]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/x509_vfy.c
Support for multiple CRLs with same issuer name in X509_STORE. Modify
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72
73 static int null_callback(int ok,X509_STORE_CTX *e);
74 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
75 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
76 static int check_chain_extensions(X509_STORE_CTX *ctx);
77 static int check_trust(X509_STORE_CTX *ctx);
78 static int check_revocation(X509_STORE_CTX *ctx);
79 static int check_cert(X509_STORE_CTX *ctx);
80 static int check_policy(X509_STORE_CTX *ctx);
81 static int internal_verify(X509_STORE_CTX *ctx);
82 const char *X509_version="X.509" OPENSSL_VERSION_PTEXT;
83
84
85 static int null_callback(int ok, X509_STORE_CTX *e)
86 {
87 return ok;
88 }
89
90 #if 0
91 static int x509_subject_cmp(X509 **a, X509 **b)
92 {
93 return X509_subject_name_cmp(*a,*b);
94 }
95 #endif
96
97 int X509_verify_cert(X509_STORE_CTX *ctx)
98 {
99 X509 *x,*xtmp,*chain_ss=NULL;
100 X509_NAME *xn;
101 int bad_chain = 0;
102 X509_VERIFY_PARAM *param = ctx->param;
103 int depth,i,ok=0;
104 int num;
105 int (*cb)(int xok,X509_STORE_CTX *xctx);
106 STACK_OF(X509) *sktmp=NULL;
107 if (ctx->cert == NULL)
108 {
109 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
110 return -1;
111 }
112
113 cb=ctx->verify_cb;
114
115 /* first we make sure the chain we are going to build is
116 * present and that the first entry is in place */
117 if (ctx->chain == NULL)
118 {
119 if ( ((ctx->chain=sk_X509_new_null()) == NULL) ||
120 (!sk_X509_push(ctx->chain,ctx->cert)))
121 {
122 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
123 goto end;
124 }
125 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
126 ctx->last_untrusted=1;
127 }
128
129 /* We use a temporary STACK so we can chop and hack at it */
130 if (ctx->untrusted != NULL
131 && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
132 {
133 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
134 goto end;
135 }
136
137 num=sk_X509_num(ctx->chain);
138 x=sk_X509_value(ctx->chain,num-1);
139 depth=param->depth;
140
141
142 for (;;)
143 {
144 /* If we have enough, we break */
145 if (depth < num) break; /* FIXME: If this happens, we should take
146 * note of it and, if appropriate, use the
147 * X509_V_ERR_CERT_CHAIN_TOO_LONG error
148 * code later.
149 */
150
151 /* If we are self signed, we break */
152 xn=X509_get_issuer_name(x);
153 if (ctx->check_issued(ctx, x,x)) break;
154
155 /* If we were passed a cert chain, use it first */
156 if (ctx->untrusted != NULL)
157 {
158 xtmp=find_issuer(ctx, sktmp,x);
159 if (xtmp != NULL)
160 {
161 if (!sk_X509_push(ctx->chain,xtmp))
162 {
163 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
164 goto end;
165 }
166 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
167 sk_X509_delete_ptr(sktmp,xtmp);
168 ctx->last_untrusted++;
169 x=xtmp;
170 num++;
171 /* reparse the full chain for
172 * the next one */
173 continue;
174 }
175 }
176 break;
177 }
178
179 /* at this point, chain should contain a list of untrusted
180 * certificates. We now need to add at least one trusted one,
181 * if possible, otherwise we complain. */
182
183 /* Examine last certificate in chain and see if it
184 * is self signed.
185 */
186
187 i=sk_X509_num(ctx->chain);
188 x=sk_X509_value(ctx->chain,i-1);
189 xn = X509_get_subject_name(x);
190 if (ctx->check_issued(ctx, x, x))
191 {
192 /* we have a self signed certificate */
193 if (sk_X509_num(ctx->chain) == 1)
194 {
195 /* We have a single self signed certificate: see if
196 * we can find it in the store. We must have an exact
197 * match to avoid possible impersonation.
198 */
199 ok = ctx->get_issuer(&xtmp, ctx, x);
200 if ((ok <= 0) || X509_cmp(x, xtmp))
201 {
202 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
203 ctx->current_cert=x;
204 ctx->error_depth=i-1;
205 if (ok == 1) X509_free(xtmp);
206 bad_chain = 1;
207 ok=cb(0,ctx);
208 if (!ok) goto end;
209 }
210 else
211 {
212 /* We have a match: replace certificate with store version
213 * so we get any trust settings.
214 */
215 X509_free(x);
216 x = xtmp;
217 sk_X509_set(ctx->chain, i - 1, x);
218 ctx->last_untrusted=0;
219 }
220 }
221 else
222 {
223 /* extract and save self signed certificate for later use */
224 chain_ss=sk_X509_pop(ctx->chain);
225 ctx->last_untrusted--;
226 num--;
227 x=sk_X509_value(ctx->chain,num-1);
228 }
229 }
230
231 /* We now lookup certs from the certificate store */
232 for (;;)
233 {
234 /* If we have enough, we break */
235 if (depth < num) break;
236
237 /* If we are self signed, we break */
238 xn=X509_get_issuer_name(x);
239 if (ctx->check_issued(ctx,x,x)) break;
240
241 ok = ctx->get_issuer(&xtmp, ctx, x);
242
243 if (ok < 0) return ok;
244 if (ok == 0) break;
245
246 x = xtmp;
247 if (!sk_X509_push(ctx->chain,x))
248 {
249 X509_free(xtmp);
250 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
251 return 0;
252 }
253 num++;
254 }
255
256 /* we now have our chain, lets check it... */
257 xn=X509_get_issuer_name(x);
258
259 /* Is last certificate looked up self signed? */
260 if (!ctx->check_issued(ctx,x,x))
261 {
262 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
263 {
264 if (ctx->last_untrusted >= num)
265 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
266 else
267 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
268 ctx->current_cert=x;
269 }
270 else
271 {
272
273 sk_X509_push(ctx->chain,chain_ss);
274 num++;
275 ctx->last_untrusted=num;
276 ctx->current_cert=chain_ss;
277 ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
278 chain_ss=NULL;
279 }
280
281 ctx->error_depth=num-1;
282 bad_chain = 1;
283 ok=cb(0,ctx);
284 if (!ok) goto end;
285 }
286
287 /* We have the chain complete: now we need to check its purpose */
288 ok = check_chain_extensions(ctx);
289
290 if (!ok) goto end;
291
292 /* The chain extensions are OK: check trust */
293
294 if (param->trust > 0) ok = check_trust(ctx);
295
296 if (!ok) goto end;
297
298 /* We may as well copy down any DSA parameters that are required */
299 X509_get_pubkey_parameters(NULL,ctx->chain);
300
301 /* Check revocation status: we do this after copying parameters
302 * because they may be needed for CRL signature verification.
303 */
304
305 ok = ctx->check_revocation(ctx);
306 if(!ok) goto end;
307
308 /* At this point, we have a chain and need to verify it */
309 if (ctx->verify != NULL)
310 ok=ctx->verify(ctx);
311 else
312 ok=internal_verify(ctx);
313 if(!ok) goto end;
314
315 /* If we get this far evaluate policies */
316 if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
317 ok = ctx->check_policy(ctx);
318 if(!ok) goto end;
319 if (0)
320 {
321 end:
322 X509_get_pubkey_parameters(NULL,ctx->chain);
323 }
324 if (sktmp != NULL) sk_X509_free(sktmp);
325 if (chain_ss != NULL) X509_free(chain_ss);
326 return ok;
327 }
328
329
330 /* Given a STACK_OF(X509) find the issuer of cert (if any)
331 */
332
333 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
334 {
335 int i;
336 X509 *issuer;
337 for (i = 0; i < sk_X509_num(sk); i++)
338 {
339 issuer = sk_X509_value(sk, i);
340 if (ctx->check_issued(ctx, x, issuer))
341 return issuer;
342 }
343 return NULL;
344 }
345
346 /* Given a possible certificate and issuer check them */
347
348 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
349 {
350 int ret;
351 ret = X509_check_issued(issuer, x);
352 if (ret == X509_V_OK)
353 return 1;
354 /* If we haven't asked for issuer errors don't set ctx */
355 if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
356 return 0;
357
358 ctx->error = ret;
359 ctx->current_cert = x;
360 ctx->current_issuer = issuer;
361 return ctx->verify_cb(0, ctx);
362 return 0;
363 }
364
365 /* Alternative lookup method: look from a STACK stored in other_ctx */
366
367 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
368 {
369 *issuer = find_issuer(ctx, ctx->other_ctx, x);
370 if (*issuer)
371 {
372 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
373 return 1;
374 }
375 else
376 return 0;
377 }
378
379
380 /* Check a certificate chains extensions for consistency
381 * with the supplied purpose
382 */
383
384 static int check_chain_extensions(X509_STORE_CTX *ctx)
385 {
386 #ifdef OPENSSL_NO_CHAIN_VERIFY
387 return 1;
388 #else
389 int i, ok=0, must_be_ca;
390 X509 *x;
391 int (*cb)(int xok,X509_STORE_CTX *xctx);
392 int proxy_path_length = 0;
393 int allow_proxy_certs =
394 !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
395 cb=ctx->verify_cb;
396
397 /* must_be_ca can have 1 of 3 values:
398 -1: we accept both CA and non-CA certificates, to allow direct
399 use of self-signed certificates (which are marked as CA).
400 0: we only accept non-CA certificates. This is currently not
401 used, but the possibility is present for future extensions.
402 1: we only accept CA certificates. This is currently used for
403 all certificates in the chain except the leaf certificate.
404 */
405 must_be_ca = -1;
406
407 /* A hack to keep people who don't want to modify their software
408 happy */
409 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
410 allow_proxy_certs = 1;
411
412 /* Check all untrusted certificates */
413 for (i = 0; i < ctx->last_untrusted; i++)
414 {
415 int ret;
416 x = sk_X509_value(ctx->chain, i);
417 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
418 && (x->ex_flags & EXFLAG_CRITICAL))
419 {
420 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
421 ctx->error_depth = i;
422 ctx->current_cert = x;
423 ok=cb(0,ctx);
424 if (!ok) goto end;
425 }
426 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
427 {
428 ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
429 ctx->error_depth = i;
430 ctx->current_cert = x;
431 ok=cb(0,ctx);
432 if (!ok) goto end;
433 }
434 ret = X509_check_ca(x);
435 switch(must_be_ca)
436 {
437 case -1:
438 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
439 && (ret != 1) && (ret != 0))
440 {
441 ret = 0;
442 ctx->error = X509_V_ERR_INVALID_CA;
443 }
444 else
445 ret = 1;
446 break;
447 case 0:
448 if (ret != 0)
449 {
450 ret = 0;
451 ctx->error = X509_V_ERR_INVALID_NON_CA;
452 }
453 else
454 ret = 1;
455 break;
456 default:
457 if ((ret == 0)
458 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
459 && (ret != 1)))
460 {
461 ret = 0;
462 ctx->error = X509_V_ERR_INVALID_CA;
463 }
464 else
465 ret = 1;
466 break;
467 }
468 if (ret == 0)
469 {
470 ctx->error_depth = i;
471 ctx->current_cert = x;
472 ok=cb(0,ctx);
473 if (!ok) goto end;
474 }
475 if (ctx->param->purpose > 0)
476 {
477 ret = X509_check_purpose(x, ctx->param->purpose,
478 must_be_ca > 0);
479 if ((ret == 0)
480 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
481 && (ret != 1)))
482 {
483 ctx->error = X509_V_ERR_INVALID_PURPOSE;
484 ctx->error_depth = i;
485 ctx->current_cert = x;
486 ok=cb(0,ctx);
487 if (!ok) goto end;
488 }
489 }
490 /* Check pathlen */
491 if ((i > 1) && (x->ex_pathlen != -1)
492 && (i > (x->ex_pathlen + proxy_path_length + 1)))
493 {
494 ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
495 ctx->error_depth = i;
496 ctx->current_cert = x;
497 ok=cb(0,ctx);
498 if (!ok) goto end;
499 }
500 /* If this certificate is a proxy certificate, the next
501 certificate must be another proxy certificate or a EE
502 certificate. If not, the next certificate must be a
503 CA certificate. */
504 if (x->ex_flags & EXFLAG_PROXY)
505 {
506 if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
507 {
508 ctx->error =
509 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
510 ctx->error_depth = i;
511 ctx->current_cert = x;
512 ok=cb(0,ctx);
513 if (!ok) goto end;
514 }
515 proxy_path_length++;
516 must_be_ca = 0;
517 }
518 else
519 must_be_ca = 1;
520 }
521 ok = 1;
522 end:
523 return ok;
524 #endif
525 }
526
527 static int check_trust(X509_STORE_CTX *ctx)
528 {
529 #ifdef OPENSSL_NO_CHAIN_VERIFY
530 return 1;
531 #else
532 int i, ok;
533 X509 *x;
534 int (*cb)(int xok,X509_STORE_CTX *xctx);
535 cb=ctx->verify_cb;
536 /* For now just check the last certificate in the chain */
537 i = sk_X509_num(ctx->chain) - 1;
538 x = sk_X509_value(ctx->chain, i);
539 ok = X509_check_trust(x, ctx->param->trust, 0);
540 if (ok == X509_TRUST_TRUSTED)
541 return 1;
542 ctx->error_depth = i;
543 ctx->current_cert = x;
544 if (ok == X509_TRUST_REJECTED)
545 ctx->error = X509_V_ERR_CERT_REJECTED;
546 else
547 ctx->error = X509_V_ERR_CERT_UNTRUSTED;
548 ok = cb(0, ctx);
549 return ok;
550 #endif
551 }
552
553 static int check_revocation(X509_STORE_CTX *ctx)
554 {
555 int i, last, ok;
556 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
557 return 1;
558 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
559 last = sk_X509_num(ctx->chain) - 1;
560 else
561 last = 0;
562 for(i = 0; i <= last; i++)
563 {
564 ctx->error_depth = i;
565 ok = check_cert(ctx);
566 if (!ok) return ok;
567 }
568 return 1;
569 }
570
571 static int check_cert(X509_STORE_CTX *ctx)
572 {
573 X509_CRL *crl = NULL;
574 X509 *x;
575 int ok, cnum;
576 cnum = ctx->error_depth;
577 x = sk_X509_value(ctx->chain, cnum);
578 ctx->current_cert = x;
579 /* Try to retrieve relevant CRL */
580 ok = ctx->get_crl(ctx, &crl, x);
581 /* If error looking up CRL, nothing we can do except
582 * notify callback
583 */
584 if(!ok)
585 {
586 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
587 ok = ctx->verify_cb(0, ctx);
588 goto err;
589 }
590 ctx->current_crl = crl;
591 ok = ctx->check_crl(ctx, crl);
592 if (!ok) goto err;
593 ok = ctx->cert_crl(ctx, crl, x);
594 err:
595 ctx->current_crl = NULL;
596 X509_CRL_free(crl);
597 return ok;
598
599 }
600
601 /* Check CRL times against values in X509_STORE_CTX */
602
603 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
604 {
605 time_t *ptime;
606 int i;
607 ctx->current_crl = crl;
608 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
609 ptime = &ctx->param->check_time;
610 else
611 ptime = NULL;
612
613 i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
614 if (i == 0)
615 {
616 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
617 if (!notify || !ctx->verify_cb(0, ctx))
618 return 0;
619 }
620
621 if (i > 0)
622 {
623 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
624 if (!notify || !ctx->verify_cb(0, ctx))
625 return 0;
626 }
627
628 if(X509_CRL_get_nextUpdate(crl))
629 {
630 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
631
632 if (i == 0)
633 {
634 ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
635 if (!notify || !ctx->verify_cb(0, ctx))
636 return 0;
637 }
638
639 if (i < 0)
640 {
641 ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
642 if (!notify || !ctx->verify_cb(0, ctx))
643 return 0;
644 }
645 }
646
647 ctx->current_crl = NULL;
648
649 return 1;
650 }
651
652 /* Lookup CRLs from the supplied list. Look for matching isser name
653 * and validity. If we can't find a valid CRL return the last one
654 * with matching name. This gives more meaningful error codes. Otherwise
655 * we'd get a CRL not found error if a CRL existed with matching name but
656 * was invalid.
657 */
658
659 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl,
660 X509_NAME *nm, STACK_OF(X509_CRL) *crls)
661 {
662 int i;
663 X509_CRL *crl, *best_crl = NULL;
664 for (i = 0; i < sk_X509_CRL_num(crls); i++)
665 {
666 crl = sk_X509_CRL_value(crls, i);
667 if (X509_NAME_cmp(nm, X509_CRL_get_issuer(crl)))
668 continue;
669 if (check_crl_time(ctx, crl, 0))
670 {
671 *pcrl = crl;
672 CRYPTO_add(&crl->references, 1, CRYPTO_LOCK_X509);
673 return 1;
674 }
675 best_crl = crl;
676 }
677 if (best_crl)
678 {
679 *pcrl = best_crl;
680 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509);
681 }
682
683 return 0;
684 }
685
686 /* Retrieve CRL corresponding to certificate: currently just a
687 * subject lookup: maybe use AKID later...
688 */
689 static int get_crl(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509 *x)
690 {
691 int ok;
692 X509_CRL *crl = NULL;
693 X509_OBJECT xobj;
694 X509_NAME *nm;
695 nm = X509_get_issuer_name(x);
696 ok = get_crl_sk(ctx, &crl, nm, ctx->crls);
697 if (ok)
698 {
699 *pcrl = crl;
700 return 1;
701 }
702
703 ok = X509_STORE_get_by_subject(ctx, X509_LU_CRL, nm, &xobj);
704
705 if (!ok)
706 {
707 /* If we got a near match from get_crl_sk use that */
708 if (crl)
709 {
710 *pcrl = crl;
711 return 1;
712 }
713 return 0;
714 }
715
716 /* If CRL times not valid look through store */
717 if (!check_crl_time(ctx, xobj.data.crl, 0))
718 {
719 int idx, i;
720 X509_OBJECT *pobj;
721 X509_OBJECT_free_contents(&xobj);
722 idx = X509_OBJECT_idx_by_subject(ctx->ctx->objs,
723 X509_LU_CRL, nm);
724 if (idx == -1)
725 return 0;
726 *pcrl = NULL;
727 for (i = idx; i < sk_X509_OBJECT_num(ctx->ctx->objs); i++)
728 {
729 pobj = sk_X509_OBJECT_value(ctx->ctx->objs, i);
730 /* Check to see if it is a CRL and issuer matches */
731 if (pobj->type != X509_LU_CRL)
732 break;
733 if (X509_NAME_cmp(nm,
734 X509_CRL_get_issuer(pobj->data.crl)))
735 break;
736 /* Set *pcrl because the CRL will either be valid or
737 * a "best fit" CRL.
738 */
739 *pcrl = pobj->data.crl;
740 if (check_crl_time(ctx, *pcrl, 0))
741 break;
742 }
743 if (*pcrl)
744 CRYPTO_add(&(*pcrl)->references, 1, CRYPTO_LOCK_X509);
745 }
746 else
747 *pcrl = xobj.data.crl;
748 if (crl)
749 X509_CRL_free(crl);
750 return 1;
751 }
752
753 /* Check CRL validity */
754 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
755 {
756 X509 *issuer = NULL;
757 EVP_PKEY *ikey = NULL;
758 int ok = 0, chnum, cnum;
759 cnum = ctx->error_depth;
760 chnum = sk_X509_num(ctx->chain) - 1;
761 /* Find CRL issuer: if not last certificate then issuer
762 * is next certificate in chain.
763 */
764 if(cnum < chnum)
765 issuer = sk_X509_value(ctx->chain, cnum + 1);
766 else
767 {
768 issuer = sk_X509_value(ctx->chain, chnum);
769 /* If not self signed, can't check signature */
770 if(!ctx->check_issued(ctx, issuer, issuer))
771 {
772 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
773 ok = ctx->verify_cb(0, ctx);
774 if(!ok) goto err;
775 }
776 }
777
778 if(issuer)
779 {
780 /* Check for cRLSign bit if keyUsage present */
781 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
782 !(issuer->ex_kusage & KU_CRL_SIGN))
783 {
784 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
785 ok = ctx->verify_cb(0, ctx);
786 if(!ok) goto err;
787 }
788
789 /* Attempt to get issuer certificate public key */
790 ikey = X509_get_pubkey(issuer);
791
792 if(!ikey)
793 {
794 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
795 ok = ctx->verify_cb(0, ctx);
796 if (!ok) goto err;
797 }
798 else
799 {
800 /* Verify CRL signature */
801 if(X509_CRL_verify(crl, ikey) <= 0)
802 {
803 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
804 ok = ctx->verify_cb(0, ctx);
805 if (!ok) goto err;
806 }
807 }
808 }
809
810 ok = check_crl_time(ctx, crl, 1);
811 if (!ok)
812 goto err;
813
814 ok = 1;
815
816 err:
817 EVP_PKEY_free(ikey);
818 return ok;
819 }
820
821 /* Check certificate against CRL */
822 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
823 {
824 int idx, ok;
825 X509_REVOKED rtmp;
826 STACK_OF(X509_EXTENSION) *exts;
827 X509_EXTENSION *ext;
828 /* Look for serial number of certificate in CRL */
829 rtmp.serialNumber = X509_get_serialNumber(x);
830 /* Sort revoked into serial number order if not already sorted.
831 * Do this under a lock to avoid race condition.
832 */
833 if (!sk_X509_REVOKED_is_sorted(crl->crl->revoked))
834 {
835 CRYPTO_w_lock(CRYPTO_LOCK_X509_CRL);
836 sk_X509_REVOKED_sort(crl->crl->revoked);
837 CRYPTO_w_unlock(CRYPTO_LOCK_X509_CRL);
838 }
839 idx = sk_X509_REVOKED_find(crl->crl->revoked, &rtmp);
840 /* If found assume revoked: want something cleverer than
841 * this to handle entry extensions in V2 CRLs.
842 */
843 if(idx >= 0)
844 {
845 ctx->error = X509_V_ERR_CERT_REVOKED;
846 ok = ctx->verify_cb(0, ctx);
847 if (!ok) return 0;
848 }
849
850 if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
851 return 1;
852
853 /* See if we have any critical CRL extensions: since we
854 * currently don't handle any CRL extensions the CRL must be
855 * rejected.
856 * This code accesses the X509_CRL structure directly: applications
857 * shouldn't do this.
858 */
859
860 exts = crl->crl->extensions;
861
862 for (idx = 0; idx < sk_X509_EXTENSION_num(exts); idx++)
863 {
864 ext = sk_X509_EXTENSION_value(exts, idx);
865 if (ext->critical > 0)
866 {
867 ctx->error =
868 X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
869 ok = ctx->verify_cb(0, ctx);
870 if(!ok) return 0;
871 break;
872 }
873 }
874 return 1;
875 }
876
877 static int check_policy(X509_STORE_CTX *ctx)
878 {
879 int ret;
880 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
881 ctx->param->policies, ctx->param->flags);
882 if (ret == 0)
883 {
884 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
885 return 0;
886 }
887 /* Invalid or inconsistent extensions */
888 if (ret == -1)
889 {
890 /* Locate certificates with bad extensions and notify
891 * callback.
892 */
893 X509 *x;
894 int i;
895 for (i = 1; i < sk_X509_num(ctx->chain); i++)
896 {
897 x = sk_X509_value(ctx->chain, i);
898 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
899 continue;
900 ctx->current_cert = x;
901 ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
902 ret = ctx->verify_cb(0, ctx);
903 }
904 return 1;
905 }
906 if (ret == -2)
907 {
908 ctx->current_cert = NULL;
909 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
910 return ctx->verify_cb(0, ctx);
911 }
912
913 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
914 {
915 ctx->current_cert = NULL;
916 ctx->error = X509_V_OK;
917 if (!ctx->verify_cb(2, ctx))
918 return 0;
919 }
920
921 return 1;
922 }
923
924 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
925 {
926 time_t *ptime;
927 int i;
928
929 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
930 ptime = &ctx->param->check_time;
931 else
932 ptime = NULL;
933
934 i=X509_cmp_time(X509_get_notBefore(x), ptime);
935 if (i == 0)
936 {
937 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
938 ctx->current_cert=x;
939 if (!ctx->verify_cb(0, ctx))
940 return 0;
941 }
942
943 if (i > 0)
944 {
945 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
946 ctx->current_cert=x;
947 if (!ctx->verify_cb(0, ctx))
948 return 0;
949 }
950
951 i=X509_cmp_time(X509_get_notAfter(x), ptime);
952 if (i == 0)
953 {
954 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
955 ctx->current_cert=x;
956 if (!ctx->verify_cb(0, ctx))
957 return 0;
958 }
959
960 if (i < 0)
961 {
962 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
963 ctx->current_cert=x;
964 if (!ctx->verify_cb(0, ctx))
965 return 0;
966 }
967
968 return 1;
969 }
970
971 static int internal_verify(X509_STORE_CTX *ctx)
972 {
973 int ok=0,n;
974 X509 *xs,*xi;
975 EVP_PKEY *pkey=NULL;
976 int (*cb)(int xok,X509_STORE_CTX *xctx);
977
978 cb=ctx->verify_cb;
979
980 n=sk_X509_num(ctx->chain);
981 ctx->error_depth=n-1;
982 n--;
983 xi=sk_X509_value(ctx->chain,n);
984
985 if (ctx->check_issued(ctx, xi, xi))
986 xs=xi;
987 else
988 {
989 if (n <= 0)
990 {
991 ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
992 ctx->current_cert=xi;
993 ok=cb(0,ctx);
994 goto end;
995 }
996 else
997 {
998 n--;
999 ctx->error_depth=n;
1000 xs=sk_X509_value(ctx->chain,n);
1001 }
1002 }
1003
1004 /* ctx->error=0; not needed */
1005 while (n >= 0)
1006 {
1007 ctx->error_depth=n;
1008 if (!xs->valid)
1009 {
1010 if ((pkey=X509_get_pubkey(xi)) == NULL)
1011 {
1012 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1013 ctx->current_cert=xi;
1014 ok=(*cb)(0,ctx);
1015 if (!ok) goto end;
1016 }
1017 else if (X509_verify(xs,pkey) <= 0)
1018 /* XXX For the final trusted self-signed cert,
1019 * this is a waste of time. That check should
1020 * optional so that e.g. 'openssl x509' can be
1021 * used to detect invalid self-signatures, but
1022 * we don't verify again and again in SSL
1023 * handshakes and the like once the cert has
1024 * been declared trusted. */
1025 {
1026 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1027 ctx->current_cert=xs;
1028 ok=(*cb)(0,ctx);
1029 if (!ok)
1030 {
1031 EVP_PKEY_free(pkey);
1032 goto end;
1033 }
1034 }
1035 EVP_PKEY_free(pkey);
1036 pkey=NULL;
1037 }
1038
1039 xs->valid = 1;
1040
1041 ok = check_cert_time(ctx, xs);
1042 if (!ok)
1043 goto end;
1044
1045 /* The last error (if any) is still in the error value */
1046 ctx->current_issuer=xi;
1047 ctx->current_cert=xs;
1048 ok=(*cb)(1,ctx);
1049 if (!ok) goto end;
1050
1051 n--;
1052 if (n >= 0)
1053 {
1054 xi=xs;
1055 xs=sk_X509_value(ctx->chain,n);
1056 }
1057 }
1058 ok=1;
1059 end:
1060 return ok;
1061 }
1062
1063 int X509_cmp_current_time(ASN1_TIME *ctm)
1064 {
1065 return X509_cmp_time(ctm, NULL);
1066 }
1067
1068 int X509_cmp_time(ASN1_TIME *ctm, time_t *cmp_time)
1069 {
1070 char *str;
1071 ASN1_TIME atm;
1072 long offset;
1073 char buff1[24],buff2[24],*p;
1074 int i,j;
1075
1076 p=buff1;
1077 i=ctm->length;
1078 str=(char *)ctm->data;
1079 if (ctm->type == V_ASN1_UTCTIME)
1080 {
1081 if ((i < 11) || (i > 17)) return 0;
1082 memcpy(p,str,10);
1083 p+=10;
1084 str+=10;
1085 }
1086 else
1087 {
1088 if (i < 13) return 0;
1089 memcpy(p,str,12);
1090 p+=12;
1091 str+=12;
1092 }
1093
1094 if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1095 { *(p++)='0'; *(p++)='0'; }
1096 else
1097 {
1098 *(p++)= *(str++);
1099 *(p++)= *(str++);
1100 /* Skip any fractional seconds... */
1101 if (*str == '.')
1102 {
1103 str++;
1104 while ((*str >= '0') && (*str <= '9')) str++;
1105 }
1106
1107 }
1108 *(p++)='Z';
1109 *(p++)='\0';
1110
1111 if (*str == 'Z')
1112 offset=0;
1113 else
1114 {
1115 if ((*str != '+') && (*str != '-'))
1116 return 0;
1117 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1118 offset+=(str[3]-'0')*10+(str[4]-'0');
1119 if (*str == '-')
1120 offset= -offset;
1121 }
1122 atm.type=ctm->type;
1123 atm.length=sizeof(buff2);
1124 atm.data=(unsigned char *)buff2;
1125
1126 if (X509_time_adj(&atm,-offset*60, cmp_time) == NULL)
1127 return 0;
1128
1129 if (ctm->type == V_ASN1_UTCTIME)
1130 {
1131 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1132 if (i < 50) i+=100; /* cf. RFC 2459 */
1133 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1134 if (j < 50) j+=100;
1135
1136 if (i < j) return -1;
1137 if (i > j) return 1;
1138 }
1139 i=strcmp(buff1,buff2);
1140 if (i == 0) /* wait a second then return younger :-) */
1141 return -1;
1142 else
1143 return i;
1144 }
1145
1146 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1147 {
1148 return X509_time_adj(s, adj, NULL);
1149 }
1150
1151 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long adj, time_t *in_tm)
1152 {
1153 time_t t;
1154 int type = -1;
1155
1156 if (in_tm) t = *in_tm;
1157 else time(&t);
1158
1159 t+=adj;
1160 if (s) type = s->type;
1161 if (type == V_ASN1_UTCTIME) return ASN1_UTCTIME_set(s,t);
1162 if (type == V_ASN1_GENERALIZEDTIME) return ASN1_GENERALIZEDTIME_set(s, t);
1163 return ASN1_TIME_set(s, t);
1164 }
1165
1166 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1167 {
1168 EVP_PKEY *ktmp=NULL,*ktmp2;
1169 int i,j;
1170
1171 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1172
1173 for (i=0; i<sk_X509_num(chain); i++)
1174 {
1175 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1176 if (ktmp == NULL)
1177 {
1178 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1179 return 0;
1180 }
1181 if (!EVP_PKEY_missing_parameters(ktmp))
1182 break;
1183 else
1184 {
1185 EVP_PKEY_free(ktmp);
1186 ktmp=NULL;
1187 }
1188 }
1189 if (ktmp == NULL)
1190 {
1191 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1192 return 0;
1193 }
1194
1195 /* first, populate the other certs */
1196 for (j=i-1; j >= 0; j--)
1197 {
1198 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1199 EVP_PKEY_copy_parameters(ktmp2,ktmp);
1200 EVP_PKEY_free(ktmp2);
1201 }
1202
1203 if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1204 EVP_PKEY_free(ktmp);
1205 return 1;
1206 }
1207
1208 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1209 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
1210 {
1211 /* This function is (usually) called only once, by
1212 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
1213 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
1214 new_func, dup_func, free_func);
1215 }
1216
1217 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
1218 {
1219 return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
1220 }
1221
1222 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
1223 {
1224 return CRYPTO_get_ex_data(&ctx->ex_data,idx);
1225 }
1226
1227 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
1228 {
1229 return ctx->error;
1230 }
1231
1232 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
1233 {
1234 ctx->error=err;
1235 }
1236
1237 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
1238 {
1239 return ctx->error_depth;
1240 }
1241
1242 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
1243 {
1244 return ctx->current_cert;
1245 }
1246
1247 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
1248 {
1249 return ctx->chain;
1250 }
1251
1252 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
1253 {
1254 int i;
1255 X509 *x;
1256 STACK_OF(X509) *chain;
1257 if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
1258 for (i = 0; i < sk_X509_num(chain); i++)
1259 {
1260 x = sk_X509_value(chain, i);
1261 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1262 }
1263 return chain;
1264 }
1265
1266 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
1267 {
1268 ctx->cert=x;
1269 }
1270
1271 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
1272 {
1273 ctx->untrusted=sk;
1274 }
1275
1276 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
1277 {
1278 ctx->crls=sk;
1279 }
1280
1281 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
1282 {
1283 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
1284 }
1285
1286 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
1287 {
1288 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
1289 }
1290
1291 /* This function is used to set the X509_STORE_CTX purpose and trust
1292 * values. This is intended to be used when another structure has its
1293 * own trust and purpose values which (if set) will be inherited by
1294 * the ctx. If they aren't set then we will usually have a default
1295 * purpose in mind which should then be used to set the trust value.
1296 * An example of this is SSL use: an SSL structure will have its own
1297 * purpose and trust settings which the application can set: if they
1298 * aren't set then we use the default of SSL client/server.
1299 */
1300
1301 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
1302 int purpose, int trust)
1303 {
1304 int idx;
1305 /* If purpose not set use default */
1306 if (!purpose) purpose = def_purpose;
1307 /* If we have a purpose then check it is valid */
1308 if (purpose)
1309 {
1310 X509_PURPOSE *ptmp;
1311 idx = X509_PURPOSE_get_by_id(purpose);
1312 if (idx == -1)
1313 {
1314 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1315 X509_R_UNKNOWN_PURPOSE_ID);
1316 return 0;
1317 }
1318 ptmp = X509_PURPOSE_get0(idx);
1319 if (ptmp->trust == X509_TRUST_DEFAULT)
1320 {
1321 idx = X509_PURPOSE_get_by_id(def_purpose);
1322 if (idx == -1)
1323 {
1324 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1325 X509_R_UNKNOWN_PURPOSE_ID);
1326 return 0;
1327 }
1328 ptmp = X509_PURPOSE_get0(idx);
1329 }
1330 /* If trust not set then get from purpose default */
1331 if (!trust) trust = ptmp->trust;
1332 }
1333 if (trust)
1334 {
1335 idx = X509_TRUST_get_by_id(trust);
1336 if (idx == -1)
1337 {
1338 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1339 X509_R_UNKNOWN_TRUST_ID);
1340 return 0;
1341 }
1342 }
1343
1344 if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
1345 if (trust && !ctx->param->trust) ctx->param->trust = trust;
1346 return 1;
1347 }
1348
1349 X509_STORE_CTX *X509_STORE_CTX_new(void)
1350 {
1351 X509_STORE_CTX *ctx;
1352 ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
1353 if (!ctx)
1354 {
1355 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
1356 return NULL;
1357 }
1358 memset(ctx, 0, sizeof(X509_STORE_CTX));
1359 return ctx;
1360 }
1361
1362 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
1363 {
1364 X509_STORE_CTX_cleanup(ctx);
1365 OPENSSL_free(ctx);
1366 }
1367
1368 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
1369 STACK_OF(X509) *chain)
1370 {
1371 int ret = 1;
1372 ctx->ctx=store;
1373 ctx->current_method=0;
1374 ctx->cert=x509;
1375 ctx->untrusted=chain;
1376 ctx->crls = NULL;
1377 ctx->last_untrusted=0;
1378 ctx->other_ctx=NULL;
1379 ctx->valid=0;
1380 ctx->chain=NULL;
1381 ctx->error=0;
1382 ctx->explicit_policy=0;
1383 ctx->error_depth=0;
1384 ctx->current_cert=NULL;
1385 ctx->current_issuer=NULL;
1386 ctx->tree = NULL;
1387
1388 ctx->param = X509_VERIFY_PARAM_new();
1389
1390 if (!ctx->param)
1391 {
1392 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
1393 return 0;
1394 }
1395
1396 /* Inherit callbacks and flags from X509_STORE if not set
1397 * use defaults.
1398 */
1399
1400
1401 if (store)
1402 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
1403 else
1404 ctx->param->flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
1405
1406 if (store)
1407 {
1408 ctx->verify_cb = store->verify_cb;
1409 ctx->cleanup = store->cleanup;
1410 }
1411 else
1412 ctx->cleanup = 0;
1413
1414 if (ret)
1415 ret = X509_VERIFY_PARAM_inherit(ctx->param,
1416 X509_VERIFY_PARAM_lookup("default"));
1417
1418 if (ret == 0)
1419 {
1420 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
1421 return 0;
1422 }
1423
1424 if (store && store->check_issued)
1425 ctx->check_issued = store->check_issued;
1426 else
1427 ctx->check_issued = check_issued;
1428
1429 if (store && store->get_issuer)
1430 ctx->get_issuer = store->get_issuer;
1431 else
1432 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
1433
1434 if (store && store->verify_cb)
1435 ctx->verify_cb = store->verify_cb;
1436 else
1437 ctx->verify_cb = null_callback;
1438
1439 if (store && store->verify)
1440 ctx->verify = store->verify;
1441 else
1442 ctx->verify = internal_verify;
1443
1444 if (store && store->check_revocation)
1445 ctx->check_revocation = store->check_revocation;
1446 else
1447 ctx->check_revocation = check_revocation;
1448
1449 if (store && store->get_crl)
1450 ctx->get_crl = store->get_crl;
1451 else
1452 ctx->get_crl = get_crl;
1453
1454 if (store && store->check_crl)
1455 ctx->check_crl = store->check_crl;
1456 else
1457 ctx->check_crl = check_crl;
1458
1459 if (store && store->cert_crl)
1460 ctx->cert_crl = store->cert_crl;
1461 else
1462 ctx->cert_crl = cert_crl;
1463
1464 ctx->check_policy = check_policy;
1465
1466
1467 /* This memset() can't make any sense anyway, so it's removed. As
1468 * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
1469 * corresponding "new" here and remove this bogus initialisation. */
1470 /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
1471 if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
1472 &(ctx->ex_data)))
1473 {
1474 OPENSSL_free(ctx);
1475 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
1476 return 0;
1477 }
1478 return 1;
1479 }
1480
1481 /* Set alternative lookup method: just a STACK of trusted certificates.
1482 * This avoids X509_STORE nastiness where it isn't needed.
1483 */
1484
1485 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
1486 {
1487 ctx->other_ctx = sk;
1488 ctx->get_issuer = get_issuer_sk;
1489 }
1490
1491 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
1492 {
1493 if (ctx->cleanup) ctx->cleanup(ctx);
1494 X509_VERIFY_PARAM_free(ctx->param);
1495 if (ctx->tree)
1496 X509_policy_tree_free(ctx->tree);
1497 if (ctx->chain != NULL)
1498 {
1499 sk_X509_pop_free(ctx->chain,X509_free);
1500 ctx->chain=NULL;
1501 }
1502 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
1503 memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
1504 }
1505
1506 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
1507 {
1508 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1509 }
1510
1511 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
1512 {
1513 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
1514 }
1515
1516 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
1517 {
1518 X509_VERIFY_PARAM_set_time(ctx->param, t);
1519 }
1520
1521 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
1522 int (*verify_cb)(int, X509_STORE_CTX *))
1523 {
1524 ctx->verify_cb=verify_cb;
1525 }
1526
1527 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
1528 {
1529 return ctx->tree;
1530 }
1531
1532 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
1533 {
1534 return ctx->explicit_policy;
1535 }
1536
1537 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
1538 {
1539 const X509_VERIFY_PARAM *param;
1540 param = X509_VERIFY_PARAM_lookup(name);
1541 if (!param)
1542 return 0;
1543 return X509_VERIFY_PARAM_inherit(ctx->param, param);
1544 }
1545
1546 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
1547 {
1548 return ctx->param;
1549 }
1550
1551 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
1552 {
1553 if (ctx->param)
1554 X509_VERIFY_PARAM_free(ctx->param);
1555 ctx->param = param;
1556 }
1557
1558 IMPLEMENT_STACK_OF(X509)
1559 IMPLEMENT_ASN1_SET_OF(X509)
1560
1561 IMPLEMENT_STACK_OF(X509_NAME)
1562
1563 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
1564 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)