x509_vfy.c 57.2 KB
Newer Older
1
/* crypto/x509/x509_vfy.c */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */

#include <stdio.h>
#include <time.h>
#include <errno.h>

#include "cryptlib.h"
A
Andy Polyakov 已提交
64
#include <openssl/crypto.h>
65 66 67 68 69
#include <openssl/lhash.h>
#include <openssl/buffer.h>
#include <openssl/evp.h>
#include <openssl/asn1.h>
#include <openssl/x509.h>
70
#include <openssl/x509v3.h>
71
#include <openssl/objects.h>
72

73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
/* CRL score values */

/* No unhandled critical extensions */

#define CRL_SCORE_NOCRITICAL	0x100

/* certificate is within CRL scope */

#define CRL_SCORE_SCOPE		0x080

/* CRL times valid */

#define CRL_SCORE_TIME		0x040

/* Issuer name matches certificate */

#define CRL_SCORE_ISSUER_NAME	0x020

/* If this score or above CRL is probably valid */

#define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)

/* CRL issuer is certificate issuer */

#define CRL_SCORE_ISSUER_CERT	0x018

/* CRL issuer is on certificate path */

#define CRL_SCORE_SAME_PATH	0x008

/* CRL issuer matches CRL AKID */

#define CRL_SCORE_AKID		0x004

/* Have a delta CRL with valid times */

#define CRL_SCORE_TIME_DELTA	0x002

111
static int null_callback(int ok,X509_STORE_CTX *e);
112 113
static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
114
static int check_chain_extensions(X509_STORE_CTX *ctx);
115
static int check_name_constraints(X509_STORE_CTX *ctx);
116
static int check_id(X509_STORE_CTX *ctx);
117
static int check_trust(X509_STORE_CTX *ctx);
D
 
Dr. Stephen Henson 已提交
118 119
static int check_revocation(X509_STORE_CTX *ctx);
static int check_cert(X509_STORE_CTX *ctx);
120
static int check_policy(X509_STORE_CTX *ctx);
121 122 123 124

static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
			unsigned int *preasons,
			X509_CRL *crl, X509 *x);
125 126 127 128
static int get_crl_delta(X509_STORE_CTX *ctx,
				X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
			X509_CRL *base, STACK_OF(X509_CRL) *crls);
129 130 131 132
static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
				X509 **pissuer, int *pcrl_score);
static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
				unsigned int *preasons);
133 134 135 136
static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
static int check_crl_chain(X509_STORE_CTX *ctx,
			STACK_OF(X509) *cert_path,
			STACK_OF(X509) *crl_path);
137

138
static int internal_verify(X509_STORE_CTX *ctx);
139
const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
B
Ben Laurie 已提交
140

141

U
Ulf Möller 已提交
142
static int null_callback(int ok, X509_STORE_CTX *e)
143
	{
144
	return ok;
145 146 147
	}

#if 0
U
Ulf Möller 已提交
148
static int x509_subject_cmp(X509 **a, X509 **b)
149
	{
150
	return X509_subject_name_cmp(*a,*b);
151 152
	}
#endif
153 154 155 156 157 158 159 160 161
/* Return 1 is a certificate is self signed */
static int cert_self_signed(X509 *x)
	{
	X509_check_purpose(x, -1, 0);
	if (x->ex_flags & EXFLAG_SS)
		return 1;
	else
		return 0;
	}
162

U
Ulf Möller 已提交
163
int X509_verify_cert(X509_STORE_CTX *ctx)
164 165
	{
	X509 *x,*xtmp,*chain_ss=NULL;
166 167
	int bad_chain = 0;
	X509_VERIFY_PARAM *param = ctx->param;
168 169
	int depth,i,ok=0;
	int num;
170
	int (*cb)(int xok,X509_STORE_CTX *xctx);
B
Ben Laurie 已提交
171
	STACK_OF(X509) *sktmp=NULL;
172 173 174
	if (ctx->cert == NULL)
		{
		X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
175
		return -1;
176 177
		}

178
	cb=ctx->verify_cb;
179 180 181 182 183

	/* first we make sure the chain we are going to build is
	 * present and that the first entry is in place */
	if (ctx->chain == NULL)
		{
B
Ben Laurie 已提交
184 185
		if (	((ctx->chain=sk_X509_new_null()) == NULL) ||
			(!sk_X509_push(ctx->chain,ctx->cert)))
186 187 188 189 190 191 192 193
			{
			X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
			goto end;
			}
		CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
		ctx->last_untrusted=1;
		}

194
	/* We use a temporary STACK so we can chop and hack at it */
B
Ben Laurie 已提交
195 196
	if (ctx->untrusted != NULL
	    && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
197 198 199 200 201
		{
		X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
		goto end;
		}

B
Ben Laurie 已提交
202 203
	num=sk_X509_num(ctx->chain);
	x=sk_X509_value(ctx->chain,num-1);
204
	depth=param->depth;
205 206 207 208 209


	for (;;)
		{
		/* If we have enough, we break */
B
Bodo Möller 已提交
210
		if (depth < num) break; /* FIXME: If this happens, we should take
B
Bodo Möller 已提交
211 212 213 214
		                         * note of it and, if appropriate, use the
		                         * X509_V_ERR_CERT_CHAIN_TOO_LONG error
		                         * code later.
		                         */
215 216

		/* If we are self signed, we break */
217 218
		if (cert_self_signed(x))
			break;
219 220 221 222 223 224 225 226 227 228 229 230 231 232 233
		/* If asked see if we can find issuer in trusted store first */
		if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
			{
			ok = ctx->get_issuer(&xtmp, ctx, x);
			if (ok < 0)
				return ok;
			/* If successful for now free up cert so it
			 * will be picked up again later.
			 */
			if (ok > 0)
				{
				X509_free(xtmp);
				break;
				}
			}
234 235 236 237

		/* If we were passed a cert chain, use it first */
		if (ctx->untrusted != NULL)
			{
238
			xtmp=find_issuer(ctx, sktmp,x);
239 240
			if (xtmp != NULL)
				{
B
Ben Laurie 已提交
241
				if (!sk_X509_push(ctx->chain,xtmp))
242 243 244 245 246
					{
					X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
					goto end;
					}
				CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
247
				(void)sk_X509_delete_ptr(sktmp,xtmp);
248 249 250 251 252 253 254 255 256 257 258 259 260 261 262
				ctx->last_untrusted++;
				x=xtmp;
				num++;
				/* reparse the full chain for
				 * the next one */
				continue;
				}
			}
		break;
		}

	/* at this point, chain should contain a list of untrusted
	 * certificates.  We now need to add at least one trusted one,
	 * if possible, otherwise we complain. */

263 264 265 266
	/* Examine last certificate in chain and see if it
 	 * is self signed.
 	 */

B
Ben Laurie 已提交
267 268
	i=sk_X509_num(ctx->chain);
	x=sk_X509_value(ctx->chain,i-1);
269
	if (cert_self_signed(x))
270 271
		{
		/* we have a self signed certificate */
B
Ben Laurie 已提交
272
		if (sk_X509_num(ctx->chain) == 1)
273
			{
274 275 276 277
			/* We have a single self signed certificate: see if
			 * we can find it in the store. We must have an exact
			 * match to avoid possible impersonation.
			 */
278 279
			ok = ctx->get_issuer(&xtmp, ctx, x);
			if ((ok <= 0) || X509_cmp(x, xtmp)) 
280 281 282 283
				{
				ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
				ctx->current_cert=x;
				ctx->error_depth=i-1;
284
				if (ok == 1) X509_free(xtmp);
285
				bad_chain = 1;
286 287 288 289 290 291 292 293 294
				ok=cb(0,ctx);
				if (!ok) goto end;
				}
			else 
				{
				/* We have a match: replace certificate with store version
				 * so we get any trust settings.
				 */
				X509_free(x);
295
				x = xtmp;
D
Dr. Stephen Henson 已提交
296
				(void)sk_X509_set(ctx->chain, i - 1, x);
297 298
				ctx->last_untrusted=0;
				}
299 300 301
			}
		else
			{
302
			/* extract and save self signed certificate for later use */
B
Ben Laurie 已提交
303
			chain_ss=sk_X509_pop(ctx->chain);
304 305
			ctx->last_untrusted--;
			num--;
B
Ben Laurie 已提交
306
			x=sk_X509_value(ctx->chain,num-1);
307 308 309 310 311 312 313
			}
		}

	/* We now lookup certs from the certificate store */
	for (;;)
		{
		/* If we have enough, we break */
314
		if (depth < num) break;
315 316

		/* If we are self signed, we break */
317 318
		if (cert_self_signed(x))
			break;
319

320 321 322
		ok = ctx->get_issuer(&xtmp, ctx, x);

		if (ok < 0) return ok;
323
		if (ok == 0) break;
324 325 326

		x = xtmp;
		if (!sk_X509_push(ctx->chain,x))
327
			{
328
			X509_free(xtmp);
329
			X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
330
			return 0;
331 332 333 334 335
			}
		num++;
		}

	/* we now have our chain, lets check it... */
336

337 338 339 340 341 342 343
	i = check_trust(ctx);

	/* If explicitly rejected error */
	if (i == X509_TRUST_REJECTED)
		goto end;
	/* If not explicitly trusted then indicate error */
	if (i != X509_TRUST_TRUSTED)
344
		{
345
		if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
346 347 348 349 350 351 352 353 354 355
			{
			if (ctx->last_untrusted >= num)
				ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
			else
				ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
			ctx->current_cert=x;
			}
		else
			{

B
Ben Laurie 已提交
356
			sk_X509_push(ctx->chain,chain_ss);
357 358 359 360 361 362 363 364
			num++;
			ctx->last_untrusted=num;
			ctx->current_cert=chain_ss;
			ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
			chain_ss=NULL;
			}

		ctx->error_depth=num-1;
365
		bad_chain = 1;
366 367 368 369
		ok=cb(0,ctx);
		if (!ok) goto end;
		}

370
	/* We have the chain complete: now we need to check its purpose */
371
	ok = check_chain_extensions(ctx);
372

373
	if (!ok) goto end;
374

375 376 377 378 379 380
	/* Check name constraints */

	ok = check_name_constraints(ctx);
	
	if (!ok) goto end;

381 382 383 384
	ok = check_id(ctx);

	if (!ok) goto end;

385 386 387
	/* We may as well copy down any DSA parameters that are required */
	X509_get_pubkey_parameters(NULL,ctx->chain);

D
 
Dr. Stephen Henson 已提交
388 389 390 391 392 393 394
	/* Check revocation status: we do this after copying parameters
	 * because they may be needed for CRL signature verification.
	 */

	ok = ctx->check_revocation(ctx);
	if(!ok) goto end;

395
	i = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
396 397 398 399 400 401 402 403 404 405
							ctx->param->flags);
	if (i != X509_V_OK)
		{
		ctx->error = i;
		ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
		ok = cb(0, ctx);
		if (!ok)
			goto end;
		}

406
	/* At this point, we have a chain and need to verify it */
407 408
	if (ctx->verify != NULL)
		ok=ctx->verify(ctx);
409 410
	else
		ok=internal_verify(ctx);
411 412
	if(!ok) goto end;

413
#ifndef OPENSSL_NO_RFC3779
B
Ben Laurie 已提交
414 415 416 417 418 419 420
	/* RFC 3779 path validation, now that CRL check has been done */
	ok = v3_asid_validate_path(ctx);
	if (!ok) goto end;
	ok = v3_addr_validate_path(ctx);
	if (!ok) goto end;
#endif

421 422 423 424
	/* If we get this far evaluate policies */
	if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
		ok = ctx->check_policy(ctx);
	if(!ok) goto end;
425 426
	if (0)
		{
427
end:
428 429
		X509_get_pubkey_parameters(NULL,ctx->chain);
		}
B
Ben Laurie 已提交
430
	if (sktmp != NULL) sk_X509_free(sktmp);
431
	if (chain_ss != NULL) X509_free(chain_ss);
432
	return ok;
433 434
	}

435 436 437 438 439 440 441 442

/* Given a STACK_OF(X509) find the issuer of cert (if any)
 */

static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
{
	int i;
	X509 *issuer;
443
	for (i = 0; i < sk_X509_num(sk); i++)
444
		{
445
		issuer = sk_X509_value(sk, i);
446
		if (ctx->check_issued(ctx, x, issuer))
447 448
			return issuer;
		}
449 450 451 452 453 454 455 456 457
	return NULL;
}

/* Given a possible certificate and issuer check them */

static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
{
	int ret;
	ret = X509_check_issued(issuer, x);
458 459 460 461
	if (ret == X509_V_OK)
		{
		int i;
		X509 *ch;
462 463 464
		/* Special case: single self signed certificate */
		if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
			return 1;
465 466 467 468 469 470 471 472 473 474 475
		for (i = 0; i < sk_X509_num(ctx->chain); i++)
			{
			ch = sk_X509_value(ctx->chain, i);
			if (ch == issuer || !X509_cmp(ch, issuer))
				{
				ret = X509_V_ERR_PATH_LOOP;
				break;
				}
			}
		}

476 477
	if (ret == X509_V_OK)
		return 1;
D
 
Dr. Stephen Henson 已提交
478
	/* If we haven't asked for issuer errors don't set ctx */
479
	if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
D
 
Dr. Stephen Henson 已提交
480 481 482 483 484
		return 0;

	ctx->error = ret;
	ctx->current_cert = x;
	ctx->current_issuer = issuer;
485
	return ctx->verify_cb(0, ctx);
486 487 488 489 490 491 492 493
	return 0;
}

/* Alternative lookup method: look from a STACK stored in other_ctx */

static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
{
	*issuer = find_issuer(ctx, ctx->other_ctx, x);
494 495
	if (*issuer)
		{
496 497
		CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
		return 1;
498 499 500
		}
	else
		return 0;
501 502 503
}
	

504 505 506 507
/* Check a certificate chains extensions for consistency
 * with the supplied purpose
 */

508
static int check_chain_extensions(X509_STORE_CTX *ctx)
509
{
510
#ifdef OPENSSL_NO_CHAIN_VERIFY
511 512
	return 1;
#else
D
Dr. Stephen Henson 已提交
513
	int i, ok=0, must_be_ca, plen = 0;
514
	X509 *x;
515
	int (*cb)(int xok,X509_STORE_CTX *xctx);
516
	int proxy_path_length = 0;
517 518
	int purpose;
	int allow_proxy_certs;
519
	cb=ctx->verify_cb;
520 521 522 523 524 525 526 527 528 529

	/* must_be_ca can have 1 of 3 values:
	   -1: we accept both CA and non-CA certificates, to allow direct
	       use of self-signed certificates (which are marked as CA).
	   0:  we only accept non-CA certificates.  This is currently not
	       used, but the possibility is present for future extensions.
	   1:  we only accept CA certificates.  This is currently used for
	       all certificates in the chain except the leaf certificate.
	*/
	must_be_ca = -1;
530

531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546
	/* CRL path validation */
	if (ctx->parent)
		{
		allow_proxy_certs = 0;
		purpose = X509_PURPOSE_CRL_SIGN;
		}
	else
		{
		allow_proxy_certs =
			!!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
		/* A hack to keep people who don't want to modify their
		   software happy */
		if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
			allow_proxy_certs = 1;
		purpose = ctx->param->purpose;
		}
547

548
	/* Check all untrusted certificates */
549
	for (i = 0; i < ctx->last_untrusted; i++)
550
		{
551
		int ret;
552
		x = sk_X509_value(ctx->chain, i);
553
		if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
D
 
Dr. Stephen Henson 已提交
554 555 556 557 558 559 560 561
			&& (x->ex_flags & EXFLAG_CRITICAL))
			{
			ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
			ctx->error_depth = i;
			ctx->current_cert = x;
			ok=cb(0,ctx);
			if (!ok) goto end;
			}
562 563 564 565 566 567 568 569
		if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
			{
			ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
			ctx->error_depth = i;
			ctx->current_cert = x;
			ok=cb(0,ctx);
			if (!ok) goto end;
			}
570 571
		ret = X509_check_ca(x);
		switch(must_be_ca)
572
			{
573 574 575 576 577
		case -1:
			if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
				&& (ret != 1) && (ret != 0))
				{
				ret = 0;
578
				ctx->error = X509_V_ERR_INVALID_CA;
579
				}
580
			else
581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605
				ret = 1;
			break;
		case 0:
			if (ret != 0)
				{
				ret = 0;
				ctx->error = X509_V_ERR_INVALID_NON_CA;
				}
			else
				ret = 1;
			break;
		default:
			if ((ret == 0)
				|| ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
					&& (ret != 1)))
				{
				ret = 0;
				ctx->error = X509_V_ERR_INVALID_CA;
				}
			else
				ret = 1;
			break;
			}
		if (ret == 0)
			{
606 607 608
			ctx->error_depth = i;
			ctx->current_cert = x;
			ok=cb(0,ctx);
609 610
			if (!ok) goto end;
			}
611 612
		if (ctx->param->purpose > 0)
			{
613
			ret = X509_check_purpose(x, purpose, must_be_ca > 0);
614 615 616 617 618 619 620 621 622 623 624
			if ((ret == 0)
				|| ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
					&& (ret != 1)))
				{
				ctx->error = X509_V_ERR_INVALID_PURPOSE;
				ctx->error_depth = i;
				ctx->current_cert = x;
				ok=cb(0,ctx);
				if (!ok) goto end;
				}
			}
D
Dr. Stephen Henson 已提交
625 626 627 628
		/* Check pathlen if not self issued */
		if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
			   && (x->ex_pathlen != -1)
			   && (plen > (x->ex_pathlen + proxy_path_length + 1)))
629
			{
630 631 632 633
			ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
			ctx->error_depth = i;
			ctx->current_cert = x;
			ok=cb(0,ctx);
634 635
			if (!ok) goto end;
			}
D
Dr. Stephen Henson 已提交
636 637 638
		/* Increment path length if not self issued */
		if (!(x->ex_flags & EXFLAG_SI))
			plen++;
639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658
		/* If this certificate is a proxy certificate, the next
		   certificate must be another proxy certificate or a EE
		   certificate.  If not, the next certificate must be a
		   CA certificate.  */
		if (x->ex_flags & EXFLAG_PROXY)
			{
			if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
				{
				ctx->error =
					X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
				ctx->error_depth = i;
				ctx->current_cert = x;
				ok=cb(0,ctx);
				if (!ok) goto end;
				}
			proxy_path_length++;
			must_be_ca = 0;
			}
		else
			must_be_ca = 1;
659 660
		}
	ok = 1;
661
 end:
662
	return ok;
663 664 665
#endif
}

666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701
static int check_name_constraints(X509_STORE_CTX *ctx)
	{
	X509 *x;
	int i, j, rv;
	/* Check name constraints for all certificates */
	for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
		{
		x = sk_X509_value(ctx->chain, i);
		/* Ignore self issued certs unless last in chain */
		if (i && (x->ex_flags & EXFLAG_SI))
			continue;
		/* Check against constraints for all certificates higher in
		 * chain including trust anchor. Trust anchor not strictly
		 * speaking needed but if it includes constraints it is to be
		 * assumed it expects them to be obeyed.
		 */
		for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
			{
			NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
			if (nc)
				{
				rv = NAME_CONSTRAINTS_check(x, nc);
				if (rv != X509_V_OK)
					{
					ctx->error = rv;
					ctx->error_depth = i;
					ctx->current_cert = x;
					if (!ctx->verify_cb(0,ctx))
						return 0;
					}
				}
			}
		}
	return 1;
	}

702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731
static int check_id_error(X509_STORE_CTX *ctx, int errcode)
	{
	ctx->error = errcode;
	ctx->current_cert = ctx->cert;
	ctx->error_depth = 0;
	return ctx->verify_cb(0, ctx);
	}

static int check_id(X509_STORE_CTX *ctx)
	{
	X509_VERIFY_PARAM *vpm = ctx->param;
	X509 *x = ctx->cert;
	if (vpm->host && !X509_check_host(x, vpm->host, vpm->hostlen, 0))
		{
		if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
			return 0;
		}
	if (vpm->email && !X509_check_email(x, vpm->email, vpm->emaillen, 0))
		{
		if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
			return 0;
		}
	if (vpm->ip && !X509_check_ip(x, vpm->ip, vpm->iplen, 0))
		{
		if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
			return 0;
		}
	return 1;
	}

732 733 734
static int check_trust(X509_STORE_CTX *ctx)
{
	int i, ok;
735
	X509 *x = NULL;
736
	int (*cb)(int xok,X509_STORE_CTX *xctx);
737
	cb=ctx->verify_cb;
738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758
	/* Check all trusted certificates in chain */
	for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++)
		{
		x = sk_X509_value(ctx->chain, i);
		ok = X509_check_trust(x, ctx->param->trust, 0);
		/* If explicitly trusted return trusted */
		if (ok == X509_TRUST_TRUSTED)
			return X509_TRUST_TRUSTED;
		/* If explicitly rejected notify callback and reject if
		 * not overridden.
		 */
		if (ok == X509_TRUST_REJECTED)
			{
			ctx->error_depth = i;
			ctx->current_cert = x;
			ctx->error = X509_V_ERR_CERT_REJECTED;
			ok = cb(0, ctx);
			if (!ok)
				return X509_TRUST_REJECTED;
			}
		}
759 760 761 762 763 764 765 766 767
	/* If we accept partial chains and have at least one trusted
	 * certificate return success.
	 */
	if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
		{
		if (ctx->last_untrusted < sk_X509_num(ctx->chain))
			return X509_TRUST_TRUSTED;
		}

768 769 770 771
	/* If no trusted certs in chain at all return untrusted and
	 * allow standard (no issuer cert) etc errors to be indicated.
	 */
	return X509_TRUST_UNTRUSTED;
772 773
}

D
 
Dr. Stephen Henson 已提交
774 775 776
static int check_revocation(X509_STORE_CTX *ctx)
	{
	int i, last, ok;
777
	if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
D
 
Dr. Stephen Henson 已提交
778
		return 1;
779
	if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
D
 
Dr. Stephen Henson 已提交
780
		last = sk_X509_num(ctx->chain) - 1;
781
	else
782 783 784 785
		{
		/* If checking CRL paths this isn't the EE certificate */
		if (ctx->parent)
			return 1;
786
		last = 0;
787
		}
D
 
Dr. Stephen Henson 已提交
788 789 790 791 792 793 794 795 796 797 798
	for(i = 0; i <= last; i++)
		{
		ctx->error_depth = i;
		ok = check_cert(ctx);
		if (!ok) return ok;
		}
	return 1;
	}

static int check_cert(X509_STORE_CTX *ctx)
	{
799
	X509_CRL *crl = NULL, *dcrl = NULL;
D
 
Dr. Stephen Henson 已提交
800 801 802 803 804
	X509 *x;
	int ok, cnum;
	cnum = ctx->error_depth;
	x = sk_X509_value(ctx->chain, cnum);
	ctx->current_cert = x;
805
	ctx->current_issuer = NULL;
806
	ctx->current_crl_score = 0;
807 808
	ctx->current_reasons = 0;
	while (ctx->current_reasons != CRLDP_ALL_REASONS)
D
 
Dr. Stephen Henson 已提交
809
		{
810
		/* Try to retrieve relevant CRL */
811 812 813 814
		if (ctx->get_crl)
			ok = ctx->get_crl(ctx, &crl, x);
		else
			ok = get_crl_delta(ctx, &crl, &dcrl, x);
815 816 817 818 819 820 821 822 823 824 825 826 827
		/* If error looking up CRL, nothing we can do except
		 * notify callback
		 */
		if(!ok)
			{
			ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
			ok = ctx->verify_cb(0, ctx);
			goto err;
			}
		ctx->current_crl = crl;
		ok = ctx->check_crl(ctx, crl);
		if (!ok)
			goto err;
828 829 830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848

		if (dcrl)
			{
			ok = ctx->check_crl(ctx, dcrl);
			if (!ok)
				goto err;
			ok = ctx->cert_crl(ctx, dcrl, x);
			if (!ok)
				goto err;
			}
		else
			ok = 1;

		/* Don't look in full CRL if delta reason is removefromCRL */
		if (ok != 2)
			{
			ok = ctx->cert_crl(ctx, crl, x);
			if (!ok)
				goto err;
			}

849
		X509_CRL_free(crl);
850
		X509_CRL_free(dcrl);
851
		crl = NULL;
852
		dcrl = NULL;
D
 
Dr. Stephen Henson 已提交
853 854 855
		}
	err:
	X509_CRL_free(crl);
856 857
	X509_CRL_free(dcrl);

858
	ctx->current_crl = NULL;
D
 
Dr. Stephen Henson 已提交
859 860 861 862
	return ok;

	}

863 864 865 866 867 868
/* Check CRL times against values in X509_STORE_CTX */

static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
	{
	time_t *ptime;
	int i;
869 870
	if (notify)
		ctx->current_crl = crl;
871 872
	if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
		ptime = &ctx->param->check_time;
873 874 875 876 877 878
	else
		ptime = NULL;

	i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
	if (i == 0)
		{
879 880
		if (!notify)
			return 0;
881
		ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
882
		if (!ctx->verify_cb(0, ctx))
883 884 885 886 887
			return 0;
		}

	if (i > 0)
		{
888 889
		if (!notify)
			return 0;
890
		ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
891
		if (!ctx->verify_cb(0, ctx))
892 893 894 895 896 897 898 899 900
			return 0;
		}

	if(X509_CRL_get_nextUpdate(crl))
		{
		i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);

		if (i == 0)
			{
901 902
			if (!notify)
				return 0;
903
			ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
904
			if (!ctx->verify_cb(0, ctx))
905 906
				return 0;
			}
907 908
		/* Ignore expiry of base CRL is delta is valid */
		if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
909
			{
910 911
			if (!notify)
				return 0;
912
			ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
913
			if (!ctx->verify_cb(0, ctx))
914 915 916 917
				return 0;
			}
		}

918 919
	if (notify)
		ctx->current_crl = NULL;
920 921 922 923

	return 1;
	}

924 925
static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
			X509 **pissuer, int *pscore, unsigned int *preasons,
926
			STACK_OF(X509_CRL) *crls)
927
	{
928
	int i, crl_score, best_score = *pscore;
B
Ben Laurie 已提交
929
	unsigned int reasons, best_reasons = 0;
930
	X509 *x = ctx->current_cert;
931
	X509_CRL *crl, *best_crl = NULL;
G
Geoff Thorpe 已提交
932
	X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
B
Ben Laurie 已提交
933

934 935 936
	for (i = 0; i < sk_X509_CRL_num(crls); i++)
		{
		crl = sk_X509_CRL_value(crls, i);
937 938
		reasons = *preasons;
		crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
939 940 941 942

		if (crl_score > best_score)
			{
			best_crl = crl;
943
			best_crl_issuer = crl_issuer;
944
			best_score = crl_score;
945
			best_reasons = reasons;
946
			}
947
		}
948

949 950
	if (best_crl)
		{
951 952
		if (*pcrl)
			X509_CRL_free(*pcrl);
953
		*pcrl = best_crl;
954 955 956
		*pissuer = best_crl_issuer;
		*pscore = best_score;
		*preasons = best_reasons;
957 958 959 960 961 962 963
		CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
		if (*pdcrl)
			{
			X509_CRL_free(*pdcrl);
			*pdcrl = NULL;
			}
		get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
964
		}
965

966 967 968
	if (best_score >= CRL_SCORE_VALID)
		return 1;

969 970 971
	return 0;
	}

972 973 974 975 976 977 978 979
/* Compare two CRL extensions for delta checking purposes. They should be
 * both present or both absent. If both present all fields must be identical.
 */

static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
	{
	ASN1_OCTET_STRING *exta, *extb;
	int i;
980
	i = X509_CRL_get_ext_by_NID(a, nid, -1);
981 982 983 984 985 986 987 988 989 990
	if (i >= 0)
		{
		/* Can't have multiple occurrences */
		if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
			return 0;
		exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
		}
	else
		exta = NULL;

991
	i = X509_CRL_get_ext_by_NID(b, nid, -1);
992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071

	if (i >= 0)
		{

		if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
			return 0;
		extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
		}
	else
		extb = NULL;

	if (!exta && !extb)
		return 1;

	if (!exta || !extb)
		return 0;


	if (ASN1_OCTET_STRING_cmp(exta, extb))
		return 0;

	return 1;
	}

/* See if a base and delta are compatible */

static int check_delta_base(X509_CRL *delta, X509_CRL *base)
	{
	/* Delta CRL must be a delta */
	if (!delta->base_crl_number)
			return 0;
	/* Base must have a CRL number */
	if (!base->crl_number)
			return 0;
	/* Issuer names must match */
	if (X509_NAME_cmp(X509_CRL_get_issuer(base),
				X509_CRL_get_issuer(delta)))
		return 0;
	/* AKID and IDP must match */
	if (!crl_extension_match(delta, base, NID_authority_key_identifier))
			return 0;
	if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
			return 0;
	/* Delta CRL base number must not exceed Full CRL number. */
	if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
			return 0;
	/* Delta CRL number must exceed full CRL number */
	if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
			return 1;
	return 0;
	}

/* For a given base CRL find a delta... maybe extend to delta scoring
 * or retrieve a chain of deltas...
 */

static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
			X509_CRL *base, STACK_OF(X509_CRL) *crls)
	{
	X509_CRL *delta;
	int i;
	if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
		return;
	if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
		return;
	for (i = 0; i < sk_X509_CRL_num(crls); i++)
		{
		delta = sk_X509_CRL_value(crls, i);
		if (check_delta_base(delta, base))
			{
			if (check_crl_time(ctx, delta, 0))
				*pscore |= CRL_SCORE_TIME_DELTA;
			CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
			*dcrl = delta;
			return;
			}
		}
	*dcrl = NULL;
	}

1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103
/* For a given CRL return how suitable it is for the supplied certificate 'x'.
 * The return value is a mask of several criteria.
 * If the issuer is not the certificate issuer this is returned in *pissuer.
 * The reasons mask is also used to determine if the CRL is suitable: if
 * no new reasons the CRL is rejected, otherwise reasons is updated.
 */

static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
			unsigned int *preasons,
			X509_CRL *crl, X509 *x)
	{

	int crl_score = 0;
	unsigned int tmp_reasons = *preasons, crl_reasons;

	/* First see if we can reject CRL straight away */

	/* Invalid IDP cannot be processed */
	if (crl->idp_flags & IDP_INVALID)
		return 0;
	/* Reason codes or indirect CRLs need extended CRL support */
	if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
		{
		if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
			return 0;
		}
	else if (crl->idp_flags & IDP_REASONS)
		{
		/* If no new reasons reject */
		if (!(crl->idp_reasons & ~tmp_reasons))
			return 0;
		}
1104 1105 1106
	/* Don't process deltas at this stage */
	else if (crl->base_crl_number)
		return 0;
1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149
	/* If issuer name doesn't match certificate need indirect CRL */
	if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
		{
		if (!(crl->idp_flags & IDP_INDIRECT))
			return 0;
		}
	else
		crl_score |= CRL_SCORE_ISSUER_NAME;

	if (!(crl->flags & EXFLAG_CRITICAL))
		crl_score |= CRL_SCORE_NOCRITICAL;

	/* Check expiry */
	if (check_crl_time(ctx, crl, 0))
		crl_score |= CRL_SCORE_TIME;

	/* Check authority key ID and locate certificate issuer */
	crl_akid_check(ctx, crl, pissuer, &crl_score);

	/* If we can't locate certificate issuer at this point forget it */

	if (!(crl_score & CRL_SCORE_AKID))
		return 0;

	/* Check cert for matching CRL distribution points */

	if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
		{
		/* If no new reasons reject */
		if (!(crl_reasons & ~tmp_reasons))
			return 0;
		tmp_reasons |= crl_reasons;
		crl_score |= CRL_SCORE_SCOPE;
		}

	*preasons = tmp_reasons;

	return crl_score;

	}

static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
				X509 **pissuer, int *pcrl_score)
1150
	{
1151
	X509 *crl_issuer = NULL;
1152
	X509_NAME *cnm = X509_CRL_get_issuer(crl);
1153
	int cidx = ctx->error_depth;
1154
	int i;
1155

1156 1157
	if (cidx != sk_X509_num(ctx->chain) - 1)
		cidx++;
1158

1159
	crl_issuer = sk_X509_value(ctx->chain, cidx);
1160

1161
	if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1162 1163 1164 1165 1166 1167 1168 1169 1170
		{
		if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
			{
			*pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
			*pissuer = crl_issuer;
			return;
			}
		}

1171
	for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
1172
		{
1173 1174 1175 1176
		crl_issuer = sk_X509_value(ctx->chain, cidx);
		if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
			continue;
		if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1177
			{
1178
			*pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
1179
			*pissuer = crl_issuer;
1180
			return;
1181 1182
			}
		}
1183

1184 1185 1186
	/* Anything else needs extended CRL support */

	if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1187
		return;
1188

1189 1190 1191 1192 1193 1194
	/* Otherwise the CRL issuer is not on the path. Look for it in the
	 * set of untrusted certificates.
	 */
	for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
		{
		crl_issuer = sk_X509_value(ctx->untrusted, i);
1195
		if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1196 1197 1198
			continue;
		if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
			{
1199 1200 1201
			*pissuer = crl_issuer;
			*pcrl_score |= CRL_SCORE_AKID;
			return;
1202 1203
			}
		}
1204 1205
	}

1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216
/* Check the path of a CRL issuer certificate. This creates a new
 * X509_STORE_CTX and populates it with most of the parameters from the
 * parent. This could be optimised somewhat since a lot of path checking
 * will be duplicated by the parent, but this will rarely be used in 
 * practice.
 */

static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
	{
	X509_STORE_CTX crl_ctx;
	int ret;
1217
	/* Don't allow recursive CRL path validation */
1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232
	if (ctx->parent)
		return 0;
	if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
		return -1;

	crl_ctx.crls = ctx->crls;
	/* Copy verify params across */
	X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);

	crl_ctx.parent = ctx;
	crl_ctx.verify_cb = ctx->verify_cb;

	/* Verify CRL issuer */
	ret = X509_verify_cert(&crl_ctx);

D
Dr. Stephen Henson 已提交
1233
	if (ret <= 0)
1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263
		goto err;

	/* Check chain is acceptable */

	ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
	err:
	X509_STORE_CTX_cleanup(&crl_ctx);
	return ret;
	}

/* RFC3280 says nothing about the relationship between CRL path
 * and certificate path, which could lead to situations where a
 * certificate could be revoked or validated by a CA not authorised
 * to do so. RFC5280 is more strict and states that the two paths must
 * end in the same trust anchor, though some discussions remain...
 * until this is resolved we use the RFC5280 version
 */

static int check_crl_chain(X509_STORE_CTX *ctx,
			STACK_OF(X509) *cert_path,
			STACK_OF(X509) *crl_path)
	{
	X509 *cert_ta, *crl_ta;
	cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
	crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
	if (!X509_cmp(cert_ta, crl_ta))
		return 1;
	return 0;
	}

1264 1265 1266 1267
/* Check for match between two dist point names: three separate cases.
 * 1. Both are relative names and compare X509_NAME types.
 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
 * 3. Both are full names and compare two GENERAL_NAMES.
1268
 * 4. One is NULL: automatic match.
1269 1270 1271 1272 1273 1274 1275 1276 1277
 */


static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
	{
	X509_NAME *nm = NULL;
	GENERAL_NAMES *gens = NULL;
	GENERAL_NAME *gena, *genb;
	int i, j;
1278 1279
	if (!a || !b)
		return 1;
1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336
	if (a->type == 1)
		{
		if (!a->dpname)
			return 0;
		/* Case 1: two X509_NAME */
		if (b->type == 1)
			{
			if (!b->dpname)
				return 0;
			if (!X509_NAME_cmp(a->dpname, b->dpname))
				return 1;
			else
				return 0;
			}
		/* Case 2: set name and GENERAL_NAMES appropriately */
		nm = a->dpname;
		gens = b->name.fullname;
		}
	else if (b->type == 1)
		{
		if (!b->dpname)
			return 0;
		/* Case 2: set name and GENERAL_NAMES appropriately */
		gens = a->name.fullname;
		nm = b->dpname;
		}

	/* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
	if (nm)
		{
		for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
			{
			gena = sk_GENERAL_NAME_value(gens, i);	
			if (gena->type != GEN_DIRNAME)
				continue;
			if (!X509_NAME_cmp(nm, gena->d.directoryName))
				return 1;
			}
		return 0;
		}

	/* Else case 3: two GENERAL_NAMES */

	for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
		{
		gena = sk_GENERAL_NAME_value(a->name.fullname, i);
		for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
			{
			genb = sk_GENERAL_NAME_value(b->name.fullname, j);
			if (!GENERAL_NAME_cmp(gena, genb))
				return 1;
			}
		}

	return 0;

	}
1337

1338
static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1339 1340 1341 1342 1343
	{
	int i;
	X509_NAME *nm = X509_CRL_get_issuer(crl);
	/* If no CRLissuer return is successful iff don't need a match */
	if (!dp->CRLissuer)
1344
		return !!(crl_score & CRL_SCORE_ISSUER_NAME);
1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355
	for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
		{
		GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
		if (gen->type != GEN_DIRNAME)
			continue;
		if (!X509_NAME_cmp(gen->d.directoryName, nm))
			return 1;
		}
	return 0;
	}

1356
/* Check CRLDP and IDP */
1357

1358 1359
static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
				unsigned int *preasons)
1360
	{
1361
	int i;
1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373
	if (crl->idp_flags & IDP_ONLYATTR)
		return 0;
	if (x->ex_flags & EXFLAG_CA)
		{
		if (crl->idp_flags & IDP_ONLYUSER)
			return 0;
		}
	else
		{
		if (crl->idp_flags & IDP_ONLYCA)
			return 0;
		}
1374
	*preasons = crl->idp_reasons;
1375
	for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
1376
		{
1377
		DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1378
		if (crldp_check_crlissuer(dp, crl, crl_score))
1379
			{
1380 1381 1382 1383
			if (!crl->idp ||
			     idp_check_dp(dp->distpoint, crl->idp->distpoint))
				{
				*preasons &= dp->dp_reasons;
1384
				return 1;
1385
				}
1386
			}
1387
		}
1388 1389
	if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
		return 1;
1390 1391 1392
	return 0;
	}

1393 1394
/* Retrieve CRL corresponding to current certificate.
 * If deltas enabled try to find a delta CRL too
D
 
Dr. Stephen Henson 已提交
1395
 */
1396
	
1397 1398
static int get_crl_delta(X509_STORE_CTX *ctx,
				X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
D
 
Dr. Stephen Henson 已提交
1399 1400
	{
	int ok;
1401 1402 1403
	X509 *issuer = NULL;
	int crl_score = 0;
	unsigned int reasons;
1404
	X509_CRL *crl = NULL, *dcrl = NULL;
1405
	STACK_OF(X509_CRL) *skcrl;
1406 1407
	X509_NAME *nm = X509_get_issuer_name(x);
	reasons = ctx->current_reasons;
1408 1409 1410
	ok = get_crl_sk(ctx, &crl, &dcrl, 
				&issuer, &crl_score, &reasons, ctx->crls);

1411
	if (ok)
1412
		goto done;
1413

1414
	/* Lookup CRLs from store */
1415

1416 1417 1418
	skcrl = ctx->lookup_crls(ctx, nm);

	/* If no CRLs found and a near match from get_crl_sk use that */
1419 1420
	if (!skcrl && crl)
		goto done;
1421

1422
	get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1423 1424 1425

	sk_X509_CRL_pop_free(skcrl, X509_CRL_free);

1426 1427
	done:

1428 1429
	/* If we got any kind of CRL use it and return success */
	if (crl)
1430
		{
1431 1432 1433
		ctx->current_issuer = issuer;
		ctx->current_crl_score = crl_score;
		ctx->current_reasons = reasons;
1434
		*pcrl = crl;
1435
		*pdcrl = dcrl;
1436
		return 1;
1437
		}
1438 1439

	return 0;
D
 
Dr. Stephen Henson 已提交
1440 1441 1442 1443 1444 1445 1446
	}

/* Check CRL validity */
static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
	{
	X509 *issuer = NULL;
	EVP_PKEY *ikey = NULL;
1447
	int ok = 0, chnum, cnum;
D
 
Dr. Stephen Henson 已提交
1448 1449
	cnum = ctx->error_depth;
	chnum = sk_X509_num(ctx->chain) - 1;
1450 1451 1452
	/* if we have an alternative CRL issuer cert use that */
	if (ctx->current_issuer)
		issuer = ctx->current_issuer;
1453

1454
	/* Else find CRL issuer: if not last certificate then issuer
D
 
Dr. Stephen Henson 已提交
1455 1456
	 * is next certificate in chain.
	 */
1457
	else if (cnum < chnum)
D
 
Dr. Stephen Henson 已提交
1458 1459 1460 1461 1462 1463 1464 1465
		issuer = sk_X509_value(ctx->chain, cnum + 1);
	else
		{
		issuer = sk_X509_value(ctx->chain, chnum);
		/* If not self signed, can't check signature */
		if(!ctx->check_issued(ctx, issuer, issuer))
			{
			ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1466
			ok = ctx->verify_cb(0, ctx);
D
 
Dr. Stephen Henson 已提交
1467 1468 1469 1470 1471 1472
			if(!ok) goto err;
			}
		}

	if(issuer)
		{
1473 1474 1475 1476
		/* Skip most tests for deltas because they have already
		 * been done
		 */
		if (!crl->base_crl_number)
1477
			{
1478 1479 1480 1481 1482 1483 1484 1485
			/* Check for cRLSign bit if keyUsage present */
			if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
				!(issuer->ex_kusage & KU_CRL_SIGN))
				{
				ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
				ok = ctx->verify_cb(0, ctx);
				if(!ok) goto err;
				}
D
 
Dr. Stephen Henson 已提交
1486

1487 1488 1489 1490 1491 1492 1493 1494 1495
			if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
				{
				ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
				ok = ctx->verify_cb(0, ctx);
				if(!ok) goto err;
				}

			if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
				{
D
Dr. Stephen Henson 已提交
1496
				if (check_crl_path(ctx, ctx->current_issuer) <= 0)
1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509
					{
					ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
					ok = ctx->verify_cb(0, ctx);
					if(!ok) goto err;
					}
				}

			if (crl->idp_flags & IDP_INVALID)
				{
				ctx->error = X509_V_ERR_INVALID_EXTENSION;
				ok = ctx->verify_cb(0, ctx);
				if(!ok) goto err;
				}
1510 1511 1512 1513


			}

1514
		if (!(ctx->current_crl_score & CRL_SCORE_TIME))
1515
			{
1516 1517 1518
			ok = check_crl_time(ctx, crl, 1);
			if (!ok)
				goto err;
1519 1520
			}

D
 
Dr. Stephen Henson 已提交
1521 1522 1523 1524 1525 1526
		/* Attempt to get issuer certificate public key */
		ikey = X509_get_pubkey(issuer);

		if(!ikey)
			{
			ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1527
			ok = ctx->verify_cb(0, ctx);
D
 
Dr. Stephen Henson 已提交
1528 1529 1530 1531
			if (!ok) goto err;
			}
		else
			{
1532
			int rv;
1533
			rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1534 1535 1536 1537 1538 1539 1540
			if (rv != X509_V_OK)
				{
				ctx->error=rv;
				ok = ctx->verify_cb(0, ctx);
				if (!ok)
					goto err;
				}
D
 
Dr. Stephen Henson 已提交
1541 1542 1543 1544
			/* Verify CRL signature */
			if(X509_CRL_verify(crl, ikey) <= 0)
				{
				ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
1545
				ok = ctx->verify_cb(0, ctx);
D
 
Dr. Stephen Henson 已提交
1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1560
				if (!ok) goto err;
				}
			}
		}

	ok = 1;

	err:
	EVP_PKEY_free(ikey);
	return ok;
	}

/* Check certificate against CRL */
static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
	{
1561
	int ok;
1562 1563 1564 1565 1566
	X509_REVOKED *rev;
	/* The rules changed for this... previously if a CRL contained
	 * unhandled critical extensions it could still be used to indicate
	 * a certificate was revoked. This has since been changed since 
	 * critical extension can change the meaning of CRL entries.
D
 
Dr. Stephen Henson 已提交
1567
	 */
1568
	if (crl->flags & EXFLAG_CRITICAL)
1569
		{
1570 1571 1572 1573 1574 1575
		if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
			return 1;
		ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
		ok = ctx->verify_cb(0, ctx);
		if(!ok)
			return 0;
1576
		}
1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587 1588
	/* Look for serial number of certificate in CRL
	 * If found make sure reason is not removeFromCRL.
	 */
	if (X509_CRL_get0_by_cert(crl, &rev, x))
		{
		if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
			return 2;
		ctx->error = X509_V_ERR_CERT_REVOKED;
		ok = ctx->verify_cb(0, ctx);
		if (!ok)
			return 0;
		}
1589

1590
	return 1;
D
 
Dr. Stephen Henson 已提交
1591 1592
	}

1593 1594 1595
static int check_policy(X509_STORE_CTX *ctx)
	{
	int ret;
1596 1597
	if (ctx->parent)
		return 1;
1598
	ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1599 1600 1601
				ctx->param->policies, ctx->param->flags);
	if (ret == 0)
		{
B
Bodo Möller 已提交
1602
		X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619
		return 0;
		}
	/* Invalid or inconsistent extensions */
	if (ret == -1)
		{
		/* Locate certificates with bad extensions and notify
		 * callback.
		 */
		X509 *x;
		int i;
		for (i = 1; i < sk_X509_num(ctx->chain); i++)
			{
			x = sk_X509_value(ctx->chain, i);
			if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
				continue;
			ctx->current_cert = x;
			ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1620 1621
			if(!ctx->verify_cb(0, ctx))
				return 0;
1622 1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642
			}
		return 1;
		}
	if (ret == -2)
		{
		ctx->current_cert = NULL;
		ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
		return ctx->verify_cb(0, ctx);
		}

	if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
		{
		ctx->current_cert = NULL;
		ctx->error = X509_V_OK;
		if (!ctx->verify_cb(2, ctx))
			return 0;
		}

	return 1;
	}

1643 1644 1645 1646 1647
static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
	{
	time_t *ptime;
	int i;

1648 1649
	if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
		ptime = &ctx->param->check_time;
1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686 1687 1688 1689
	else
		ptime = NULL;

	i=X509_cmp_time(X509_get_notBefore(x), ptime);
	if (i == 0)
		{
		ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
		ctx->current_cert=x;
		if (!ctx->verify_cb(0, ctx))
			return 0;
		}

	if (i > 0)
		{
		ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
		ctx->current_cert=x;
		if (!ctx->verify_cb(0, ctx))
			return 0;
		}

	i=X509_cmp_time(X509_get_notAfter(x), ptime);
	if (i == 0)
		{
		ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
		ctx->current_cert=x;
		if (!ctx->verify_cb(0, ctx))
			return 0;
		}

	if (i < 0)
		{
		ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
		ctx->current_cert=x;
		if (!ctx->verify_cb(0, ctx))
			return 0;
		}

	return 1;
	}

U
Ulf Möller 已提交
1690
static int internal_verify(X509_STORE_CTX *ctx)
1691
	{
1692
	int ok=0,n;
1693 1694
	X509 *xs,*xi;
	EVP_PKEY *pkey=NULL;
1695
	int (*cb)(int xok,X509_STORE_CTX *xctx);
1696

1697
	cb=ctx->verify_cb;
1698

B
Ben Laurie 已提交
1699
	n=sk_X509_num(ctx->chain);
1700 1701
	ctx->error_depth=n-1;
	n--;
B
Ben Laurie 已提交
1702
	xi=sk_X509_value(ctx->chain,n);
1703

D
Dr. Stephen Henson 已提交
1704
	if (ctx->check_issued(ctx, xi, xi))
1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718
		xs=xi;
	else
		{
		if (n <= 0)
			{
			ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
			ctx->current_cert=xi;
			ok=cb(0,ctx);
			goto end;
			}
		else
			{
			n--;
			ctx->error_depth=n;
B
Ben Laurie 已提交
1719
			xs=sk_X509_value(ctx->chain,n);
1720 1721 1722 1723 1724 1725 1726
			}
		}

/*	ctx->error=0;  not needed */
	while (n >= 0)
		{
		ctx->error_depth=n;
D
Dr. Stephen Henson 已提交
1727

D
Dr. Stephen Henson 已提交
1728 1729 1730
		/* Skip signature check for self signed certificates unless
		 * explicitly asked for. It doesn't add any security and
		 * just wastes time.
D
Dr. Stephen Henson 已提交
1731
		 */
D
Dr. Stephen Henson 已提交
1732
		if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
1733 1734 1735 1736 1737 1738 1739 1740
			{
			if ((pkey=X509_get_pubkey(xi)) == NULL)
				{
				ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
				ctx->current_cert=xi;
				ok=(*cb)(0,ctx);
				if (!ok) goto end;
				}
1741
			else if (X509_verify(xs,pkey) <= 0)
1742 1743 1744 1745
				{
				ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
				ctx->current_cert=xs;
				ok=(*cb)(0,ctx);
D
 
Dr. Stephen Henson 已提交
1746 1747 1748 1749 1750
				if (!ok)
					{
					EVP_PKEY_free(pkey);
					goto end;
					}
1751
				}
1752
			EVP_PKEY_free(pkey);
1753 1754 1755
			pkey=NULL;
			}

1756
		xs->valid = 1;
1757

1758 1759
		ok = check_cert_time(ctx, xs);
		if (!ok)
1760
			goto end;
1761 1762

		/* The last error (if any) is still in the error value */
1763
		ctx->current_issuer=xi;
1764 1765 1766 1767 1768 1769 1770 1771
		ctx->current_cert=xs;
		ok=(*cb)(1,ctx);
		if (!ok) goto end;

		n--;
		if (n >= 0)
			{
			xi=xs;
B
Ben Laurie 已提交
1772
			xs=sk_X509_value(ctx->chain,n);
1773 1774 1775 1776
			}
		}
	ok=1;
end:
1777
	return ok;
1778 1779
	}

N
Nils Larsch 已提交
1780
int X509_cmp_current_time(const ASN1_TIME *ctm)
D
Dr. Stephen Henson 已提交
1781 1782 1783 1784
{
	return X509_cmp_time(ctm, NULL);
}

N
Nils Larsch 已提交
1785
int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1786 1787
	{
	char *str;
1788
	ASN1_TIME atm;
1789
	long offset;
1790 1791 1792 1793 1794 1795
	char buff1[24],buff2[24],*p;
	int i,j;

	p=buff1;
	i=ctm->length;
	str=(char *)ctm->data;
1796 1797
	if (ctm->type == V_ASN1_UTCTIME)
		{
1798
		if ((i < 11) || (i > 17)) return 0;
1799 1800 1801
		memcpy(p,str,10);
		p+=10;
		str+=10;
1802 1803 1804 1805
		}
	else
		{
		if (i < 13) return 0;
1806 1807 1808
		memcpy(p,str,12);
		p+=12;
		str+=12;
1809
		}
1810 1811 1812

	if ((*str == 'Z') || (*str == '-') || (*str == '+'))
		{ *(p++)='0'; *(p++)='0'; }
1813 1814 1815 1816 1817
	else
		{ 
		*(p++)= *(str++);
		*(p++)= *(str++);
		/* Skip any fractional seconds... */
1818
		if (*str == '.')
1819 1820
			{
			str++;
1821
			while ((*str >= '0') && (*str <= '9')) str++;
1822
			}
1823 1824
		
		}
1825 1826 1827 1828 1829 1830 1831
	*(p++)='Z';
	*(p++)='\0';

	if (*str == 'Z')
		offset=0;
	else
		{
R
Richard Levitte 已提交
1832
		if ((*str != '+') && (*str != '-'))
1833
			return 0;
1834 1835 1836
		offset=((str[1]-'0')*10+(str[2]-'0'))*60;
		offset+=(str[3]-'0')*10+(str[4]-'0');
		if (*str == '-')
1837
			offset= -offset;
1838
		}
1839
	atm.type=ctm->type;
D
Dr. Stephen Henson 已提交
1840
	atm.flags = 0;
1841 1842 1843
	atm.length=sizeof(buff2);
	atm.data=(unsigned char *)buff2;

D
Dr. Stephen Henson 已提交
1844
	if (X509_time_adj(&atm, offset*60, cmp_time) == NULL)
1845
		return 0;
1846

1847
	if (ctm->type == V_ASN1_UTCTIME)
1848 1849 1850 1851 1852
		{
		i=(buff1[0]-'0')*10+(buff1[1]-'0');
		if (i < 50) i+=100; /* cf. RFC 2459 */
		j=(buff2[0]-'0')*10+(buff2[1]-'0');
		if (j < 50) j+=100;
1853

1854 1855
		if (i < j) return -1;
		if (i > j) return 1;
1856
		}
1857 1858
	i=strcmp(buff1,buff2);
	if (i == 0) /* wait a second then return younger :-) */
1859
		return -1;
1860
	else
1861
		return i;
1862 1863
	}

1864
ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
D
Dr. Stephen Henson 已提交
1865 1866 1867 1868
{
	return X509_time_adj(s, adj, NULL);
}

1869 1870 1871 1872 1873 1874 1875
ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
	{
	return X509_time_adj_ex(s, 0, offset_sec, in_tm);
	}

ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
				int offset_day, long offset_sec, time_t *in_tm)
1876 1877 1878
	{
	time_t t;

1879
	if (in_tm) t = *in_tm;
D
Dr. Stephen Henson 已提交
1880 1881
	else time(&t);

D
Dr. Stephen Henson 已提交
1882
	if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING))
D
Dr. Stephen Henson 已提交
1883
		{
D
Dr. Stephen Henson 已提交
1884
		if (s->type == V_ASN1_UTCTIME)
D
Dr. Stephen Henson 已提交
1885
			return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
D
Dr. Stephen Henson 已提交
1886
		if (s->type == V_ASN1_GENERALIZEDTIME)
D
Dr. Stephen Henson 已提交
1887 1888 1889
			return ASN1_GENERALIZEDTIME_adj(s, t, offset_day,
								offset_sec);
		}
1890
	return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1891 1892
	}

B
Ben Laurie 已提交
1893
int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1894 1895 1896 1897
	{
	EVP_PKEY *ktmp=NULL,*ktmp2;
	int i,j;

1898
	if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1899

B
Ben Laurie 已提交
1900
	for (i=0; i<sk_X509_num(chain); i++)
1901
		{
B
Ben Laurie 已提交
1902
		ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1903 1904 1905
		if (ktmp == NULL)
			{
			X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1906
			return 0;
1907 1908 1909 1910 1911
			}
		if (!EVP_PKEY_missing_parameters(ktmp))
			break;
		else
			{
1912
			EVP_PKEY_free(ktmp);
1913 1914 1915 1916 1917 1918
			ktmp=NULL;
			}
		}
	if (ktmp == NULL)
		{
		X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1919
		return 0;
1920 1921 1922 1923 1924
		}

	/* first, populate the other certs */
	for (j=i-1; j >= 0; j--)
		{
B
Ben Laurie 已提交
1925
		ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1926
		EVP_PKEY_copy_parameters(ktmp2,ktmp);
1927
		EVP_PKEY_free(ktmp2);
1928 1929
		}
	
1930 1931
	if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
	EVP_PKEY_free(ktmp);
1932
	return 1;
1933 1934
	}

1935 1936 1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986 1987 1988 1989 1990 1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053
/* Make a delta CRL as the diff between two full CRLs */

X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
			EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
	{
	X509_CRL *crl = NULL;
	int i;
	STACK_OF(X509_REVOKED) *revs = NULL;
	/* CRLs can't be delta already */
	if (base->base_crl_number || newer->base_crl_number)
			{
			X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
			return NULL;
			}
	/* Base and new CRL must have a CRL number */
	if (!base->crl_number || !newer->crl_number)
			{
			X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
			return NULL;
			}
	/* Issuer names must match */
	if (X509_NAME_cmp(X509_CRL_get_issuer(base),
				X509_CRL_get_issuer(newer)))
			{
			X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
			return NULL;
			}
	/* AKID and IDP must match */
	if (!crl_extension_match(base, newer, NID_authority_key_identifier))
			{
			X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
			return NULL;
			}
	if (!crl_extension_match(base, newer, NID_issuing_distribution_point))
			{
			X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
			return NULL;
			}
	/* Newer CRL number must exceed full CRL number */
	if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0)
			{
			X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
			return NULL;
			}
	/* CRLs must verify */
	if (skey && (X509_CRL_verify(base, skey) <= 0 ||
			X509_CRL_verify(newer, skey) <= 0))
		{
		X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
		return NULL;
		}
	/* Create new CRL */
	crl = X509_CRL_new();
	if (!crl || !X509_CRL_set_version(crl, 1))
		goto memerr;
	/* Set issuer name */
	if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
		goto memerr;

	if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
		goto memerr;
	if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
		goto memerr;

	/* Set base CRL number: must be critical */

	if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
		goto memerr;

	/* Copy extensions across from newest CRL to delta: this will set
	 * CRL number to correct value too.
	 */

	for (i = 0; i < X509_CRL_get_ext_count(newer); i++)
		{
		X509_EXTENSION *ext;
		ext = X509_CRL_get_ext(newer, i);
		if (!X509_CRL_add_ext(crl, ext, -1))
			goto memerr;
		}

	/* Go through revoked entries, copying as needed */

	revs = X509_CRL_get_REVOKED(newer);

	for (i = 0; i < sk_X509_REVOKED_num(revs); i++)
		{
		X509_REVOKED *rvn, *rvtmp;
		rvn = sk_X509_REVOKED_value(revs, i);
		/* Add only if not also in base.
		 * TODO: need something cleverer here for some more complex
		 * CRLs covering multiple CAs.
		 */
		if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber))
			{
			rvtmp = X509_REVOKED_dup(rvn);
			if (!rvtmp)
				goto memerr;
			if (!X509_CRL_add0_revoked(crl, rvtmp))
				{
				X509_REVOKED_free(rvtmp);
				goto memerr;
				}
			}
		}
	/* TODO: optionally prune deleted entries */

	if (skey && md && !X509_CRL_sign(crl, skey, md))
		goto memerr;
	
	return crl;

	memerr:
	X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
	if (crl)
		X509_CRL_free(crl);
	return NULL;
	}

D
 
Dr. Stephen Henson 已提交
2054 2055
int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
	     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
B
Bodo Möller 已提交
2056 2057
	{
	/* This function is (usually) called only once, by
2058 2059 2060
	 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
			new_func, dup_func, free_func);
B
Bodo Möller 已提交
2061
	}
2062

U
Ulf Möller 已提交
2063
int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2064
	{
2065
	return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
2066 2067
	}

U
Ulf Möller 已提交
2068
void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2069
	{
2070
	return CRYPTO_get_ex_data(&ctx->ex_data,idx);
2071 2072
	}

U
Ulf Möller 已提交
2073
int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2074
	{
2075
	return ctx->error;
2076 2077
	}

U
Ulf Möller 已提交
2078
void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2079 2080 2081 2082
	{
	ctx->error=err;
	}

U
Ulf Möller 已提交
2083
int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2084
	{
2085
	return ctx->error_depth;
2086 2087
	}

U
Ulf Möller 已提交
2088
X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2089
	{
2090
	return ctx->current_cert;
2091 2092
	}

B
Ben Laurie 已提交
2093
STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
2094
	{
2095
	return ctx->chain;
2096 2097
	}

2098
STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2099
	{
2100 2101 2102
	if (!ctx->chain)
		return NULL;
	return X509_chain_up_ref(ctx->chain);
2103 2104
	}

2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119
X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
	{
	return ctx->current_issuer;
	}

X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
	{
	return ctx->current_crl;
	}

X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
	{
	return ctx->parent;
	}

U
Ulf Möller 已提交
2120
void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2121 2122 2123 2124
	{
	ctx->cert=x;
	}

U
Ulf Möller 已提交
2125
void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2126 2127 2128 2129
	{
	ctx->untrusted=sk;
	}

2130 2131 2132 2133 2134
void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
	{
	ctx->crls=sk;
	}

2135
int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2136
	{
2137
	return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2138 2139
	}

2140
int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2141
	{
2142
	return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2143 2144
	}

2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156
/* This function is used to set the X509_STORE_CTX purpose and trust
 * values. This is intended to be used when another structure has its
 * own trust and purpose values which (if set) will be inherited by
 * the ctx. If they aren't set then we will usually have a default
 * purpose in mind which should then be used to set the trust value.
 * An example of this is SSL use: an SSL structure will have its own
 * purpose and trust settings which the application can set: if they
 * aren't set then we use the default of SSL client/server.
 */

int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
				int purpose, int trust)
2157 2158
{
	int idx;
2159
	/* If purpose not set use default */
2160
	if (!purpose) purpose = def_purpose;
2161
	/* If we have a purpose then check it is valid */
2162 2163
	if (purpose)
		{
2164
		X509_PURPOSE *ptmp;
2165
		idx = X509_PURPOSE_get_by_id(purpose);
2166
		if (idx == -1)
2167
			{
2168 2169 2170
			X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
						X509_R_UNKNOWN_PURPOSE_ID);
			return 0;
2171
			}
2172
		ptmp = X509_PURPOSE_get0(idx);
2173
		if (ptmp->trust == X509_TRUST_DEFAULT)
2174
			{
2175
			idx = X509_PURPOSE_get_by_id(def_purpose);
2176
			if (idx == -1)
2177
				{
2178 2179 2180
				X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
						X509_R_UNKNOWN_PURPOSE_ID);
				return 0;
2181
				}
2182
			ptmp = X509_PURPOSE_get0(idx);
2183
			}
2184
		/* If trust not set then get from purpose default */
2185
		if (!trust) trust = ptmp->trust;
2186
		}
2187
	if (trust)
2188
		{
2189
		idx = X509_TRUST_get_by_id(trust);
2190
		if (idx == -1)
2191
			{
2192 2193 2194
			X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
						X509_R_UNKNOWN_TRUST_ID);
			return 0;
2195
			}
2196 2197
		}

2198 2199
	if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
	if (trust && !ctx->param->trust) ctx->param->trust = trust;
2200 2201 2202
	return 1;
}

2203 2204 2205 2206
X509_STORE_CTX *X509_STORE_CTX_new(void)
{
	X509_STORE_CTX *ctx;
	ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
2207 2208 2209 2210 2211 2212
	if (!ctx)
		{
		X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
		return NULL;
		}
	memset(ctx, 0, sizeof(X509_STORE_CTX));
2213 2214 2215 2216 2217 2218 2219 2220 2221
	return ctx;
}

void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
{
	X509_STORE_CTX_cleanup(ctx);
	OPENSSL_free(ctx);
}

2222
int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2223 2224
	     STACK_OF(X509) *chain)
	{
2225
	int ret = 1;
2226 2227 2228 2229
	ctx->ctx=store;
	ctx->current_method=0;
	ctx->cert=x509;
	ctx->untrusted=chain;
2230
	ctx->crls = NULL;
2231
	ctx->last_untrusted=0;
2232
	ctx->other_ctx=NULL;
2233 2234 2235
	ctx->valid=0;
	ctx->chain=NULL;
	ctx->error=0;
2236
	ctx->explicit_policy=0;
2237
	ctx->error_depth=0;
2238 2239
	ctx->current_cert=NULL;
	ctx->current_issuer=NULL;
2240 2241 2242
	ctx->current_crl=NULL;
	ctx->current_crl_score=0;
	ctx->current_reasons=0;
2243
	ctx->tree = NULL;
2244
	ctx->parent = NULL;
2245 2246 2247 2248 2249 2250 2251 2252

	ctx->param = X509_VERIFY_PARAM_new();

	if (!ctx->param)
		{
		X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
		return 0;
		}
2253 2254 2255 2256 2257 2258

	/* Inherit callbacks and flags from X509_STORE if not set
	 * use defaults.
	 */


2259 2260 2261
	if (store)
		ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
	else
2262
		ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
2263

D
Dr. Stephen Henson 已提交
2264 2265
	if (store)
		{
2266
		ctx->verify_cb = store->verify_cb;
D
Dr. Stephen Henson 已提交
2267 2268 2269 2270
		ctx->cleanup = store->cleanup;
		}
	else
		ctx->cleanup = 0;
2271 2272 2273 2274 2275 2276 2277 2278 2279

	if (ret)
		ret = X509_VERIFY_PARAM_inherit(ctx->param,
					X509_VERIFY_PARAM_lookup("default"));

	if (ret == 0)
		{
		X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
		return 0;
D
Dr. Stephen Henson 已提交
2280 2281 2282
		}

	if (store && store->check_issued)
2283 2284 2285 2286
		ctx->check_issued = store->check_issued;
	else
		ctx->check_issued = check_issued;

D
Dr. Stephen Henson 已提交
2287
	if (store && store->get_issuer)
2288 2289 2290 2291
		ctx->get_issuer = store->get_issuer;
	else
		ctx->get_issuer = X509_STORE_CTX_get1_issuer;

D
Dr. Stephen Henson 已提交
2292
	if (store && store->verify_cb)
2293 2294 2295 2296
		ctx->verify_cb = store->verify_cb;
	else
		ctx->verify_cb = null_callback;

D
Dr. Stephen Henson 已提交
2297
	if (store && store->verify)
2298 2299 2300 2301
		ctx->verify = store->verify;
	else
		ctx->verify = internal_verify;

D
Dr. Stephen Henson 已提交
2302
	if (store && store->check_revocation)
2303 2304 2305 2306
		ctx->check_revocation = store->check_revocation;
	else
		ctx->check_revocation = check_revocation;

D
Dr. Stephen Henson 已提交
2307
	if (store && store->get_crl)
2308 2309
		ctx->get_crl = store->get_crl;
	else
2310
		ctx->get_crl = NULL;
2311

D
Dr. Stephen Henson 已提交
2312
	if (store && store->check_crl)
2313 2314 2315 2316
		ctx->check_crl = store->check_crl;
	else
		ctx->check_crl = check_crl;

D
Dr. Stephen Henson 已提交
2317
	if (store && store->cert_crl)
2318 2319 2320 2321
		ctx->cert_crl = store->cert_crl;
	else
		ctx->cert_crl = cert_crl;

2322 2323 2324
	if (store && store->lookup_certs)
		ctx->lookup_certs = store->lookup_certs;
	else
2325
		ctx->lookup_certs = X509_STORE_get1_certs;
2326 2327 2328 2329

	if (store && store->lookup_crls)
		ctx->lookup_crls = store->lookup_crls;
	else
2330
		ctx->lookup_crls = X509_STORE_get1_crls;
2331

2332 2333
	ctx->check_policy = check_policy;

2334

2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345 2346
	/* This memset() can't make any sense anyway, so it's removed. As
	 * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
	 * corresponding "new" here and remove this bogus initialisation. */
	/* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
	if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
				&(ctx->ex_data)))
		{
		OPENSSL_free(ctx);
		X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
		return 0;
		}
	return 1;
2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357 2358 2359 2360
	}

/* Set alternative lookup method: just a STACK of trusted certificates.
 * This avoids X509_STORE nastiness where it isn't needed.
 */

void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
{
	ctx->other_ctx = sk;
	ctx->get_issuer = get_issuer_sk;
}

void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
	{
2361
	if (ctx->cleanup) ctx->cleanup(ctx);
2362 2363
	if (ctx->param != NULL)
		{
2364 2365
		if (ctx->parent == NULL)
			X509_VERIFY_PARAM_free(ctx->param);
2366 2367 2368 2369
		ctx->param=NULL;
		}
	if (ctx->tree != NULL)
		{
2370
		X509_policy_tree_free(ctx->tree);
2371 2372
		ctx->tree=NULL;
		}
2373 2374 2375 2376 2377
	if (ctx->chain != NULL)
		{
		sk_X509_pop_free(ctx->chain,X509_free);
		ctx->chain=NULL;
		}
2378
	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2379
	memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2380
	}
2381

2382
void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
D
Dr. Stephen Henson 已提交
2383
	{
2384
	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
D
Dr. Stephen Henson 已提交
2385 2386
	}

2387
void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
D
Dr. Stephen Henson 已提交
2388
	{
2389 2390 2391 2392 2393 2394
	X509_VERIFY_PARAM_set_flags(ctx->param, flags);
	}

void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
	{
	X509_VERIFY_PARAM_set_time(ctx->param, t);
D
Dr. Stephen Henson 已提交
2395 2396
	}

L
Lutz Jänicke 已提交
2397 2398 2399 2400 2401 2402
void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
				  int (*verify_cb)(int, X509_STORE_CTX *))
	{
	ctx->verify_cb=verify_cb;
	}

2403 2404 2405 2406 2407 2408 2409
X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
	{
	return ctx->tree;
	}

int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
	{
2410
	return ctx->explicit_policy;
2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433
	}

int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
	{
	const X509_VERIFY_PARAM *param;
	param = X509_VERIFY_PARAM_lookup(name);
	if (!param)
		return 0;
	return X509_VERIFY_PARAM_inherit(ctx->param, param);
	}

X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
	{
	return ctx->param;
	}

void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
	{
	if (ctx->param)
		X509_VERIFY_PARAM_free(ctx->param);
	ctx->param = param;
	}

B
Ben Laurie 已提交
2434 2435
IMPLEMENT_STACK_OF(X509)
IMPLEMENT_ASN1_SET_OF(X509)
B
Ben Laurie 已提交
2436

B
Ben Laurie 已提交
2437
IMPLEMENT_STACK_OF(X509_NAME)
B
Ben Laurie 已提交
2438

2439
IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
B
Ben Laurie 已提交
2440
IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)