]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/x509_vfy.c
This commit was manufactured by cvs2svn to create branch
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72
73 /* CRL score values */
74
75 /* No unhandled critical extensions */
76
77 #define CRL_SCORE_NOCRITICAL 0x100
78
79 /* certificate is within CRL scope */
80
81 #define CRL_SCORE_SCOPE 0x080
82
83 /* CRL times valid */
84
85 #define CRL_SCORE_TIME 0x040
86
87 /* Issuer name matches certificate */
88
89 #define CRL_SCORE_ISSUER_NAME 0x020
90
91 /* If this score or above CRL is probably valid */
92
93 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
94
95 /* CRL issuer is certificate issuer */
96
97 #define CRL_SCORE_ISSUER_CERT 0x018
98
99 /* CRL issuer is on certificate path */
100
101 #define CRL_SCORE_SAME_PATH 0x008
102
103 /* CRL issuer matches CRL AKID */
104
105 #define CRL_SCORE_AKID 0x004
106
107 /* Have a delta CRL with valid times */
108
109 #define CRL_SCORE_TIME_DELTA 0x002
110
111 static int null_callback(int ok,X509_STORE_CTX *e);
112 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
113 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
114 static int check_chain_extensions(X509_STORE_CTX *ctx);
115 static int check_name_constraints(X509_STORE_CTX *ctx);
116 static int check_trust(X509_STORE_CTX *ctx);
117 static int check_revocation(X509_STORE_CTX *ctx);
118 static int check_cert(X509_STORE_CTX *ctx);
119 static int check_policy(X509_STORE_CTX *ctx);
120
121 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
122 unsigned int *preasons,
123 X509_CRL *crl, X509 *x);
124 static int get_crl_delta(X509_STORE_CTX *ctx,
125 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
126 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
127 X509_CRL *base, STACK_OF(X509_CRL) *crls);
128 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
129 X509 **pissuer, int *pcrl_score);
130 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
131 unsigned int *preasons);
132 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
133 static int check_crl_chain(X509_STORE_CTX *ctx,
134 STACK_OF(X509) *cert_path,
135 STACK_OF(X509) *crl_path);
136
137 static int internal_verify(X509_STORE_CTX *ctx);
138 const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
139
140
141 static int null_callback(int ok, X509_STORE_CTX *e)
142 {
143 return ok;
144 }
145
146 #if 0
147 static int x509_subject_cmp(X509 **a, X509 **b)
148 {
149 return X509_subject_name_cmp(*a,*b);
150 }
151 #endif
152
153 int X509_verify_cert(X509_STORE_CTX *ctx)
154 {
155 X509 *x,*xtmp,*chain_ss=NULL;
156 X509_NAME *xn;
157 int bad_chain = 0;
158 X509_VERIFY_PARAM *param = ctx->param;
159 int depth,i,ok=0;
160 int num;
161 int (*cb)(int xok,X509_STORE_CTX *xctx);
162 STACK_OF(X509) *sktmp=NULL;
163 if (ctx->cert == NULL)
164 {
165 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
166 return -1;
167 }
168
169 cb=ctx->verify_cb;
170
171 /* first we make sure the chain we are going to build is
172 * present and that the first entry is in place */
173 if (ctx->chain == NULL)
174 {
175 if ( ((ctx->chain=sk_X509_new_null()) == NULL) ||
176 (!sk_X509_push(ctx->chain,ctx->cert)))
177 {
178 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
179 goto end;
180 }
181 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
182 ctx->last_untrusted=1;
183 }
184
185 /* We use a temporary STACK so we can chop and hack at it */
186 if (ctx->untrusted != NULL
187 && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
188 {
189 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
190 goto end;
191 }
192
193 num=sk_X509_num(ctx->chain);
194 x=sk_X509_value(ctx->chain,num-1);
195 depth=param->depth;
196
197
198 for (;;)
199 {
200 /* If we have enough, we break */
201 if (depth < num) break; /* FIXME: If this happens, we should take
202 * note of it and, if appropriate, use the
203 * X509_V_ERR_CERT_CHAIN_TOO_LONG error
204 * code later.
205 */
206
207 /* If we are self signed, we break */
208 xn=X509_get_issuer_name(x);
209 if (ctx->check_issued(ctx, x,x)) break;
210
211 /* If we were passed a cert chain, use it first */
212 if (ctx->untrusted != NULL)
213 {
214 xtmp=find_issuer(ctx, sktmp,x);
215 if (xtmp != NULL)
216 {
217 if (!sk_X509_push(ctx->chain,xtmp))
218 {
219 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
220 goto end;
221 }
222 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
223 (void)sk_X509_delete_ptr(sktmp,xtmp);
224 ctx->last_untrusted++;
225 x=xtmp;
226 num++;
227 /* reparse the full chain for
228 * the next one */
229 continue;
230 }
231 }
232 break;
233 }
234
235 /* at this point, chain should contain a list of untrusted
236 * certificates. We now need to add at least one trusted one,
237 * if possible, otherwise we complain. */
238
239 /* Examine last certificate in chain and see if it
240 * is self signed.
241 */
242
243 i=sk_X509_num(ctx->chain);
244 x=sk_X509_value(ctx->chain,i-1);
245 xn = X509_get_subject_name(x);
246 if (ctx->check_issued(ctx, x, x))
247 {
248 /* we have a self signed certificate */
249 if (sk_X509_num(ctx->chain) == 1)
250 {
251 /* We have a single self signed certificate: see if
252 * we can find it in the store. We must have an exact
253 * match to avoid possible impersonation.
254 */
255 ok = ctx->get_issuer(&xtmp, ctx, x);
256 if ((ok <= 0) || X509_cmp(x, xtmp))
257 {
258 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
259 ctx->current_cert=x;
260 ctx->error_depth=i-1;
261 if (ok == 1) X509_free(xtmp);
262 bad_chain = 1;
263 ok=cb(0,ctx);
264 if (!ok) goto end;
265 }
266 else
267 {
268 /* We have a match: replace certificate with store version
269 * so we get any trust settings.
270 */
271 X509_free(x);
272 x = xtmp;
273 (void)sk_X509_set(ctx->chain, i - 1, x);
274 ctx->last_untrusted=0;
275 }
276 }
277 else
278 {
279 /* extract and save self signed certificate for later use */
280 chain_ss=sk_X509_pop(ctx->chain);
281 ctx->last_untrusted--;
282 num--;
283 x=sk_X509_value(ctx->chain,num-1);
284 }
285 }
286
287 /* We now lookup certs from the certificate store */
288 for (;;)
289 {
290 /* If we have enough, we break */
291 if (depth < num) break;
292
293 /* If we are self signed, we break */
294 xn=X509_get_issuer_name(x);
295 if (ctx->check_issued(ctx,x,x)) break;
296
297 ok = ctx->get_issuer(&xtmp, ctx, x);
298
299 if (ok < 0) return ok;
300 if (ok == 0) break;
301
302 x = xtmp;
303 if (!sk_X509_push(ctx->chain,x))
304 {
305 X509_free(xtmp);
306 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
307 return 0;
308 }
309 num++;
310 }
311
312 /* we now have our chain, lets check it... */
313 xn=X509_get_issuer_name(x);
314
315 /* Is last certificate looked up self signed? */
316 if (!ctx->check_issued(ctx,x,x))
317 {
318 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
319 {
320 if (ctx->last_untrusted >= num)
321 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
322 else
323 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
324 ctx->current_cert=x;
325 }
326 else
327 {
328
329 sk_X509_push(ctx->chain,chain_ss);
330 num++;
331 ctx->last_untrusted=num;
332 ctx->current_cert=chain_ss;
333 ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
334 chain_ss=NULL;
335 }
336
337 ctx->error_depth=num-1;
338 bad_chain = 1;
339 ok=cb(0,ctx);
340 if (!ok) goto end;
341 }
342
343 /* We have the chain complete: now we need to check its purpose */
344 ok = check_chain_extensions(ctx);
345
346 if (!ok) goto end;
347
348 /* Check name constraints */
349
350 ok = check_name_constraints(ctx);
351
352 if (!ok) goto end;
353
354 /* The chain extensions are OK: check trust */
355
356 if (param->trust > 0) ok = check_trust(ctx);
357
358 if (!ok) goto end;
359
360 /* We may as well copy down any DSA parameters that are required */
361 X509_get_pubkey_parameters(NULL,ctx->chain);
362
363 /* Check revocation status: we do this after copying parameters
364 * because they may be needed for CRL signature verification.
365 */
366
367 ok = ctx->check_revocation(ctx);
368 if(!ok) goto end;
369
370 /* At this point, we have a chain and need to verify it */
371 if (ctx->verify != NULL)
372 ok=ctx->verify(ctx);
373 else
374 ok=internal_verify(ctx);
375 if(!ok) goto end;
376
377 #ifndef OPENSSL_NO_RFC3779
378 /* RFC 3779 path validation, now that CRL check has been done */
379 ok = v3_asid_validate_path(ctx);
380 if (!ok) goto end;
381 ok = v3_addr_validate_path(ctx);
382 if (!ok) goto end;
383 #endif
384
385 /* If we get this far evaluate policies */
386 if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
387 ok = ctx->check_policy(ctx);
388 if(!ok) goto end;
389 if (0)
390 {
391 end:
392 X509_get_pubkey_parameters(NULL,ctx->chain);
393 }
394 if (sktmp != NULL) sk_X509_free(sktmp);
395 if (chain_ss != NULL) X509_free(chain_ss);
396 return ok;
397 }
398
399
400 /* Given a STACK_OF(X509) find the issuer of cert (if any)
401 */
402
403 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
404 {
405 int i;
406 X509 *issuer;
407 for (i = 0; i < sk_X509_num(sk); i++)
408 {
409 issuer = sk_X509_value(sk, i);
410 if (ctx->check_issued(ctx, x, issuer))
411 return issuer;
412 }
413 return NULL;
414 }
415
416 /* Given a possible certificate and issuer check them */
417
418 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
419 {
420 int ret;
421 ret = X509_check_issued(issuer, x);
422 if (ret == X509_V_OK)
423 return 1;
424 /* If we haven't asked for issuer errors don't set ctx */
425 if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
426 return 0;
427
428 ctx->error = ret;
429 ctx->current_cert = x;
430 ctx->current_issuer = issuer;
431 return ctx->verify_cb(0, ctx);
432 return 0;
433 }
434
435 /* Alternative lookup method: look from a STACK stored in other_ctx */
436
437 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
438 {
439 *issuer = find_issuer(ctx, ctx->other_ctx, x);
440 if (*issuer)
441 {
442 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
443 return 1;
444 }
445 else
446 return 0;
447 }
448
449
450 /* Check a certificate chains extensions for consistency
451 * with the supplied purpose
452 */
453
454 static int check_chain_extensions(X509_STORE_CTX *ctx)
455 {
456 #ifdef OPENSSL_NO_CHAIN_VERIFY
457 return 1;
458 #else
459 int i, ok=0, must_be_ca, plen = 0;
460 X509 *x;
461 int (*cb)(int xok,X509_STORE_CTX *xctx);
462 int proxy_path_length = 0;
463 int purpose;
464 int allow_proxy_certs;
465 cb=ctx->verify_cb;
466
467 /* must_be_ca can have 1 of 3 values:
468 -1: we accept both CA and non-CA certificates, to allow direct
469 use of self-signed certificates (which are marked as CA).
470 0: we only accept non-CA certificates. This is currently not
471 used, but the possibility is present for future extensions.
472 1: we only accept CA certificates. This is currently used for
473 all certificates in the chain except the leaf certificate.
474 */
475 must_be_ca = -1;
476
477 /* CRL path validation */
478 if (ctx->parent)
479 {
480 allow_proxy_certs = 0;
481 purpose = X509_PURPOSE_CRL_SIGN;
482 }
483 else
484 {
485 allow_proxy_certs =
486 !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
487 /* A hack to keep people who don't want to modify their
488 software happy */
489 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
490 allow_proxy_certs = 1;
491 purpose = ctx->param->purpose;
492 }
493
494 /* Check all untrusted certificates */
495 for (i = 0; i < ctx->last_untrusted; i++)
496 {
497 int ret;
498 x = sk_X509_value(ctx->chain, i);
499 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
500 && (x->ex_flags & EXFLAG_CRITICAL))
501 {
502 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
503 ctx->error_depth = i;
504 ctx->current_cert = x;
505 ok=cb(0,ctx);
506 if (!ok) goto end;
507 }
508 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
509 {
510 ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
511 ctx->error_depth = i;
512 ctx->current_cert = x;
513 ok=cb(0,ctx);
514 if (!ok) goto end;
515 }
516 ret = X509_check_ca(x);
517 switch(must_be_ca)
518 {
519 case -1:
520 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
521 && (ret != 1) && (ret != 0))
522 {
523 ret = 0;
524 ctx->error = X509_V_ERR_INVALID_CA;
525 }
526 else
527 ret = 1;
528 break;
529 case 0:
530 if (ret != 0)
531 {
532 ret = 0;
533 ctx->error = X509_V_ERR_INVALID_NON_CA;
534 }
535 else
536 ret = 1;
537 break;
538 default:
539 if ((ret == 0)
540 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
541 && (ret != 1)))
542 {
543 ret = 0;
544 ctx->error = X509_V_ERR_INVALID_CA;
545 }
546 else
547 ret = 1;
548 break;
549 }
550 if (ret == 0)
551 {
552 ctx->error_depth = i;
553 ctx->current_cert = x;
554 ok=cb(0,ctx);
555 if (!ok) goto end;
556 }
557 if (ctx->param->purpose > 0)
558 {
559 ret = X509_check_purpose(x, purpose, must_be_ca > 0);
560 if ((ret == 0)
561 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
562 && (ret != 1)))
563 {
564 ctx->error = X509_V_ERR_INVALID_PURPOSE;
565 ctx->error_depth = i;
566 ctx->current_cert = x;
567 ok=cb(0,ctx);
568 if (!ok) goto end;
569 }
570 }
571 /* Check pathlen if not self issued */
572 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
573 && (x->ex_pathlen != -1)
574 && (plen > (x->ex_pathlen + proxy_path_length + 1)))
575 {
576 ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
577 ctx->error_depth = i;
578 ctx->current_cert = x;
579 ok=cb(0,ctx);
580 if (!ok) goto end;
581 }
582 /* Increment path length if not self issued */
583 if (!(x->ex_flags & EXFLAG_SI))
584 plen++;
585 /* If this certificate is a proxy certificate, the next
586 certificate must be another proxy certificate or a EE
587 certificate. If not, the next certificate must be a
588 CA certificate. */
589 if (x->ex_flags & EXFLAG_PROXY)
590 {
591 if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
592 {
593 ctx->error =
594 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
595 ctx->error_depth = i;
596 ctx->current_cert = x;
597 ok=cb(0,ctx);
598 if (!ok) goto end;
599 }
600 proxy_path_length++;
601 must_be_ca = 0;
602 }
603 else
604 must_be_ca = 1;
605 }
606 ok = 1;
607 end:
608 return ok;
609 #endif
610 }
611
612 static int check_name_constraints(X509_STORE_CTX *ctx)
613 {
614 X509 *x;
615 int i, j, rv;
616 /* Check name constraints for all certificates */
617 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
618 {
619 x = sk_X509_value(ctx->chain, i);
620 /* Ignore self issued certs unless last in chain */
621 if (i && (x->ex_flags & EXFLAG_SI))
622 continue;
623 /* Check against constraints for all certificates higher in
624 * chain including trust anchor. Trust anchor not strictly
625 * speaking needed but if it includes constraints it is to be
626 * assumed it expects them to be obeyed.
627 */
628 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
629 {
630 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
631 if (nc)
632 {
633 rv = NAME_CONSTRAINTS_check(x, nc);
634 if (rv != X509_V_OK)
635 {
636 ctx->error = rv;
637 ctx->error_depth = i;
638 ctx->current_cert = x;
639 if (!ctx->verify_cb(0,ctx))
640 return 0;
641 }
642 }
643 }
644 }
645 return 1;
646 }
647
648 static int check_trust(X509_STORE_CTX *ctx)
649 {
650 #ifdef OPENSSL_NO_CHAIN_VERIFY
651 return 1;
652 #else
653 int i, ok;
654 X509 *x;
655 int (*cb)(int xok,X509_STORE_CTX *xctx);
656 cb=ctx->verify_cb;
657 /* For now just check the last certificate in the chain */
658 i = sk_X509_num(ctx->chain) - 1;
659 x = sk_X509_value(ctx->chain, i);
660 ok = X509_check_trust(x, ctx->param->trust, 0);
661 if (ok == X509_TRUST_TRUSTED)
662 return 1;
663 ctx->error_depth = i;
664 ctx->current_cert = x;
665 if (ok == X509_TRUST_REJECTED)
666 ctx->error = X509_V_ERR_CERT_REJECTED;
667 else
668 ctx->error = X509_V_ERR_CERT_UNTRUSTED;
669 ok = cb(0, ctx);
670 return ok;
671 #endif
672 }
673
674 static int check_revocation(X509_STORE_CTX *ctx)
675 {
676 int i, last, ok;
677 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
678 return 1;
679 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
680 last = sk_X509_num(ctx->chain) - 1;
681 else
682 last = 0;
683 for(i = 0; i <= last; i++)
684 {
685 ctx->error_depth = i;
686 ok = check_cert(ctx);
687 if (!ok) return ok;
688 }
689 return 1;
690 }
691
692 static int check_cert(X509_STORE_CTX *ctx)
693 {
694 X509_CRL *crl = NULL, *dcrl = NULL;
695 X509 *x;
696 int ok, cnum;
697 cnum = ctx->error_depth;
698 x = sk_X509_value(ctx->chain, cnum);
699 ctx->current_cert = x;
700 ctx->current_issuer = NULL;
701 ctx->current_reasons = 0;
702 while (ctx->current_reasons != CRLDP_ALL_REASONS)
703 {
704 /* Try to retrieve relevant CRL */
705 if (ctx->get_crl)
706 ok = ctx->get_crl(ctx, &crl, x);
707 else
708 ok = get_crl_delta(ctx, &crl, &dcrl, x);
709 /* If error looking up CRL, nothing we can do except
710 * notify callback
711 */
712 if(!ok)
713 {
714 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
715 ok = ctx->verify_cb(0, ctx);
716 goto err;
717 }
718 ctx->current_crl = crl;
719 ok = ctx->check_crl(ctx, crl);
720 if (!ok)
721 goto err;
722
723 if (dcrl)
724 {
725 ok = ctx->check_crl(ctx, dcrl);
726 if (!ok)
727 goto err;
728 ok = ctx->cert_crl(ctx, dcrl, x);
729 if (!ok)
730 goto err;
731 }
732 else
733 ok = 1;
734
735 /* Don't look in full CRL if delta reason is removefromCRL */
736 if (ok != 2)
737 {
738 ok = ctx->cert_crl(ctx, crl, x);
739 if (!ok)
740 goto err;
741 }
742
743 X509_CRL_free(crl);
744 X509_CRL_free(dcrl);
745 crl = NULL;
746 dcrl = NULL;
747 }
748 err:
749 X509_CRL_free(crl);
750 X509_CRL_free(dcrl);
751
752 ctx->current_crl = NULL;
753 return ok;
754
755 }
756
757 /* Check CRL times against values in X509_STORE_CTX */
758
759 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
760 {
761 time_t *ptime;
762 int i;
763 if (notify)
764 ctx->current_crl = crl;
765 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
766 ptime = &ctx->param->check_time;
767 else
768 ptime = NULL;
769
770 i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
771 if (i == 0)
772 {
773 if (!notify)
774 return 0;
775 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
776 if (!ctx->verify_cb(0, ctx))
777 return 0;
778 }
779
780 if (i > 0)
781 {
782 if (!notify)
783 return 0;
784 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
785 if (!ctx->verify_cb(0, ctx))
786 return 0;
787 }
788
789 if(X509_CRL_get_nextUpdate(crl))
790 {
791 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
792
793 if (i == 0)
794 {
795 if (!notify)
796 return 0;
797 ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
798 if (!ctx->verify_cb(0, ctx))
799 return 0;
800 }
801 /* Ignore expiry of base CRL is delta is valid */
802 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
803 {
804 if (!notify)
805 return 0;
806 ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
807 if (!ctx->verify_cb(0, ctx))
808 return 0;
809 }
810 }
811
812 if (notify)
813 ctx->current_crl = NULL;
814
815 return 1;
816 }
817
818 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
819 X509 **pissuer, int *pscore, unsigned int *preasons,
820 STACK_OF(X509_CRL) *crls)
821 {
822 int i, crl_score, best_score = *pscore;
823 unsigned int reasons, best_reasons = 0;
824 X509 *x = ctx->current_cert;
825 X509_CRL *crl, *best_crl = NULL;
826 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
827
828 for (i = 0; i < sk_X509_CRL_num(crls); i++)
829 {
830 crl = sk_X509_CRL_value(crls, i);
831 reasons = *preasons;
832 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
833
834 if (crl_score > best_score)
835 {
836 best_crl = crl;
837 best_crl_issuer = crl_issuer;
838 best_score = crl_score;
839 best_reasons = reasons;
840 }
841 }
842
843 if (best_crl)
844 {
845 if (*pcrl)
846 X509_CRL_free(*pcrl);
847 *pcrl = best_crl;
848 *pissuer = best_crl_issuer;
849 *pscore = best_score;
850 *preasons = best_reasons;
851 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
852 if (*pdcrl)
853 {
854 X509_CRL_free(*pdcrl);
855 *pdcrl = NULL;
856 }
857 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
858 }
859
860 if (best_score >= CRL_SCORE_VALID)
861 return 1;
862
863 return 0;
864 }
865
866 /* Compare two CRL extensions for delta checking purposes. They should be
867 * both present or both absent. If both present all fields must be identical.
868 */
869
870 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
871 {
872 ASN1_OCTET_STRING *exta, *extb;
873 int i;
874 i = X509_CRL_get_ext_by_NID(a, nid, 0);
875 if (i >= 0)
876 {
877 /* Can't have multiple occurrences */
878 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
879 return 0;
880 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
881 }
882 else
883 exta = NULL;
884
885 i = X509_CRL_get_ext_by_NID(b, nid, 0);
886
887 if (i >= 0)
888 {
889
890 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
891 return 0;
892 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
893 }
894 else
895 extb = NULL;
896
897 if (!exta && !extb)
898 return 1;
899
900 if (!exta || !extb)
901 return 0;
902
903
904 if (ASN1_OCTET_STRING_cmp(exta, extb))
905 return 0;
906
907 return 1;
908 }
909
910 /* See if a base and delta are compatible */
911
912 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
913 {
914 /* Delta CRL must be a delta */
915 if (!delta->base_crl_number)
916 return 0;
917 /* Base must have a CRL number */
918 if (!base->crl_number)
919 return 0;
920 /* Issuer names must match */
921 if (X509_NAME_cmp(X509_CRL_get_issuer(base),
922 X509_CRL_get_issuer(delta)))
923 return 0;
924 /* AKID and IDP must match */
925 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
926 return 0;
927 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
928 return 0;
929 /* Delta CRL base number must not exceed Full CRL number. */
930 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
931 return 0;
932 /* Delta CRL number must exceed full CRL number */
933 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
934 return 1;
935 return 0;
936 }
937
938 /* For a given base CRL find a delta... maybe extend to delta scoring
939 * or retrieve a chain of deltas...
940 */
941
942 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
943 X509_CRL *base, STACK_OF(X509_CRL) *crls)
944 {
945 X509_CRL *delta;
946 int i;
947 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
948 return;
949 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
950 return;
951 for (i = 0; i < sk_X509_CRL_num(crls); i++)
952 {
953 delta = sk_X509_CRL_value(crls, i);
954 if (check_delta_base(delta, base))
955 {
956 if (check_crl_time(ctx, delta, 0))
957 *pscore |= CRL_SCORE_TIME_DELTA;
958 CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
959 *dcrl = delta;
960 return;
961 }
962 }
963 *dcrl = NULL;
964 }
965
966 /* For a given CRL return how suitable it is for the supplied certificate 'x'.
967 * The return value is a mask of several criteria.
968 * If the issuer is not the certificate issuer this is returned in *pissuer.
969 * The reasons mask is also used to determine if the CRL is suitable: if
970 * no new reasons the CRL is rejected, otherwise reasons is updated.
971 */
972
973 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
974 unsigned int *preasons,
975 X509_CRL *crl, X509 *x)
976 {
977
978 int crl_score = 0;
979 unsigned int tmp_reasons = *preasons, crl_reasons;
980
981 /* First see if we can reject CRL straight away */
982
983 /* Invalid IDP cannot be processed */
984 if (crl->idp_flags & IDP_INVALID)
985 return 0;
986 /* Reason codes or indirect CRLs need extended CRL support */
987 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
988 {
989 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
990 return 0;
991 }
992 else if (crl->idp_flags & IDP_REASONS)
993 {
994 /* If no new reasons reject */
995 if (!(crl->idp_reasons & ~tmp_reasons))
996 return 0;
997 }
998 /* Don't process deltas at this stage */
999 else if (crl->base_crl_number)
1000 return 0;
1001 /* If issuer name doesn't match certificate need indirect CRL */
1002 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
1003 {
1004 if (!(crl->idp_flags & IDP_INDIRECT))
1005 return 0;
1006 }
1007 else
1008 crl_score |= CRL_SCORE_ISSUER_NAME;
1009
1010 if (!(crl->flags & EXFLAG_CRITICAL))
1011 crl_score |= CRL_SCORE_NOCRITICAL;
1012
1013 /* Check expiry */
1014 if (check_crl_time(ctx, crl, 0))
1015 crl_score |= CRL_SCORE_TIME;
1016
1017 /* Check authority key ID and locate certificate issuer */
1018 crl_akid_check(ctx, crl, pissuer, &crl_score);
1019
1020 /* If we can't locate certificate issuer at this point forget it */
1021
1022 if (!(crl_score & CRL_SCORE_AKID))
1023 return 0;
1024
1025 /* Check cert for matching CRL distribution points */
1026
1027 if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
1028 {
1029 /* If no new reasons reject */
1030 if (!(crl_reasons & ~tmp_reasons))
1031 return 0;
1032 tmp_reasons |= crl_reasons;
1033 crl_score |= CRL_SCORE_SCOPE;
1034 }
1035
1036 *preasons = tmp_reasons;
1037
1038 return crl_score;
1039
1040 }
1041
1042 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1043 X509 **pissuer, int *pcrl_score)
1044 {
1045 X509 *crl_issuer = NULL;
1046 X509_NAME *cnm = X509_CRL_get_issuer(crl);
1047 int cidx = ctx->error_depth;
1048 int i;
1049
1050 if (cidx != sk_X509_num(ctx->chain) - 1)
1051 cidx++;
1052
1053 crl_issuer = sk_X509_value(ctx->chain, cidx);
1054
1055 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1056 {
1057 if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
1058 {
1059 *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
1060 *pissuer = crl_issuer;
1061 return;
1062 }
1063 }
1064
1065 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
1066 {
1067 crl_issuer = sk_X509_value(ctx->chain, cidx);
1068 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1069 continue;
1070 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1071 {
1072 *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
1073 *pissuer = crl_issuer;
1074 return;
1075 }
1076 }
1077
1078 /* Anything else needs extended CRL support */
1079
1080 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1081 return;
1082
1083 /* Otherwise the CRL issuer is not on the path. Look for it in the
1084 * set of untrusted certificates.
1085 */
1086 for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
1087 {
1088 crl_issuer = sk_X509_value(ctx->untrusted, i);
1089 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1090 continue;
1091 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1092 {
1093 *pissuer = crl_issuer;
1094 *pcrl_score |= CRL_SCORE_AKID;
1095 return;
1096 }
1097 }
1098 }
1099
1100 /* Check the path of a CRL issuer certificate. This creates a new
1101 * X509_STORE_CTX and populates it with most of the parameters from the
1102 * parent. This could be optimised somewhat since a lot of path checking
1103 * will be duplicated by the parent, but this will rarely be used in
1104 * practice.
1105 */
1106
1107 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1108 {
1109 X509_STORE_CTX crl_ctx;
1110 int ret;
1111 /* Don't allow recursive CRL path validation */
1112 if (ctx->parent)
1113 return 0;
1114 if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1115 return -1;
1116
1117 crl_ctx.crls = ctx->crls;
1118 /* Copy verify params across */
1119 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1120
1121 crl_ctx.parent = ctx;
1122 crl_ctx.verify_cb = ctx->verify_cb;
1123
1124 /* Verify CRL issuer */
1125 ret = X509_verify_cert(&crl_ctx);
1126
1127 if (!ret)
1128 goto err;
1129
1130 /* Check chain is acceptable */
1131
1132 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1133 err:
1134 X509_STORE_CTX_cleanup(&crl_ctx);
1135 return ret;
1136 }
1137
1138 /* RFC3280 says nothing about the relationship between CRL path
1139 * and certificate path, which could lead to situations where a
1140 * certificate could be revoked or validated by a CA not authorised
1141 * to do so. RFC5280 is more strict and states that the two paths must
1142 * end in the same trust anchor, though some discussions remain...
1143 * until this is resolved we use the RFC5280 version
1144 */
1145
1146 static int check_crl_chain(X509_STORE_CTX *ctx,
1147 STACK_OF(X509) *cert_path,
1148 STACK_OF(X509) *crl_path)
1149 {
1150 X509 *cert_ta, *crl_ta;
1151 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1152 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1153 if (!X509_cmp(cert_ta, crl_ta))
1154 return 1;
1155 return 0;
1156 }
1157
1158 /* Check for match between two dist point names: three separate cases.
1159 * 1. Both are relative names and compare X509_NAME types.
1160 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1161 * 3. Both are full names and compare two GENERAL_NAMES.
1162 * 4. One is NULL: automatic match.
1163 */
1164
1165
1166 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1167 {
1168 X509_NAME *nm = NULL;
1169 GENERAL_NAMES *gens = NULL;
1170 GENERAL_NAME *gena, *genb;
1171 int i, j;
1172 if (!a || !b)
1173 return 1;
1174 if (a->type == 1)
1175 {
1176 if (!a->dpname)
1177 return 0;
1178 /* Case 1: two X509_NAME */
1179 if (b->type == 1)
1180 {
1181 if (!b->dpname)
1182 return 0;
1183 if (!X509_NAME_cmp(a->dpname, b->dpname))
1184 return 1;
1185 else
1186 return 0;
1187 }
1188 /* Case 2: set name and GENERAL_NAMES appropriately */
1189 nm = a->dpname;
1190 gens = b->name.fullname;
1191 }
1192 else if (b->type == 1)
1193 {
1194 if (!b->dpname)
1195 return 0;
1196 /* Case 2: set name and GENERAL_NAMES appropriately */
1197 gens = a->name.fullname;
1198 nm = b->dpname;
1199 }
1200
1201 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1202 if (nm)
1203 {
1204 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
1205 {
1206 gena = sk_GENERAL_NAME_value(gens, i);
1207 if (gena->type != GEN_DIRNAME)
1208 continue;
1209 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1210 return 1;
1211 }
1212 return 0;
1213 }
1214
1215 /* Else case 3: two GENERAL_NAMES */
1216
1217 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
1218 {
1219 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1220 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
1221 {
1222 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1223 if (!GENERAL_NAME_cmp(gena, genb))
1224 return 1;
1225 }
1226 }
1227
1228 return 0;
1229
1230 }
1231
1232 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1233 {
1234 int i;
1235 X509_NAME *nm = X509_CRL_get_issuer(crl);
1236 /* If no CRLissuer return is successful iff don't need a match */
1237 if (!dp->CRLissuer)
1238 return !!(crl_score & CRL_SCORE_ISSUER_NAME);
1239 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
1240 {
1241 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1242 if (gen->type != GEN_DIRNAME)
1243 continue;
1244 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1245 return 1;
1246 }
1247 return 0;
1248 }
1249
1250 /* Check CRLDP and IDP */
1251
1252 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1253 unsigned int *preasons)
1254 {
1255 int i;
1256 if (crl->idp_flags & IDP_ONLYATTR)
1257 return 0;
1258 if (x->ex_flags & EXFLAG_CA)
1259 {
1260 if (crl->idp_flags & IDP_ONLYUSER)
1261 return 0;
1262 }
1263 else
1264 {
1265 if (crl->idp_flags & IDP_ONLYCA)
1266 return 0;
1267 }
1268 *preasons = crl->idp_reasons;
1269 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
1270 {
1271 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1272 if (crldp_check_crlissuer(dp, crl, crl_score))
1273 {
1274 if (!crl->idp ||
1275 idp_check_dp(dp->distpoint, crl->idp->distpoint))
1276 {
1277 *preasons &= dp->dp_reasons;
1278 return 1;
1279 }
1280 }
1281 }
1282 if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
1283 return 1;
1284 return 0;
1285 }
1286
1287 /* Retrieve CRL corresponding to current certificate.
1288 * If deltas enabled try to find a delta CRL too
1289 */
1290
1291 static int get_crl_delta(X509_STORE_CTX *ctx,
1292 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1293 {
1294 int ok;
1295 X509 *issuer = NULL;
1296 int crl_score = 0;
1297 unsigned int reasons;
1298 X509_CRL *crl = NULL, *dcrl = NULL;
1299 STACK_OF(X509_CRL) *skcrl;
1300 X509_NAME *nm = X509_get_issuer_name(x);
1301 reasons = ctx->current_reasons;
1302 ok = get_crl_sk(ctx, &crl, &dcrl,
1303 &issuer, &crl_score, &reasons, ctx->crls);
1304
1305 if (ok)
1306 goto done;
1307
1308 /* Lookup CRLs from store */
1309
1310 skcrl = ctx->lookup_crls(ctx, nm);
1311
1312 /* If no CRLs found and a near match from get_crl_sk use that */
1313 if (!skcrl && crl)
1314 goto done;
1315
1316 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1317
1318 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1319
1320 done:
1321
1322 /* If we got any kind of CRL use it and return success */
1323 if (crl)
1324 {
1325 ctx->current_issuer = issuer;
1326 ctx->current_crl_score = crl_score;
1327 ctx->current_reasons = reasons;
1328 *pcrl = crl;
1329 *pdcrl = dcrl;
1330 return 1;
1331 }
1332
1333 return 0;
1334 }
1335
1336 /* Check CRL validity */
1337 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1338 {
1339 X509 *issuer = NULL;
1340 EVP_PKEY *ikey = NULL;
1341 int ok = 0, chnum, cnum;
1342 cnum = ctx->error_depth;
1343 chnum = sk_X509_num(ctx->chain) - 1;
1344 /* if we have an alternative CRL issuer cert use that */
1345 if (ctx->current_issuer)
1346 issuer = ctx->current_issuer;
1347
1348 /* Else find CRL issuer: if not last certificate then issuer
1349 * is next certificate in chain.
1350 */
1351 else if (cnum < chnum)
1352 issuer = sk_X509_value(ctx->chain, cnum + 1);
1353 else
1354 {
1355 issuer = sk_X509_value(ctx->chain, chnum);
1356 /* If not self signed, can't check signature */
1357 if(!ctx->check_issued(ctx, issuer, issuer))
1358 {
1359 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1360 ok = ctx->verify_cb(0, ctx);
1361 if(!ok) goto err;
1362 }
1363 }
1364
1365 if(issuer)
1366 {
1367 /* Skip most tests for deltas because they have already
1368 * been done
1369 */
1370 if (!crl->base_crl_number)
1371 {
1372 /* Check for cRLSign bit if keyUsage present */
1373 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1374 !(issuer->ex_kusage & KU_CRL_SIGN))
1375 {
1376 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1377 ok = ctx->verify_cb(0, ctx);
1378 if(!ok) goto err;
1379 }
1380
1381 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
1382 {
1383 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1384 ok = ctx->verify_cb(0, ctx);
1385 if(!ok) goto err;
1386 }
1387
1388 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
1389 {
1390 if (!check_crl_path(ctx, ctx->current_issuer))
1391 {
1392 ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1393 ok = ctx->verify_cb(0, ctx);
1394 if(!ok) goto err;
1395 }
1396 }
1397
1398 if (crl->idp_flags & IDP_INVALID)
1399 {
1400 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1401 ok = ctx->verify_cb(0, ctx);
1402 if(!ok) goto err;
1403 }
1404
1405
1406 }
1407
1408 if (!(ctx->current_crl_score & CRL_SCORE_TIME))
1409 {
1410 ok = check_crl_time(ctx, crl, 1);
1411 if (!ok)
1412 goto err;
1413 }
1414
1415 /* Attempt to get issuer certificate public key */
1416 ikey = X509_get_pubkey(issuer);
1417
1418 if(!ikey)
1419 {
1420 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1421 ok = ctx->verify_cb(0, ctx);
1422 if (!ok) goto err;
1423 }
1424 else
1425 {
1426 /* Verify CRL signature */
1427 if(X509_CRL_verify(crl, ikey) <= 0)
1428 {
1429 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
1430 ok = ctx->verify_cb(0, ctx);
1431 if (!ok) goto err;
1432 }
1433 }
1434 }
1435
1436 ok = 1;
1437
1438 err:
1439 EVP_PKEY_free(ikey);
1440 return ok;
1441 }
1442
1443 /* Check certificate against CRL */
1444 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1445 {
1446 int ok;
1447 X509_REVOKED *rev;
1448 /* The rules changed for this... previously if a CRL contained
1449 * unhandled critical extensions it could still be used to indicate
1450 * a certificate was revoked. This has since been changed since
1451 * critical extension can change the meaning of CRL entries.
1452 */
1453 if (crl->flags & EXFLAG_CRITICAL)
1454 {
1455 if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1456 return 1;
1457 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1458 ok = ctx->verify_cb(0, ctx);
1459 if(!ok)
1460 return 0;
1461 }
1462 /* Look for serial number of certificate in CRL
1463 * If found make sure reason is not removeFromCRL.
1464 */
1465 if (X509_CRL_get0_by_cert(crl, &rev, x))
1466 {
1467 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1468 return 2;
1469 ctx->error = X509_V_ERR_CERT_REVOKED;
1470 ok = ctx->verify_cb(0, ctx);
1471 if (!ok)
1472 return 0;
1473 }
1474
1475 return 1;
1476 }
1477
1478 static int check_policy(X509_STORE_CTX *ctx)
1479 {
1480 int ret;
1481 if (ctx->parent)
1482 return 1;
1483 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1484 ctx->param->policies, ctx->param->flags);
1485 if (ret == 0)
1486 {
1487 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
1488 return 0;
1489 }
1490 /* Invalid or inconsistent extensions */
1491 if (ret == -1)
1492 {
1493 /* Locate certificates with bad extensions and notify
1494 * callback.
1495 */
1496 X509 *x;
1497 int i;
1498 for (i = 1; i < sk_X509_num(ctx->chain); i++)
1499 {
1500 x = sk_X509_value(ctx->chain, i);
1501 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1502 continue;
1503 ctx->current_cert = x;
1504 ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1505 if(!ctx->verify_cb(0, ctx))
1506 return 0;
1507 }
1508 return 1;
1509 }
1510 if (ret == -2)
1511 {
1512 ctx->current_cert = NULL;
1513 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1514 return ctx->verify_cb(0, ctx);
1515 }
1516
1517 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
1518 {
1519 ctx->current_cert = NULL;
1520 ctx->error = X509_V_OK;
1521 if (!ctx->verify_cb(2, ctx))
1522 return 0;
1523 }
1524
1525 return 1;
1526 }
1527
1528 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1529 {
1530 time_t *ptime;
1531 int i;
1532
1533 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1534 ptime = &ctx->param->check_time;
1535 else
1536 ptime = NULL;
1537
1538 i=X509_cmp_time(X509_get_notBefore(x), ptime);
1539 if (i == 0)
1540 {
1541 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1542 ctx->current_cert=x;
1543 if (!ctx->verify_cb(0, ctx))
1544 return 0;
1545 }
1546
1547 if (i > 0)
1548 {
1549 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
1550 ctx->current_cert=x;
1551 if (!ctx->verify_cb(0, ctx))
1552 return 0;
1553 }
1554
1555 i=X509_cmp_time(X509_get_notAfter(x), ptime);
1556 if (i == 0)
1557 {
1558 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1559 ctx->current_cert=x;
1560 if (!ctx->verify_cb(0, ctx))
1561 return 0;
1562 }
1563
1564 if (i < 0)
1565 {
1566 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
1567 ctx->current_cert=x;
1568 if (!ctx->verify_cb(0, ctx))
1569 return 0;
1570 }
1571
1572 return 1;
1573 }
1574
1575 static int internal_verify(X509_STORE_CTX *ctx)
1576 {
1577 int ok=0,n;
1578 X509 *xs,*xi;
1579 EVP_PKEY *pkey=NULL;
1580 int (*cb)(int xok,X509_STORE_CTX *xctx);
1581
1582 cb=ctx->verify_cb;
1583
1584 n=sk_X509_num(ctx->chain);
1585 ctx->error_depth=n-1;
1586 n--;
1587 xi=sk_X509_value(ctx->chain,n);
1588
1589 if (ctx->check_issued(ctx, xi, xi))
1590 xs=xi;
1591 else
1592 {
1593 if (n <= 0)
1594 {
1595 ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1596 ctx->current_cert=xi;
1597 ok=cb(0,ctx);
1598 goto end;
1599 }
1600 else
1601 {
1602 n--;
1603 ctx->error_depth=n;
1604 xs=sk_X509_value(ctx->chain,n);
1605 }
1606 }
1607
1608 /* ctx->error=0; not needed */
1609 while (n >= 0)
1610 {
1611 ctx->error_depth=n;
1612 if (!xs->valid)
1613 {
1614 if ((pkey=X509_get_pubkey(xi)) == NULL)
1615 {
1616 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1617 ctx->current_cert=xi;
1618 ok=(*cb)(0,ctx);
1619 if (!ok) goto end;
1620 }
1621 else if (X509_verify(xs,pkey) <= 0)
1622 /* XXX For the final trusted self-signed cert,
1623 * this is a waste of time. That check should
1624 * optional so that e.g. 'openssl x509' can be
1625 * used to detect invalid self-signatures, but
1626 * we don't verify again and again in SSL
1627 * handshakes and the like once the cert has
1628 * been declared trusted. */
1629 {
1630 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1631 ctx->current_cert=xs;
1632 ok=(*cb)(0,ctx);
1633 if (!ok)
1634 {
1635 EVP_PKEY_free(pkey);
1636 goto end;
1637 }
1638 }
1639 EVP_PKEY_free(pkey);
1640 pkey=NULL;
1641 }
1642
1643 xs->valid = 1;
1644
1645 ok = check_cert_time(ctx, xs);
1646 if (!ok)
1647 goto end;
1648
1649 /* The last error (if any) is still in the error value */
1650 ctx->current_issuer=xi;
1651 ctx->current_cert=xs;
1652 ok=(*cb)(1,ctx);
1653 if (!ok) goto end;
1654
1655 n--;
1656 if (n >= 0)
1657 {
1658 xi=xs;
1659 xs=sk_X509_value(ctx->chain,n);
1660 }
1661 }
1662 ok=1;
1663 end:
1664 return ok;
1665 }
1666
1667 int X509_cmp_current_time(const ASN1_TIME *ctm)
1668 {
1669 return X509_cmp_time(ctm, NULL);
1670 }
1671
1672 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1673 {
1674 char *str;
1675 ASN1_TIME atm;
1676 long offset;
1677 char buff1[24],buff2[24],*p;
1678 int i,j;
1679
1680 p=buff1;
1681 i=ctm->length;
1682 str=(char *)ctm->data;
1683 if (ctm->type == V_ASN1_UTCTIME)
1684 {
1685 if ((i < 11) || (i > 17)) return 0;
1686 memcpy(p,str,10);
1687 p+=10;
1688 str+=10;
1689 }
1690 else
1691 {
1692 if (i < 13) return 0;
1693 memcpy(p,str,12);
1694 p+=12;
1695 str+=12;
1696 }
1697
1698 if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1699 { *(p++)='0'; *(p++)='0'; }
1700 else
1701 {
1702 *(p++)= *(str++);
1703 *(p++)= *(str++);
1704 /* Skip any fractional seconds... */
1705 if (*str == '.')
1706 {
1707 str++;
1708 while ((*str >= '0') && (*str <= '9')) str++;
1709 }
1710
1711 }
1712 *(p++)='Z';
1713 *(p++)='\0';
1714
1715 if (*str == 'Z')
1716 offset=0;
1717 else
1718 {
1719 if ((*str != '+') && (*str != '-'))
1720 return 0;
1721 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1722 offset+=(str[3]-'0')*10+(str[4]-'0');
1723 if (*str == '-')
1724 offset= -offset;
1725 }
1726 atm.type=ctm->type;
1727 atm.length=sizeof(buff2);
1728 atm.data=(unsigned char *)buff2;
1729
1730 if (X509_time_adj(&atm,-offset*60, cmp_time) == NULL)
1731 return 0;
1732
1733 if (ctm->type == V_ASN1_UTCTIME)
1734 {
1735 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1736 if (i < 50) i+=100; /* cf. RFC 2459 */
1737 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1738 if (j < 50) j+=100;
1739
1740 if (i < j) return -1;
1741 if (i > j) return 1;
1742 }
1743 i=strcmp(buff1,buff2);
1744 if (i == 0) /* wait a second then return younger :-) */
1745 return -1;
1746 else
1747 return i;
1748 }
1749
1750 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1751 {
1752 return X509_time_adj(s, adj, NULL);
1753 }
1754
1755 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1756 {
1757 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1758 }
1759
1760 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1761 int offset_day, long offset_sec, time_t *in_tm)
1762 {
1763 time_t t;
1764 int type = -1;
1765
1766 if (in_tm) t = *in_tm;
1767 else time(&t);
1768
1769 if (s) type = s->type;
1770 if (type == V_ASN1_UTCTIME)
1771 return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
1772 if (type == V_ASN1_GENERALIZEDTIME)
1773 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1774 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1775 }
1776
1777 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1778 {
1779 EVP_PKEY *ktmp=NULL,*ktmp2;
1780 int i,j;
1781
1782 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1783
1784 for (i=0; i<sk_X509_num(chain); i++)
1785 {
1786 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1787 if (ktmp == NULL)
1788 {
1789 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1790 return 0;
1791 }
1792 if (!EVP_PKEY_missing_parameters(ktmp))
1793 break;
1794 else
1795 {
1796 EVP_PKEY_free(ktmp);
1797 ktmp=NULL;
1798 }
1799 }
1800 if (ktmp == NULL)
1801 {
1802 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1803 return 0;
1804 }
1805
1806 /* first, populate the other certs */
1807 for (j=i-1; j >= 0; j--)
1808 {
1809 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1810 EVP_PKEY_copy_parameters(ktmp2,ktmp);
1811 EVP_PKEY_free(ktmp2);
1812 }
1813
1814 if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1815 EVP_PKEY_free(ktmp);
1816 return 1;
1817 }
1818
1819 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1820 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
1821 {
1822 /* This function is (usually) called only once, by
1823 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
1824 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
1825 new_func, dup_func, free_func);
1826 }
1827
1828 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
1829 {
1830 return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
1831 }
1832
1833 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
1834 {
1835 return CRYPTO_get_ex_data(&ctx->ex_data,idx);
1836 }
1837
1838 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
1839 {
1840 return ctx->error;
1841 }
1842
1843 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
1844 {
1845 ctx->error=err;
1846 }
1847
1848 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
1849 {
1850 return ctx->error_depth;
1851 }
1852
1853 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
1854 {
1855 return ctx->current_cert;
1856 }
1857
1858 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
1859 {
1860 return ctx->chain;
1861 }
1862
1863 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
1864 {
1865 int i;
1866 X509 *x;
1867 STACK_OF(X509) *chain;
1868 if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
1869 for (i = 0; i < sk_X509_num(chain); i++)
1870 {
1871 x = sk_X509_value(chain, i);
1872 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1873 }
1874 return chain;
1875 }
1876
1877 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
1878 {
1879 ctx->cert=x;
1880 }
1881
1882 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
1883 {
1884 ctx->untrusted=sk;
1885 }
1886
1887 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
1888 {
1889 ctx->crls=sk;
1890 }
1891
1892 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
1893 {
1894 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
1895 }
1896
1897 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
1898 {
1899 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
1900 }
1901
1902 /* This function is used to set the X509_STORE_CTX purpose and trust
1903 * values. This is intended to be used when another structure has its
1904 * own trust and purpose values which (if set) will be inherited by
1905 * the ctx. If they aren't set then we will usually have a default
1906 * purpose in mind which should then be used to set the trust value.
1907 * An example of this is SSL use: an SSL structure will have its own
1908 * purpose and trust settings which the application can set: if they
1909 * aren't set then we use the default of SSL client/server.
1910 */
1911
1912 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
1913 int purpose, int trust)
1914 {
1915 int idx;
1916 /* If purpose not set use default */
1917 if (!purpose) purpose = def_purpose;
1918 /* If we have a purpose then check it is valid */
1919 if (purpose)
1920 {
1921 X509_PURPOSE *ptmp;
1922 idx = X509_PURPOSE_get_by_id(purpose);
1923 if (idx == -1)
1924 {
1925 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1926 X509_R_UNKNOWN_PURPOSE_ID);
1927 return 0;
1928 }
1929 ptmp = X509_PURPOSE_get0(idx);
1930 if (ptmp->trust == X509_TRUST_DEFAULT)
1931 {
1932 idx = X509_PURPOSE_get_by_id(def_purpose);
1933 if (idx == -1)
1934 {
1935 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1936 X509_R_UNKNOWN_PURPOSE_ID);
1937 return 0;
1938 }
1939 ptmp = X509_PURPOSE_get0(idx);
1940 }
1941 /* If trust not set then get from purpose default */
1942 if (!trust) trust = ptmp->trust;
1943 }
1944 if (trust)
1945 {
1946 idx = X509_TRUST_get_by_id(trust);
1947 if (idx == -1)
1948 {
1949 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1950 X509_R_UNKNOWN_TRUST_ID);
1951 return 0;
1952 }
1953 }
1954
1955 if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
1956 if (trust && !ctx->param->trust) ctx->param->trust = trust;
1957 return 1;
1958 }
1959
1960 X509_STORE_CTX *X509_STORE_CTX_new(void)
1961 {
1962 X509_STORE_CTX *ctx;
1963 ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
1964 if (!ctx)
1965 {
1966 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
1967 return NULL;
1968 }
1969 memset(ctx, 0, sizeof(X509_STORE_CTX));
1970 return ctx;
1971 }
1972
1973 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
1974 {
1975 X509_STORE_CTX_cleanup(ctx);
1976 OPENSSL_free(ctx);
1977 }
1978
1979 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
1980 STACK_OF(X509) *chain)
1981 {
1982 int ret = 1;
1983 ctx->ctx=store;
1984 ctx->current_method=0;
1985 ctx->cert=x509;
1986 ctx->untrusted=chain;
1987 ctx->crls = NULL;
1988 ctx->last_untrusted=0;
1989 ctx->other_ctx=NULL;
1990 ctx->valid=0;
1991 ctx->chain=NULL;
1992 ctx->error=0;
1993 ctx->explicit_policy=0;
1994 ctx->error_depth=0;
1995 ctx->current_cert=NULL;
1996 ctx->current_issuer=NULL;
1997 ctx->tree = NULL;
1998 ctx->parent = NULL;
1999
2000 ctx->param = X509_VERIFY_PARAM_new();
2001
2002 if (!ctx->param)
2003 {
2004 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2005 return 0;
2006 }
2007
2008 /* Inherit callbacks and flags from X509_STORE if not set
2009 * use defaults.
2010 */
2011
2012
2013 if (store)
2014 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2015 else
2016 ctx->param->flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
2017
2018 if (store)
2019 {
2020 ctx->verify_cb = store->verify_cb;
2021 ctx->cleanup = store->cleanup;
2022 }
2023 else
2024 ctx->cleanup = 0;
2025
2026 if (ret)
2027 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2028 X509_VERIFY_PARAM_lookup("default"));
2029
2030 if (ret == 0)
2031 {
2032 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2033 return 0;
2034 }
2035
2036 if (store && store->check_issued)
2037 ctx->check_issued = store->check_issued;
2038 else
2039 ctx->check_issued = check_issued;
2040
2041 if (store && store->get_issuer)
2042 ctx->get_issuer = store->get_issuer;
2043 else
2044 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2045
2046 if (store && store->verify_cb)
2047 ctx->verify_cb = store->verify_cb;
2048 else
2049 ctx->verify_cb = null_callback;
2050
2051 if (store && store->verify)
2052 ctx->verify = store->verify;
2053 else
2054 ctx->verify = internal_verify;
2055
2056 if (store && store->check_revocation)
2057 ctx->check_revocation = store->check_revocation;
2058 else
2059 ctx->check_revocation = check_revocation;
2060
2061 if (store && store->get_crl)
2062 ctx->get_crl = store->get_crl;
2063 else
2064 ctx->get_crl = NULL;
2065
2066 if (store && store->check_crl)
2067 ctx->check_crl = store->check_crl;
2068 else
2069 ctx->check_crl = check_crl;
2070
2071 if (store && store->cert_crl)
2072 ctx->cert_crl = store->cert_crl;
2073 else
2074 ctx->cert_crl = cert_crl;
2075
2076 if (store && store->lookup_certs)
2077 ctx->lookup_certs = store->lookup_certs;
2078 else
2079 ctx->lookup_certs = X509_STORE_get1_certs;
2080
2081 if (store && store->lookup_crls)
2082 ctx->lookup_crls = store->lookup_crls;
2083 else
2084 ctx->lookup_crls = X509_STORE_get1_crls;
2085
2086 ctx->check_policy = check_policy;
2087
2088
2089 /* This memset() can't make any sense anyway, so it's removed. As
2090 * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2091 * corresponding "new" here and remove this bogus initialisation. */
2092 /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2093 if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2094 &(ctx->ex_data)))
2095 {
2096 OPENSSL_free(ctx);
2097 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2098 return 0;
2099 }
2100 return 1;
2101 }
2102
2103 /* Set alternative lookup method: just a STACK of trusted certificates.
2104 * This avoids X509_STORE nastiness where it isn't needed.
2105 */
2106
2107 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2108 {
2109 ctx->other_ctx = sk;
2110 ctx->get_issuer = get_issuer_sk;
2111 }
2112
2113 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2114 {
2115 if (ctx->cleanup) ctx->cleanup(ctx);
2116 if (ctx->param != NULL)
2117 {
2118 if (ctx->parent == NULL)
2119 X509_VERIFY_PARAM_free(ctx->param);
2120 ctx->param=NULL;
2121 }
2122 if (ctx->tree != NULL)
2123 {
2124 X509_policy_tree_free(ctx->tree);
2125 ctx->tree=NULL;
2126 }
2127 if (ctx->chain != NULL)
2128 {
2129 sk_X509_pop_free(ctx->chain,X509_free);
2130 ctx->chain=NULL;
2131 }
2132 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2133 memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2134 }
2135
2136 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2137 {
2138 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2139 }
2140
2141 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2142 {
2143 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2144 }
2145
2146 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
2147 {
2148 X509_VERIFY_PARAM_set_time(ctx->param, t);
2149 }
2150
2151 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2152 int (*verify_cb)(int, X509_STORE_CTX *))
2153 {
2154 ctx->verify_cb=verify_cb;
2155 }
2156
2157 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2158 {
2159 return ctx->tree;
2160 }
2161
2162 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2163 {
2164 return ctx->explicit_policy;
2165 }
2166
2167 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2168 {
2169 const X509_VERIFY_PARAM *param;
2170 param = X509_VERIFY_PARAM_lookup(name);
2171 if (!param)
2172 return 0;
2173 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2174 }
2175
2176 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2177 {
2178 return ctx->param;
2179 }
2180
2181 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2182 {
2183 if (ctx->param)
2184 X509_VERIFY_PARAM_free(ctx->param);
2185 ctx->param = param;
2186 }
2187
2188 IMPLEMENT_STACK_OF(X509)
2189 IMPLEMENT_ASN1_SET_OF(X509)
2190
2191 IMPLEMENT_STACK_OF(X509_NAME)
2192
2193 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2194 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)