x509_vfy.c 21.9 KB
Newer Older
1
/* crypto/x509/x509_vfy.c */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */

#include <stdio.h>
#include <time.h>
#include <errno.h>

#include "cryptlib.h"
A
Andy Polyakov 已提交
64
#include <openssl/crypto.h>
65 66 67 68 69
#include <openssl/lhash.h>
#include <openssl/buffer.h>
#include <openssl/evp.h>
#include <openssl/asn1.h>
#include <openssl/x509.h>
70
#include <openssl/x509v3.h>
71
#include <openssl/objects.h>
72 73

static int null_callback(int ok,X509_STORE_CTX *e);
74 75
static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
76
static int check_chain_purpose(X509_STORE_CTX *ctx);
77
static int check_trust(X509_STORE_CTX *ctx);
78
static int internal_verify(X509_STORE_CTX *ctx);
B
Ben Laurie 已提交
79
const char *X509_version="X.509" OPENSSL_VERSION_PTEXT;
B
Ben Laurie 已提交
80

D
 
Dr. Stephen Henson 已提交
81
static STACK_OF(CRYPTO_EX_DATA_FUNCS) *x509_store_ctx_method=NULL;
82 83 84 85 86
static int x509_store_ctx_num=0;
#if 0
static int x509_store_num=1;
static STACK *x509_store_method=NULL;
#endif
87

U
Ulf Möller 已提交
88
static int null_callback(int ok, X509_STORE_CTX *e)
89
	{
90
	return (ok);
91 92 93
	}

#if 0
U
Ulf Möller 已提交
94
static int x509_subject_cmp(X509 **a, X509 **b)
95
	{
96
	return (X509_subject_name_cmp(*a,*b));
97 98 99
	}
#endif

U
Ulf Möller 已提交
100
int X509_verify_cert(X509_STORE_CTX *ctx)
101 102 103 104 105 106
	{
	X509 *x,*xtmp,*chain_ss=NULL;
	X509_NAME *xn;
	int depth,i,ok=0;
	int num;
	int (*cb)();
B
Ben Laurie 已提交
107
	STACK_OF(X509) *sktmp=NULL;
108 109 110 111

	if (ctx->cert == NULL)
		{
		X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
112
		return (-1);
113 114
		}

115
	cb=ctx->verify_cb;
116 117 118 119 120 121
	if (cb == NULL) cb=null_callback;

	/* first we make sure the chain we are going to build is
	 * present and that the first entry is in place */
	if (ctx->chain == NULL)
		{
B
Ben Laurie 已提交
122 123
		if (	((ctx->chain=sk_X509_new_null()) == NULL) ||
			(!sk_X509_push(ctx->chain,ctx->cert)))
124 125 126 127 128 129 130 131
			{
			X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
			goto end;
			}
		CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
		ctx->last_untrusted=1;
		}

132
	/* We use a temporary STACK so we can chop and hack at it */
B
Ben Laurie 已提交
133 134
	if (ctx->untrusted != NULL
	    && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
135 136 137 138 139
		{
		X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
		goto end;
		}

B
Ben Laurie 已提交
140 141
	num=sk_X509_num(ctx->chain);
	x=sk_X509_value(ctx->chain,num-1);
142 143 144 145 146 147
	depth=ctx->depth;


	for (;;)
		{
		/* If we have enough, we break */
B
Bodo Möller 已提交
148
		if (depth < num) break; /* FIXME: If this happens, we should take
B
Bodo Möller 已提交
149 150 151 152
		                         * note of it and, if appropriate, use the
		                         * X509_V_ERR_CERT_CHAIN_TOO_LONG error
		                         * code later.
		                         */
153 154 155

		/* If we are self signed, we break */
		xn=X509_get_issuer_name(x);
156
		if (ctx->check_issued(ctx, x,x)) break;
157 158 159 160

		/* If we were passed a cert chain, use it first */
		if (ctx->untrusted != NULL)
			{
161
			xtmp=find_issuer(ctx, sktmp,x);
162 163
			if (xtmp != NULL)
				{
B
Ben Laurie 已提交
164
				if (!sk_X509_push(ctx->chain,xtmp))
165 166 167 168 169
					{
					X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
					goto end;
					}
				CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
B
Ben Laurie 已提交
170
				sk_X509_delete_ptr(sktmp,xtmp);
171 172 173 174 175 176 177 178 179 180 181 182 183 184 185
				ctx->last_untrusted++;
				x=xtmp;
				num++;
				/* reparse the full chain for
				 * the next one */
				continue;
				}
			}
		break;
		}

	/* at this point, chain should contain a list of untrusted
	 * certificates.  We now need to add at least one trusted one,
	 * if possible, otherwise we complain. */

186 187 188 189
	/* Examine last certificate in chain and see if it
 	 * is self signed.
 	 */

B
Ben Laurie 已提交
190 191
	i=sk_X509_num(ctx->chain);
	x=sk_X509_value(ctx->chain,i-1);
192
	xn = X509_get_subject_name(x);
193
	if (ctx->check_issued(ctx, x, x))
194 195
		{
		/* we have a self signed certificate */
B
Ben Laurie 已提交
196
		if (sk_X509_num(ctx->chain) == 1)
197
			{
198 199 200 201
			/* We have a single self signed certificate: see if
			 * we can find it in the store. We must have an exact
			 * match to avoid possible impersonation.
			 */
202 203
			ok = ctx->get_issuer(&xtmp, ctx, x);
			if ((ok <= 0) || X509_cmp(x, xtmp)) 
204 205 206 207
				{
				ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
				ctx->current_cert=x;
				ctx->error_depth=i-1;
208
				if (ok == 1) X509_free(xtmp);
209 210 211 212 213 214 215 216 217
				ok=cb(0,ctx);
				if (!ok) goto end;
				}
			else 
				{
				/* We have a match: replace certificate with store version
				 * so we get any trust settings.
				 */
				X509_free(x);
218
				x = xtmp;
219 220 221
				sk_X509_set(ctx->chain, i - 1, x);
				ctx->last_untrusted=0;
				}
222 223 224
			}
		else
			{
225
			/* extract and save self signed certificate for later use */
B
Ben Laurie 已提交
226
			chain_ss=sk_X509_pop(ctx->chain);
227 228
			ctx->last_untrusted--;
			num--;
B
Ben Laurie 已提交
229
			x=sk_X509_value(ctx->chain,num-1);
230 231 232 233 234 235 236
			}
		}

	/* We now lookup certs from the certificate store */
	for (;;)
		{
		/* If we have enough, we break */
237
		if (depth < num) break;
238 239 240

		/* If we are self signed, we break */
		xn=X509_get_issuer_name(x);
241
		if (ctx->check_issued(ctx,x,x)) break;
242

243 244 245
		ok = ctx->get_issuer(&xtmp, ctx, x);

		if (ok < 0) return ok;
246
		if (ok == 0) break;
247 248 249

		x = xtmp;
		if (!sk_X509_push(ctx->chain,x))
250
			{
251
			X509_free(xtmp);
252
			X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
253
			return (0);
254 255 256 257 258 259
			}
		num++;
		}

	/* we now have our chain, lets check it... */
	xn=X509_get_issuer_name(x);
260 261 262

	/* Is last certificate looked up self signed? */
	if (!ctx->check_issued(ctx,x,x))
263
		{
264
		if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
265 266 267 268 269 270 271 272 273 274
			{
			if (ctx->last_untrusted >= num)
				ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
			else
				ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
			ctx->current_cert=x;
			}
		else
			{

B
Ben Laurie 已提交
275
			sk_X509_push(ctx->chain,chain_ss);
276 277 278 279 280 281 282 283 284 285 286 287
			num++;
			ctx->last_untrusted=num;
			ctx->current_cert=chain_ss;
			ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
			chain_ss=NULL;
			}

		ctx->error_depth=num-1;
		ok=cb(0,ctx);
		if (!ok) goto end;
		}

288
	/* We have the chain complete: now we need to check its purpose */
289
	if (ctx->purpose > 0) ok = check_chain_purpose(ctx);
290

291
	if (!ok) goto end;
292

293 294
	/* The chain extensions are OK: check trust */

295
	if (ctx->trust > 0) ok = check_trust(ctx);
296

297
	if (!ok) goto end;
298

299 300 301 302
	/* We may as well copy down any DSA parameters that are required */
	X509_get_pubkey_parameters(NULL,ctx->chain);

	/* At this point, we have a chain and just need to verify it */
303 304
	if (ctx->verify != NULL)
		ok=ctx->verify(ctx);
305 306
	else
		ok=internal_verify(ctx);
307 308
	if (0)
		{
309
end:
310 311
		X509_get_pubkey_parameters(NULL,ctx->chain);
		}
B
Ben Laurie 已提交
312
	if (sktmp != NULL) sk_X509_free(sktmp);
313
	if (chain_ss != NULL) X509_free(chain_ss);
314
	return (ok);
315 316
	}

317 318 319 320 321 322 323 324

/* Given a STACK_OF(X509) find the issuer of cert (if any)
 */

static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
{
	int i;
	X509 *issuer;
325
	for (i = 0; i < sk_X509_num(sk); i++)
326
		{
327
		issuer = sk_X509_value(sk, i);
328
		if (ctx->check_issued(ctx, x, issuer))
329 330
			return issuer;
		}
331 332 333 334 335 336 337 338 339
	return NULL;
}

/* Given a possible certificate and issuer check them */

static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
{
	int ret;
	ret = X509_check_issued(issuer, x);
340 341 342 343 344 345 346 347 348 349 350 351
	if (ret == X509_V_OK)
		return 1;
	else
		{
		ctx->error = ret;
		ctx->current_cert = x;
		ctx->current_issuer = issuer;
		if ((ctx->flags & X509_V_FLAG_CB_ISSUER_CHECK) && ctx->verify_cb)
			return ctx->verify_cb(0, ctx);
		else
			return 0;
		}
352 353 354 355 356 357 358 359
	return 0;
}

/* Alternative lookup method: look from a STACK stored in other_ctx */

static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
{
	*issuer = find_issuer(ctx, ctx->other_ctx, x);
360 361
	if (*issuer)
		{
362 363
		CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
		return 1;
364 365 366
		}
	else
		return 0;
367 368 369
}
	

370 371 372 373 374 375 376 377 378 379 380 381
/* Check a certificate chains extensions for consistency
 * with the supplied purpose
 */

static int check_chain_purpose(X509_STORE_CTX *ctx)
{
#ifdef NO_CHAIN_VERIFY
	return 1;
#else
	int i, ok=0;
	X509 *x;
	int (*cb)();
382
	cb=ctx->verify_cb;
383 384
	if (cb == NULL) cb=null_callback;
	/* Check all untrusted certificates */
385
	for (i = 0; i < ctx->last_untrusted; i++)
386
		{
387
		x = sk_X509_value(ctx->chain, i);
388 389 390 391 392 393
		if (!X509_check_purpose(x, ctx->purpose, i))
			{
			if (i)
				ctx->error = X509_V_ERR_INVALID_CA;
			else
				ctx->error = X509_V_ERR_INVALID_PURPOSE;
394 395 396
			ctx->error_depth = i;
			ctx->current_cert = x;
			ok=cb(0,ctx);
397 398
			if (!ok) goto end;
			}
399
		/* Check pathlen */
400
		if ((i > 1) && (x->ex_pathlen != -1)
401 402
			   && (i > (x->ex_pathlen + 1)))
			{
403 404 405 406
			ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
			ctx->error_depth = i;
			ctx->current_cert = x;
			ok=cb(0,ctx);
407 408
			if (!ok) goto end;
			}
409 410
		}
	ok = 1;
411
 end:
412
	return (ok);
413 414 415
#endif
}

416 417 418 419 420 421 422 423
static int check_trust(X509_STORE_CTX *ctx)
{
#ifdef NO_CHAIN_VERIFY
	return 1;
#else
	int i, ok;
	X509 *x;
	int (*cb)();
424
	cb=ctx->verify_cb;
425 426 427 428
	if (cb == NULL) cb=null_callback;
/* For now just check the last certificate in the chain */
	i = sk_X509_num(ctx->chain) - 1;
	x = sk_X509_value(ctx->chain, i);
429
	ok = X509_check_trust(x, ctx->trust, 0);
430 431
	if (ok == X509_TRUST_TRUSTED)
		return 1;
432 433
	ctx->error_depth = sk_X509_num(ctx->chain) - 1;
	ctx->current_cert = x;
434 435 436 437
	if (ok == X509_TRUST_REJECTED)
		ctx->error = X509_V_ERR_CERT_REJECTED;
	else
		ctx->error = X509_V_ERR_CERT_UNTRUSTED;
438
	ok = cb(0, ctx);
439
	return (ok);
440 441 442
#endif
}

U
Ulf Möller 已提交
443
static int internal_verify(X509_STORE_CTX *ctx)
444 445 446 447
	{
	int i,ok=0,n;
	X509 *xs,*xi;
	EVP_PKEY *pkey=NULL;
D
Dr. Stephen Henson 已提交
448
	time_t *ptime;
449 450
	int (*cb)();

451
	cb=ctx->verify_cb;
452 453
	if (cb == NULL) cb=null_callback;

B
Ben Laurie 已提交
454
	n=sk_X509_num(ctx->chain);
455 456
	ctx->error_depth=n-1;
	n--;
B
Ben Laurie 已提交
457
	xi=sk_X509_value(ctx->chain,n);
458 459 460 461
	if (ctx->flags & X509_V_FLAG_USE_CHECK_TIME)
		ptime = &ctx->check_time;
	else
		ptime = NULL;
D
Dr. Stephen Henson 已提交
462
	if (ctx->check_issued(ctx, xi, xi))
463 464 465 466 467 468 469 470 471 472 473 474 475 476
		xs=xi;
	else
		{
		if (n <= 0)
			{
			ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
			ctx->current_cert=xi;
			ok=cb(0,ctx);
			goto end;
			}
		else
			{
			n--;
			ctx->error_depth=n;
B
Ben Laurie 已提交
477
			xs=sk_X509_value(ctx->chain,n);
478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498
			}
		}

/*	ctx->error=0;  not needed */
	while (n >= 0)
		{
		ctx->error_depth=n;
		if (!xs->valid)
			{
			if ((pkey=X509_get_pubkey(xi)) == NULL)
				{
				ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
				ctx->current_cert=xi;
				ok=(*cb)(0,ctx);
				if (!ok) goto end;
				}
			if (X509_verify(xs,pkey) <= 0)
				{
				ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
				ctx->current_cert=xs;
				ok=(*cb)(0,ctx);
D
 
Dr. Stephen Henson 已提交
499 500 501 502 503
				if (!ok)
					{
					EVP_PKEY_free(pkey);
					goto end;
					}
504
				}
505
			EVP_PKEY_free(pkey);
506 507
			pkey=NULL;

D
Dr. Stephen Henson 已提交
508
			i=X509_cmp_time(X509_get_notBefore(xs), ptime);
509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525
			if (i == 0)
				{
				ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
				ctx->current_cert=xs;
				ok=(*cb)(0,ctx);
				if (!ok) goto end;
				}
			if (i > 0)
				{
				ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
				ctx->current_cert=xs;
				ok=(*cb)(0,ctx);
				if (!ok) goto end;
				}
			xs->valid=1;
			}

D
Dr. Stephen Henson 已提交
526
		i=X509_cmp_time(X509_get_notAfter(xs), ptime);
527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553
		if (i == 0)
			{
			ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
			ctx->current_cert=xs;
			ok=(*cb)(0,ctx);
			if (!ok) goto end;
			}

		if (i < 0)
			{
			ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
			ctx->current_cert=xs;
			ok=(*cb)(0,ctx);
			if (!ok) goto end;
			}

		/* CRL CHECK */

		/* The last error (if any) is still in the error value */
		ctx->current_cert=xs;
		ok=(*cb)(1,ctx);
		if (!ok) goto end;

		n--;
		if (n >= 0)
			{
			xi=xs;
B
Ben Laurie 已提交
554
			xs=sk_X509_value(ctx->chain,n);
555 556 557 558
			}
		}
	ok=1;
end:
559
	return (ok);
560 561
	}

562
int X509_cmp_current_time(ASN1_TIME *ctm)
D
Dr. Stephen Henson 已提交
563 564 565 566 567
{
	return X509_cmp_time(ctm, NULL);
}

int X509_cmp_time(ASN1_TIME *ctm, time_t *cmp_time)
568 569
	{
	char *str;
570
	ASN1_TIME atm;
571 572 573 574 575 576 577
	time_t offset;
	char buff1[24],buff2[24],*p;
	int i,j;

	p=buff1;
	i=ctm->length;
	str=(char *)ctm->data;
578 579
	if (ctm->type == V_ASN1_UTCTIME)
		{
580
		if ((i < 11) || (i > 17)) return (0);
581 582 583
		memcpy(p,str,10);
		p+=10;
		str+=10;
584 585 586 587
		}
	else
		{
		if (i < 13) return 0;
588 589 590
		memcpy(p,str,12);
		p+=12;
		str+=12;
591
		}
592 593 594

	if ((*str == 'Z') || (*str == '-') || (*str == '+'))
		{ *(p++)='0'; *(p++)='0'; }
595 596 597 598 599
	else
		{ 
		*(p++)= *(str++);
		*(p++)= *(str++);
		/* Skip any fractional seconds... */
600
		if (*str == '.')
601 602
			{
			str++;
603
			while ((*str >= '0') && (*str <= '9')) str++;
604
			}
605 606
		
		}
607 608 609 610 611 612 613 614
	*(p++)='Z';
	*(p++)='\0';

	if (*str == 'Z')
		offset=0;
	else
		{
		if ((*str != '+') && (str[5] != '-'))
615
			return (0);
616 617 618
		offset=((str[1]-'0')*10+(str[2]-'0'))*60;
		offset+=(str[3]-'0')*10+(str[4]-'0');
		if (*str == '-')
619
			offset= -offset;
620
		}
621
	atm.type=ctm->type;
622 623 624
	atm.length=sizeof(buff2);
	atm.data=(unsigned char *)buff2;

D
Dr. Stephen Henson 已提交
625
	X509_time_adj(&atm,-offset*60, cmp_time);
626

627
	if (ctm->type == V_ASN1_UTCTIME)
628 629 630 631 632
		{
		i=(buff1[0]-'0')*10+(buff1[1]-'0');
		if (i < 50) i+=100; /* cf. RFC 2459 */
		j=(buff2[0]-'0')*10+(buff2[1]-'0');
		if (j < 50) j+=100;
633

634 635 636
		if (i < j) return (-1);
		if (i > j) return (1);
		}
637 638
	i=strcmp(buff1,buff2);
	if (i == 0) /* wait a second then return younger :-) */
639
		return (-1);
640
	else
641
		return (i);
642 643
	}

644
ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
D
Dr. Stephen Henson 已提交
645 646 647 648 649
{
	return X509_time_adj(s, adj, NULL);
}

ASN1_TIME *X509_time_adj(ASN1_TIME *s, long adj, time_t *in_tm)
650 651 652
	{
	time_t t;

653
	if (in_tm) t = *in_tm;
D
Dr. Stephen Henson 已提交
654 655
	else time(&t);

656
	t+=adj;
657 658
	if (!s) return ASN1_TIME_set(s, t);
	if (s->type == V_ASN1_UTCTIME) return (ASN1_UTCTIME_set(s,t));
659
	return ASN1_GENERALIZEDTIME_set(s, t);
660 661
	}

B
Ben Laurie 已提交
662
int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
663 664 665 666
	{
	EVP_PKEY *ktmp=NULL,*ktmp2;
	int i,j;

667
	if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return (1);
668

B
Ben Laurie 已提交
669
	for (i=0; i<sk_X509_num(chain); i++)
670
		{
B
Ben Laurie 已提交
671
		ktmp=X509_get_pubkey(sk_X509_value(chain,i));
672 673 674
		if (ktmp == NULL)
			{
			X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
675
			return (0);
676 677 678 679 680
			}
		if (!EVP_PKEY_missing_parameters(ktmp))
			break;
		else
			{
681
			EVP_PKEY_free(ktmp);
682 683 684 685 686 687
			ktmp=NULL;
			}
		}
	if (ktmp == NULL)
		{
		X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
688
		return (0);
689 690 691 692 693
		}

	/* first, populate the other certs */
	for (j=i-1; j >= 0; j--)
		{
B
Ben Laurie 已提交
694
		ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
695
		EVP_PKEY_copy_parameters(ktmp2,ktmp);
696
		EVP_PKEY_free(ktmp2);
697 698
		}
	
699 700
	if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
	EVP_PKEY_free(ktmp);
701
	return (1);
702 703
	}

D
 
Dr. Stephen Henson 已提交
704 705
int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
	     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
706 707
        {
        x509_store_ctx_num++;
708
        return (CRYPTO_get_ex_new_index(x509_store_ctx_num-1,
709 710 711 712
		&x509_store_ctx_method,
                argl,argp,new_func,dup_func,free_func));
        }

U
Ulf Möller 已提交
713
int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
714
	{
715
	return (CRYPTO_set_ex_data(&ctx->ex_data,idx,data));
716 717
	}

U
Ulf Möller 已提交
718
void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
719
	{
720
	return (CRYPTO_get_ex_data(&ctx->ex_data,idx));
721 722
	}

U
Ulf Möller 已提交
723
int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
724
	{
725
	return (ctx->error);
726 727
	}

U
Ulf Möller 已提交
728
void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
729 730 731 732
	{
	ctx->error=err;
	}

U
Ulf Möller 已提交
733
int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
734
	{
735
	return (ctx->error_depth);
736 737
	}

U
Ulf Möller 已提交
738
X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
739
	{
740
	return (ctx->current_cert);
741 742
	}

B
Ben Laurie 已提交
743
STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
744
	{
745
	return (ctx->chain);
746 747
	}

748
STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
749 750 751 752
	{
	int i;
	X509 *x;
	STACK_OF(X509) *chain;
753 754
	if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
	for (i = 0; i < sk_X509_num(chain); i++)
755
		{
756 757
		x = sk_X509_value(chain, i);
		CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
758
		}
759
	return (chain);
760 761
	}

U
Ulf Möller 已提交
762
void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
763 764 765 766
	{
	ctx->cert=x;
	}

U
Ulf Möller 已提交
767
void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
768 769 770 771
	{
	ctx->untrusted=sk;
	}

772
int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
773
	{
774
	return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
775 776
	}

777
int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
778
	{
779
	return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
780 781
	}

782 783 784 785 786 787 788 789 790 791 792 793
/* This function is used to set the X509_STORE_CTX purpose and trust
 * values. This is intended to be used when another structure has its
 * own trust and purpose values which (if set) will be inherited by
 * the ctx. If they aren't set then we will usually have a default
 * purpose in mind which should then be used to set the trust value.
 * An example of this is SSL use: an SSL structure will have its own
 * purpose and trust settings which the application can set: if they
 * aren't set then we use the default of SSL client/server.
 */

int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
				int purpose, int trust)
794 795
{
	int idx;
796
	/* If purpose not set use default */
797
	if (!purpose) purpose = def_purpose;
798
	/* If we have a purpose then check it is valid */
799 800
	if (purpose)
		{
801
		X509_PURPOSE *ptmp;
802
		idx = X509_PURPOSE_get_by_id(purpose);
803
		if (idx == -1)
804
			{
805 806 807
			X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
						X509_R_UNKNOWN_PURPOSE_ID);
			return 0;
808
			}
809
		ptmp = X509_PURPOSE_get0(idx);
810
		if (ptmp->trust == X509_TRUST_DEFAULT)
811
			{
812
			idx = X509_PURPOSE_get_by_id(def_purpose);
813
			if (idx == -1)
814
				{
815 816 817
				X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
						X509_R_UNKNOWN_PURPOSE_ID);
				return 0;
818
				}
819
			ptmp = X509_PURPOSE_get0(idx);
820
			}
821
		/* If trust not set then get from purpose default */
822
		if (!trust) trust = ptmp->trust;
823
		}
824
	if (trust)
825
		{
826
		idx = X509_TRUST_get_by_id(trust);
827
		if (idx == -1)
828
			{
829 830 831
			X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
						X509_R_UNKNOWN_TRUST_ID);
			return 0;
832
			}
833 834
		}

835 836
	if (purpose) ctx->purpose = purpose;
	if (trust) ctx->trust = trust;
837 838 839
	return 1;
}

840 841 842 843
X509_STORE_CTX *X509_STORE_CTX_new(void)
{
	X509_STORE_CTX *ctx;
	ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
844
	if (ctx) memset(ctx, 0, sizeof(X509_STORE_CTX));
845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863
	return ctx;
}

void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
{
	X509_STORE_CTX_cleanup(ctx);
	OPENSSL_free(ctx);
}

void X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
	     STACK_OF(X509) *chain)
	{
	ctx->ctx=store;
	ctx->current_method=0;
	ctx->cert=x509;
	ctx->untrusted=chain;
	ctx->last_untrusted=0;
	ctx->purpose=0;
	ctx->trust=0;
864 865 866
	ctx->check_time=0;
	ctx->flags=0;
	ctx->other_ctx=NULL;
867 868 869 870
	ctx->valid=0;
	ctx->chain=NULL;
	ctx->depth=9;
	ctx->error=0;
871
	ctx->error_depth=0;
872 873 874 875 876 877
	ctx->current_cert=NULL;
	ctx->current_issuer=NULL;
	ctx->check_issued = check_issued;
	ctx->get_issuer = X509_STORE_CTX_get1_issuer;
	ctx->verify_cb = store->verify_cb;
	ctx->verify = store->verify;
878
	ctx->cleanup = 0;
879 880 881 882 883 884 885 886 887 888 889 890 891 892 893
	memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA));
	}

/* Set alternative lookup method: just a STACK of trusted certificates.
 * This avoids X509_STORE nastiness where it isn't needed.
 */

void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
{
	ctx->other_ctx = sk;
	ctx->get_issuer = get_issuer_sk;
}

void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
	{
894
	if (ctx->cleanup) ctx->cleanup(ctx);
895 896 897 898 899 900 901 902
	if (ctx->chain != NULL)
		{
		sk_X509_pop_free(ctx->chain,X509_free);
		ctx->chain=NULL;
		}
	CRYPTO_free_ex_data(x509_store_ctx_method,ctx,&(ctx->ex_data));
	memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
	}
903

D
Dr. Stephen Henson 已提交
904 905 906 907 908 909 910 911 912 913 914
void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, long flags)
	{
		ctx->flags |= flags;
	}

void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, long flags, time_t t)
	{
		ctx->check_time = t;
		ctx->flags |= X509_V_FLAG_USE_CHECK_TIME;
	}

B
Ben Laurie 已提交
915 916
IMPLEMENT_STACK_OF(X509)
IMPLEMENT_ASN1_SET_OF(X509)
B
Ben Laurie 已提交
917

B
Ben Laurie 已提交
918
IMPLEMENT_STACK_OF(X509_NAME)
B
Ben Laurie 已提交
919

920
IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
B
Ben Laurie 已提交
921
IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)