(X509_F_X509_STORE_ADD_CERT,X509_R_CERT_ALREADY_IN_HASH_TABLE);
549 ret=0;
550 }
551
552 CRYPTO_w_unlock(CRYPTO_LOCK_X509_STORE);
553
554 return(ret);
555 }
556
58964a49
RE
557int X509_STORE_add_crl(ctx,x)
558X509_STORE *ctx;
559X509_CRL *x;
560 {
561 X509_OBJECT *obj,*r;
562 int ret=1;
563
564 if (x == NULL) return(0);
565 obj=(X509_OBJECT *)Malloc(sizeof(X509_OBJECT));
566 if (obj == NULL)
567 {
568 X509err(X509_F_X509_STORE_ADD_CRL,ERR_R_MALLOC_FAILURE);
569 return(0);
570 }
571 obj->type=X509_LU_CRL;
572 obj->data.crl=x;
573
574 CRYPTO_w_lock(CRYPTO_LOCK_X509_STORE);
575
576 X509_OBJECT_up_ref_count(obj);
577
578 r=(X509_OBJECT *)lh_insert(ctx->certs,(char *)obj);
579 if (r != NULL)
580 { /* oops, put it back */
581 lh_delete(ctx->certs,(char *)obj);
582 X509_OBJECT_free_contents(obj);
583 Free(obj);
584 lh_insert(ctx->certs,(char *)r);
585 X509err(X509_F_X509_STORE_ADD_CRL,X509_R_CERT_ALREADY_IN_HASH_TABLE);
586 ret=0;
587 }
588
589 CRYPTO_w_unlock(CRYPTO_LOCK_X509_STORE);
590
591 return(ret);
592 }
593
594int X509_STORE_CTX_get_ex_new_index(argl,argp,new_func,dup_func,free_func)
595long argl;
596char *argp;
597int (*new_func)();
598int (*dup_func)();
599void (*free_func)();
600 {
601 x509_store_ctx_num++;
602 return(CRYPTO_get_ex_new_index(x509_store_ctx_num-1,
603 &x509_store_ctx_method,
604 argl,argp,new_func,dup_func,free_func));
605 }
606
607int X509_STORE_CTX_set_ex_data(ctx,idx,data)
608X509_STORE_CTX *ctx;
609int idx;
610char *data;
611 {
612 return(CRYPTO_set_ex_data(&ctx->ex_data,idx,data));
613 }
614
615char *X509_STORE_CTX_get_ex_data(ctx,idx)
616X509_STORE_CTX *ctx;
617int idx;
618 {
619 return(CRYPTO_get_ex_data(&ctx->ex_data,idx));
620 }
621
622int X509_STORE_CTX_get_error(ctx)
623X509_STORE_CTX *ctx;
624 {
625 return(ctx->error);
626 }
627
628void X509_STORE_CTX_set_error(ctx,err)
629X509_STORE_CTX *ctx;
630int err;
631 {
632 ctx->error=err;
633 }
634
635int X509_STORE_CTX_get_error_depth(ctx)
636X509_STORE_CTX *ctx;
637 {
638 return(ctx->error_depth);
639 }
640
641X509 *X509_STORE_CTX_get_current_cert(ctx)
642X509_STORE_CTX *ctx;
643 {
644 return(ctx->current_cert);
645 }
646
647STACK *X509_STORE_CTX_get_chain(ctx)
648X509_STORE_CTX *ctx;
649 {
650 return(ctx->chain);
651 }
652
653void X509_STORE_CTX_set_cert(ctx,x)
654X509_STORE_CTX *ctx;
655X509 *x;
656 {
657 ctx->cert=x;
658 }
659
660void X509_STORE_CTX_set_chain(ctx,sk)
661X509_STORE_CTX *ctx;
662STACK *sk;
663 {
664 ctx->untrusted=sk;
665 }
666
d02b48c6 667