]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/x509_vfy.c
RFC7250 (RPK) support
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
1 /*
2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include "internal/deprecated.h"
11
12 #include <stdio.h>
13 #include <time.h>
14 #include <errno.h>
15 #include <limits.h>
16
17 #include "crypto/ctype.h"
18 #include "internal/cryptlib.h"
19 #include <openssl/crypto.h>
20 #include <openssl/buffer.h>
21 #include <openssl/evp.h>
22 #include <openssl/asn1.h>
23 #include <openssl/x509.h>
24 #include <openssl/x509v3.h>
25 #include <openssl/objects.h>
26 #include <openssl/core_names.h>
27 #include "internal/dane.h"
28 #include "crypto/x509.h"
29 #include "x509_local.h"
30
31 /* CRL score values */
32
33 #define CRL_SCORE_NOCRITICAL 0x100 /* No unhandled critical extensions */
34 #define CRL_SCORE_SCOPE 0x080 /* certificate is within CRL scope */
35 #define CRL_SCORE_TIME 0x040 /* CRL times valid */
36 #define CRL_SCORE_ISSUER_NAME 0x020 /* Issuer name matches certificate */
37 #define CRL_SCORE_VALID /* If this score or above CRL is probably valid */ \
38 (CRL_SCORE_NOCRITICAL | CRL_SCORE_TIME | CRL_SCORE_SCOPE)
39 #define CRL_SCORE_ISSUER_CERT 0x018 /* CRL issuer is certificate issuer */
40 #define CRL_SCORE_SAME_PATH 0x008 /* CRL issuer is on certificate path */
41 #define CRL_SCORE_AKID 0x004 /* CRL issuer matches CRL AKID */
42 #define CRL_SCORE_TIME_DELTA 0x002 /* Have a delta CRL with valid times */
43
44 static int x509_verify_x509(X509_STORE_CTX *ctx);
45 static int x509_verify_rpk(X509_STORE_CTX *ctx);
46 static int build_chain(X509_STORE_CTX *ctx);
47 static int verify_chain(X509_STORE_CTX *ctx);
48 static int verify_rpk(X509_STORE_CTX *ctx);
49 static int dane_verify(X509_STORE_CTX *ctx);
50 static int dane_verify_rpk(X509_STORE_CTX *ctx);
51 static int null_callback(int ok, X509_STORE_CTX *e);
52 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
53 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
54 static int check_extensions(X509_STORE_CTX *ctx);
55 static int check_name_constraints(X509_STORE_CTX *ctx);
56 static int check_id(X509_STORE_CTX *ctx);
57 static int check_trust(X509_STORE_CTX *ctx, int num_untrusted);
58 static int check_revocation(X509_STORE_CTX *ctx);
59 static int check_cert(X509_STORE_CTX *ctx);
60 static int check_policy(X509_STORE_CTX *ctx);
61 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
62 static int check_dane_issuer(X509_STORE_CTX *ctx, int depth);
63 static int check_cert_key_level(X509_STORE_CTX *ctx, X509 *cert);
64 static int check_key_level(X509_STORE_CTX *ctx, EVP_PKEY *pkey);
65 static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert);
66 static int check_curve(X509 *cert);
67
68 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
69 unsigned int *preasons, X509_CRL *crl, X509 *x);
70 static int get_crl_delta(X509_STORE_CTX *ctx,
71 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
72 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
73 int *pcrl_score, X509_CRL *base,
74 STACK_OF(X509_CRL) *crls);
75 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
76 int *pcrl_score);
77 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
78 unsigned int *preasons);
79 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
80 static int check_crl_chain(X509_STORE_CTX *ctx,
81 STACK_OF(X509) *cert_path,
82 STACK_OF(X509) *crl_path);
83
84 static int internal_verify(X509_STORE_CTX *ctx);
85
86 static int null_callback(int ok, X509_STORE_CTX *e)
87 {
88 return ok;
89 }
90
91 /*-
92 * Return 1 if given cert is considered self-signed, 0 if not, or -1 on error.
93 * This actually verifies self-signedness only if requested.
94 * It calls ossl_x509v3_cache_extensions()
95 * to match issuer and subject names (i.e., the cert being self-issued) and any
96 * present authority key identifier to match the subject key identifier, etc.
97 */
98 int X509_self_signed(X509 *cert, int verify_signature)
99 {
100 EVP_PKEY *pkey;
101
102 if ((pkey = X509_get0_pubkey(cert)) == NULL) { /* handles cert == NULL */
103 ERR_raise(ERR_LIB_X509, X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
104 return -1;
105 }
106 if (!ossl_x509v3_cache_extensions(cert))
107 return -1;
108 if ((cert->ex_flags & EXFLAG_SS) == 0)
109 return 0;
110 if (!verify_signature)
111 return 1;
112 return X509_verify(cert, pkey);
113 }
114
115 /*
116 * Given a certificate, try and find an exact match in the store.
117 * Returns 1 on success, 0 on not found, -1 on internal error.
118 */
119 static int lookup_cert_match(X509 **result, X509_STORE_CTX *ctx, X509 *x)
120 {
121 STACK_OF(X509) *certs;
122 X509 *xtmp = NULL;
123 int i, ret;
124
125 *result = NULL;
126 /* Lookup all certs with matching subject name */
127 ERR_set_mark();
128 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
129 ERR_pop_to_mark();
130 if (certs == NULL)
131 return -1;
132
133 /* Look for exact match */
134 for (i = 0; i < sk_X509_num(certs); i++) {
135 xtmp = sk_X509_value(certs, i);
136 if (X509_cmp(xtmp, x) == 0)
137 break;
138 xtmp = NULL;
139 }
140 ret = xtmp != NULL;
141 if (ret) {
142 if (!X509_up_ref(xtmp))
143 ret = -1;
144 else
145 *result = xtmp;
146 }
147 OSSL_STACK_OF_X509_free(certs);
148 return ret;
149 }
150
151 /*-
152 * Inform the verify callback of an error.
153 * The error code is set to |err| if |err| is not X509_V_OK, else
154 * |ctx->error| is left unchanged (under the assumption it is set elsewhere).
155 * The error depth is |depth| if >= 0, else it defaults to |ctx->error_depth|.
156 * The error cert is |x| if not NULL, else the cert in |ctx->chain| at |depth|.
157 *
158 * Returns 0 to abort verification with an error, non-zero to continue.
159 */
160 static int verify_cb_cert(X509_STORE_CTX *ctx, X509 *x, int depth, int err)
161 {
162 if (depth < 0)
163 depth = ctx->error_depth;
164 else
165 ctx->error_depth = depth;
166 ctx->current_cert = x != NULL ? x : sk_X509_value(ctx->chain, depth);
167 if (err != X509_V_OK)
168 ctx->error = err;
169 return ctx->verify_cb(0, ctx);
170 }
171
172 #define CB_FAIL_IF(cond, ctx, cert, depth, err) \
173 if ((cond) && verify_cb_cert(ctx, cert, depth, err) == 0) \
174 return 0
175
176 /*-
177 * Inform the verify callback of an error, CRL-specific variant. Here, the
178 * error depth and certificate are already set, we just specify the error
179 * number.
180 *
181 * Returns 0 to abort verification with an error, non-zero to continue.
182 */
183 static int verify_cb_crl(X509_STORE_CTX *ctx, int err)
184 {
185 ctx->error = err;
186 return ctx->verify_cb(0, ctx);
187 }
188
189 /* Sadly, returns 0 also on internal error in ctx->verify_cb(). */
190 static int check_auth_level(X509_STORE_CTX *ctx)
191 {
192 int i;
193 int num = sk_X509_num(ctx->chain);
194
195 if (ctx->param->auth_level <= 0)
196 return 1;
197
198 for (i = 0; i < num; ++i) {
199 X509 *cert = sk_X509_value(ctx->chain, i);
200
201 /*
202 * We've already checked the security of the leaf key, so here we only
203 * check the security of issuer keys.
204 */
205 CB_FAIL_IF(i > 0 && !check_cert_key_level(ctx, cert),
206 ctx, cert, i, X509_V_ERR_CA_KEY_TOO_SMALL);
207 /*
208 * We also check the signature algorithm security of all certificates
209 * except those of the trust anchor at index num-1.
210 */
211 CB_FAIL_IF(i < num - 1 && !check_sig_level(ctx, cert),
212 ctx, cert, i, X509_V_ERR_CA_MD_TOO_WEAK);
213 }
214 return 1;
215 }
216
217 /*-
218 * Returns -1 on internal error.
219 * Sadly, returns 0 also on internal error in ctx->verify_cb().
220 */
221 static int verify_rpk(X509_STORE_CTX *ctx)
222 {
223 /* Not much to verify on a RPK */
224 if (ctx->verify != NULL)
225 return ctx->verify(ctx);
226
227 return !!ctx->verify_cb(ctx->error == X509_V_OK, ctx);
228 }
229
230
231 /*-
232 * Returns -1 on internal error.
233 * Sadly, returns 0 also on internal error in ctx->verify_cb().
234 */
235 static int verify_chain(X509_STORE_CTX *ctx)
236 {
237 int err;
238 int ok;
239
240 if ((ok = build_chain(ctx)) <= 0
241 || (ok = check_extensions(ctx)) <= 0
242 || (ok = check_auth_level(ctx)) <= 0
243 || (ok = check_id(ctx)) <= 0
244 || (ok = X509_get_pubkey_parameters(NULL, ctx->chain) ? 1 : -1) <= 0
245 || (ok = ctx->check_revocation(ctx)) <= 0)
246 return ok;
247
248 err = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
249 ctx->param->flags);
250 CB_FAIL_IF(err != X509_V_OK, ctx, NULL, ctx->error_depth, err);
251
252 /* Verify chain signatures and expiration times */
253 ok = ctx->verify != NULL ? ctx->verify(ctx) : internal_verify(ctx);
254 if (ok <= 0)
255 return ok;
256
257 if ((ok = check_name_constraints(ctx)) <= 0)
258 return ok;
259
260 #ifndef OPENSSL_NO_RFC3779
261 /* RFC 3779 path validation, now that CRL check has been done */
262 if ((ok = X509v3_asid_validate_path(ctx)) <= 0)
263 return ok;
264 if ((ok = X509v3_addr_validate_path(ctx)) <= 0)
265 return ok;
266 #endif
267
268 /* If we get this far evaluate policies */
269 if ((ctx->param->flags & X509_V_FLAG_POLICY_CHECK) != 0)
270 ok = ctx->check_policy(ctx);
271 return ok;
272 }
273
274 int X509_STORE_CTX_verify(X509_STORE_CTX *ctx)
275 {
276 if (ctx == NULL) {
277 ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
278 return -1;
279 }
280 if (ctx->rpk != NULL)
281 return x509_verify_rpk(ctx);
282 if (ctx->cert == NULL && sk_X509_num(ctx->untrusted) >= 1)
283 ctx->cert = sk_X509_value(ctx->untrusted, 0);
284 return x509_verify_x509(ctx);
285 }
286
287 int X509_verify_cert(X509_STORE_CTX *ctx)
288 {
289 if (ctx == NULL) {
290 ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
291 return -1;
292 }
293 return (ctx->rpk != NULL) ? x509_verify_rpk(ctx) : x509_verify_x509(ctx);
294 }
295
296 /*-
297 * Returns -1 on internal error.
298 * Sadly, returns 0 also on internal error in ctx->verify_cb().
299 */
300 static int x509_verify_rpk(X509_STORE_CTX *ctx)
301 {
302 int ret;
303
304 /* If the peer's public key is too weak, we can stop early. */
305 if (!check_key_level(ctx, ctx->rpk)
306 && verify_cb_cert(ctx, NULL, 0, X509_V_ERR_EE_KEY_TOO_SMALL) == 0)
307 return 0;
308
309 /* Barring any data to verify the RPK, simply report it as untrusted */
310 ctx->error = X509_V_ERR_RPK_UNTRUSTED;
311
312 ret = DANETLS_ENABLED(ctx->dane) ? dane_verify_rpk(ctx) : verify_rpk(ctx);
313
314 /*
315 * Safety-net. If we are returning an error, we must also set ctx->error,
316 * so that the chain is not considered verified should the error be ignored
317 * (e.g. TLS with SSL_VERIFY_NONE).
318 */
319 if (ret <= 0 && ctx->error == X509_V_OK)
320 ctx->error = X509_V_ERR_UNSPECIFIED;
321 return ret;
322 }
323
324 /*-
325 * Returns -1 on internal error.
326 * Sadly, returns 0 also on internal error in ctx->verify_cb().
327 */
328 static int x509_verify_x509(X509_STORE_CTX *ctx)
329 {
330 int ret;
331
332 if (ctx->cert == NULL) {
333 ERR_raise(ERR_LIB_X509, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
334 ctx->error = X509_V_ERR_INVALID_CALL;
335 return -1;
336 }
337
338 if (ctx->chain != NULL) {
339 /*
340 * This X509_STORE_CTX has already been used to verify a cert. We
341 * cannot do another one.
342 */
343 ERR_raise(ERR_LIB_X509, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
344 ctx->error = X509_V_ERR_INVALID_CALL;
345 return -1;
346 }
347
348 if (!ossl_x509_add_cert_new(&ctx->chain, ctx->cert, X509_ADD_FLAG_UP_REF)) {
349 ctx->error = X509_V_ERR_OUT_OF_MEM;
350 return -1;
351 }
352 ctx->num_untrusted = 1;
353
354 /* If the peer's public key is too weak, we can stop early. */
355 CB_FAIL_IF(!check_cert_key_level(ctx, ctx->cert),
356 ctx, ctx->cert, 0, X509_V_ERR_EE_KEY_TOO_SMALL);
357
358 ret = DANETLS_ENABLED(ctx->dane) ? dane_verify(ctx) : verify_chain(ctx);
359
360 /*
361 * Safety-net. If we are returning an error, we must also set ctx->error,
362 * so that the chain is not considered verified should the error be ignored
363 * (e.g. TLS with SSL_VERIFY_NONE).
364 */
365 if (ret <= 0 && ctx->error == X509_V_OK)
366 ctx->error = X509_V_ERR_UNSPECIFIED;
367 return ret;
368 }
369
370 static int sk_X509_contains(STACK_OF(X509) *sk, X509 *cert)
371 {
372 int i, n = sk_X509_num(sk);
373
374 for (i = 0; i < n; i++)
375 if (X509_cmp(sk_X509_value(sk, i), cert) == 0)
376 return 1;
377 return 0;
378 }
379
380 /*
381 * Find in given STACK_OF(X509) |sk| an issuer cert (if any) of given cert |x|.
382 * The issuer must not yet be in |ctx->chain|, yet allowing the exception that
383 * |x| is self-issued and |ctx->chain| has just one element.
384 * Prefer the first non-expired one, else take the most recently expired one.
385 */
386 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
387 {
388 int i;
389 X509 *issuer, *rv = NULL;
390
391 for (i = 0; i < sk_X509_num(sk); i++) {
392 issuer = sk_X509_value(sk, i);
393 if (ctx->check_issued(ctx, x, issuer)
394 && (((x->ex_flags & EXFLAG_SI) != 0 && sk_X509_num(ctx->chain) == 1)
395 || !sk_X509_contains(ctx->chain, issuer))) {
396 if (ossl_x509_check_cert_time(ctx, issuer, -1))
397 return issuer;
398 if (rv == NULL || ASN1_TIME_compare(X509_get0_notAfter(issuer),
399 X509_get0_notAfter(rv)) > 0)
400 rv = issuer;
401 }
402 }
403 return rv;
404 }
405
406 /* Check that the given certificate |x| is issued by the certificate |issuer| */
407 static int check_issued(ossl_unused X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
408 {
409 int err = ossl_x509_likely_issued(issuer, x);
410
411 if (err == X509_V_OK)
412 return 1;
413 /*
414 * SUBJECT_ISSUER_MISMATCH just means 'x' is clearly not issued by 'issuer'.
415 * Every other error code likely indicates a real error.
416 */
417 return 0;
418 }
419
420 /*-
421 * Alternative get_issuer method: look up from a STACK_OF(X509) in other_ctx.
422 * Returns -1 on internal error.
423 */
424 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
425 {
426 *issuer = find_issuer(ctx, ctx->other_ctx, x);
427 if (*issuer == NULL)
428 return 0;
429 return X509_up_ref(*issuer) ? 1 : -1;
430 }
431
432 /*-
433 * Alternative lookup method: look from a STACK stored in other_ctx.
434 * Returns NULL on internal/fatal error, empty stack if not found.
435 */
436 static STACK_OF(X509) *lookup_certs_sk(X509_STORE_CTX *ctx, const X509_NAME *nm)
437 {
438 STACK_OF(X509) *sk = sk_X509_new_null();
439 X509 *x;
440 int i;
441
442 if (sk == NULL)
443 return NULL;
444 for (i = 0; i < sk_X509_num(ctx->other_ctx); i++) {
445 x = sk_X509_value(ctx->other_ctx, i);
446 if (X509_NAME_cmp(nm, X509_get_subject_name(x)) == 0) {
447 if (!X509_add_cert(sk, x, X509_ADD_FLAG_UP_REF)) {
448 OSSL_STACK_OF_X509_free(sk);
449 ctx->error = X509_V_ERR_OUT_OF_MEM;
450 return NULL;
451 }
452 }
453 }
454 return sk;
455 }
456
457 /*
458 * Check EE or CA certificate purpose. For trusted certificates explicit local
459 * auxiliary trust can be used to override EKU-restrictions.
460 * Sadly, returns 0 also on internal error in ctx->verify_cb().
461 */
462 static int check_purpose(X509_STORE_CTX *ctx, X509 *x, int purpose, int depth,
463 int must_be_ca)
464 {
465 int tr_ok = X509_TRUST_UNTRUSTED;
466
467 /*
468 * For trusted certificates we want to see whether any auxiliary trust
469 * settings trump the purpose constraints.
470 *
471 * This is complicated by the fact that the trust ordinals in
472 * ctx->param->trust are entirely independent of the purpose ordinals in
473 * ctx->param->purpose!
474 *
475 * What connects them is their mutual initialization via calls from
476 * X509_STORE_CTX_set_default() into X509_VERIFY_PARAM_lookup() which sets
477 * related values of both param->trust and param->purpose. It is however
478 * typically possible to infer associated trust values from a purpose value
479 * via the X509_PURPOSE API.
480 *
481 * Therefore, we can only check for trust overrides when the purpose we're
482 * checking is the same as ctx->param->purpose and ctx->param->trust is
483 * also set.
484 */
485 if (depth >= ctx->num_untrusted && purpose == ctx->param->purpose)
486 tr_ok = X509_check_trust(x, ctx->param->trust, X509_TRUST_NO_SS_COMPAT);
487
488 switch (tr_ok) {
489 case X509_TRUST_TRUSTED:
490 return 1;
491 case X509_TRUST_REJECTED:
492 break;
493 default: /* can only be X509_TRUST_UNTRUSTED */
494 switch (X509_check_purpose(x, purpose, must_be_ca > 0)) {
495 case 1:
496 return 1;
497 case 0:
498 break;
499 default:
500 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT) == 0)
501 return 1;
502 }
503 break;
504 }
505
506 return verify_cb_cert(ctx, x, depth, X509_V_ERR_INVALID_PURPOSE);
507 }
508
509 /*-
510 * Check extensions of a cert chain for consistency with the supplied purpose.
511 * Sadly, returns 0 also on internal error in ctx->verify_cb().
512 */
513 static int check_extensions(X509_STORE_CTX *ctx)
514 {
515 int i, must_be_ca, plen = 0;
516 X509 *x;
517 int ret, proxy_path_length = 0;
518 int purpose, allow_proxy_certs, num = sk_X509_num(ctx->chain);
519
520 /*-
521 * must_be_ca can have 1 of 3 values:
522 * -1: we accept both CA and non-CA certificates, to allow direct
523 * use of self-signed certificates (which are marked as CA).
524 * 0: we only accept non-CA certificates. This is currently not
525 * used, but the possibility is present for future extensions.
526 * 1: we only accept CA certificates. This is currently used for
527 * all certificates in the chain except the leaf certificate.
528 */
529 must_be_ca = -1;
530
531 /* CRL path validation */
532 if (ctx->parent != NULL) {
533 allow_proxy_certs = 0;
534 purpose = X509_PURPOSE_CRL_SIGN;
535 } else {
536 allow_proxy_certs =
537 (ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS) != 0;
538 purpose = ctx->param->purpose;
539 }
540
541 for (i = 0; i < num; i++) {
542 x = sk_X509_value(ctx->chain, i);
543 CB_FAIL_IF((ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL) == 0
544 && (x->ex_flags & EXFLAG_CRITICAL) != 0,
545 ctx, x, i, X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION);
546 CB_FAIL_IF(!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY) != 0,
547 ctx, x, i, X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED);
548 ret = X509_check_ca(x);
549 switch (must_be_ca) {
550 case -1:
551 CB_FAIL_IF((ctx->param->flags & X509_V_FLAG_X509_STRICT) != 0
552 && ret != 1 && ret != 0,
553 ctx, x, i, X509_V_ERR_INVALID_CA);
554 break;
555 case 0:
556 CB_FAIL_IF(ret != 0, ctx, x, i, X509_V_ERR_INVALID_NON_CA);
557 break;
558 default:
559 /* X509_V_FLAG_X509_STRICT is implicit for intermediate CAs */
560 CB_FAIL_IF(ret == 0
561 || ((i + 1 < num
562 || (ctx->param->flags & X509_V_FLAG_X509_STRICT) != 0)
563 && ret != 1), ctx, x, i, X509_V_ERR_INVALID_CA);
564 break;
565 }
566 if (num > 1) {
567 /* Check for presence of explicit elliptic curve parameters */
568 ret = check_curve(x);
569 CB_FAIL_IF(ret < 0, ctx, x, i, X509_V_ERR_UNSPECIFIED);
570 CB_FAIL_IF(ret == 0, ctx, x, i, X509_V_ERR_EC_KEY_EXPLICIT_PARAMS);
571 }
572 /*
573 * Do the following set of checks only if strict checking is requested
574 * and not for self-issued (including self-signed) EE (non-CA) certs
575 * because RFC 5280 does not apply to them according RFC 6818 section 2.
576 */
577 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT) != 0
578 && num > 1) { /*
579 * this should imply
580 * !(i == 0 && (x->ex_flags & EXFLAG_CA) == 0
581 * && (x->ex_flags & EXFLAG_SI) != 0)
582 */
583 /* Check Basic Constraints according to RFC 5280 section 4.2.1.9 */
584 if (x->ex_pathlen != -1) {
585 CB_FAIL_IF((x->ex_flags & EXFLAG_CA) == 0,
586 ctx, x, i, X509_V_ERR_PATHLEN_INVALID_FOR_NON_CA);
587 CB_FAIL_IF((x->ex_kusage & KU_KEY_CERT_SIGN) == 0, ctx,
588 x, i, X509_V_ERR_PATHLEN_WITHOUT_KU_KEY_CERT_SIGN);
589 }
590 CB_FAIL_IF((x->ex_flags & EXFLAG_CA) != 0
591 && (x->ex_flags & EXFLAG_BCONS) != 0
592 && (x->ex_flags & EXFLAG_BCONS_CRITICAL) == 0,
593 ctx, x, i, X509_V_ERR_CA_BCONS_NOT_CRITICAL);
594 /* Check Key Usage according to RFC 5280 section 4.2.1.3 */
595 if ((x->ex_flags & EXFLAG_CA) != 0) {
596 CB_FAIL_IF((x->ex_flags & EXFLAG_KUSAGE) == 0,
597 ctx, x, i, X509_V_ERR_CA_CERT_MISSING_KEY_USAGE);
598 } else {
599 CB_FAIL_IF((x->ex_kusage & KU_KEY_CERT_SIGN) != 0, ctx, x, i,
600 X509_V_ERR_KU_KEY_CERT_SIGN_INVALID_FOR_NON_CA);
601 }
602 /* Check issuer is non-empty acc. to RFC 5280 section 4.1.2.4 */
603 CB_FAIL_IF(X509_NAME_entry_count(X509_get_issuer_name(x)) == 0,
604 ctx, x, i, X509_V_ERR_ISSUER_NAME_EMPTY);
605 /* Check subject is non-empty acc. to RFC 5280 section 4.1.2.6 */
606 CB_FAIL_IF(((x->ex_flags & EXFLAG_CA) != 0
607 || (x->ex_kusage & KU_CRL_SIGN) != 0
608 || x->altname == NULL)
609 && X509_NAME_entry_count(X509_get_subject_name(x)) == 0,
610 ctx, x, i, X509_V_ERR_SUBJECT_NAME_EMPTY);
611 CB_FAIL_IF(X509_NAME_entry_count(X509_get_subject_name(x)) == 0
612 && x->altname != NULL
613 && (x->ex_flags & EXFLAG_SAN_CRITICAL) == 0,
614 ctx, x, i, X509_V_ERR_EMPTY_SUBJECT_SAN_NOT_CRITICAL);
615 /* Check SAN is non-empty according to RFC 5280 section 4.2.1.6 */
616 CB_FAIL_IF(x->altname != NULL
617 && sk_GENERAL_NAME_num(x->altname) <= 0,
618 ctx, x, i, X509_V_ERR_EMPTY_SUBJECT_ALT_NAME);
619 /* Check sig alg consistency acc. to RFC 5280 section 4.1.1.2 */
620 CB_FAIL_IF(X509_ALGOR_cmp(&x->sig_alg, &x->cert_info.signature) != 0,
621 ctx, x, i, X509_V_ERR_SIGNATURE_ALGORITHM_INCONSISTENCY);
622 CB_FAIL_IF(x->akid != NULL
623 && (x->ex_flags & EXFLAG_AKID_CRITICAL) != 0,
624 ctx, x, i, X509_V_ERR_AUTHORITY_KEY_IDENTIFIER_CRITICAL);
625 CB_FAIL_IF(x->skid != NULL
626 && (x->ex_flags & EXFLAG_SKID_CRITICAL) != 0,
627 ctx, x, i, X509_V_ERR_SUBJECT_KEY_IDENTIFIER_CRITICAL);
628 if (X509_get_version(x) >= X509_VERSION_3) {
629 /* Check AKID presence acc. to RFC 5280 section 4.2.1.1 */
630 CB_FAIL_IF(i + 1 < num /*
631 * this means not last cert in chain,
632 * taken as "generated by conforming CAs"
633 */
634 && (x->akid == NULL || x->akid->keyid == NULL), ctx,
635 x, i, X509_V_ERR_MISSING_AUTHORITY_KEY_IDENTIFIER);
636 /* Check SKID presence acc. to RFC 5280 section 4.2.1.2 */
637 CB_FAIL_IF((x->ex_flags & EXFLAG_CA) != 0 && x->skid == NULL,
638 ctx, x, i, X509_V_ERR_MISSING_SUBJECT_KEY_IDENTIFIER);
639 } else {
640 CB_FAIL_IF(sk_X509_EXTENSION_num(X509_get0_extensions(x)) > 0,
641 ctx, x, i, X509_V_ERR_EXTENSIONS_REQUIRE_VERSION_3);
642 }
643 }
644
645 /* check_purpose() makes the callback as needed */
646 if (purpose > 0 && !check_purpose(ctx, x, purpose, i, must_be_ca))
647 return 0;
648 /* Check path length */
649 CB_FAIL_IF(i > 1 && x->ex_pathlen != -1
650 && plen > x->ex_pathlen + proxy_path_length,
651 ctx, x, i, X509_V_ERR_PATH_LENGTH_EXCEEDED);
652 /* Increment path length if not a self-issued intermediate CA */
653 if (i > 0 && (x->ex_flags & EXFLAG_SI) == 0)
654 plen++;
655 /*
656 * If this certificate is a proxy certificate, the next certificate
657 * must be another proxy certificate or a EE certificate. If not,
658 * the next certificate must be a CA certificate.
659 */
660 if (x->ex_flags & EXFLAG_PROXY) {
661 /*
662 * RFC3820, 4.1.3 (b)(1) stipulates that if pCPathLengthConstraint
663 * is less than max_path_length, the former should be copied to
664 * the latter, and 4.1.4 (a) stipulates that max_path_length
665 * should be verified to be larger than zero and decrement it.
666 *
667 * Because we're checking the certs in the reverse order, we start
668 * with verifying that proxy_path_length isn't larger than pcPLC,
669 * and copy the latter to the former if it is, and finally,
670 * increment proxy_path_length.
671 */
672 if (x->ex_pcpathlen != -1) {
673 CB_FAIL_IF(proxy_path_length > x->ex_pcpathlen,
674 ctx, x, i, X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED);
675 proxy_path_length = x->ex_pcpathlen;
676 }
677 proxy_path_length++;
678 must_be_ca = 0;
679 } else {
680 must_be_ca = 1;
681 }
682 }
683 return 1;
684 }
685
686 static int has_san_id(X509 *x, int gtype)
687 {
688 int i;
689 int ret = 0;
690 GENERAL_NAMES *gs = X509_get_ext_d2i(x, NID_subject_alt_name, NULL, NULL);
691
692 if (gs == NULL)
693 return 0;
694
695 for (i = 0; i < sk_GENERAL_NAME_num(gs); i++) {
696 GENERAL_NAME *g = sk_GENERAL_NAME_value(gs, i);
697
698 if (g->type == gtype) {
699 ret = 1;
700 break;
701 }
702 }
703 GENERAL_NAMES_free(gs);
704 return ret;
705 }
706
707 /*-
708 * Returns -1 on internal error.
709 * Sadly, returns 0 also on internal error in ctx->verify_cb().
710 */
711 static int check_name_constraints(X509_STORE_CTX *ctx)
712 {
713 int i;
714
715 /* Check name constraints for all certificates */
716 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
717 X509 *x = sk_X509_value(ctx->chain, i);
718 int j;
719
720 /* Ignore self-issued certs unless last in chain */
721 if (i != 0 && (x->ex_flags & EXFLAG_SI) != 0)
722 continue;
723
724 /*
725 * Proxy certificates policy has an extra constraint, where the
726 * certificate subject MUST be the issuer with a single CN entry
727 * added.
728 * (RFC 3820: 3.4, 4.1.3 (a)(4))
729 */
730 if ((x->ex_flags & EXFLAG_PROXY) != 0) {
731 X509_NAME *tmpsubject = X509_get_subject_name(x);
732 X509_NAME *tmpissuer = X509_get_issuer_name(x);
733 X509_NAME_ENTRY *tmpentry = NULL;
734 int last_nid = 0;
735 int err = X509_V_OK;
736 int last_loc = X509_NAME_entry_count(tmpsubject) - 1;
737
738 /* Check that there are at least two RDNs */
739 if (last_loc < 1) {
740 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
741 goto proxy_name_done;
742 }
743
744 /*
745 * Check that there is exactly one more RDN in subject as
746 * there is in issuer.
747 */
748 if (X509_NAME_entry_count(tmpsubject)
749 != X509_NAME_entry_count(tmpissuer) + 1) {
750 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
751 goto proxy_name_done;
752 }
753
754 /*
755 * Check that the last subject component isn't part of a
756 * multi-valued RDN
757 */
758 if (X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject, last_loc))
759 == X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
760 last_loc - 1))) {
761 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
762 goto proxy_name_done;
763 }
764
765 /*
766 * Check that the last subject RDN is a commonName, and that
767 * all the previous RDNs match the issuer exactly
768 */
769 tmpsubject = X509_NAME_dup(tmpsubject);
770 if (tmpsubject == NULL) {
771 ERR_raise(ERR_LIB_X509, ERR_R_ASN1_LIB);
772 ctx->error = X509_V_ERR_OUT_OF_MEM;
773 return -1;
774 }
775
776 tmpentry = X509_NAME_delete_entry(tmpsubject, last_loc);
777 last_nid = OBJ_obj2nid(X509_NAME_ENTRY_get_object(tmpentry));
778
779 if (last_nid != NID_commonName
780 || X509_NAME_cmp(tmpsubject, tmpissuer) != 0) {
781 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
782 }
783
784 X509_NAME_ENTRY_free(tmpentry);
785 X509_NAME_free(tmpsubject);
786
787 proxy_name_done:
788 CB_FAIL_IF(err != X509_V_OK, ctx, x, i, err);
789 }
790
791 /*
792 * Check against constraints for all certificates higher in chain
793 * including trust anchor. Trust anchor not strictly speaking needed
794 * but if it includes constraints it is to be assumed it expects them
795 * to be obeyed.
796 */
797 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
798 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
799
800 if (nc) {
801 int rv = NAME_CONSTRAINTS_check(x, nc);
802 int ret = 1;
803
804 /* If EE certificate check commonName too */
805 if (rv == X509_V_OK && i == 0
806 && (ctx->param->hostflags
807 & X509_CHECK_FLAG_NEVER_CHECK_SUBJECT) == 0
808 && ((ctx->param->hostflags
809 & X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT) != 0
810 || (ret = has_san_id(x, GEN_DNS)) == 0))
811 rv = NAME_CONSTRAINTS_check_CN(x, nc);
812 if (ret < 0)
813 return ret;
814
815 switch (rv) {
816 case X509_V_OK:
817 break;
818 case X509_V_ERR_OUT_OF_MEM:
819 return -1;
820 default:
821 CB_FAIL_IF(1, ctx, x, i, rv);
822 break;
823 }
824 }
825 }
826 }
827 return 1;
828 }
829
830 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
831 {
832 return verify_cb_cert(ctx, ctx->cert, 0, errcode);
833 }
834
835 static int check_hosts(X509 *x, X509_VERIFY_PARAM *vpm)
836 {
837 int i;
838 int n = sk_OPENSSL_STRING_num(vpm->hosts);
839 char *name;
840
841 if (vpm->peername != NULL) {
842 OPENSSL_free(vpm->peername);
843 vpm->peername = NULL;
844 }
845 for (i = 0; i < n; ++i) {
846 name = sk_OPENSSL_STRING_value(vpm->hosts, i);
847 if (X509_check_host(x, name, 0, vpm->hostflags, &vpm->peername) > 0)
848 return 1;
849 }
850 return n == 0;
851 }
852
853 static int check_id(X509_STORE_CTX *ctx)
854 {
855 X509_VERIFY_PARAM *vpm = ctx->param;
856 X509 *x = ctx->cert;
857
858 if (vpm->hosts != NULL && check_hosts(x, vpm) <= 0) {
859 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
860 return 0;
861 }
862 if (vpm->email != NULL
863 && X509_check_email(x, vpm->email, vpm->emaillen, 0) <= 0) {
864 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
865 return 0;
866 }
867 if (vpm->ip != NULL && X509_check_ip(x, vpm->ip, vpm->iplen, 0) <= 0) {
868 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
869 return 0;
870 }
871 return 1;
872 }
873
874 /* Returns -1 on internal error */
875 static int check_trust(X509_STORE_CTX *ctx, int num_untrusted)
876 {
877 int i, res;
878 X509 *x = NULL;
879 X509 *mx;
880 SSL_DANE *dane = ctx->dane;
881 int num = sk_X509_num(ctx->chain);
882 int trust;
883
884 /*
885 * Check for a DANE issuer at depth 1 or greater, if it is a DANE-TA(2)
886 * match, we're done, otherwise we'll merely record the match depth.
887 */
888 if (DANETLS_HAS_TA(dane) && num_untrusted > 0 && num_untrusted < num) {
889 trust = check_dane_issuer(ctx, num_untrusted);
890 if (trust != X509_TRUST_UNTRUSTED)
891 return trust;
892 }
893
894 /*
895 * Check trusted certificates in chain at depth num_untrusted and up.
896 * Note, that depths 0..num_untrusted-1 may also contain trusted
897 * certificates, but the caller is expected to have already checked those,
898 * and wants to incrementally check just any added since.
899 */
900 for (i = num_untrusted; i < num; i++) {
901 x = sk_X509_value(ctx->chain, i);
902 trust = X509_check_trust(x, ctx->param->trust, 0);
903 /* If explicitly trusted (so not neutral nor rejected) return trusted */
904 if (trust == X509_TRUST_TRUSTED)
905 goto trusted;
906 if (trust == X509_TRUST_REJECTED)
907 goto rejected;
908 }
909
910 /*
911 * If we are looking at a trusted certificate, and accept partial chains,
912 * the chain is PKIX trusted.
913 */
914 if (num_untrusted < num) {
915 if ((ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) != 0)
916 goto trusted;
917 return X509_TRUST_UNTRUSTED;
918 }
919
920 if (num_untrusted == num
921 && (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) != 0) {
922 /*
923 * Last-resort call with no new trusted certificates, check the leaf
924 * for a direct trust store match.
925 */
926 i = 0;
927 x = sk_X509_value(ctx->chain, i);
928 res = lookup_cert_match(&mx, ctx, x);
929 if (res < 0)
930 return res;
931 if (res == 0)
932 return X509_TRUST_UNTRUSTED;
933
934 /*
935 * Check explicit auxiliary trust/reject settings. If none are set,
936 * we'll accept X509_TRUST_UNTRUSTED when not self-signed.
937 */
938 trust = X509_check_trust(mx, ctx->param->trust, 0);
939 if (trust == X509_TRUST_REJECTED) {
940 X509_free(mx);
941 goto rejected;
942 }
943
944 /* Replace leaf with trusted match */
945 (void)sk_X509_set(ctx->chain, 0, mx);
946 X509_free(x);
947 ctx->num_untrusted = 0;
948 goto trusted;
949 }
950
951 /*
952 * If no trusted certs in chain at all return untrusted and allow
953 * standard (no issuer cert) etc errors to be indicated.
954 */
955 return X509_TRUST_UNTRUSTED;
956
957 rejected:
958 return verify_cb_cert(ctx, x, i, X509_V_ERR_CERT_REJECTED) == 0
959 ? X509_TRUST_REJECTED : X509_TRUST_UNTRUSTED;
960
961 trusted:
962 if (!DANETLS_ENABLED(dane))
963 return X509_TRUST_TRUSTED;
964 if (dane->pdpth < 0)
965 dane->pdpth = num_untrusted;
966 /* With DANE, PKIX alone is not trusted until we have both */
967 if (dane->mdpth >= 0)
968 return X509_TRUST_TRUSTED;
969 return X509_TRUST_UNTRUSTED;
970 }
971
972 /* Sadly, returns 0 also on internal error. */
973 static int check_revocation(X509_STORE_CTX *ctx)
974 {
975 int i = 0, last = 0, ok = 0;
976
977 if ((ctx->param->flags & X509_V_FLAG_CRL_CHECK) == 0)
978 return 1;
979 if ((ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL) != 0) {
980 last = sk_X509_num(ctx->chain) - 1;
981 } else {
982 /* If checking CRL paths this isn't the EE certificate */
983 if (ctx->parent != NULL)
984 return 1;
985 last = 0;
986 }
987 for (i = 0; i <= last; i++) {
988 ctx->error_depth = i;
989 ok = check_cert(ctx);
990 if (!ok)
991 return ok;
992 }
993 return 1;
994 }
995
996 /* Sadly, returns 0 also on internal error. */
997 static int check_cert(X509_STORE_CTX *ctx)
998 {
999 X509_CRL *crl = NULL, *dcrl = NULL;
1000 int ok = 0;
1001 int cnum = ctx->error_depth;
1002 X509 *x = sk_X509_value(ctx->chain, cnum);
1003
1004 ctx->current_cert = x;
1005 ctx->current_issuer = NULL;
1006 ctx->current_crl_score = 0;
1007 ctx->current_reasons = 0;
1008
1009 if ((x->ex_flags & EXFLAG_PROXY) != 0)
1010 return 1;
1011
1012 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
1013 unsigned int last_reasons = ctx->current_reasons;
1014
1015 /* Try to retrieve relevant CRL */
1016 if (ctx->get_crl != NULL)
1017 ok = ctx->get_crl(ctx, &crl, x);
1018 else
1019 ok = get_crl_delta(ctx, &crl, &dcrl, x);
1020 /* If error looking up CRL, nothing we can do except notify callback */
1021 if (!ok) {
1022 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
1023 goto done;
1024 }
1025 ctx->current_crl = crl;
1026 ok = ctx->check_crl(ctx, crl);
1027 if (!ok)
1028 goto done;
1029
1030 if (dcrl != NULL) {
1031 ok = ctx->check_crl(ctx, dcrl);
1032 if (!ok)
1033 goto done;
1034 ok = ctx->cert_crl(ctx, dcrl, x);
1035 if (!ok)
1036 goto done;
1037 } else {
1038 ok = 1;
1039 }
1040
1041 /* Don't look in full CRL if delta reason is removefromCRL */
1042 if (ok != 2) {
1043 ok = ctx->cert_crl(ctx, crl, x);
1044 if (!ok)
1045 goto done;
1046 }
1047
1048 X509_CRL_free(crl);
1049 X509_CRL_free(dcrl);
1050 crl = NULL;
1051 dcrl = NULL;
1052 /*
1053 * If reasons not updated we won't get anywhere by another iteration,
1054 * so exit loop.
1055 */
1056 if (last_reasons == ctx->current_reasons) {
1057 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
1058 goto done;
1059 }
1060 }
1061 done:
1062 X509_CRL_free(crl);
1063 X509_CRL_free(dcrl);
1064
1065 ctx->current_crl = NULL;
1066 return ok;
1067 }
1068
1069 /* Check CRL times against values in X509_STORE_CTX */
1070 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
1071 {
1072 time_t *ptime;
1073 int i;
1074
1075 if ((ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME) != 0)
1076 ptime = &ctx->param->check_time;
1077 else if ((ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME) != 0)
1078 return 1;
1079 else
1080 ptime = NULL;
1081 if (notify)
1082 ctx->current_crl = crl;
1083
1084 i = X509_cmp_time(X509_CRL_get0_lastUpdate(crl), ptime);
1085 if (i == 0) {
1086 if (!notify)
1087 return 0;
1088 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD))
1089 return 0;
1090 }
1091
1092 if (i > 0) {
1093 if (!notify)
1094 return 0;
1095 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_NOT_YET_VALID))
1096 return 0;
1097 }
1098
1099 if (X509_CRL_get0_nextUpdate(crl)) {
1100 i = X509_cmp_time(X509_CRL_get0_nextUpdate(crl), ptime);
1101
1102 if (i == 0) {
1103 if (!notify)
1104 return 0;
1105 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD))
1106 return 0;
1107 }
1108 /* Ignore expiration of base CRL is delta is valid */
1109 if (i < 0 && (ctx->current_crl_score & CRL_SCORE_TIME_DELTA) == 0) {
1110 if (!notify || !verify_cb_crl(ctx, X509_V_ERR_CRL_HAS_EXPIRED))
1111 return 0;
1112 }
1113 }
1114
1115 if (notify)
1116 ctx->current_crl = NULL;
1117
1118 return 1;
1119 }
1120
1121 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
1122 X509 **pissuer, int *pscore, unsigned int *preasons,
1123 STACK_OF(X509_CRL) *crls)
1124 {
1125 int i, crl_score, best_score = *pscore;
1126 unsigned int reasons, best_reasons = 0;
1127 X509 *x = ctx->current_cert;
1128 X509_CRL *crl, *best_crl = NULL;
1129 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
1130
1131 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1132 crl = sk_X509_CRL_value(crls, i);
1133 reasons = *preasons;
1134 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
1135 if (crl_score < best_score || crl_score == 0)
1136 continue;
1137 /* If current CRL is equivalent use it if it is newer */
1138 if (crl_score == best_score && best_crl != NULL) {
1139 int day, sec;
1140
1141 if (ASN1_TIME_diff(&day, &sec, X509_CRL_get0_lastUpdate(best_crl),
1142 X509_CRL_get0_lastUpdate(crl)) == 0)
1143 continue;
1144 /*
1145 * ASN1_TIME_diff never returns inconsistent signs for |day|
1146 * and |sec|.
1147 */
1148 if (day <= 0 && sec <= 0)
1149 continue;
1150 }
1151 best_crl = crl;
1152 best_crl_issuer = crl_issuer;
1153 best_score = crl_score;
1154 best_reasons = reasons;
1155 }
1156
1157 if (best_crl != NULL) {
1158 X509_CRL_free(*pcrl);
1159 *pcrl = best_crl;
1160 *pissuer = best_crl_issuer;
1161 *pscore = best_score;
1162 *preasons = best_reasons;
1163 X509_CRL_up_ref(best_crl);
1164 X509_CRL_free(*pdcrl);
1165 *pdcrl = NULL;
1166 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1167 }
1168
1169 if (best_score >= CRL_SCORE_VALID)
1170 return 1;
1171
1172 return 0;
1173 }
1174
1175 /*
1176 * Compare two CRL extensions for delta checking purposes. They should be
1177 * both present or both absent. If both present all fields must be identical.
1178 */
1179 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1180 {
1181 ASN1_OCTET_STRING *exta = NULL, *extb = NULL;
1182 int i = X509_CRL_get_ext_by_NID(a, nid, -1);
1183
1184 if (i >= 0) {
1185 /* Can't have multiple occurrences */
1186 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1187 return 0;
1188 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1189 }
1190
1191 i = X509_CRL_get_ext_by_NID(b, nid, -1);
1192 if (i >= 0) {
1193 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1194 return 0;
1195 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1196 }
1197
1198 if (exta == NULL && extb == NULL)
1199 return 1;
1200
1201 if (exta == NULL || extb == NULL)
1202 return 0;
1203
1204 return ASN1_OCTET_STRING_cmp(exta, extb) == 0;
1205 }
1206
1207 /* See if a base and delta are compatible */
1208 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1209 {
1210 /* Delta CRL must be a delta */
1211 if (delta->base_crl_number == NULL)
1212 return 0;
1213 /* Base must have a CRL number */
1214 if (base->crl_number == NULL)
1215 return 0;
1216 /* Issuer names must match */
1217 if (X509_NAME_cmp(X509_CRL_get_issuer(base),
1218 X509_CRL_get_issuer(delta)) != 0)
1219 return 0;
1220 /* AKID and IDP must match */
1221 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1222 return 0;
1223 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1224 return 0;
1225 /* Delta CRL base number must not exceed Full CRL number. */
1226 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1227 return 0;
1228 /* Delta CRL number must exceed full CRL number */
1229 return ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0;
1230 }
1231
1232 /*
1233 * For a given base CRL find a delta... maybe extend to delta scoring or
1234 * retrieve a chain of deltas...
1235 */
1236 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1237 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1238 {
1239 X509_CRL *delta;
1240 int i;
1241
1242 if ((ctx->param->flags & X509_V_FLAG_USE_DELTAS) == 0)
1243 return;
1244 if (((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST) == 0)
1245 return;
1246 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1247 delta = sk_X509_CRL_value(crls, i);
1248 if (check_delta_base(delta, base)) {
1249 if (check_crl_time(ctx, delta, 0))
1250 *pscore |= CRL_SCORE_TIME_DELTA;
1251 X509_CRL_up_ref(delta);
1252 *dcrl = delta;
1253 return;
1254 }
1255 }
1256 *dcrl = NULL;
1257 }
1258
1259 /*
1260 * For a given CRL return how suitable it is for the supplied certificate
1261 * 'x'. The return value is a mask of several criteria. If the issuer is not
1262 * the certificate issuer this is returned in *pissuer. The reasons mask is
1263 * also used to determine if the CRL is suitable: if no new reasons the CRL
1264 * is rejected, otherwise reasons is updated.
1265 */
1266 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1267 unsigned int *preasons, X509_CRL *crl, X509 *x)
1268 {
1269 int crl_score = 0;
1270 unsigned int tmp_reasons = *preasons, crl_reasons;
1271
1272 /* First see if we can reject CRL straight away */
1273
1274 /* Invalid IDP cannot be processed */
1275 if ((crl->idp_flags & IDP_INVALID) != 0)
1276 return 0;
1277 /* Reason codes or indirect CRLs need extended CRL support */
1278 if ((ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT) == 0) {
1279 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1280 return 0;
1281 } else if ((crl->idp_flags & IDP_REASONS) != 0) {
1282 /* If no new reasons reject */
1283 if ((crl->idp_reasons & ~tmp_reasons) == 0)
1284 return 0;
1285 }
1286 /* Don't process deltas at this stage */
1287 else if (crl->base_crl_number != NULL)
1288 return 0;
1289 /* If issuer name doesn't match certificate need indirect CRL */
1290 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)) != 0) {
1291 if ((crl->idp_flags & IDP_INDIRECT) == 0)
1292 return 0;
1293 } else {
1294 crl_score |= CRL_SCORE_ISSUER_NAME;
1295 }
1296
1297 if ((crl->flags & EXFLAG_CRITICAL) == 0)
1298 crl_score |= CRL_SCORE_NOCRITICAL;
1299
1300 /* Check expiration */
1301 if (check_crl_time(ctx, crl, 0))
1302 crl_score |= CRL_SCORE_TIME;
1303
1304 /* Check authority key ID and locate certificate issuer */
1305 crl_akid_check(ctx, crl, pissuer, &crl_score);
1306
1307 /* If we can't locate certificate issuer at this point forget it */
1308 if ((crl_score & CRL_SCORE_AKID) == 0)
1309 return 0;
1310
1311 /* Check cert for matching CRL distribution points */
1312 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1313 /* If no new reasons reject */
1314 if ((crl_reasons & ~tmp_reasons) == 0)
1315 return 0;
1316 tmp_reasons |= crl_reasons;
1317 crl_score |= CRL_SCORE_SCOPE;
1318 }
1319
1320 *preasons = tmp_reasons;
1321
1322 return crl_score;
1323
1324 }
1325
1326 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1327 X509 **pissuer, int *pcrl_score)
1328 {
1329 X509 *crl_issuer = NULL;
1330 const X509_NAME *cnm = X509_CRL_get_issuer(crl);
1331 int cidx = ctx->error_depth;
1332 int i;
1333
1334 if (cidx != sk_X509_num(ctx->chain) - 1)
1335 cidx++;
1336
1337 crl_issuer = sk_X509_value(ctx->chain, cidx);
1338
1339 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1340 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1341 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1342 *pissuer = crl_issuer;
1343 return;
1344 }
1345 }
1346
1347 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1348 crl_issuer = sk_X509_value(ctx->chain, cidx);
1349 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1350 continue;
1351 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1352 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1353 *pissuer = crl_issuer;
1354 return;
1355 }
1356 }
1357
1358 /* Anything else needs extended CRL support */
1359 if ((ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT) == 0)
1360 return;
1361
1362 /*
1363 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1364 * untrusted certificates.
1365 */
1366 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1367 crl_issuer = sk_X509_value(ctx->untrusted, i);
1368 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm) != 0)
1369 continue;
1370 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1371 *pissuer = crl_issuer;
1372 *pcrl_score |= CRL_SCORE_AKID;
1373 return;
1374 }
1375 }
1376 }
1377
1378 /*
1379 * Check the path of a CRL issuer certificate. This creates a new
1380 * X509_STORE_CTX and populates it with most of the parameters from the
1381 * parent. This could be optimised somewhat since a lot of path checking will
1382 * be duplicated by the parent, but this will rarely be used in practice.
1383 */
1384 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1385 {
1386 X509_STORE_CTX crl_ctx = {0};
1387 int ret;
1388
1389 /* Don't allow recursive CRL path validation */
1390 if (ctx->parent != NULL)
1391 return 0;
1392 if (!X509_STORE_CTX_init(&crl_ctx, ctx->store, x, ctx->untrusted))
1393 return -1;
1394
1395 crl_ctx.crls = ctx->crls;
1396 /* Copy verify params across */
1397 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1398
1399 crl_ctx.parent = ctx;
1400 crl_ctx.verify_cb = ctx->verify_cb;
1401
1402 /* Verify CRL issuer */
1403 ret = X509_verify_cert(&crl_ctx);
1404 if (ret <= 0)
1405 goto err;
1406
1407 /* Check chain is acceptable */
1408 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1409 err:
1410 X509_STORE_CTX_cleanup(&crl_ctx);
1411 return ret;
1412 }
1413
1414 /*
1415 * RFC3280 says nothing about the relationship between CRL path and
1416 * certificate path, which could lead to situations where a certificate could
1417 * be revoked or validated by a CA not authorized to do so. RFC5280 is more
1418 * strict and states that the two paths must end in the same trust anchor,
1419 * though some discussions remain... until this is resolved we use the
1420 * RFC5280 version
1421 */
1422 static int check_crl_chain(X509_STORE_CTX *ctx,
1423 STACK_OF(X509) *cert_path,
1424 STACK_OF(X509) *crl_path)
1425 {
1426 X509 *cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1427 X509 *crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1428
1429 return X509_cmp(cert_ta, crl_ta) == 0;
1430 }
1431
1432 /*-
1433 * Check for match between two dist point names: three separate cases.
1434 * 1. Both are relative names and compare X509_NAME types.
1435 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1436 * 3. Both are full names and compare two GENERAL_NAMES.
1437 * 4. One is NULL: automatic match.
1438 */
1439 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1440 {
1441 X509_NAME *nm = NULL;
1442 GENERAL_NAMES *gens = NULL;
1443 GENERAL_NAME *gena, *genb;
1444 int i, j;
1445
1446 if (a == NULL || b == NULL)
1447 return 1;
1448 if (a->type == 1) {
1449 if (a->dpname == NULL)
1450 return 0;
1451 /* Case 1: two X509_NAME */
1452 if (b->type == 1) {
1453 if (b->dpname == NULL)
1454 return 0;
1455 return X509_NAME_cmp(a->dpname, b->dpname) == 0;
1456 }
1457 /* Case 2: set name and GENERAL_NAMES appropriately */
1458 nm = a->dpname;
1459 gens = b->name.fullname;
1460 } else if (b->type == 1) {
1461 if (b->dpname == NULL)
1462 return 0;
1463 /* Case 2: set name and GENERAL_NAMES appropriately */
1464 gens = a->name.fullname;
1465 nm = b->dpname;
1466 }
1467
1468 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1469 if (nm != NULL) {
1470 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1471 gena = sk_GENERAL_NAME_value(gens, i);
1472 if (gena->type != GEN_DIRNAME)
1473 continue;
1474 if (X509_NAME_cmp(nm, gena->d.directoryName) == 0)
1475 return 1;
1476 }
1477 return 0;
1478 }
1479
1480 /* Else case 3: two GENERAL_NAMES */
1481
1482 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1483 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1484 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1485 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1486 if (GENERAL_NAME_cmp(gena, genb) == 0)
1487 return 1;
1488 }
1489 }
1490
1491 return 0;
1492
1493 }
1494
1495 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1496 {
1497 int i;
1498 const X509_NAME *nm = X509_CRL_get_issuer(crl);
1499
1500 /* If no CRLissuer return is successful iff don't need a match */
1501 if (dp->CRLissuer == NULL)
1502 return (crl_score & CRL_SCORE_ISSUER_NAME) != 0;
1503 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1504 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1505
1506 if (gen->type != GEN_DIRNAME)
1507 continue;
1508 if (X509_NAME_cmp(gen->d.directoryName, nm) == 0)
1509 return 1;
1510 }
1511 return 0;
1512 }
1513
1514 /* Check CRLDP and IDP */
1515 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1516 unsigned int *preasons)
1517 {
1518 int i;
1519
1520 if ((crl->idp_flags & IDP_ONLYATTR) != 0)
1521 return 0;
1522 if ((x->ex_flags & EXFLAG_CA) != 0) {
1523 if ((crl->idp_flags & IDP_ONLYUSER) != 0)
1524 return 0;
1525 } else {
1526 if ((crl->idp_flags & IDP_ONLYCA) != 0)
1527 return 0;
1528 }
1529 *preasons = crl->idp_reasons;
1530 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1531 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1532
1533 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1534 if (crl->idp == NULL
1535 || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1536 *preasons &= dp->dp_reasons;
1537 return 1;
1538 }
1539 }
1540 }
1541 return (crl->idp == NULL || crl->idp->distpoint == NULL)
1542 && (crl_score & CRL_SCORE_ISSUER_NAME) != 0;
1543 }
1544
1545 /*
1546 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1547 * to find a delta CRL too
1548 */
1549 static int get_crl_delta(X509_STORE_CTX *ctx,
1550 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1551 {
1552 int ok;
1553 X509 *issuer = NULL;
1554 int crl_score = 0;
1555 unsigned int reasons;
1556 X509_CRL *crl = NULL, *dcrl = NULL;
1557 STACK_OF(X509_CRL) *skcrl;
1558 const X509_NAME *nm = X509_get_issuer_name(x);
1559
1560 reasons = ctx->current_reasons;
1561 ok = get_crl_sk(ctx, &crl, &dcrl,
1562 &issuer, &crl_score, &reasons, ctx->crls);
1563 if (ok)
1564 goto done;
1565
1566 /* Lookup CRLs from store */
1567 skcrl = ctx->lookup_crls(ctx, nm);
1568
1569 /* If no CRLs found and a near match from get_crl_sk use that */
1570 if (skcrl == NULL && crl != NULL)
1571 goto done;
1572
1573 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1574
1575 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1576
1577 done:
1578 /* If we got any kind of CRL use it and return success */
1579 if (crl != NULL) {
1580 ctx->current_issuer = issuer;
1581 ctx->current_crl_score = crl_score;
1582 ctx->current_reasons = reasons;
1583 *pcrl = crl;
1584 *pdcrl = dcrl;
1585 return 1;
1586 }
1587 return 0;
1588 }
1589
1590 /* Check CRL validity */
1591 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1592 {
1593 X509 *issuer = NULL;
1594 EVP_PKEY *ikey = NULL;
1595 int cnum = ctx->error_depth;
1596 int chnum = sk_X509_num(ctx->chain) - 1;
1597
1598 /* If we have an alternative CRL issuer cert use that */
1599 if (ctx->current_issuer != NULL) {
1600 issuer = ctx->current_issuer;
1601 /*
1602 * Else find CRL issuer: if not last certificate then issuer is next
1603 * certificate in chain.
1604 */
1605 } else if (cnum < chnum) {
1606 issuer = sk_X509_value(ctx->chain, cnum + 1);
1607 } else {
1608 issuer = sk_X509_value(ctx->chain, chnum);
1609 /* If not self-issued, can't check signature */
1610 if (!ctx->check_issued(ctx, issuer, issuer) &&
1611 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER))
1612 return 0;
1613 }
1614
1615 if (issuer == NULL)
1616 return 1;
1617
1618 /*
1619 * Skip most tests for deltas because they have already been done
1620 */
1621 if (crl->base_crl_number == NULL) {
1622 /* Check for cRLSign bit if keyUsage present */
1623 if ((issuer->ex_flags & EXFLAG_KUSAGE) != 0 &&
1624 (issuer->ex_kusage & KU_CRL_SIGN) == 0 &&
1625 !verify_cb_crl(ctx, X509_V_ERR_KEYUSAGE_NO_CRL_SIGN))
1626 return 0;
1627
1628 if ((ctx->current_crl_score & CRL_SCORE_SCOPE) == 0 &&
1629 !verify_cb_crl(ctx, X509_V_ERR_DIFFERENT_CRL_SCOPE))
1630 return 0;
1631
1632 if ((ctx->current_crl_score & CRL_SCORE_SAME_PATH) == 0 &&
1633 check_crl_path(ctx, ctx->current_issuer) <= 0 &&
1634 !verify_cb_crl(ctx, X509_V_ERR_CRL_PATH_VALIDATION_ERROR))
1635 return 0;
1636
1637 if ((crl->idp_flags & IDP_INVALID) != 0 &&
1638 !verify_cb_crl(ctx, X509_V_ERR_INVALID_EXTENSION))
1639 return 0;
1640 }
1641
1642 if ((ctx->current_crl_score & CRL_SCORE_TIME) == 0 &&
1643 !check_crl_time(ctx, crl, 1))
1644 return 0;
1645
1646 /* Attempt to get issuer certificate public key */
1647 ikey = X509_get0_pubkey(issuer);
1648 if (ikey == NULL &&
1649 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1650 return 0;
1651
1652 if (ikey != NULL) {
1653 int rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1654
1655 if (rv != X509_V_OK && !verify_cb_crl(ctx, rv))
1656 return 0;
1657 /* Verify CRL signature */
1658 if (X509_CRL_verify(crl, ikey) <= 0 &&
1659 !verify_cb_crl(ctx, X509_V_ERR_CRL_SIGNATURE_FAILURE))
1660 return 0;
1661 }
1662 return 1;
1663 }
1664
1665 /* Check certificate against CRL */
1666 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1667 {
1668 X509_REVOKED *rev;
1669
1670 /*
1671 * The rules changed for this... previously if a CRL contained unhandled
1672 * critical extensions it could still be used to indicate a certificate
1673 * was revoked. This has since been changed since critical extensions can
1674 * change the meaning of CRL entries.
1675 */
1676 if ((ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL) == 0
1677 && (crl->flags & EXFLAG_CRITICAL) != 0 &&
1678 !verify_cb_crl(ctx, X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION))
1679 return 0;
1680 /*
1681 * Look for serial number of certificate in CRL. If found, make sure
1682 * reason is not removeFromCRL.
1683 */
1684 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1685 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1686 return 2;
1687 if (!verify_cb_crl(ctx, X509_V_ERR_CERT_REVOKED))
1688 return 0;
1689 }
1690
1691 return 1;
1692 }
1693
1694 /* Sadly, returns 0 also on internal error in ctx->verify_cb(). */
1695 static int check_policy(X509_STORE_CTX *ctx)
1696 {
1697 int ret;
1698
1699 if (ctx->parent)
1700 return 1;
1701 /*
1702 * With DANE, the trust anchor might be a bare public key, not a
1703 * certificate! In that case our chain does not have the trust anchor
1704 * certificate as a top-most element. This comports well with RFC5280
1705 * chain verification, since there too, the trust anchor is not part of the
1706 * chain to be verified. In particular, X509_policy_check() does not look
1707 * at the TA cert, but assumes that it is present as the top-most chain
1708 * element. We therefore temporarily push a NULL cert onto the chain if it
1709 * was verified via a bare public key, and pop it off right after the
1710 * X509_policy_check() call.
1711 */
1712 if (ctx->bare_ta_signed && !sk_X509_push(ctx->chain, NULL)) {
1713 ERR_raise(ERR_LIB_X509, ERR_R_CRYPTO_LIB);
1714 goto memerr;
1715 }
1716 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1717 ctx->param->policies, ctx->param->flags);
1718 if (ctx->bare_ta_signed)
1719 (void)sk_X509_pop(ctx->chain);
1720
1721 if (ret == X509_PCY_TREE_INTERNAL) {
1722 ERR_raise(ERR_LIB_X509, ERR_R_X509_LIB);
1723 goto memerr;
1724 }
1725 /* Invalid or inconsistent extensions */
1726 if (ret == X509_PCY_TREE_INVALID) {
1727 int i, cbcalled = 0;
1728
1729 /* Locate certificates with bad extensions and notify callback. */
1730 for (i = 0; i < sk_X509_num(ctx->chain); i++) {
1731 X509 *x = sk_X509_value(ctx->chain, i);
1732
1733 if ((x->ex_flags & EXFLAG_INVALID_POLICY) != 0)
1734 cbcalled = 1;
1735 CB_FAIL_IF((x->ex_flags & EXFLAG_INVALID_POLICY) != 0,
1736 ctx, x, i, X509_V_ERR_INVALID_POLICY_EXTENSION);
1737 }
1738 if (!cbcalled) {
1739 /* Should not be able to get here */
1740 ERR_raise(ERR_LIB_X509, ERR_R_INTERNAL_ERROR);
1741 return 0;
1742 }
1743 /* The callback ignored the error so we return success */
1744 return 1;
1745 }
1746 if (ret == X509_PCY_TREE_FAILURE) {
1747 ctx->current_cert = NULL;
1748 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1749 return ctx->verify_cb(0, ctx);
1750 }
1751 if (ret != X509_PCY_TREE_VALID) {
1752 ERR_raise(ERR_LIB_X509, ERR_R_INTERNAL_ERROR);
1753 return 0;
1754 }
1755
1756 if ((ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) != 0) {
1757 ctx->current_cert = NULL;
1758 /*
1759 * Verification errors need to be "sticky", a callback may have allowed
1760 * an SSL handshake to continue despite an error, and we must then
1761 * remain in an error state. Therefore, we MUST NOT clear earlier
1762 * verification errors by setting the error to X509_V_OK.
1763 */
1764 if (!ctx->verify_cb(2, ctx))
1765 return 0;
1766 }
1767
1768 return 1;
1769
1770 memerr:
1771 ctx->error = X509_V_ERR_OUT_OF_MEM;
1772 return -1;
1773 }
1774
1775 /*-
1776 * Check certificate validity times.
1777 * If depth >= 0, invoke verification callbacks on error, otherwise just return
1778 * the validation status.
1779 *
1780 * Return 1 on success, 0 otherwise.
1781 * Sadly, returns 0 also on internal error in ctx->verify_cb().
1782 */
1783 int ossl_x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int depth)
1784 {
1785 time_t *ptime;
1786 int i;
1787
1788 if ((ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME) != 0)
1789 ptime = &ctx->param->check_time;
1790 else if ((ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME) != 0)
1791 return 1;
1792 else
1793 ptime = NULL;
1794
1795 i = X509_cmp_time(X509_get0_notBefore(x), ptime);
1796 if (i >= 0 && depth < 0)
1797 return 0;
1798 CB_FAIL_IF(i == 0, ctx, x, depth, X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD);
1799 CB_FAIL_IF(i > 0, ctx, x, depth, X509_V_ERR_CERT_NOT_YET_VALID);
1800
1801 i = X509_cmp_time(X509_get0_notAfter(x), ptime);
1802 if (i <= 0 && depth < 0)
1803 return 0;
1804 CB_FAIL_IF(i == 0, ctx, x, depth, X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD);
1805 CB_FAIL_IF(i < 0, ctx, x, depth, X509_V_ERR_CERT_HAS_EXPIRED);
1806 return 1;
1807 }
1808
1809 /*
1810 * Verify the issuer signatures and cert times of ctx->chain.
1811 * Sadly, returns 0 also on internal error in ctx->verify_cb().
1812 */
1813 static int internal_verify(X509_STORE_CTX *ctx)
1814 {
1815 int n;
1816 X509 *xi;
1817 X509 *xs;
1818
1819 /* For RPK: just do the verify callback */
1820 if (ctx->rpk != NULL) {
1821 if (!ctx->verify_cb(ctx->error == X509_V_OK, ctx))
1822 return 0;
1823 return 1;
1824 }
1825 n = sk_X509_num(ctx->chain) - 1;
1826 xi = sk_X509_value(ctx->chain, n);
1827 xs = xi;
1828
1829 ctx->error_depth = n;
1830 if (ctx->bare_ta_signed) {
1831 /*
1832 * With DANE-verified bare public key TA signatures,
1833 * on the top certificate we check only the timestamps.
1834 * We report the issuer as NULL because all we have is a bare key.
1835 */
1836 xi = NULL;
1837 } else if (ossl_x509_likely_issued(xi, xi) != X509_V_OK
1838 /* exceptional case: last cert in the chain is not self-issued */
1839 && ((ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) == 0)) {
1840 if (n > 0) {
1841 n--;
1842 ctx->error_depth = n;
1843 xs = sk_X509_value(ctx->chain, n);
1844 } else {
1845 CB_FAIL_IF(1, ctx, xi, 0,
1846 X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE);
1847 }
1848 /*
1849 * The below code will certainly not do a
1850 * self-signature check on xi because it is not self-issued.
1851 */
1852 }
1853
1854 /*
1855 * Do not clear error (by ctx->error = X509_V_OK), it must be "sticky",
1856 * only the user's callback is allowed to reset errors (at its own peril).
1857 */
1858 while (n >= 0) {
1859 /*-
1860 * For each iteration of this loop:
1861 * n is the subject depth
1862 * xs is the subject cert, for which the signature is to be checked
1863 * xi is NULL for DANE-verified bare public key TA signatures
1864 * else the supposed issuer cert containing the public key to use
1865 * Initially xs == xi if the last cert in the chain is self-issued.
1866 */
1867 /*
1868 * Do signature check for self-signed certificates only if explicitly
1869 * asked for because it does not add any security and just wastes time.
1870 */
1871 if (xi != NULL
1872 && (xs != xi
1873 || ((ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE) != 0
1874 && (xi->ex_flags & EXFLAG_SS) != 0))) {
1875 EVP_PKEY *pkey;
1876 /*
1877 * If the issuer's public key is not available or its key usage
1878 * does not support issuing the subject cert, report the issuer
1879 * cert and its depth (rather than n, the depth of the subject).
1880 */
1881 int issuer_depth = n + (xs == xi ? 0 : 1);
1882 /*
1883 * According to https://tools.ietf.org/html/rfc5280#section-6.1.4
1884 * step (n) we must check any given key usage extension in a CA cert
1885 * when preparing the verification of a certificate issued by it.
1886 * According to https://tools.ietf.org/html/rfc5280#section-4.2.1.3
1887 * we must not verify a certificate signature if the key usage of
1888 * the CA certificate that issued the certificate prohibits signing.
1889 * In case the 'issuing' certificate is the last in the chain and is
1890 * not a CA certificate but a 'self-issued' end-entity cert (i.e.,
1891 * xs == xi && !(xi->ex_flags & EXFLAG_CA)) RFC 5280 does not apply
1892 * (see https://tools.ietf.org/html/rfc6818#section-2) and thus
1893 * we are free to ignore any key usage restrictions on such certs.
1894 */
1895 int ret = xs == xi && (xi->ex_flags & EXFLAG_CA) == 0
1896 ? X509_V_OK : ossl_x509_signing_allowed(xi, xs);
1897
1898 CB_FAIL_IF(ret != X509_V_OK, ctx, xi, issuer_depth, ret);
1899 if ((pkey = X509_get0_pubkey(xi)) == NULL) {
1900 CB_FAIL_IF(1, ctx, xi, issuer_depth,
1901 X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY);
1902 } else {
1903 CB_FAIL_IF(X509_verify(xs, pkey) <= 0,
1904 ctx, xs, n, X509_V_ERR_CERT_SIGNATURE_FAILURE);
1905 }
1906 }
1907
1908 /* In addition to RFC 5280 requirements do also for trust anchor cert */
1909 /* Calls verify callback as needed */
1910 if (!ossl_x509_check_cert_time(ctx, xs, n))
1911 return 0;
1912
1913 /*
1914 * Signal success at this depth. However, the previous error (if any)
1915 * is retained.
1916 */
1917 ctx->current_issuer = xi;
1918 ctx->current_cert = xs;
1919 ctx->error_depth = n;
1920 if (!ctx->verify_cb(1, ctx))
1921 return 0;
1922
1923 if (--n >= 0) {
1924 xi = xs;
1925 xs = sk_X509_value(ctx->chain, n);
1926 }
1927 }
1928 return 1;
1929 }
1930
1931 int X509_cmp_current_time(const ASN1_TIME *ctm)
1932 {
1933 return X509_cmp_time(ctm, NULL);
1934 }
1935
1936 /* returns 0 on error, otherwise 1 if ctm > cmp_time, else -1 */
1937 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1938 {
1939 static const size_t utctime_length = sizeof("YYMMDDHHMMSSZ") - 1;
1940 static const size_t generalizedtime_length = sizeof("YYYYMMDDHHMMSSZ") - 1;
1941 ASN1_TIME *asn1_cmp_time = NULL;
1942 int i, day, sec, ret = 0;
1943 #ifdef CHARSET_EBCDIC
1944 const char upper_z = 0x5A;
1945 #else
1946 const char upper_z = 'Z';
1947 #endif
1948
1949 /*-
1950 * Note that ASN.1 allows much more slack in the time format than RFC5280.
1951 * In RFC5280, the representation is fixed:
1952 * UTCTime: YYMMDDHHMMSSZ
1953 * GeneralizedTime: YYYYMMDDHHMMSSZ
1954 *
1955 * We do NOT currently enforce the following RFC 5280 requirement:
1956 * "CAs conforming to this profile MUST always encode certificate
1957 * validity dates through the year 2049 as UTCTime; certificate validity
1958 * dates in 2050 or later MUST be encoded as GeneralizedTime."
1959 */
1960 switch (ctm->type) {
1961 case V_ASN1_UTCTIME:
1962 if (ctm->length != (int)(utctime_length))
1963 return 0;
1964 break;
1965 case V_ASN1_GENERALIZEDTIME:
1966 if (ctm->length != (int)(generalizedtime_length))
1967 return 0;
1968 break;
1969 default:
1970 return 0;
1971 }
1972
1973 /**
1974 * Verify the format: the ASN.1 functions we use below allow a more
1975 * flexible format than what's mandated by RFC 5280.
1976 * Digit and date ranges will be verified in the conversion methods.
1977 */
1978 for (i = 0; i < ctm->length - 1; i++) {
1979 if (!ossl_ascii_isdigit(ctm->data[i]))
1980 return 0;
1981 }
1982 if (ctm->data[ctm->length - 1] != upper_z)
1983 return 0;
1984
1985 /*
1986 * There is ASN1_UTCTIME_cmp_time_t but no
1987 * ASN1_GENERALIZEDTIME_cmp_time_t or ASN1_TIME_cmp_time_t,
1988 * so we go through ASN.1
1989 */
1990 asn1_cmp_time = X509_time_adj(NULL, 0, cmp_time);
1991 if (asn1_cmp_time == NULL)
1992 goto err;
1993 if (ASN1_TIME_diff(&day, &sec, ctm, asn1_cmp_time) == 0)
1994 goto err;
1995
1996 /*
1997 * X509_cmp_time comparison is <=.
1998 * The return value 0 is reserved for errors.
1999 */
2000 ret = (day >= 0 && sec >= 0) ? -1 : 1;
2001
2002 err:
2003 ASN1_TIME_free(asn1_cmp_time);
2004 return ret;
2005 }
2006
2007 /*
2008 * Return 0 if time should not be checked or reference time is in range,
2009 * or else 1 if it is past the end, or -1 if it is before the start
2010 */
2011 int X509_cmp_timeframe(const X509_VERIFY_PARAM *vpm,
2012 const ASN1_TIME *start, const ASN1_TIME *end)
2013 {
2014 time_t ref_time;
2015 time_t *time = NULL;
2016 unsigned long flags = vpm == NULL ? 0 : X509_VERIFY_PARAM_get_flags(vpm);
2017
2018 if ((flags & X509_V_FLAG_USE_CHECK_TIME) != 0) {
2019 ref_time = X509_VERIFY_PARAM_get_time(vpm);
2020 time = &ref_time;
2021 } else if ((flags & X509_V_FLAG_NO_CHECK_TIME) != 0) {
2022 return 0; /* this means ok */
2023 } /* else reference time is the current time */
2024
2025 if (end != NULL && X509_cmp_time(end, time) < 0)
2026 return 1;
2027 if (start != NULL && X509_cmp_time(start, time) > 0)
2028 return -1;
2029 return 0;
2030 }
2031
2032 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
2033 {
2034 return X509_time_adj(s, adj, NULL);
2035 }
2036
2037 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
2038 {
2039 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
2040 }
2041
2042 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
2043 int offset_day, long offset_sec, time_t *in_tm)
2044 {
2045 time_t t;
2046
2047 if (in_tm)
2048 t = *in_tm;
2049 else
2050 time(&t);
2051
2052 if (s != NULL && (s->flags & ASN1_STRING_FLAG_MSTRING) == 0) {
2053 if (s->type == V_ASN1_UTCTIME)
2054 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
2055 if (s->type == V_ASN1_GENERALIZEDTIME)
2056 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
2057 }
2058 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
2059 }
2060
2061 /* Copy any missing public key parameters up the chain towards pkey */
2062 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
2063 {
2064 EVP_PKEY *ktmp = NULL, *ktmp2;
2065 int i, j;
2066
2067 if (pkey != NULL && !EVP_PKEY_missing_parameters(pkey))
2068 return 1;
2069
2070 for (i = 0; i < sk_X509_num(chain); i++) {
2071 ktmp = X509_get0_pubkey(sk_X509_value(chain, i));
2072 if (ktmp == NULL) {
2073 ERR_raise(ERR_LIB_X509, X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
2074 return 0;
2075 }
2076 if (!EVP_PKEY_missing_parameters(ktmp))
2077 break;
2078 ktmp = NULL;
2079 }
2080 if (ktmp == NULL) {
2081 ERR_raise(ERR_LIB_X509, X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
2082 return 0;
2083 }
2084
2085 /* first, populate the other certs */
2086 for (j = i - 1; j >= 0; j--) {
2087 ktmp2 = X509_get0_pubkey(sk_X509_value(chain, j));
2088 if (!EVP_PKEY_copy_parameters(ktmp2, ktmp))
2089 return 0;
2090 }
2091
2092 if (pkey != NULL)
2093 return EVP_PKEY_copy_parameters(pkey, ktmp);
2094 return 1;
2095 }
2096
2097 /*
2098 * Make a delta CRL as the difference between two full CRLs.
2099 * Sadly, returns NULL also on internal error.
2100 */
2101 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
2102 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
2103 {
2104 X509_CRL *crl = NULL;
2105 int i;
2106 STACK_OF(X509_REVOKED) *revs = NULL;
2107
2108 /* CRLs can't be delta already */
2109 if (base->base_crl_number != NULL || newer->base_crl_number != NULL) {
2110 ERR_raise(ERR_LIB_X509, X509_R_CRL_ALREADY_DELTA);
2111 return NULL;
2112 }
2113 /* Base and new CRL must have a CRL number */
2114 if (base->crl_number == NULL || newer->crl_number == NULL) {
2115 ERR_raise(ERR_LIB_X509, X509_R_NO_CRL_NUMBER);
2116 return NULL;
2117 }
2118 /* Issuer names must match */
2119 if (X509_NAME_cmp(X509_CRL_get_issuer(base),
2120 X509_CRL_get_issuer(newer)) != 0) {
2121 ERR_raise(ERR_LIB_X509, X509_R_ISSUER_MISMATCH);
2122 return NULL;
2123 }
2124 /* AKID and IDP must match */
2125 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
2126 ERR_raise(ERR_LIB_X509, X509_R_AKID_MISMATCH);
2127 return NULL;
2128 }
2129 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
2130 ERR_raise(ERR_LIB_X509, X509_R_IDP_MISMATCH);
2131 return NULL;
2132 }
2133 /* Newer CRL number must exceed full CRL number */
2134 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
2135 ERR_raise(ERR_LIB_X509, X509_R_NEWER_CRL_NOT_NEWER);
2136 return NULL;
2137 }
2138 /* CRLs must verify */
2139 if (skey != NULL && (X509_CRL_verify(base, skey) <= 0 ||
2140 X509_CRL_verify(newer, skey) <= 0)) {
2141 ERR_raise(ERR_LIB_X509, X509_R_CRL_VERIFY_FAILURE);
2142 return NULL;
2143 }
2144 /* Create new CRL */
2145 crl = X509_CRL_new_ex(base->libctx, base->propq);
2146 if (crl == NULL || !X509_CRL_set_version(crl, X509_CRL_VERSION_2)) {
2147 ERR_raise(ERR_LIB_X509, ERR_R_X509_LIB);
2148 goto err;
2149 }
2150 /* Set issuer name */
2151 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer))) {
2152 ERR_raise(ERR_LIB_X509, ERR_R_X509_LIB);
2153 goto err;
2154 }
2155
2156 if (!X509_CRL_set1_lastUpdate(crl, X509_CRL_get0_lastUpdate(newer))) {
2157 ERR_raise(ERR_LIB_X509, ERR_R_X509_LIB);
2158 goto err;
2159 }
2160 if (!X509_CRL_set1_nextUpdate(crl, X509_CRL_get0_nextUpdate(newer))) {
2161 ERR_raise(ERR_LIB_X509, ERR_R_X509_LIB);
2162 goto err;
2163 }
2164
2165 /* Set base CRL number: must be critical */
2166 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0)) {
2167 ERR_raise(ERR_LIB_X509, ERR_R_X509_LIB);
2168 goto err;
2169 }
2170
2171 /*
2172 * Copy extensions across from newest CRL to delta: this will set CRL
2173 * number to correct value too.
2174 */
2175 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
2176 X509_EXTENSION *ext = X509_CRL_get_ext(newer, i);
2177
2178 if (!X509_CRL_add_ext(crl, ext, -1)) {
2179 ERR_raise(ERR_LIB_X509, ERR_R_X509_LIB);
2180 goto err;
2181 }
2182 }
2183
2184 /* Go through revoked entries, copying as needed */
2185 revs = X509_CRL_get_REVOKED(newer);
2186
2187 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2188 X509_REVOKED *rvn, *rvtmp;
2189
2190 rvn = sk_X509_REVOKED_value(revs, i);
2191 /*
2192 * Add only if not also in base.
2193 * Need something cleverer here for some more complex CRLs covering
2194 * multiple CAs.
2195 */
2196 if (!X509_CRL_get0_by_serial(base, &rvtmp, &rvn->serialNumber)) {
2197 rvtmp = X509_REVOKED_dup(rvn);
2198 if (rvtmp == NULL) {
2199 ERR_raise(ERR_LIB_X509, ERR_R_ASN1_LIB);
2200 goto err;
2201 }
2202 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2203 X509_REVOKED_free(rvtmp);
2204 ERR_raise(ERR_LIB_X509, ERR_R_X509_LIB);
2205 goto err;
2206 }
2207 }
2208 }
2209
2210 if (skey != NULL && md != NULL && !X509_CRL_sign(crl, skey, md)) {
2211 ERR_raise(ERR_LIB_X509, ERR_R_X509_LIB);
2212 goto err;
2213 }
2214
2215 return crl;
2216
2217 err:
2218 X509_CRL_free(crl);
2219 return NULL;
2220 }
2221
2222 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2223 {
2224 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2225 }
2226
2227 void *X509_STORE_CTX_get_ex_data(const X509_STORE_CTX *ctx, int idx)
2228 {
2229 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2230 }
2231
2232 int X509_STORE_CTX_get_error(const X509_STORE_CTX *ctx)
2233 {
2234 return ctx->error;
2235 }
2236
2237 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2238 {
2239 ctx->error = err;
2240 }
2241
2242 int X509_STORE_CTX_get_error_depth(const X509_STORE_CTX *ctx)
2243 {
2244 return ctx->error_depth;
2245 }
2246
2247 void X509_STORE_CTX_set_error_depth(X509_STORE_CTX *ctx, int depth)
2248 {
2249 ctx->error_depth = depth;
2250 }
2251
2252 X509 *X509_STORE_CTX_get_current_cert(const X509_STORE_CTX *ctx)
2253 {
2254 return ctx->current_cert;
2255 }
2256
2257 void X509_STORE_CTX_set_current_cert(X509_STORE_CTX *ctx, X509 *x)
2258 {
2259 ctx->current_cert = x;
2260 }
2261
2262 STACK_OF(X509) *X509_STORE_CTX_get0_chain(const X509_STORE_CTX *ctx)
2263 {
2264 return ctx->chain;
2265 }
2266
2267 STACK_OF(X509) *X509_STORE_CTX_get1_chain(const X509_STORE_CTX *ctx)
2268 {
2269 if (ctx->chain == NULL)
2270 return NULL;
2271 return X509_chain_up_ref(ctx->chain);
2272 }
2273
2274 X509 *X509_STORE_CTX_get0_current_issuer(const X509_STORE_CTX *ctx)
2275 {
2276 return ctx->current_issuer;
2277 }
2278
2279 X509_CRL *X509_STORE_CTX_get0_current_crl(const X509_STORE_CTX *ctx)
2280 {
2281 return ctx->current_crl;
2282 }
2283
2284 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(const X509_STORE_CTX *ctx)
2285 {
2286 return ctx->parent;
2287 }
2288
2289 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2290 {
2291 ctx->cert = x;
2292 }
2293
2294 void X509_STORE_CTX_set0_rpk(X509_STORE_CTX *ctx, EVP_PKEY *rpk)
2295 {
2296 ctx->rpk = rpk;
2297 }
2298
2299 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2300 {
2301 ctx->crls = sk;
2302 }
2303
2304 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2305 {
2306 /*
2307 * XXX: Why isn't this function always used to set the associated trust?
2308 * Should there even be a VPM->trust field at all? Or should the trust
2309 * always be inferred from the purpose by X509_STORE_CTX_init().
2310 */
2311 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2312 }
2313
2314 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2315 {
2316 /*
2317 * XXX: See above, this function would only be needed when the default
2318 * trust for the purpose needs an override in a corner case.
2319 */
2320 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2321 }
2322
2323 /*
2324 * This function is used to set the X509_STORE_CTX purpose and trust values.
2325 * This is intended to be used when another structure has its own trust and
2326 * purpose values which (if set) will be inherited by the ctx. If they aren't
2327 * set then we will usually have a default purpose in mind which should then
2328 * be used to set the trust value. An example of this is SSL use: an SSL
2329 * structure will have its own purpose and trust settings which the
2330 * application can set: if they aren't set then we use the default of SSL
2331 * client/server.
2332 */
2333 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2334 int purpose, int trust)
2335 {
2336 int idx;
2337
2338 /* If purpose not set use default */
2339 if (purpose == 0)
2340 purpose = def_purpose;
2341 /*
2342 * If purpose is set but we don't have a default then set the default to
2343 * the current purpose
2344 */
2345 else if (def_purpose == 0)
2346 def_purpose = purpose;
2347 /* If we have a purpose then check it is valid */
2348 if (purpose != 0) {
2349 X509_PURPOSE *ptmp;
2350
2351 idx = X509_PURPOSE_get_by_id(purpose);
2352 if (idx == -1) {
2353 ERR_raise(ERR_LIB_X509, X509_R_UNKNOWN_PURPOSE_ID);
2354 return 0;
2355 }
2356 ptmp = X509_PURPOSE_get0(idx);
2357 if (ptmp->trust == X509_TRUST_DEFAULT) {
2358 idx = X509_PURPOSE_get_by_id(def_purpose);
2359 if (idx == -1) {
2360 ERR_raise(ERR_LIB_X509, X509_R_UNKNOWN_PURPOSE_ID);
2361 return 0;
2362 }
2363 ptmp = X509_PURPOSE_get0(idx);
2364 }
2365 /* If trust not set then get from purpose default */
2366 if (trust == 0)
2367 trust = ptmp->trust;
2368 }
2369 if (trust != 0) {
2370 idx = X509_TRUST_get_by_id(trust);
2371 if (idx == -1) {
2372 ERR_raise(ERR_LIB_X509, X509_R_UNKNOWN_TRUST_ID);
2373 return 0;
2374 }
2375 }
2376
2377 if (ctx->param->purpose == 0 && purpose != 0)
2378 ctx->param->purpose = purpose;
2379 if (ctx->param->trust == 0 && trust != 0)
2380 ctx->param->trust = trust;
2381 return 1;
2382 }
2383
2384 X509_STORE_CTX *X509_STORE_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq)
2385 {
2386 X509_STORE_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx));
2387
2388 if (ctx == NULL)
2389 return NULL;
2390
2391 ctx->libctx = libctx;
2392 if (propq != NULL) {
2393 ctx->propq = OPENSSL_strdup(propq);
2394 if (ctx->propq == NULL) {
2395 OPENSSL_free(ctx);
2396 return NULL;
2397 }
2398 }
2399
2400 return ctx;
2401 }
2402
2403 X509_STORE_CTX *X509_STORE_CTX_new(void)
2404 {
2405 return X509_STORE_CTX_new_ex(NULL, NULL);
2406 }
2407
2408 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2409 {
2410 if (ctx == NULL)
2411 return;
2412
2413 X509_STORE_CTX_cleanup(ctx);
2414
2415 /* libctx and propq survive X509_STORE_CTX_cleanup() */
2416 OPENSSL_free(ctx->propq);
2417 OPENSSL_free(ctx);
2418 }
2419
2420
2421 int X509_STORE_CTX_init_rpk(X509_STORE_CTX *ctx, X509_STORE *store, EVP_PKEY *rpk)
2422 {
2423 if (!X509_STORE_CTX_init(ctx, store, NULL, NULL))
2424 return 0;
2425 ctx->rpk = rpk;
2426 return 1;
2427 }
2428
2429 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2430 STACK_OF(X509) *chain)
2431 {
2432 if (ctx == NULL) {
2433 ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
2434 return 0;
2435 }
2436 X509_STORE_CTX_cleanup(ctx);
2437
2438 ctx->store = store;
2439 ctx->cert = x509;
2440 ctx->untrusted = chain;
2441 ctx->crls = NULL;
2442 ctx->num_untrusted = 0;
2443 ctx->other_ctx = NULL;
2444 ctx->valid = 0;
2445 ctx->chain = NULL;
2446 ctx->error = X509_V_OK;
2447 ctx->explicit_policy = 0;
2448 ctx->error_depth = 0;
2449 ctx->current_cert = NULL;
2450 ctx->current_issuer = NULL;
2451 ctx->current_crl = NULL;
2452 ctx->current_crl_score = 0;
2453 ctx->current_reasons = 0;
2454 ctx->tree = NULL;
2455 ctx->parent = NULL;
2456 ctx->dane = NULL;
2457 ctx->bare_ta_signed = 0;
2458 ctx->rpk = NULL;
2459 /* Zero ex_data to make sure we're cleanup-safe */
2460 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
2461
2462 /* store->cleanup is always 0 in OpenSSL, if set must be idempotent */
2463 if (store != NULL)
2464 ctx->cleanup = store->cleanup;
2465 else
2466 ctx->cleanup = NULL;
2467
2468 if (store != NULL && store->check_issued != NULL)
2469 ctx->check_issued = store->check_issued;
2470 else
2471 ctx->check_issued = check_issued;
2472
2473 if (store != NULL && store->get_issuer != NULL)
2474 ctx->get_issuer = store->get_issuer;
2475 else
2476 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2477
2478 if (store != NULL && store->verify_cb != NULL)
2479 ctx->verify_cb = store->verify_cb;
2480 else
2481 ctx->verify_cb = null_callback;
2482
2483 if (store != NULL && store->verify != NULL)
2484 ctx->verify = store->verify;
2485 else
2486 ctx->verify = internal_verify;
2487
2488 if (store != NULL && store->check_revocation != NULL)
2489 ctx->check_revocation = store->check_revocation;
2490 else
2491 ctx->check_revocation = check_revocation;
2492
2493 if (store != NULL && store->get_crl != NULL)
2494 ctx->get_crl = store->get_crl;
2495 else
2496 ctx->get_crl = NULL;
2497
2498 if (store != NULL && store->check_crl != NULL)
2499 ctx->check_crl = store->check_crl;
2500 else
2501 ctx->check_crl = check_crl;
2502
2503 if (store != NULL && store->cert_crl != NULL)
2504 ctx->cert_crl = store->cert_crl;
2505 else
2506 ctx->cert_crl = cert_crl;
2507
2508 if (store != NULL && store->check_policy != NULL)
2509 ctx->check_policy = store->check_policy;
2510 else
2511 ctx->check_policy = check_policy;
2512
2513 if (store != NULL && store->lookup_certs != NULL)
2514 ctx->lookup_certs = store->lookup_certs;
2515 else
2516 ctx->lookup_certs = X509_STORE_CTX_get1_certs;
2517
2518 if (store != NULL && store->lookup_crls != NULL)
2519 ctx->lookup_crls = store->lookup_crls;
2520 else
2521 ctx->lookup_crls = X509_STORE_CTX_get1_crls;
2522
2523 ctx->param = X509_VERIFY_PARAM_new();
2524 if (ctx->param == NULL) {
2525 ERR_raise(ERR_LIB_X509, ERR_R_ASN1_LIB);
2526 goto err;
2527 }
2528
2529 /* Inherit callbacks and flags from X509_STORE if not set use defaults. */
2530 if (store == NULL)
2531 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2532 else if (X509_VERIFY_PARAM_inherit(ctx->param, store->param) == 0)
2533 goto err;
2534
2535 if (!X509_STORE_CTX_set_default(ctx, "default"))
2536 goto err;
2537
2538 /*
2539 * XXX: For now, continue to inherit trust from VPM, but infer from the
2540 * purpose if this still yields the default value.
2541 */
2542 if (ctx->param->trust == X509_TRUST_DEFAULT) {
2543 int idx = X509_PURPOSE_get_by_id(ctx->param->purpose);
2544 X509_PURPOSE *xp = X509_PURPOSE_get0(idx);
2545
2546 if (xp != NULL)
2547 ctx->param->trust = X509_PURPOSE_get_trust(xp);
2548 }
2549
2550 if (CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2551 &ctx->ex_data))
2552 return 1;
2553 ERR_raise(ERR_LIB_X509, ERR_R_CRYPTO_LIB);
2554
2555 err:
2556 /*
2557 * On error clean up allocated storage, if the store context was not
2558 * allocated with X509_STORE_CTX_new() this is our last chance to do so.
2559 */
2560 X509_STORE_CTX_cleanup(ctx);
2561 return 0;
2562 }
2563
2564 /*
2565 * Set alternative get_issuer method: just from a STACK of trusted certificates.
2566 * This avoids the complexity of X509_STORE where it is not needed.
2567 */
2568 void X509_STORE_CTX_set0_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2569 {
2570 ctx->other_ctx = sk;
2571 ctx->get_issuer = get_issuer_sk;
2572 ctx->lookup_certs = lookup_certs_sk;
2573 }
2574
2575 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2576 {
2577 /*
2578 * We need to be idempotent because, unfortunately, free() also calls
2579 * cleanup(), so the natural call sequence new(), init(), cleanup(), free()
2580 * calls cleanup() for the same object twice! Thus we must zero the
2581 * pointers below after they're freed!
2582 */
2583 /* Seems to always be NULL in OpenSSL, do this at most once. */
2584 if (ctx->cleanup != NULL) {
2585 ctx->cleanup(ctx);
2586 ctx->cleanup = NULL;
2587 }
2588 if (ctx->param != NULL) {
2589 if (ctx->parent == NULL)
2590 X509_VERIFY_PARAM_free(ctx->param);
2591 ctx->param = NULL;
2592 }
2593 X509_policy_tree_free(ctx->tree);
2594 ctx->tree = NULL;
2595 OSSL_STACK_OF_X509_free(ctx->chain);
2596 ctx->chain = NULL;
2597 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2598 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
2599 }
2600
2601 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2602 {
2603 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2604 }
2605
2606 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2607 {
2608 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2609 }
2610
2611 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2612 time_t t)
2613 {
2614 X509_VERIFY_PARAM_set_time(ctx->param, t);
2615 }
2616
2617 X509 *X509_STORE_CTX_get0_cert(const X509_STORE_CTX *ctx)
2618 {
2619 return ctx->cert;
2620 }
2621
2622 EVP_PKEY *X509_STORE_CTX_get0_rpk(const X509_STORE_CTX *ctx)
2623 {
2624 return ctx->rpk;
2625 }
2626
2627 STACK_OF(X509) *X509_STORE_CTX_get0_untrusted(const X509_STORE_CTX *ctx)
2628 {
2629 return ctx->untrusted;
2630 }
2631
2632 void X509_STORE_CTX_set0_untrusted(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2633 {
2634 ctx->untrusted = sk;
2635 }
2636
2637 void X509_STORE_CTX_set0_verified_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2638 {
2639 OSSL_STACK_OF_X509_free(ctx->chain);
2640 ctx->chain = sk;
2641 }
2642
2643 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2644 X509_STORE_CTX_verify_cb verify_cb)
2645 {
2646 ctx->verify_cb = verify_cb;
2647 }
2648
2649 X509_STORE_CTX_verify_cb X509_STORE_CTX_get_verify_cb(const X509_STORE_CTX *ctx)
2650 {
2651 return ctx->verify_cb;
2652 }
2653
2654 void X509_STORE_CTX_set_verify(X509_STORE_CTX *ctx,
2655 X509_STORE_CTX_verify_fn verify)
2656 {
2657 ctx->verify = verify;
2658 }
2659
2660 X509_STORE_CTX_verify_fn X509_STORE_CTX_get_verify(const X509_STORE_CTX *ctx)
2661 {
2662 return ctx->verify;
2663 }
2664
2665 X509_STORE_CTX_get_issuer_fn
2666 X509_STORE_CTX_get_get_issuer(const X509_STORE_CTX *ctx)
2667 {
2668 return ctx->get_issuer;
2669 }
2670
2671 X509_STORE_CTX_check_issued_fn
2672 X509_STORE_CTX_get_check_issued(const X509_STORE_CTX *ctx)
2673 {
2674 return ctx->check_issued;
2675 }
2676
2677 X509_STORE_CTX_check_revocation_fn
2678 X509_STORE_CTX_get_check_revocation(const X509_STORE_CTX *ctx)
2679 {
2680 return ctx->check_revocation;
2681 }
2682
2683 X509_STORE_CTX_get_crl_fn X509_STORE_CTX_get_get_crl(const X509_STORE_CTX *ctx)
2684 {
2685 return ctx->get_crl;
2686 }
2687
2688 X509_STORE_CTX_check_crl_fn
2689 X509_STORE_CTX_get_check_crl(const X509_STORE_CTX *ctx)
2690 {
2691 return ctx->check_crl;
2692 }
2693
2694 X509_STORE_CTX_cert_crl_fn
2695 X509_STORE_CTX_get_cert_crl(const X509_STORE_CTX *ctx)
2696 {
2697 return ctx->cert_crl;
2698 }
2699
2700 X509_STORE_CTX_check_policy_fn
2701 X509_STORE_CTX_get_check_policy(const X509_STORE_CTX *ctx)
2702 {
2703 return ctx->check_policy;
2704 }
2705
2706 X509_STORE_CTX_lookup_certs_fn
2707 X509_STORE_CTX_get_lookup_certs(const X509_STORE_CTX *ctx)
2708 {
2709 return ctx->lookup_certs;
2710 }
2711
2712 X509_STORE_CTX_lookup_crls_fn
2713 X509_STORE_CTX_get_lookup_crls(const X509_STORE_CTX *ctx)
2714 {
2715 return ctx->lookup_crls;
2716 }
2717
2718 X509_STORE_CTX_cleanup_fn X509_STORE_CTX_get_cleanup(const X509_STORE_CTX *ctx)
2719 {
2720 return ctx->cleanup;
2721 }
2722
2723 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(const X509_STORE_CTX *ctx)
2724 {
2725 return ctx->tree;
2726 }
2727
2728 int X509_STORE_CTX_get_explicit_policy(const X509_STORE_CTX *ctx)
2729 {
2730 return ctx->explicit_policy;
2731 }
2732
2733 int X509_STORE_CTX_get_num_untrusted(const X509_STORE_CTX *ctx)
2734 {
2735 return ctx->num_untrusted;
2736 }
2737
2738 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2739 {
2740 const X509_VERIFY_PARAM *param;
2741
2742 param = X509_VERIFY_PARAM_lookup(name);
2743 if (param == NULL) {
2744 ERR_raise_data(ERR_LIB_X509, X509_R_UNKNOWN_PURPOSE_ID, "name=%s", name);
2745 return 0;
2746 }
2747 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2748 }
2749
2750 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(const X509_STORE_CTX *ctx)
2751 {
2752 return ctx->param;
2753 }
2754
2755 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2756 {
2757 X509_VERIFY_PARAM_free(ctx->param);
2758 ctx->param = param;
2759 }
2760
2761 void X509_STORE_CTX_set0_dane(X509_STORE_CTX *ctx, SSL_DANE *dane)
2762 {
2763 ctx->dane = dane;
2764 }
2765
2766 static unsigned char *dane_i2d(X509 *cert, uint8_t selector,
2767 unsigned int *i2dlen)
2768 {
2769 unsigned char *buf = NULL;
2770 int len;
2771
2772 /*
2773 * Extract ASN.1 DER form of certificate or public key.
2774 */
2775 switch (selector) {
2776 case DANETLS_SELECTOR_CERT:
2777 len = i2d_X509(cert, &buf);
2778 break;
2779 case DANETLS_SELECTOR_SPKI:
2780 len = i2d_X509_PUBKEY(X509_get_X509_PUBKEY(cert), &buf);
2781 break;
2782 default:
2783 ERR_raise(ERR_LIB_X509, X509_R_BAD_SELECTOR);
2784 return NULL;
2785 }
2786
2787 if (len < 0 || buf == NULL) {
2788 ERR_raise(ERR_LIB_X509, ERR_R_ASN1_LIB);
2789 return NULL;
2790 }
2791
2792 *i2dlen = (unsigned int)len;
2793 return buf;
2794 }
2795
2796 #define DANETLS_NONE 256 /* impossible uint8_t */
2797
2798 /* Returns -1 on internal error */
2799 static int dane_match_cert(X509_STORE_CTX *ctx, X509 *cert, int depth)
2800 {
2801 SSL_DANE *dane = ctx->dane;
2802 unsigned usage = DANETLS_NONE;
2803 unsigned selector = DANETLS_NONE;
2804 unsigned ordinal = DANETLS_NONE;
2805 unsigned mtype = DANETLS_NONE;
2806 unsigned char *i2dbuf = NULL;
2807 unsigned int i2dlen = 0;
2808 unsigned char mdbuf[EVP_MAX_MD_SIZE];
2809 unsigned char *cmpbuf = NULL;
2810 unsigned int cmplen = 0;
2811 int i;
2812 int recnum;
2813 int matched = 0;
2814 danetls_record *t = NULL;
2815 uint32_t mask;
2816
2817 mask = (depth == 0) ? DANETLS_EE_MASK : DANETLS_TA_MASK;
2818
2819 /* The trust store is not applicable with DANE-TA(2) */
2820 if (depth >= ctx->num_untrusted)
2821 mask &= DANETLS_PKIX_MASK;
2822
2823 /*
2824 * If we've previously matched a PKIX-?? record, no need to test any
2825 * further PKIX-?? records, it remains to just build the PKIX chain.
2826 * Had the match been a DANE-?? record, we'd be done already.
2827 */
2828 if (dane->mdpth >= 0)
2829 mask &= ~DANETLS_PKIX_MASK;
2830
2831 /*-
2832 * https://tools.ietf.org/html/rfc7671#section-5.1
2833 * https://tools.ietf.org/html/rfc7671#section-5.2
2834 * https://tools.ietf.org/html/rfc7671#section-5.3
2835 * https://tools.ietf.org/html/rfc7671#section-5.4
2836 *
2837 * We handle DANE-EE(3) records first as they require no chain building
2838 * and no expiration or hostname checks. We also process digests with
2839 * higher ordinals first and ignore lower priorities except Full(0) which
2840 * is always processed (last). If none match, we then process PKIX-EE(1).
2841 *
2842 * NOTE: This relies on DANE usages sorting before the corresponding PKIX
2843 * usages in SSL_dane_tlsa_add(), and also on descending sorting of digest
2844 * priorities. See twin comment in ssl/ssl_lib.c.
2845 *
2846 * We expect that most TLSA RRsets will have just a single usage, so we
2847 * don't go out of our way to cache multiple selector-specific i2d buffers
2848 * across usages, but if the selector happens to remain the same as switch
2849 * usages, that's OK. Thus, a set of "3 1 1", "3 0 1", "1 1 1", "1 0 1",
2850 * records would result in us generating each of the certificate and public
2851 * key DER forms twice, but more typically we'd just see multiple "3 1 1"
2852 * or multiple "3 0 1" records.
2853 *
2854 * As soon as we find a match at any given depth, we stop, because either
2855 * we've matched a DANE-?? record and the peer is authenticated, or, after
2856 * exhausting all DANE-?? records, we've matched a PKIX-?? record, which is
2857 * sufficient for DANE, and what remains to do is ordinary PKIX validation.
2858 */
2859 recnum = (dane->umask & mask) != 0 ? sk_danetls_record_num(dane->trecs) : 0;
2860 for (i = 0; matched == 0 && i < recnum; ++i) {
2861 t = sk_danetls_record_value(dane->trecs, i);
2862 if ((DANETLS_USAGE_BIT(t->usage) & mask) == 0)
2863 continue;
2864 if (t->usage != usage) {
2865 usage = t->usage;
2866
2867 /* Reset digest agility for each usage/selector pair */
2868 mtype = DANETLS_NONE;
2869 ordinal = dane->dctx->mdord[t->mtype];
2870 }
2871 if (t->selector != selector) {
2872 selector = t->selector;
2873
2874 /* Update per-selector state */
2875 OPENSSL_free(i2dbuf);
2876 i2dbuf = dane_i2d(cert, selector, &i2dlen);
2877 if (i2dbuf == NULL)
2878 return -1;
2879
2880 /* Reset digest agility for each usage/selector pair */
2881 mtype = DANETLS_NONE;
2882 ordinal = dane->dctx->mdord[t->mtype];
2883 } else if (t->mtype != DANETLS_MATCHING_FULL) {
2884 /*-
2885 * Digest agility:
2886 *
2887 * <https://tools.ietf.org/html/rfc7671#section-9>
2888 *
2889 * For a fixed selector, after processing all records with the
2890 * highest mtype ordinal, ignore all mtypes with lower ordinals
2891 * other than "Full".
2892 */
2893 if (dane->dctx->mdord[t->mtype] < ordinal)
2894 continue;
2895 }
2896
2897 /*
2898 * Each time we hit a (new selector or) mtype, re-compute the relevant
2899 * digest, more complex caching is not worth the code space.
2900 */
2901 if (t->mtype != mtype) {
2902 const EVP_MD *md = dane->dctx->mdevp[mtype = t->mtype];
2903
2904 cmpbuf = i2dbuf;
2905 cmplen = i2dlen;
2906
2907 if (md != NULL) {
2908 cmpbuf = mdbuf;
2909 if (!EVP_Digest(i2dbuf, i2dlen, cmpbuf, &cmplen, md, 0)) {
2910 matched = -1;
2911 break;
2912 }
2913 }
2914 }
2915
2916 /*
2917 * Squirrel away the certificate and depth if we have a match. Any
2918 * DANE match is dispositive, but with PKIX we still need to build a
2919 * full chain.
2920 */
2921 if (cmplen == t->dlen &&
2922 memcmp(cmpbuf, t->data, cmplen) == 0) {
2923 if (DANETLS_USAGE_BIT(usage) & DANETLS_DANE_MASK)
2924 matched = 1;
2925 if (matched || dane->mdpth < 0) {
2926 dane->mdpth = depth;
2927 dane->mtlsa = t;
2928 OPENSSL_free(dane->mcert);
2929 dane->mcert = cert;
2930 X509_up_ref(cert);
2931 }
2932 break;
2933 }
2934 }
2935
2936 /* Clear the one-element DER cache */
2937 OPENSSL_free(i2dbuf);
2938 return matched;
2939 }
2940
2941 /* Returns -1 on internal error */
2942 static int check_dane_issuer(X509_STORE_CTX *ctx, int depth)
2943 {
2944 SSL_DANE *dane = ctx->dane;
2945 int matched = 0;
2946 X509 *cert;
2947
2948 if (!DANETLS_HAS_TA(dane) || depth == 0)
2949 return X509_TRUST_UNTRUSTED;
2950
2951 /*
2952 * Record any DANE trust anchor matches, for the first depth to test, if
2953 * there's one at that depth. (This'll be false for length 1 chains looking
2954 * for an exact match for the leaf certificate).
2955 */
2956 cert = sk_X509_value(ctx->chain, depth);
2957 if (cert != NULL && (matched = dane_match_cert(ctx, cert, depth)) < 0)
2958 return matched;
2959 if (matched > 0) {
2960 ctx->num_untrusted = depth - 1;
2961 return X509_TRUST_TRUSTED;
2962 }
2963
2964 return X509_TRUST_UNTRUSTED;
2965 }
2966
2967 static int check_dane_pkeys(X509_STORE_CTX *ctx)
2968 {
2969 SSL_DANE *dane = ctx->dane;
2970 danetls_record *t;
2971 int num = ctx->num_untrusted;
2972 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2973 int recnum = sk_danetls_record_num(dane->trecs);
2974 int i;
2975
2976 for (i = 0; i < recnum; ++i) {
2977 t = sk_danetls_record_value(dane->trecs, i);
2978 if (t->usage != DANETLS_USAGE_DANE_TA ||
2979 t->selector != DANETLS_SELECTOR_SPKI ||
2980 t->mtype != DANETLS_MATCHING_FULL ||
2981 X509_verify(cert, t->spki) <= 0)
2982 continue;
2983
2984 /* Clear any PKIX-?? matches that failed to extend to a full chain */
2985 X509_free(dane->mcert);
2986 dane->mcert = NULL;
2987
2988 /* Record match via a bare TA public key */
2989 ctx->bare_ta_signed = 1;
2990 dane->mdpth = num - 1;
2991 dane->mtlsa = t;
2992
2993 /* Prune any excess chain certificates */
2994 num = sk_X509_num(ctx->chain);
2995 for (; num > ctx->num_untrusted; --num)
2996 X509_free(sk_X509_pop(ctx->chain));
2997
2998 return X509_TRUST_TRUSTED;
2999 }
3000
3001 return X509_TRUST_UNTRUSTED;
3002 }
3003
3004 /*
3005 * Only DANE-EE and SPKI are supported
3006 * Returns -1 on internal error
3007 */
3008 static int dane_match_rpk(X509_STORE_CTX *ctx, EVP_PKEY *rpk)
3009 {
3010 SSL_DANE *dane = ctx->dane;
3011 danetls_record *t = NULL;
3012 int mtype = DANETLS_MATCHING_FULL;
3013 unsigned char *i2dbuf = NULL;
3014 unsigned int i2dlen = 0;
3015 unsigned char mdbuf[EVP_MAX_MD_SIZE];
3016 unsigned char *cmpbuf;
3017 unsigned int cmplen = 0;
3018 int len;
3019 int recnum = sk_danetls_record_num(dane->trecs);
3020 int i;
3021 int matched = 0;
3022
3023 /* Calculate ASN.1 DER of RPK */
3024 if ((len = i2d_PUBKEY(rpk, &i2dbuf)) <= 0)
3025 return -1;
3026 cmplen = i2dlen = (unsigned int)len;
3027 cmpbuf = i2dbuf;
3028
3029 for (i = 0; i < recnum; i++) {
3030 t = sk_danetls_record_value(dane->trecs, i);
3031 if (t->usage != DANETLS_USAGE_DANE_EE || t->selector != DANETLS_SELECTOR_SPKI)
3032 continue;
3033
3034 /* Calculate hash - keep only one around */
3035 if (t->mtype != mtype) {
3036 const EVP_MD *md = dane->dctx->mdevp[mtype = t->mtype];
3037
3038 cmpbuf = i2dbuf;
3039 cmplen = i2dlen;
3040
3041 if (md != NULL) {
3042 cmpbuf = mdbuf;
3043 if (!EVP_Digest(i2dbuf, i2dlen, cmpbuf, &cmplen, md, 0)) {
3044 matched = -1;
3045 break;
3046 }
3047 }
3048 }
3049 if (cmplen == t->dlen && memcmp(cmpbuf, t->data, cmplen) == 0) {
3050 matched = 1;
3051 dane->mdpth = 0;
3052 dane->mtlsa = t;
3053 break;
3054 }
3055 }
3056 OPENSSL_free(i2dbuf);
3057 return matched;
3058 }
3059
3060 static void dane_reset(SSL_DANE *dane)
3061 {
3062 /* Reset state to verify another chain, or clear after failure. */
3063 X509_free(dane->mcert);
3064 dane->mcert = NULL;
3065 dane->mtlsa = NULL;
3066 dane->mdpth = -1;
3067 dane->pdpth = -1;
3068 }
3069
3070 /* Sadly, returns 0 also on internal error in ctx->verify_cb(). */
3071 static int check_leaf_suiteb(X509_STORE_CTX *ctx, X509 *cert)
3072 {
3073 int err = X509_chain_check_suiteb(NULL, cert, NULL, ctx->param->flags);
3074
3075 CB_FAIL_IF(err != X509_V_OK, ctx, cert, 0, err);
3076 return 1;
3077 }
3078
3079 /* Returns -1 on internal error */
3080 static int dane_verify_rpk(X509_STORE_CTX *ctx)
3081 {
3082 SSL_DANE *dane = ctx->dane;
3083 int matched;
3084
3085 dane_reset(dane);
3086
3087 /*
3088 * Look for a DANE record for RPK
3089 * If error, return -1
3090 * If found, call ctx->verify_cb(1, ctx)
3091 * If not found call ctx->verify_cb(0, ctx)
3092 */
3093 matched = dane_match_rpk(ctx, ctx->rpk);
3094 ctx->error_depth = 0;
3095
3096 if (matched < 0) {
3097 ctx->error = X509_V_ERR_UNSPECIFIED;
3098 return -1;
3099 }
3100
3101 if (matched > 0)
3102 ctx->error = X509_V_OK;
3103 else
3104 ctx->error = X509_V_ERR_DANE_NO_MATCH;
3105
3106 return verify_rpk(ctx);
3107 }
3108
3109 /* Returns -1 on internal error */
3110 static int dane_verify(X509_STORE_CTX *ctx)
3111 {
3112 X509 *cert = ctx->cert;
3113 SSL_DANE *dane = ctx->dane;
3114 int matched;
3115 int done;
3116
3117 dane_reset(dane);
3118
3119 /*-
3120 * When testing the leaf certificate, if we match a DANE-EE(3) record,
3121 * dane_match() returns 1 and we're done. If however we match a PKIX-EE(1)
3122 * record, the match depth and matching TLSA record are recorded, but the
3123 * return value is 0, because we still need to find a PKIX trust anchor.
3124 * Therefore, when DANE authentication is enabled (required), we're done
3125 * if:
3126 * + matched < 0, internal error.
3127 * + matched == 1, we matched a DANE-EE(3) record
3128 * + matched == 0, mdepth < 0 (no PKIX-EE match) and there are no
3129 * DANE-TA(2) or PKIX-TA(0) to test.
3130 */
3131 matched = dane_match_cert(ctx, ctx->cert, 0);
3132 done = matched != 0 || (!DANETLS_HAS_TA(dane) && dane->mdpth < 0);
3133
3134 if (done && !X509_get_pubkey_parameters(NULL, ctx->chain))
3135 return -1;
3136
3137 if (matched > 0) {
3138 /* Callback invoked as needed */
3139 if (!check_leaf_suiteb(ctx, cert))
3140 return 0;
3141 /* Callback invoked as needed */
3142 if ((dane->flags & DANE_FLAG_NO_DANE_EE_NAMECHECKS) == 0 &&
3143 !check_id(ctx))
3144 return 0;
3145 /* Bypass internal_verify(), issue depth 0 success callback */
3146 ctx->error_depth = 0;
3147 ctx->current_cert = cert;
3148 return ctx->verify_cb(1, ctx);
3149 }
3150
3151 if (matched < 0) {
3152 ctx->error_depth = 0;
3153 ctx->current_cert = cert;
3154 ctx->error = X509_V_ERR_OUT_OF_MEM;
3155 return -1;
3156 }
3157
3158 if (done) {
3159 /* Fail early, TA-based success is not possible */
3160 if (!check_leaf_suiteb(ctx, cert))
3161 return 0;
3162 return verify_cb_cert(ctx, cert, 0, X509_V_ERR_DANE_NO_MATCH);
3163 }
3164
3165 /*
3166 * Chain verification for usages 0/1/2. TLSA record matching of depth > 0
3167 * certificates happens in-line with building the rest of the chain.
3168 */
3169 return verify_chain(ctx);
3170 }
3171
3172 /*
3173 * Get trusted issuer, without duplicate suppression
3174 * Returns -1 on internal error.
3175 */
3176 static int get1_trusted_issuer(X509 **issuer, X509_STORE_CTX *ctx, X509 *cert)
3177 {
3178 STACK_OF(X509) *saved_chain = ctx->chain;
3179 int ok;
3180
3181 ctx->chain = NULL;
3182 ok = ctx->get_issuer(issuer, ctx, cert);
3183 ctx->chain = saved_chain;
3184
3185 return ok;
3186 }
3187
3188 /*-
3189 * Returns -1 on internal error.
3190 * Sadly, returns 0 also on internal error in ctx->verify_cb().
3191 */
3192 static int build_chain(X509_STORE_CTX *ctx)
3193 {
3194 SSL_DANE *dane = ctx->dane;
3195 int num = sk_X509_num(ctx->chain);
3196 STACK_OF(X509) *sk_untrusted = NULL;
3197 unsigned int search;
3198 int may_trusted = 0;
3199 int may_alternate = 0;
3200 int trust = X509_TRUST_UNTRUSTED;
3201 int alt_untrusted = 0;
3202 int max_depth;
3203 int ok = 0;
3204 int i;
3205
3206 /* Our chain starts with a single untrusted element. */
3207 if (!ossl_assert(num == 1 && ctx->num_untrusted == num))
3208 goto int_err;
3209
3210 #define S_DOUNTRUSTED (1 << 0) /* Search untrusted chain */
3211 #define S_DOTRUSTED (1 << 1) /* Search trusted store */
3212 #define S_DOALTERNATE (1 << 2) /* Retry with pruned alternate chain */
3213 /*
3214 * Set up search policy, untrusted if possible, trusted-first if enabled,
3215 * which is the default.
3216 * If we're doing DANE and not doing PKIX-TA/PKIX-EE, we never look in the
3217 * trust_store, otherwise we might look there first. If not trusted-first,
3218 * and alternate chains are not disabled, try building an alternate chain
3219 * if no luck with untrusted first.
3220 */
3221 search = ctx->untrusted != NULL ? S_DOUNTRUSTED : 0;
3222 if (DANETLS_HAS_PKIX(dane) || !DANETLS_HAS_DANE(dane)) {
3223 if (search == 0 || (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST) != 0)
3224 search |= S_DOTRUSTED;
3225 else if (!(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS))
3226 may_alternate = 1;
3227 may_trusted = 1;
3228 }
3229
3230 /* Initialize empty untrusted stack. */
3231 if ((sk_untrusted = sk_X509_new_null()) == NULL) {
3232 ERR_raise(ERR_LIB_X509, ERR_R_CRYPTO_LIB);
3233 goto memerr;
3234 }
3235
3236 /*
3237 * If we got any "Cert(0) Full(0)" trust anchors from DNS, *prepend* them
3238 * to our working copy of the untrusted certificate stack.
3239 */
3240 if (DANETLS_ENABLED(dane) && dane->certs != NULL
3241 && !X509_add_certs(sk_untrusted, dane->certs, X509_ADD_FLAG_DEFAULT)) {
3242 ERR_raise(ERR_LIB_X509, ERR_R_X509_LIB);
3243 goto memerr;
3244 }
3245
3246 /*
3247 * Shallow-copy the stack of untrusted certificates (with TLS, this is
3248 * typically the content of the peer's certificate message) so we can make
3249 * multiple passes over it, while free to remove elements as we go.
3250 */
3251 if (!X509_add_certs(sk_untrusted, ctx->untrusted, X509_ADD_FLAG_DEFAULT)) {
3252 ERR_raise(ERR_LIB_X509, ERR_R_X509_LIB);
3253 goto memerr;
3254 }
3255
3256 /*
3257 * Still absurdly large, but arithmetically safe, a lower hard upper bound
3258 * might be reasonable.
3259 */
3260 if (ctx->param->depth > INT_MAX / 2)
3261 ctx->param->depth = INT_MAX / 2;
3262
3263 /*
3264 * Try to extend the chain until we reach an ultimately trusted issuer.
3265 * Build chains up to one longer the limit, later fail if we hit the limit,
3266 * with an X509_V_ERR_CERT_CHAIN_TOO_LONG error code.
3267 */
3268 max_depth = ctx->param->depth + 1;
3269
3270 while (search != 0) {
3271 X509 *curr, *issuer = NULL;
3272
3273 num = sk_X509_num(ctx->chain);
3274 ctx->error_depth = num - 1;
3275 /*
3276 * Look in the trust store if enabled for first lookup, or we've run
3277 * out of untrusted issuers and search here is not disabled. When we
3278 * reach the depth limit, we stop extending the chain, if by that point
3279 * we've not found a trust anchor, any trusted chain would be too long.
3280 *
3281 * The error reported to the application verify callback is at the
3282 * maximal valid depth with the current certificate equal to the last
3283 * not ultimately-trusted issuer. For example, with verify_depth = 0,
3284 * the callback will report errors at depth=1 when the immediate issuer
3285 * of the leaf certificate is not a trust anchor. No attempt will be
3286 * made to locate an issuer for that certificate, since such a chain
3287 * would be a-priori too long.
3288 */
3289 if ((search & S_DOTRUSTED) != 0) {
3290 i = num;
3291 if ((search & S_DOALTERNATE) != 0) {
3292 /*
3293 * As high up the chain as we can, look for an alternative
3294 * trusted issuer of an untrusted certificate that currently
3295 * has an untrusted issuer. We use the alt_untrusted variable
3296 * to track how far up the chain we find the first match. It
3297 * is only if and when we find a match, that we prune the chain
3298 * and reset ctx->num_untrusted to the reduced count of
3299 * untrusted certificates. While we're searching for such a
3300 * match (which may never be found), it is neither safe nor
3301 * wise to preemptively modify either the chain or
3302 * ctx->num_untrusted.
3303 *
3304 * Note, like ctx->num_untrusted, alt_untrusted is a count of
3305 * untrusted certificates, not a "depth".
3306 */
3307 i = alt_untrusted;
3308 }
3309 curr = sk_X509_value(ctx->chain, i - 1);
3310
3311 /* Note: get1_trusted_issuer() must be used even if self-signed. */
3312 ok = num > max_depth ? 0 : get1_trusted_issuer(&issuer, ctx, curr);
3313
3314 if (ok < 0) {
3315 trust = -1;
3316 ctx->error = X509_V_ERR_STORE_LOOKUP;
3317 break;
3318 }
3319
3320 if (ok > 0) {
3321 int self_signed = X509_self_signed(curr, 0);
3322
3323 if (self_signed < 0) {
3324 X509_free(issuer);
3325 goto int_err;
3326 }
3327 /*
3328 * Alternative trusted issuer for a mid-chain untrusted cert?
3329 * Pop the untrusted cert's successors and retry. We might now
3330 * be able to complete a valid chain via the trust store. Note
3331 * that despite the current trust store match we might still
3332 * fail complete the chain to a suitable trust anchor, in which
3333 * case we may prune some more untrusted certificates and try
3334 * again. Thus the S_DOALTERNATE bit may yet be turned on
3335 * again with an even shorter untrusted chain!
3336 *
3337 * If in the process we threw away our matching PKIX-TA trust
3338 * anchor, reset DANE trust. We might find a suitable trusted
3339 * certificate among the ones from the trust store.
3340 */
3341 if ((search & S_DOALTERNATE) != 0) {
3342 if (!ossl_assert(num > i && i > 0 && !self_signed)) {
3343 X509_free(issuer);
3344 goto int_err;
3345 }
3346 search &= ~S_DOALTERNATE;
3347 for (; num > i; --num)
3348 X509_free(sk_X509_pop(ctx->chain));
3349 ctx->num_untrusted = num;
3350
3351 if (DANETLS_ENABLED(dane) &&
3352 dane->mdpth >= ctx->num_untrusted) {
3353 dane->mdpth = -1;
3354 X509_free(dane->mcert);
3355 dane->mcert = NULL;
3356 }
3357 if (DANETLS_ENABLED(dane) &&
3358 dane->pdpth >= ctx->num_untrusted)
3359 dane->pdpth = -1;
3360 }
3361
3362 if (!self_signed) { /* untrusted not self-signed certificate */
3363 /* Grow the chain by trusted issuer */
3364 if (!sk_X509_push(ctx->chain, issuer)) {
3365 X509_free(issuer);
3366 ERR_raise(ERR_LIB_X509, ERR_R_CRYPTO_LIB);
3367 goto memerr;
3368 }
3369 if ((self_signed = X509_self_signed(issuer, 0)) < 0)
3370 goto int_err;
3371 } else {
3372 /*
3373 * We have a self-signed untrusted cert that has the same
3374 * subject name (and perhaps keyid and/or serial number) as
3375 * a trust anchor. We must have an exact match to avoid
3376 * possible impersonation via key substitution etc.
3377 */
3378 if (X509_cmp(curr, issuer) != 0) {
3379 /* Self-signed untrusted mimic. */
3380 X509_free(issuer);
3381 ok = 0;
3382 } else { /* curr "==" issuer */
3383 /*
3384 * Replace self-signed untrusted certificate
3385 * by its trusted matching issuer.
3386 */
3387 X509_free(curr);
3388 ctx->num_untrusted = --num;
3389 (void)sk_X509_set(ctx->chain, num, issuer);
3390 }
3391 }
3392
3393 /*
3394 * We've added a new trusted certificate to the chain, re-check
3395 * trust. If not done, and not self-signed look deeper.
3396 * Whether or not we're doing "trusted first", we no longer
3397 * look for untrusted certificates from the peer's chain.
3398 *
3399 * At this point ctx->num_trusted and num must reflect the
3400 * correct number of untrusted certificates, since the DANE
3401 * logic in check_trust() depends on distinguishing CAs from
3402 * "the wire" from CAs from the trust store. In particular, the
3403 * certificate at depth "num" should be the new trusted
3404 * certificate with ctx->num_untrusted <= num.
3405 */
3406 if (ok) {
3407 if (!ossl_assert(ctx->num_untrusted <= num))
3408 goto int_err;
3409 search &= ~S_DOUNTRUSTED;
3410 trust = check_trust(ctx, num);
3411 if (trust != X509_TRUST_UNTRUSTED)
3412 break;
3413 if (!self_signed)
3414 continue;
3415 }
3416 }
3417
3418 /*
3419 * No dispositive decision, and either self-signed or no match, if
3420 * we were doing untrusted-first, and alt-chains are not disabled,
3421 * do that, by repeatedly losing one untrusted element at a time,
3422 * and trying to extend the shorted chain.
3423 */
3424 if ((search & S_DOUNTRUSTED) == 0) {
3425 /* Continue search for a trusted issuer of a shorter chain? */
3426 if ((search & S_DOALTERNATE) != 0 && --alt_untrusted > 0)
3427 continue;
3428 /* Still no luck and no fallbacks left? */
3429 if (!may_alternate || (search & S_DOALTERNATE) != 0 ||
3430 ctx->num_untrusted < 2)
3431 break;
3432 /* Search for a trusted issuer of a shorter chain */
3433 search |= S_DOALTERNATE;
3434 alt_untrusted = ctx->num_untrusted - 1;
3435 }
3436 }
3437
3438 /*
3439 * Try to extend chain with peer-provided untrusted certificate
3440 */
3441 if ((search & S_DOUNTRUSTED) != 0) {
3442 num = sk_X509_num(ctx->chain);
3443 if (!ossl_assert(num == ctx->num_untrusted))
3444 goto int_err;
3445 curr = sk_X509_value(ctx->chain, num - 1);
3446 issuer = (X509_self_signed(curr, 0) > 0 || num > max_depth) ?
3447 NULL : find_issuer(ctx, sk_untrusted, curr);
3448 if (issuer == NULL) {
3449 /*
3450 * Once we have reached a self-signed cert or num > max_depth
3451 * or can't find an issuer in the untrusted list we stop looking
3452 * there and start looking only in the trust store if enabled.
3453 */
3454 search &= ~S_DOUNTRUSTED;
3455 if (may_trusted)
3456 search |= S_DOTRUSTED;
3457 continue;
3458 }
3459
3460 /* Drop this issuer from future consideration */
3461 (void)sk_X509_delete_ptr(sk_untrusted, issuer);
3462
3463 /* Grow the chain by untrusted issuer */
3464 if (!X509_add_cert(ctx->chain, issuer, X509_ADD_FLAG_UP_REF))
3465 goto int_err;
3466
3467 ++ctx->num_untrusted;
3468
3469 /* Check for DANE-TA trust of the topmost untrusted certificate. */
3470 trust = check_dane_issuer(ctx, ctx->num_untrusted - 1);
3471 if (trust == X509_TRUST_TRUSTED || trust == X509_TRUST_REJECTED)
3472 break;
3473 }
3474 }
3475 sk_X509_free(sk_untrusted);
3476
3477 if (trust < 0) /* internal error */
3478 return trust;
3479
3480 /*
3481 * Last chance to make a trusted chain, either bare DANE-TA public-key
3482 * signers, or else direct leaf PKIX trust.
3483 */
3484 num = sk_X509_num(ctx->chain);
3485 if (num <= max_depth) {
3486 if (trust == X509_TRUST_UNTRUSTED && DANETLS_HAS_DANE_TA(dane))
3487 trust = check_dane_pkeys(ctx);
3488 if (trust == X509_TRUST_UNTRUSTED && num == ctx->num_untrusted)
3489 trust = check_trust(ctx, num);
3490 }
3491
3492 switch (trust) {
3493 case X509_TRUST_TRUSTED:
3494 return 1;
3495 case X509_TRUST_REJECTED:
3496 /* Callback already issued */
3497 return 0;
3498 case X509_TRUST_UNTRUSTED:
3499 default:
3500 switch (ctx->error) {
3501 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
3502 case X509_V_ERR_CERT_NOT_YET_VALID:
3503 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
3504 case X509_V_ERR_CERT_HAS_EXPIRED:
3505 return 0; /* Callback already done by ossl_x509_check_cert_time() */
3506 default: /* A preliminary error has become final */
3507 return verify_cb_cert(ctx, NULL, num - 1, ctx->error);
3508 case X509_V_OK:
3509 break;
3510 }
3511 CB_FAIL_IF(num > max_depth,
3512 ctx, NULL, num - 1, X509_V_ERR_CERT_CHAIN_TOO_LONG);
3513 CB_FAIL_IF(DANETLS_ENABLED(dane)
3514 && (!DANETLS_HAS_PKIX(dane) || dane->pdpth >= 0),
3515 ctx, NULL, num - 1, X509_V_ERR_DANE_NO_MATCH);
3516 if (X509_self_signed(sk_X509_value(ctx->chain, num - 1), 0) > 0)
3517 return verify_cb_cert(ctx, NULL, num - 1,
3518 num == 1
3519 ? X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT
3520 : X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN);
3521 return verify_cb_cert(ctx, NULL, num - 1,
3522 ctx->num_untrusted < num
3523 ? X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT
3524 : X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY);
3525 }
3526
3527 int_err:
3528 ERR_raise(ERR_LIB_X509, ERR_R_INTERNAL_ERROR);
3529 ctx->error = X509_V_ERR_UNSPECIFIED;
3530 sk_X509_free(sk_untrusted);
3531 return -1;
3532
3533 memerr:
3534 ctx->error = X509_V_ERR_OUT_OF_MEM;
3535 sk_X509_free(sk_untrusted);
3536 return -1;
3537 }
3538
3539 STACK_OF(X509) *X509_build_chain(X509 *target, STACK_OF(X509) *certs,
3540 X509_STORE *store, int with_self_signed,
3541 OSSL_LIB_CTX *libctx, const char *propq)
3542 {
3543 int finish_chain = store != NULL;
3544 X509_STORE_CTX *ctx;
3545 int flags = X509_ADD_FLAG_UP_REF;
3546 STACK_OF(X509) *result = NULL;
3547
3548 if (target == NULL) {
3549 ERR_raise(ERR_LIB_X509, ERR_R_PASSED_NULL_PARAMETER);
3550 return NULL;
3551 }
3552
3553 if ((ctx = X509_STORE_CTX_new_ex(libctx, propq)) == NULL)
3554 return NULL;
3555 if (!X509_STORE_CTX_init(ctx, store, target, finish_chain ? certs : NULL))
3556 goto err;
3557 if (!finish_chain)
3558 X509_STORE_CTX_set0_trusted_stack(ctx, certs);
3559 if (!ossl_x509_add_cert_new(&ctx->chain, target, X509_ADD_FLAG_UP_REF)) {
3560 ctx->error = X509_V_ERR_OUT_OF_MEM;
3561 goto err;
3562 }
3563 ctx->num_untrusted = 1;
3564
3565 if (!build_chain(ctx) && finish_chain)
3566 goto err;
3567
3568 /* result list to store the up_ref'ed certificates */
3569 if (sk_X509_num(ctx->chain) > 1 && !with_self_signed)
3570 flags |= X509_ADD_FLAG_NO_SS;
3571 if (!ossl_x509_add_certs_new(&result, ctx->chain, flags)) {
3572 sk_X509_free(result);
3573 result = NULL;
3574 }
3575
3576 err:
3577 X509_STORE_CTX_free(ctx);
3578 return result;
3579 }
3580
3581 /*
3582 * note that there's a corresponding minbits_table in ssl/ssl_cert.c
3583 * in ssl_get_security_level_bits that's used for selection of DH parameters
3584 */
3585 static const int minbits_table[] = { 80, 112, 128, 192, 256 };
3586 static const int NUM_AUTH_LEVELS = OSSL_NELEM(minbits_table);
3587
3588 /*-
3589 * Check whether the given public key meets the security level of `ctx`.
3590 * Returns 1 on success, 0 otherwise.
3591 */
3592 static int check_key_level(X509_STORE_CTX *ctx, EVP_PKEY *pkey)
3593 {
3594 int level = ctx->param->auth_level;
3595
3596 /*
3597 * At security level zero, return without checking for a supported public
3598 * key type. Some engines support key types not understood outside the
3599 * engine, and we only need to understand the key when enforcing a security
3600 * floor.
3601 */
3602 if (level <= 0)
3603 return 1;
3604
3605 /* Unsupported or malformed keys are not secure */
3606 if (pkey == NULL)
3607 return 0;
3608
3609 if (level > NUM_AUTH_LEVELS)
3610 level = NUM_AUTH_LEVELS;
3611
3612 return EVP_PKEY_get_security_bits(pkey) >= minbits_table[level - 1];
3613 }
3614
3615 /*-
3616 * Check whether the public key of `cert` meets the security level of `ctx`.
3617 * Returns 1 on success, 0 otherwise.
3618 */
3619 static int check_cert_key_level(X509_STORE_CTX *ctx, X509 *cert)
3620 {
3621 return check_key_level(ctx, X509_get0_pubkey(cert));
3622 }
3623
3624 /*-
3625 * Check whether the public key of ``cert`` does not use explicit params
3626 * for an elliptic curve.
3627 *
3628 * Returns 1 on success, 0 if check fails, -1 for other errors.
3629 */
3630 static int check_curve(X509 *cert)
3631 {
3632 EVP_PKEY *pkey = X509_get0_pubkey(cert);
3633 int ret, val;
3634
3635 /* Unsupported or malformed key */
3636 if (pkey == NULL)
3637 return -1;
3638 if (EVP_PKEY_get_id(pkey) != EVP_PKEY_EC)
3639 return 1;
3640
3641 ret =
3642 EVP_PKEY_get_int_param(pkey,
3643 OSSL_PKEY_PARAM_EC_DECODED_FROM_EXPLICIT_PARAMS,
3644 &val);
3645 return ret < 0 ? ret : !val;
3646 }
3647
3648 /*-
3649 * Check whether the signature digest algorithm of ``cert`` meets the security
3650 * level of ``ctx``. Should not be checked for trust anchors (whether
3651 * self-signed or otherwise).
3652 *
3653 * Returns 1 on success, 0 otherwise.
3654 */
3655 static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert)
3656 {
3657 int secbits = -1;
3658 int level = ctx->param->auth_level;
3659
3660 if (level <= 0)
3661 return 1;
3662 if (level > NUM_AUTH_LEVELS)
3663 level = NUM_AUTH_LEVELS;
3664
3665 if (!X509_get_signature_info(cert, NULL, NULL, &secbits, NULL))
3666 return 0;
3667
3668 return secbits >= minbits_table[level - 1];
3669 }