OpenSSL: update to 1.0.2c
[tomato.git] / release / src / router / openssl / crypto / x509 / x509_vfy.c
blob8ce41f9c9a8ef4444d5f872298f448bcec86b131
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72 #include "vpm_int.h"
74 /* CRL score values */
76 /* No unhandled critical extensions */
78 #define CRL_SCORE_NOCRITICAL 0x100
80 /* certificate is within CRL scope */
82 #define CRL_SCORE_SCOPE 0x080
84 /* CRL times valid */
86 #define CRL_SCORE_TIME 0x040
88 /* Issuer name matches certificate */
90 #define CRL_SCORE_ISSUER_NAME 0x020
92 /* If this score or above CRL is probably valid */
94 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
96 /* CRL issuer is certificate issuer */
98 #define CRL_SCORE_ISSUER_CERT 0x018
100 /* CRL issuer is on certificate path */
102 #define CRL_SCORE_SAME_PATH 0x008
104 /* CRL issuer matches CRL AKID */
106 #define CRL_SCORE_AKID 0x004
108 /* Have a delta CRL with valid times */
110 #define CRL_SCORE_TIME_DELTA 0x002
112 static int null_callback(int ok, X509_STORE_CTX *e);
113 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
114 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
115 static int check_chain_extensions(X509_STORE_CTX *ctx);
116 static int check_name_constraints(X509_STORE_CTX *ctx);
117 static int check_id(X509_STORE_CTX *ctx);
118 static int check_trust(X509_STORE_CTX *ctx);
119 static int check_revocation(X509_STORE_CTX *ctx);
120 static int check_cert(X509_STORE_CTX *ctx);
121 static int check_policy(X509_STORE_CTX *ctx);
123 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
124 unsigned int *preasons, X509_CRL *crl, X509 *x);
125 static int get_crl_delta(X509_STORE_CTX *ctx,
126 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
127 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
128 int *pcrl_score, X509_CRL *base,
129 STACK_OF(X509_CRL) *crls);
130 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
131 int *pcrl_score);
132 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
133 unsigned int *preasons);
134 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
135 static int check_crl_chain(X509_STORE_CTX *ctx,
136 STACK_OF(X509) *cert_path,
137 STACK_OF(X509) *crl_path);
139 static int internal_verify(X509_STORE_CTX *ctx);
140 const char X509_version[] = "X.509" OPENSSL_VERSION_PTEXT;
142 static int null_callback(int ok, X509_STORE_CTX *e)
144 return ok;
147 #if 0
148 static int x509_subject_cmp(X509 **a, X509 **b)
150 return X509_subject_name_cmp(*a, *b);
152 #endif
153 /* Return 1 is a certificate is self signed */
154 static int cert_self_signed(X509 *x)
156 X509_check_purpose(x, -1, 0);
157 if (x->ex_flags & EXFLAG_SS)
158 return 1;
159 else
160 return 0;
163 /* Given a certificate try and find an exact match in the store */
165 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
167 STACK_OF(X509) *certs;
168 X509 *xtmp = NULL;
169 int i;
170 /* Lookup all certs with matching subject name */
171 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
172 if (certs == NULL)
173 return NULL;
174 /* Look for exact match */
175 for (i = 0; i < sk_X509_num(certs); i++) {
176 xtmp = sk_X509_value(certs, i);
177 if (!X509_cmp(xtmp, x))
178 break;
180 if (i < sk_X509_num(certs))
181 CRYPTO_add(&xtmp->references, 1, CRYPTO_LOCK_X509);
182 else
183 xtmp = NULL;
184 sk_X509_pop_free(certs, X509_free);
185 return xtmp;
188 int X509_verify_cert(X509_STORE_CTX *ctx)
190 X509 *x, *xtmp, *xtmp2, *chain_ss = NULL;
191 int bad_chain = 0;
192 X509_VERIFY_PARAM *param = ctx->param;
193 int depth, i, ok = 0;
194 int num, j, retry;
195 int (*cb) (int xok, X509_STORE_CTX *xctx);
196 STACK_OF(X509) *sktmp = NULL;
197 if (ctx->cert == NULL) {
198 X509err(X509_F_X509_VERIFY_CERT, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
199 return -1;
202 cb = ctx->verify_cb;
205 * first we make sure the chain we are going to build is present and that
206 * the first entry is in place
208 if (ctx->chain == NULL) {
209 if (((ctx->chain = sk_X509_new_null()) == NULL) ||
210 (!sk_X509_push(ctx->chain, ctx->cert))) {
211 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
212 goto end;
214 CRYPTO_add(&ctx->cert->references, 1, CRYPTO_LOCK_X509);
215 ctx->last_untrusted = 1;
218 /* We use a temporary STACK so we can chop and hack at it */
219 if (ctx->untrusted != NULL
220 && (sktmp = sk_X509_dup(ctx->untrusted)) == NULL) {
221 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
222 goto end;
225 num = sk_X509_num(ctx->chain);
226 x = sk_X509_value(ctx->chain, num - 1);
227 depth = param->depth;
229 for (;;) {
230 /* If we have enough, we break */
231 if (depth < num)
232 break; /* FIXME: If this happens, we should take
233 * note of it and, if appropriate, use the
234 * X509_V_ERR_CERT_CHAIN_TOO_LONG error code
235 * later. */
237 /* If we are self signed, we break */
238 if (cert_self_signed(x))
239 break;
241 * If asked see if we can find issuer in trusted store first
243 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST) {
244 ok = ctx->get_issuer(&xtmp, ctx, x);
245 if (ok < 0)
246 return ok;
248 * If successful for now free up cert so it will be picked up
249 * again later.
251 if (ok > 0) {
252 X509_free(xtmp);
253 break;
257 /* If we were passed a cert chain, use it first */
258 if (ctx->untrusted != NULL) {
259 xtmp = find_issuer(ctx, sktmp, x);
260 if (xtmp != NULL) {
261 if (!sk_X509_push(ctx->chain, xtmp)) {
262 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
263 goto end;
265 CRYPTO_add(&xtmp->references, 1, CRYPTO_LOCK_X509);
266 (void)sk_X509_delete_ptr(sktmp, xtmp);
267 ctx->last_untrusted++;
268 x = xtmp;
269 num++;
271 * reparse the full chain for the next one
273 continue;
276 break;
279 /* Remember how many untrusted certs we have */
280 j = num;
282 * at this point, chain should contain a list of untrusted certificates.
283 * We now need to add at least one trusted one, if possible, otherwise we
284 * complain.
287 do {
289 * Examine last certificate in chain and see if it is self signed.
291 i = sk_X509_num(ctx->chain);
292 x = sk_X509_value(ctx->chain, i - 1);
293 if (cert_self_signed(x)) {
294 /* we have a self signed certificate */
295 if (sk_X509_num(ctx->chain) == 1) {
297 * We have a single self signed certificate: see if we can
298 * find it in the store. We must have an exact match to avoid
299 * possible impersonation.
301 ok = ctx->get_issuer(&xtmp, ctx, x);
302 if ((ok <= 0) || X509_cmp(x, xtmp)) {
303 ctx->error = X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
304 ctx->current_cert = x;
305 ctx->error_depth = i - 1;
306 if (ok == 1)
307 X509_free(xtmp);
308 bad_chain = 1;
309 ok = cb(0, ctx);
310 if (!ok)
311 goto end;
312 } else {
314 * We have a match: replace certificate with store
315 * version so we get any trust settings.
317 X509_free(x);
318 x = xtmp;
319 (void)sk_X509_set(ctx->chain, i - 1, x);
320 ctx->last_untrusted = 0;
322 } else {
324 * extract and save self signed certificate for later use
326 chain_ss = sk_X509_pop(ctx->chain);
327 ctx->last_untrusted--;
328 num--;
329 j--;
330 x = sk_X509_value(ctx->chain, num - 1);
333 /* We now lookup certs from the certificate store */
334 for (;;) {
335 /* If we have enough, we break */
336 if (depth < num)
337 break;
338 /* If we are self signed, we break */
339 if (cert_self_signed(x))
340 break;
341 ok = ctx->get_issuer(&xtmp, ctx, x);
343 if (ok < 0)
344 return ok;
345 if (ok == 0)
346 break;
347 x = xtmp;
348 if (!sk_X509_push(ctx->chain, x)) {
349 X509_free(xtmp);
350 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
351 return 0;
353 num++;
356 /* we now have our chain, lets check it... */
357 i = check_trust(ctx);
359 /* If explicitly rejected error */
360 if (i == X509_TRUST_REJECTED)
361 goto end;
363 * If it's not explicitly trusted then check if there is an alternative
364 * chain that could be used. We only do this if we haven't already
365 * checked via TRUSTED_FIRST and the user hasn't switched off alternate
366 * chain checking
368 retry = 0;
369 if (i != X509_TRUST_TRUSTED
370 && !(ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
371 && !(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS)) {
372 while (j-- > 1) {
373 xtmp2 = sk_X509_value(ctx->chain, j - 1);
374 ok = ctx->get_issuer(&xtmp, ctx, xtmp2);
375 if (ok < 0)
376 goto end;
377 /* Check if we found an alternate chain */
378 if (ok > 0) {
380 * Free up the found cert we'll add it again later
382 X509_free(xtmp);
385 * Dump all the certs above this point - we've found an
386 * alternate chain
388 while (num > j) {
389 xtmp = sk_X509_pop(ctx->chain);
390 X509_free(xtmp);
391 num--;
392 ctx->last_untrusted--;
394 retry = 1;
395 break;
399 } while (retry);
402 * If not explicitly trusted then indicate error unless it's a single
403 * self signed certificate in which case we've indicated an error already
404 * and set bad_chain == 1
406 if (i != X509_TRUST_TRUSTED && !bad_chain) {
407 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss)) {
408 if (ctx->last_untrusted >= num)
409 ctx->error = X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
410 else
411 ctx->error = X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
412 ctx->current_cert = x;
413 } else {
415 sk_X509_push(ctx->chain, chain_ss);
416 num++;
417 ctx->last_untrusted = num;
418 ctx->current_cert = chain_ss;
419 ctx->error = X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
420 chain_ss = NULL;
423 ctx->error_depth = num - 1;
424 bad_chain = 1;
425 ok = cb(0, ctx);
426 if (!ok)
427 goto end;
430 /* We have the chain complete: now we need to check its purpose */
431 ok = check_chain_extensions(ctx);
433 if (!ok)
434 goto end;
436 /* Check name constraints */
438 ok = check_name_constraints(ctx);
440 if (!ok)
441 goto end;
443 ok = check_id(ctx);
445 if (!ok)
446 goto end;
448 /* We may as well copy down any DSA parameters that are required */
449 X509_get_pubkey_parameters(NULL, ctx->chain);
452 * Check revocation status: we do this after copying parameters because
453 * they may be needed for CRL signature verification.
456 ok = ctx->check_revocation(ctx);
457 if (!ok)
458 goto end;
460 i = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
461 ctx->param->flags);
462 if (i != X509_V_OK) {
463 ctx->error = i;
464 ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
465 ok = cb(0, ctx);
466 if (!ok)
467 goto end;
470 /* At this point, we have a chain and need to verify it */
471 if (ctx->verify != NULL)
472 ok = ctx->verify(ctx);
473 else
474 ok = internal_verify(ctx);
475 if (!ok)
476 goto end;
478 #ifndef OPENSSL_NO_RFC3779
479 /* RFC 3779 path validation, now that CRL check has been done */
480 ok = v3_asid_validate_path(ctx);
481 if (!ok)
482 goto end;
483 ok = v3_addr_validate_path(ctx);
484 if (!ok)
485 goto end;
486 #endif
488 /* If we get this far evaluate policies */
489 if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
490 ok = ctx->check_policy(ctx);
491 if (!ok)
492 goto end;
493 if (0) {
494 end:
495 X509_get_pubkey_parameters(NULL, ctx->chain);
497 if (sktmp != NULL)
498 sk_X509_free(sktmp);
499 if (chain_ss != NULL)
500 X509_free(chain_ss);
501 return ok;
505 * Given a STACK_OF(X509) find the issuer of cert (if any)
508 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
510 int i;
511 X509 *issuer;
512 for (i = 0; i < sk_X509_num(sk); i++) {
513 issuer = sk_X509_value(sk, i);
514 if (ctx->check_issued(ctx, x, issuer))
515 return issuer;
517 return NULL;
520 /* Given a possible certificate and issuer check them */
522 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
524 int ret;
525 ret = X509_check_issued(issuer, x);
526 if (ret == X509_V_OK)
527 return 1;
528 /* If we haven't asked for issuer errors don't set ctx */
529 if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
530 return 0;
532 ctx->error = ret;
533 ctx->current_cert = x;
534 ctx->current_issuer = issuer;
535 return ctx->verify_cb(0, ctx);
538 /* Alternative lookup method: look from a STACK stored in other_ctx */
540 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
542 *issuer = find_issuer(ctx, ctx->other_ctx, x);
543 if (*issuer) {
544 CRYPTO_add(&(*issuer)->references, 1, CRYPTO_LOCK_X509);
545 return 1;
546 } else
547 return 0;
551 * Check a certificate chains extensions for consistency with the supplied
552 * purpose
555 static int check_chain_extensions(X509_STORE_CTX *ctx)
557 #ifdef OPENSSL_NO_CHAIN_VERIFY
558 return 1;
559 #else
560 int i, ok = 0, must_be_ca, plen = 0;
561 X509 *x;
562 int (*cb) (int xok, X509_STORE_CTX *xctx);
563 int proxy_path_length = 0;
564 int purpose;
565 int allow_proxy_certs;
566 cb = ctx->verify_cb;
569 * must_be_ca can have 1 of 3 values:
570 * -1: we accept both CA and non-CA certificates, to allow direct
571 * use of self-signed certificates (which are marked as CA).
572 * 0: we only accept non-CA certificates. This is currently not
573 * used, but the possibility is present for future extensions.
574 * 1: we only accept CA certificates. This is currently used for
575 * all certificates in the chain except the leaf certificate.
577 must_be_ca = -1;
579 /* CRL path validation */
580 if (ctx->parent) {
581 allow_proxy_certs = 0;
582 purpose = X509_PURPOSE_CRL_SIGN;
583 } else {
584 allow_proxy_certs =
585 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
587 * A hack to keep people who don't want to modify their software
588 * happy
590 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
591 allow_proxy_certs = 1;
592 purpose = ctx->param->purpose;
595 /* Check all untrusted certificates */
596 for (i = 0; i < ctx->last_untrusted; i++) {
597 int ret;
598 x = sk_X509_value(ctx->chain, i);
599 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
600 && (x->ex_flags & EXFLAG_CRITICAL)) {
601 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
602 ctx->error_depth = i;
603 ctx->current_cert = x;
604 ok = cb(0, ctx);
605 if (!ok)
606 goto end;
608 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY)) {
609 ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
610 ctx->error_depth = i;
611 ctx->current_cert = x;
612 ok = cb(0, ctx);
613 if (!ok)
614 goto end;
616 ret = X509_check_ca(x);
617 switch (must_be_ca) {
618 case -1:
619 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
620 && (ret != 1) && (ret != 0)) {
621 ret = 0;
622 ctx->error = X509_V_ERR_INVALID_CA;
623 } else
624 ret = 1;
625 break;
626 case 0:
627 if (ret != 0) {
628 ret = 0;
629 ctx->error = X509_V_ERR_INVALID_NON_CA;
630 } else
631 ret = 1;
632 break;
633 default:
634 if ((ret == 0)
635 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
636 && (ret != 1))) {
637 ret = 0;
638 ctx->error = X509_V_ERR_INVALID_CA;
639 } else
640 ret = 1;
641 break;
643 if (ret == 0) {
644 ctx->error_depth = i;
645 ctx->current_cert = x;
646 ok = cb(0, ctx);
647 if (!ok)
648 goto end;
650 if (ctx->param->purpose > 0) {
651 ret = X509_check_purpose(x, purpose, must_be_ca > 0);
652 if ((ret == 0)
653 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
654 && (ret != 1))) {
655 ctx->error = X509_V_ERR_INVALID_PURPOSE;
656 ctx->error_depth = i;
657 ctx->current_cert = x;
658 ok = cb(0, ctx);
659 if (!ok)
660 goto end;
663 /* Check pathlen if not self issued */
664 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
665 && (x->ex_pathlen != -1)
666 && (plen > (x->ex_pathlen + proxy_path_length + 1))) {
667 ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
668 ctx->error_depth = i;
669 ctx->current_cert = x;
670 ok = cb(0, ctx);
671 if (!ok)
672 goto end;
674 /* Increment path length if not self issued */
675 if (!(x->ex_flags & EXFLAG_SI))
676 plen++;
678 * If this certificate is a proxy certificate, the next certificate
679 * must be another proxy certificate or a EE certificate. If not,
680 * the next certificate must be a CA certificate.
682 if (x->ex_flags & EXFLAG_PROXY) {
683 if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen) {
684 ctx->error = X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
685 ctx->error_depth = i;
686 ctx->current_cert = x;
687 ok = cb(0, ctx);
688 if (!ok)
689 goto end;
691 proxy_path_length++;
692 must_be_ca = 0;
693 } else
694 must_be_ca = 1;
696 ok = 1;
697 end:
698 return ok;
699 #endif
702 static int check_name_constraints(X509_STORE_CTX *ctx)
704 X509 *x;
705 int i, j, rv;
706 /* Check name constraints for all certificates */
707 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
708 x = sk_X509_value(ctx->chain, i);
709 /* Ignore self issued certs unless last in chain */
710 if (i && (x->ex_flags & EXFLAG_SI))
711 continue;
713 * Check against constraints for all certificates higher in chain
714 * including trust anchor. Trust anchor not strictly speaking needed
715 * but if it includes constraints it is to be assumed it expects them
716 * to be obeyed.
718 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
719 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
720 if (nc) {
721 rv = NAME_CONSTRAINTS_check(x, nc);
722 if (rv != X509_V_OK) {
723 ctx->error = rv;
724 ctx->error_depth = i;
725 ctx->current_cert = x;
726 if (!ctx->verify_cb(0, ctx))
727 return 0;
732 return 1;
735 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
737 ctx->error = errcode;
738 ctx->current_cert = ctx->cert;
739 ctx->error_depth = 0;
740 return ctx->verify_cb(0, ctx);
743 static int check_hosts(X509 *x, X509_VERIFY_PARAM_ID *id)
745 int i;
746 int n = sk_OPENSSL_STRING_num(id->hosts);
747 char *name;
749 for (i = 0; i < n; ++i) {
750 name = sk_OPENSSL_STRING_value(id->hosts, i);
751 if (X509_check_host(x, name, 0, id->hostflags, &id->peername) > 0)
752 return 1;
754 return n == 0;
757 static int check_id(X509_STORE_CTX *ctx)
759 X509_VERIFY_PARAM *vpm = ctx->param;
760 X509_VERIFY_PARAM_ID *id = vpm->id;
761 X509 *x = ctx->cert;
762 if (id->hosts && check_hosts(x, id) <= 0) {
763 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
764 return 0;
766 if (id->email && X509_check_email(x, id->email, id->emaillen, 0) <= 0) {
767 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
768 return 0;
770 if (id->ip && X509_check_ip(x, id->ip, id->iplen, 0) <= 0) {
771 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
772 return 0;
774 return 1;
777 static int check_trust(X509_STORE_CTX *ctx)
779 int i, ok;
780 X509 *x = NULL;
781 int (*cb) (int xok, X509_STORE_CTX *xctx);
782 cb = ctx->verify_cb;
783 /* Check all trusted certificates in chain */
784 for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++) {
785 x = sk_X509_value(ctx->chain, i);
786 ok = X509_check_trust(x, ctx->param->trust, 0);
787 /* If explicitly trusted return trusted */
788 if (ok == X509_TRUST_TRUSTED)
789 return X509_TRUST_TRUSTED;
791 * If explicitly rejected notify callback and reject if not
792 * overridden.
794 if (ok == X509_TRUST_REJECTED) {
795 ctx->error_depth = i;
796 ctx->current_cert = x;
797 ctx->error = X509_V_ERR_CERT_REJECTED;
798 ok = cb(0, ctx);
799 if (!ok)
800 return X509_TRUST_REJECTED;
804 * If we accept partial chains and have at least one trusted certificate
805 * return success.
807 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
808 X509 *mx;
809 if (ctx->last_untrusted < sk_X509_num(ctx->chain))
810 return X509_TRUST_TRUSTED;
811 x = sk_X509_value(ctx->chain, 0);
812 mx = lookup_cert_match(ctx, x);
813 if (mx) {
814 (void)sk_X509_set(ctx->chain, 0, mx);
815 X509_free(x);
816 ctx->last_untrusted = 0;
817 return X509_TRUST_TRUSTED;
822 * If no trusted certs in chain at all return untrusted and allow
823 * standard (no issuer cert) etc errors to be indicated.
825 return X509_TRUST_UNTRUSTED;
828 static int check_revocation(X509_STORE_CTX *ctx)
830 int i, last, ok;
831 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
832 return 1;
833 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
834 last = sk_X509_num(ctx->chain) - 1;
835 else {
836 /* If checking CRL paths this isn't the EE certificate */
837 if (ctx->parent)
838 return 1;
839 last = 0;
841 for (i = 0; i <= last; i++) {
842 ctx->error_depth = i;
843 ok = check_cert(ctx);
844 if (!ok)
845 return ok;
847 return 1;
850 static int check_cert(X509_STORE_CTX *ctx)
852 X509_CRL *crl = NULL, *dcrl = NULL;
853 X509 *x;
854 int ok, cnum;
855 unsigned int last_reasons;
856 cnum = ctx->error_depth;
857 x = sk_X509_value(ctx->chain, cnum);
858 ctx->current_cert = x;
859 ctx->current_issuer = NULL;
860 ctx->current_crl_score = 0;
861 ctx->current_reasons = 0;
862 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
863 last_reasons = ctx->current_reasons;
864 /* Try to retrieve relevant CRL */
865 if (ctx->get_crl)
866 ok = ctx->get_crl(ctx, &crl, x);
867 else
868 ok = get_crl_delta(ctx, &crl, &dcrl, x);
870 * If error looking up CRL, nothing we can do except notify callback
872 if (!ok) {
873 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
874 ok = ctx->verify_cb(0, ctx);
875 goto err;
877 ctx->current_crl = crl;
878 ok = ctx->check_crl(ctx, crl);
879 if (!ok)
880 goto err;
882 if (dcrl) {
883 ok = ctx->check_crl(ctx, dcrl);
884 if (!ok)
885 goto err;
886 ok = ctx->cert_crl(ctx, dcrl, x);
887 if (!ok)
888 goto err;
889 } else
890 ok = 1;
892 /* Don't look in full CRL if delta reason is removefromCRL */
893 if (ok != 2) {
894 ok = ctx->cert_crl(ctx, crl, x);
895 if (!ok)
896 goto err;
899 X509_CRL_free(crl);
900 X509_CRL_free(dcrl);
901 crl = NULL;
902 dcrl = NULL;
904 * If reasons not updated we wont get anywhere by another iteration,
905 * so exit loop.
907 if (last_reasons == ctx->current_reasons) {
908 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
909 ok = ctx->verify_cb(0, ctx);
910 goto err;
913 err:
914 X509_CRL_free(crl);
915 X509_CRL_free(dcrl);
917 ctx->current_crl = NULL;
918 return ok;
922 /* Check CRL times against values in X509_STORE_CTX */
924 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
926 time_t *ptime;
927 int i;
928 if (notify)
929 ctx->current_crl = crl;
930 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
931 ptime = &ctx->param->check_time;
932 else
933 ptime = NULL;
935 i = X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
936 if (i == 0) {
937 if (!notify)
938 return 0;
939 ctx->error = X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
940 if (!ctx->verify_cb(0, ctx))
941 return 0;
944 if (i > 0) {
945 if (!notify)
946 return 0;
947 ctx->error = X509_V_ERR_CRL_NOT_YET_VALID;
948 if (!ctx->verify_cb(0, ctx))
949 return 0;
952 if (X509_CRL_get_nextUpdate(crl)) {
953 i = X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
955 if (i == 0) {
956 if (!notify)
957 return 0;
958 ctx->error = X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
959 if (!ctx->verify_cb(0, ctx))
960 return 0;
962 /* Ignore expiry of base CRL is delta is valid */
963 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
964 if (!notify)
965 return 0;
966 ctx->error = X509_V_ERR_CRL_HAS_EXPIRED;
967 if (!ctx->verify_cb(0, ctx))
968 return 0;
972 if (notify)
973 ctx->current_crl = NULL;
975 return 1;
978 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
979 X509 **pissuer, int *pscore, unsigned int *preasons,
980 STACK_OF(X509_CRL) *crls)
982 int i, crl_score, best_score = *pscore;
983 unsigned int reasons, best_reasons = 0;
984 X509 *x = ctx->current_cert;
985 X509_CRL *crl, *best_crl = NULL;
986 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
988 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
989 crl = sk_X509_CRL_value(crls, i);
990 reasons = *preasons;
991 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
993 if (crl_score > best_score) {
994 best_crl = crl;
995 best_crl_issuer = crl_issuer;
996 best_score = crl_score;
997 best_reasons = reasons;
1001 if (best_crl) {
1002 if (*pcrl)
1003 X509_CRL_free(*pcrl);
1004 *pcrl = best_crl;
1005 *pissuer = best_crl_issuer;
1006 *pscore = best_score;
1007 *preasons = best_reasons;
1008 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
1009 if (*pdcrl) {
1010 X509_CRL_free(*pdcrl);
1011 *pdcrl = NULL;
1013 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1016 if (best_score >= CRL_SCORE_VALID)
1017 return 1;
1019 return 0;
1023 * Compare two CRL extensions for delta checking purposes. They should be
1024 * both present or both absent. If both present all fields must be identical.
1027 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1029 ASN1_OCTET_STRING *exta, *extb;
1030 int i;
1031 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1032 if (i >= 0) {
1033 /* Can't have multiple occurrences */
1034 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1035 return 0;
1036 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1037 } else
1038 exta = NULL;
1040 i = X509_CRL_get_ext_by_NID(b, nid, -1);
1042 if (i >= 0) {
1044 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1045 return 0;
1046 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1047 } else
1048 extb = NULL;
1050 if (!exta && !extb)
1051 return 1;
1053 if (!exta || !extb)
1054 return 0;
1056 if (ASN1_OCTET_STRING_cmp(exta, extb))
1057 return 0;
1059 return 1;
1062 /* See if a base and delta are compatible */
1064 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1066 /* Delta CRL must be a delta */
1067 if (!delta->base_crl_number)
1068 return 0;
1069 /* Base must have a CRL number */
1070 if (!base->crl_number)
1071 return 0;
1072 /* Issuer names must match */
1073 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1074 return 0;
1075 /* AKID and IDP must match */
1076 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1077 return 0;
1078 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1079 return 0;
1080 /* Delta CRL base number must not exceed Full CRL number. */
1081 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1082 return 0;
1083 /* Delta CRL number must exceed full CRL number */
1084 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1085 return 1;
1086 return 0;
1090 * For a given base CRL find a delta... maybe extend to delta scoring or
1091 * retrieve a chain of deltas...
1094 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1095 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1097 X509_CRL *delta;
1098 int i;
1099 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1100 return;
1101 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1102 return;
1103 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1104 delta = sk_X509_CRL_value(crls, i);
1105 if (check_delta_base(delta, base)) {
1106 if (check_crl_time(ctx, delta, 0))
1107 *pscore |= CRL_SCORE_TIME_DELTA;
1108 CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
1109 *dcrl = delta;
1110 return;
1113 *dcrl = NULL;
1117 * For a given CRL return how suitable it is for the supplied certificate
1118 * 'x'. The return value is a mask of several criteria. If the issuer is not
1119 * the certificate issuer this is returned in *pissuer. The reasons mask is
1120 * also used to determine if the CRL is suitable: if no new reasons the CRL
1121 * is rejected, otherwise reasons is updated.
1124 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1125 unsigned int *preasons, X509_CRL *crl, X509 *x)
1128 int crl_score = 0;
1129 unsigned int tmp_reasons = *preasons, crl_reasons;
1131 /* First see if we can reject CRL straight away */
1133 /* Invalid IDP cannot be processed */
1134 if (crl->idp_flags & IDP_INVALID)
1135 return 0;
1136 /* Reason codes or indirect CRLs need extended CRL support */
1137 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1138 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1139 return 0;
1140 } else if (crl->idp_flags & IDP_REASONS) {
1141 /* If no new reasons reject */
1142 if (!(crl->idp_reasons & ~tmp_reasons))
1143 return 0;
1145 /* Don't process deltas at this stage */
1146 else if (crl->base_crl_number)
1147 return 0;
1148 /* If issuer name doesn't match certificate need indirect CRL */
1149 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1150 if (!(crl->idp_flags & IDP_INDIRECT))
1151 return 0;
1152 } else
1153 crl_score |= CRL_SCORE_ISSUER_NAME;
1155 if (!(crl->flags & EXFLAG_CRITICAL))
1156 crl_score |= CRL_SCORE_NOCRITICAL;
1158 /* Check expiry */
1159 if (check_crl_time(ctx, crl, 0))
1160 crl_score |= CRL_SCORE_TIME;
1162 /* Check authority key ID and locate certificate issuer */
1163 crl_akid_check(ctx, crl, pissuer, &crl_score);
1165 /* If we can't locate certificate issuer at this point forget it */
1167 if (!(crl_score & CRL_SCORE_AKID))
1168 return 0;
1170 /* Check cert for matching CRL distribution points */
1172 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1173 /* If no new reasons reject */
1174 if (!(crl_reasons & ~tmp_reasons))
1175 return 0;
1176 tmp_reasons |= crl_reasons;
1177 crl_score |= CRL_SCORE_SCOPE;
1180 *preasons = tmp_reasons;
1182 return crl_score;
1186 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1187 X509 **pissuer, int *pcrl_score)
1189 X509 *crl_issuer = NULL;
1190 X509_NAME *cnm = X509_CRL_get_issuer(crl);
1191 int cidx = ctx->error_depth;
1192 int i;
1194 if (cidx != sk_X509_num(ctx->chain) - 1)
1195 cidx++;
1197 crl_issuer = sk_X509_value(ctx->chain, cidx);
1199 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1200 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1201 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1202 *pissuer = crl_issuer;
1203 return;
1207 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1208 crl_issuer = sk_X509_value(ctx->chain, cidx);
1209 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1210 continue;
1211 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1212 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1213 *pissuer = crl_issuer;
1214 return;
1218 /* Anything else needs extended CRL support */
1220 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1221 return;
1224 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1225 * untrusted certificates.
1227 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1228 crl_issuer = sk_X509_value(ctx->untrusted, i);
1229 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1230 continue;
1231 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1232 *pissuer = crl_issuer;
1233 *pcrl_score |= CRL_SCORE_AKID;
1234 return;
1240 * Check the path of a CRL issuer certificate. This creates a new
1241 * X509_STORE_CTX and populates it with most of the parameters from the
1242 * parent. This could be optimised somewhat since a lot of path checking will
1243 * be duplicated by the parent, but this will rarely be used in practice.
1246 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1248 X509_STORE_CTX crl_ctx;
1249 int ret;
1250 /* Don't allow recursive CRL path validation */
1251 if (ctx->parent)
1252 return 0;
1253 if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1254 return -1;
1256 crl_ctx.crls = ctx->crls;
1257 /* Copy verify params across */
1258 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1260 crl_ctx.parent = ctx;
1261 crl_ctx.verify_cb = ctx->verify_cb;
1263 /* Verify CRL issuer */
1264 ret = X509_verify_cert(&crl_ctx);
1266 if (ret <= 0)
1267 goto err;
1269 /* Check chain is acceptable */
1271 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1272 err:
1273 X509_STORE_CTX_cleanup(&crl_ctx);
1274 return ret;
1278 * RFC3280 says nothing about the relationship between CRL path and
1279 * certificate path, which could lead to situations where a certificate could
1280 * be revoked or validated by a CA not authorised to do so. RFC5280 is more
1281 * strict and states that the two paths must end in the same trust anchor,
1282 * though some discussions remain... until this is resolved we use the
1283 * RFC5280 version
1286 static int check_crl_chain(X509_STORE_CTX *ctx,
1287 STACK_OF(X509) *cert_path,
1288 STACK_OF(X509) *crl_path)
1290 X509 *cert_ta, *crl_ta;
1291 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1292 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1293 if (!X509_cmp(cert_ta, crl_ta))
1294 return 1;
1295 return 0;
1299 * Check for match between two dist point names: three separate cases.
1300 * 1. Both are relative names and compare X509_NAME types.
1301 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1302 * 3. Both are full names and compare two GENERAL_NAMES.
1303 * 4. One is NULL: automatic match.
1306 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1308 X509_NAME *nm = NULL;
1309 GENERAL_NAMES *gens = NULL;
1310 GENERAL_NAME *gena, *genb;
1311 int i, j;
1312 if (!a || !b)
1313 return 1;
1314 if (a->type == 1) {
1315 if (!a->dpname)
1316 return 0;
1317 /* Case 1: two X509_NAME */
1318 if (b->type == 1) {
1319 if (!b->dpname)
1320 return 0;
1321 if (!X509_NAME_cmp(a->dpname, b->dpname))
1322 return 1;
1323 else
1324 return 0;
1326 /* Case 2: set name and GENERAL_NAMES appropriately */
1327 nm = a->dpname;
1328 gens = b->name.fullname;
1329 } else if (b->type == 1) {
1330 if (!b->dpname)
1331 return 0;
1332 /* Case 2: set name and GENERAL_NAMES appropriately */
1333 gens = a->name.fullname;
1334 nm = b->dpname;
1337 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1338 if (nm) {
1339 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1340 gena = sk_GENERAL_NAME_value(gens, i);
1341 if (gena->type != GEN_DIRNAME)
1342 continue;
1343 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1344 return 1;
1346 return 0;
1349 /* Else case 3: two GENERAL_NAMES */
1351 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1352 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1353 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1354 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1355 if (!GENERAL_NAME_cmp(gena, genb))
1356 return 1;
1360 return 0;
1364 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1366 int i;
1367 X509_NAME *nm = X509_CRL_get_issuer(crl);
1368 /* If no CRLissuer return is successful iff don't need a match */
1369 if (!dp->CRLissuer)
1370 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1371 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1372 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1373 if (gen->type != GEN_DIRNAME)
1374 continue;
1375 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1376 return 1;
1378 return 0;
1381 /* Check CRLDP and IDP */
1383 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1384 unsigned int *preasons)
1386 int i;
1387 if (crl->idp_flags & IDP_ONLYATTR)
1388 return 0;
1389 if (x->ex_flags & EXFLAG_CA) {
1390 if (crl->idp_flags & IDP_ONLYUSER)
1391 return 0;
1392 } else {
1393 if (crl->idp_flags & IDP_ONLYCA)
1394 return 0;
1396 *preasons = crl->idp_reasons;
1397 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1398 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1399 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1400 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1401 *preasons &= dp->dp_reasons;
1402 return 1;
1406 if ((!crl->idp || !crl->idp->distpoint)
1407 && (crl_score & CRL_SCORE_ISSUER_NAME))
1408 return 1;
1409 return 0;
1413 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1414 * to find a delta CRL too
1417 static int get_crl_delta(X509_STORE_CTX *ctx,
1418 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1420 int ok;
1421 X509 *issuer = NULL;
1422 int crl_score = 0;
1423 unsigned int reasons;
1424 X509_CRL *crl = NULL, *dcrl = NULL;
1425 STACK_OF(X509_CRL) *skcrl;
1426 X509_NAME *nm = X509_get_issuer_name(x);
1427 reasons = ctx->current_reasons;
1428 ok = get_crl_sk(ctx, &crl, &dcrl,
1429 &issuer, &crl_score, &reasons, ctx->crls);
1431 if (ok)
1432 goto done;
1434 /* Lookup CRLs from store */
1436 skcrl = ctx->lookup_crls(ctx, nm);
1438 /* If no CRLs found and a near match from get_crl_sk use that */
1439 if (!skcrl && crl)
1440 goto done;
1442 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1444 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1446 done:
1448 /* If we got any kind of CRL use it and return success */
1449 if (crl) {
1450 ctx->current_issuer = issuer;
1451 ctx->current_crl_score = crl_score;
1452 ctx->current_reasons = reasons;
1453 *pcrl = crl;
1454 *pdcrl = dcrl;
1455 return 1;
1458 return 0;
1461 /* Check CRL validity */
1462 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1464 X509 *issuer = NULL;
1465 EVP_PKEY *ikey = NULL;
1466 int ok = 0, chnum, cnum;
1467 cnum = ctx->error_depth;
1468 chnum = sk_X509_num(ctx->chain) - 1;
1469 /* if we have an alternative CRL issuer cert use that */
1470 if (ctx->current_issuer)
1471 issuer = ctx->current_issuer;
1474 * Else find CRL issuer: if not last certificate then issuer is next
1475 * certificate in chain.
1477 else if (cnum < chnum)
1478 issuer = sk_X509_value(ctx->chain, cnum + 1);
1479 else {
1480 issuer = sk_X509_value(ctx->chain, chnum);
1481 /* If not self signed, can't check signature */
1482 if (!ctx->check_issued(ctx, issuer, issuer)) {
1483 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1484 ok = ctx->verify_cb(0, ctx);
1485 if (!ok)
1486 goto err;
1490 if (issuer) {
1492 * Skip most tests for deltas because they have already been done
1494 if (!crl->base_crl_number) {
1495 /* Check for cRLSign bit if keyUsage present */
1496 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1497 !(issuer->ex_kusage & KU_CRL_SIGN)) {
1498 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1499 ok = ctx->verify_cb(0, ctx);
1500 if (!ok)
1501 goto err;
1504 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE)) {
1505 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1506 ok = ctx->verify_cb(0, ctx);
1507 if (!ok)
1508 goto err;
1511 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH)) {
1512 if (check_crl_path(ctx, ctx->current_issuer) <= 0) {
1513 ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1514 ok = ctx->verify_cb(0, ctx);
1515 if (!ok)
1516 goto err;
1520 if (crl->idp_flags & IDP_INVALID) {
1521 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1522 ok = ctx->verify_cb(0, ctx);
1523 if (!ok)
1524 goto err;
1529 if (!(ctx->current_crl_score & CRL_SCORE_TIME)) {
1530 ok = check_crl_time(ctx, crl, 1);
1531 if (!ok)
1532 goto err;
1535 /* Attempt to get issuer certificate public key */
1536 ikey = X509_get_pubkey(issuer);
1538 if (!ikey) {
1539 ctx->error = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1540 ok = ctx->verify_cb(0, ctx);
1541 if (!ok)
1542 goto err;
1543 } else {
1544 int rv;
1545 rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1546 if (rv != X509_V_OK) {
1547 ctx->error = rv;
1548 ok = ctx->verify_cb(0, ctx);
1549 if (!ok)
1550 goto err;
1552 /* Verify CRL signature */
1553 if (X509_CRL_verify(crl, ikey) <= 0) {
1554 ctx->error = X509_V_ERR_CRL_SIGNATURE_FAILURE;
1555 ok = ctx->verify_cb(0, ctx);
1556 if (!ok)
1557 goto err;
1562 ok = 1;
1564 err:
1565 EVP_PKEY_free(ikey);
1566 return ok;
1569 /* Check certificate against CRL */
1570 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1572 int ok;
1573 X509_REVOKED *rev;
1575 * The rules changed for this... previously if a CRL contained unhandled
1576 * critical extensions it could still be used to indicate a certificate
1577 * was revoked. This has since been changed since critical extension can
1578 * change the meaning of CRL entries.
1580 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1581 && (crl->flags & EXFLAG_CRITICAL)) {
1582 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1583 ok = ctx->verify_cb(0, ctx);
1584 if (!ok)
1585 return 0;
1588 * Look for serial number of certificate in CRL If found make sure reason
1589 * is not removeFromCRL.
1591 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1592 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1593 return 2;
1594 ctx->error = X509_V_ERR_CERT_REVOKED;
1595 ok = ctx->verify_cb(0, ctx);
1596 if (!ok)
1597 return 0;
1600 return 1;
1603 static int check_policy(X509_STORE_CTX *ctx)
1605 int ret;
1606 if (ctx->parent)
1607 return 1;
1608 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1609 ctx->param->policies, ctx->param->flags);
1610 if (ret == 0) {
1611 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
1612 return 0;
1614 /* Invalid or inconsistent extensions */
1615 if (ret == -1) {
1617 * Locate certificates with bad extensions and notify callback.
1619 X509 *x;
1620 int i;
1621 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
1622 x = sk_X509_value(ctx->chain, i);
1623 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1624 continue;
1625 ctx->current_cert = x;
1626 ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1627 if (!ctx->verify_cb(0, ctx))
1628 return 0;
1630 return 1;
1632 if (ret == -2) {
1633 ctx->current_cert = NULL;
1634 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1635 return ctx->verify_cb(0, ctx);
1638 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1639 ctx->current_cert = NULL;
1640 ctx->error = X509_V_OK;
1641 if (!ctx->verify_cb(2, ctx))
1642 return 0;
1645 return 1;
1648 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1650 time_t *ptime;
1651 int i;
1653 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1654 ptime = &ctx->param->check_time;
1655 else
1656 ptime = NULL;
1658 i = X509_cmp_time(X509_get_notBefore(x), ptime);
1659 if (i == 0) {
1660 ctx->error = X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1661 ctx->current_cert = x;
1662 if (!ctx->verify_cb(0, ctx))
1663 return 0;
1666 if (i > 0) {
1667 ctx->error = X509_V_ERR_CERT_NOT_YET_VALID;
1668 ctx->current_cert = x;
1669 if (!ctx->verify_cb(0, ctx))
1670 return 0;
1673 i = X509_cmp_time(X509_get_notAfter(x), ptime);
1674 if (i == 0) {
1675 ctx->error = X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1676 ctx->current_cert = x;
1677 if (!ctx->verify_cb(0, ctx))
1678 return 0;
1681 if (i < 0) {
1682 ctx->error = X509_V_ERR_CERT_HAS_EXPIRED;
1683 ctx->current_cert = x;
1684 if (!ctx->verify_cb(0, ctx))
1685 return 0;
1688 return 1;
1691 static int internal_verify(X509_STORE_CTX *ctx)
1693 int ok = 0, n;
1694 X509 *xs, *xi;
1695 EVP_PKEY *pkey = NULL;
1696 int (*cb) (int xok, X509_STORE_CTX *xctx);
1698 cb = ctx->verify_cb;
1700 n = sk_X509_num(ctx->chain);
1701 ctx->error_depth = n - 1;
1702 n--;
1703 xi = sk_X509_value(ctx->chain, n);
1705 if (ctx->check_issued(ctx, xi, xi))
1706 xs = xi;
1707 else {
1708 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1709 xs = xi;
1710 goto check_cert;
1712 if (n <= 0) {
1713 ctx->error = X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1714 ctx->current_cert = xi;
1715 ok = cb(0, ctx);
1716 goto end;
1717 } else {
1718 n--;
1719 ctx->error_depth = n;
1720 xs = sk_X509_value(ctx->chain, n);
1724 /* ctx->error=0; not needed */
1725 while (n >= 0) {
1726 ctx->error_depth = n;
1729 * Skip signature check for self signed certificates unless
1730 * explicitly asked for. It doesn't add any security and just wastes
1731 * time.
1733 if (!xs->valid
1734 && (xs != xi
1735 || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE))) {
1736 if ((pkey = X509_get_pubkey(xi)) == NULL) {
1737 ctx->error = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1738 ctx->current_cert = xi;
1739 ok = (*cb) (0, ctx);
1740 if (!ok)
1741 goto end;
1742 } else if (X509_verify(xs, pkey) <= 0) {
1743 ctx->error = X509_V_ERR_CERT_SIGNATURE_FAILURE;
1744 ctx->current_cert = xs;
1745 ok = (*cb) (0, ctx);
1746 if (!ok) {
1747 EVP_PKEY_free(pkey);
1748 goto end;
1751 EVP_PKEY_free(pkey);
1752 pkey = NULL;
1755 xs->valid = 1;
1757 check_cert:
1758 ok = check_cert_time(ctx, xs);
1759 if (!ok)
1760 goto end;
1762 /* The last error (if any) is still in the error value */
1763 ctx->current_issuer = xi;
1764 ctx->current_cert = xs;
1765 ok = (*cb) (1, ctx);
1766 if (!ok)
1767 goto end;
1769 n--;
1770 if (n >= 0) {
1771 xi = xs;
1772 xs = sk_X509_value(ctx->chain, n);
1775 ok = 1;
1776 end:
1777 return ok;
1780 int X509_cmp_current_time(const ASN1_TIME *ctm)
1782 return X509_cmp_time(ctm, NULL);
1785 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1787 char *str;
1788 ASN1_TIME atm;
1789 long offset;
1790 char buff1[24], buff2[24], *p;
1791 int i, j, remaining;
1793 p = buff1;
1794 remaining = ctm->length;
1795 str = (char *)ctm->data;
1797 * Note that the following (historical) code allows much more slack in the
1798 * time format than RFC5280. In RFC5280, the representation is fixed:
1799 * UTCTime: YYMMDDHHMMSSZ
1800 * GeneralizedTime: YYYYMMDDHHMMSSZ
1802 if (ctm->type == V_ASN1_UTCTIME) {
1803 /* YYMMDDHHMM[SS]Z or YYMMDDHHMM[SS](+-)hhmm */
1804 int min_length = sizeof("YYMMDDHHMMZ") - 1;
1805 int max_length = sizeof("YYMMDDHHMMSS+hhmm") - 1;
1806 if (remaining < min_length || remaining > max_length)
1807 return 0;
1808 memcpy(p, str, 10);
1809 p += 10;
1810 str += 10;
1811 remaining -= 10;
1812 } else {
1813 /* YYYYMMDDHHMM[SS[.fff]]Z or YYYYMMDDHHMM[SS[.f[f[f]]]](+-)hhmm */
1814 int min_length = sizeof("YYYYMMDDHHMMZ") - 1;
1815 int max_length = sizeof("YYYYMMDDHHMMSS.fff+hhmm") - 1;
1816 if (remaining < min_length || remaining > max_length)
1817 return 0;
1818 memcpy(p, str, 12);
1819 p += 12;
1820 str += 12;
1821 remaining -= 12;
1824 if ((*str == 'Z') || (*str == '-') || (*str == '+')) {
1825 *(p++) = '0';
1826 *(p++) = '0';
1827 } else {
1828 /* SS (seconds) */
1829 if (remaining < 2)
1830 return 0;
1831 *(p++) = *(str++);
1832 *(p++) = *(str++);
1833 remaining -= 2;
1835 * Skip any (up to three) fractional seconds...
1836 * TODO(emilia): in RFC5280, fractional seconds are forbidden.
1837 * Can we just kill them altogether?
1839 if (remaining && *str == '.') {
1840 str++;
1841 remaining--;
1842 for (i = 0; i < 3 && remaining; i++, str++, remaining--) {
1843 if (*str < '0' || *str > '9')
1844 break;
1849 *(p++) = 'Z';
1850 *(p++) = '\0';
1852 /* We now need either a terminating 'Z' or an offset. */
1853 if (!remaining)
1854 return 0;
1855 if (*str == 'Z') {
1856 if (remaining != 1)
1857 return 0;
1858 offset = 0;
1859 } else {
1860 /* (+-)HHMM */
1861 if ((*str != '+') && (*str != '-'))
1862 return 0;
1863 /* Historical behaviour: the (+-)hhmm offset is forbidden in RFC5280. */
1864 if (remaining != 5)
1865 return 0;
1866 if (str[1] < '0' || str[1] > '9' || str[2] < '0' || str[2] > '9' ||
1867 str[3] < '0' || str[3] > '9' || str[4] < '0' || str[4] > '9')
1868 return 0;
1869 offset = ((str[1] - '0') * 10 + (str[2] - '0')) * 60;
1870 offset += (str[3] - '0') * 10 + (str[4] - '0');
1871 if (*str == '-')
1872 offset = -offset;
1874 atm.type = ctm->type;
1875 atm.flags = 0;
1876 atm.length = sizeof(buff2);
1877 atm.data = (unsigned char *)buff2;
1879 if (X509_time_adj(&atm, offset * 60, cmp_time) == NULL)
1880 return 0;
1882 if (ctm->type == V_ASN1_UTCTIME) {
1883 i = (buff1[0] - '0') * 10 + (buff1[1] - '0');
1884 if (i < 50)
1885 i += 100; /* cf. RFC 2459 */
1886 j = (buff2[0] - '0') * 10 + (buff2[1] - '0');
1887 if (j < 50)
1888 j += 100;
1890 if (i < j)
1891 return -1;
1892 if (i > j)
1893 return 1;
1895 i = strcmp(buff1, buff2);
1896 if (i == 0) /* wait a second then return younger :-) */
1897 return -1;
1898 else
1899 return i;
1902 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1904 return X509_time_adj(s, adj, NULL);
1907 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1909 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1912 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1913 int offset_day, long offset_sec, time_t *in_tm)
1915 time_t t;
1917 if (in_tm)
1918 t = *in_tm;
1919 else
1920 time(&t);
1922 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
1923 if (s->type == V_ASN1_UTCTIME)
1924 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1925 if (s->type == V_ASN1_GENERALIZEDTIME)
1926 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1928 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1931 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1933 EVP_PKEY *ktmp = NULL, *ktmp2;
1934 int i, j;
1936 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
1937 return 1;
1939 for (i = 0; i < sk_X509_num(chain); i++) {
1940 ktmp = X509_get_pubkey(sk_X509_value(chain, i));
1941 if (ktmp == NULL) {
1942 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1943 X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1944 return 0;
1946 if (!EVP_PKEY_missing_parameters(ktmp))
1947 break;
1948 else {
1949 EVP_PKEY_free(ktmp);
1950 ktmp = NULL;
1953 if (ktmp == NULL) {
1954 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1955 X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1956 return 0;
1959 /* first, populate the other certs */
1960 for (j = i - 1; j >= 0; j--) {
1961 ktmp2 = X509_get_pubkey(sk_X509_value(chain, j));
1962 EVP_PKEY_copy_parameters(ktmp2, ktmp);
1963 EVP_PKEY_free(ktmp2);
1966 if (pkey != NULL)
1967 EVP_PKEY_copy_parameters(pkey, ktmp);
1968 EVP_PKEY_free(ktmp);
1969 return 1;
1972 /* Make a delta CRL as the diff between two full CRLs */
1974 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
1975 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1977 X509_CRL *crl = NULL;
1978 int i;
1979 STACK_OF(X509_REVOKED) *revs = NULL;
1980 /* CRLs can't be delta already */
1981 if (base->base_crl_number || newer->base_crl_number) {
1982 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
1983 return NULL;
1985 /* Base and new CRL must have a CRL number */
1986 if (!base->crl_number || !newer->crl_number) {
1987 X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
1988 return NULL;
1990 /* Issuer names must match */
1991 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
1992 X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
1993 return NULL;
1995 /* AKID and IDP must match */
1996 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
1997 X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
1998 return NULL;
2000 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
2001 X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
2002 return NULL;
2004 /* Newer CRL number must exceed full CRL number */
2005 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
2006 X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2007 return NULL;
2009 /* CRLs must verify */
2010 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2011 X509_CRL_verify(newer, skey) <= 0)) {
2012 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2013 return NULL;
2015 /* Create new CRL */
2016 crl = X509_CRL_new();
2017 if (!crl || !X509_CRL_set_version(crl, 1))
2018 goto memerr;
2019 /* Set issuer name */
2020 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2021 goto memerr;
2023 if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
2024 goto memerr;
2025 if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
2026 goto memerr;
2028 /* Set base CRL number: must be critical */
2030 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2031 goto memerr;
2034 * Copy extensions across from newest CRL to delta: this will set CRL
2035 * number to correct value too.
2038 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
2039 X509_EXTENSION *ext;
2040 ext = X509_CRL_get_ext(newer, i);
2041 if (!X509_CRL_add_ext(crl, ext, -1))
2042 goto memerr;
2045 /* Go through revoked entries, copying as needed */
2047 revs = X509_CRL_get_REVOKED(newer);
2049 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2050 X509_REVOKED *rvn, *rvtmp;
2051 rvn = sk_X509_REVOKED_value(revs, i);
2053 * Add only if not also in base. TODO: need something cleverer here
2054 * for some more complex CRLs covering multiple CAs.
2056 if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber)) {
2057 rvtmp = X509_REVOKED_dup(rvn);
2058 if (!rvtmp)
2059 goto memerr;
2060 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2061 X509_REVOKED_free(rvtmp);
2062 goto memerr;
2066 /* TODO: optionally prune deleted entries */
2068 if (skey && md && !X509_CRL_sign(crl, skey, md))
2069 goto memerr;
2071 return crl;
2073 memerr:
2074 X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2075 if (crl)
2076 X509_CRL_free(crl);
2077 return NULL;
2080 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp,
2081 CRYPTO_EX_new *new_func,
2082 CRYPTO_EX_dup *dup_func,
2083 CRYPTO_EX_free *free_func)
2086 * This function is (usually) called only once, by
2087 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c).
2089 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
2090 new_func, dup_func, free_func);
2093 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2095 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2098 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2100 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2103 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2105 return ctx->error;
2108 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2110 ctx->error = err;
2113 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2115 return ctx->error_depth;
2118 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2120 return ctx->current_cert;
2123 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
2125 return ctx->chain;
2128 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2130 if (!ctx->chain)
2131 return NULL;
2132 return X509_chain_up_ref(ctx->chain);
2135 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
2137 return ctx->current_issuer;
2140 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
2142 return ctx->current_crl;
2145 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
2147 return ctx->parent;
2150 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2152 ctx->cert = x;
2155 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2157 ctx->untrusted = sk;
2160 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2162 ctx->crls = sk;
2165 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2167 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2170 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2172 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2176 * This function is used to set the X509_STORE_CTX purpose and trust values.
2177 * This is intended to be used when another structure has its own trust and
2178 * purpose values which (if set) will be inherited by the ctx. If they aren't
2179 * set then we will usually have a default purpose in mind which should then
2180 * be used to set the trust value. An example of this is SSL use: an SSL
2181 * structure will have its own purpose and trust settings which the
2182 * application can set: if they aren't set then we use the default of SSL
2183 * client/server.
2186 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2187 int purpose, int trust)
2189 int idx;
2190 /* If purpose not set use default */
2191 if (!purpose)
2192 purpose = def_purpose;
2193 /* If we have a purpose then check it is valid */
2194 if (purpose) {
2195 X509_PURPOSE *ptmp;
2196 idx = X509_PURPOSE_get_by_id(purpose);
2197 if (idx == -1) {
2198 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2199 X509_R_UNKNOWN_PURPOSE_ID);
2200 return 0;
2202 ptmp = X509_PURPOSE_get0(idx);
2203 if (ptmp->trust == X509_TRUST_DEFAULT) {
2204 idx = X509_PURPOSE_get_by_id(def_purpose);
2205 if (idx == -1) {
2206 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2207 X509_R_UNKNOWN_PURPOSE_ID);
2208 return 0;
2210 ptmp = X509_PURPOSE_get0(idx);
2212 /* If trust not set then get from purpose default */
2213 if (!trust)
2214 trust = ptmp->trust;
2216 if (trust) {
2217 idx = X509_TRUST_get_by_id(trust);
2218 if (idx == -1) {
2219 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2220 X509_R_UNKNOWN_TRUST_ID);
2221 return 0;
2225 if (purpose && !ctx->param->purpose)
2226 ctx->param->purpose = purpose;
2227 if (trust && !ctx->param->trust)
2228 ctx->param->trust = trust;
2229 return 1;
2232 X509_STORE_CTX *X509_STORE_CTX_new(void)
2234 X509_STORE_CTX *ctx;
2235 ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
2236 if (!ctx) {
2237 X509err(X509_F_X509_STORE_CTX_NEW, ERR_R_MALLOC_FAILURE);
2238 return NULL;
2240 memset(ctx, 0, sizeof(X509_STORE_CTX));
2241 return ctx;
2244 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2246 if (!ctx)
2247 return;
2248 X509_STORE_CTX_cleanup(ctx);
2249 OPENSSL_free(ctx);
2252 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2253 STACK_OF(X509) *chain)
2255 int ret = 1;
2256 ctx->ctx = store;
2257 ctx->current_method = 0;
2258 ctx->cert = x509;
2259 ctx->untrusted = chain;
2260 ctx->crls = NULL;
2261 ctx->last_untrusted = 0;
2262 ctx->other_ctx = NULL;
2263 ctx->valid = 0;
2264 ctx->chain = NULL;
2265 ctx->error = 0;
2266 ctx->explicit_policy = 0;
2267 ctx->error_depth = 0;
2268 ctx->current_cert = NULL;
2269 ctx->current_issuer = NULL;
2270 ctx->current_crl = NULL;
2271 ctx->current_crl_score = 0;
2272 ctx->current_reasons = 0;
2273 ctx->tree = NULL;
2274 ctx->parent = NULL;
2276 ctx->param = X509_VERIFY_PARAM_new();
2278 if (!ctx->param) {
2279 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2280 return 0;
2284 * Inherit callbacks and flags from X509_STORE if not set use defaults.
2287 if (store)
2288 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2289 else
2290 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2292 if (store) {
2293 ctx->verify_cb = store->verify_cb;
2294 ctx->cleanup = store->cleanup;
2295 } else
2296 ctx->cleanup = 0;
2298 if (ret)
2299 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2300 X509_VERIFY_PARAM_lookup("default"));
2302 if (ret == 0) {
2303 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2304 return 0;
2307 if (store && store->check_issued)
2308 ctx->check_issued = store->check_issued;
2309 else
2310 ctx->check_issued = check_issued;
2312 if (store && store->get_issuer)
2313 ctx->get_issuer = store->get_issuer;
2314 else
2315 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2317 if (store && store->verify_cb)
2318 ctx->verify_cb = store->verify_cb;
2319 else
2320 ctx->verify_cb = null_callback;
2322 if (store && store->verify)
2323 ctx->verify = store->verify;
2324 else
2325 ctx->verify = internal_verify;
2327 if (store && store->check_revocation)
2328 ctx->check_revocation = store->check_revocation;
2329 else
2330 ctx->check_revocation = check_revocation;
2332 if (store && store->get_crl)
2333 ctx->get_crl = store->get_crl;
2334 else
2335 ctx->get_crl = NULL;
2337 if (store && store->check_crl)
2338 ctx->check_crl = store->check_crl;
2339 else
2340 ctx->check_crl = check_crl;
2342 if (store && store->cert_crl)
2343 ctx->cert_crl = store->cert_crl;
2344 else
2345 ctx->cert_crl = cert_crl;
2347 if (store && store->lookup_certs)
2348 ctx->lookup_certs = store->lookup_certs;
2349 else
2350 ctx->lookup_certs = X509_STORE_get1_certs;
2352 if (store && store->lookup_crls)
2353 ctx->lookup_crls = store->lookup_crls;
2354 else
2355 ctx->lookup_crls = X509_STORE_get1_crls;
2357 ctx->check_policy = check_policy;
2360 * This memset() can't make any sense anyway, so it's removed. As
2361 * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2362 * corresponding "new" here and remove this bogus initialisation.
2364 /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2365 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2366 &(ctx->ex_data))) {
2367 OPENSSL_free(ctx);
2368 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2369 return 0;
2371 return 1;
2375 * Set alternative lookup method: just a STACK of trusted certificates. This
2376 * avoids X509_STORE nastiness where it isn't needed.
2379 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2381 ctx->other_ctx = sk;
2382 ctx->get_issuer = get_issuer_sk;
2385 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2387 if (ctx->cleanup)
2388 ctx->cleanup(ctx);
2389 if (ctx->param != NULL) {
2390 if (ctx->parent == NULL)
2391 X509_VERIFY_PARAM_free(ctx->param);
2392 ctx->param = NULL;
2394 if (ctx->tree != NULL) {
2395 X509_policy_tree_free(ctx->tree);
2396 ctx->tree = NULL;
2398 if (ctx->chain != NULL) {
2399 sk_X509_pop_free(ctx->chain, X509_free);
2400 ctx->chain = NULL;
2402 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2403 memset(&ctx->ex_data, 0, sizeof(CRYPTO_EX_DATA));
2406 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2408 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2411 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2413 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2416 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2417 time_t t)
2419 X509_VERIFY_PARAM_set_time(ctx->param, t);
2422 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2423 int (*verify_cb) (int, X509_STORE_CTX *))
2425 ctx->verify_cb = verify_cb;
2428 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2430 return ctx->tree;
2433 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2435 return ctx->explicit_policy;
2438 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2440 const X509_VERIFY_PARAM *param;
2441 param = X509_VERIFY_PARAM_lookup(name);
2442 if (!param)
2443 return 0;
2444 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2447 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2449 return ctx->param;
2452 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2454 if (ctx->param)
2455 X509_VERIFY_PARAM_free(ctx->param);
2456 ctx->param = param;
2459 IMPLEMENT_STACK_OF(X509)
2461 IMPLEMENT_ASN1_SET_OF(X509)
2463 IMPLEMENT_STACK_OF(X509_NAME)
2465 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2467 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)