]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/x509_vfy.c
free NULL cleanup 5a
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72 #include "x509_lcl.h"
73
74 /* CRL score values */
75
76 /* No unhandled critical extensions */
77
78 #define CRL_SCORE_NOCRITICAL 0x100
79
80 /* certificate is within CRL scope */
81
82 #define CRL_SCORE_SCOPE 0x080
83
84 /* CRL times valid */
85
86 #define CRL_SCORE_TIME 0x040
87
88 /* Issuer name matches certificate */
89
90 #define CRL_SCORE_ISSUER_NAME 0x020
91
92 /* If this score or above CRL is probably valid */
93
94 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
95
96 /* CRL issuer is certificate issuer */
97
98 #define CRL_SCORE_ISSUER_CERT 0x018
99
100 /* CRL issuer is on certificate path */
101
102 #define CRL_SCORE_SAME_PATH 0x008
103
104 /* CRL issuer matches CRL AKID */
105
106 #define CRL_SCORE_AKID 0x004
107
108 /* Have a delta CRL with valid times */
109
110 #define CRL_SCORE_TIME_DELTA 0x002
111
112 static int null_callback(int ok, X509_STORE_CTX *e);
113 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
114 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
115 static int check_chain_extensions(X509_STORE_CTX *ctx);
116 static int check_name_constraints(X509_STORE_CTX *ctx);
117 static int check_id(X509_STORE_CTX *ctx);
118 static int check_trust(X509_STORE_CTX *ctx);
119 static int check_revocation(X509_STORE_CTX *ctx);
120 static int check_cert(X509_STORE_CTX *ctx);
121 static int check_policy(X509_STORE_CTX *ctx);
122 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
123
124 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
125 unsigned int *preasons, X509_CRL *crl, X509 *x);
126 static int get_crl_delta(X509_STORE_CTX *ctx,
127 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
128 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
129 int *pcrl_score, X509_CRL *base,
130 STACK_OF(X509_CRL) *crls);
131 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
132 int *pcrl_score);
133 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
134 unsigned int *preasons);
135 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
136 static int check_crl_chain(X509_STORE_CTX *ctx,
137 STACK_OF(X509) *cert_path,
138 STACK_OF(X509) *crl_path);
139
140 static int internal_verify(X509_STORE_CTX *ctx);
141 const char X509_version[] = "X.509" OPENSSL_VERSION_PTEXT;
142
143 static int null_callback(int ok, X509_STORE_CTX *e)
144 {
145 return ok;
146 }
147
148 /* Return 1 is a certificate is self signed */
149 static int cert_self_signed(X509 *x)
150 {
151 X509_check_purpose(x, -1, 0);
152 if (x->ex_flags & EXFLAG_SS)
153 return 1;
154 else
155 return 0;
156 }
157
158 /* Given a certificate try and find an exact match in the store */
159
160 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
161 {
162 STACK_OF(X509) *certs;
163 X509 *xtmp = NULL;
164 int i;
165 /* Lookup all certs with matching subject name */
166 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
167 if (certs == NULL)
168 return NULL;
169 /* Look for exact match */
170 for (i = 0; i < sk_X509_num(certs); i++) {
171 xtmp = sk_X509_value(certs, i);
172 if (!X509_cmp(xtmp, x))
173 break;
174 }
175 if (i < sk_X509_num(certs))
176 CRYPTO_add(&xtmp->references, 1, CRYPTO_LOCK_X509);
177 else
178 xtmp = NULL;
179 sk_X509_pop_free(certs, X509_free);
180 return xtmp;
181 }
182
183 int X509_verify_cert(X509_STORE_CTX *ctx)
184 {
185 X509 *x, *xtmp, *xtmp2, *chain_ss = NULL;
186 int bad_chain = 0;
187 X509_VERIFY_PARAM *param = ctx->param;
188 int depth, i, ok = 0;
189 int num, j, retry;
190 int (*cb) (int xok, X509_STORE_CTX *xctx);
191 STACK_OF(X509) *sktmp = NULL;
192 if (ctx->cert == NULL) {
193 X509err(X509_F_X509_VERIFY_CERT, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
194 return -1;
195 }
196
197 cb = ctx->verify_cb;
198
199 /*
200 * first we make sure the chain we are going to build is present and that
201 * the first entry is in place
202 */
203 if (ctx->chain == NULL) {
204 if (((ctx->chain = sk_X509_new_null()) == NULL) ||
205 (!sk_X509_push(ctx->chain, ctx->cert))) {
206 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
207 goto end;
208 }
209 CRYPTO_add(&ctx->cert->references, 1, CRYPTO_LOCK_X509);
210 ctx->last_untrusted = 1;
211 }
212
213 /* We use a temporary STACK so we can chop and hack at it */
214 if (ctx->untrusted != NULL
215 && (sktmp = sk_X509_dup(ctx->untrusted)) == NULL) {
216 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
217 goto end;
218 }
219
220 num = sk_X509_num(ctx->chain);
221 x = sk_X509_value(ctx->chain, num - 1);
222 depth = param->depth;
223
224 for (;;) {
225 /* If we have enough, we break */
226 if (depth < num)
227 break; /* FIXME: If this happens, we should take
228 * note of it and, if appropriate, use the
229 * X509_V_ERR_CERT_CHAIN_TOO_LONG error code
230 * later. */
231
232 /* If we are self signed, we break */
233 if (cert_self_signed(x))
234 break;
235 /*
236 * If asked see if we can find issuer in trusted store first
237 */
238 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST) {
239 ok = ctx->get_issuer(&xtmp, ctx, x);
240 if (ok < 0)
241 return ok;
242 /*
243 * If successful for now free up cert so it will be picked up
244 * again later.
245 */
246 if (ok > 0) {
247 X509_free(xtmp);
248 break;
249 }
250 }
251
252 /* If we were passed a cert chain, use it first */
253 if (ctx->untrusted != NULL) {
254 xtmp = find_issuer(ctx, sktmp, x);
255 if (xtmp != NULL) {
256 if (!sk_X509_push(ctx->chain, xtmp)) {
257 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
258 goto end;
259 }
260 CRYPTO_add(&xtmp->references, 1, CRYPTO_LOCK_X509);
261 (void)sk_X509_delete_ptr(sktmp, xtmp);
262 ctx->last_untrusted++;
263 x = xtmp;
264 num++;
265 /*
266 * reparse the full chain for the next one
267 */
268 continue;
269 }
270 }
271 break;
272 }
273
274 /* Remember how many untrusted certs we have */
275 j = num;
276 /*
277 * at this point, chain should contain a list of untrusted certificates.
278 * We now need to add at least one trusted one, if possible, otherwise we
279 * complain.
280 */
281
282 do {
283 /*
284 * Examine last certificate in chain and see if it is self signed.
285 */
286 i = sk_X509_num(ctx->chain);
287 x = sk_X509_value(ctx->chain, i - 1);
288 if (cert_self_signed(x)) {
289 /* we have a self signed certificate */
290 if (sk_X509_num(ctx->chain) == 1) {
291 /*
292 * We have a single self signed certificate: see if we can
293 * find it in the store. We must have an exact match to avoid
294 * possible impersonation.
295 */
296 ok = ctx->get_issuer(&xtmp, ctx, x);
297 if ((ok <= 0) || X509_cmp(x, xtmp)) {
298 ctx->error = X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
299 ctx->current_cert = x;
300 ctx->error_depth = i - 1;
301 if (ok == 1)
302 X509_free(xtmp);
303 bad_chain = 1;
304 ok = cb(0, ctx);
305 if (!ok)
306 goto end;
307 } else {
308 /*
309 * We have a match: replace certificate with store
310 * version so we get any trust settings.
311 */
312 X509_free(x);
313 x = xtmp;
314 (void)sk_X509_set(ctx->chain, i - 1, x);
315 ctx->last_untrusted = 0;
316 }
317 } else {
318 /*
319 * extract and save self signed certificate for later use
320 */
321 chain_ss = sk_X509_pop(ctx->chain);
322 ctx->last_untrusted--;
323 num--;
324 j--;
325 x = sk_X509_value(ctx->chain, num - 1);
326 }
327 }
328 /* We now lookup certs from the certificate store */
329 for (;;) {
330 /* If we have enough, we break */
331 if (depth < num)
332 break;
333 /* If we are self signed, we break */
334 if (cert_self_signed(x))
335 break;
336 ok = ctx->get_issuer(&xtmp, ctx, x);
337
338 if (ok < 0)
339 return ok;
340 if (ok == 0)
341 break;
342 x = xtmp;
343 if (!sk_X509_push(ctx->chain, x)) {
344 X509_free(xtmp);
345 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
346 return 0;
347 }
348 num++;
349 }
350
351 /* we now have our chain, lets check it... */
352 i = check_trust(ctx);
353
354 /* If explicitly rejected error */
355 if (i == X509_TRUST_REJECTED)
356 goto end;
357 /*
358 * If it's not explicitly trusted then check if there is an alternative
359 * chain that could be used. We only do this if we haven't already
360 * checked via TRUSTED_FIRST and the user hasn't switched off alternate
361 * chain checking
362 */
363 retry = 0;
364 if (i != X509_TRUST_TRUSTED
365 && !(ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
366 && !(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS)) {
367 while (j-- > 1) {
368 STACK_OF(X509) *chtmp = ctx->chain;
369 xtmp2 = sk_X509_value(ctx->chain, j - 1);
370 /*
371 * Temporarily set chain to NULL so we don't discount
372 * duplicates: the same certificate could be an untrusted
373 * CA found in the trusted store.
374 */
375 ctx->chain = NULL;
376 ok = ctx->get_issuer(&xtmp, ctx, xtmp2);
377 ctx->chain = chtmp;
378 if (ok < 0)
379 goto end;
380 /* Check if we found an alternate chain */
381 if (ok > 0) {
382 /*
383 * Free up the found cert we'll add it again later
384 */
385 X509_free(xtmp);
386
387 /*
388 * Dump all the certs above this point - we've found an
389 * alternate chain
390 */
391 while (num > j) {
392 xtmp = sk_X509_pop(ctx->chain);
393 X509_free(xtmp);
394 num--;
395 ctx->last_untrusted--;
396 }
397 retry = 1;
398 break;
399 }
400 }
401 }
402 } while (retry);
403
404 /*
405 * If not explicitly trusted then indicate error unless it's a single
406 * self signed certificate in which case we've indicated an error already
407 * and set bad_chain == 1
408 */
409 if (i != X509_TRUST_TRUSTED && !bad_chain) {
410 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss)) {
411 if (ctx->last_untrusted >= num)
412 ctx->error = X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
413 else
414 ctx->error = X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
415 ctx->current_cert = x;
416 } else {
417
418 sk_X509_push(ctx->chain, chain_ss);
419 num++;
420 ctx->last_untrusted = num;
421 ctx->current_cert = chain_ss;
422 ctx->error = X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
423 chain_ss = NULL;
424 }
425
426 ctx->error_depth = num - 1;
427 bad_chain = 1;
428 ok = cb(0, ctx);
429 if (!ok)
430 goto end;
431 }
432
433 /* We have the chain complete: now we need to check its purpose */
434 ok = check_chain_extensions(ctx);
435
436 if (!ok)
437 goto end;
438
439 /* Check name constraints */
440
441 ok = check_name_constraints(ctx);
442
443 if (!ok)
444 goto end;
445
446 ok = check_id(ctx);
447
448 if (!ok)
449 goto end;
450
451 /* We may as well copy down any DSA parameters that are required */
452 X509_get_pubkey_parameters(NULL, ctx->chain);
453
454 /*
455 * Check revocation status: we do this after copying parameters because
456 * they may be needed for CRL signature verification.
457 */
458
459 ok = ctx->check_revocation(ctx);
460 if (!ok)
461 goto end;
462
463 i = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
464 ctx->param->flags);
465 if (i != X509_V_OK) {
466 ctx->error = i;
467 ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
468 ok = cb(0, ctx);
469 if (!ok)
470 goto end;
471 }
472
473 /* At this point, we have a chain and need to verify it */
474 if (ctx->verify != NULL)
475 ok = ctx->verify(ctx);
476 else
477 ok = internal_verify(ctx);
478 if (!ok)
479 goto end;
480
481 /* RFC 3779 path validation, now that CRL check has been done */
482 ok = v3_asid_validate_path(ctx);
483 if (!ok)
484 goto end;
485 ok = v3_addr_validate_path(ctx);
486 if (!ok)
487 goto end;
488
489 /* If we get this far evaluate policies */
490 if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
491 ok = ctx->check_policy(ctx);
492 if (!ok)
493 goto end;
494 if (0) {
495 end:
496 X509_get_pubkey_parameters(NULL, ctx->chain);
497 }
498 sk_X509_free(sktmp);
499 X509_free(chain_ss);
500 return ok;
501 }
502
503 /*
504 * Given a STACK_OF(X509) find the issuer of cert (if any)
505 */
506
507 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
508 {
509 int i;
510 X509 *issuer, *rv = NULL;;
511 for (i = 0; i < sk_X509_num(sk); i++) {
512 issuer = sk_X509_value(sk, i);
513 if (ctx->check_issued(ctx, x, issuer)) {
514 rv = issuer;
515 if (x509_check_cert_time(ctx, rv, 1))
516 break;
517 }
518 }
519 return rv;
520 }
521
522 /* Given a possible certificate and issuer check them */
523
524 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
525 {
526 int ret;
527 if (x == issuer)
528 return cert_self_signed(x);
529 ret = X509_check_issued(issuer, x);
530 if (ret == X509_V_OK) {
531 int i;
532 X509 *ch;
533 /* Special case: single self signed certificate */
534 if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
535 return 1;
536 for (i = 0; i < sk_X509_num(ctx->chain); i++) {
537 ch = sk_X509_value(ctx->chain, i);
538 if (ch == issuer || !X509_cmp(ch, issuer)) {
539 ret = X509_V_ERR_PATH_LOOP;
540 break;
541 }
542 }
543 }
544
545 if (ret == X509_V_OK)
546 return 1;
547 /* If we haven't asked for issuer errors don't set ctx */
548 if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
549 return 0;
550
551 ctx->error = ret;
552 ctx->current_cert = x;
553 ctx->current_issuer = issuer;
554 return ctx->verify_cb(0, ctx);
555 }
556
557 /* Alternative lookup method: look from a STACK stored in other_ctx */
558
559 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
560 {
561 *issuer = find_issuer(ctx, ctx->other_ctx, x);
562 if (*issuer) {
563 CRYPTO_add(&(*issuer)->references, 1, CRYPTO_LOCK_X509);
564 return 1;
565 } else
566 return 0;
567 }
568
569 /*
570 * Check a certificate chains extensions for consistency with the supplied
571 * purpose
572 */
573
574 static int check_chain_extensions(X509_STORE_CTX *ctx)
575 {
576 int i, ok = 0, must_be_ca, plen = 0;
577 X509 *x;
578 int (*cb) (int xok, X509_STORE_CTX *xctx);
579 int proxy_path_length = 0;
580 int purpose;
581 int allow_proxy_certs;
582 cb = ctx->verify_cb;
583
584 /*-
585 * must_be_ca can have 1 of 3 values:
586 * -1: we accept both CA and non-CA certificates, to allow direct
587 * use of self-signed certificates (which are marked as CA).
588 * 0: we only accept non-CA certificates. This is currently not
589 * used, but the possibility is present for future extensions.
590 * 1: we only accept CA certificates. This is currently used for
591 * all certificates in the chain except the leaf certificate.
592 */
593 must_be_ca = -1;
594
595 /* CRL path validation */
596 if (ctx->parent) {
597 allow_proxy_certs = 0;
598 purpose = X509_PURPOSE_CRL_SIGN;
599 } else {
600 allow_proxy_certs =
601 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
602 /*
603 * A hack to keep people who don't want to modify their software
604 * happy
605 */
606 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
607 allow_proxy_certs = 1;
608 purpose = ctx->param->purpose;
609 }
610
611 /* Check all untrusted certificates */
612 for (i = 0; i < ctx->last_untrusted; i++) {
613 int ret;
614 x = sk_X509_value(ctx->chain, i);
615 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
616 && (x->ex_flags & EXFLAG_CRITICAL)) {
617 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
618 ctx->error_depth = i;
619 ctx->current_cert = x;
620 ok = cb(0, ctx);
621 if (!ok)
622 goto end;
623 }
624 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY)) {
625 ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
626 ctx->error_depth = i;
627 ctx->current_cert = x;
628 ok = cb(0, ctx);
629 if (!ok)
630 goto end;
631 }
632 ret = X509_check_ca(x);
633 switch (must_be_ca) {
634 case -1:
635 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
636 && (ret != 1) && (ret != 0)) {
637 ret = 0;
638 ctx->error = X509_V_ERR_INVALID_CA;
639 } else
640 ret = 1;
641 break;
642 case 0:
643 if (ret != 0) {
644 ret = 0;
645 ctx->error = X509_V_ERR_INVALID_NON_CA;
646 } else
647 ret = 1;
648 break;
649 default:
650 if ((ret == 0)
651 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
652 && (ret != 1))) {
653 ret = 0;
654 ctx->error = X509_V_ERR_INVALID_CA;
655 } else
656 ret = 1;
657 break;
658 }
659 if (ret == 0) {
660 ctx->error_depth = i;
661 ctx->current_cert = x;
662 ok = cb(0, ctx);
663 if (!ok)
664 goto end;
665 }
666 if (ctx->param->purpose > 0) {
667 ret = X509_check_purpose(x, purpose, must_be_ca > 0);
668 if ((ret == 0)
669 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
670 && (ret != 1))) {
671 ctx->error = X509_V_ERR_INVALID_PURPOSE;
672 ctx->error_depth = i;
673 ctx->current_cert = x;
674 ok = cb(0, ctx);
675 if (!ok)
676 goto end;
677 }
678 }
679 /* Check pathlen if not self issued */
680 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
681 && (x->ex_pathlen != -1)
682 && (plen > (x->ex_pathlen + proxy_path_length + 1))) {
683 ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
684 ctx->error_depth = i;
685 ctx->current_cert = x;
686 ok = cb(0, ctx);
687 if (!ok)
688 goto end;
689 }
690 /* Increment path length if not self issued */
691 if (!(x->ex_flags & EXFLAG_SI))
692 plen++;
693 /*
694 * If this certificate is a proxy certificate, the next certificate
695 * must be another proxy certificate or a EE certificate. If not,
696 * the next certificate must be a CA certificate.
697 */
698 if (x->ex_flags & EXFLAG_PROXY) {
699 if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen) {
700 ctx->error = X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
701 ctx->error_depth = i;
702 ctx->current_cert = x;
703 ok = cb(0, ctx);
704 if (!ok)
705 goto end;
706 }
707 proxy_path_length++;
708 must_be_ca = 0;
709 } else
710 must_be_ca = 1;
711 }
712 ok = 1;
713 end:
714 return ok;
715 }
716
717 static int check_name_constraints(X509_STORE_CTX *ctx)
718 {
719 X509 *x;
720 int i, j, rv;
721 /* Check name constraints for all certificates */
722 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
723 x = sk_X509_value(ctx->chain, i);
724 /* Ignore self issued certs unless last in chain */
725 if (i && (x->ex_flags & EXFLAG_SI))
726 continue;
727 /*
728 * Check against constraints for all certificates higher in chain
729 * including trust anchor. Trust anchor not strictly speaking needed
730 * but if it includes constraints it is to be assumed it expects them
731 * to be obeyed.
732 */
733 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
734 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
735 if (nc) {
736 rv = NAME_CONSTRAINTS_check(x, nc);
737 if (rv != X509_V_OK) {
738 ctx->error = rv;
739 ctx->error_depth = i;
740 ctx->current_cert = x;
741 if (!ctx->verify_cb(0, ctx))
742 return 0;
743 }
744 }
745 }
746 }
747 return 1;
748 }
749
750 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
751 {
752 ctx->error = errcode;
753 ctx->current_cert = ctx->cert;
754 ctx->error_depth = 0;
755 return ctx->verify_cb(0, ctx);
756 }
757
758 static int check_hosts(X509 *x, X509_VERIFY_PARAM_ID *id)
759 {
760 int i;
761 int n = sk_OPENSSL_STRING_num(id->hosts);
762 char *name;
763
764 for (i = 0; i < n; ++i) {
765 name = sk_OPENSSL_STRING_value(id->hosts, i);
766 if (X509_check_host(x, name, 0, id->hostflags, &id->peername) > 0)
767 return 1;
768 }
769 return n == 0;
770 }
771
772 static int check_id(X509_STORE_CTX *ctx)
773 {
774 X509_VERIFY_PARAM *vpm = ctx->param;
775 X509_VERIFY_PARAM_ID *id = vpm->id;
776 X509 *x = ctx->cert;
777 if (id->hosts && check_hosts(x, id) <= 0) {
778 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
779 return 0;
780 }
781 if (id->email && X509_check_email(x, id->email, id->emaillen, 0) <= 0) {
782 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
783 return 0;
784 }
785 if (id->ip && X509_check_ip(x, id->ip, id->iplen, 0) <= 0) {
786 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
787 return 0;
788 }
789 return 1;
790 }
791
792 static int check_trust(X509_STORE_CTX *ctx)
793 {
794 int i, ok;
795 X509 *x = NULL;
796 int (*cb) (int xok, X509_STORE_CTX *xctx);
797 cb = ctx->verify_cb;
798 /* Check all trusted certificates in chain */
799 for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++) {
800 x = sk_X509_value(ctx->chain, i);
801 ok = X509_check_trust(x, ctx->param->trust, 0);
802 /* If explicitly trusted return trusted */
803 if (ok == X509_TRUST_TRUSTED)
804 return X509_TRUST_TRUSTED;
805 /*
806 * If explicitly rejected notify callback and reject if not
807 * overridden.
808 */
809 if (ok == X509_TRUST_REJECTED) {
810 ctx->error_depth = i;
811 ctx->current_cert = x;
812 ctx->error = X509_V_ERR_CERT_REJECTED;
813 ok = cb(0, ctx);
814 if (!ok)
815 return X509_TRUST_REJECTED;
816 }
817 }
818 /*
819 * If we accept partial chains and have at least one trusted certificate
820 * return success.
821 */
822 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
823 X509 *mx;
824 if (ctx->last_untrusted < sk_X509_num(ctx->chain))
825 return X509_TRUST_TRUSTED;
826 x = sk_X509_value(ctx->chain, 0);
827 mx = lookup_cert_match(ctx, x);
828 if (mx) {
829 (void)sk_X509_set(ctx->chain, 0, mx);
830 X509_free(x);
831 ctx->last_untrusted = 0;
832 return X509_TRUST_TRUSTED;
833 }
834 }
835
836 /*
837 * If no trusted certs in chain at all return untrusted and allow
838 * standard (no issuer cert) etc errors to be indicated.
839 */
840 return X509_TRUST_UNTRUSTED;
841 }
842
843 static int check_revocation(X509_STORE_CTX *ctx)
844 {
845 int i, last, ok;
846 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
847 return 1;
848 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
849 last = sk_X509_num(ctx->chain) - 1;
850 else {
851 /* If checking CRL paths this isn't the EE certificate */
852 if (ctx->parent)
853 return 1;
854 last = 0;
855 }
856 for (i = 0; i <= last; i++) {
857 ctx->error_depth = i;
858 ok = check_cert(ctx);
859 if (!ok)
860 return ok;
861 }
862 return 1;
863 }
864
865 static int check_cert(X509_STORE_CTX *ctx)
866 {
867 X509_CRL *crl = NULL, *dcrl = NULL;
868 X509 *x;
869 int ok, cnum;
870 unsigned int last_reasons;
871 cnum = ctx->error_depth;
872 x = sk_X509_value(ctx->chain, cnum);
873 ctx->current_cert = x;
874 ctx->current_issuer = NULL;
875 ctx->current_crl_score = 0;
876 ctx->current_reasons = 0;
877 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
878 last_reasons = ctx->current_reasons;
879 /* Try to retrieve relevant CRL */
880 if (ctx->get_crl)
881 ok = ctx->get_crl(ctx, &crl, x);
882 else
883 ok = get_crl_delta(ctx, &crl, &dcrl, x);
884 /*
885 * If error looking up CRL, nothing we can do except notify callback
886 */
887 if (!ok) {
888 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
889 ok = ctx->verify_cb(0, ctx);
890 goto err;
891 }
892 ctx->current_crl = crl;
893 ok = ctx->check_crl(ctx, crl);
894 if (!ok)
895 goto err;
896
897 if (dcrl) {
898 ok = ctx->check_crl(ctx, dcrl);
899 if (!ok)
900 goto err;
901 ok = ctx->cert_crl(ctx, dcrl, x);
902 if (!ok)
903 goto err;
904 } else
905 ok = 1;
906
907 /* Don't look in full CRL if delta reason is removefromCRL */
908 if (ok != 2) {
909 ok = ctx->cert_crl(ctx, crl, x);
910 if (!ok)
911 goto err;
912 }
913
914 X509_CRL_free(crl);
915 X509_CRL_free(dcrl);
916 crl = NULL;
917 dcrl = NULL;
918 /*
919 * If reasons not updated we wont get anywhere by another iteration,
920 * so exit loop.
921 */
922 if (last_reasons == ctx->current_reasons) {
923 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
924 ok = ctx->verify_cb(0, ctx);
925 goto err;
926 }
927 }
928 err:
929 X509_CRL_free(crl);
930 X509_CRL_free(dcrl);
931
932 ctx->current_crl = NULL;
933 return ok;
934
935 }
936
937 /* Check CRL times against values in X509_STORE_CTX */
938
939 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
940 {
941 time_t *ptime;
942 int i;
943 if (notify)
944 ctx->current_crl = crl;
945 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
946 ptime = &ctx->param->check_time;
947 else
948 ptime = NULL;
949
950 i = X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
951 if (i == 0) {
952 if (!notify)
953 return 0;
954 ctx->error = X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
955 if (!ctx->verify_cb(0, ctx))
956 return 0;
957 }
958
959 if (i > 0) {
960 if (!notify)
961 return 0;
962 ctx->error = X509_V_ERR_CRL_NOT_YET_VALID;
963 if (!ctx->verify_cb(0, ctx))
964 return 0;
965 }
966
967 if (X509_CRL_get_nextUpdate(crl)) {
968 i = X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
969
970 if (i == 0) {
971 if (!notify)
972 return 0;
973 ctx->error = X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
974 if (!ctx->verify_cb(0, ctx))
975 return 0;
976 }
977 /* Ignore expiry of base CRL is delta is valid */
978 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
979 if (!notify)
980 return 0;
981 ctx->error = X509_V_ERR_CRL_HAS_EXPIRED;
982 if (!ctx->verify_cb(0, ctx))
983 return 0;
984 }
985 }
986
987 if (notify)
988 ctx->current_crl = NULL;
989
990 return 1;
991 }
992
993 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
994 X509 **pissuer, int *pscore, unsigned int *preasons,
995 STACK_OF(X509_CRL) *crls)
996 {
997 int i, crl_score, best_score = *pscore;
998 unsigned int reasons, best_reasons = 0;
999 X509 *x = ctx->current_cert;
1000 X509_CRL *crl, *best_crl = NULL;
1001 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
1002
1003 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1004 crl = sk_X509_CRL_value(crls, i);
1005 reasons = *preasons;
1006 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
1007
1008 if (crl_score > best_score) {
1009 best_crl = crl;
1010 best_crl_issuer = crl_issuer;
1011 best_score = crl_score;
1012 best_reasons = reasons;
1013 }
1014 }
1015
1016 if (best_crl) {
1017 X509_CRL_free(*pcrl);
1018 *pcrl = best_crl;
1019 *pissuer = best_crl_issuer;
1020 *pscore = best_score;
1021 *preasons = best_reasons;
1022 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
1023 if (*pdcrl) {
1024 X509_CRL_free(*pdcrl);
1025 *pdcrl = NULL;
1026 }
1027 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1028 }
1029
1030 if (best_score >= CRL_SCORE_VALID)
1031 return 1;
1032
1033 return 0;
1034 }
1035
1036 /*
1037 * Compare two CRL extensions for delta checking purposes. They should be
1038 * both present or both absent. If both present all fields must be identical.
1039 */
1040
1041 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1042 {
1043 ASN1_OCTET_STRING *exta, *extb;
1044 int i;
1045 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1046 if (i >= 0) {
1047 /* Can't have multiple occurrences */
1048 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1049 return 0;
1050 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1051 } else
1052 exta = NULL;
1053
1054 i = X509_CRL_get_ext_by_NID(b, nid, -1);
1055
1056 if (i >= 0) {
1057
1058 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1059 return 0;
1060 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1061 } else
1062 extb = NULL;
1063
1064 if (!exta && !extb)
1065 return 1;
1066
1067 if (!exta || !extb)
1068 return 0;
1069
1070 if (ASN1_OCTET_STRING_cmp(exta, extb))
1071 return 0;
1072
1073 return 1;
1074 }
1075
1076 /* See if a base and delta are compatible */
1077
1078 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1079 {
1080 /* Delta CRL must be a delta */
1081 if (!delta->base_crl_number)
1082 return 0;
1083 /* Base must have a CRL number */
1084 if (!base->crl_number)
1085 return 0;
1086 /* Issuer names must match */
1087 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1088 return 0;
1089 /* AKID and IDP must match */
1090 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1091 return 0;
1092 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1093 return 0;
1094 /* Delta CRL base number must not exceed Full CRL number. */
1095 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1096 return 0;
1097 /* Delta CRL number must exceed full CRL number */
1098 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1099 return 1;
1100 return 0;
1101 }
1102
1103 /*
1104 * For a given base CRL find a delta... maybe extend to delta scoring or
1105 * retrieve a chain of deltas...
1106 */
1107
1108 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1109 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1110 {
1111 X509_CRL *delta;
1112 int i;
1113 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1114 return;
1115 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1116 return;
1117 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1118 delta = sk_X509_CRL_value(crls, i);
1119 if (check_delta_base(delta, base)) {
1120 if (check_crl_time(ctx, delta, 0))
1121 *pscore |= CRL_SCORE_TIME_DELTA;
1122 CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
1123 *dcrl = delta;
1124 return;
1125 }
1126 }
1127 *dcrl = NULL;
1128 }
1129
1130 /*
1131 * For a given CRL return how suitable it is for the supplied certificate
1132 * 'x'. The return value is a mask of several criteria. If the issuer is not
1133 * the certificate issuer this is returned in *pissuer. The reasons mask is
1134 * also used to determine if the CRL is suitable: if no new reasons the CRL
1135 * is rejected, otherwise reasons is updated.
1136 */
1137
1138 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1139 unsigned int *preasons, X509_CRL *crl, X509 *x)
1140 {
1141
1142 int crl_score = 0;
1143 unsigned int tmp_reasons = *preasons, crl_reasons;
1144
1145 /* First see if we can reject CRL straight away */
1146
1147 /* Invalid IDP cannot be processed */
1148 if (crl->idp_flags & IDP_INVALID)
1149 return 0;
1150 /* Reason codes or indirect CRLs need extended CRL support */
1151 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1152 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1153 return 0;
1154 } else if (crl->idp_flags & IDP_REASONS) {
1155 /* If no new reasons reject */
1156 if (!(crl->idp_reasons & ~tmp_reasons))
1157 return 0;
1158 }
1159 /* Don't process deltas at this stage */
1160 else if (crl->base_crl_number)
1161 return 0;
1162 /* If issuer name doesn't match certificate need indirect CRL */
1163 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1164 if (!(crl->idp_flags & IDP_INDIRECT))
1165 return 0;
1166 } else
1167 crl_score |= CRL_SCORE_ISSUER_NAME;
1168
1169 if (!(crl->flags & EXFLAG_CRITICAL))
1170 crl_score |= CRL_SCORE_NOCRITICAL;
1171
1172 /* Check expiry */
1173 if (check_crl_time(ctx, crl, 0))
1174 crl_score |= CRL_SCORE_TIME;
1175
1176 /* Check authority key ID and locate certificate issuer */
1177 crl_akid_check(ctx, crl, pissuer, &crl_score);
1178
1179 /* If we can't locate certificate issuer at this point forget it */
1180
1181 if (!(crl_score & CRL_SCORE_AKID))
1182 return 0;
1183
1184 /* Check cert for matching CRL distribution points */
1185
1186 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1187 /* If no new reasons reject */
1188 if (!(crl_reasons & ~tmp_reasons))
1189 return 0;
1190 tmp_reasons |= crl_reasons;
1191 crl_score |= CRL_SCORE_SCOPE;
1192 }
1193
1194 *preasons = tmp_reasons;
1195
1196 return crl_score;
1197
1198 }
1199
1200 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1201 X509 **pissuer, int *pcrl_score)
1202 {
1203 X509 *crl_issuer = NULL;
1204 X509_NAME *cnm = X509_CRL_get_issuer(crl);
1205 int cidx = ctx->error_depth;
1206 int i;
1207
1208 if (cidx != sk_X509_num(ctx->chain) - 1)
1209 cidx++;
1210
1211 crl_issuer = sk_X509_value(ctx->chain, cidx);
1212
1213 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1214 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1215 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1216 *pissuer = crl_issuer;
1217 return;
1218 }
1219 }
1220
1221 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1222 crl_issuer = sk_X509_value(ctx->chain, cidx);
1223 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1224 continue;
1225 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1226 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1227 *pissuer = crl_issuer;
1228 return;
1229 }
1230 }
1231
1232 /* Anything else needs extended CRL support */
1233
1234 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1235 return;
1236
1237 /*
1238 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1239 * untrusted certificates.
1240 */
1241 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1242 crl_issuer = sk_X509_value(ctx->untrusted, i);
1243 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1244 continue;
1245 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1246 *pissuer = crl_issuer;
1247 *pcrl_score |= CRL_SCORE_AKID;
1248 return;
1249 }
1250 }
1251 }
1252
1253 /*
1254 * Check the path of a CRL issuer certificate. This creates a new
1255 * X509_STORE_CTX and populates it with most of the parameters from the
1256 * parent. This could be optimised somewhat since a lot of path checking will
1257 * be duplicated by the parent, but this will rarely be used in practice.
1258 */
1259
1260 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1261 {
1262 X509_STORE_CTX crl_ctx;
1263 int ret;
1264 /* Don't allow recursive CRL path validation */
1265 if (ctx->parent)
1266 return 0;
1267 if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1268 return -1;
1269
1270 crl_ctx.crls = ctx->crls;
1271 /* Copy verify params across */
1272 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1273
1274 crl_ctx.parent = ctx;
1275 crl_ctx.verify_cb = ctx->verify_cb;
1276
1277 /* Verify CRL issuer */
1278 ret = X509_verify_cert(&crl_ctx);
1279
1280 if (ret <= 0)
1281 goto err;
1282
1283 /* Check chain is acceptable */
1284
1285 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1286 err:
1287 X509_STORE_CTX_cleanup(&crl_ctx);
1288 return ret;
1289 }
1290
1291 /*
1292 * RFC3280 says nothing about the relationship between CRL path and
1293 * certificate path, which could lead to situations where a certificate could
1294 * be revoked or validated by a CA not authorised to do so. RFC5280 is more
1295 * strict and states that the two paths must end in the same trust anchor,
1296 * though some discussions remain... until this is resolved we use the
1297 * RFC5280 version
1298 */
1299
1300 static int check_crl_chain(X509_STORE_CTX *ctx,
1301 STACK_OF(X509) *cert_path,
1302 STACK_OF(X509) *crl_path)
1303 {
1304 X509 *cert_ta, *crl_ta;
1305 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1306 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1307 if (!X509_cmp(cert_ta, crl_ta))
1308 return 1;
1309 return 0;
1310 }
1311
1312 /*-
1313 * Check for match between two dist point names: three separate cases.
1314 * 1. Both are relative names and compare X509_NAME types.
1315 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1316 * 3. Both are full names and compare two GENERAL_NAMES.
1317 * 4. One is NULL: automatic match.
1318 */
1319
1320 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1321 {
1322 X509_NAME *nm = NULL;
1323 GENERAL_NAMES *gens = NULL;
1324 GENERAL_NAME *gena, *genb;
1325 int i, j;
1326 if (!a || !b)
1327 return 1;
1328 if (a->type == 1) {
1329 if (!a->dpname)
1330 return 0;
1331 /* Case 1: two X509_NAME */
1332 if (b->type == 1) {
1333 if (!b->dpname)
1334 return 0;
1335 if (!X509_NAME_cmp(a->dpname, b->dpname))
1336 return 1;
1337 else
1338 return 0;
1339 }
1340 /* Case 2: set name and GENERAL_NAMES appropriately */
1341 nm = a->dpname;
1342 gens = b->name.fullname;
1343 } else if (b->type == 1) {
1344 if (!b->dpname)
1345 return 0;
1346 /* Case 2: set name and GENERAL_NAMES appropriately */
1347 gens = a->name.fullname;
1348 nm = b->dpname;
1349 }
1350
1351 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1352 if (nm) {
1353 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1354 gena = sk_GENERAL_NAME_value(gens, i);
1355 if (gena->type != GEN_DIRNAME)
1356 continue;
1357 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1358 return 1;
1359 }
1360 return 0;
1361 }
1362
1363 /* Else case 3: two GENERAL_NAMES */
1364
1365 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1366 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1367 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1368 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1369 if (!GENERAL_NAME_cmp(gena, genb))
1370 return 1;
1371 }
1372 }
1373
1374 return 0;
1375
1376 }
1377
1378 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1379 {
1380 int i;
1381 X509_NAME *nm = X509_CRL_get_issuer(crl);
1382 /* If no CRLissuer return is successful iff don't need a match */
1383 if (!dp->CRLissuer)
1384 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1385 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1386 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1387 if (gen->type != GEN_DIRNAME)
1388 continue;
1389 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1390 return 1;
1391 }
1392 return 0;
1393 }
1394
1395 /* Check CRLDP and IDP */
1396
1397 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1398 unsigned int *preasons)
1399 {
1400 int i;
1401 if (crl->idp_flags & IDP_ONLYATTR)
1402 return 0;
1403 if (x->ex_flags & EXFLAG_CA) {
1404 if (crl->idp_flags & IDP_ONLYUSER)
1405 return 0;
1406 } else {
1407 if (crl->idp_flags & IDP_ONLYCA)
1408 return 0;
1409 }
1410 *preasons = crl->idp_reasons;
1411 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1412 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1413 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1414 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1415 *preasons &= dp->dp_reasons;
1416 return 1;
1417 }
1418 }
1419 }
1420 if ((!crl->idp || !crl->idp->distpoint)
1421 && (crl_score & CRL_SCORE_ISSUER_NAME))
1422 return 1;
1423 return 0;
1424 }
1425
1426 /*
1427 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1428 * to find a delta CRL too
1429 */
1430
1431 static int get_crl_delta(X509_STORE_CTX *ctx,
1432 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1433 {
1434 int ok;
1435 X509 *issuer = NULL;
1436 int crl_score = 0;
1437 unsigned int reasons;
1438 X509_CRL *crl = NULL, *dcrl = NULL;
1439 STACK_OF(X509_CRL) *skcrl;
1440 X509_NAME *nm = X509_get_issuer_name(x);
1441 reasons = ctx->current_reasons;
1442 ok = get_crl_sk(ctx, &crl, &dcrl,
1443 &issuer, &crl_score, &reasons, ctx->crls);
1444
1445 if (ok)
1446 goto done;
1447
1448 /* Lookup CRLs from store */
1449
1450 skcrl = ctx->lookup_crls(ctx, nm);
1451
1452 /* If no CRLs found and a near match from get_crl_sk use that */
1453 if (!skcrl && crl)
1454 goto done;
1455
1456 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1457
1458 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1459
1460 done:
1461
1462 /* If we got any kind of CRL use it and return success */
1463 if (crl) {
1464 ctx->current_issuer = issuer;
1465 ctx->current_crl_score = crl_score;
1466 ctx->current_reasons = reasons;
1467 *pcrl = crl;
1468 *pdcrl = dcrl;
1469 return 1;
1470 }
1471
1472 return 0;
1473 }
1474
1475 /* Check CRL validity */
1476 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1477 {
1478 X509 *issuer = NULL;
1479 EVP_PKEY *ikey = NULL;
1480 int ok = 0, chnum, cnum;
1481 cnum = ctx->error_depth;
1482 chnum = sk_X509_num(ctx->chain) - 1;
1483 /* if we have an alternative CRL issuer cert use that */
1484 if (ctx->current_issuer)
1485 issuer = ctx->current_issuer;
1486
1487 /*
1488 * Else find CRL issuer: if not last certificate then issuer is next
1489 * certificate in chain.
1490 */
1491 else if (cnum < chnum)
1492 issuer = sk_X509_value(ctx->chain, cnum + 1);
1493 else {
1494 issuer = sk_X509_value(ctx->chain, chnum);
1495 /* If not self signed, can't check signature */
1496 if (!ctx->check_issued(ctx, issuer, issuer)) {
1497 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1498 ok = ctx->verify_cb(0, ctx);
1499 if (!ok)
1500 goto err;
1501 }
1502 }
1503
1504 if (issuer) {
1505 /*
1506 * Skip most tests for deltas because they have already been done
1507 */
1508 if (!crl->base_crl_number) {
1509 /* Check for cRLSign bit if keyUsage present */
1510 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1511 !(issuer->ex_kusage & KU_CRL_SIGN)) {
1512 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1513 ok = ctx->verify_cb(0, ctx);
1514 if (!ok)
1515 goto err;
1516 }
1517
1518 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE)) {
1519 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1520 ok = ctx->verify_cb(0, ctx);
1521 if (!ok)
1522 goto err;
1523 }
1524
1525 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH)) {
1526 if (check_crl_path(ctx, ctx->current_issuer) <= 0) {
1527 ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1528 ok = ctx->verify_cb(0, ctx);
1529 if (!ok)
1530 goto err;
1531 }
1532 }
1533
1534 if (crl->idp_flags & IDP_INVALID) {
1535 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1536 ok = ctx->verify_cb(0, ctx);
1537 if (!ok)
1538 goto err;
1539 }
1540
1541 }
1542
1543 if (!(ctx->current_crl_score & CRL_SCORE_TIME)) {
1544 ok = check_crl_time(ctx, crl, 1);
1545 if (!ok)
1546 goto err;
1547 }
1548
1549 /* Attempt to get issuer certificate public key */
1550 ikey = X509_get_pubkey(issuer);
1551
1552 if (!ikey) {
1553 ctx->error = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1554 ok = ctx->verify_cb(0, ctx);
1555 if (!ok)
1556 goto err;
1557 } else {
1558 int rv;
1559 rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1560 if (rv != X509_V_OK) {
1561 ctx->error = rv;
1562 ok = ctx->verify_cb(0, ctx);
1563 if (!ok)
1564 goto err;
1565 }
1566 /* Verify CRL signature */
1567 if (X509_CRL_verify(crl, ikey) <= 0) {
1568 ctx->error = X509_V_ERR_CRL_SIGNATURE_FAILURE;
1569 ok = ctx->verify_cb(0, ctx);
1570 if (!ok)
1571 goto err;
1572 }
1573 }
1574 }
1575
1576 ok = 1;
1577
1578 err:
1579 EVP_PKEY_free(ikey);
1580 return ok;
1581 }
1582
1583 /* Check certificate against CRL */
1584 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1585 {
1586 int ok;
1587 X509_REVOKED *rev;
1588 /*
1589 * The rules changed for this... previously if a CRL contained unhandled
1590 * critical extensions it could still be used to indicate a certificate
1591 * was revoked. This has since been changed since critical extension can
1592 * change the meaning of CRL entries.
1593 */
1594 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1595 && (crl->flags & EXFLAG_CRITICAL)) {
1596 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1597 ok = ctx->verify_cb(0, ctx);
1598 if (!ok)
1599 return 0;
1600 }
1601 /*
1602 * Look for serial number of certificate in CRL If found make sure reason
1603 * is not removeFromCRL.
1604 */
1605 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1606 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1607 return 2;
1608 ctx->error = X509_V_ERR_CERT_REVOKED;
1609 ok = ctx->verify_cb(0, ctx);
1610 if (!ok)
1611 return 0;
1612 }
1613
1614 return 1;
1615 }
1616
1617 static int check_policy(X509_STORE_CTX *ctx)
1618 {
1619 int ret;
1620 if (ctx->parent)
1621 return 1;
1622 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1623 ctx->param->policies, ctx->param->flags);
1624 if (ret == 0) {
1625 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
1626 return 0;
1627 }
1628 /* Invalid or inconsistent extensions */
1629 if (ret == -1) {
1630 /*
1631 * Locate certificates with bad extensions and notify callback.
1632 */
1633 X509 *x;
1634 int i;
1635 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
1636 x = sk_X509_value(ctx->chain, i);
1637 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1638 continue;
1639 ctx->current_cert = x;
1640 ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1641 if (!ctx->verify_cb(0, ctx))
1642 return 0;
1643 }
1644 return 1;
1645 }
1646 if (ret == -2) {
1647 ctx->current_cert = NULL;
1648 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1649 return ctx->verify_cb(0, ctx);
1650 }
1651
1652 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1653 ctx->current_cert = NULL;
1654 ctx->error = X509_V_OK;
1655 if (!ctx->verify_cb(2, ctx))
1656 return 0;
1657 }
1658
1659 return 1;
1660 }
1661
1662 int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int quiet)
1663 {
1664 time_t *ptime;
1665 int i;
1666
1667 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1668 ptime = &ctx->param->check_time;
1669 else
1670 ptime = NULL;
1671
1672 i = X509_cmp_time(X509_get_notBefore(x), ptime);
1673 if (i == 0) {
1674 if (quiet)
1675 return 0;
1676 ctx->error = X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1677 ctx->current_cert = x;
1678 if (!ctx->verify_cb(0, ctx))
1679 return 0;
1680 }
1681
1682 if (i > 0) {
1683 if (quiet)
1684 return 0;
1685 ctx->error = X509_V_ERR_CERT_NOT_YET_VALID;
1686 ctx->current_cert = x;
1687 if (!ctx->verify_cb(0, ctx))
1688 return 0;
1689 }
1690
1691 i = X509_cmp_time(X509_get_notAfter(x), ptime);
1692 if (i == 0) {
1693 if (quiet)
1694 return 0;
1695 ctx->error = X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1696 ctx->current_cert = x;
1697 if (!ctx->verify_cb(0, ctx))
1698 return 0;
1699 }
1700
1701 if (i < 0) {
1702 if (quiet)
1703 return 0;
1704 ctx->error = X509_V_ERR_CERT_HAS_EXPIRED;
1705 ctx->current_cert = x;
1706 if (!ctx->verify_cb(0, ctx))
1707 return 0;
1708 }
1709
1710 return 1;
1711 }
1712
1713 static int internal_verify(X509_STORE_CTX *ctx)
1714 {
1715 int ok = 0, n;
1716 X509 *xs, *xi;
1717 EVP_PKEY *pkey = NULL;
1718 int (*cb) (int xok, X509_STORE_CTX *xctx);
1719
1720 cb = ctx->verify_cb;
1721
1722 n = sk_X509_num(ctx->chain);
1723 ctx->error_depth = n - 1;
1724 n--;
1725 xi = sk_X509_value(ctx->chain, n);
1726
1727 if (ctx->check_issued(ctx, xi, xi))
1728 xs = xi;
1729 else {
1730 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1731 xs = xi;
1732 goto check_cert;
1733 }
1734 if (n <= 0) {
1735 ctx->error = X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1736 ctx->current_cert = xi;
1737 ok = cb(0, ctx);
1738 goto end;
1739 } else {
1740 n--;
1741 ctx->error_depth = n;
1742 xs = sk_X509_value(ctx->chain, n);
1743 }
1744 }
1745
1746 /* ctx->error=0; not needed */
1747 while (n >= 0) {
1748 ctx->error_depth = n;
1749
1750 /*
1751 * Skip signature check for self signed certificates unless
1752 * explicitly asked for. It doesn't add any security and just wastes
1753 * time.
1754 */
1755 if (!xs->valid
1756 && (xs != xi
1757 || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE))) {
1758 if ((pkey = X509_get_pubkey(xi)) == NULL) {
1759 ctx->error = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1760 ctx->current_cert = xi;
1761 ok = (*cb) (0, ctx);
1762 if (!ok)
1763 goto end;
1764 } else if (X509_verify(xs, pkey) <= 0) {
1765 ctx->error = X509_V_ERR_CERT_SIGNATURE_FAILURE;
1766 ctx->current_cert = xs;
1767 ok = (*cb) (0, ctx);
1768 if (!ok) {
1769 EVP_PKEY_free(pkey);
1770 goto end;
1771 }
1772 }
1773 EVP_PKEY_free(pkey);
1774 pkey = NULL;
1775 }
1776
1777 xs->valid = 1;
1778
1779 check_cert:
1780 ok = x509_check_cert_time(ctx, xs, 0);
1781 if (!ok)
1782 goto end;
1783
1784 /* The last error (if any) is still in the error value */
1785 ctx->current_issuer = xi;
1786 ctx->current_cert = xs;
1787 ok = (*cb) (1, ctx);
1788 if (!ok)
1789 goto end;
1790
1791 n--;
1792 if (n >= 0) {
1793 xi = xs;
1794 xs = sk_X509_value(ctx->chain, n);
1795 }
1796 }
1797 ok = 1;
1798 end:
1799 return ok;
1800 }
1801
1802 int X509_cmp_current_time(const ASN1_TIME *ctm)
1803 {
1804 return X509_cmp_time(ctm, NULL);
1805 }
1806
1807 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1808 {
1809 char *str;
1810 ASN1_TIME atm;
1811 long offset;
1812 char buff1[24], buff2[24], *p;
1813 int i, j;
1814
1815 p = buff1;
1816 i = ctm->length;
1817 str = (char *)ctm->data;
1818 if (ctm->type == V_ASN1_UTCTIME) {
1819 if ((i < 11) || (i > 17))
1820 return 0;
1821 memcpy(p, str, 10);
1822 p += 10;
1823 str += 10;
1824 } else {
1825 if (i < 13)
1826 return 0;
1827 memcpy(p, str, 12);
1828 p += 12;
1829 str += 12;
1830 }
1831
1832 if ((*str == 'Z') || (*str == '-') || (*str == '+')) {
1833 *(p++) = '0';
1834 *(p++) = '0';
1835 } else {
1836 *(p++) = *(str++);
1837 *(p++) = *(str++);
1838 /* Skip any fractional seconds... */
1839 if (*str == '.') {
1840 str++;
1841 while ((*str >= '0') && (*str <= '9'))
1842 str++;
1843 }
1844
1845 }
1846 *(p++) = 'Z';
1847 *(p++) = '\0';
1848
1849 if (*str == 'Z')
1850 offset = 0;
1851 else {
1852 if ((*str != '+') && (*str != '-'))
1853 return 0;
1854 offset = ((str[1] - '0') * 10 + (str[2] - '0')) * 60;
1855 offset += (str[3] - '0') * 10 + (str[4] - '0');
1856 if (*str == '-')
1857 offset = -offset;
1858 }
1859 atm.type = ctm->type;
1860 atm.flags = 0;
1861 atm.length = sizeof(buff2);
1862 atm.data = (unsigned char *)buff2;
1863
1864 if (X509_time_adj(&atm, offset * 60, cmp_time) == NULL)
1865 return 0;
1866
1867 if (ctm->type == V_ASN1_UTCTIME) {
1868 i = (buff1[0] - '0') * 10 + (buff1[1] - '0');
1869 if (i < 50)
1870 i += 100; /* cf. RFC 2459 */
1871 j = (buff2[0] - '0') * 10 + (buff2[1] - '0');
1872 if (j < 50)
1873 j += 100;
1874
1875 if (i < j)
1876 return -1;
1877 if (i > j)
1878 return 1;
1879 }
1880 i = strcmp(buff1, buff2);
1881 if (i == 0) /* wait a second then return younger :-) */
1882 return -1;
1883 else
1884 return i;
1885 }
1886
1887 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1888 {
1889 return X509_time_adj(s, adj, NULL);
1890 }
1891
1892 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1893 {
1894 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1895 }
1896
1897 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1898 int offset_day, long offset_sec, time_t *in_tm)
1899 {
1900 time_t t;
1901
1902 if (in_tm)
1903 t = *in_tm;
1904 else
1905 time(&t);
1906
1907 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
1908 if (s->type == V_ASN1_UTCTIME)
1909 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1910 if (s->type == V_ASN1_GENERALIZEDTIME)
1911 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1912 }
1913 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1914 }
1915
1916 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1917 {
1918 EVP_PKEY *ktmp = NULL, *ktmp2;
1919 int i, j;
1920
1921 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
1922 return 1;
1923
1924 for (i = 0; i < sk_X509_num(chain); i++) {
1925 ktmp = X509_get_pubkey(sk_X509_value(chain, i));
1926 if (ktmp == NULL) {
1927 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1928 X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1929 return 0;
1930 }
1931 if (!EVP_PKEY_missing_parameters(ktmp))
1932 break;
1933 EVP_PKEY_free(ktmp);
1934 ktmp = NULL;
1935 }
1936 if (ktmp == NULL) {
1937 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1938 X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1939 return 0;
1940 }
1941
1942 /* first, populate the other certs */
1943 for (j = i - 1; j >= 0; j--) {
1944 ktmp2 = X509_get_pubkey(sk_X509_value(chain, j));
1945 EVP_PKEY_copy_parameters(ktmp2, ktmp);
1946 EVP_PKEY_free(ktmp2);
1947 }
1948
1949 if (pkey != NULL)
1950 EVP_PKEY_copy_parameters(pkey, ktmp);
1951 EVP_PKEY_free(ktmp);
1952 return 1;
1953 }
1954
1955 /* Make a delta CRL as the diff between two full CRLs */
1956
1957 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
1958 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1959 {
1960 X509_CRL *crl = NULL;
1961 int i;
1962 STACK_OF(X509_REVOKED) *revs = NULL;
1963 /* CRLs can't be delta already */
1964 if (base->base_crl_number || newer->base_crl_number) {
1965 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
1966 return NULL;
1967 }
1968 /* Base and new CRL must have a CRL number */
1969 if (!base->crl_number || !newer->crl_number) {
1970 X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
1971 return NULL;
1972 }
1973 /* Issuer names must match */
1974 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
1975 X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
1976 return NULL;
1977 }
1978 /* AKID and IDP must match */
1979 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
1980 X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
1981 return NULL;
1982 }
1983 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
1984 X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
1985 return NULL;
1986 }
1987 /* Newer CRL number must exceed full CRL number */
1988 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
1989 X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
1990 return NULL;
1991 }
1992 /* CRLs must verify */
1993 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
1994 X509_CRL_verify(newer, skey) <= 0)) {
1995 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
1996 return NULL;
1997 }
1998 /* Create new CRL */
1999 crl = X509_CRL_new();
2000 if (!crl || !X509_CRL_set_version(crl, 1))
2001 goto memerr;
2002 /* Set issuer name */
2003 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2004 goto memerr;
2005
2006 if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
2007 goto memerr;
2008 if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
2009 goto memerr;
2010
2011 /* Set base CRL number: must be critical */
2012
2013 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2014 goto memerr;
2015
2016 /*
2017 * Copy extensions across from newest CRL to delta: this will set CRL
2018 * number to correct value too.
2019 */
2020
2021 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
2022 X509_EXTENSION *ext;
2023 ext = X509_CRL_get_ext(newer, i);
2024 if (!X509_CRL_add_ext(crl, ext, -1))
2025 goto memerr;
2026 }
2027
2028 /* Go through revoked entries, copying as needed */
2029
2030 revs = X509_CRL_get_REVOKED(newer);
2031
2032 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2033 X509_REVOKED *rvn, *rvtmp;
2034 rvn = sk_X509_REVOKED_value(revs, i);
2035 /*
2036 * Add only if not also in base. TODO: need something cleverer here
2037 * for some more complex CRLs covering multiple CAs.
2038 */
2039 if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber)) {
2040 rvtmp = X509_REVOKED_dup(rvn);
2041 if (!rvtmp)
2042 goto memerr;
2043 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2044 X509_REVOKED_free(rvtmp);
2045 goto memerr;
2046 }
2047 }
2048 }
2049 /* TODO: optionally prune deleted entries */
2050
2051 if (skey && md && !X509_CRL_sign(crl, skey, md))
2052 goto memerr;
2053
2054 return crl;
2055
2056 memerr:
2057 X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2058 X509_CRL_free(crl);
2059 return NULL;
2060 }
2061
2062 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp,
2063 CRYPTO_EX_new *new_func,
2064 CRYPTO_EX_dup *dup_func,
2065 CRYPTO_EX_free *free_func)
2066 {
2067 /*
2068 * This function is (usually) called only once, by
2069 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c).
2070 */
2071 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
2072 new_func, dup_func, free_func);
2073 }
2074
2075 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2076 {
2077 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2078 }
2079
2080 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2081 {
2082 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2083 }
2084
2085 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2086 {
2087 return ctx->error;
2088 }
2089
2090 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2091 {
2092 ctx->error = err;
2093 }
2094
2095 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2096 {
2097 return ctx->error_depth;
2098 }
2099
2100 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2101 {
2102 return ctx->current_cert;
2103 }
2104
2105 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
2106 {
2107 return ctx->chain;
2108 }
2109
2110 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2111 {
2112 if (!ctx->chain)
2113 return NULL;
2114 return X509_chain_up_ref(ctx->chain);
2115 }
2116
2117 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
2118 {
2119 return ctx->current_issuer;
2120 }
2121
2122 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
2123 {
2124 return ctx->current_crl;
2125 }
2126
2127 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
2128 {
2129 return ctx->parent;
2130 }
2131
2132 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2133 {
2134 ctx->cert = x;
2135 }
2136
2137 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2138 {
2139 ctx->untrusted = sk;
2140 }
2141
2142 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2143 {
2144 ctx->crls = sk;
2145 }
2146
2147 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2148 {
2149 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2150 }
2151
2152 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2153 {
2154 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2155 }
2156
2157 /*
2158 * This function is used to set the X509_STORE_CTX purpose and trust values.
2159 * This is intended to be used when another structure has its own trust and
2160 * purpose values which (if set) will be inherited by the ctx. If they aren't
2161 * set then we will usually have a default purpose in mind which should then
2162 * be used to set the trust value. An example of this is SSL use: an SSL
2163 * structure will have its own purpose and trust settings which the
2164 * application can set: if they aren't set then we use the default of SSL
2165 * client/server.
2166 */
2167
2168 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2169 int purpose, int trust)
2170 {
2171 int idx;
2172 /* If purpose not set use default */
2173 if (!purpose)
2174 purpose = def_purpose;
2175 /* If we have a purpose then check it is valid */
2176 if (purpose) {
2177 X509_PURPOSE *ptmp;
2178 idx = X509_PURPOSE_get_by_id(purpose);
2179 if (idx == -1) {
2180 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2181 X509_R_UNKNOWN_PURPOSE_ID);
2182 return 0;
2183 }
2184 ptmp = X509_PURPOSE_get0(idx);
2185 if (ptmp->trust == X509_TRUST_DEFAULT) {
2186 idx = X509_PURPOSE_get_by_id(def_purpose);
2187 if (idx == -1) {
2188 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2189 X509_R_UNKNOWN_PURPOSE_ID);
2190 return 0;
2191 }
2192 ptmp = X509_PURPOSE_get0(idx);
2193 }
2194 /* If trust not set then get from purpose default */
2195 if (!trust)
2196 trust = ptmp->trust;
2197 }
2198 if (trust) {
2199 idx = X509_TRUST_get_by_id(trust);
2200 if (idx == -1) {
2201 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2202 X509_R_UNKNOWN_TRUST_ID);
2203 return 0;
2204 }
2205 }
2206
2207 if (purpose && !ctx->param->purpose)
2208 ctx->param->purpose = purpose;
2209 if (trust && !ctx->param->trust)
2210 ctx->param->trust = trust;
2211 return 1;
2212 }
2213
2214 X509_STORE_CTX *X509_STORE_CTX_new(void)
2215 {
2216 X509_STORE_CTX *ctx;
2217
2218 ctx = OPENSSL_malloc(sizeof(X509_STORE_CTX));
2219 if (!ctx) {
2220 X509err(X509_F_X509_STORE_CTX_NEW, ERR_R_MALLOC_FAILURE);
2221 return NULL;
2222 }
2223 memset(ctx, 0, sizeof(X509_STORE_CTX));
2224 return ctx;
2225 }
2226
2227 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2228 {
2229 if (!ctx)
2230 return;
2231 X509_STORE_CTX_cleanup(ctx);
2232 OPENSSL_free(ctx);
2233 }
2234
2235 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2236 STACK_OF(X509) *chain)
2237 {
2238 int ret = 1;
2239 ctx->ctx = store;
2240 ctx->current_method = 0;
2241 ctx->cert = x509;
2242 ctx->untrusted = chain;
2243 ctx->crls = NULL;
2244 ctx->last_untrusted = 0;
2245 ctx->other_ctx = NULL;
2246 ctx->valid = 0;
2247 ctx->chain = NULL;
2248 ctx->error = 0;
2249 ctx->explicit_policy = 0;
2250 ctx->error_depth = 0;
2251 ctx->current_cert = NULL;
2252 ctx->current_issuer = NULL;
2253 ctx->current_crl = NULL;
2254 ctx->current_crl_score = 0;
2255 ctx->current_reasons = 0;
2256 ctx->tree = NULL;
2257 ctx->parent = NULL;
2258
2259 ctx->param = X509_VERIFY_PARAM_new();
2260
2261 if (!ctx->param) {
2262 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2263 return 0;
2264 }
2265
2266 /*
2267 * Inherit callbacks and flags from X509_STORE if not set use defaults.
2268 */
2269
2270 if (store)
2271 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2272 else
2273 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2274
2275 if (store) {
2276 ctx->verify_cb = store->verify_cb;
2277 ctx->cleanup = store->cleanup;
2278 } else
2279 ctx->cleanup = 0;
2280
2281 if (ret)
2282 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2283 X509_VERIFY_PARAM_lookup("default"));
2284
2285 if (ret == 0) {
2286 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2287 return 0;
2288 }
2289
2290 if (store && store->check_issued)
2291 ctx->check_issued = store->check_issued;
2292 else
2293 ctx->check_issued = check_issued;
2294
2295 if (store && store->get_issuer)
2296 ctx->get_issuer = store->get_issuer;
2297 else
2298 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2299
2300 if (store && store->verify_cb)
2301 ctx->verify_cb = store->verify_cb;
2302 else
2303 ctx->verify_cb = null_callback;
2304
2305 if (store && store->verify)
2306 ctx->verify = store->verify;
2307 else
2308 ctx->verify = internal_verify;
2309
2310 if (store && store->check_revocation)
2311 ctx->check_revocation = store->check_revocation;
2312 else
2313 ctx->check_revocation = check_revocation;
2314
2315 if (store && store->get_crl)
2316 ctx->get_crl = store->get_crl;
2317 else
2318 ctx->get_crl = NULL;
2319
2320 if (store && store->check_crl)
2321 ctx->check_crl = store->check_crl;
2322 else
2323 ctx->check_crl = check_crl;
2324
2325 if (store && store->cert_crl)
2326 ctx->cert_crl = store->cert_crl;
2327 else
2328 ctx->cert_crl = cert_crl;
2329
2330 if (store && store->lookup_certs)
2331 ctx->lookup_certs = store->lookup_certs;
2332 else
2333 ctx->lookup_certs = X509_STORE_get1_certs;
2334
2335 if (store && store->lookup_crls)
2336 ctx->lookup_crls = store->lookup_crls;
2337 else
2338 ctx->lookup_crls = X509_STORE_get1_crls;
2339
2340 ctx->check_policy = check_policy;
2341
2342 /*
2343 * This memset() can't make any sense anyway, so it's removed. As
2344 * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2345 * corresponding "new" here and remove this bogus initialisation.
2346 */
2347 /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2348 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2349 &(ctx->ex_data))) {
2350 OPENSSL_free(ctx);
2351 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2352 return 0;
2353 }
2354 return 1;
2355 }
2356
2357 /*
2358 * Set alternative lookup method: just a STACK of trusted certificates. This
2359 * avoids X509_STORE nastiness where it isn't needed.
2360 */
2361
2362 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2363 {
2364 ctx->other_ctx = sk;
2365 ctx->get_issuer = get_issuer_sk;
2366 }
2367
2368 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2369 {
2370 if (ctx->cleanup)
2371 ctx->cleanup(ctx);
2372 if (ctx->param != NULL) {
2373 if (ctx->parent == NULL)
2374 X509_VERIFY_PARAM_free(ctx->param);
2375 ctx->param = NULL;
2376 }
2377 X509_policy_tree_free(ctx->tree);
2378 ctx->tree = NULL;
2379 sk_X509_pop_free(ctx->chain, X509_free);
2380 ctx->chain = NULL;
2381 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2382 memset(&ctx->ex_data, 0, sizeof(CRYPTO_EX_DATA));
2383 }
2384
2385 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2386 {
2387 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2388 }
2389
2390 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2391 {
2392 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2393 }
2394
2395 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2396 time_t t)
2397 {
2398 X509_VERIFY_PARAM_set_time(ctx->param, t);
2399 }
2400
2401 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2402 int (*verify_cb) (int, X509_STORE_CTX *))
2403 {
2404 ctx->verify_cb = verify_cb;
2405 }
2406
2407 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2408 {
2409 return ctx->tree;
2410 }
2411
2412 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2413 {
2414 return ctx->explicit_policy;
2415 }
2416
2417 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2418 {
2419 const X509_VERIFY_PARAM *param;
2420 param = X509_VERIFY_PARAM_lookup(name);
2421 if (!param)
2422 return 0;
2423 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2424 }
2425
2426 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2427 {
2428 return ctx->param;
2429 }
2430
2431 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2432 {
2433 X509_VERIFY_PARAM_free(ctx->param);
2434 ctx->param = param;
2435 }