OpenSSL 1.0.2f
[tomato.git] / release / src / router / openssl / crypto / x509 / x509_vfy.c
blob0429767032fd9c01ee1d712825e47abf29eaafda
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72 #include "vpm_int.h"
74 /* CRL score values */
76 /* No unhandled critical extensions */
78 #define CRL_SCORE_NOCRITICAL 0x100
80 /* certificate is within CRL scope */
82 #define CRL_SCORE_SCOPE 0x080
84 /* CRL times valid */
86 #define CRL_SCORE_TIME 0x040
88 /* Issuer name matches certificate */
90 #define CRL_SCORE_ISSUER_NAME 0x020
92 /* If this score or above CRL is probably valid */
94 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
96 /* CRL issuer is certificate issuer */
98 #define CRL_SCORE_ISSUER_CERT 0x018
100 /* CRL issuer is on certificate path */
102 #define CRL_SCORE_SAME_PATH 0x008
104 /* CRL issuer matches CRL AKID */
106 #define CRL_SCORE_AKID 0x004
108 /* Have a delta CRL with valid times */
110 #define CRL_SCORE_TIME_DELTA 0x002
112 static int null_callback(int ok, X509_STORE_CTX *e);
113 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
114 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
115 static int check_chain_extensions(X509_STORE_CTX *ctx);
116 static int check_name_constraints(X509_STORE_CTX *ctx);
117 static int check_id(X509_STORE_CTX *ctx);
118 static int check_trust(X509_STORE_CTX *ctx);
119 static int check_revocation(X509_STORE_CTX *ctx);
120 static int check_cert(X509_STORE_CTX *ctx);
121 static int check_policy(X509_STORE_CTX *ctx);
123 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
124 unsigned int *preasons, X509_CRL *crl, X509 *x);
125 static int get_crl_delta(X509_STORE_CTX *ctx,
126 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
127 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
128 int *pcrl_score, X509_CRL *base,
129 STACK_OF(X509_CRL) *crls);
130 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
131 int *pcrl_score);
132 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
133 unsigned int *preasons);
134 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
135 static int check_crl_chain(X509_STORE_CTX *ctx,
136 STACK_OF(X509) *cert_path,
137 STACK_OF(X509) *crl_path);
139 static int internal_verify(X509_STORE_CTX *ctx);
140 const char X509_version[] = "X.509" OPENSSL_VERSION_PTEXT;
142 static int null_callback(int ok, X509_STORE_CTX *e)
144 return ok;
147 #if 0
148 static int x509_subject_cmp(X509 **a, X509 **b)
150 return X509_subject_name_cmp(*a, *b);
152 #endif
153 /* Return 1 is a certificate is self signed */
154 static int cert_self_signed(X509 *x)
156 X509_check_purpose(x, -1, 0);
157 if (x->ex_flags & EXFLAG_SS)
158 return 1;
159 else
160 return 0;
163 /* Given a certificate try and find an exact match in the store */
165 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
167 STACK_OF(X509) *certs;
168 X509 *xtmp = NULL;
169 int i;
170 /* Lookup all certs with matching subject name */
171 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
172 if (certs == NULL)
173 return NULL;
174 /* Look for exact match */
175 for (i = 0; i < sk_X509_num(certs); i++) {
176 xtmp = sk_X509_value(certs, i);
177 if (!X509_cmp(xtmp, x))
178 break;
180 if (i < sk_X509_num(certs))
181 CRYPTO_add(&xtmp->references, 1, CRYPTO_LOCK_X509);
182 else
183 xtmp = NULL;
184 sk_X509_pop_free(certs, X509_free);
185 return xtmp;
188 int X509_verify_cert(X509_STORE_CTX *ctx)
190 X509 *x, *xtmp, *xtmp2, *chain_ss = NULL;
191 int bad_chain = 0;
192 X509_VERIFY_PARAM *param = ctx->param;
193 int depth, i, ok = 0;
194 int num, j, retry;
195 int (*cb) (int xok, X509_STORE_CTX *xctx);
196 STACK_OF(X509) *sktmp = NULL;
197 if (ctx->cert == NULL) {
198 X509err(X509_F_X509_VERIFY_CERT, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
199 return -1;
201 if (ctx->chain != NULL) {
203 * This X509_STORE_CTX has already been used to verify a cert. We
204 * cannot do another one.
206 X509err(X509_F_X509_VERIFY_CERT, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
207 return -1;
210 cb = ctx->verify_cb;
213 * first we make sure the chain we are going to build is present and that
214 * the first entry is in place
216 if (((ctx->chain = sk_X509_new_null()) == NULL) ||
217 (!sk_X509_push(ctx->chain, ctx->cert))) {
218 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
219 goto end;
221 CRYPTO_add(&ctx->cert->references, 1, CRYPTO_LOCK_X509);
222 ctx->last_untrusted = 1;
224 /* We use a temporary STACK so we can chop and hack at it */
225 if (ctx->untrusted != NULL
226 && (sktmp = sk_X509_dup(ctx->untrusted)) == NULL) {
227 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
228 goto end;
231 num = sk_X509_num(ctx->chain);
232 x = sk_X509_value(ctx->chain, num - 1);
233 depth = param->depth;
235 for (;;) {
236 /* If we have enough, we break */
237 if (depth < num)
238 break; /* FIXME: If this happens, we should take
239 * note of it and, if appropriate, use the
240 * X509_V_ERR_CERT_CHAIN_TOO_LONG error code
241 * later. */
243 /* If we are self signed, we break */
244 if (cert_self_signed(x))
245 break;
247 * If asked see if we can find issuer in trusted store first
249 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST) {
250 ok = ctx->get_issuer(&xtmp, ctx, x);
251 if (ok < 0)
252 goto end;
254 * If successful for now free up cert so it will be picked up
255 * again later.
257 if (ok > 0) {
258 X509_free(xtmp);
259 break;
263 /* If we were passed a cert chain, use it first */
264 if (ctx->untrusted != NULL) {
265 xtmp = find_issuer(ctx, sktmp, x);
266 if (xtmp != NULL) {
267 if (!sk_X509_push(ctx->chain, xtmp)) {
268 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
269 goto end;
271 CRYPTO_add(&xtmp->references, 1, CRYPTO_LOCK_X509);
272 (void)sk_X509_delete_ptr(sktmp, xtmp);
273 ctx->last_untrusted++;
274 x = xtmp;
275 num++;
277 * reparse the full chain for the next one
279 continue;
282 break;
285 /* Remember how many untrusted certs we have */
286 j = num;
288 * at this point, chain should contain a list of untrusted certificates.
289 * We now need to add at least one trusted one, if possible, otherwise we
290 * complain.
293 do {
295 * Examine last certificate in chain and see if it is self signed.
297 i = sk_X509_num(ctx->chain);
298 x = sk_X509_value(ctx->chain, i - 1);
299 if (cert_self_signed(x)) {
300 /* we have a self signed certificate */
301 if (sk_X509_num(ctx->chain) == 1) {
303 * We have a single self signed certificate: see if we can
304 * find it in the store. We must have an exact match to avoid
305 * possible impersonation.
307 ok = ctx->get_issuer(&xtmp, ctx, x);
308 if ((ok <= 0) || X509_cmp(x, xtmp)) {
309 ctx->error = X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
310 ctx->current_cert = x;
311 ctx->error_depth = i - 1;
312 if (ok == 1)
313 X509_free(xtmp);
314 bad_chain = 1;
315 ok = cb(0, ctx);
316 if (!ok)
317 goto end;
318 } else {
320 * We have a match: replace certificate with store
321 * version so we get any trust settings.
323 X509_free(x);
324 x = xtmp;
325 (void)sk_X509_set(ctx->chain, i - 1, x);
326 ctx->last_untrusted = 0;
328 } else {
330 * extract and save self signed certificate for later use
332 chain_ss = sk_X509_pop(ctx->chain);
333 ctx->last_untrusted--;
334 num--;
335 j--;
336 x = sk_X509_value(ctx->chain, num - 1);
339 /* We now lookup certs from the certificate store */
340 for (;;) {
341 /* If we have enough, we break */
342 if (depth < num)
343 break;
344 /* If we are self signed, we break */
345 if (cert_self_signed(x))
346 break;
347 ok = ctx->get_issuer(&xtmp, ctx, x);
349 if (ok < 0)
350 goto end;
351 if (ok == 0)
352 break;
353 x = xtmp;
354 if (!sk_X509_push(ctx->chain, x)) {
355 X509_free(xtmp);
356 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
357 ok = 0;
358 goto end;
360 num++;
363 /* we now have our chain, lets check it... */
364 i = check_trust(ctx);
366 /* If explicitly rejected error */
367 if (i == X509_TRUST_REJECTED)
368 goto end;
370 * If it's not explicitly trusted then check if there is an alternative
371 * chain that could be used. We only do this if we haven't already
372 * checked via TRUSTED_FIRST and the user hasn't switched off alternate
373 * chain checking
375 retry = 0;
376 if (i != X509_TRUST_TRUSTED
377 && !(ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
378 && !(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS)) {
379 while (j-- > 1) {
380 xtmp2 = sk_X509_value(ctx->chain, j - 1);
381 ok = ctx->get_issuer(&xtmp, ctx, xtmp2);
382 if (ok < 0)
383 goto end;
384 /* Check if we found an alternate chain */
385 if (ok > 0) {
387 * Free up the found cert we'll add it again later
389 X509_free(xtmp);
392 * Dump all the certs above this point - we've found an
393 * alternate chain
395 while (num > j) {
396 xtmp = sk_X509_pop(ctx->chain);
397 X509_free(xtmp);
398 num--;
400 ctx->last_untrusted = sk_X509_num(ctx->chain);
401 retry = 1;
402 break;
406 } while (retry);
409 * If not explicitly trusted then indicate error unless it's a single
410 * self signed certificate in which case we've indicated an error already
411 * and set bad_chain == 1
413 if (i != X509_TRUST_TRUSTED && !bad_chain) {
414 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss)) {
415 if (ctx->last_untrusted >= num)
416 ctx->error = X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
417 else
418 ctx->error = X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
419 ctx->current_cert = x;
420 } else {
422 sk_X509_push(ctx->chain, chain_ss);
423 num++;
424 ctx->last_untrusted = num;
425 ctx->current_cert = chain_ss;
426 ctx->error = X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
427 chain_ss = NULL;
430 ctx->error_depth = num - 1;
431 bad_chain = 1;
432 ok = cb(0, ctx);
433 if (!ok)
434 goto end;
437 /* We have the chain complete: now we need to check its purpose */
438 ok = check_chain_extensions(ctx);
440 if (!ok)
441 goto end;
443 /* Check name constraints */
445 ok = check_name_constraints(ctx);
447 if (!ok)
448 goto end;
450 ok = check_id(ctx);
452 if (!ok)
453 goto end;
455 /* We may as well copy down any DSA parameters that are required */
456 X509_get_pubkey_parameters(NULL, ctx->chain);
459 * Check revocation status: we do this after copying parameters because
460 * they may be needed for CRL signature verification.
463 ok = ctx->check_revocation(ctx);
464 if (!ok)
465 goto end;
467 i = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
468 ctx->param->flags);
469 if (i != X509_V_OK) {
470 ctx->error = i;
471 ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
472 ok = cb(0, ctx);
473 if (!ok)
474 goto end;
477 /* At this point, we have a chain and need to verify it */
478 if (ctx->verify != NULL)
479 ok = ctx->verify(ctx);
480 else
481 ok = internal_verify(ctx);
482 if (!ok)
483 goto end;
485 #ifndef OPENSSL_NO_RFC3779
486 /* RFC 3779 path validation, now that CRL check has been done */
487 ok = v3_asid_validate_path(ctx);
488 if (!ok)
489 goto end;
490 ok = v3_addr_validate_path(ctx);
491 if (!ok)
492 goto end;
493 #endif
495 /* If we get this far evaluate policies */
496 if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
497 ok = ctx->check_policy(ctx);
498 if (!ok)
499 goto end;
500 if (0) {
501 end:
502 X509_get_pubkey_parameters(NULL, ctx->chain);
504 if (sktmp != NULL)
505 sk_X509_free(sktmp);
506 if (chain_ss != NULL)
507 X509_free(chain_ss);
508 return ok;
512 * Given a STACK_OF(X509) find the issuer of cert (if any)
515 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
517 int i;
518 X509 *issuer;
519 for (i = 0; i < sk_X509_num(sk); i++) {
520 issuer = sk_X509_value(sk, i);
521 if (ctx->check_issued(ctx, x, issuer))
522 return issuer;
524 return NULL;
527 /* Given a possible certificate and issuer check them */
529 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
531 int ret;
532 ret = X509_check_issued(issuer, x);
533 if (ret == X509_V_OK)
534 return 1;
535 /* If we haven't asked for issuer errors don't set ctx */
536 if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
537 return 0;
539 ctx->error = ret;
540 ctx->current_cert = x;
541 ctx->current_issuer = issuer;
542 return ctx->verify_cb(0, ctx);
545 /* Alternative lookup method: look from a STACK stored in other_ctx */
547 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
549 *issuer = find_issuer(ctx, ctx->other_ctx, x);
550 if (*issuer) {
551 CRYPTO_add(&(*issuer)->references, 1, CRYPTO_LOCK_X509);
552 return 1;
553 } else
554 return 0;
558 * Check a certificate chains extensions for consistency with the supplied
559 * purpose
562 static int check_chain_extensions(X509_STORE_CTX *ctx)
564 #ifdef OPENSSL_NO_CHAIN_VERIFY
565 return 1;
566 #else
567 int i, ok = 0, must_be_ca, plen = 0;
568 X509 *x;
569 int (*cb) (int xok, X509_STORE_CTX *xctx);
570 int proxy_path_length = 0;
571 int purpose;
572 int allow_proxy_certs;
573 cb = ctx->verify_cb;
576 * must_be_ca can have 1 of 3 values:
577 * -1: we accept both CA and non-CA certificates, to allow direct
578 * use of self-signed certificates (which are marked as CA).
579 * 0: we only accept non-CA certificates. This is currently not
580 * used, but the possibility is present for future extensions.
581 * 1: we only accept CA certificates. This is currently used for
582 * all certificates in the chain except the leaf certificate.
584 must_be_ca = -1;
586 /* CRL path validation */
587 if (ctx->parent) {
588 allow_proxy_certs = 0;
589 purpose = X509_PURPOSE_CRL_SIGN;
590 } else {
591 allow_proxy_certs =
592 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
594 * A hack to keep people who don't want to modify their software
595 * happy
597 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
598 allow_proxy_certs = 1;
599 purpose = ctx->param->purpose;
602 /* Check all untrusted certificates */
603 for (i = 0; i < ctx->last_untrusted; i++) {
604 int ret;
605 x = sk_X509_value(ctx->chain, i);
606 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
607 && (x->ex_flags & EXFLAG_CRITICAL)) {
608 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
609 ctx->error_depth = i;
610 ctx->current_cert = x;
611 ok = cb(0, ctx);
612 if (!ok)
613 goto end;
615 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY)) {
616 ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
617 ctx->error_depth = i;
618 ctx->current_cert = x;
619 ok = cb(0, ctx);
620 if (!ok)
621 goto end;
623 ret = X509_check_ca(x);
624 switch (must_be_ca) {
625 case -1:
626 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
627 && (ret != 1) && (ret != 0)) {
628 ret = 0;
629 ctx->error = X509_V_ERR_INVALID_CA;
630 } else
631 ret = 1;
632 break;
633 case 0:
634 if (ret != 0) {
635 ret = 0;
636 ctx->error = X509_V_ERR_INVALID_NON_CA;
637 } else
638 ret = 1;
639 break;
640 default:
641 if ((ret == 0)
642 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
643 && (ret != 1))) {
644 ret = 0;
645 ctx->error = X509_V_ERR_INVALID_CA;
646 } else
647 ret = 1;
648 break;
650 if (ret == 0) {
651 ctx->error_depth = i;
652 ctx->current_cert = x;
653 ok = cb(0, ctx);
654 if (!ok)
655 goto end;
657 if (ctx->param->purpose > 0) {
658 ret = X509_check_purpose(x, purpose, must_be_ca > 0);
659 if ((ret == 0)
660 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
661 && (ret != 1))) {
662 ctx->error = X509_V_ERR_INVALID_PURPOSE;
663 ctx->error_depth = i;
664 ctx->current_cert = x;
665 ok = cb(0, ctx);
666 if (!ok)
667 goto end;
670 /* Check pathlen if not self issued */
671 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
672 && (x->ex_pathlen != -1)
673 && (plen > (x->ex_pathlen + proxy_path_length + 1))) {
674 ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
675 ctx->error_depth = i;
676 ctx->current_cert = x;
677 ok = cb(0, ctx);
678 if (!ok)
679 goto end;
681 /* Increment path length if not self issued */
682 if (!(x->ex_flags & EXFLAG_SI))
683 plen++;
685 * If this certificate is a proxy certificate, the next certificate
686 * must be another proxy certificate or a EE certificate. If not,
687 * the next certificate must be a CA certificate.
689 if (x->ex_flags & EXFLAG_PROXY) {
690 if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen) {
691 ctx->error = X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
692 ctx->error_depth = i;
693 ctx->current_cert = x;
694 ok = cb(0, ctx);
695 if (!ok)
696 goto end;
698 proxy_path_length++;
699 must_be_ca = 0;
700 } else
701 must_be_ca = 1;
703 ok = 1;
704 end:
705 return ok;
706 #endif
709 static int check_name_constraints(X509_STORE_CTX *ctx)
711 X509 *x;
712 int i, j, rv;
713 /* Check name constraints for all certificates */
714 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
715 x = sk_X509_value(ctx->chain, i);
716 /* Ignore self issued certs unless last in chain */
717 if (i && (x->ex_flags & EXFLAG_SI))
718 continue;
720 * Check against constraints for all certificates higher in chain
721 * including trust anchor. Trust anchor not strictly speaking needed
722 * but if it includes constraints it is to be assumed it expects them
723 * to be obeyed.
725 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
726 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
727 if (nc) {
728 rv = NAME_CONSTRAINTS_check(x, nc);
729 if (rv != X509_V_OK) {
730 ctx->error = rv;
731 ctx->error_depth = i;
732 ctx->current_cert = x;
733 if (!ctx->verify_cb(0, ctx))
734 return 0;
739 return 1;
742 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
744 ctx->error = errcode;
745 ctx->current_cert = ctx->cert;
746 ctx->error_depth = 0;
747 return ctx->verify_cb(0, ctx);
750 static int check_hosts(X509 *x, X509_VERIFY_PARAM_ID *id)
752 int i;
753 int n = sk_OPENSSL_STRING_num(id->hosts);
754 char *name;
756 if (id->peername != NULL) {
757 OPENSSL_free(id->peername);
758 id->peername = NULL;
760 for (i = 0; i < n; ++i) {
761 name = sk_OPENSSL_STRING_value(id->hosts, i);
762 if (X509_check_host(x, name, 0, id->hostflags, &id->peername) > 0)
763 return 1;
765 return n == 0;
768 static int check_id(X509_STORE_CTX *ctx)
770 X509_VERIFY_PARAM *vpm = ctx->param;
771 X509_VERIFY_PARAM_ID *id = vpm->id;
772 X509 *x = ctx->cert;
773 if (id->hosts && check_hosts(x, id) <= 0) {
774 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
775 return 0;
777 if (id->email && X509_check_email(x, id->email, id->emaillen, 0) <= 0) {
778 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
779 return 0;
781 if (id->ip && X509_check_ip(x, id->ip, id->iplen, 0) <= 0) {
782 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
783 return 0;
785 return 1;
788 static int check_trust(X509_STORE_CTX *ctx)
790 int i, ok;
791 X509 *x = NULL;
792 int (*cb) (int xok, X509_STORE_CTX *xctx);
793 cb = ctx->verify_cb;
794 /* Check all trusted certificates in chain */
795 for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++) {
796 x = sk_X509_value(ctx->chain, i);
797 ok = X509_check_trust(x, ctx->param->trust, 0);
798 /* If explicitly trusted return trusted */
799 if (ok == X509_TRUST_TRUSTED)
800 return X509_TRUST_TRUSTED;
802 * If explicitly rejected notify callback and reject if not
803 * overridden.
805 if (ok == X509_TRUST_REJECTED) {
806 ctx->error_depth = i;
807 ctx->current_cert = x;
808 ctx->error = X509_V_ERR_CERT_REJECTED;
809 ok = cb(0, ctx);
810 if (!ok)
811 return X509_TRUST_REJECTED;
815 * If we accept partial chains and have at least one trusted certificate
816 * return success.
818 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
819 X509 *mx;
820 if (ctx->last_untrusted < sk_X509_num(ctx->chain))
821 return X509_TRUST_TRUSTED;
822 x = sk_X509_value(ctx->chain, 0);
823 mx = lookup_cert_match(ctx, x);
824 if (mx) {
825 (void)sk_X509_set(ctx->chain, 0, mx);
826 X509_free(x);
827 ctx->last_untrusted = 0;
828 return X509_TRUST_TRUSTED;
833 * If no trusted certs in chain at all return untrusted and allow
834 * standard (no issuer cert) etc errors to be indicated.
836 return X509_TRUST_UNTRUSTED;
839 static int check_revocation(X509_STORE_CTX *ctx)
841 int i, last, ok;
842 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
843 return 1;
844 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
845 last = sk_X509_num(ctx->chain) - 1;
846 else {
847 /* If checking CRL paths this isn't the EE certificate */
848 if (ctx->parent)
849 return 1;
850 last = 0;
852 for (i = 0; i <= last; i++) {
853 ctx->error_depth = i;
854 ok = check_cert(ctx);
855 if (!ok)
856 return ok;
858 return 1;
861 static int check_cert(X509_STORE_CTX *ctx)
863 X509_CRL *crl = NULL, *dcrl = NULL;
864 X509 *x;
865 int ok, cnum;
866 unsigned int last_reasons;
867 cnum = ctx->error_depth;
868 x = sk_X509_value(ctx->chain, cnum);
869 ctx->current_cert = x;
870 ctx->current_issuer = NULL;
871 ctx->current_crl_score = 0;
872 ctx->current_reasons = 0;
873 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
874 last_reasons = ctx->current_reasons;
875 /* Try to retrieve relevant CRL */
876 if (ctx->get_crl)
877 ok = ctx->get_crl(ctx, &crl, x);
878 else
879 ok = get_crl_delta(ctx, &crl, &dcrl, x);
881 * If error looking up CRL, nothing we can do except notify callback
883 if (!ok) {
884 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
885 ok = ctx->verify_cb(0, ctx);
886 goto err;
888 ctx->current_crl = crl;
889 ok = ctx->check_crl(ctx, crl);
890 if (!ok)
891 goto err;
893 if (dcrl) {
894 ok = ctx->check_crl(ctx, dcrl);
895 if (!ok)
896 goto err;
897 ok = ctx->cert_crl(ctx, dcrl, x);
898 if (!ok)
899 goto err;
900 } else
901 ok = 1;
903 /* Don't look in full CRL if delta reason is removefromCRL */
904 if (ok != 2) {
905 ok = ctx->cert_crl(ctx, crl, x);
906 if (!ok)
907 goto err;
910 X509_CRL_free(crl);
911 X509_CRL_free(dcrl);
912 crl = NULL;
913 dcrl = NULL;
915 * If reasons not updated we wont get anywhere by another iteration,
916 * so exit loop.
918 if (last_reasons == ctx->current_reasons) {
919 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
920 ok = ctx->verify_cb(0, ctx);
921 goto err;
924 err:
925 X509_CRL_free(crl);
926 X509_CRL_free(dcrl);
928 ctx->current_crl = NULL;
929 return ok;
933 /* Check CRL times against values in X509_STORE_CTX */
935 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
937 time_t *ptime;
938 int i;
939 if (notify)
940 ctx->current_crl = crl;
941 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
942 ptime = &ctx->param->check_time;
943 else
944 ptime = NULL;
946 i = X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
947 if (i == 0) {
948 if (!notify)
949 return 0;
950 ctx->error = X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
951 if (!ctx->verify_cb(0, ctx))
952 return 0;
955 if (i > 0) {
956 if (!notify)
957 return 0;
958 ctx->error = X509_V_ERR_CRL_NOT_YET_VALID;
959 if (!ctx->verify_cb(0, ctx))
960 return 0;
963 if (X509_CRL_get_nextUpdate(crl)) {
964 i = X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
966 if (i == 0) {
967 if (!notify)
968 return 0;
969 ctx->error = X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
970 if (!ctx->verify_cb(0, ctx))
971 return 0;
973 /* Ignore expiry of base CRL is delta is valid */
974 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
975 if (!notify)
976 return 0;
977 ctx->error = X509_V_ERR_CRL_HAS_EXPIRED;
978 if (!ctx->verify_cb(0, ctx))
979 return 0;
983 if (notify)
984 ctx->current_crl = NULL;
986 return 1;
989 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
990 X509 **pissuer, int *pscore, unsigned int *preasons,
991 STACK_OF(X509_CRL) *crls)
993 int i, crl_score, best_score = *pscore;
994 unsigned int reasons, best_reasons = 0;
995 X509 *x = ctx->current_cert;
996 X509_CRL *crl, *best_crl = NULL;
997 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
999 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1000 crl = sk_X509_CRL_value(crls, i);
1001 reasons = *preasons;
1002 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
1004 if (crl_score > best_score) {
1005 best_crl = crl;
1006 best_crl_issuer = crl_issuer;
1007 best_score = crl_score;
1008 best_reasons = reasons;
1012 if (best_crl) {
1013 if (*pcrl)
1014 X509_CRL_free(*pcrl);
1015 *pcrl = best_crl;
1016 *pissuer = best_crl_issuer;
1017 *pscore = best_score;
1018 *preasons = best_reasons;
1019 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
1020 if (*pdcrl) {
1021 X509_CRL_free(*pdcrl);
1022 *pdcrl = NULL;
1024 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1027 if (best_score >= CRL_SCORE_VALID)
1028 return 1;
1030 return 0;
1034 * Compare two CRL extensions for delta checking purposes. They should be
1035 * both present or both absent. If both present all fields must be identical.
1038 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1040 ASN1_OCTET_STRING *exta, *extb;
1041 int i;
1042 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1043 if (i >= 0) {
1044 /* Can't have multiple occurrences */
1045 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1046 return 0;
1047 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1048 } else
1049 exta = NULL;
1051 i = X509_CRL_get_ext_by_NID(b, nid, -1);
1053 if (i >= 0) {
1055 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1056 return 0;
1057 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1058 } else
1059 extb = NULL;
1061 if (!exta && !extb)
1062 return 1;
1064 if (!exta || !extb)
1065 return 0;
1067 if (ASN1_OCTET_STRING_cmp(exta, extb))
1068 return 0;
1070 return 1;
1073 /* See if a base and delta are compatible */
1075 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1077 /* Delta CRL must be a delta */
1078 if (!delta->base_crl_number)
1079 return 0;
1080 /* Base must have a CRL number */
1081 if (!base->crl_number)
1082 return 0;
1083 /* Issuer names must match */
1084 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1085 return 0;
1086 /* AKID and IDP must match */
1087 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1088 return 0;
1089 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1090 return 0;
1091 /* Delta CRL base number must not exceed Full CRL number. */
1092 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1093 return 0;
1094 /* Delta CRL number must exceed full CRL number */
1095 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1096 return 1;
1097 return 0;
1101 * For a given base CRL find a delta... maybe extend to delta scoring or
1102 * retrieve a chain of deltas...
1105 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1106 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1108 X509_CRL *delta;
1109 int i;
1110 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1111 return;
1112 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1113 return;
1114 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1115 delta = sk_X509_CRL_value(crls, i);
1116 if (check_delta_base(delta, base)) {
1117 if (check_crl_time(ctx, delta, 0))
1118 *pscore |= CRL_SCORE_TIME_DELTA;
1119 CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
1120 *dcrl = delta;
1121 return;
1124 *dcrl = NULL;
1128 * For a given CRL return how suitable it is for the supplied certificate
1129 * 'x'. The return value is a mask of several criteria. If the issuer is not
1130 * the certificate issuer this is returned in *pissuer. The reasons mask is
1131 * also used to determine if the CRL is suitable: if no new reasons the CRL
1132 * is rejected, otherwise reasons is updated.
1135 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1136 unsigned int *preasons, X509_CRL *crl, X509 *x)
1139 int crl_score = 0;
1140 unsigned int tmp_reasons = *preasons, crl_reasons;
1142 /* First see if we can reject CRL straight away */
1144 /* Invalid IDP cannot be processed */
1145 if (crl->idp_flags & IDP_INVALID)
1146 return 0;
1147 /* Reason codes or indirect CRLs need extended CRL support */
1148 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1149 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1150 return 0;
1151 } else if (crl->idp_flags & IDP_REASONS) {
1152 /* If no new reasons reject */
1153 if (!(crl->idp_reasons & ~tmp_reasons))
1154 return 0;
1156 /* Don't process deltas at this stage */
1157 else if (crl->base_crl_number)
1158 return 0;
1159 /* If issuer name doesn't match certificate need indirect CRL */
1160 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1161 if (!(crl->idp_flags & IDP_INDIRECT))
1162 return 0;
1163 } else
1164 crl_score |= CRL_SCORE_ISSUER_NAME;
1166 if (!(crl->flags & EXFLAG_CRITICAL))
1167 crl_score |= CRL_SCORE_NOCRITICAL;
1169 /* Check expiry */
1170 if (check_crl_time(ctx, crl, 0))
1171 crl_score |= CRL_SCORE_TIME;
1173 /* Check authority key ID and locate certificate issuer */
1174 crl_akid_check(ctx, crl, pissuer, &crl_score);
1176 /* If we can't locate certificate issuer at this point forget it */
1178 if (!(crl_score & CRL_SCORE_AKID))
1179 return 0;
1181 /* Check cert for matching CRL distribution points */
1183 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1184 /* If no new reasons reject */
1185 if (!(crl_reasons & ~tmp_reasons))
1186 return 0;
1187 tmp_reasons |= crl_reasons;
1188 crl_score |= CRL_SCORE_SCOPE;
1191 *preasons = tmp_reasons;
1193 return crl_score;
1197 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1198 X509 **pissuer, int *pcrl_score)
1200 X509 *crl_issuer = NULL;
1201 X509_NAME *cnm = X509_CRL_get_issuer(crl);
1202 int cidx = ctx->error_depth;
1203 int i;
1205 if (cidx != sk_X509_num(ctx->chain) - 1)
1206 cidx++;
1208 crl_issuer = sk_X509_value(ctx->chain, cidx);
1210 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1211 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1212 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1213 *pissuer = crl_issuer;
1214 return;
1218 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1219 crl_issuer = sk_X509_value(ctx->chain, cidx);
1220 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1221 continue;
1222 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1223 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1224 *pissuer = crl_issuer;
1225 return;
1229 /* Anything else needs extended CRL support */
1231 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1232 return;
1235 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1236 * untrusted certificates.
1238 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1239 crl_issuer = sk_X509_value(ctx->untrusted, i);
1240 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1241 continue;
1242 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1243 *pissuer = crl_issuer;
1244 *pcrl_score |= CRL_SCORE_AKID;
1245 return;
1251 * Check the path of a CRL issuer certificate. This creates a new
1252 * X509_STORE_CTX and populates it with most of the parameters from the
1253 * parent. This could be optimised somewhat since a lot of path checking will
1254 * be duplicated by the parent, but this will rarely be used in practice.
1257 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1259 X509_STORE_CTX crl_ctx;
1260 int ret;
1261 /* Don't allow recursive CRL path validation */
1262 if (ctx->parent)
1263 return 0;
1264 if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1265 return -1;
1267 crl_ctx.crls = ctx->crls;
1268 /* Copy verify params across */
1269 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1271 crl_ctx.parent = ctx;
1272 crl_ctx.verify_cb = ctx->verify_cb;
1274 /* Verify CRL issuer */
1275 ret = X509_verify_cert(&crl_ctx);
1277 if (ret <= 0)
1278 goto err;
1280 /* Check chain is acceptable */
1282 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1283 err:
1284 X509_STORE_CTX_cleanup(&crl_ctx);
1285 return ret;
1289 * RFC3280 says nothing about the relationship between CRL path and
1290 * certificate path, which could lead to situations where a certificate could
1291 * be revoked or validated by a CA not authorised to do so. RFC5280 is more
1292 * strict and states that the two paths must end in the same trust anchor,
1293 * though some discussions remain... until this is resolved we use the
1294 * RFC5280 version
1297 static int check_crl_chain(X509_STORE_CTX *ctx,
1298 STACK_OF(X509) *cert_path,
1299 STACK_OF(X509) *crl_path)
1301 X509 *cert_ta, *crl_ta;
1302 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1303 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1304 if (!X509_cmp(cert_ta, crl_ta))
1305 return 1;
1306 return 0;
1310 * Check for match between two dist point names: three separate cases.
1311 * 1. Both are relative names and compare X509_NAME types.
1312 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1313 * 3. Both are full names and compare two GENERAL_NAMES.
1314 * 4. One is NULL: automatic match.
1317 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1319 X509_NAME *nm = NULL;
1320 GENERAL_NAMES *gens = NULL;
1321 GENERAL_NAME *gena, *genb;
1322 int i, j;
1323 if (!a || !b)
1324 return 1;
1325 if (a->type == 1) {
1326 if (!a->dpname)
1327 return 0;
1328 /* Case 1: two X509_NAME */
1329 if (b->type == 1) {
1330 if (!b->dpname)
1331 return 0;
1332 if (!X509_NAME_cmp(a->dpname, b->dpname))
1333 return 1;
1334 else
1335 return 0;
1337 /* Case 2: set name and GENERAL_NAMES appropriately */
1338 nm = a->dpname;
1339 gens = b->name.fullname;
1340 } else if (b->type == 1) {
1341 if (!b->dpname)
1342 return 0;
1343 /* Case 2: set name and GENERAL_NAMES appropriately */
1344 gens = a->name.fullname;
1345 nm = b->dpname;
1348 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1349 if (nm) {
1350 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1351 gena = sk_GENERAL_NAME_value(gens, i);
1352 if (gena->type != GEN_DIRNAME)
1353 continue;
1354 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1355 return 1;
1357 return 0;
1360 /* Else case 3: two GENERAL_NAMES */
1362 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1363 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1364 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1365 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1366 if (!GENERAL_NAME_cmp(gena, genb))
1367 return 1;
1371 return 0;
1375 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1377 int i;
1378 X509_NAME *nm = X509_CRL_get_issuer(crl);
1379 /* If no CRLissuer return is successful iff don't need a match */
1380 if (!dp->CRLissuer)
1381 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1382 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1383 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1384 if (gen->type != GEN_DIRNAME)
1385 continue;
1386 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1387 return 1;
1389 return 0;
1392 /* Check CRLDP and IDP */
1394 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1395 unsigned int *preasons)
1397 int i;
1398 if (crl->idp_flags & IDP_ONLYATTR)
1399 return 0;
1400 if (x->ex_flags & EXFLAG_CA) {
1401 if (crl->idp_flags & IDP_ONLYUSER)
1402 return 0;
1403 } else {
1404 if (crl->idp_flags & IDP_ONLYCA)
1405 return 0;
1407 *preasons = crl->idp_reasons;
1408 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1409 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1410 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1411 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1412 *preasons &= dp->dp_reasons;
1413 return 1;
1417 if ((!crl->idp || !crl->idp->distpoint)
1418 && (crl_score & CRL_SCORE_ISSUER_NAME))
1419 return 1;
1420 return 0;
1424 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1425 * to find a delta CRL too
1428 static int get_crl_delta(X509_STORE_CTX *ctx,
1429 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1431 int ok;
1432 X509 *issuer = NULL;
1433 int crl_score = 0;
1434 unsigned int reasons;
1435 X509_CRL *crl = NULL, *dcrl = NULL;
1436 STACK_OF(X509_CRL) *skcrl;
1437 X509_NAME *nm = X509_get_issuer_name(x);
1438 reasons = ctx->current_reasons;
1439 ok = get_crl_sk(ctx, &crl, &dcrl,
1440 &issuer, &crl_score, &reasons, ctx->crls);
1442 if (ok)
1443 goto done;
1445 /* Lookup CRLs from store */
1447 skcrl = ctx->lookup_crls(ctx, nm);
1449 /* If no CRLs found and a near match from get_crl_sk use that */
1450 if (!skcrl && crl)
1451 goto done;
1453 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1455 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1457 done:
1459 /* If we got any kind of CRL use it and return success */
1460 if (crl) {
1461 ctx->current_issuer = issuer;
1462 ctx->current_crl_score = crl_score;
1463 ctx->current_reasons = reasons;
1464 *pcrl = crl;
1465 *pdcrl = dcrl;
1466 return 1;
1469 return 0;
1472 /* Check CRL validity */
1473 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1475 X509 *issuer = NULL;
1476 EVP_PKEY *ikey = NULL;
1477 int ok = 0, chnum, cnum;
1478 cnum = ctx->error_depth;
1479 chnum = sk_X509_num(ctx->chain) - 1;
1480 /* if we have an alternative CRL issuer cert use that */
1481 if (ctx->current_issuer)
1482 issuer = ctx->current_issuer;
1485 * Else find CRL issuer: if not last certificate then issuer is next
1486 * certificate in chain.
1488 else if (cnum < chnum)
1489 issuer = sk_X509_value(ctx->chain, cnum + 1);
1490 else {
1491 issuer = sk_X509_value(ctx->chain, chnum);
1492 /* If not self signed, can't check signature */
1493 if (!ctx->check_issued(ctx, issuer, issuer)) {
1494 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1495 ok = ctx->verify_cb(0, ctx);
1496 if (!ok)
1497 goto err;
1501 if (issuer) {
1503 * Skip most tests for deltas because they have already been done
1505 if (!crl->base_crl_number) {
1506 /* Check for cRLSign bit if keyUsage present */
1507 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1508 !(issuer->ex_kusage & KU_CRL_SIGN)) {
1509 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1510 ok = ctx->verify_cb(0, ctx);
1511 if (!ok)
1512 goto err;
1515 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE)) {
1516 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1517 ok = ctx->verify_cb(0, ctx);
1518 if (!ok)
1519 goto err;
1522 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH)) {
1523 if (check_crl_path(ctx, ctx->current_issuer) <= 0) {
1524 ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1525 ok = ctx->verify_cb(0, ctx);
1526 if (!ok)
1527 goto err;
1531 if (crl->idp_flags & IDP_INVALID) {
1532 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1533 ok = ctx->verify_cb(0, ctx);
1534 if (!ok)
1535 goto err;
1540 if (!(ctx->current_crl_score & CRL_SCORE_TIME)) {
1541 ok = check_crl_time(ctx, crl, 1);
1542 if (!ok)
1543 goto err;
1546 /* Attempt to get issuer certificate public key */
1547 ikey = X509_get_pubkey(issuer);
1549 if (!ikey) {
1550 ctx->error = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1551 ok = ctx->verify_cb(0, ctx);
1552 if (!ok)
1553 goto err;
1554 } else {
1555 int rv;
1556 rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1557 if (rv != X509_V_OK) {
1558 ctx->error = rv;
1559 ok = ctx->verify_cb(0, ctx);
1560 if (!ok)
1561 goto err;
1563 /* Verify CRL signature */
1564 if (X509_CRL_verify(crl, ikey) <= 0) {
1565 ctx->error = X509_V_ERR_CRL_SIGNATURE_FAILURE;
1566 ok = ctx->verify_cb(0, ctx);
1567 if (!ok)
1568 goto err;
1573 ok = 1;
1575 err:
1576 EVP_PKEY_free(ikey);
1577 return ok;
1580 /* Check certificate against CRL */
1581 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1583 int ok;
1584 X509_REVOKED *rev;
1586 * The rules changed for this... previously if a CRL contained unhandled
1587 * critical extensions it could still be used to indicate a certificate
1588 * was revoked. This has since been changed since critical extension can
1589 * change the meaning of CRL entries.
1591 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1592 && (crl->flags & EXFLAG_CRITICAL)) {
1593 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1594 ok = ctx->verify_cb(0, ctx);
1595 if (!ok)
1596 return 0;
1599 * Look for serial number of certificate in CRL If found make sure reason
1600 * is not removeFromCRL.
1602 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1603 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1604 return 2;
1605 ctx->error = X509_V_ERR_CERT_REVOKED;
1606 ok = ctx->verify_cb(0, ctx);
1607 if (!ok)
1608 return 0;
1611 return 1;
1614 static int check_policy(X509_STORE_CTX *ctx)
1616 int ret;
1617 if (ctx->parent)
1618 return 1;
1619 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1620 ctx->param->policies, ctx->param->flags);
1621 if (ret == 0) {
1622 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
1623 return 0;
1625 /* Invalid or inconsistent extensions */
1626 if (ret == -1) {
1628 * Locate certificates with bad extensions and notify callback.
1630 X509 *x;
1631 int i;
1632 for (i = 1; i < sk_X509_num(ctx->chain); i++) {
1633 x = sk_X509_value(ctx->chain, i);
1634 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1635 continue;
1636 ctx->current_cert = x;
1637 ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1638 if (!ctx->verify_cb(0, ctx))
1639 return 0;
1641 return 1;
1643 if (ret == -2) {
1644 ctx->current_cert = NULL;
1645 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1646 return ctx->verify_cb(0, ctx);
1649 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1650 ctx->current_cert = NULL;
1651 ctx->error = X509_V_OK;
1652 if (!ctx->verify_cb(2, ctx))
1653 return 0;
1656 return 1;
1659 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1661 time_t *ptime;
1662 int i;
1664 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1665 ptime = &ctx->param->check_time;
1666 else
1667 ptime = NULL;
1669 i = X509_cmp_time(X509_get_notBefore(x), ptime);
1670 if (i == 0) {
1671 ctx->error = X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1672 ctx->current_cert = x;
1673 if (!ctx->verify_cb(0, ctx))
1674 return 0;
1677 if (i > 0) {
1678 ctx->error = X509_V_ERR_CERT_NOT_YET_VALID;
1679 ctx->current_cert = x;
1680 if (!ctx->verify_cb(0, ctx))
1681 return 0;
1684 i = X509_cmp_time(X509_get_notAfter(x), ptime);
1685 if (i == 0) {
1686 ctx->error = X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1687 ctx->current_cert = x;
1688 if (!ctx->verify_cb(0, ctx))
1689 return 0;
1692 if (i < 0) {
1693 ctx->error = X509_V_ERR_CERT_HAS_EXPIRED;
1694 ctx->current_cert = x;
1695 if (!ctx->verify_cb(0, ctx))
1696 return 0;
1699 return 1;
1702 static int internal_verify(X509_STORE_CTX *ctx)
1704 int ok = 0, n;
1705 X509 *xs, *xi;
1706 EVP_PKEY *pkey = NULL;
1707 int (*cb) (int xok, X509_STORE_CTX *xctx);
1709 cb = ctx->verify_cb;
1711 n = sk_X509_num(ctx->chain);
1712 ctx->error_depth = n - 1;
1713 n--;
1714 xi = sk_X509_value(ctx->chain, n);
1716 if (ctx->check_issued(ctx, xi, xi))
1717 xs = xi;
1718 else {
1719 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1720 xs = xi;
1721 goto check_cert;
1723 if (n <= 0) {
1724 ctx->error = X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1725 ctx->current_cert = xi;
1726 ok = cb(0, ctx);
1727 goto end;
1728 } else {
1729 n--;
1730 ctx->error_depth = n;
1731 xs = sk_X509_value(ctx->chain, n);
1735 /* ctx->error=0; not needed */
1736 while (n >= 0) {
1737 ctx->error_depth = n;
1740 * Skip signature check for self signed certificates unless
1741 * explicitly asked for. It doesn't add any security and just wastes
1742 * time.
1744 if (!xs->valid
1745 && (xs != xi
1746 || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE))) {
1747 if ((pkey = X509_get_pubkey(xi)) == NULL) {
1748 ctx->error = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1749 ctx->current_cert = xi;
1750 ok = (*cb) (0, ctx);
1751 if (!ok)
1752 goto end;
1753 } else if (X509_verify(xs, pkey) <= 0) {
1754 ctx->error = X509_V_ERR_CERT_SIGNATURE_FAILURE;
1755 ctx->current_cert = xs;
1756 ok = (*cb) (0, ctx);
1757 if (!ok) {
1758 EVP_PKEY_free(pkey);
1759 goto end;
1762 EVP_PKEY_free(pkey);
1763 pkey = NULL;
1766 xs->valid = 1;
1768 check_cert:
1769 ok = check_cert_time(ctx, xs);
1770 if (!ok)
1771 goto end;
1773 /* The last error (if any) is still in the error value */
1774 ctx->current_issuer = xi;
1775 ctx->current_cert = xs;
1776 ok = (*cb) (1, ctx);
1777 if (!ok)
1778 goto end;
1780 n--;
1781 if (n >= 0) {
1782 xi = xs;
1783 xs = sk_X509_value(ctx->chain, n);
1786 ok = 1;
1787 end:
1788 return ok;
1791 int X509_cmp_current_time(const ASN1_TIME *ctm)
1793 return X509_cmp_time(ctm, NULL);
1796 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1798 char *str;
1799 ASN1_TIME atm;
1800 long offset;
1801 char buff1[24], buff2[24], *p;
1802 int i, j, remaining;
1804 p = buff1;
1805 remaining = ctm->length;
1806 str = (char *)ctm->data;
1808 * Note that the following (historical) code allows much more slack in the
1809 * time format than RFC5280. In RFC5280, the representation is fixed:
1810 * UTCTime: YYMMDDHHMMSSZ
1811 * GeneralizedTime: YYYYMMDDHHMMSSZ
1813 if (ctm->type == V_ASN1_UTCTIME) {
1814 /* YYMMDDHHMM[SS]Z or YYMMDDHHMM[SS](+-)hhmm */
1815 int min_length = sizeof("YYMMDDHHMMZ") - 1;
1816 int max_length = sizeof("YYMMDDHHMMSS+hhmm") - 1;
1817 if (remaining < min_length || remaining > max_length)
1818 return 0;
1819 memcpy(p, str, 10);
1820 p += 10;
1821 str += 10;
1822 remaining -= 10;
1823 } else {
1824 /* YYYYMMDDHHMM[SS[.fff]]Z or YYYYMMDDHHMM[SS[.f[f[f]]]](+-)hhmm */
1825 int min_length = sizeof("YYYYMMDDHHMMZ") - 1;
1826 int max_length = sizeof("YYYYMMDDHHMMSS.fff+hhmm") - 1;
1827 if (remaining < min_length || remaining > max_length)
1828 return 0;
1829 memcpy(p, str, 12);
1830 p += 12;
1831 str += 12;
1832 remaining -= 12;
1835 if ((*str == 'Z') || (*str == '-') || (*str == '+')) {
1836 *(p++) = '0';
1837 *(p++) = '0';
1838 } else {
1839 /* SS (seconds) */
1840 if (remaining < 2)
1841 return 0;
1842 *(p++) = *(str++);
1843 *(p++) = *(str++);
1844 remaining -= 2;
1846 * Skip any (up to three) fractional seconds...
1847 * TODO(emilia): in RFC5280, fractional seconds are forbidden.
1848 * Can we just kill them altogether?
1850 if (remaining && *str == '.') {
1851 str++;
1852 remaining--;
1853 for (i = 0; i < 3 && remaining; i++, str++, remaining--) {
1854 if (*str < '0' || *str > '9')
1855 break;
1860 *(p++) = 'Z';
1861 *(p++) = '\0';
1863 /* We now need either a terminating 'Z' or an offset. */
1864 if (!remaining)
1865 return 0;
1866 if (*str == 'Z') {
1867 if (remaining != 1)
1868 return 0;
1869 offset = 0;
1870 } else {
1871 /* (+-)HHMM */
1872 if ((*str != '+') && (*str != '-'))
1873 return 0;
1874 /* Historical behaviour: the (+-)hhmm offset is forbidden in RFC5280. */
1875 if (remaining != 5)
1876 return 0;
1877 if (str[1] < '0' || str[1] > '9' || str[2] < '0' || str[2] > '9' ||
1878 str[3] < '0' || str[3] > '9' || str[4] < '0' || str[4] > '9')
1879 return 0;
1880 offset = ((str[1] - '0') * 10 + (str[2] - '0')) * 60;
1881 offset += (str[3] - '0') * 10 + (str[4] - '0');
1882 if (*str == '-')
1883 offset = -offset;
1885 atm.type = ctm->type;
1886 atm.flags = 0;
1887 atm.length = sizeof(buff2);
1888 atm.data = (unsigned char *)buff2;
1890 if (X509_time_adj(&atm, offset * 60, cmp_time) == NULL)
1891 return 0;
1893 if (ctm->type == V_ASN1_UTCTIME) {
1894 i = (buff1[0] - '0') * 10 + (buff1[1] - '0');
1895 if (i < 50)
1896 i += 100; /* cf. RFC 2459 */
1897 j = (buff2[0] - '0') * 10 + (buff2[1] - '0');
1898 if (j < 50)
1899 j += 100;
1901 if (i < j)
1902 return -1;
1903 if (i > j)
1904 return 1;
1906 i = strcmp(buff1, buff2);
1907 if (i == 0) /* wait a second then return younger :-) */
1908 return -1;
1909 else
1910 return i;
1913 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1915 return X509_time_adj(s, adj, NULL);
1918 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1920 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1923 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1924 int offset_day, long offset_sec, time_t *in_tm)
1926 time_t t;
1928 if (in_tm)
1929 t = *in_tm;
1930 else
1931 time(&t);
1933 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
1934 if (s->type == V_ASN1_UTCTIME)
1935 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1936 if (s->type == V_ASN1_GENERALIZEDTIME)
1937 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1939 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1942 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1944 EVP_PKEY *ktmp = NULL, *ktmp2;
1945 int i, j;
1947 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
1948 return 1;
1950 for (i = 0; i < sk_X509_num(chain); i++) {
1951 ktmp = X509_get_pubkey(sk_X509_value(chain, i));
1952 if (ktmp == NULL) {
1953 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1954 X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1955 return 0;
1957 if (!EVP_PKEY_missing_parameters(ktmp))
1958 break;
1959 else {
1960 EVP_PKEY_free(ktmp);
1961 ktmp = NULL;
1964 if (ktmp == NULL) {
1965 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1966 X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1967 return 0;
1970 /* first, populate the other certs */
1971 for (j = i - 1; j >= 0; j--) {
1972 ktmp2 = X509_get_pubkey(sk_X509_value(chain, j));
1973 EVP_PKEY_copy_parameters(ktmp2, ktmp);
1974 EVP_PKEY_free(ktmp2);
1977 if (pkey != NULL)
1978 EVP_PKEY_copy_parameters(pkey, ktmp);
1979 EVP_PKEY_free(ktmp);
1980 return 1;
1983 /* Make a delta CRL as the diff between two full CRLs */
1985 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
1986 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1988 X509_CRL *crl = NULL;
1989 int i;
1990 STACK_OF(X509_REVOKED) *revs = NULL;
1991 /* CRLs can't be delta already */
1992 if (base->base_crl_number || newer->base_crl_number) {
1993 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
1994 return NULL;
1996 /* Base and new CRL must have a CRL number */
1997 if (!base->crl_number || !newer->crl_number) {
1998 X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
1999 return NULL;
2001 /* Issuer names must match */
2002 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
2003 X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
2004 return NULL;
2006 /* AKID and IDP must match */
2007 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
2008 X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
2009 return NULL;
2011 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
2012 X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
2013 return NULL;
2015 /* Newer CRL number must exceed full CRL number */
2016 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
2017 X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2018 return NULL;
2020 /* CRLs must verify */
2021 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2022 X509_CRL_verify(newer, skey) <= 0)) {
2023 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2024 return NULL;
2026 /* Create new CRL */
2027 crl = X509_CRL_new();
2028 if (!crl || !X509_CRL_set_version(crl, 1))
2029 goto memerr;
2030 /* Set issuer name */
2031 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2032 goto memerr;
2034 if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
2035 goto memerr;
2036 if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
2037 goto memerr;
2039 /* Set base CRL number: must be critical */
2041 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2042 goto memerr;
2045 * Copy extensions across from newest CRL to delta: this will set CRL
2046 * number to correct value too.
2049 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
2050 X509_EXTENSION *ext;
2051 ext = X509_CRL_get_ext(newer, i);
2052 if (!X509_CRL_add_ext(crl, ext, -1))
2053 goto memerr;
2056 /* Go through revoked entries, copying as needed */
2058 revs = X509_CRL_get_REVOKED(newer);
2060 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2061 X509_REVOKED *rvn, *rvtmp;
2062 rvn = sk_X509_REVOKED_value(revs, i);
2064 * Add only if not also in base. TODO: need something cleverer here
2065 * for some more complex CRLs covering multiple CAs.
2067 if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber)) {
2068 rvtmp = X509_REVOKED_dup(rvn);
2069 if (!rvtmp)
2070 goto memerr;
2071 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2072 X509_REVOKED_free(rvtmp);
2073 goto memerr;
2077 /* TODO: optionally prune deleted entries */
2079 if (skey && md && !X509_CRL_sign(crl, skey, md))
2080 goto memerr;
2082 return crl;
2084 memerr:
2085 X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2086 if (crl)
2087 X509_CRL_free(crl);
2088 return NULL;
2091 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp,
2092 CRYPTO_EX_new *new_func,
2093 CRYPTO_EX_dup *dup_func,
2094 CRYPTO_EX_free *free_func)
2097 * This function is (usually) called only once, by
2098 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c).
2100 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
2101 new_func, dup_func, free_func);
2104 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2106 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2109 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2111 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2114 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2116 return ctx->error;
2119 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2121 ctx->error = err;
2124 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2126 return ctx->error_depth;
2129 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2131 return ctx->current_cert;
2134 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
2136 return ctx->chain;
2139 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2141 if (!ctx->chain)
2142 return NULL;
2143 return X509_chain_up_ref(ctx->chain);
2146 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
2148 return ctx->current_issuer;
2151 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
2153 return ctx->current_crl;
2156 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
2158 return ctx->parent;
2161 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2163 ctx->cert = x;
2166 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2168 ctx->untrusted = sk;
2171 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2173 ctx->crls = sk;
2176 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2178 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2181 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2183 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2187 * This function is used to set the X509_STORE_CTX purpose and trust values.
2188 * This is intended to be used when another structure has its own trust and
2189 * purpose values which (if set) will be inherited by the ctx. If they aren't
2190 * set then we will usually have a default purpose in mind which should then
2191 * be used to set the trust value. An example of this is SSL use: an SSL
2192 * structure will have its own purpose and trust settings which the
2193 * application can set: if they aren't set then we use the default of SSL
2194 * client/server.
2197 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2198 int purpose, int trust)
2200 int idx;
2201 /* If purpose not set use default */
2202 if (!purpose)
2203 purpose = def_purpose;
2204 /* If we have a purpose then check it is valid */
2205 if (purpose) {
2206 X509_PURPOSE *ptmp;
2207 idx = X509_PURPOSE_get_by_id(purpose);
2208 if (idx == -1) {
2209 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2210 X509_R_UNKNOWN_PURPOSE_ID);
2211 return 0;
2213 ptmp = X509_PURPOSE_get0(idx);
2214 if (ptmp->trust == X509_TRUST_DEFAULT) {
2215 idx = X509_PURPOSE_get_by_id(def_purpose);
2216 if (idx == -1) {
2217 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2218 X509_R_UNKNOWN_PURPOSE_ID);
2219 return 0;
2221 ptmp = X509_PURPOSE_get0(idx);
2223 /* If trust not set then get from purpose default */
2224 if (!trust)
2225 trust = ptmp->trust;
2227 if (trust) {
2228 idx = X509_TRUST_get_by_id(trust);
2229 if (idx == -1) {
2230 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2231 X509_R_UNKNOWN_TRUST_ID);
2232 return 0;
2236 if (purpose && !ctx->param->purpose)
2237 ctx->param->purpose = purpose;
2238 if (trust && !ctx->param->trust)
2239 ctx->param->trust = trust;
2240 return 1;
2243 X509_STORE_CTX *X509_STORE_CTX_new(void)
2245 X509_STORE_CTX *ctx;
2246 ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
2247 if (!ctx) {
2248 X509err(X509_F_X509_STORE_CTX_NEW, ERR_R_MALLOC_FAILURE);
2249 return NULL;
2251 memset(ctx, 0, sizeof(X509_STORE_CTX));
2252 return ctx;
2255 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2257 if (!ctx)
2258 return;
2259 X509_STORE_CTX_cleanup(ctx);
2260 OPENSSL_free(ctx);
2263 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2264 STACK_OF(X509) *chain)
2266 int ret = 1;
2267 ctx->ctx = store;
2268 ctx->current_method = 0;
2269 ctx->cert = x509;
2270 ctx->untrusted = chain;
2271 ctx->crls = NULL;
2272 ctx->last_untrusted = 0;
2273 ctx->other_ctx = NULL;
2274 ctx->valid = 0;
2275 ctx->chain = NULL;
2276 ctx->error = 0;
2277 ctx->explicit_policy = 0;
2278 ctx->error_depth = 0;
2279 ctx->current_cert = NULL;
2280 ctx->current_issuer = NULL;
2281 ctx->current_crl = NULL;
2282 ctx->current_crl_score = 0;
2283 ctx->current_reasons = 0;
2284 ctx->tree = NULL;
2285 ctx->parent = NULL;
2286 /* Zero ex_data to make sure we're cleanup-safe */
2287 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
2289 ctx->param = X509_VERIFY_PARAM_new();
2290 if (!ctx->param) {
2291 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2292 return 0;
2296 * Inherit callbacks and flags from X509_STORE if not set use defaults.
2298 if (store)
2299 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2300 else
2301 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2303 if (store) {
2304 ctx->verify_cb = store->verify_cb;
2305 /* Seems to always be 0 in OpenSSL, else must be idempotent */
2306 ctx->cleanup = store->cleanup;
2307 } else
2308 ctx->cleanup = 0;
2310 if (ret)
2311 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2312 X509_VERIFY_PARAM_lookup("default"));
2314 if (ret == 0) {
2315 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2316 goto err;
2319 if (store && store->check_issued)
2320 ctx->check_issued = store->check_issued;
2321 else
2322 ctx->check_issued = check_issued;
2324 if (store && store->get_issuer)
2325 ctx->get_issuer = store->get_issuer;
2326 else
2327 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2329 if (store && store->verify_cb)
2330 ctx->verify_cb = store->verify_cb;
2331 else
2332 ctx->verify_cb = null_callback;
2334 if (store && store->verify)
2335 ctx->verify = store->verify;
2336 else
2337 ctx->verify = internal_verify;
2339 if (store && store->check_revocation)
2340 ctx->check_revocation = store->check_revocation;
2341 else
2342 ctx->check_revocation = check_revocation;
2344 if (store && store->get_crl)
2345 ctx->get_crl = store->get_crl;
2346 else
2347 ctx->get_crl = NULL;
2349 if (store && store->check_crl)
2350 ctx->check_crl = store->check_crl;
2351 else
2352 ctx->check_crl = check_crl;
2354 if (store && store->cert_crl)
2355 ctx->cert_crl = store->cert_crl;
2356 else
2357 ctx->cert_crl = cert_crl;
2359 if (store && store->lookup_certs)
2360 ctx->lookup_certs = store->lookup_certs;
2361 else
2362 ctx->lookup_certs = X509_STORE_get1_certs;
2364 if (store && store->lookup_crls)
2365 ctx->lookup_crls = store->lookup_crls;
2366 else
2367 ctx->lookup_crls = X509_STORE_get1_crls;
2369 ctx->check_policy = check_policy;
2371 if (CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2372 &ctx->ex_data))
2373 return 1;
2374 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2376 err:
2378 * On error clean up allocated storage, if the store context was not
2379 * allocated with X509_STORE_CTX_new() this is our last chance to do so.
2381 X509_STORE_CTX_cleanup(ctx);
2382 return 0;
2386 * Set alternative lookup method: just a STACK of trusted certificates. This
2387 * avoids X509_STORE nastiness where it isn't needed.
2390 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2392 ctx->other_ctx = sk;
2393 ctx->get_issuer = get_issuer_sk;
2396 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2399 * We need to be idempotent because, unfortunately, free() also calls
2400 * cleanup(), so the natural call sequence new(), init(), cleanup(), free()
2401 * calls cleanup() for the same object twice! Thus we must zero the
2402 * pointers below after they're freed!
2404 /* Seems to always be 0 in OpenSSL, do this at most once. */
2405 if (ctx->cleanup != NULL) {
2406 ctx->cleanup(ctx);
2407 ctx->cleanup = NULL;
2409 if (ctx->param != NULL) {
2410 if (ctx->parent == NULL)
2411 X509_VERIFY_PARAM_free(ctx->param);
2412 ctx->param = NULL;
2414 if (ctx->tree != NULL) {
2415 X509_policy_tree_free(ctx->tree);
2416 ctx->tree = NULL;
2418 if (ctx->chain != NULL) {
2419 sk_X509_pop_free(ctx->chain, X509_free);
2420 ctx->chain = NULL;
2422 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2423 memset(&ctx->ex_data, 0, sizeof(CRYPTO_EX_DATA));
2426 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2428 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2431 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2433 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2436 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2437 time_t t)
2439 X509_VERIFY_PARAM_set_time(ctx->param, t);
2442 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2443 int (*verify_cb) (int, X509_STORE_CTX *))
2445 ctx->verify_cb = verify_cb;
2448 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2450 return ctx->tree;
2453 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2455 return ctx->explicit_policy;
2458 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2460 const X509_VERIFY_PARAM *param;
2461 param = X509_VERIFY_PARAM_lookup(name);
2462 if (!param)
2463 return 0;
2464 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2467 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2469 return ctx->param;
2472 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2474 if (ctx->param)
2475 X509_VERIFY_PARAM_free(ctx->param);
2476 ctx->param = param;
2479 IMPLEMENT_STACK_OF(X509)
2481 IMPLEMENT_ASN1_SET_OF(X509)
2483 IMPLEMENT_STACK_OF(X509_NAME)
2485 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2487 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)