x509_vfy.c 52.0 KB
Newer Older
1
/* crypto/x509/x509_vfy.c */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */

#include <stdio.h>
#include <time.h>
#include <errno.h>

#include "cryptlib.h"
A
Andy Polyakov 已提交
64
#include <openssl/crypto.h>
65 66 67 68 69
#include <openssl/lhash.h>
#include <openssl/buffer.h>
#include <openssl/evp.h>
#include <openssl/asn1.h>
#include <openssl/x509.h>
70
#include <openssl/x509v3.h>
71
#include <openssl/objects.h>
72

73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
/* CRL score values */

/* No unhandled critical extensions */

#define CRL_SCORE_NOCRITICAL	0x100

/* certificate is within CRL scope */

#define CRL_SCORE_SCOPE		0x080

/* CRL times valid */

#define CRL_SCORE_TIME		0x040

/* Issuer name matches certificate */

#define CRL_SCORE_ISSUER_NAME	0x020

/* If this score or above CRL is probably valid */

#define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)

/* CRL issuer is certificate issuer */

#define CRL_SCORE_ISSUER_CERT	0x018

/* CRL issuer is on certificate path */

#define CRL_SCORE_SAME_PATH	0x008

/* CRL issuer matches CRL AKID */

#define CRL_SCORE_AKID		0x004

/* Have a delta CRL with valid times */

#define CRL_SCORE_TIME_DELTA	0x002

111
static int null_callback(int ok,X509_STORE_CTX *e);
112 113
static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
114
static int check_chain_extensions(X509_STORE_CTX *ctx);
115
static int check_name_constraints(X509_STORE_CTX *ctx);
116
static int check_trust(X509_STORE_CTX *ctx);
D
 
Dr. Stephen Henson 已提交
117 118
static int check_revocation(X509_STORE_CTX *ctx);
static int check_cert(X509_STORE_CTX *ctx);
119
static int check_policy(X509_STORE_CTX *ctx);
120 121 122 123

static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
			unsigned int *preasons,
			X509_CRL *crl, X509 *x);
124 125 126 127
static int get_crl_delta(X509_STORE_CTX *ctx,
				X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
			X509_CRL *base, STACK_OF(X509_CRL) *crls);
128 129 130 131
static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
				X509 **pissuer, int *pcrl_score);
static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
				unsigned int *preasons);
132 133 134 135
static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
static int check_crl_chain(X509_STORE_CTX *ctx,
			STACK_OF(X509) *cert_path,
			STACK_OF(X509) *crl_path);
136

137
static int internal_verify(X509_STORE_CTX *ctx);
138
const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
B
Ben Laurie 已提交
139

140

U
Ulf Möller 已提交
141
static int null_callback(int ok, X509_STORE_CTX *e)
142
	{
143
	return ok;
144 145 146
	}

#if 0
U
Ulf Möller 已提交
147
static int x509_subject_cmp(X509 **a, X509 **b)
148
	{
149
	return X509_subject_name_cmp(*a,*b);
150 151
	}
#endif
152 153 154 155 156 157 158 159 160
/* Return 1 is a certificate is self signed */
static int cert_self_signed(X509 *x)
	{
	X509_check_purpose(x, -1, 0);
	if (x->ex_flags & EXFLAG_SS)
		return 1;
	else
		return 0;
	}
161

U
Ulf Möller 已提交
162
int X509_verify_cert(X509_STORE_CTX *ctx)
163 164
	{
	X509 *x,*xtmp,*chain_ss=NULL;
165 166
	int bad_chain = 0;
	X509_VERIFY_PARAM *param = ctx->param;
167 168
	int depth,i,ok=0;
	int num;
169
	int (*cb)(int xok,X509_STORE_CTX *xctx);
B
Ben Laurie 已提交
170
	STACK_OF(X509) *sktmp=NULL;
171 172 173
	if (ctx->cert == NULL)
		{
		X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
174
		return -1;
175 176
		}

177
	cb=ctx->verify_cb;
178 179 180 181 182

	/* first we make sure the chain we are going to build is
	 * present and that the first entry is in place */
	if (ctx->chain == NULL)
		{
B
Ben Laurie 已提交
183 184
		if (	((ctx->chain=sk_X509_new_null()) == NULL) ||
			(!sk_X509_push(ctx->chain,ctx->cert)))
185 186 187 188 189 190 191 192
			{
			X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
			goto end;
			}
		CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
		ctx->last_untrusted=1;
		}

193
	/* We use a temporary STACK so we can chop and hack at it */
B
Ben Laurie 已提交
194 195
	if (ctx->untrusted != NULL
	    && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
196 197 198 199 200
		{
		X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
		goto end;
		}

B
Ben Laurie 已提交
201 202
	num=sk_X509_num(ctx->chain);
	x=sk_X509_value(ctx->chain,num-1);
203
	depth=param->depth;
204 205 206 207 208


	for (;;)
		{
		/* If we have enough, we break */
B
Bodo Möller 已提交
209
		if (depth < num) break; /* FIXME: If this happens, we should take
B
Bodo Möller 已提交
210 211 212 213
		                         * note of it and, if appropriate, use the
		                         * X509_V_ERR_CERT_CHAIN_TOO_LONG error
		                         * code later.
		                         */
214 215

		/* If we are self signed, we break */
216 217
		if (cert_self_signed(x))
			break;
218 219 220 221

		/* If we were passed a cert chain, use it first */
		if (ctx->untrusted != NULL)
			{
222
			xtmp=find_issuer(ctx, sktmp,x);
223 224
			if (xtmp != NULL)
				{
B
Ben Laurie 已提交
225
				if (!sk_X509_push(ctx->chain,xtmp))
226 227 228 229 230
					{
					X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
					goto end;
					}
				CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
231
				(void)sk_X509_delete_ptr(sktmp,xtmp);
232 233 234 235 236 237 238 239 240 241 242 243 244 245 246
				ctx->last_untrusted++;
				x=xtmp;
				num++;
				/* reparse the full chain for
				 * the next one */
				continue;
				}
			}
		break;
		}

	/* at this point, chain should contain a list of untrusted
	 * certificates.  We now need to add at least one trusted one,
	 * if possible, otherwise we complain. */

247 248 249 250
	/* Examine last certificate in chain and see if it
 	 * is self signed.
 	 */

B
Ben Laurie 已提交
251 252
	i=sk_X509_num(ctx->chain);
	x=sk_X509_value(ctx->chain,i-1);
253
	if (cert_self_signed(x))
254 255
		{
		/* we have a self signed certificate */
B
Ben Laurie 已提交
256
		if (sk_X509_num(ctx->chain) == 1)
257
			{
258 259 260 261
			/* We have a single self signed certificate: see if
			 * we can find it in the store. We must have an exact
			 * match to avoid possible impersonation.
			 */
262 263
			ok = ctx->get_issuer(&xtmp, ctx, x);
			if ((ok <= 0) || X509_cmp(x, xtmp)) 
264 265 266 267
				{
				ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
				ctx->current_cert=x;
				ctx->error_depth=i-1;
268
				if (ok == 1) X509_free(xtmp);
269
				bad_chain = 1;
270 271 272 273 274 275 276 277 278
				ok=cb(0,ctx);
				if (!ok) goto end;
				}
			else 
				{
				/* We have a match: replace certificate with store version
				 * so we get any trust settings.
				 */
				X509_free(x);
279
				x = xtmp;
D
Dr. Stephen Henson 已提交
280
				(void)sk_X509_set(ctx->chain, i - 1, x);
281 282
				ctx->last_untrusted=0;
				}
283 284 285
			}
		else
			{
286
			/* extract and save self signed certificate for later use */
B
Ben Laurie 已提交
287
			chain_ss=sk_X509_pop(ctx->chain);
288 289
			ctx->last_untrusted--;
			num--;
B
Ben Laurie 已提交
290
			x=sk_X509_value(ctx->chain,num-1);
291 292 293 294 295 296 297
			}
		}

	/* We now lookup certs from the certificate store */
	for (;;)
		{
		/* If we have enough, we break */
298
		if (depth < num) break;
299 300

		/* If we are self signed, we break */
301 302
		if (cert_self_signed(x))
			break;
303

304 305 306
		ok = ctx->get_issuer(&xtmp, ctx, x);

		if (ok < 0) return ok;
307
		if (ok == 0) break;
308 309 310

		x = xtmp;
		if (!sk_X509_push(ctx->chain,x))
311
			{
312
			X509_free(xtmp);
313
			X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
314
			return 0;
315 316 317 318 319
			}
		num++;
		}

	/* we now have our chain, lets check it... */
320

321 322 323 324 325 326 327
	i = check_trust(ctx);

	/* If explicitly rejected error */
	if (i == X509_TRUST_REJECTED)
		goto end;
	/* If not explicitly trusted then indicate error */
	if (i != X509_TRUST_TRUSTED)
328
		{
329
		if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
330 331 332 333 334 335 336 337 338 339
			{
			if (ctx->last_untrusted >= num)
				ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
			else
				ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
			ctx->current_cert=x;
			}
		else
			{

B
Ben Laurie 已提交
340
			sk_X509_push(ctx->chain,chain_ss);
341 342 343 344 345 346 347 348
			num++;
			ctx->last_untrusted=num;
			ctx->current_cert=chain_ss;
			ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
			chain_ss=NULL;
			}

		ctx->error_depth=num-1;
349
		bad_chain = 1;
350 351 352 353
		ok=cb(0,ctx);
		if (!ok) goto end;
		}

354
	/* We have the chain complete: now we need to check its purpose */
355
	ok = check_chain_extensions(ctx);
356

357
	if (!ok) goto end;
358

359 360 361 362 363 364
	/* Check name constraints */

	ok = check_name_constraints(ctx);
	
	if (!ok) goto end;

365 366 367
	/* We may as well copy down any DSA parameters that are required */
	X509_get_pubkey_parameters(NULL,ctx->chain);

D
 
Dr. Stephen Henson 已提交
368 369 370 371 372 373 374
	/* Check revocation status: we do this after copying parameters
	 * because they may be needed for CRL signature verification.
	 */

	ok = ctx->check_revocation(ctx);
	if(!ok) goto end;

375
	/* At this point, we have a chain and need to verify it */
376 377
	if (ctx->verify != NULL)
		ok=ctx->verify(ctx);
378 379
	else
		ok=internal_verify(ctx);
380 381
	if(!ok) goto end;

382
#ifndef OPENSSL_NO_RFC3779
B
Ben Laurie 已提交
383 384 385 386 387 388 389
	/* RFC 3779 path validation, now that CRL check has been done */
	ok = v3_asid_validate_path(ctx);
	if (!ok) goto end;
	ok = v3_addr_validate_path(ctx);
	if (!ok) goto end;
#endif

390 391 392 393
	/* If we get this far evaluate policies */
	if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
		ok = ctx->check_policy(ctx);
	if(!ok) goto end;
394 395
	if (0)
		{
396
end:
397 398
		X509_get_pubkey_parameters(NULL,ctx->chain);
		}
B
Ben Laurie 已提交
399
	if (sktmp != NULL) sk_X509_free(sktmp);
400
	if (chain_ss != NULL) X509_free(chain_ss);
401
	return ok;
402 403
	}

404 405 406 407 408 409 410 411

/* Given a STACK_OF(X509) find the issuer of cert (if any)
 */

static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
{
	int i;
	X509 *issuer;
412
	for (i = 0; i < sk_X509_num(sk); i++)
413
		{
414
		issuer = sk_X509_value(sk, i);
415
		if (ctx->check_issued(ctx, x, issuer))
416 417
			return issuer;
		}
418 419 420 421 422 423 424 425 426
	return NULL;
}

/* Given a possible certificate and issuer check them */

static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
{
	int ret;
	ret = X509_check_issued(issuer, x);
427 428
	if (ret == X509_V_OK)
		return 1;
D
 
Dr. Stephen Henson 已提交
429
	/* If we haven't asked for issuer errors don't set ctx */
430
	if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
D
 
Dr. Stephen Henson 已提交
431 432 433 434 435
		return 0;

	ctx->error = ret;
	ctx->current_cert = x;
	ctx->current_issuer = issuer;
436
	return ctx->verify_cb(0, ctx);
437 438 439 440 441 442 443 444
	return 0;
}

/* Alternative lookup method: look from a STACK stored in other_ctx */

static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
{
	*issuer = find_issuer(ctx, ctx->other_ctx, x);
445 446
	if (*issuer)
		{
447 448
		CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
		return 1;
449 450 451
		}
	else
		return 0;
452 453 454
}
	

455 456 457 458
/* Check a certificate chains extensions for consistency
 * with the supplied purpose
 */

459
static int check_chain_extensions(X509_STORE_CTX *ctx)
460
{
461
#ifdef OPENSSL_NO_CHAIN_VERIFY
462 463
	return 1;
#else
D
Dr. Stephen Henson 已提交
464
	int i, ok=0, must_be_ca, plen = 0;
465
	X509 *x;
466
	int (*cb)(int xok,X509_STORE_CTX *xctx);
467
	int proxy_path_length = 0;
468 469
	int purpose;
	int allow_proxy_certs;
470
	cb=ctx->verify_cb;
471 472 473 474 475 476 477 478 479 480

	/* must_be_ca can have 1 of 3 values:
	   -1: we accept both CA and non-CA certificates, to allow direct
	       use of self-signed certificates (which are marked as CA).
	   0:  we only accept non-CA certificates.  This is currently not
	       used, but the possibility is present for future extensions.
	   1:  we only accept CA certificates.  This is currently used for
	       all certificates in the chain except the leaf certificate.
	*/
	must_be_ca = -1;
481

482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497
	/* CRL path validation */
	if (ctx->parent)
		{
		allow_proxy_certs = 0;
		purpose = X509_PURPOSE_CRL_SIGN;
		}
	else
		{
		allow_proxy_certs =
			!!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
		/* A hack to keep people who don't want to modify their
		   software happy */
		if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
			allow_proxy_certs = 1;
		purpose = ctx->param->purpose;
		}
498

499
	/* Check all untrusted certificates */
500
	for (i = 0; i < ctx->last_untrusted; i++)
501
		{
502
		int ret;
503
		x = sk_X509_value(ctx->chain, i);
504
		if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
D
 
Dr. Stephen Henson 已提交
505 506 507 508 509 510 511 512
			&& (x->ex_flags & EXFLAG_CRITICAL))
			{
			ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
			ctx->error_depth = i;
			ctx->current_cert = x;
			ok=cb(0,ctx);
			if (!ok) goto end;
			}
513 514 515 516 517 518 519 520
		if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
			{
			ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
			ctx->error_depth = i;
			ctx->current_cert = x;
			ok=cb(0,ctx);
			if (!ok) goto end;
			}
521 522
		ret = X509_check_ca(x);
		switch(must_be_ca)
523
			{
524 525 526 527 528
		case -1:
			if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
				&& (ret != 1) && (ret != 0))
				{
				ret = 0;
529
				ctx->error = X509_V_ERR_INVALID_CA;
530
				}
531
			else
532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556
				ret = 1;
			break;
		case 0:
			if (ret != 0)
				{
				ret = 0;
				ctx->error = X509_V_ERR_INVALID_NON_CA;
				}
			else
				ret = 1;
			break;
		default:
			if ((ret == 0)
				|| ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
					&& (ret != 1)))
				{
				ret = 0;
				ctx->error = X509_V_ERR_INVALID_CA;
				}
			else
				ret = 1;
			break;
			}
		if (ret == 0)
			{
557 558 559
			ctx->error_depth = i;
			ctx->current_cert = x;
			ok=cb(0,ctx);
560 561
			if (!ok) goto end;
			}
562 563
		if (ctx->param->purpose > 0)
			{
564
			ret = X509_check_purpose(x, purpose, must_be_ca > 0);
565 566 567 568 569 570 571 572 573 574 575
			if ((ret == 0)
				|| ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
					&& (ret != 1)))
				{
				ctx->error = X509_V_ERR_INVALID_PURPOSE;
				ctx->error_depth = i;
				ctx->current_cert = x;
				ok=cb(0,ctx);
				if (!ok) goto end;
				}
			}
D
Dr. Stephen Henson 已提交
576 577 578 579
		/* Check pathlen if not self issued */
		if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
			   && (x->ex_pathlen != -1)
			   && (plen > (x->ex_pathlen + proxy_path_length + 1)))
580
			{
581 582 583 584
			ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
			ctx->error_depth = i;
			ctx->current_cert = x;
			ok=cb(0,ctx);
585 586
			if (!ok) goto end;
			}
D
Dr. Stephen Henson 已提交
587 588 589
		/* Increment path length if not self issued */
		if (!(x->ex_flags & EXFLAG_SI))
			plen++;
590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609
		/* If this certificate is a proxy certificate, the next
		   certificate must be another proxy certificate or a EE
		   certificate.  If not, the next certificate must be a
		   CA certificate.  */
		if (x->ex_flags & EXFLAG_PROXY)
			{
			if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
				{
				ctx->error =
					X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
				ctx->error_depth = i;
				ctx->current_cert = x;
				ok=cb(0,ctx);
				if (!ok) goto end;
				}
			proxy_path_length++;
			must_be_ca = 0;
			}
		else
			must_be_ca = 1;
610 611
		}
	ok = 1;
612
 end:
613
	return ok;
614 615 616
#endif
}

617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652
static int check_name_constraints(X509_STORE_CTX *ctx)
	{
	X509 *x;
	int i, j, rv;
	/* Check name constraints for all certificates */
	for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
		{
		x = sk_X509_value(ctx->chain, i);
		/* Ignore self issued certs unless last in chain */
		if (i && (x->ex_flags & EXFLAG_SI))
			continue;
		/* Check against constraints for all certificates higher in
		 * chain including trust anchor. Trust anchor not strictly
		 * speaking needed but if it includes constraints it is to be
		 * assumed it expects them to be obeyed.
		 */
		for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
			{
			NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
			if (nc)
				{
				rv = NAME_CONSTRAINTS_check(x, nc);
				if (rv != X509_V_OK)
					{
					ctx->error = rv;
					ctx->error_depth = i;
					ctx->current_cert = x;
					if (!ctx->verify_cb(0,ctx))
						return 0;
					}
				}
			}
		}
	return 1;
	}

653 654 655
static int check_trust(X509_STORE_CTX *ctx)
{
	int i, ok;
656
	X509 *x = NULL;
657
	int (*cb)(int xok,X509_STORE_CTX *xctx);
658
	cb=ctx->verify_cb;
659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683
	/* Check all trusted certificates in chain */
	for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++)
		{
		x = sk_X509_value(ctx->chain, i);
		ok = X509_check_trust(x, ctx->param->trust, 0);
		/* If explicitly trusted return trusted */
		if (ok == X509_TRUST_TRUSTED)
			return X509_TRUST_TRUSTED;
		/* If explicitly rejected notify callback and reject if
		 * not overridden.
		 */
		if (ok == X509_TRUST_REJECTED)
			{
			ctx->error_depth = i;
			ctx->current_cert = x;
			ctx->error = X509_V_ERR_CERT_REJECTED;
			ok = cb(0, ctx);
			if (!ok)
				return X509_TRUST_REJECTED;
			}
		}
	/* If no trusted certs in chain at all return untrusted and
	 * allow standard (no issuer cert) etc errors to be indicated.
	 */
	return X509_TRUST_UNTRUSTED;
684 685
}

D
 
Dr. Stephen Henson 已提交
686 687 688
static int check_revocation(X509_STORE_CTX *ctx)
	{
	int i, last, ok;
689
	if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
D
 
Dr. Stephen Henson 已提交
690
		return 1;
691
	if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
D
 
Dr. Stephen Henson 已提交
692
		last = sk_X509_num(ctx->chain) - 1;
693
	else
694 695 696 697
		{
		/* If checking CRL paths this isn't the EE certificate */
		if (ctx->parent)
			return 1;
698
		last = 0;
699
		}
D
 
Dr. Stephen Henson 已提交
700 701 702 703 704 705 706 707 708 709 710
	for(i = 0; i <= last; i++)
		{
		ctx->error_depth = i;
		ok = check_cert(ctx);
		if (!ok) return ok;
		}
	return 1;
	}

static int check_cert(X509_STORE_CTX *ctx)
	{
711
	X509_CRL *crl = NULL, *dcrl = NULL;
D
 
Dr. Stephen Henson 已提交
712 713 714 715 716
	X509 *x;
	int ok, cnum;
	cnum = ctx->error_depth;
	x = sk_X509_value(ctx->chain, cnum);
	ctx->current_cert = x;
717
	ctx->current_issuer = NULL;
718 719
	ctx->current_reasons = 0;
	while (ctx->current_reasons != CRLDP_ALL_REASONS)
D
 
Dr. Stephen Henson 已提交
720
		{
721
		/* Try to retrieve relevant CRL */
722 723 724 725
		if (ctx->get_crl)
			ok = ctx->get_crl(ctx, &crl, x);
		else
			ok = get_crl_delta(ctx, &crl, &dcrl, x);
726 727 728 729 730 731 732 733 734 735 736 737 738
		/* If error looking up CRL, nothing we can do except
		 * notify callback
		 */
		if(!ok)
			{
			ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
			ok = ctx->verify_cb(0, ctx);
			goto err;
			}
		ctx->current_crl = crl;
		ok = ctx->check_crl(ctx, crl);
		if (!ok)
			goto err;
739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759

		if (dcrl)
			{
			ok = ctx->check_crl(ctx, dcrl);
			if (!ok)
				goto err;
			ok = ctx->cert_crl(ctx, dcrl, x);
			if (!ok)
				goto err;
			}
		else
			ok = 1;

		/* Don't look in full CRL if delta reason is removefromCRL */
		if (ok != 2)
			{
			ok = ctx->cert_crl(ctx, crl, x);
			if (!ok)
				goto err;
			}

760
		X509_CRL_free(crl);
761
		X509_CRL_free(dcrl);
762
		crl = NULL;
763
		dcrl = NULL;
D
 
Dr. Stephen Henson 已提交
764 765 766
		}
	err:
	X509_CRL_free(crl);
767 768
	X509_CRL_free(dcrl);

769
	ctx->current_crl = NULL;
D
 
Dr. Stephen Henson 已提交
770 771 772 773
	return ok;

	}

774 775 776 777 778 779
/* Check CRL times against values in X509_STORE_CTX */

static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
	{
	time_t *ptime;
	int i;
780 781
	if (notify)
		ctx->current_crl = crl;
782 783
	if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
		ptime = &ctx->param->check_time;
784 785 786 787 788 789
	else
		ptime = NULL;

	i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
	if (i == 0)
		{
790 791
		if (!notify)
			return 0;
792
		ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
793
		if (!ctx->verify_cb(0, ctx))
794 795 796 797 798
			return 0;
		}

	if (i > 0)
		{
799 800
		if (!notify)
			return 0;
801
		ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
802
		if (!ctx->verify_cb(0, ctx))
803 804 805 806 807 808 809 810 811
			return 0;
		}

	if(X509_CRL_get_nextUpdate(crl))
		{
		i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);

		if (i == 0)
			{
812 813
			if (!notify)
				return 0;
814
			ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
815
			if (!ctx->verify_cb(0, ctx))
816 817
				return 0;
			}
818 819
		/* Ignore expiry of base CRL is delta is valid */
		if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
820
			{
821 822
			if (!notify)
				return 0;
823
			ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
824
			if (!ctx->verify_cb(0, ctx))
825 826 827 828
				return 0;
			}
		}

829 830
	if (notify)
		ctx->current_crl = NULL;
831 832 833 834

	return 1;
	}

835 836
static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
			X509 **pissuer, int *pscore, unsigned int *preasons,
837
			STACK_OF(X509_CRL) *crls)
838
	{
839
	int i, crl_score, best_score = *pscore;
B
Ben Laurie 已提交
840
	unsigned int reasons, best_reasons = 0;
841
	X509 *x = ctx->current_cert;
842
	X509_CRL *crl, *best_crl = NULL;
G
Geoff Thorpe 已提交
843
	X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
B
Ben Laurie 已提交
844

845 846 847
	for (i = 0; i < sk_X509_CRL_num(crls); i++)
		{
		crl = sk_X509_CRL_value(crls, i);
848 849
		reasons = *preasons;
		crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
850 851 852 853

		if (crl_score > best_score)
			{
			best_crl = crl;
854
			best_crl_issuer = crl_issuer;
855
			best_score = crl_score;
856
			best_reasons = reasons;
857
			}
858
		}
859

860 861
	if (best_crl)
		{
862 863
		if (*pcrl)
			X509_CRL_free(*pcrl);
864
		*pcrl = best_crl;
865 866 867
		*pissuer = best_crl_issuer;
		*pscore = best_score;
		*preasons = best_reasons;
868 869 870 871 872 873 874
		CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
		if (*pdcrl)
			{
			X509_CRL_free(*pdcrl);
			*pdcrl = NULL;
			}
		get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
875
		}
876

877 878 879
	if (best_score >= CRL_SCORE_VALID)
		return 1;

880 881 882
	return 0;
	}

883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982
/* Compare two CRL extensions for delta checking purposes. They should be
 * both present or both absent. If both present all fields must be identical.
 */

static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
	{
	ASN1_OCTET_STRING *exta, *extb;
	int i;
	i = X509_CRL_get_ext_by_NID(a, nid, 0);
	if (i >= 0)
		{
		/* Can't have multiple occurrences */
		if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
			return 0;
		exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
		}
	else
		exta = NULL;

	i = X509_CRL_get_ext_by_NID(b, nid, 0);

	if (i >= 0)
		{

		if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
			return 0;
		extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
		}
	else
		extb = NULL;

	if (!exta && !extb)
		return 1;

	if (!exta || !extb)
		return 0;


	if (ASN1_OCTET_STRING_cmp(exta, extb))
		return 0;

	return 1;
	}

/* See if a base and delta are compatible */

static int check_delta_base(X509_CRL *delta, X509_CRL *base)
	{
	/* Delta CRL must be a delta */
	if (!delta->base_crl_number)
			return 0;
	/* Base must have a CRL number */
	if (!base->crl_number)
			return 0;
	/* Issuer names must match */
	if (X509_NAME_cmp(X509_CRL_get_issuer(base),
				X509_CRL_get_issuer(delta)))
		return 0;
	/* AKID and IDP must match */
	if (!crl_extension_match(delta, base, NID_authority_key_identifier))
			return 0;
	if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
			return 0;
	/* Delta CRL base number must not exceed Full CRL number. */
	if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
			return 0;
	/* Delta CRL number must exceed full CRL number */
	if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
			return 1;
	return 0;
	}

/* For a given base CRL find a delta... maybe extend to delta scoring
 * or retrieve a chain of deltas...
 */

static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
			X509_CRL *base, STACK_OF(X509_CRL) *crls)
	{
	X509_CRL *delta;
	int i;
	if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
		return;
	if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
		return;
	for (i = 0; i < sk_X509_CRL_num(crls); i++)
		{
		delta = sk_X509_CRL_value(crls, i);
		if (check_delta_base(delta, base))
			{
			if (check_crl_time(ctx, delta, 0))
				*pscore |= CRL_SCORE_TIME_DELTA;
			CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
			*dcrl = delta;
			return;
			}
		}
	*dcrl = NULL;
	}

983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014
/* For a given CRL return how suitable it is for the supplied certificate 'x'.
 * The return value is a mask of several criteria.
 * If the issuer is not the certificate issuer this is returned in *pissuer.
 * The reasons mask is also used to determine if the CRL is suitable: if
 * no new reasons the CRL is rejected, otherwise reasons is updated.
 */

static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
			unsigned int *preasons,
			X509_CRL *crl, X509 *x)
	{

	int crl_score = 0;
	unsigned int tmp_reasons = *preasons, crl_reasons;

	/* First see if we can reject CRL straight away */

	/* Invalid IDP cannot be processed */
	if (crl->idp_flags & IDP_INVALID)
		return 0;
	/* Reason codes or indirect CRLs need extended CRL support */
	if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
		{
		if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
			return 0;
		}
	else if (crl->idp_flags & IDP_REASONS)
		{
		/* If no new reasons reject */
		if (!(crl->idp_reasons & ~tmp_reasons))
			return 0;
		}
1015 1016 1017
	/* Don't process deltas at this stage */
	else if (crl->base_crl_number)
		return 0;
1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060
	/* If issuer name doesn't match certificate need indirect CRL */
	if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
		{
		if (!(crl->idp_flags & IDP_INDIRECT))
			return 0;
		}
	else
		crl_score |= CRL_SCORE_ISSUER_NAME;

	if (!(crl->flags & EXFLAG_CRITICAL))
		crl_score |= CRL_SCORE_NOCRITICAL;

	/* Check expiry */
	if (check_crl_time(ctx, crl, 0))
		crl_score |= CRL_SCORE_TIME;

	/* Check authority key ID and locate certificate issuer */
	crl_akid_check(ctx, crl, pissuer, &crl_score);

	/* If we can't locate certificate issuer at this point forget it */

	if (!(crl_score & CRL_SCORE_AKID))
		return 0;

	/* Check cert for matching CRL distribution points */

	if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
		{
		/* If no new reasons reject */
		if (!(crl_reasons & ~tmp_reasons))
			return 0;
		tmp_reasons |= crl_reasons;
		crl_score |= CRL_SCORE_SCOPE;
		}

	*preasons = tmp_reasons;

	return crl_score;

	}

static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
				X509 **pissuer, int *pcrl_score)
1061
	{
1062
	X509 *crl_issuer = NULL;
1063
	X509_NAME *cnm = X509_CRL_get_issuer(crl);
1064
	int cidx = ctx->error_depth;
1065
	int i;
1066

1067 1068
	if (cidx != sk_X509_num(ctx->chain) - 1)
		cidx++;
1069

1070
	crl_issuer = sk_X509_value(ctx->chain, cidx);
1071

1072
	if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1073 1074 1075 1076 1077 1078 1079 1080 1081
		{
		if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
			{
			*pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
			*pissuer = crl_issuer;
			return;
			}
		}

1082
	for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
1083
		{
1084 1085 1086 1087
		crl_issuer = sk_X509_value(ctx->chain, cidx);
		if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
			continue;
		if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1088
			{
1089
			*pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
1090
			*pissuer = crl_issuer;
1091
			return;
1092 1093
			}
		}
1094

1095 1096 1097
	/* Anything else needs extended CRL support */

	if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1098
		return;
1099

1100 1101 1102 1103 1104 1105
	/* Otherwise the CRL issuer is not on the path. Look for it in the
	 * set of untrusted certificates.
	 */
	for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
		{
		crl_issuer = sk_X509_value(ctx->untrusted, i);
1106
		if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1107 1108 1109
			continue;
		if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
			{
1110 1111 1112
			*pissuer = crl_issuer;
			*pcrl_score |= CRL_SCORE_AKID;
			return;
1113 1114
			}
		}
1115 1116
	}

1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127
/* Check the path of a CRL issuer certificate. This creates a new
 * X509_STORE_CTX and populates it with most of the parameters from the
 * parent. This could be optimised somewhat since a lot of path checking
 * will be duplicated by the parent, but this will rarely be used in 
 * practice.
 */

static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
	{
	X509_STORE_CTX crl_ctx;
	int ret;
1128
	/* Don't allow recursive CRL path validation */
1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143
	if (ctx->parent)
		return 0;
	if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
		return -1;

	crl_ctx.crls = ctx->crls;
	/* Copy verify params across */
	X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);

	crl_ctx.parent = ctx;
	crl_ctx.verify_cb = ctx->verify_cb;

	/* Verify CRL issuer */
	ret = X509_verify_cert(&crl_ctx);

D
Dr. Stephen Henson 已提交
1144
	if (ret <= 0)
1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174
		goto err;

	/* Check chain is acceptable */

	ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
	err:
	X509_STORE_CTX_cleanup(&crl_ctx);
	return ret;
	}

/* RFC3280 says nothing about the relationship between CRL path
 * and certificate path, which could lead to situations where a
 * certificate could be revoked or validated by a CA not authorised
 * to do so. RFC5280 is more strict and states that the two paths must
 * end in the same trust anchor, though some discussions remain...
 * until this is resolved we use the RFC5280 version
 */

static int check_crl_chain(X509_STORE_CTX *ctx,
			STACK_OF(X509) *cert_path,
			STACK_OF(X509) *crl_path)
	{
	X509 *cert_ta, *crl_ta;
	cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
	crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
	if (!X509_cmp(cert_ta, crl_ta))
		return 1;
	return 0;
	}

1175 1176 1177 1178
/* Check for match between two dist point names: three separate cases.
 * 1. Both are relative names and compare X509_NAME types.
 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
 * 3. Both are full names and compare two GENERAL_NAMES.
1179
 * 4. One is NULL: automatic match.
1180 1181 1182 1183 1184 1185 1186 1187 1188
 */


static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
	{
	X509_NAME *nm = NULL;
	GENERAL_NAMES *gens = NULL;
	GENERAL_NAME *gena, *genb;
	int i, j;
1189 1190
	if (!a || !b)
		return 1;
1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247
	if (a->type == 1)
		{
		if (!a->dpname)
			return 0;
		/* Case 1: two X509_NAME */
		if (b->type == 1)
			{
			if (!b->dpname)
				return 0;
			if (!X509_NAME_cmp(a->dpname, b->dpname))
				return 1;
			else
				return 0;
			}
		/* Case 2: set name and GENERAL_NAMES appropriately */
		nm = a->dpname;
		gens = b->name.fullname;
		}
	else if (b->type == 1)
		{
		if (!b->dpname)
			return 0;
		/* Case 2: set name and GENERAL_NAMES appropriately */
		gens = a->name.fullname;
		nm = b->dpname;
		}

	/* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
	if (nm)
		{
		for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
			{
			gena = sk_GENERAL_NAME_value(gens, i);	
			if (gena->type != GEN_DIRNAME)
				continue;
			if (!X509_NAME_cmp(nm, gena->d.directoryName))
				return 1;
			}
		return 0;
		}

	/* Else case 3: two GENERAL_NAMES */

	for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
		{
		gena = sk_GENERAL_NAME_value(a->name.fullname, i);
		for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
			{
			genb = sk_GENERAL_NAME_value(b->name.fullname, j);
			if (!GENERAL_NAME_cmp(gena, genb))
				return 1;
			}
		}

	return 0;

	}
1248

1249
static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1250 1251 1252 1253 1254
	{
	int i;
	X509_NAME *nm = X509_CRL_get_issuer(crl);
	/* If no CRLissuer return is successful iff don't need a match */
	if (!dp->CRLissuer)
1255
		return !!(crl_score & CRL_SCORE_ISSUER_NAME);
1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266
	for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
		{
		GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
		if (gen->type != GEN_DIRNAME)
			continue;
		if (!X509_NAME_cmp(gen->d.directoryName, nm))
			return 1;
		}
	return 0;
	}

1267
/* Check CRLDP and IDP */
1268

1269 1270
static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
				unsigned int *preasons)
1271
	{
1272
	int i;
1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284
	if (crl->idp_flags & IDP_ONLYATTR)
		return 0;
	if (x->ex_flags & EXFLAG_CA)
		{
		if (crl->idp_flags & IDP_ONLYUSER)
			return 0;
		}
	else
		{
		if (crl->idp_flags & IDP_ONLYCA)
			return 0;
		}
1285
	*preasons = crl->idp_reasons;
1286
	for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
1287
		{
1288
		DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1289
		if (crldp_check_crlissuer(dp, crl, crl_score))
1290
			{
1291 1292 1293 1294
			if (!crl->idp ||
			     idp_check_dp(dp->distpoint, crl->idp->distpoint))
				{
				*preasons &= dp->dp_reasons;
1295
				return 1;
1296
				}
1297
			}
1298
		}
1299 1300
	if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
		return 1;
1301 1302 1303
	return 0;
	}

1304 1305
/* Retrieve CRL corresponding to current certificate.
 * If deltas enabled try to find a delta CRL too
D
 
Dr. Stephen Henson 已提交
1306
 */
1307
	
1308 1309
static int get_crl_delta(X509_STORE_CTX *ctx,
				X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
D
 
Dr. Stephen Henson 已提交
1310 1311
	{
	int ok;
1312 1313 1314
	X509 *issuer = NULL;
	int crl_score = 0;
	unsigned int reasons;
1315
	X509_CRL *crl = NULL, *dcrl = NULL;
1316
	STACK_OF(X509_CRL) *skcrl;
1317 1318
	X509_NAME *nm = X509_get_issuer_name(x);
	reasons = ctx->current_reasons;
1319 1320 1321
	ok = get_crl_sk(ctx, &crl, &dcrl, 
				&issuer, &crl_score, &reasons, ctx->crls);

1322
	if (ok)
1323
		goto done;
1324

1325
	/* Lookup CRLs from store */
1326

1327 1328 1329
	skcrl = ctx->lookup_crls(ctx, nm);

	/* If no CRLs found and a near match from get_crl_sk use that */
1330 1331
	if (!skcrl && crl)
		goto done;
1332

1333
	get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1334 1335 1336

	sk_X509_CRL_pop_free(skcrl, X509_CRL_free);

1337 1338
	done:

1339 1340
	/* If we got any kind of CRL use it and return success */
	if (crl)
1341
		{
1342 1343 1344
		ctx->current_issuer = issuer;
		ctx->current_crl_score = crl_score;
		ctx->current_reasons = reasons;
1345
		*pcrl = crl;
1346
		*pdcrl = dcrl;
1347
		return 1;
1348
		}
1349 1350

	return 0;
D
 
Dr. Stephen Henson 已提交
1351 1352 1353 1354 1355 1356 1357
	}

/* Check CRL validity */
static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
	{
	X509 *issuer = NULL;
	EVP_PKEY *ikey = NULL;
1358
	int ok = 0, chnum, cnum;
D
 
Dr. Stephen Henson 已提交
1359 1360
	cnum = ctx->error_depth;
	chnum = sk_X509_num(ctx->chain) - 1;
1361 1362 1363
	/* if we have an alternative CRL issuer cert use that */
	if (ctx->current_issuer)
		issuer = ctx->current_issuer;
1364

1365
	/* Else find CRL issuer: if not last certificate then issuer
D
 
Dr. Stephen Henson 已提交
1366 1367
	 * is next certificate in chain.
	 */
1368
	else if (cnum < chnum)
D
 
Dr. Stephen Henson 已提交
1369 1370 1371 1372 1373 1374 1375 1376
		issuer = sk_X509_value(ctx->chain, cnum + 1);
	else
		{
		issuer = sk_X509_value(ctx->chain, chnum);
		/* If not self signed, can't check signature */
		if(!ctx->check_issued(ctx, issuer, issuer))
			{
			ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1377
			ok = ctx->verify_cb(0, ctx);
D
 
Dr. Stephen Henson 已提交
1378 1379 1380 1381 1382 1383
			if(!ok) goto err;
			}
		}

	if(issuer)
		{
1384 1385 1386 1387
		/* Skip most tests for deltas because they have already
		 * been done
		 */
		if (!crl->base_crl_number)
1388
			{
1389 1390 1391 1392 1393 1394 1395 1396
			/* Check for cRLSign bit if keyUsage present */
			if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
				!(issuer->ex_kusage & KU_CRL_SIGN))
				{
				ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
				ok = ctx->verify_cb(0, ctx);
				if(!ok) goto err;
				}
D
 
Dr. Stephen Henson 已提交
1397

1398 1399 1400 1401 1402 1403 1404 1405 1406
			if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
				{
				ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
				ok = ctx->verify_cb(0, ctx);
				if(!ok) goto err;
				}

			if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
				{
D
Dr. Stephen Henson 已提交
1407
				if (check_crl_path(ctx, ctx->current_issuer) <= 0)
1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420
					{
					ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
					ok = ctx->verify_cb(0, ctx);
					if(!ok) goto err;
					}
				}

			if (crl->idp_flags & IDP_INVALID)
				{
				ctx->error = X509_V_ERR_INVALID_EXTENSION;
				ok = ctx->verify_cb(0, ctx);
				if(!ok) goto err;
				}
1421 1422 1423 1424


			}

1425
		if (!(ctx->current_crl_score & CRL_SCORE_TIME))
1426
			{
1427 1428 1429
			ok = check_crl_time(ctx, crl, 1);
			if (!ok)
				goto err;
1430 1431
			}

D
 
Dr. Stephen Henson 已提交
1432 1433 1434 1435 1436 1437
		/* Attempt to get issuer certificate public key */
		ikey = X509_get_pubkey(issuer);

		if(!ikey)
			{
			ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1438
			ok = ctx->verify_cb(0, ctx);
D
 
Dr. Stephen Henson 已提交
1439 1440 1441 1442 1443 1444 1445 1446
			if (!ok) goto err;
			}
		else
			{
			/* Verify CRL signature */
			if(X509_CRL_verify(crl, ikey) <= 0)
				{
				ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
1447
				ok = ctx->verify_cb(0, ctx);
D
 
Dr. Stephen Henson 已提交
1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462
				if (!ok) goto err;
				}
			}
		}

	ok = 1;

	err:
	EVP_PKEY_free(ikey);
	return ok;
	}

/* Check certificate against CRL */
static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
	{
1463
	int ok;
1464 1465 1466 1467 1468
	X509_REVOKED *rev;
	/* The rules changed for this... previously if a CRL contained
	 * unhandled critical extensions it could still be used to indicate
	 * a certificate was revoked. This has since been changed since 
	 * critical extension can change the meaning of CRL entries.
D
 
Dr. Stephen Henson 已提交
1469
	 */
1470
	if (crl->flags & EXFLAG_CRITICAL)
1471
		{
1472 1473 1474 1475 1476 1477
		if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
			return 1;
		ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
		ok = ctx->verify_cb(0, ctx);
		if(!ok)
			return 0;
1478
		}
1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490
	/* Look for serial number of certificate in CRL
	 * If found make sure reason is not removeFromCRL.
	 */
	if (X509_CRL_get0_by_cert(crl, &rev, x))
		{
		if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
			return 2;
		ctx->error = X509_V_ERR_CERT_REVOKED;
		ok = ctx->verify_cb(0, ctx);
		if (!ok)
			return 0;
		}
1491

1492
	return 1;
D
 
Dr. Stephen Henson 已提交
1493 1494
	}

1495 1496 1497
static int check_policy(X509_STORE_CTX *ctx)
	{
	int ret;
1498 1499
	if (ctx->parent)
		return 1;
1500
	ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1501 1502 1503
				ctx->param->policies, ctx->param->flags);
	if (ret == 0)
		{
B
Bodo Möller 已提交
1504
		X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
1505 1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519 1520 1521
		return 0;
		}
	/* Invalid or inconsistent extensions */
	if (ret == -1)
		{
		/* Locate certificates with bad extensions and notify
		 * callback.
		 */
		X509 *x;
		int i;
		for (i = 1; i < sk_X509_num(ctx->chain); i++)
			{
			x = sk_X509_value(ctx->chain, i);
			if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
				continue;
			ctx->current_cert = x;
			ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1522 1523
			if(!ctx->verify_cb(0, ctx))
				return 0;
1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541 1542 1543 1544
			}
		return 1;
		}
	if (ret == -2)
		{
		ctx->current_cert = NULL;
		ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
		return ctx->verify_cb(0, ctx);
		}

	if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
		{
		ctx->current_cert = NULL;
		ctx->error = X509_V_OK;
		if (!ctx->verify_cb(2, ctx))
			return 0;
		}

	return 1;
	}

1545 1546 1547 1548 1549
static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
	{
	time_t *ptime;
	int i;

1550 1551
	if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
		ptime = &ctx->param->check_time;
1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587 1588 1589 1590 1591
	else
		ptime = NULL;

	i=X509_cmp_time(X509_get_notBefore(x), ptime);
	if (i == 0)
		{
		ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
		ctx->current_cert=x;
		if (!ctx->verify_cb(0, ctx))
			return 0;
		}

	if (i > 0)
		{
		ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
		ctx->current_cert=x;
		if (!ctx->verify_cb(0, ctx))
			return 0;
		}

	i=X509_cmp_time(X509_get_notAfter(x), ptime);
	if (i == 0)
		{
		ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
		ctx->current_cert=x;
		if (!ctx->verify_cb(0, ctx))
			return 0;
		}

	if (i < 0)
		{
		ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
		ctx->current_cert=x;
		if (!ctx->verify_cb(0, ctx))
			return 0;
		}

	return 1;
	}

U
Ulf Möller 已提交
1592
static int internal_verify(X509_STORE_CTX *ctx)
1593
	{
1594
	int ok=0,n;
1595 1596
	X509 *xs,*xi;
	EVP_PKEY *pkey=NULL;
1597
	int (*cb)(int xok,X509_STORE_CTX *xctx);
1598

1599
	cb=ctx->verify_cb;
1600

B
Ben Laurie 已提交
1601
	n=sk_X509_num(ctx->chain);
1602 1603
	ctx->error_depth=n-1;
	n--;
B
Ben Laurie 已提交
1604
	xi=sk_X509_value(ctx->chain,n);
1605

D
Dr. Stephen Henson 已提交
1606
	if (ctx->check_issued(ctx, xi, xi))
1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620
		xs=xi;
	else
		{
		if (n <= 0)
			{
			ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
			ctx->current_cert=xi;
			ok=cb(0,ctx);
			goto end;
			}
		else
			{
			n--;
			ctx->error_depth=n;
B
Ben Laurie 已提交
1621
			xs=sk_X509_value(ctx->chain,n);
1622 1623 1624 1625 1626 1627 1628
			}
		}

/*	ctx->error=0;  not needed */
	while (n >= 0)
		{
		ctx->error_depth=n;
D
Dr. Stephen Henson 已提交
1629

D
Dr. Stephen Henson 已提交
1630 1631 1632
		/* Skip signature check for self signed certificates unless
		 * explicitly asked for. It doesn't add any security and
		 * just wastes time.
D
Dr. Stephen Henson 已提交
1633
		 */
D
Dr. Stephen Henson 已提交
1634
		if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
1635 1636 1637 1638 1639 1640 1641 1642
			{
			if ((pkey=X509_get_pubkey(xi)) == NULL)
				{
				ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
				ctx->current_cert=xi;
				ok=(*cb)(0,ctx);
				if (!ok) goto end;
				}
1643
			else if (X509_verify(xs,pkey) <= 0)
1644 1645 1646 1647
				{
				ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
				ctx->current_cert=xs;
				ok=(*cb)(0,ctx);
D
 
Dr. Stephen Henson 已提交
1648 1649 1650 1651 1652
				if (!ok)
					{
					EVP_PKEY_free(pkey);
					goto end;
					}
1653
				}
1654
			EVP_PKEY_free(pkey);
1655 1656 1657
			pkey=NULL;
			}

1658
		xs->valid = 1;
1659

1660 1661
		ok = check_cert_time(ctx, xs);
		if (!ok)
1662
			goto end;
1663 1664

		/* The last error (if any) is still in the error value */
1665
		ctx->current_issuer=xi;
1666 1667 1668 1669 1670 1671 1672 1673
		ctx->current_cert=xs;
		ok=(*cb)(1,ctx);
		if (!ok) goto end;

		n--;
		if (n >= 0)
			{
			xi=xs;
B
Ben Laurie 已提交
1674
			xs=sk_X509_value(ctx->chain,n);
1675 1676 1677 1678
			}
		}
	ok=1;
end:
1679
	return ok;
1680 1681
	}

N
Nils Larsch 已提交
1682
int X509_cmp_current_time(const ASN1_TIME *ctm)
D
Dr. Stephen Henson 已提交
1683 1684 1685 1686
{
	return X509_cmp_time(ctm, NULL);
}

N
Nils Larsch 已提交
1687
int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1688 1689
	{
	char *str;
1690
	ASN1_TIME atm;
1691
	long offset;
1692 1693 1694 1695 1696 1697
	char buff1[24],buff2[24],*p;
	int i,j;

	p=buff1;
	i=ctm->length;
	str=(char *)ctm->data;
1698 1699
	if (ctm->type == V_ASN1_UTCTIME)
		{
1700
		if ((i < 11) || (i > 17)) return 0;
1701 1702 1703
		memcpy(p,str,10);
		p+=10;
		str+=10;
1704 1705 1706 1707
		}
	else
		{
		if (i < 13) return 0;
1708 1709 1710
		memcpy(p,str,12);
		p+=12;
		str+=12;
1711
		}
1712 1713 1714

	if ((*str == 'Z') || (*str == '-') || (*str == '+'))
		{ *(p++)='0'; *(p++)='0'; }
1715 1716 1717 1718 1719
	else
		{ 
		*(p++)= *(str++);
		*(p++)= *(str++);
		/* Skip any fractional seconds... */
1720
		if (*str == '.')
1721 1722
			{
			str++;
1723
			while ((*str >= '0') && (*str <= '9')) str++;
1724
			}
1725 1726
		
		}
1727 1728 1729 1730 1731 1732 1733
	*(p++)='Z';
	*(p++)='\0';

	if (*str == 'Z')
		offset=0;
	else
		{
R
Richard Levitte 已提交
1734
		if ((*str != '+') && (*str != '-'))
1735
			return 0;
1736 1737 1738
		offset=((str[1]-'0')*10+(str[2]-'0'))*60;
		offset+=(str[3]-'0')*10+(str[4]-'0');
		if (*str == '-')
1739
			offset= -offset;
1740
		}
1741
	atm.type=ctm->type;
D
Dr. Stephen Henson 已提交
1742
	atm.flags = 0;
1743 1744 1745
	atm.length=sizeof(buff2);
	atm.data=(unsigned char *)buff2;

1746 1747
	if (X509_time_adj(&atm,-offset*60, cmp_time) == NULL)
		return 0;
1748

1749
	if (ctm->type == V_ASN1_UTCTIME)
1750 1751 1752 1753 1754
		{
		i=(buff1[0]-'0')*10+(buff1[1]-'0');
		if (i < 50) i+=100; /* cf. RFC 2459 */
		j=(buff2[0]-'0')*10+(buff2[1]-'0');
		if (j < 50) j+=100;
1755

1756 1757
		if (i < j) return -1;
		if (i > j) return 1;
1758
		}
1759 1760
	i=strcmp(buff1,buff2);
	if (i == 0) /* wait a second then return younger :-) */
1761
		return -1;
1762
	else
1763
		return i;
1764 1765
	}

1766
ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
D
Dr. Stephen Henson 已提交
1767 1768 1769 1770
{
	return X509_time_adj(s, adj, NULL);
}

1771 1772 1773 1774 1775 1776 1777
ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
	{
	return X509_time_adj_ex(s, 0, offset_sec, in_tm);
	}

ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
				int offset_day, long offset_sec, time_t *in_tm)
1778 1779 1780
	{
	time_t t;

1781
	if (in_tm) t = *in_tm;
D
Dr. Stephen Henson 已提交
1782 1783
	else time(&t);

D
Dr. Stephen Henson 已提交
1784
	if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING))
D
Dr. Stephen Henson 已提交
1785
		{
D
Dr. Stephen Henson 已提交
1786
		if (s->type == V_ASN1_UTCTIME)
D
Dr. Stephen Henson 已提交
1787
			return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
D
Dr. Stephen Henson 已提交
1788
		if (s->type == V_ASN1_GENERALIZEDTIME)
D
Dr. Stephen Henson 已提交
1789 1790 1791
			return ASN1_GENERALIZEDTIME_adj(s, t, offset_day,
								offset_sec);
		}
1792
	return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1793 1794
	}

B
Ben Laurie 已提交
1795
int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1796 1797 1798 1799
	{
	EVP_PKEY *ktmp=NULL,*ktmp2;
	int i,j;

1800
	if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1801

B
Ben Laurie 已提交
1802
	for (i=0; i<sk_X509_num(chain); i++)
1803
		{
B
Ben Laurie 已提交
1804
		ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1805 1806 1807
		if (ktmp == NULL)
			{
			X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1808
			return 0;
1809 1810 1811 1812 1813
			}
		if (!EVP_PKEY_missing_parameters(ktmp))
			break;
		else
			{
1814
			EVP_PKEY_free(ktmp);
1815 1816 1817 1818 1819 1820
			ktmp=NULL;
			}
		}
	if (ktmp == NULL)
		{
		X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1821
		return 0;
1822 1823 1824 1825 1826
		}

	/* first, populate the other certs */
	for (j=i-1; j >= 0; j--)
		{
B
Ben Laurie 已提交
1827
		ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1828
		EVP_PKEY_copy_parameters(ktmp2,ktmp);
1829
		EVP_PKEY_free(ktmp2);
1830 1831
		}
	
1832 1833
	if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
	EVP_PKEY_free(ktmp);
1834
	return 1;
1835 1836
	}

D
 
Dr. Stephen Henson 已提交
1837 1838
int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
	     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
B
Bodo Möller 已提交
1839 1840
	{
	/* This function is (usually) called only once, by
1841 1842 1843
	 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
			new_func, dup_func, free_func);
B
Bodo Möller 已提交
1844
	}
1845

U
Ulf Möller 已提交
1846
int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
1847
	{
1848
	return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
1849 1850
	}

U
Ulf Möller 已提交
1851
void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
1852
	{
1853
	return CRYPTO_get_ex_data(&ctx->ex_data,idx);
1854 1855
	}

U
Ulf Möller 已提交
1856
int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
1857
	{
1858
	return ctx->error;
1859 1860
	}

U
Ulf Möller 已提交
1861
void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
1862 1863 1864 1865
	{
	ctx->error=err;
	}

U
Ulf Möller 已提交
1866
int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
1867
	{
1868
	return ctx->error_depth;
1869 1870
	}

U
Ulf Möller 已提交
1871
X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
1872
	{
1873
	return ctx->current_cert;
1874 1875
	}

B
Ben Laurie 已提交
1876
STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
1877
	{
1878
	return ctx->chain;
1879 1880
	}

1881
STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
1882 1883 1884 1885
	{
	int i;
	X509 *x;
	STACK_OF(X509) *chain;
1886 1887
	if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
	for (i = 0; i < sk_X509_num(chain); i++)
1888
		{
1889 1890
		x = sk_X509_value(chain, i);
		CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1891
		}
1892
	return chain;
1893 1894
	}

1895 1896 1897 1898 1899 1900 1901 1902 1903 1904 1905 1906 1907 1908 1909
X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
	{
	return ctx->current_issuer;
	}

X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
	{
	return ctx->current_crl;
	}

X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
	{
	return ctx->parent;
	}

U
Ulf Möller 已提交
1910
void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
1911 1912 1913 1914
	{
	ctx->cert=x;
	}

U
Ulf Möller 已提交
1915
void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
1916 1917 1918 1919
	{
	ctx->untrusted=sk;
	}

1920 1921 1922 1923 1924
void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
	{
	ctx->crls=sk;
	}

1925
int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
1926
	{
1927
	return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
1928 1929
	}

1930
int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
1931
	{
1932
	return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
1933 1934
	}

1935 1936 1937 1938 1939 1940 1941 1942 1943 1944 1945 1946
/* This function is used to set the X509_STORE_CTX purpose and trust
 * values. This is intended to be used when another structure has its
 * own trust and purpose values which (if set) will be inherited by
 * the ctx. If they aren't set then we will usually have a default
 * purpose in mind which should then be used to set the trust value.
 * An example of this is SSL use: an SSL structure will have its own
 * purpose and trust settings which the application can set: if they
 * aren't set then we use the default of SSL client/server.
 */

int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
				int purpose, int trust)
1947 1948
{
	int idx;
1949
	/* If purpose not set use default */
1950
	if (!purpose) purpose = def_purpose;
1951
	/* If we have a purpose then check it is valid */
1952 1953
	if (purpose)
		{
1954
		X509_PURPOSE *ptmp;
1955
		idx = X509_PURPOSE_get_by_id(purpose);
1956
		if (idx == -1)
1957
			{
1958 1959 1960
			X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
						X509_R_UNKNOWN_PURPOSE_ID);
			return 0;
1961
			}
1962
		ptmp = X509_PURPOSE_get0(idx);
1963
		if (ptmp->trust == X509_TRUST_DEFAULT)
1964
			{
1965
			idx = X509_PURPOSE_get_by_id(def_purpose);
1966
			if (idx == -1)
1967
				{
1968 1969 1970
				X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
						X509_R_UNKNOWN_PURPOSE_ID);
				return 0;
1971
				}
1972
			ptmp = X509_PURPOSE_get0(idx);
1973
			}
1974
		/* If trust not set then get from purpose default */
1975
		if (!trust) trust = ptmp->trust;
1976
		}
1977
	if (trust)
1978
		{
1979
		idx = X509_TRUST_get_by_id(trust);
1980
		if (idx == -1)
1981
			{
1982 1983 1984
			X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
						X509_R_UNKNOWN_TRUST_ID);
			return 0;
1985
			}
1986 1987
		}

1988 1989
	if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
	if (trust && !ctx->param->trust) ctx->param->trust = trust;
1990 1991 1992
	return 1;
}

1993 1994 1995 1996
X509_STORE_CTX *X509_STORE_CTX_new(void)
{
	X509_STORE_CTX *ctx;
	ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
1997 1998 1999 2000 2001 2002
	if (!ctx)
		{
		X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
		return NULL;
		}
	memset(ctx, 0, sizeof(X509_STORE_CTX));
2003 2004 2005 2006 2007 2008 2009 2010 2011
	return ctx;
}

void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
{
	X509_STORE_CTX_cleanup(ctx);
	OPENSSL_free(ctx);
}

2012
int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2013 2014
	     STACK_OF(X509) *chain)
	{
2015
	int ret = 1;
2016 2017 2018 2019
	ctx->ctx=store;
	ctx->current_method=0;
	ctx->cert=x509;
	ctx->untrusted=chain;
2020
	ctx->crls = NULL;
2021
	ctx->last_untrusted=0;
2022
	ctx->other_ctx=NULL;
2023 2024 2025
	ctx->valid=0;
	ctx->chain=NULL;
	ctx->error=0;
2026
	ctx->explicit_policy=0;
2027
	ctx->error_depth=0;
2028 2029
	ctx->current_cert=NULL;
	ctx->current_issuer=NULL;
2030
	ctx->tree = NULL;
2031
	ctx->parent = NULL;
2032 2033 2034 2035 2036 2037 2038 2039

	ctx->param = X509_VERIFY_PARAM_new();

	if (!ctx->param)
		{
		X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
		return 0;
		}
2040 2041 2042 2043 2044 2045

	/* Inherit callbacks and flags from X509_STORE if not set
	 * use defaults.
	 */


2046 2047 2048 2049 2050
	if (store)
		ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
	else
		ctx->param->flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;

D
Dr. Stephen Henson 已提交
2051 2052
	if (store)
		{
2053
		ctx->verify_cb = store->verify_cb;
D
Dr. Stephen Henson 已提交
2054 2055 2056 2057
		ctx->cleanup = store->cleanup;
		}
	else
		ctx->cleanup = 0;
2058 2059 2060 2061 2062 2063 2064 2065 2066

	if (ret)
		ret = X509_VERIFY_PARAM_inherit(ctx->param,
					X509_VERIFY_PARAM_lookup("default"));

	if (ret == 0)
		{
		X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
		return 0;
D
Dr. Stephen Henson 已提交
2067 2068 2069
		}

	if (store && store->check_issued)
2070 2071 2072 2073
		ctx->check_issued = store->check_issued;
	else
		ctx->check_issued = check_issued;

D
Dr. Stephen Henson 已提交
2074
	if (store && store->get_issuer)
2075 2076 2077 2078
		ctx->get_issuer = store->get_issuer;
	else
		ctx->get_issuer = X509_STORE_CTX_get1_issuer;

D
Dr. Stephen Henson 已提交
2079
	if (store && store->verify_cb)
2080 2081 2082 2083
		ctx->verify_cb = store->verify_cb;
	else
		ctx->verify_cb = null_callback;

D
Dr. Stephen Henson 已提交
2084
	if (store && store->verify)
2085 2086 2087 2088
		ctx->verify = store->verify;
	else
		ctx->verify = internal_verify;

D
Dr. Stephen Henson 已提交
2089
	if (store && store->check_revocation)
2090 2091 2092 2093
		ctx->check_revocation = store->check_revocation;
	else
		ctx->check_revocation = check_revocation;

D
Dr. Stephen Henson 已提交
2094
	if (store && store->get_crl)
2095 2096
		ctx->get_crl = store->get_crl;
	else
2097
		ctx->get_crl = NULL;
2098

D
Dr. Stephen Henson 已提交
2099
	if (store && store->check_crl)
2100 2101 2102 2103
		ctx->check_crl = store->check_crl;
	else
		ctx->check_crl = check_crl;

D
Dr. Stephen Henson 已提交
2104
	if (store && store->cert_crl)
2105 2106 2107 2108
		ctx->cert_crl = store->cert_crl;
	else
		ctx->cert_crl = cert_crl;

2109 2110 2111
	if (store && store->lookup_certs)
		ctx->lookup_certs = store->lookup_certs;
	else
2112
		ctx->lookup_certs = X509_STORE_get1_certs;
2113 2114 2115 2116

	if (store && store->lookup_crls)
		ctx->lookup_crls = store->lookup_crls;
	else
2117
		ctx->lookup_crls = X509_STORE_get1_crls;
2118

2119 2120
	ctx->check_policy = check_policy;

2121

2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133
	/* This memset() can't make any sense anyway, so it's removed. As
	 * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
	 * corresponding "new" here and remove this bogus initialisation. */
	/* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
	if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
				&(ctx->ex_data)))
		{
		OPENSSL_free(ctx);
		X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
		return 0;
		}
	return 1;
2134 2135 2136 2137 2138 2139 2140 2141 2142 2143 2144 2145 2146 2147
	}

/* Set alternative lookup method: just a STACK of trusted certificates.
 * This avoids X509_STORE nastiness where it isn't needed.
 */

void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
{
	ctx->other_ctx = sk;
	ctx->get_issuer = get_issuer_sk;
}

void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
	{
2148
	if (ctx->cleanup) ctx->cleanup(ctx);
2149 2150
	if (ctx->param != NULL)
		{
2151 2152
		if (ctx->parent == NULL)
			X509_VERIFY_PARAM_free(ctx->param);
2153 2154 2155 2156
		ctx->param=NULL;
		}
	if (ctx->tree != NULL)
		{
2157
		X509_policy_tree_free(ctx->tree);
2158 2159
		ctx->tree=NULL;
		}
2160 2161 2162 2163 2164
	if (ctx->chain != NULL)
		{
		sk_X509_pop_free(ctx->chain,X509_free);
		ctx->chain=NULL;
		}
2165
	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2166
	memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2167
	}
2168

2169
void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
D
Dr. Stephen Henson 已提交
2170
	{
2171
	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
D
Dr. Stephen Henson 已提交
2172 2173
	}

2174
void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
D
Dr. Stephen Henson 已提交
2175
	{
2176 2177 2178 2179 2180 2181
	X509_VERIFY_PARAM_set_flags(ctx->param, flags);
	}

void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
	{
	X509_VERIFY_PARAM_set_time(ctx->param, t);
D
Dr. Stephen Henson 已提交
2182 2183
	}

L
Lutz Jänicke 已提交
2184 2185 2186 2187 2188 2189
void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
				  int (*verify_cb)(int, X509_STORE_CTX *))
	{
	ctx->verify_cb=verify_cb;
	}

2190 2191 2192 2193 2194 2195 2196
X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
	{
	return ctx->tree;
	}

int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
	{
2197
	return ctx->explicit_policy;
2198 2199 2200 2201 2202 2203 2204 2205 2206 2207 2208 2209 2210 2211 2212 2213 2214 2215 2216 2217 2218 2219 2220
	}

int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
	{
	const X509_VERIFY_PARAM *param;
	param = X509_VERIFY_PARAM_lookup(name);
	if (!param)
		return 0;
	return X509_VERIFY_PARAM_inherit(ctx->param, param);
	}

X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
	{
	return ctx->param;
	}

void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
	{
	if (ctx->param)
		X509_VERIFY_PARAM_free(ctx->param);
	ctx->param = param;
	}

B
Ben Laurie 已提交
2221 2222
IMPLEMENT_STACK_OF(X509)
IMPLEMENT_ASN1_SET_OF(X509)
B
Ben Laurie 已提交
2223

B
Ben Laurie 已提交
2224
IMPLEMENT_STACK_OF(X509_NAME)
B
Ben Laurie 已提交
2225

2226
IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
B
Ben Laurie 已提交
2227
IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)