1 /*
2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <time.h>
12 #include <errno.h>
13 #include <limits.h>
14
15 #include "crypto/ctype.h"
16 #include "internal/cryptlib.h"
17 #include <openssl/crypto.h>
18 #include <openssl/buffer.h>
19 #include <openssl/evp.h>
20 #include <openssl/asn1.h>
21 #include <openssl/x509.h>
22 #include <openssl/x509v3.h>
23 #include <openssl/objects.h>
24 #include "internal/dane.h"
25 #include "crypto/x509.h"
26 #include "x509_local.h"
27
28 /* CRL score values */
29
30 /* No unhandled critical extensions */
31
32 #define CRL_SCORE_NOCRITICAL 0x100
33
34 /* certificate is within CRL scope */
35
36 #define CRL_SCORE_SCOPE 0x080
37
38 /* CRL times valid */
39
40 #define CRL_SCORE_TIME 0x040
41
42 /* Issuer name matches certificate */
43
44 #define CRL_SCORE_ISSUER_NAME 0x020
45
46 /* If this score or above CRL is probably valid */
47
48 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
49
50 /* CRL issuer is certificate issuer */
51
52 #define CRL_SCORE_ISSUER_CERT 0x018
53
54 /* CRL issuer is on certificate path */
55
56 #define CRL_SCORE_SAME_PATH 0x008
57
58 /* CRL issuer matches CRL AKID */
59
60 #define CRL_SCORE_AKID 0x004
61
62 /* Have a delta CRL with valid times */
63
64 #define CRL_SCORE_TIME_DELTA 0x002
65
66 static int build_chain(X509_STORE_CTX *ctx);
67 static int verify_chain(X509_STORE_CTX *ctx);
68 static int dane_verify(X509_STORE_CTX *ctx);
69 static int null_callback(int ok, X509_STORE_CTX *e);
70 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
71 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
72 static int check_chain_extensions(X509_STORE_CTX *ctx);
73 static int check_name_constraints(X509_STORE_CTX *ctx);
74 static int check_id(X509_STORE_CTX *ctx);
75 static int check_trust(X509_STORE_CTX *ctx, int num_untrusted);
76 static int check_revocation(X509_STORE_CTX *ctx);
77 static int check_cert(X509_STORE_CTX *ctx);
78 static int check_policy(X509_STORE_CTX *ctx);
79 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
80 static int check_dane_issuer(X509_STORE_CTX *ctx, int depth);
81 static int check_key_level(X509_STORE_CTX *ctx, X509 *cert);
82 static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert);
83 static int check_curve(X509 *cert);
84
85 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
86 unsigned int *preasons, X509_CRL *crl, X509 *x);
87 static int get_crl_delta(X509_STORE_CTX *ctx,
88 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
89 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl,
90 int *pcrl_score, X509_CRL *base,
91 STACK_OF(X509_CRL) *crls);
92 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl, X509 **pissuer,
93 int *pcrl_score);
94 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
95 unsigned int *preasons);
96 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
97 static int check_crl_chain(X509_STORE_CTX *ctx,
98 STACK_OF(X509) *cert_path,
99 STACK_OF(X509) *crl_path);
100
101 static int internal_verify(X509_STORE_CTX *ctx);
102
null_callback(int ok,X509_STORE_CTX * e)103 static int null_callback(int ok, X509_STORE_CTX *e)
104 {
105 return ok;
106 }
107
108 /*
109 * Return 1 if given cert is considered self-signed, 0 if not or on error.
110 * This does not verify self-signedness but relies on x509v3_cache_extensions()
111 * matching issuer and subject names (i.e., the cert being self-issued) and any
112 * present authority key identifier matching the subject key identifier, etc.
113 */
cert_self_signed(X509 * x)114 static int cert_self_signed(X509 *x)
115 {
116 if (X509_check_purpose(x, -1, 0) != 1)
117 return 0;
118 if (x->ex_flags & EXFLAG_SS)
119 return 1;
120 else
121 return 0;
122 }
123
124 /* Given a certificate try and find an exact match in the store */
125
lookup_cert_match(X509_STORE_CTX * ctx,X509 * x)126 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
127 {
128 STACK_OF(X509) *certs;
129 X509 *xtmp = NULL;
130 int i;
131 /* Lookup all certs with matching subject name */
132 certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
133 if (certs == NULL)
134 return NULL;
135 /* Look for exact match */
136 for (i = 0; i < sk_X509_num(certs); i++) {
137 xtmp = sk_X509_value(certs, i);
138 if (!X509_cmp(xtmp, x))
139 break;
140 xtmp = NULL;
141 }
142 if (xtmp != NULL && !X509_up_ref(xtmp))
143 xtmp = NULL;
144 sk_X509_pop_free(certs, X509_free);
145 return xtmp;
146 }
147
148 /*-
149 * Inform the verify callback of an error.
150 * If B<x> is not NULL it is the error cert, otherwise use the chain cert at
151 * B<depth>.
152 * If B<err> is not X509_V_OK, that's the error value, otherwise leave
153 * unchanged (presumably set by the caller).
154 *
155 * Returns 0 to abort verification with an error, non-zero to continue.
156 */
verify_cb_cert(X509_STORE_CTX * ctx,X509 * x,int depth,int err)157 static int verify_cb_cert(X509_STORE_CTX *ctx, X509 *x, int depth, int err)
158 {
159 ctx->error_depth = depth;
160 ctx->current_cert = (x != NULL) ? x : sk_X509_value(ctx->chain, depth);
161 if (err != X509_V_OK)
162 ctx->error = err;
163 return ctx->verify_cb(0, ctx);
164 }
165
166 /*-
167 * Inform the verify callback of an error, CRL-specific variant. Here, the
168 * error depth and certificate are already set, we just specify the error
169 * number.
170 *
171 * Returns 0 to abort verification with an error, non-zero to continue.
172 */
verify_cb_crl(X509_STORE_CTX * ctx,int err)173 static int verify_cb_crl(X509_STORE_CTX *ctx, int err)
174 {
175 ctx->error = err;
176 return ctx->verify_cb(0, ctx);
177 }
178
check_auth_level(X509_STORE_CTX * ctx)179 static int check_auth_level(X509_STORE_CTX *ctx)
180 {
181 int i;
182 int num = sk_X509_num(ctx->chain);
183
184 if (ctx->param->auth_level <= 0)
185 return 1;
186
187 for (i = 0; i < num; ++i) {
188 X509 *cert = sk_X509_value(ctx->chain, i);
189
190 /*
191 * We've already checked the security of the leaf key, so here we only
192 * check the security of issuer keys.
193 */
194 if (i > 0 && !check_key_level(ctx, cert) &&
195 verify_cb_cert(ctx, cert, i, X509_V_ERR_CA_KEY_TOO_SMALL) == 0)
196 return 0;
197 /*
198 * We also check the signature algorithm security of all certificates
199 * except those of the trust anchor at index num-1.
200 */
201 if (i < num - 1 && !check_sig_level(ctx, cert) &&
202 verify_cb_cert(ctx, cert, i, X509_V_ERR_CA_MD_TOO_WEAK) == 0)
203 return 0;
204 }
205 return 1;
206 }
207
verify_chain(X509_STORE_CTX * ctx)208 static int verify_chain(X509_STORE_CTX *ctx)
209 {
210 int err;
211 int ok;
212
213 /*
214 * Before either returning with an error, or continuing with CRL checks,
215 * instantiate chain public key parameters.
216 */
217 if ((ok = build_chain(ctx)) == 0 ||
218 (ok = check_chain_extensions(ctx)) == 0 ||
219 (ok = check_auth_level(ctx)) == 0 ||
220 (ok = check_id(ctx)) == 0 || 1)
221 X509_get_pubkey_parameters(NULL, ctx->chain);
222 if (ok == 0 || (ok = ctx->check_revocation(ctx)) == 0)
223 return ok;
224
225 err = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
226 ctx->param->flags);
227 if (err != X509_V_OK) {
228 if ((ok = verify_cb_cert(ctx, NULL, ctx->error_depth, err)) == 0)
229 return ok;
230 }
231
232 /* Verify chain signatures and expiration times */
233 ok = (ctx->verify != NULL) ? ctx->verify(ctx) : internal_verify(ctx);
234 if (!ok)
235 return ok;
236
237 if ((ok = check_name_constraints(ctx)) == 0)
238 return ok;
239
240 #ifndef OPENSSL_NO_RFC3779
241 /* RFC 3779 path validation, now that CRL check has been done */
242 if ((ok = X509v3_asid_validate_path(ctx)) == 0)
243 return ok;
244 if ((ok = X509v3_addr_validate_path(ctx)) == 0)
245 return ok;
246 #endif
247
248 /* If we get this far evaluate policies */
249 if (ctx->param->flags & X509_V_FLAG_POLICY_CHECK)
250 ok = ctx->check_policy(ctx);
251 return ok;
252 }
253
X509_verify_cert(X509_STORE_CTX * ctx)254 int X509_verify_cert(X509_STORE_CTX *ctx)
255 {
256 SSL_DANE *dane = ctx->dane;
257 int ret;
258
259 if (ctx->cert == NULL) {
260 X509err(X509_F_X509_VERIFY_CERT, X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
261 ctx->error = X509_V_ERR_INVALID_CALL;
262 return -1;
263 }
264
265 if (ctx->chain != NULL) {
266 /*
267 * This X509_STORE_CTX has already been used to verify a cert. We
268 * cannot do another one.
269 */
270 X509err(X509_F_X509_VERIFY_CERT, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
271 ctx->error = X509_V_ERR_INVALID_CALL;
272 return -1;
273 }
274
275 if (!X509_up_ref(ctx->cert)) {
276 X509err(X509_F_X509_VERIFY_CERT, ERR_R_INTERNAL_ERROR);
277 ctx->error = X509_V_ERR_UNSPECIFIED;
278 return -1;
279 }
280
281 /*
282 * first we make sure the chain we are going to build is present and that
283 * the first entry is in place
284 */
285 if ((ctx->chain = sk_X509_new_null()) == NULL
286 || !sk_X509_push(ctx->chain, ctx->cert)) {
287 X509_free(ctx->cert);
288 X509err(X509_F_X509_VERIFY_CERT, ERR_R_MALLOC_FAILURE);
289 ctx->error = X509_V_ERR_OUT_OF_MEM;
290 return -1;
291 }
292
293 ctx->num_untrusted = 1;
294
295 /* If the peer's public key is too weak, we can stop early. */
296 if (!check_key_level(ctx, ctx->cert) &&
297 !verify_cb_cert(ctx, ctx->cert, 0, X509_V_ERR_EE_KEY_TOO_SMALL))
298 return 0;
299
300 if (DANETLS_ENABLED(dane))
301 ret = dane_verify(ctx);
302 else
303 ret = verify_chain(ctx);
304
305 /*
306 * Safety-net. If we are returning an error, we must also set ctx->error,
307 * so that the chain is not considered verified should the error be ignored
308 * (e.g. TLS with SSL_VERIFY_NONE).
309 */
310 if (ret <= 0 && ctx->error == X509_V_OK)
311 ctx->error = X509_V_ERR_UNSPECIFIED;
312 return ret;
313 }
314
sk_X509_contains(STACK_OF (X509)* sk,X509 * cert)315 static int sk_X509_contains(STACK_OF(X509) *sk, X509 *cert)
316 {
317 int i, n = sk_X509_num(sk);
318
319 for (i = 0; i < n; i++)
320 if (X509_cmp(sk_X509_value(sk, i), cert) == 0)
321 return 1;
322 return 0;
323 }
324
325 /*
326 * Find in given STACK_OF(X509) sk an issuer cert of given cert x.
327 * The issuer must not yet be in ctx->chain, where the exceptional case
328 * that x is self-issued and ctx->chain has just one element is allowed.
329 * Prefer the first one that is not expired, else take the last expired one.
330 */
find_issuer(X509_STORE_CTX * ctx,STACK_OF (X509)* sk,X509 * x)331 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
332 {
333 int i;
334 X509 *issuer, *rv = NULL;
335
336 for (i = 0; i < sk_X509_num(sk); i++) {
337 issuer = sk_X509_value(sk, i);
338 if (ctx->check_issued(ctx, x, issuer)
339 && (((x->ex_flags & EXFLAG_SI) != 0 && sk_X509_num(ctx->chain) == 1)
340 || !sk_X509_contains(ctx->chain, issuer))) {
341 rv = issuer;
342 if (x509_check_cert_time(ctx, rv, -1))
343 break;
344 }
345 }
346 return rv;
347 }
348
349 /* Check that the given certificate 'x' is issued by the certificate 'issuer' */
check_issued(X509_STORE_CTX * ctx,X509 * x,X509 * issuer)350 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
351 {
352 return x509_likely_issued(issuer, x) == X509_V_OK;
353 }
354
355 /* Alternative lookup method: look from a STACK stored in other_ctx */
get_issuer_sk(X509 ** issuer,X509_STORE_CTX * ctx,X509 * x)356 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
357 {
358 *issuer = find_issuer(ctx, ctx->other_ctx, x);
359
360 if (*issuer == NULL || !X509_up_ref(*issuer))
361 goto err;
362
363 return 1;
364
365 err:
366 *issuer = NULL;
367 return 0;
368 }
369
STACK_OF(X509)370 static STACK_OF(X509) *lookup_certs_sk(X509_STORE_CTX *ctx, X509_NAME *nm)
371 {
372 STACK_OF(X509) *sk = NULL;
373 X509 *x;
374 int i;
375
376 for (i = 0; i < sk_X509_num(ctx->other_ctx); i++) {
377 x = sk_X509_value(ctx->other_ctx, i);
378 if (X509_NAME_cmp(nm, X509_get_subject_name(x)) == 0) {
379 if (!X509_up_ref(x)) {
380 sk_X509_pop_free(sk, X509_free);
381 X509err(X509_F_LOOKUP_CERTS_SK, ERR_R_INTERNAL_ERROR);
382 ctx->error = X509_V_ERR_UNSPECIFIED;
383 return NULL;
384 }
385 if (sk == NULL)
386 sk = sk_X509_new_null();
387 if (sk == NULL || !sk_X509_push(sk, x)) {
388 X509_free(x);
389 sk_X509_pop_free(sk, X509_free);
390 X509err(X509_F_LOOKUP_CERTS_SK, ERR_R_MALLOC_FAILURE);
391 ctx->error = X509_V_ERR_OUT_OF_MEM;
392 return NULL;
393 }
394 }
395 }
396 return sk;
397 }
398
399 /*
400 * Check EE or CA certificate purpose. For trusted certificates explicit local
401 * auxiliary trust can be used to override EKU-restrictions.
402 */
check_purpose(X509_STORE_CTX * ctx,X509 * x,int purpose,int depth,int must_be_ca)403 static int check_purpose(X509_STORE_CTX *ctx, X509 *x, int purpose, int depth,
404 int must_be_ca)
405 {
406 int tr_ok = X509_TRUST_UNTRUSTED;
407
408 /*
409 * For trusted certificates we want to see whether any auxiliary trust
410 * settings trump the purpose constraints.
411 *
412 * This is complicated by the fact that the trust ordinals in
413 * ctx->param->trust are entirely independent of the purpose ordinals in
414 * ctx->param->purpose!
415 *
416 * What connects them is their mutual initialization via calls from
417 * X509_STORE_CTX_set_default() into X509_VERIFY_PARAM_lookup() which sets
418 * related values of both param->trust and param->purpose. It is however
419 * typically possible to infer associated trust values from a purpose value
420 * via the X509_PURPOSE API.
421 *
422 * Therefore, we can only check for trust overrides when the purpose we're
423 * checking is the same as ctx->param->purpose and ctx->param->trust is
424 * also set.
425 */
426 if (depth >= ctx->num_untrusted && purpose == ctx->param->purpose)
427 tr_ok = X509_check_trust(x, ctx->param->trust, X509_TRUST_NO_SS_COMPAT);
428
429 switch (tr_ok) {
430 case X509_TRUST_TRUSTED:
431 return 1;
432 case X509_TRUST_REJECTED:
433 break;
434 default:
435 switch (X509_check_purpose(x, purpose, must_be_ca > 0)) {
436 case 1:
437 return 1;
438 case 0:
439 break;
440 default:
441 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT) == 0)
442 return 1;
443 }
444 break;
445 }
446
447 return verify_cb_cert(ctx, x, depth, X509_V_ERR_INVALID_PURPOSE);
448 }
449
450 /*
451 * Check a certificate chains extensions for consistency with the supplied
452 * purpose
453 */
454
check_chain_extensions(X509_STORE_CTX * ctx)455 static int check_chain_extensions(X509_STORE_CTX *ctx)
456 {
457 int i, must_be_ca, plen = 0;
458 X509 *x;
459 int proxy_path_length = 0;
460 int purpose;
461 int allow_proxy_certs;
462 int num = sk_X509_num(ctx->chain);
463
464 /*-
465 * must_be_ca can have 1 of 3 values:
466 * -1: we accept both CA and non-CA certificates, to allow direct
467 * use of self-signed certificates (which are marked as CA).
468 * 0: we only accept non-CA certificates. This is currently not
469 * used, but the possibility is present for future extensions.
470 * 1: we only accept CA certificates. This is currently used for
471 * all certificates in the chain except the leaf certificate.
472 */
473 must_be_ca = -1;
474
475 /* CRL path validation */
476 if (ctx->parent) {
477 allow_proxy_certs = 0;
478 purpose = X509_PURPOSE_CRL_SIGN;
479 } else {
480 allow_proxy_certs =
481 ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
482 purpose = ctx->param->purpose;
483 }
484
485 for (i = 0; i < num; i++) {
486 int ret;
487 x = sk_X509_value(ctx->chain, i);
488 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
489 && (x->ex_flags & EXFLAG_CRITICAL)) {
490 if (!verify_cb_cert(ctx, x, i,
491 X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION))
492 return 0;
493 }
494 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY)) {
495 if (!verify_cb_cert(ctx, x, i,
496 X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED))
497 return 0;
498 }
499 ret = X509_check_ca(x);
500 switch (must_be_ca) {
501 case -1:
502 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
503 && (ret != 1) && (ret != 0)) {
504 ret = 0;
505 ctx->error = X509_V_ERR_INVALID_CA;
506 } else
507 ret = 1;
508 break;
509 case 0:
510 if (ret != 0) {
511 ret = 0;
512 ctx->error = X509_V_ERR_INVALID_NON_CA;
513 } else
514 ret = 1;
515 break;
516 default:
517 /* X509_V_FLAG_X509_STRICT is implicit for intermediate CAs */
518 if ((ret == 0)
519 || ((i + 1 < num || ctx->param->flags & X509_V_FLAG_X509_STRICT)
520 && (ret != 1))) {
521 ret = 0;
522 ctx->error = X509_V_ERR_INVALID_CA;
523 } else
524 ret = 1;
525 break;
526 }
527 if (ret > 0
528 && (ctx->param->flags & X509_V_FLAG_X509_STRICT) && num > 1) {
529 /* Check for presence of explicit elliptic curve parameters */
530 ret = check_curve(x);
531 if (ret < 0) {
532 ctx->error = X509_V_ERR_UNSPECIFIED;
533 ret = 0;
534 } else if (ret == 0) {
535 ctx->error = X509_V_ERR_EC_KEY_EXPLICIT_PARAMS;
536 }
537 }
538 if (ret > 0
539 && (x->ex_flags & EXFLAG_CA) == 0
540 && x->ex_pathlen != -1
541 && (ctx->param->flags & X509_V_FLAG_X509_STRICT)) {
542 ctx->error = X509_V_ERR_INVALID_EXTENSION;
543 ret = 0;
544 }
545 if (ret == 0 && !verify_cb_cert(ctx, x, i, X509_V_OK))
546 return 0;
547 /* check_purpose() makes the callback as needed */
548 if (purpose > 0 && !check_purpose(ctx, x, purpose, i, must_be_ca))
549 return 0;
550 /* Check pathlen */
551 if ((i > 1) && (x->ex_pathlen != -1)
552 && (plen > (x->ex_pathlen + proxy_path_length))) {
553 if (!verify_cb_cert(ctx, x, i, X509_V_ERR_PATH_LENGTH_EXCEEDED))
554 return 0;
555 }
556 /* Increment path length if not a self issued intermediate CA */
557 if (i > 0 && (x->ex_flags & EXFLAG_SI) == 0)
558 plen++;
559 /*
560 * If this certificate is a proxy certificate, the next certificate
561 * must be another proxy certificate or a EE certificate. If not,
562 * the next certificate must be a CA certificate.
563 */
564 if (x->ex_flags & EXFLAG_PROXY) {
565 /*
566 * RFC3820, 4.1.3 (b)(1) stipulates that if pCPathLengthConstraint
567 * is less than max_path_length, the former should be copied to
568 * the latter, and 4.1.4 (a) stipulates that max_path_length
569 * should be verified to be larger than zero and decrement it.
570 *
571 * Because we're checking the certs in the reverse order, we start
572 * with verifying that proxy_path_length isn't larger than pcPLC,
573 * and copy the latter to the former if it is, and finally,
574 * increment proxy_path_length.
575 */
576 if (x->ex_pcpathlen != -1) {
577 if (proxy_path_length > x->ex_pcpathlen) {
578 if (!verify_cb_cert(ctx, x, i,
579 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED))
580 return 0;
581 }
582 proxy_path_length = x->ex_pcpathlen;
583 }
584 proxy_path_length++;
585 must_be_ca = 0;
586 } else
587 must_be_ca = 1;
588 }
589 return 1;
590 }
591
has_san_id(X509 * x,int gtype)592 static int has_san_id(X509 *x, int gtype)
593 {
594 int i;
595 int ret = 0;
596 GENERAL_NAMES *gs = X509_get_ext_d2i(x, NID_subject_alt_name, NULL, NULL);
597
598 if (gs == NULL)
599 return 0;
600
601 for (i = 0; i < sk_GENERAL_NAME_num(gs); i++) {
602 GENERAL_NAME *g = sk_GENERAL_NAME_value(gs, i);
603
604 if (g->type == gtype) {
605 ret = 1;
606 break;
607 }
608 }
609 GENERAL_NAMES_free(gs);
610 return ret;
611 }
612
check_name_constraints(X509_STORE_CTX * ctx)613 static int check_name_constraints(X509_STORE_CTX *ctx)
614 {
615 int i;
616
617 /* Check name constraints for all certificates */
618 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--) {
619 X509 *x = sk_X509_value(ctx->chain, i);
620 int j;
621
622 /* Ignore self issued certs unless last in chain */
623 if (i && (x->ex_flags & EXFLAG_SI))
624 continue;
625
626 /*
627 * Proxy certificates policy has an extra constraint, where the
628 * certificate subject MUST be the issuer with a single CN entry
629 * added.
630 * (RFC 3820: 3.4, 4.1.3 (a)(4))
631 */
632 if (x->ex_flags & EXFLAG_PROXY) {
633 X509_NAME *tmpsubject = X509_get_subject_name(x);
634 X509_NAME *tmpissuer = X509_get_issuer_name(x);
635 X509_NAME_ENTRY *tmpentry = NULL;
636 int last_object_nid = 0;
637 int err = X509_V_OK;
638 int last_object_loc = X509_NAME_entry_count(tmpsubject) - 1;
639
640 /* Check that there are at least two RDNs */
641 if (last_object_loc < 1) {
642 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
643 goto proxy_name_done;
644 }
645
646 /*
647 * Check that there is exactly one more RDN in subject as
648 * there is in issuer.
649 */
650 if (X509_NAME_entry_count(tmpsubject)
651 != X509_NAME_entry_count(tmpissuer) + 1) {
652 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
653 goto proxy_name_done;
654 }
655
656 /*
657 * Check that the last subject component isn't part of a
658 * multivalued RDN
659 */
660 if (X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
661 last_object_loc))
662 == X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject,
663 last_object_loc - 1))) {
664 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
665 goto proxy_name_done;
666 }
667
668 /*
669 * Check that the last subject RDN is a commonName, and that
670 * all the previous RDNs match the issuer exactly
671 */
672 tmpsubject = X509_NAME_dup(tmpsubject);
673 if (tmpsubject == NULL) {
674 X509err(X509_F_CHECK_NAME_CONSTRAINTS, ERR_R_MALLOC_FAILURE);
675 ctx->error = X509_V_ERR_OUT_OF_MEM;
676 return 0;
677 }
678
679 tmpentry =
680 X509_NAME_delete_entry(tmpsubject, last_object_loc);
681 last_object_nid =
682 OBJ_obj2nid(X509_NAME_ENTRY_get_object(tmpentry));
683
684 if (last_object_nid != NID_commonName
685 || X509_NAME_cmp(tmpsubject, tmpissuer) != 0) {
686 err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION;
687 }
688
689 X509_NAME_ENTRY_free(tmpentry);
690 X509_NAME_free(tmpsubject);
691
692 proxy_name_done:
693 if (err != X509_V_OK
694 && !verify_cb_cert(ctx, x, i, err))
695 return 0;
696 }
697
698 /*
699 * Check against constraints for all certificates higher in chain
700 * including trust anchor. Trust anchor not strictly speaking needed
701 * but if it includes constraints it is to be assumed it expects them
702 * to be obeyed.
703 */
704 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--) {
705 NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
706
707 if (nc) {
708 int rv = NAME_CONSTRAINTS_check(x, nc);
709
710 /* If EE certificate check commonName too */
711 if (rv == X509_V_OK && i == 0
712 && (ctx->param->hostflags
713 & X509_CHECK_FLAG_NEVER_CHECK_SUBJECT) == 0
714 && ((ctx->param->hostflags
715 & X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT) != 0
716 || !has_san_id(x, GEN_DNS)))
717 rv = NAME_CONSTRAINTS_check_CN(x, nc);
718
719 switch (rv) {
720 case X509_V_OK:
721 break;
722 case X509_V_ERR_OUT_OF_MEM:
723 return 0;
724 default:
725 if (!verify_cb_cert(ctx, x, i, rv))
726 return 0;
727 break;
728 }
729 }
730 }
731 }
732 return 1;
733 }
734
check_id_error(X509_STORE_CTX * ctx,int errcode)735 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
736 {
737 return verify_cb_cert(ctx, ctx->cert, 0, errcode);
738 }
739
check_hosts(X509 * x,X509_VERIFY_PARAM * vpm)740 static int check_hosts(X509 *x, X509_VERIFY_PARAM *vpm)
741 {
742 int i;
743 int n = sk_OPENSSL_STRING_num(vpm->hosts);
744 char *name;
745
746 if (vpm->peername != NULL) {
747 OPENSSL_free(vpm->peername);
748 vpm->peername = NULL;
749 }
750 for (i = 0; i < n; ++i) {
751 name = sk_OPENSSL_STRING_value(vpm->hosts, i);
752 if (X509_check_host(x, name, 0, vpm->hostflags, &vpm->peername) > 0)
753 return 1;
754 }
755 return n == 0;
756 }
757
check_id(X509_STORE_CTX * ctx)758 static int check_id(X509_STORE_CTX *ctx)
759 {
760 X509_VERIFY_PARAM *vpm = ctx->param;
761 X509 *x = ctx->cert;
762 if (vpm->hosts && check_hosts(x, vpm) <= 0) {
763 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
764 return 0;
765 }
766 if (vpm->email && X509_check_email(x, vpm->email, vpm->emaillen, 0) <= 0) {
767 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
768 return 0;
769 }
770 if (vpm->ip && X509_check_ip(x, vpm->ip, vpm->iplen, 0) <= 0) {
771 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
772 return 0;
773 }
774 return 1;
775 }
776
check_trust(X509_STORE_CTX * ctx,int num_untrusted)777 static int check_trust(X509_STORE_CTX *ctx, int num_untrusted)
778 {
779 int i;
780 X509 *x = NULL;
781 X509 *mx;
782 SSL_DANE *dane = ctx->dane;
783 int num = sk_X509_num(ctx->chain);
784 int trust;
785
786 /*
787 * Check for a DANE issuer at depth 1 or greater, if it is a DANE-TA(2)
788 * match, we're done, otherwise we'll merely record the match depth.
789 */
790 if (DANETLS_HAS_TA(dane) && num_untrusted > 0 && num_untrusted < num) {
791 switch (trust = check_dane_issuer(ctx, num_untrusted)) {
792 case X509_TRUST_TRUSTED:
793 case X509_TRUST_REJECTED:
794 return trust;
795 }
796 }
797
798 /*
799 * Check trusted certificates in chain at depth num_untrusted and up.
800 * Note, that depths 0..num_untrusted-1 may also contain trusted
801 * certificates, but the caller is expected to have already checked those,
802 * and wants to incrementally check just any added since.
803 */
804 for (i = num_untrusted; i < num; i++) {
805 x = sk_X509_value(ctx->chain, i);
806 trust = X509_check_trust(x, ctx->param->trust, 0);
807 /* If explicitly trusted return trusted */
808 if (trust == X509_TRUST_TRUSTED)
809 goto trusted;
810 if (trust == X509_TRUST_REJECTED)
811 goto rejected;
812 }
813
814 /*
815 * If we are looking at a trusted certificate, and accept partial chains,
816 * the chain is PKIX trusted.
817 */
818 if (num_untrusted < num) {
819 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
820 goto trusted;
821 return X509_TRUST_UNTRUSTED;
822 }
823
824 if (num_untrusted == num && ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
825 /*
826 * Last-resort call with no new trusted certificates, check the leaf
827 * for a direct trust store match.
828 */
829 i = 0;
830 x = sk_X509_value(ctx->chain, i);
831 mx = lookup_cert_match(ctx, x);
832 if (!mx)
833 return X509_TRUST_UNTRUSTED;
834
835 /*
836 * Check explicit auxiliary trust/reject settings. If none are set,
837 * we'll accept X509_TRUST_UNTRUSTED when not self-signed.
838 */
839 trust = X509_check_trust(mx, ctx->param->trust, 0);
840 if (trust == X509_TRUST_REJECTED) {
841 X509_free(mx);
842 goto rejected;
843 }
844
845 /* Replace leaf with trusted match */
846 (void) sk_X509_set(ctx->chain, 0, mx);
847 X509_free(x);
848 ctx->num_untrusted = 0;
849 goto trusted;
850 }
851
852 /*
853 * If no trusted certs in chain at all return untrusted and allow
854 * standard (no issuer cert) etc errors to be indicated.
855 */
856 return X509_TRUST_UNTRUSTED;
857
858 rejected:
859 if (!verify_cb_cert(ctx, x, i, X509_V_ERR_CERT_REJECTED))
860 return X509_TRUST_REJECTED;
861 return X509_TRUST_UNTRUSTED;
862
863 trusted:
864 if (!DANETLS_ENABLED(dane))
865 return X509_TRUST_TRUSTED;
866 if (dane->pdpth < 0)
867 dane->pdpth = num_untrusted;
868 /* With DANE, PKIX alone is not trusted until we have both */
869 if (dane->mdpth >= 0)
870 return X509_TRUST_TRUSTED;
871 return X509_TRUST_UNTRUSTED;
872 }
873
check_revocation(X509_STORE_CTX * ctx)874 static int check_revocation(X509_STORE_CTX *ctx)
875 {
876 int i = 0, last = 0, ok = 0;
877 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
878 return 1;
879 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
880 last = sk_X509_num(ctx->chain) - 1;
881 else {
882 /* If checking CRL paths this isn't the EE certificate */
883 if (ctx->parent)
884 return 1;
885 last = 0;
886 }
887 for (i = 0; i <= last; i++) {
888 ctx->error_depth = i;
889 ok = check_cert(ctx);
890 if (!ok)
891 return ok;
892 }
893 return 1;
894 }
895
check_cert(X509_STORE_CTX * ctx)896 static int check_cert(X509_STORE_CTX *ctx)
897 {
898 X509_CRL *crl = NULL, *dcrl = NULL;
899 int ok = 0;
900 int cnum = ctx->error_depth;
901 X509 *x = sk_X509_value(ctx->chain, cnum);
902
903 ctx->current_cert = x;
904 ctx->current_issuer = NULL;
905 ctx->current_crl_score = 0;
906 ctx->current_reasons = 0;
907
908 if (x->ex_flags & EXFLAG_PROXY)
909 return 1;
910
911 while (ctx->current_reasons != CRLDP_ALL_REASONS) {
912 unsigned int last_reasons = ctx->current_reasons;
913
914 /* Try to retrieve relevant CRL */
915 if (ctx->get_crl)
916 ok = ctx->get_crl(ctx, &crl, x);
917 else
918 ok = get_crl_delta(ctx, &crl, &dcrl, x);
919 /*
920 * If error looking up CRL, nothing we can do except notify callback
921 */
922 if (!ok) {
923 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
924 goto done;
925 }
926 ctx->current_crl = crl;
927 ok = ctx->check_crl(ctx, crl);
928 if (!ok)
929 goto done;
930
931 if (dcrl) {
932 ok = ctx->check_crl(ctx, dcrl);
933 if (!ok)
934 goto done;
935 ok = ctx->cert_crl(ctx, dcrl, x);
936 if (!ok)
937 goto done;
938 } else
939 ok = 1;
940
941 /* Don't look in full CRL if delta reason is removefromCRL */
942 if (ok != 2) {
943 ok = ctx->cert_crl(ctx, crl, x);
944 if (!ok)
945 goto done;
946 }
947
948 X509_CRL_free(crl);
949 X509_CRL_free(dcrl);
950 crl = NULL;
951 dcrl = NULL;
952 /*
953 * If reasons not updated we won't get anywhere by another iteration,
954 * so exit loop.
955 */
956 if (last_reasons == ctx->current_reasons) {
957 ok = verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL);
958 goto done;
959 }
960 }
961 done:
962 X509_CRL_free(crl);
963 X509_CRL_free(dcrl);
964
965 ctx->current_crl = NULL;
966 return ok;
967 }
968
969 /* Check CRL times against values in X509_STORE_CTX */
970
check_crl_time(X509_STORE_CTX * ctx,X509_CRL * crl,int notify)971 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
972 {
973 time_t *ptime;
974 int i;
975
976 if (notify)
977 ctx->current_crl = crl;
978 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
979 ptime = &ctx->param->check_time;
980 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
981 return 1;
982 else
983 ptime = NULL;
984
985 i = X509_cmp_time(X509_CRL_get0_lastUpdate(crl), ptime);
986 if (i == 0) {
987 if (!notify)
988 return 0;
989 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD))
990 return 0;
991 }
992
993 if (i > 0) {
994 if (!notify)
995 return 0;
996 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_NOT_YET_VALID))
997 return 0;
998 }
999
1000 if (X509_CRL_get0_nextUpdate(crl)) {
1001 i = X509_cmp_time(X509_CRL_get0_nextUpdate(crl), ptime);
1002
1003 if (i == 0) {
1004 if (!notify)
1005 return 0;
1006 if (!verify_cb_crl(ctx, X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD))
1007 return 0;
1008 }
1009 /* Ignore expiry of base CRL is delta is valid */
1010 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA)) {
1011 if (!notify)
1012 return 0;
1013 if (!verify_cb_crl(ctx, X509_V_ERR_CRL_HAS_EXPIRED))
1014 return 0;
1015 }
1016 }
1017
1018 if (notify)
1019 ctx->current_crl = NULL;
1020
1021 return 1;
1022 }
1023
get_crl_sk(X509_STORE_CTX * ctx,X509_CRL ** pcrl,X509_CRL ** pdcrl,X509 ** pissuer,int * pscore,unsigned int * preasons,STACK_OF (X509_CRL)* crls)1024 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
1025 X509 **pissuer, int *pscore, unsigned int *preasons,
1026 STACK_OF(X509_CRL) *crls)
1027 {
1028 int i, crl_score, best_score = *pscore;
1029 unsigned int reasons, best_reasons = 0;
1030 X509 *x = ctx->current_cert;
1031 X509_CRL *crl, *best_crl = NULL;
1032 X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
1033
1034 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1035 crl = sk_X509_CRL_value(crls, i);
1036 reasons = *preasons;
1037 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
1038 if (crl_score < best_score || crl_score == 0)
1039 continue;
1040 /* If current CRL is equivalent use it if it is newer */
1041 if (crl_score == best_score && best_crl != NULL) {
1042 int day, sec;
1043 if (ASN1_TIME_diff(&day, &sec, X509_CRL_get0_lastUpdate(best_crl),
1044 X509_CRL_get0_lastUpdate(crl)) == 0)
1045 continue;
1046 /*
1047 * ASN1_TIME_diff never returns inconsistent signs for |day|
1048 * and |sec|.
1049 */
1050 if (day <= 0 && sec <= 0)
1051 continue;
1052 }
1053 best_crl = crl;
1054 best_crl_issuer = crl_issuer;
1055 best_score = crl_score;
1056 best_reasons = reasons;
1057 }
1058
1059 if (best_crl) {
1060 X509_CRL_free(*pcrl);
1061 *pcrl = best_crl;
1062 *pissuer = best_crl_issuer;
1063 *pscore = best_score;
1064 *preasons = best_reasons;
1065 X509_CRL_up_ref(best_crl);
1066 X509_CRL_free(*pdcrl);
1067 *pdcrl = NULL;
1068 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1069 }
1070
1071 if (best_score >= CRL_SCORE_VALID)
1072 return 1;
1073
1074 return 0;
1075 }
1076
1077 /*
1078 * Compare two CRL extensions for delta checking purposes. They should be
1079 * both present or both absent. If both present all fields must be identical.
1080 */
1081
crl_extension_match(X509_CRL * a,X509_CRL * b,int nid)1082 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1083 {
1084 ASN1_OCTET_STRING *exta, *extb;
1085 int i;
1086 i = X509_CRL_get_ext_by_NID(a, nid, -1);
1087 if (i >= 0) {
1088 /* Can't have multiple occurrences */
1089 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1090 return 0;
1091 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1092 } else
1093 exta = NULL;
1094
1095 i = X509_CRL_get_ext_by_NID(b, nid, -1);
1096
1097 if (i >= 0) {
1098
1099 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1100 return 0;
1101 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1102 } else
1103 extb = NULL;
1104
1105 if (!exta && !extb)
1106 return 1;
1107
1108 if (!exta || !extb)
1109 return 0;
1110
1111 if (ASN1_OCTET_STRING_cmp(exta, extb))
1112 return 0;
1113
1114 return 1;
1115 }
1116
1117 /* See if a base and delta are compatible */
1118
check_delta_base(X509_CRL * delta,X509_CRL * base)1119 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1120 {
1121 /* Delta CRL must be a delta */
1122 if (!delta->base_crl_number)
1123 return 0;
1124 /* Base must have a CRL number */
1125 if (!base->crl_number)
1126 return 0;
1127 /* Issuer names must match */
1128 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(delta)))
1129 return 0;
1130 /* AKID and IDP must match */
1131 if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1132 return 0;
1133 if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1134 return 0;
1135 /* Delta CRL base number must not exceed Full CRL number. */
1136 if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1137 return 0;
1138 /* Delta CRL number must exceed full CRL number */
1139 if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1140 return 1;
1141 return 0;
1142 }
1143
1144 /*
1145 * For a given base CRL find a delta... maybe extend to delta scoring or
1146 * retrieve a chain of deltas...
1147 */
1148
get_delta_sk(X509_STORE_CTX * ctx,X509_CRL ** dcrl,int * pscore,X509_CRL * base,STACK_OF (X509_CRL)* crls)1149 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1150 X509_CRL *base, STACK_OF(X509_CRL) *crls)
1151 {
1152 X509_CRL *delta;
1153 int i;
1154 if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1155 return;
1156 if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1157 return;
1158 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1159 delta = sk_X509_CRL_value(crls, i);
1160 if (check_delta_base(delta, base)) {
1161 if (check_crl_time(ctx, delta, 0))
1162 *pscore |= CRL_SCORE_TIME_DELTA;
1163 X509_CRL_up_ref(delta);
1164 *dcrl = delta;
1165 return;
1166 }
1167 }
1168 *dcrl = NULL;
1169 }
1170
1171 /*
1172 * For a given CRL return how suitable it is for the supplied certificate
1173 * 'x'. The return value is a mask of several criteria. If the issuer is not
1174 * the certificate issuer this is returned in *pissuer. The reasons mask is
1175 * also used to determine if the CRL is suitable: if no new reasons the CRL
1176 * is rejected, otherwise reasons is updated.
1177 */
1178
get_crl_score(X509_STORE_CTX * ctx,X509 ** pissuer,unsigned int * preasons,X509_CRL * crl,X509 * x)1179 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1180 unsigned int *preasons, X509_CRL *crl, X509 *x)
1181 {
1182
1183 int crl_score = 0;
1184 unsigned int tmp_reasons = *preasons, crl_reasons;
1185
1186 /* First see if we can reject CRL straight away */
1187
1188 /* Invalid IDP cannot be processed */
1189 if (crl->idp_flags & IDP_INVALID)
1190 return 0;
1191 /* Reason codes or indirect CRLs need extended CRL support */
1192 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT)) {
1193 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1194 return 0;
1195 } else if (crl->idp_flags & IDP_REASONS) {
1196 /* If no new reasons reject */
1197 if (!(crl->idp_reasons & ~tmp_reasons))
1198 return 0;
1199 }
1200 /* Don't process deltas at this stage */
1201 else if (crl->base_crl_number)
1202 return 0;
1203 /* If issuer name doesn't match certificate need indirect CRL */
1204 if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl))) {
1205 if (!(crl->idp_flags & IDP_INDIRECT))
1206 return 0;
1207 } else
1208 crl_score |= CRL_SCORE_ISSUER_NAME;
1209
1210 if (!(crl->flags & EXFLAG_CRITICAL))
1211 crl_score |= CRL_SCORE_NOCRITICAL;
1212
1213 /* Check expiry */
1214 if (check_crl_time(ctx, crl, 0))
1215 crl_score |= CRL_SCORE_TIME;
1216
1217 /* Check authority key ID and locate certificate issuer */
1218 crl_akid_check(ctx, crl, pissuer, &crl_score);
1219
1220 /* If we can't locate certificate issuer at this point forget it */
1221
1222 if (!(crl_score & CRL_SCORE_AKID))
1223 return 0;
1224
1225 /* Check cert for matching CRL distribution points */
1226
1227 if (crl_crldp_check(x, crl, crl_score, &crl_reasons)) {
1228 /* If no new reasons reject */
1229 if (!(crl_reasons & ~tmp_reasons))
1230 return 0;
1231 tmp_reasons |= crl_reasons;
1232 crl_score |= CRL_SCORE_SCOPE;
1233 }
1234
1235 *preasons = tmp_reasons;
1236
1237 return crl_score;
1238
1239 }
1240
crl_akid_check(X509_STORE_CTX * ctx,X509_CRL * crl,X509 ** pissuer,int * pcrl_score)1241 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1242 X509 **pissuer, int *pcrl_score)
1243 {
1244 X509 *crl_issuer = NULL;
1245 X509_NAME *cnm = X509_CRL_get_issuer(crl);
1246 int cidx = ctx->error_depth;
1247 int i;
1248
1249 if (cidx != sk_X509_num(ctx->chain) - 1)
1250 cidx++;
1251
1252 crl_issuer = sk_X509_value(ctx->chain, cidx);
1253
1254 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1255 if (*pcrl_score & CRL_SCORE_ISSUER_NAME) {
1256 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_ISSUER_CERT;
1257 *pissuer = crl_issuer;
1258 return;
1259 }
1260 }
1261
1262 for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++) {
1263 crl_issuer = sk_X509_value(ctx->chain, cidx);
1264 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1265 continue;
1266 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1267 *pcrl_score |= CRL_SCORE_AKID | CRL_SCORE_SAME_PATH;
1268 *pissuer = crl_issuer;
1269 return;
1270 }
1271 }
1272
1273 /* Anything else needs extended CRL support */
1274
1275 if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1276 return;
1277
1278 /*
1279 * Otherwise the CRL issuer is not on the path. Look for it in the set of
1280 * untrusted certificates.
1281 */
1282 for (i = 0; i < sk_X509_num(ctx->untrusted); i++) {
1283 crl_issuer = sk_X509_value(ctx->untrusted, i);
1284 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1285 continue;
1286 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK) {
1287 *pissuer = crl_issuer;
1288 *pcrl_score |= CRL_SCORE_AKID;
1289 return;
1290 }
1291 }
1292 }
1293
1294 /*
1295 * Check the path of a CRL issuer certificate. This creates a new
1296 * X509_STORE_CTX and populates it with most of the parameters from the
1297 * parent. This could be optimised somewhat since a lot of path checking will
1298 * be duplicated by the parent, but this will rarely be used in practice.
1299 */
1300
check_crl_path(X509_STORE_CTX * ctx,X509 * x)1301 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1302 {
1303 X509_STORE_CTX crl_ctx;
1304 int ret;
1305
1306 /* Don't allow recursive CRL path validation */
1307 if (ctx->parent)
1308 return 0;
1309 if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1310 return -1;
1311
1312 crl_ctx.crls = ctx->crls;
1313 /* Copy verify params across */
1314 X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1315
1316 crl_ctx.parent = ctx;
1317 crl_ctx.verify_cb = ctx->verify_cb;
1318
1319 /* Verify CRL issuer */
1320 ret = X509_verify_cert(&crl_ctx);
1321 if (ret <= 0)
1322 goto err;
1323
1324 /* Check chain is acceptable */
1325 ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1326 err:
1327 X509_STORE_CTX_cleanup(&crl_ctx);
1328 return ret;
1329 }
1330
1331 /*
1332 * RFC3280 says nothing about the relationship between CRL path and
1333 * certificate path, which could lead to situations where a certificate could
1334 * be revoked or validated by a CA not authorised to do so. RFC5280 is more
1335 * strict and states that the two paths must end in the same trust anchor,
1336 * though some discussions remain... until this is resolved we use the
1337 * RFC5280 version
1338 */
1339
check_crl_chain(X509_STORE_CTX * ctx,STACK_OF (X509)* cert_path,STACK_OF (X509)* crl_path)1340 static int check_crl_chain(X509_STORE_CTX *ctx,
1341 STACK_OF(X509) *cert_path,
1342 STACK_OF(X509) *crl_path)
1343 {
1344 X509 *cert_ta, *crl_ta;
1345 cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1346 crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1347 if (!X509_cmp(cert_ta, crl_ta))
1348 return 1;
1349 return 0;
1350 }
1351
1352 /*-
1353 * Check for match between two dist point names: three separate cases.
1354 * 1. Both are relative names and compare X509_NAME types.
1355 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1356 * 3. Both are full names and compare two GENERAL_NAMES.
1357 * 4. One is NULL: automatic match.
1358 */
1359
idp_check_dp(DIST_POINT_NAME * a,DIST_POINT_NAME * b)1360 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1361 {
1362 X509_NAME *nm = NULL;
1363 GENERAL_NAMES *gens = NULL;
1364 GENERAL_NAME *gena, *genb;
1365 int i, j;
1366 if (!a || !b)
1367 return 1;
1368 if (a->type == 1) {
1369 if (!a->dpname)
1370 return 0;
1371 /* Case 1: two X509_NAME */
1372 if (b->type == 1) {
1373 if (!b->dpname)
1374 return 0;
1375 if (!X509_NAME_cmp(a->dpname, b->dpname))
1376 return 1;
1377 else
1378 return 0;
1379 }
1380 /* Case 2: set name and GENERAL_NAMES appropriately */
1381 nm = a->dpname;
1382 gens = b->name.fullname;
1383 } else if (b->type == 1) {
1384 if (!b->dpname)
1385 return 0;
1386 /* Case 2: set name and GENERAL_NAMES appropriately */
1387 gens = a->name.fullname;
1388 nm = b->dpname;
1389 }
1390
1391 /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1392 if (nm) {
1393 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
1394 gena = sk_GENERAL_NAME_value(gens, i);
1395 if (gena->type != GEN_DIRNAME)
1396 continue;
1397 if (!X509_NAME_cmp(nm, gena->d.directoryName))
1398 return 1;
1399 }
1400 return 0;
1401 }
1402
1403 /* Else case 3: two GENERAL_NAMES */
1404
1405 for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++) {
1406 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1407 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++) {
1408 genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1409 if (!GENERAL_NAME_cmp(gena, genb))
1410 return 1;
1411 }
1412 }
1413
1414 return 0;
1415
1416 }
1417
crldp_check_crlissuer(DIST_POINT * dp,X509_CRL * crl,int crl_score)1418 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1419 {
1420 int i;
1421 X509_NAME *nm = X509_CRL_get_issuer(crl);
1422 /* If no CRLissuer return is successful iff don't need a match */
1423 if (!dp->CRLissuer)
1424 return ! !(crl_score & CRL_SCORE_ISSUER_NAME);
1425 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
1426 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1427 if (gen->type != GEN_DIRNAME)
1428 continue;
1429 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1430 return 1;
1431 }
1432 return 0;
1433 }
1434
1435 /* Check CRLDP and IDP */
1436
crl_crldp_check(X509 * x,X509_CRL * crl,int crl_score,unsigned int * preasons)1437 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1438 unsigned int *preasons)
1439 {
1440 int i;
1441 if (crl->idp_flags & IDP_ONLYATTR)
1442 return 0;
1443 if (x->ex_flags & EXFLAG_CA) {
1444 if (crl->idp_flags & IDP_ONLYUSER)
1445 return 0;
1446 } else {
1447 if (crl->idp_flags & IDP_ONLYCA)
1448 return 0;
1449 }
1450 *preasons = crl->idp_reasons;
1451 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
1452 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1453 if (crldp_check_crlissuer(dp, crl, crl_score)) {
1454 if (!crl->idp || idp_check_dp(dp->distpoint, crl->idp->distpoint)) {
1455 *preasons &= dp->dp_reasons;
1456 return 1;
1457 }
1458 }
1459 }
1460 if ((!crl->idp || !crl->idp->distpoint)
1461 && (crl_score & CRL_SCORE_ISSUER_NAME))
1462 return 1;
1463 return 0;
1464 }
1465
1466 /*
1467 * Retrieve CRL corresponding to current certificate. If deltas enabled try
1468 * to find a delta CRL too
1469 */
1470
get_crl_delta(X509_STORE_CTX * ctx,X509_CRL ** pcrl,X509_CRL ** pdcrl,X509 * x)1471 static int get_crl_delta(X509_STORE_CTX *ctx,
1472 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1473 {
1474 int ok;
1475 X509 *issuer = NULL;
1476 int crl_score = 0;
1477 unsigned int reasons;
1478 X509_CRL *crl = NULL, *dcrl = NULL;
1479 STACK_OF(X509_CRL) *skcrl;
1480 X509_NAME *nm = X509_get_issuer_name(x);
1481
1482 reasons = ctx->current_reasons;
1483 ok = get_crl_sk(ctx, &crl, &dcrl,
1484 &issuer, &crl_score, &reasons, ctx->crls);
1485 if (ok)
1486 goto done;
1487
1488 /* Lookup CRLs from store */
1489
1490 skcrl = ctx->lookup_crls(ctx, nm);
1491
1492 /* If no CRLs found and a near match from get_crl_sk use that */
1493 if (!skcrl && crl)
1494 goto done;
1495
1496 get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1497
1498 sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1499
1500 done:
1501 /* If we got any kind of CRL use it and return success */
1502 if (crl) {
1503 ctx->current_issuer = issuer;
1504 ctx->current_crl_score = crl_score;
1505 ctx->current_reasons = reasons;
1506 *pcrl = crl;
1507 *pdcrl = dcrl;
1508 return 1;
1509 }
1510 return 0;
1511 }
1512
1513 /* Check CRL validity */
check_crl(X509_STORE_CTX * ctx,X509_CRL * crl)1514 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1515 {
1516 X509 *issuer = NULL;
1517 EVP_PKEY *ikey = NULL;
1518 int cnum = ctx->error_depth;
1519 int chnum = sk_X509_num(ctx->chain) - 1;
1520
1521 /* if we have an alternative CRL issuer cert use that */
1522 if (ctx->current_issuer)
1523 issuer = ctx->current_issuer;
1524 /*
1525 * Else find CRL issuer: if not last certificate then issuer is next
1526 * certificate in chain.
1527 */
1528 else if (cnum < chnum)
1529 issuer = sk_X509_value(ctx->chain, cnum + 1);
1530 else {
1531 issuer = sk_X509_value(ctx->chain, chnum);
1532 /* If not self signed, can't check signature */
1533 if (!ctx->check_issued(ctx, issuer, issuer) &&
1534 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER))
1535 return 0;
1536 }
1537
1538 if (issuer == NULL)
1539 return 1;
1540
1541 /*
1542 * Skip most tests for deltas because they have already been done
1543 */
1544 if (!crl->base_crl_number) {
1545 /* Check for cRLSign bit if keyUsage present */
1546 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1547 !(issuer->ex_kusage & KU_CRL_SIGN) &&
1548 !verify_cb_crl(ctx, X509_V_ERR_KEYUSAGE_NO_CRL_SIGN))
1549 return 0;
1550
1551 if (!(ctx->current_crl_score & CRL_SCORE_SCOPE) &&
1552 !verify_cb_crl(ctx, X509_V_ERR_DIFFERENT_CRL_SCOPE))
1553 return 0;
1554
1555 if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH) &&
1556 check_crl_path(ctx, ctx->current_issuer) <= 0 &&
1557 !verify_cb_crl(ctx, X509_V_ERR_CRL_PATH_VALIDATION_ERROR))
1558 return 0;
1559
1560 if ((crl->idp_flags & IDP_INVALID) &&
1561 !verify_cb_crl(ctx, X509_V_ERR_INVALID_EXTENSION))
1562 return 0;
1563 }
1564
1565 if (!(ctx->current_crl_score & CRL_SCORE_TIME) &&
1566 !check_crl_time(ctx, crl, 1))
1567 return 0;
1568
1569 /* Attempt to get issuer certificate public key */
1570 ikey = X509_get0_pubkey(issuer);
1571
1572 if (!ikey &&
1573 !verify_cb_crl(ctx, X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY))
1574 return 0;
1575
1576 if (ikey) {
1577 int rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1578
1579 if (rv != X509_V_OK && !verify_cb_crl(ctx, rv))
1580 return 0;
1581 /* Verify CRL signature */
1582 if (X509_CRL_verify(crl, ikey) <= 0 &&
1583 !verify_cb_crl(ctx, X509_V_ERR_CRL_SIGNATURE_FAILURE))
1584 return 0;
1585 }
1586 return 1;
1587 }
1588
1589 /* Check certificate against CRL */
cert_crl(X509_STORE_CTX * ctx,X509_CRL * crl,X509 * x)1590 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1591 {
1592 X509_REVOKED *rev;
1593
1594 /*
1595 * The rules changed for this... previously if a CRL contained unhandled
1596 * critical extensions it could still be used to indicate a certificate
1597 * was revoked. This has since been changed since critical extensions can
1598 * change the meaning of CRL entries.
1599 */
1600 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1601 && (crl->flags & EXFLAG_CRITICAL) &&
1602 !verify_cb_crl(ctx, X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION))
1603 return 0;
1604 /*
1605 * Look for serial number of certificate in CRL. If found, make sure
1606 * reason is not removeFromCRL.
1607 */
1608 if (X509_CRL_get0_by_cert(crl, &rev, x)) {
1609 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1610 return 2;
1611 if (!verify_cb_crl(ctx, X509_V_ERR_CERT_REVOKED))
1612 return 0;
1613 }
1614
1615 return 1;
1616 }
1617
check_policy(X509_STORE_CTX * ctx)1618 static int check_policy(X509_STORE_CTX *ctx)
1619 {
1620 int ret;
1621
1622 if (ctx->parent)
1623 return 1;
1624 /*
1625 * With DANE, the trust anchor might be a bare public key, not a
1626 * certificate! In that case our chain does not have the trust anchor
1627 * certificate as a top-most element. This comports well with RFC5280
1628 * chain verification, since there too, the trust anchor is not part of the
1629 * chain to be verified. In particular, X509_policy_check() does not look
1630 * at the TA cert, but assumes that it is present as the top-most chain
1631 * element. We therefore temporarily push a NULL cert onto the chain if it
1632 * was verified via a bare public key, and pop it off right after the
1633 * X509_policy_check() call.
1634 */
1635 if (ctx->bare_ta_signed && !sk_X509_push(ctx->chain, NULL)) {
1636 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
1637 ctx->error = X509_V_ERR_OUT_OF_MEM;
1638 return 0;
1639 }
1640 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1641 ctx->param->policies, ctx->param->flags);
1642 if (ctx->bare_ta_signed)
1643 sk_X509_pop(ctx->chain);
1644
1645 if (ret == X509_PCY_TREE_INTERNAL) {
1646 X509err(X509_F_CHECK_POLICY, ERR_R_MALLOC_FAILURE);
1647 ctx->error = X509_V_ERR_OUT_OF_MEM;
1648 return 0;
1649 }
1650 /* Invalid or inconsistent extensions */
1651 if (ret == X509_PCY_TREE_INVALID) {
1652 int i, cbcalled = 0;
1653
1654 /* Locate certificates with bad extensions and notify callback. */
1655 for (i = 0; i < sk_X509_num(ctx->chain); i++) {
1656 X509 *x = sk_X509_value(ctx->chain, i);
1657
1658 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1659 continue;
1660 cbcalled = 1;
1661 if (!verify_cb_cert(ctx, x, i,
1662 X509_V_ERR_INVALID_POLICY_EXTENSION))
1663 return 0;
1664 }
1665 if (!cbcalled) {
1666 /* Should not be able to get here */
1667 X509err(X509_F_CHECK_POLICY, ERR_R_INTERNAL_ERROR);
1668 return 0;
1669 }
1670 /* The callback ignored the error so we return success */
1671 return 1;
1672 }
1673 if (ret == X509_PCY_TREE_FAILURE) {
1674 ctx->current_cert = NULL;
1675 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1676 return ctx->verify_cb(0, ctx);
1677 }
1678 if (ret != X509_PCY_TREE_VALID) {
1679 X509err(X509_F_CHECK_POLICY, ERR_R_INTERNAL_ERROR);
1680 return 0;
1681 }
1682
1683 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY) {
1684 ctx->current_cert = NULL;
1685 /*
1686 * Verification errors need to be "sticky", a callback may have allowed
1687 * an SSL handshake to continue despite an error, and we must then
1688 * remain in an error state. Therefore, we MUST NOT clear earlier
1689 * verification errors by setting the error to X509_V_OK.
1690 */
1691 if (!ctx->verify_cb(2, ctx))
1692 return 0;
1693 }
1694
1695 return 1;
1696 }
1697
1698 /*-
1699 * Check certificate validity times.
1700 * If depth >= 0, invoke verification callbacks on error, otherwise just return
1701 * the validation status.
1702 *
1703 * Return 1 on success, 0 otherwise.
1704 */
x509_check_cert_time(X509_STORE_CTX * ctx,X509 * x,int depth)1705 int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int depth)
1706 {
1707 time_t *ptime;
1708 int i;
1709
1710 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1711 ptime = &ctx->param->check_time;
1712 else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)
1713 return 1;
1714 else
1715 ptime = NULL;
1716
1717 i = X509_cmp_time(X509_get0_notBefore(x), ptime);
1718 if (i >= 0 && depth < 0)
1719 return 0;
1720 if (i == 0 && !verify_cb_cert(ctx, x, depth,
1721 X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD))
1722 return 0;
1723 if (i > 0 && !verify_cb_cert(ctx, x, depth, X509_V_ERR_CERT_NOT_YET_VALID))
1724 return 0;
1725
1726 i = X509_cmp_time(X509_get0_notAfter(x), ptime);
1727 if (i <= 0 && depth < 0)
1728 return 0;
1729 if (i == 0 && !verify_cb_cert(ctx, x, depth,
1730 X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD))
1731 return 0;
1732 if (i < 0 && !verify_cb_cert(ctx, x, depth, X509_V_ERR_CERT_HAS_EXPIRED))
1733 return 0;
1734 return 1;
1735 }
1736
1737 /* verify the issuer signatures and cert times of ctx->chain */
internal_verify(X509_STORE_CTX * ctx)1738 static int internal_verify(X509_STORE_CTX *ctx)
1739 {
1740 int n = sk_X509_num(ctx->chain) - 1;
1741 X509 *xi = sk_X509_value(ctx->chain, n);
1742 X509 *xs;
1743
1744 /*
1745 * With DANE-verified bare public key TA signatures, it remains only to
1746 * check the timestamps of the top certificate. We report the issuer as
1747 * NULL, since all we have is a bare key.
1748 */
1749 if (ctx->bare_ta_signed) {
1750 xs = xi;
1751 xi = NULL;
1752 goto check_cert_time;
1753 }
1754
1755 if (ctx->check_issued(ctx, xi, xi))
1756 xs = xi; /* the typical case: last cert in the chain is self-issued */
1757 else {
1758 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN) {
1759 xs = xi;
1760 goto check_cert_time;
1761 }
1762 if (n <= 0) {
1763 if (!verify_cb_cert(ctx, xi, 0,
1764 X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE))
1765 return 0;
1766
1767 xs = xi;
1768 goto check_cert_time;
1769 }
1770
1771 n--;
1772 ctx->error_depth = n;
1773 xs = sk_X509_value(ctx->chain, n);
1774 }
1775
1776 /*
1777 * Do not clear ctx->error=0, it must be "sticky", only the user's callback
1778 * is allowed to reset errors (at its own peril).
1779 */
1780 while (n >= 0) {
1781 /*
1782 * For each iteration of this loop:
1783 * n is the subject depth
1784 * xs is the subject cert, for which the signature is to be checked
1785 * xi is the supposed issuer cert containing the public key to use
1786 * Initially xs == xi if the last cert in the chain is self-issued.
1787 *
1788 * Skip signature check for self-signed certificates unless explicitly
1789 * asked for because it does not add any security and just wastes time.
1790 */
1791 if (xs != xi || ((ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)
1792 && (xi->ex_flags & EXFLAG_SS) != 0)) {
1793 EVP_PKEY *pkey;
1794 /*
1795 * If the issuer's public key is not available or its key usage
1796 * does not support issuing the subject cert, report the issuer
1797 * cert and its depth (rather than n, the depth of the subject).
1798 */
1799 int issuer_depth = n + (xs == xi ? 0 : 1);
1800 /*
1801 * According to https://tools.ietf.org/html/rfc5280#section-6.1.4
1802 * step (n) we must check any given key usage extension in a CA cert
1803 * when preparing the verification of a certificate issued by it.
1804 * According to https://tools.ietf.org/html/rfc5280#section-4.2.1.3
1805 * we must not verify a certifiate signature if the key usage of the
1806 * CA certificate that issued the certificate prohibits signing.
1807 * In case the 'issuing' certificate is the last in the chain and is
1808 * not a CA certificate but a 'self-issued' end-entity cert (i.e.,
1809 * xs == xi && !(xi->ex_flags & EXFLAG_CA)) RFC 5280 does not apply
1810 * (see https://tools.ietf.org/html/rfc6818#section-2) and thus
1811 * we are free to ignore any key usage restrictions on such certs.
1812 */
1813 int ret = xs == xi && (xi->ex_flags & EXFLAG_CA) == 0
1814 ? X509_V_OK : x509_signing_allowed(xi, xs);
1815
1816 if (ret != X509_V_OK && !verify_cb_cert(ctx, xi, issuer_depth, ret))
1817 return 0;
1818 if ((pkey = X509_get0_pubkey(xi)) == NULL) {
1819 ret = X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1820 if (!verify_cb_cert(ctx, xi, issuer_depth, ret))
1821 return 0;
1822 } else if (X509_verify(xs, pkey) <= 0) {
1823 ret = X509_V_ERR_CERT_SIGNATURE_FAILURE;
1824 if (!verify_cb_cert(ctx, xs, n, ret))
1825 return 0;
1826 }
1827 }
1828
1829 check_cert_time: /* in addition to RFC 5280, do also for trusted (root) cert */
1830 /* Calls verify callback as needed */
1831 if (!x509_check_cert_time(ctx, xs, n))
1832 return 0;
1833
1834 /*
1835 * Signal success at this depth. However, the previous error (if any)
1836 * is retained.
1837 */
1838 ctx->current_issuer = xi;
1839 ctx->current_cert = xs;
1840 ctx->error_depth = n;
1841 if (!ctx->verify_cb(1, ctx))
1842 return 0;
1843
1844 if (--n >= 0) {
1845 xi = xs;
1846 xs = sk_X509_value(ctx->chain, n);
1847 }
1848 }
1849 return 1;
1850 }
1851
X509_cmp_current_time(const ASN1_TIME * ctm)1852 int X509_cmp_current_time(const ASN1_TIME *ctm)
1853 {
1854 return X509_cmp_time(ctm, NULL);
1855 }
1856
X509_cmp_time(const ASN1_TIME * ctm,time_t * cmp_time)1857 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1858 {
1859 static const size_t utctime_length = sizeof("YYMMDDHHMMSSZ") - 1;
1860 static const size_t generalizedtime_length = sizeof("YYYYMMDDHHMMSSZ") - 1;
1861 ASN1_TIME *asn1_cmp_time = NULL;
1862 int i, day, sec, ret = 0;
1863 #ifdef CHARSET_EBCDIC
1864 const char upper_z = 0x5A;
1865 #else
1866 const char upper_z = 'Z';
1867 #endif
1868 /*
1869 * Note that ASN.1 allows much more slack in the time format than RFC5280.
1870 * In RFC5280, the representation is fixed:
1871 * UTCTime: YYMMDDHHMMSSZ
1872 * GeneralizedTime: YYYYMMDDHHMMSSZ
1873 *
1874 * We do NOT currently enforce the following RFC 5280 requirement:
1875 * "CAs conforming to this profile MUST always encode certificate
1876 * validity dates through the year 2049 as UTCTime; certificate validity
1877 * dates in 2050 or later MUST be encoded as GeneralizedTime."
1878 */
1879 switch (ctm->type) {
1880 case V_ASN1_UTCTIME:
1881 if (ctm->length != (int)(utctime_length))
1882 return 0;
1883 break;
1884 case V_ASN1_GENERALIZEDTIME:
1885 if (ctm->length != (int)(generalizedtime_length))
1886 return 0;
1887 break;
1888 default:
1889 return 0;
1890 }
1891
1892 /**
1893 * Verify the format: the ASN.1 functions we use below allow a more
1894 * flexible format than what's mandated by RFC 5280.
1895 * Digit and date ranges will be verified in the conversion methods.
1896 */
1897 for (i = 0; i < ctm->length - 1; i++) {
1898 if (!ascii_isdigit(ctm->data[i]))
1899 return 0;
1900 }
1901 if (ctm->data[ctm->length - 1] != upper_z)
1902 return 0;
1903
1904 /*
1905 * There is ASN1_UTCTIME_cmp_time_t but no
1906 * ASN1_GENERALIZEDTIME_cmp_time_t or ASN1_TIME_cmp_time_t,
1907 * so we go through ASN.1
1908 */
1909 asn1_cmp_time = X509_time_adj(NULL, 0, cmp_time);
1910 if (asn1_cmp_time == NULL)
1911 goto err;
1912 if (!ASN1_TIME_diff(&day, &sec, ctm, asn1_cmp_time))
1913 goto err;
1914
1915 /*
1916 * X509_cmp_time comparison is <=.
1917 * The return value 0 is reserved for errors.
1918 */
1919 ret = (day >= 0 && sec >= 0) ? -1 : 1;
1920
1921 err:
1922 ASN1_TIME_free(asn1_cmp_time);
1923 return ret;
1924 }
1925
X509_gmtime_adj(ASN1_TIME * s,long adj)1926 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1927 {
1928 return X509_time_adj(s, adj, NULL);
1929 }
1930
X509_time_adj(ASN1_TIME * s,long offset_sec,time_t * in_tm)1931 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1932 {
1933 return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1934 }
1935
X509_time_adj_ex(ASN1_TIME * s,int offset_day,long offset_sec,time_t * in_tm)1936 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1937 int offset_day, long offset_sec, time_t *in_tm)
1938 {
1939 time_t t;
1940
1941 if (in_tm)
1942 t = *in_tm;
1943 else
1944 time(&t);
1945
1946 if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING)) {
1947 if (s->type == V_ASN1_UTCTIME)
1948 return ASN1_UTCTIME_adj(s, t, offset_day, offset_sec);
1949 if (s->type == V_ASN1_GENERALIZEDTIME)
1950 return ASN1_GENERALIZEDTIME_adj(s, t, offset_day, offset_sec);
1951 }
1952 return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1953 }
1954
X509_get_pubkey_parameters(EVP_PKEY * pkey,STACK_OF (X509)* chain)1955 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1956 {
1957 EVP_PKEY *ktmp = NULL, *ktmp2;
1958 int i, j;
1959
1960 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey))
1961 return 1;
1962
1963 for (i = 0; i < sk_X509_num(chain); i++) {
1964 ktmp = X509_get0_pubkey(sk_X509_value(chain, i));
1965 if (ktmp == NULL) {
1966 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1967 X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1968 return 0;
1969 }
1970 if (!EVP_PKEY_missing_parameters(ktmp))
1971 break;
1972 }
1973 if (ktmp == NULL) {
1974 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,
1975 X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1976 return 0;
1977 }
1978
1979 /* first, populate the other certs */
1980 for (j = i - 1; j >= 0; j--) {
1981 ktmp2 = X509_get0_pubkey(sk_X509_value(chain, j));
1982 EVP_PKEY_copy_parameters(ktmp2, ktmp);
1983 }
1984
1985 if (pkey != NULL)
1986 EVP_PKEY_copy_parameters(pkey, ktmp);
1987 return 1;
1988 }
1989
1990 /* Make a delta CRL as the diff between two full CRLs */
1991
X509_CRL_diff(X509_CRL * base,X509_CRL * newer,EVP_PKEY * skey,const EVP_MD * md,unsigned int flags)1992 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
1993 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1994 {
1995 X509_CRL *crl = NULL;
1996 int i;
1997 STACK_OF(X509_REVOKED) *revs = NULL;
1998 /* CRLs can't be delta already */
1999 if (base->base_crl_number || newer->base_crl_number) {
2000 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
2001 return NULL;
2002 }
2003 /* Base and new CRL must have a CRL number */
2004 if (!base->crl_number || !newer->crl_number) {
2005 X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
2006 return NULL;
2007 }
2008 /* Issuer names must match */
2009 if (X509_NAME_cmp(X509_CRL_get_issuer(base), X509_CRL_get_issuer(newer))) {
2010 X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
2011 return NULL;
2012 }
2013 /* AKID and IDP must match */
2014 if (!crl_extension_match(base, newer, NID_authority_key_identifier)) {
2015 X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
2016 return NULL;
2017 }
2018 if (!crl_extension_match(base, newer, NID_issuing_distribution_point)) {
2019 X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
2020 return NULL;
2021 }
2022 /* Newer CRL number must exceed full CRL number */
2023 if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0) {
2024 X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2025 return NULL;
2026 }
2027 /* CRLs must verify */
2028 if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2029 X509_CRL_verify(newer, skey) <= 0)) {
2030 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2031 return NULL;
2032 }
2033 /* Create new CRL */
2034 crl = X509_CRL_new();
2035 if (crl == NULL || !X509_CRL_set_version(crl, 1))
2036 goto memerr;
2037 /* Set issuer name */
2038 if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2039 goto memerr;
2040
2041 if (!X509_CRL_set1_lastUpdate(crl, X509_CRL_get0_lastUpdate(newer)))
2042 goto memerr;
2043 if (!X509_CRL_set1_nextUpdate(crl, X509_CRL_get0_nextUpdate(newer)))
2044 goto memerr;
2045
2046 /* Set base CRL number: must be critical */
2047
2048 if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2049 goto memerr;
2050
2051 /*
2052 * Copy extensions across from newest CRL to delta: this will set CRL
2053 * number to correct value too.
2054 */
2055
2056 for (i = 0; i < X509_CRL_get_ext_count(newer); i++) {
2057 X509_EXTENSION *ext;
2058 ext = X509_CRL_get_ext(newer, i);
2059 if (!X509_CRL_add_ext(crl, ext, -1))
2060 goto memerr;
2061 }
2062
2063 /* Go through revoked entries, copying as needed */
2064
2065 revs = X509_CRL_get_REVOKED(newer);
2066
2067 for (i = 0; i < sk_X509_REVOKED_num(revs); i++) {
2068 X509_REVOKED *rvn, *rvtmp;
2069 rvn = sk_X509_REVOKED_value(revs, i);
2070 /*
2071 * Add only if not also in base. TODO: need something cleverer here
2072 * for some more complex CRLs covering multiple CAs.
2073 */
2074 if (!X509_CRL_get0_by_serial(base, &rvtmp, &rvn->serialNumber)) {
2075 rvtmp = X509_REVOKED_dup(rvn);
2076 if (!rvtmp)
2077 goto memerr;
2078 if (!X509_CRL_add0_revoked(crl, rvtmp)) {
2079 X509_REVOKED_free(rvtmp);
2080 goto memerr;
2081 }
2082 }
2083 }
2084 /* TODO: optionally prune deleted entries */
2085
2086 if (skey && md && !X509_CRL_sign(crl, skey, md))
2087 goto memerr;
2088
2089 return crl;
2090
2091 memerr:
2092 X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2093 X509_CRL_free(crl);
2094 return NULL;
2095 }
2096
X509_STORE_CTX_set_ex_data(X509_STORE_CTX * ctx,int idx,void * data)2097 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2098 {
2099 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2100 }
2101
X509_STORE_CTX_get_ex_data(X509_STORE_CTX * ctx,int idx)2102 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2103 {
2104 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2105 }
2106
X509_STORE_CTX_get_error(X509_STORE_CTX * ctx)2107 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2108 {
2109 return ctx->error;
2110 }
2111
X509_STORE_CTX_set_error(X509_STORE_CTX * ctx,int err)2112 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2113 {
2114 ctx->error = err;
2115 }
2116
X509_STORE_CTX_get_error_depth(X509_STORE_CTX * ctx)2117 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2118 {
2119 return ctx->error_depth;
2120 }
2121
X509_STORE_CTX_set_error_depth(X509_STORE_CTX * ctx,int depth)2122 void X509_STORE_CTX_set_error_depth(X509_STORE_CTX *ctx, int depth)
2123 {
2124 ctx->error_depth = depth;
2125 }
2126
X509_STORE_CTX_get_current_cert(X509_STORE_CTX * ctx)2127 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2128 {
2129 return ctx->current_cert;
2130 }
2131
X509_STORE_CTX_set_current_cert(X509_STORE_CTX * ctx,X509 * x)2132 void X509_STORE_CTX_set_current_cert(X509_STORE_CTX *ctx, X509 *x)
2133 {
2134 ctx->current_cert = x;
2135 }
2136
STACK_OF(X509)2137 STACK_OF(X509) *X509_STORE_CTX_get0_chain(X509_STORE_CTX *ctx)
2138 {
2139 return ctx->chain;
2140 }
2141
STACK_OF(X509)2142 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2143 {
2144 if (!ctx->chain)
2145 return NULL;
2146 return X509_chain_up_ref(ctx->chain);
2147 }
2148
X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX * ctx)2149 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
2150 {
2151 return ctx->current_issuer;
2152 }
2153
X509_STORE_CTX_get0_current_crl(X509_STORE_CTX * ctx)2154 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
2155 {
2156 return ctx->current_crl;
2157 }
2158
X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX * ctx)2159 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
2160 {
2161 return ctx->parent;
2162 }
2163
X509_STORE_CTX_set_cert(X509_STORE_CTX * ctx,X509 * x)2164 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2165 {
2166 ctx->cert = x;
2167 }
2168
X509_STORE_CTX_set0_crls(X509_STORE_CTX * ctx,STACK_OF (X509_CRL)* sk)2169 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2170 {
2171 ctx->crls = sk;
2172 }
2173
X509_STORE_CTX_set_purpose(X509_STORE_CTX * ctx,int purpose)2174 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2175 {
2176 /*
2177 * XXX: Why isn't this function always used to set the associated trust?
2178 * Should there even be a VPM->trust field at all? Or should the trust
2179 * always be inferred from the purpose by X509_STORE_CTX_init().
2180 */
2181 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2182 }
2183
X509_STORE_CTX_set_trust(X509_STORE_CTX * ctx,int trust)2184 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2185 {
2186 /*
2187 * XXX: See above, this function would only be needed when the default
2188 * trust for the purpose needs an override in a corner case.
2189 */
2190 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2191 }
2192
2193 /*
2194 * This function is used to set the X509_STORE_CTX purpose and trust values.
2195 * This is intended to be used when another structure has its own trust and
2196 * purpose values which (if set) will be inherited by the ctx. If they aren't
2197 * set then we will usually have a default purpose in mind which should then
2198 * be used to set the trust value. An example of this is SSL use: an SSL
2199 * structure will have its own purpose and trust settings which the
2200 * application can set: if they aren't set then we use the default of SSL
2201 * client/server.
2202 */
2203
X509_STORE_CTX_purpose_inherit(X509_STORE_CTX * ctx,int def_purpose,int purpose,int trust)2204 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2205 int purpose, int trust)
2206 {
2207 int idx;
2208 /* If purpose not set use default */
2209 if (!purpose)
2210 purpose = def_purpose;
2211 /*
2212 * If purpose is set but we don't have a default then set the default to
2213 * the current purpose
2214 */
2215 else if (def_purpose == 0)
2216 def_purpose = purpose;
2217 /* If we have a purpose then check it is valid */
2218 if (purpose) {
2219 X509_PURPOSE *ptmp;
2220 idx = X509_PURPOSE_get_by_id(purpose);
2221 if (idx == -1) {
2222 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2223 X509_R_UNKNOWN_PURPOSE_ID);
2224 return 0;
2225 }
2226 ptmp = X509_PURPOSE_get0(idx);
2227 if (ptmp->trust == X509_TRUST_DEFAULT) {
2228 idx = X509_PURPOSE_get_by_id(def_purpose);
2229 if (idx == -1) {
2230 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2231 X509_R_UNKNOWN_PURPOSE_ID);
2232 return 0;
2233 }
2234 ptmp = X509_PURPOSE_get0(idx);
2235 }
2236 /* If trust not set then get from purpose default */
2237 if (!trust)
2238 trust = ptmp->trust;
2239 }
2240 if (trust) {
2241 idx = X509_TRUST_get_by_id(trust);
2242 if (idx == -1) {
2243 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2244 X509_R_UNKNOWN_TRUST_ID);
2245 return 0;
2246 }
2247 }
2248
2249 if (purpose && !ctx->param->purpose)
2250 ctx->param->purpose = purpose;
2251 if (trust && !ctx->param->trust)
2252 ctx->param->trust = trust;
2253 return 1;
2254 }
2255
X509_STORE_CTX_new(void)2256 X509_STORE_CTX *X509_STORE_CTX_new(void)
2257 {
2258 X509_STORE_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx));
2259
2260 if (ctx == NULL) {
2261 X509err(X509_F_X509_STORE_CTX_NEW, ERR_R_MALLOC_FAILURE);
2262 return NULL;
2263 }
2264 return ctx;
2265 }
2266
X509_STORE_CTX_free(X509_STORE_CTX * ctx)2267 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2268 {
2269 if (ctx == NULL)
2270 return;
2271
2272 X509_STORE_CTX_cleanup(ctx);
2273 OPENSSL_free(ctx);
2274 }
2275
X509_STORE_CTX_init(X509_STORE_CTX * ctx,X509_STORE * store,X509 * x509,STACK_OF (X509)* chain)2276 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2277 STACK_OF(X509) *chain)
2278 {
2279 int ret = 1;
2280
2281 ctx->ctx = store;
2282 ctx->cert = x509;
2283 ctx->untrusted = chain;
2284 ctx->crls = NULL;
2285 ctx->num_untrusted = 0;
2286 ctx->other_ctx = NULL;
2287 ctx->valid = 0;
2288 ctx->chain = NULL;
2289 ctx->error = 0;
2290 ctx->explicit_policy = 0;
2291 ctx->error_depth = 0;
2292 ctx->current_cert = NULL;
2293 ctx->current_issuer = NULL;
2294 ctx->current_crl = NULL;
2295 ctx->current_crl_score = 0;
2296 ctx->current_reasons = 0;
2297 ctx->tree = NULL;
2298 ctx->parent = NULL;
2299 ctx->dane = NULL;
2300 ctx->bare_ta_signed = 0;
2301 /* Zero ex_data to make sure we're cleanup-safe */
2302 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
2303
2304 /* store->cleanup is always 0 in OpenSSL, if set must be idempotent */
2305 if (store)
2306 ctx->cleanup = store->cleanup;
2307 else
2308 ctx->cleanup = 0;
2309
2310 if (store && store->check_issued)
2311 ctx->check_issued = store->check_issued;
2312 else
2313 ctx->check_issued = check_issued;
2314
2315 if (store && store->get_issuer)
2316 ctx->get_issuer = store->get_issuer;
2317 else
2318 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2319
2320 if (store && store->verify_cb)
2321 ctx->verify_cb = store->verify_cb;
2322 else
2323 ctx->verify_cb = null_callback;
2324
2325 if (store && store->verify)
2326 ctx->verify = store->verify;
2327 else
2328 ctx->verify = internal_verify;
2329
2330 if (store && store->check_revocation)
2331 ctx->check_revocation = store->check_revocation;
2332 else
2333 ctx->check_revocation = check_revocation;
2334
2335 if (store && store->get_crl)
2336 ctx->get_crl = store->get_crl;
2337 else
2338 ctx->get_crl = NULL;
2339
2340 if (store && store->check_crl)
2341 ctx->check_crl = store->check_crl;
2342 else
2343 ctx->check_crl = check_crl;
2344
2345 if (store && store->cert_crl)
2346 ctx->cert_crl = store->cert_crl;
2347 else
2348 ctx->cert_crl = cert_crl;
2349
2350 if (store && store->check_policy)
2351 ctx->check_policy = store->check_policy;
2352 else
2353 ctx->check_policy = check_policy;
2354
2355 if (store && store->lookup_certs)
2356 ctx->lookup_certs = store->lookup_certs;
2357 else
2358 ctx->lookup_certs = X509_STORE_CTX_get1_certs;
2359
2360 if (store && store->lookup_crls)
2361 ctx->lookup_crls = store->lookup_crls;
2362 else
2363 ctx->lookup_crls = X509_STORE_CTX_get1_crls;
2364
2365 ctx->param = X509_VERIFY_PARAM_new();
2366 if (ctx->param == NULL) {
2367 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2368 goto err;
2369 }
2370
2371 /*
2372 * Inherit callbacks and flags from X509_STORE if not set use defaults.
2373 */
2374 if (store)
2375 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2376 else
2377 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT | X509_VP_FLAG_ONCE;
2378
2379 if (ret)
2380 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2381 X509_VERIFY_PARAM_lookup("default"));
2382
2383 if (ret == 0) {
2384 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2385 goto err;
2386 }
2387
2388 /*
2389 * XXX: For now, continue to inherit trust from VPM, but infer from the
2390 * purpose if this still yields the default value.
2391 */
2392 if (ctx->param->trust == X509_TRUST_DEFAULT) {
2393 int idx = X509_PURPOSE_get_by_id(ctx->param->purpose);
2394 X509_PURPOSE *xp = X509_PURPOSE_get0(idx);
2395
2396 if (xp != NULL)
2397 ctx->param->trust = X509_PURPOSE_get_trust(xp);
2398 }
2399
2400 if (CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2401 &ctx->ex_data))
2402 return 1;
2403 X509err(X509_F_X509_STORE_CTX_INIT, ERR_R_MALLOC_FAILURE);
2404
2405 err:
2406 /*
2407 * On error clean up allocated storage, if the store context was not
2408 * allocated with X509_STORE_CTX_new() this is our last chance to do so.
2409 */
2410 X509_STORE_CTX_cleanup(ctx);
2411 return 0;
2412 }
2413
2414 /*
2415 * Set alternative lookup method: just a STACK of trusted certificates. This
2416 * avoids X509_STORE nastiness where it isn't needed.
2417 */
X509_STORE_CTX_set0_trusted_stack(X509_STORE_CTX * ctx,STACK_OF (X509)* sk)2418 void X509_STORE_CTX_set0_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2419 {
2420 ctx->other_ctx = sk;
2421 ctx->get_issuer = get_issuer_sk;
2422 ctx->lookup_certs = lookup_certs_sk;
2423 }
2424
X509_STORE_CTX_cleanup(X509_STORE_CTX * ctx)2425 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2426 {
2427 /*
2428 * We need to be idempotent because, unfortunately, free() also calls
2429 * cleanup(), so the natural call sequence new(), init(), cleanup(), free()
2430 * calls cleanup() for the same object twice! Thus we must zero the
2431 * pointers below after they're freed!
2432 */
2433 /* Seems to always be 0 in OpenSSL, do this at most once. */
2434 if (ctx->cleanup != NULL) {
2435 ctx->cleanup(ctx);
2436 ctx->cleanup = NULL;
2437 }
2438 if (ctx->param != NULL) {
2439 if (ctx->parent == NULL)
2440 X509_VERIFY_PARAM_free(ctx->param);
2441 ctx->param = NULL;
2442 }
2443 X509_policy_tree_free(ctx->tree);
2444 ctx->tree = NULL;
2445 sk_X509_pop_free(ctx->chain, X509_free);
2446 ctx->chain = NULL;
2447 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2448 memset(&ctx->ex_data, 0, sizeof(ctx->ex_data));
2449 }
2450
X509_STORE_CTX_set_depth(X509_STORE_CTX * ctx,int depth)2451 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2452 {
2453 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2454 }
2455
X509_STORE_CTX_set_flags(X509_STORE_CTX * ctx,unsigned long flags)2456 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2457 {
2458 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2459 }
2460
X509_STORE_CTX_set_time(X509_STORE_CTX * ctx,unsigned long flags,time_t t)2461 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
2462 time_t t)
2463 {
2464 X509_VERIFY_PARAM_set_time(ctx->param, t);
2465 }
2466
X509_STORE_CTX_get0_cert(X509_STORE_CTX * ctx)2467 X509 *X509_STORE_CTX_get0_cert(X509_STORE_CTX *ctx)
2468 {
2469 return ctx->cert;
2470 }
2471
STACK_OF(X509)2472 STACK_OF(X509) *X509_STORE_CTX_get0_untrusted(X509_STORE_CTX *ctx)
2473 {
2474 return ctx->untrusted;
2475 }
2476
X509_STORE_CTX_set0_untrusted(X509_STORE_CTX * ctx,STACK_OF (X509)* sk)2477 void X509_STORE_CTX_set0_untrusted(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2478 {
2479 ctx->untrusted = sk;
2480 }
2481
X509_STORE_CTX_set0_verified_chain(X509_STORE_CTX * ctx,STACK_OF (X509)* sk)2482 void X509_STORE_CTX_set0_verified_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2483 {
2484 sk_X509_pop_free(ctx->chain, X509_free);
2485 ctx->chain = sk;
2486 }
2487
X509_STORE_CTX_set_verify_cb(X509_STORE_CTX * ctx,X509_STORE_CTX_verify_cb verify_cb)2488 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2489 X509_STORE_CTX_verify_cb verify_cb)
2490 {
2491 ctx->verify_cb = verify_cb;
2492 }
2493
X509_STORE_CTX_get_verify_cb(X509_STORE_CTX * ctx)2494 X509_STORE_CTX_verify_cb X509_STORE_CTX_get_verify_cb(X509_STORE_CTX *ctx)
2495 {
2496 return ctx->verify_cb;
2497 }
2498
X509_STORE_CTX_set_verify(X509_STORE_CTX * ctx,X509_STORE_CTX_verify_fn verify)2499 void X509_STORE_CTX_set_verify(X509_STORE_CTX *ctx,
2500 X509_STORE_CTX_verify_fn verify)
2501 {
2502 ctx->verify = verify;
2503 }
2504
X509_STORE_CTX_get_verify(X509_STORE_CTX * ctx)2505 X509_STORE_CTX_verify_fn X509_STORE_CTX_get_verify(X509_STORE_CTX *ctx)
2506 {
2507 return ctx->verify;
2508 }
2509
X509_STORE_CTX_get_get_issuer(X509_STORE_CTX * ctx)2510 X509_STORE_CTX_get_issuer_fn X509_STORE_CTX_get_get_issuer(X509_STORE_CTX *ctx)
2511 {
2512 return ctx->get_issuer;
2513 }
2514
X509_STORE_CTX_get_check_issued(X509_STORE_CTX * ctx)2515 X509_STORE_CTX_check_issued_fn X509_STORE_CTX_get_check_issued(X509_STORE_CTX *ctx)
2516 {
2517 return ctx->check_issued;
2518 }
2519
X509_STORE_CTX_get_check_revocation(X509_STORE_CTX * ctx)2520 X509_STORE_CTX_check_revocation_fn X509_STORE_CTX_get_check_revocation(X509_STORE_CTX *ctx)
2521 {
2522 return ctx->check_revocation;
2523 }
2524
X509_STORE_CTX_get_get_crl(X509_STORE_CTX * ctx)2525 X509_STORE_CTX_get_crl_fn X509_STORE_CTX_get_get_crl(X509_STORE_CTX *ctx)
2526 {
2527 return ctx->get_crl;
2528 }
2529
X509_STORE_CTX_get_check_crl(X509_STORE_CTX * ctx)2530 X509_STORE_CTX_check_crl_fn X509_STORE_CTX_get_check_crl(X509_STORE_CTX *ctx)
2531 {
2532 return ctx->check_crl;
2533 }
2534
X509_STORE_CTX_get_cert_crl(X509_STORE_CTX * ctx)2535 X509_STORE_CTX_cert_crl_fn X509_STORE_CTX_get_cert_crl(X509_STORE_CTX *ctx)
2536 {
2537 return ctx->cert_crl;
2538 }
2539
X509_STORE_CTX_get_check_policy(X509_STORE_CTX * ctx)2540 X509_STORE_CTX_check_policy_fn X509_STORE_CTX_get_check_policy(X509_STORE_CTX *ctx)
2541 {
2542 return ctx->check_policy;
2543 }
2544
X509_STORE_CTX_get_lookup_certs(X509_STORE_CTX * ctx)2545 X509_STORE_CTX_lookup_certs_fn X509_STORE_CTX_get_lookup_certs(X509_STORE_CTX *ctx)
2546 {
2547 return ctx->lookup_certs;
2548 }
2549
X509_STORE_CTX_get_lookup_crls(X509_STORE_CTX * ctx)2550 X509_STORE_CTX_lookup_crls_fn X509_STORE_CTX_get_lookup_crls(X509_STORE_CTX *ctx)
2551 {
2552 return ctx->lookup_crls;
2553 }
2554
X509_STORE_CTX_get_cleanup(X509_STORE_CTX * ctx)2555 X509_STORE_CTX_cleanup_fn X509_STORE_CTX_get_cleanup(X509_STORE_CTX *ctx)
2556 {
2557 return ctx->cleanup;
2558 }
2559
X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX * ctx)2560 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2561 {
2562 return ctx->tree;
2563 }
2564
X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX * ctx)2565 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2566 {
2567 return ctx->explicit_policy;
2568 }
2569
X509_STORE_CTX_get_num_untrusted(X509_STORE_CTX * ctx)2570 int X509_STORE_CTX_get_num_untrusted(X509_STORE_CTX *ctx)
2571 {
2572 return ctx->num_untrusted;
2573 }
2574
X509_STORE_CTX_set_default(X509_STORE_CTX * ctx,const char * name)2575 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2576 {
2577 const X509_VERIFY_PARAM *param;
2578 param = X509_VERIFY_PARAM_lookup(name);
2579 if (!param)
2580 return 0;
2581 return X509_VERIFY_PARAM_inherit(ctx->param, param);
2582 }
2583
X509_STORE_CTX_get0_param(X509_STORE_CTX * ctx)2584 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2585 {
2586 return ctx->param;
2587 }
2588
X509_STORE_CTX_set0_param(X509_STORE_CTX * ctx,X509_VERIFY_PARAM * param)2589 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2590 {
2591 X509_VERIFY_PARAM_free(ctx->param);
2592 ctx->param = param;
2593 }
2594
X509_STORE_CTX_set0_dane(X509_STORE_CTX * ctx,SSL_DANE * dane)2595 void X509_STORE_CTX_set0_dane(X509_STORE_CTX *ctx, SSL_DANE *dane)
2596 {
2597 ctx->dane = dane;
2598 }
2599
dane_i2d(X509 * cert,uint8_t selector,unsigned int * i2dlen)2600 static unsigned char *dane_i2d(
2601 X509 *cert,
2602 uint8_t selector,
2603 unsigned int *i2dlen)
2604 {
2605 unsigned char *buf = NULL;
2606 int len;
2607
2608 /*
2609 * Extract ASN.1 DER form of certificate or public key.
2610 */
2611 switch (selector) {
2612 case DANETLS_SELECTOR_CERT:
2613 len = i2d_X509(cert, &buf);
2614 break;
2615 case DANETLS_SELECTOR_SPKI:
2616 len = i2d_X509_PUBKEY(X509_get_X509_PUBKEY(cert), &buf);
2617 break;
2618 default:
2619 X509err(X509_F_DANE_I2D, X509_R_BAD_SELECTOR);
2620 return NULL;
2621 }
2622
2623 if (len < 0 || buf == NULL) {
2624 X509err(X509_F_DANE_I2D, ERR_R_MALLOC_FAILURE);
2625 return NULL;
2626 }
2627
2628 *i2dlen = (unsigned int)len;
2629 return buf;
2630 }
2631
2632 #define DANETLS_NONE 256 /* impossible uint8_t */
2633
dane_match(X509_STORE_CTX * ctx,X509 * cert,int depth)2634 static int dane_match(X509_STORE_CTX *ctx, X509 *cert, int depth)
2635 {
2636 SSL_DANE *dane = ctx->dane;
2637 unsigned usage = DANETLS_NONE;
2638 unsigned selector = DANETLS_NONE;
2639 unsigned ordinal = DANETLS_NONE;
2640 unsigned mtype = DANETLS_NONE;
2641 unsigned char *i2dbuf = NULL;
2642 unsigned int i2dlen = 0;
2643 unsigned char mdbuf[EVP_MAX_MD_SIZE];
2644 unsigned char *cmpbuf = NULL;
2645 unsigned int cmplen = 0;
2646 int i;
2647 int recnum;
2648 int matched = 0;
2649 danetls_record *t = NULL;
2650 uint32_t mask;
2651
2652 mask = (depth == 0) ? DANETLS_EE_MASK : DANETLS_TA_MASK;
2653
2654 /*
2655 * The trust store is not applicable with DANE-TA(2)
2656 */
2657 if (depth >= ctx->num_untrusted)
2658 mask &= DANETLS_PKIX_MASK;
2659
2660 /*
2661 * If we've previously matched a PKIX-?? record, no need to test any
2662 * further PKIX-?? records, it remains to just build the PKIX chain.
2663 * Had the match been a DANE-?? record, we'd be done already.
2664 */
2665 if (dane->mdpth >= 0)
2666 mask &= ~DANETLS_PKIX_MASK;
2667
2668 /*-
2669 * https://tools.ietf.org/html/rfc7671#section-5.1
2670 * https://tools.ietf.org/html/rfc7671#section-5.2
2671 * https://tools.ietf.org/html/rfc7671#section-5.3
2672 * https://tools.ietf.org/html/rfc7671#section-5.4
2673 *
2674 * We handle DANE-EE(3) records first as they require no chain building
2675 * and no expiration or hostname checks. We also process digests with
2676 * higher ordinals first and ignore lower priorities except Full(0) which
2677 * is always processed (last). If none match, we then process PKIX-EE(1).
2678 *
2679 * NOTE: This relies on DANE usages sorting before the corresponding PKIX
2680 * usages in SSL_dane_tlsa_add(), and also on descending sorting of digest
2681 * priorities. See twin comment in ssl/ssl_lib.c.
2682 *
2683 * We expect that most TLSA RRsets will have just a single usage, so we
2684 * don't go out of our way to cache multiple selector-specific i2d buffers
2685 * across usages, but if the selector happens to remain the same as switch
2686 * usages, that's OK. Thus, a set of "3 1 1", "3 0 1", "1 1 1", "1 0 1",
2687 * records would result in us generating each of the certificate and public
2688 * key DER forms twice, but more typically we'd just see multiple "3 1 1"
2689 * or multiple "3 0 1" records.
2690 *
2691 * As soon as we find a match at any given depth, we stop, because either
2692 * we've matched a DANE-?? record and the peer is authenticated, or, after
2693 * exhausting all DANE-?? records, we've matched a PKIX-?? record, which is
2694 * sufficient for DANE, and what remains to do is ordinary PKIX validation.
2695 */
2696 recnum = (dane->umask & mask) ? sk_danetls_record_num(dane->trecs) : 0;
2697 for (i = 0; matched == 0 && i < recnum; ++i) {
2698 t = sk_danetls_record_value(dane->trecs, i);
2699 if ((DANETLS_USAGE_BIT(t->usage) & mask) == 0)
2700 continue;
2701 if (t->usage != usage) {
2702 usage = t->usage;
2703
2704 /* Reset digest agility for each usage/selector pair */
2705 mtype = DANETLS_NONE;
2706 ordinal = dane->dctx->mdord[t->mtype];
2707 }
2708 if (t->selector != selector) {
2709 selector = t->selector;
2710
2711 /* Update per-selector state */
2712 OPENSSL_free(i2dbuf);
2713 i2dbuf = dane_i2d(cert, selector, &i2dlen);
2714 if (i2dbuf == NULL)
2715 return -1;
2716
2717 /* Reset digest agility for each usage/selector pair */
2718 mtype = DANETLS_NONE;
2719 ordinal = dane->dctx->mdord[t->mtype];
2720 } else if (t->mtype != DANETLS_MATCHING_FULL) {
2721 /*-
2722 * Digest agility:
2723 *
2724 * <https://tools.ietf.org/html/rfc7671#section-9>
2725 *
2726 * For a fixed selector, after processing all records with the
2727 * highest mtype ordinal, ignore all mtypes with lower ordinals
2728 * other than "Full".
2729 */
2730 if (dane->dctx->mdord[t->mtype] < ordinal)
2731 continue;
2732 }
2733
2734 /*
2735 * Each time we hit a (new selector or) mtype, re-compute the relevant
2736 * digest, more complex caching is not worth the code space.
2737 */
2738 if (t->mtype != mtype) {
2739 const EVP_MD *md = dane->dctx->mdevp[mtype = t->mtype];
2740 cmpbuf = i2dbuf;
2741 cmplen = i2dlen;
2742
2743 if (md != NULL) {
2744 cmpbuf = mdbuf;
2745 if (!EVP_Digest(i2dbuf, i2dlen, cmpbuf, &cmplen, md, 0)) {
2746 matched = -1;
2747 break;
2748 }
2749 }
2750 }
2751
2752 /*
2753 * Squirrel away the certificate and depth if we have a match. Any
2754 * DANE match is dispositive, but with PKIX we still need to build a
2755 * full chain.
2756 */
2757 if (cmplen == t->dlen &&
2758 memcmp(cmpbuf, t->data, cmplen) == 0) {
2759 if (DANETLS_USAGE_BIT(usage) & DANETLS_DANE_MASK)
2760 matched = 1;
2761 if (matched || dane->mdpth < 0) {
2762 dane->mdpth = depth;
2763 dane->mtlsa = t;
2764 OPENSSL_free(dane->mcert);
2765 dane->mcert = cert;
2766 X509_up_ref(cert);
2767 }
2768 break;
2769 }
2770 }
2771
2772 /* Clear the one-element DER cache */
2773 OPENSSL_free(i2dbuf);
2774 return matched;
2775 }
2776
check_dane_issuer(X509_STORE_CTX * ctx,int depth)2777 static int check_dane_issuer(X509_STORE_CTX *ctx, int depth)
2778 {
2779 SSL_DANE *dane = ctx->dane;
2780 int matched = 0;
2781 X509 *cert;
2782
2783 if (!DANETLS_HAS_TA(dane) || depth == 0)
2784 return X509_TRUST_UNTRUSTED;
2785
2786 /*
2787 * Record any DANE trust-anchor matches, for the first depth to test, if
2788 * there's one at that depth. (This'll be false for length 1 chains looking
2789 * for an exact match for the leaf certificate).
2790 */
2791 cert = sk_X509_value(ctx->chain, depth);
2792 if (cert != NULL && (matched = dane_match(ctx, cert, depth)) < 0)
2793 return X509_TRUST_REJECTED;
2794 if (matched > 0) {
2795 ctx->num_untrusted = depth - 1;
2796 return X509_TRUST_TRUSTED;
2797 }
2798
2799 return X509_TRUST_UNTRUSTED;
2800 }
2801
check_dane_pkeys(X509_STORE_CTX * ctx)2802 static int check_dane_pkeys(X509_STORE_CTX *ctx)
2803 {
2804 SSL_DANE *dane = ctx->dane;
2805 danetls_record *t;
2806 int num = ctx->num_untrusted;
2807 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2808 int recnum = sk_danetls_record_num(dane->trecs);
2809 int i;
2810
2811 for (i = 0; i < recnum; ++i) {
2812 t = sk_danetls_record_value(dane->trecs, i);
2813 if (t->usage != DANETLS_USAGE_DANE_TA ||
2814 t->selector != DANETLS_SELECTOR_SPKI ||
2815 t->mtype != DANETLS_MATCHING_FULL ||
2816 X509_verify(cert, t->spki) <= 0)
2817 continue;
2818
2819 /* Clear any PKIX-?? matches that failed to extend to a full chain */
2820 X509_free(dane->mcert);
2821 dane->mcert = NULL;
2822
2823 /* Record match via a bare TA public key */
2824 ctx->bare_ta_signed = 1;
2825 dane->mdpth = num - 1;
2826 dane->mtlsa = t;
2827
2828 /* Prune any excess chain certificates */
2829 num = sk_X509_num(ctx->chain);
2830 for (; num > ctx->num_untrusted; --num)
2831 X509_free(sk_X509_pop(ctx->chain));
2832
2833 return X509_TRUST_TRUSTED;
2834 }
2835
2836 return X509_TRUST_UNTRUSTED;
2837 }
2838
dane_reset(SSL_DANE * dane)2839 static void dane_reset(SSL_DANE *dane)
2840 {
2841 /*
2842 * Reset state to verify another chain, or clear after failure.
2843 */
2844 X509_free(dane->mcert);
2845 dane->mcert = NULL;
2846 dane->mtlsa = NULL;
2847 dane->mdpth = -1;
2848 dane->pdpth = -1;
2849 }
2850
check_leaf_suiteb(X509_STORE_CTX * ctx,X509 * cert)2851 static int check_leaf_suiteb(X509_STORE_CTX *ctx, X509 *cert)
2852 {
2853 int err = X509_chain_check_suiteb(NULL, cert, NULL, ctx->param->flags);
2854
2855 if (err == X509_V_OK)
2856 return 1;
2857 return verify_cb_cert(ctx, cert, 0, err);
2858 }
2859
dane_verify(X509_STORE_CTX * ctx)2860 static int dane_verify(X509_STORE_CTX *ctx)
2861 {
2862 X509 *cert = ctx->cert;
2863 SSL_DANE *dane = ctx->dane;
2864 int matched;
2865 int done;
2866
2867 dane_reset(dane);
2868
2869 /*-
2870 * When testing the leaf certificate, if we match a DANE-EE(3) record,
2871 * dane_match() returns 1 and we're done. If however we match a PKIX-EE(1)
2872 * record, the match depth and matching TLSA record are recorded, but the
2873 * return value is 0, because we still need to find a PKIX trust-anchor.
2874 * Therefore, when DANE authentication is enabled (required), we're done
2875 * if:
2876 * + matched < 0, internal error.
2877 * + matched == 1, we matched a DANE-EE(3) record
2878 * + matched == 0, mdepth < 0 (no PKIX-EE match) and there are no
2879 * DANE-TA(2) or PKIX-TA(0) to test.
2880 */
2881 matched = dane_match(ctx, ctx->cert, 0);
2882 done = matched != 0 || (!DANETLS_HAS_TA(dane) && dane->mdpth < 0);
2883
2884 if (done)
2885 X509_get_pubkey_parameters(NULL, ctx->chain);
2886
2887 if (matched > 0) {
2888 /* Callback invoked as needed */
2889 if (!check_leaf_suiteb(ctx, cert))
2890 return 0;
2891 /* Callback invoked as needed */
2892 if ((dane->flags & DANE_FLAG_NO_DANE_EE_NAMECHECKS) == 0 &&
2893 !check_id(ctx))
2894 return 0;
2895 /* Bypass internal_verify(), issue depth 0 success callback */
2896 ctx->error_depth = 0;
2897 ctx->current_cert = cert;
2898 return ctx->verify_cb(1, ctx);
2899 }
2900
2901 if (matched < 0) {
2902 ctx->error_depth = 0;
2903 ctx->current_cert = cert;
2904 ctx->error = X509_V_ERR_OUT_OF_MEM;
2905 return -1;
2906 }
2907
2908 if (done) {
2909 /* Fail early, TA-based success is not possible */
2910 if (!check_leaf_suiteb(ctx, cert))
2911 return 0;
2912 return verify_cb_cert(ctx, cert, 0, X509_V_ERR_DANE_NO_MATCH);
2913 }
2914
2915 /*
2916 * Chain verification for usages 0/1/2. TLSA record matching of depth > 0
2917 * certificates happens in-line with building the rest of the chain.
2918 */
2919 return verify_chain(ctx);
2920 }
2921
2922 /* Get issuer, without duplicate suppression */
get_issuer(X509 ** issuer,X509_STORE_CTX * ctx,X509 * cert)2923 static int get_issuer(X509 **issuer, X509_STORE_CTX *ctx, X509 *cert)
2924 {
2925 STACK_OF(X509) *saved_chain = ctx->chain;
2926 int ok;
2927
2928 ctx->chain = NULL;
2929 ok = ctx->get_issuer(issuer, ctx, cert);
2930 ctx->chain = saved_chain;
2931
2932 return ok;
2933 }
2934
augment_stack(STACK_OF (X509)* src,STACK_OF (X509)** dstPtr)2935 static int augment_stack(STACK_OF(X509) *src, STACK_OF(X509) **dstPtr)
2936 {
2937 if (src) {
2938 STACK_OF(X509) *dst;
2939 int i;
2940
2941 if (*dstPtr == NULL)
2942 return ((*dstPtr = sk_X509_dup(src)) != NULL);
2943
2944 for (dst = *dstPtr, i = 0; i < sk_X509_num(src); ++i) {
2945 if (!sk_X509_push(dst, sk_X509_value(src, i))) {
2946 sk_X509_free(dst);
2947 *dstPtr = NULL;
2948 return 0;
2949 }
2950 }
2951 }
2952 return 1;
2953 }
2954
build_chain(X509_STORE_CTX * ctx)2955 static int build_chain(X509_STORE_CTX *ctx)
2956 {
2957 SSL_DANE *dane = ctx->dane;
2958 int num = sk_X509_num(ctx->chain);
2959 X509 *cert = sk_X509_value(ctx->chain, num - 1);
2960 int ss = cert_self_signed(cert);
2961 STACK_OF(X509) *sktmp = NULL;
2962 unsigned int search;
2963 int may_trusted = 0;
2964 int may_alternate = 0;
2965 int trust = X509_TRUST_UNTRUSTED;
2966 int alt_untrusted = 0;
2967 int depth;
2968 int ok = 0;
2969 int i;
2970
2971 /* Our chain starts with a single untrusted element. */
2972 if (!ossl_assert(num == 1 && ctx->num_untrusted == num)) {
2973 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
2974 ctx->error = X509_V_ERR_UNSPECIFIED;
2975 return 0;
2976 }
2977
2978 #define S_DOUNTRUSTED (1 << 0) /* Search untrusted chain */
2979 #define S_DOTRUSTED (1 << 1) /* Search trusted store */
2980 #define S_DOALTERNATE (1 << 2) /* Retry with pruned alternate chain */
2981 /*
2982 * Set up search policy, untrusted if possible, trusted-first if enabled.
2983 * If we're doing DANE and not doing PKIX-TA/PKIX-EE, we never look in the
2984 * trust_store, otherwise we might look there first. If not trusted-first,
2985 * and alternate chains are not disabled, try building an alternate chain
2986 * if no luck with untrusted first.
2987 */
2988 search = (ctx->untrusted != NULL) ? S_DOUNTRUSTED : 0;
2989 if (DANETLS_HAS_PKIX(dane) || !DANETLS_HAS_DANE(dane)) {
2990 if (search == 0 || ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
2991 search |= S_DOTRUSTED;
2992 else if (!(ctx->param->flags & X509_V_FLAG_NO_ALT_CHAINS))
2993 may_alternate = 1;
2994 may_trusted = 1;
2995 }
2996
2997 /*
2998 * If we got any "Cert(0) Full(0)" issuer certificates from DNS, *prepend*
2999 * them to our working copy of the untrusted certificate stack. Since the
3000 * caller of X509_STORE_CTX_init() may have provided only a leaf cert with
3001 * no corresponding stack of untrusted certificates, we may need to create
3002 * an empty stack first. [ At present only the ssl library provides DANE
3003 * support, and ssl_verify_cert_chain() always provides a non-null stack
3004 * containing at least the leaf certificate, but we must be prepared for
3005 * this to change. ]
3006 */
3007 if (DANETLS_ENABLED(dane) && !augment_stack(dane->certs, &sktmp)) {
3008 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3009 ctx->error = X509_V_ERR_OUT_OF_MEM;
3010 return 0;
3011 }
3012
3013 /*
3014 * Shallow-copy the stack of untrusted certificates (with TLS, this is
3015 * typically the content of the peer's certificate message) so can make
3016 * multiple passes over it, while free to remove elements as we go.
3017 */
3018 if (!augment_stack(ctx->untrusted, &sktmp)) {
3019 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3020 ctx->error = X509_V_ERR_OUT_OF_MEM;
3021 return 0;
3022 }
3023
3024 /*
3025 * Still absurdly large, but arithmetically safe, a lower hard upper bound
3026 * might be reasonable.
3027 */
3028 if (ctx->param->depth > INT_MAX/2)
3029 ctx->param->depth = INT_MAX/2;
3030
3031 /*
3032 * Try to Extend the chain until we reach an ultimately trusted issuer.
3033 * Build chains up to one longer the limit, later fail if we hit the limit,
3034 * with an X509_V_ERR_CERT_CHAIN_TOO_LONG error code.
3035 */
3036 depth = ctx->param->depth + 1;
3037
3038 while (search != 0) {
3039 X509 *x;
3040 X509 *xtmp = NULL;
3041
3042 /*
3043 * Look in the trust store if enabled for first lookup, or we've run
3044 * out of untrusted issuers and search here is not disabled. When we
3045 * reach the depth limit, we stop extending the chain, if by that point
3046 * we've not found a trust-anchor, any trusted chain would be too long.
3047 *
3048 * The error reported to the application verify callback is at the
3049 * maximal valid depth with the current certificate equal to the last
3050 * not ultimately-trusted issuer. For example, with verify_depth = 0,
3051 * the callback will report errors at depth=1 when the immediate issuer
3052 * of the leaf certificate is not a trust anchor. No attempt will be
3053 * made to locate an issuer for that certificate, since such a chain
3054 * would be a-priori too long.
3055 */
3056 if ((search & S_DOTRUSTED) != 0) {
3057 i = num = sk_X509_num(ctx->chain);
3058 if ((search & S_DOALTERNATE) != 0) {
3059 /*
3060 * As high up the chain as we can, look for an alternative
3061 * trusted issuer of an untrusted certificate that currently
3062 * has an untrusted issuer. We use the alt_untrusted variable
3063 * to track how far up the chain we find the first match. It
3064 * is only if and when we find a match, that we prune the chain
3065 * and reset ctx->num_untrusted to the reduced count of
3066 * untrusted certificates. While we're searching for such a
3067 * match (which may never be found), it is neither safe nor
3068 * wise to preemptively modify either the chain or
3069 * ctx->num_untrusted.
3070 *
3071 * Note, like ctx->num_untrusted, alt_untrusted is a count of
3072 * untrusted certificates, not a "depth".
3073 */
3074 i = alt_untrusted;
3075 }
3076 x = sk_X509_value(ctx->chain, i-1);
3077
3078 ok = (depth < num) ? 0 : get_issuer(&xtmp, ctx, x);
3079
3080 if (ok < 0) {
3081 trust = X509_TRUST_REJECTED;
3082 ctx->error = X509_V_ERR_STORE_LOOKUP;
3083 search = 0;
3084 continue;
3085 }
3086
3087 if (ok > 0) {
3088 /*
3089 * Alternative trusted issuer for a mid-chain untrusted cert?
3090 * Pop the untrusted cert's successors and retry. We might now
3091 * be able to complete a valid chain via the trust store. Note
3092 * that despite the current trust-store match we might still
3093 * fail complete the chain to a suitable trust-anchor, in which
3094 * case we may prune some more untrusted certificates and try
3095 * again. Thus the S_DOALTERNATE bit may yet be turned on
3096 * again with an even shorter untrusted chain!
3097 *
3098 * If in the process we threw away our matching PKIX-TA trust
3099 * anchor, reset DANE trust. We might find a suitable trusted
3100 * certificate among the ones from the trust store.
3101 */
3102 if ((search & S_DOALTERNATE) != 0) {
3103 if (!ossl_assert(num > i && i > 0 && ss == 0)) {
3104 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3105 X509_free(xtmp);
3106 trust = X509_TRUST_REJECTED;
3107 ctx->error = X509_V_ERR_UNSPECIFIED;
3108 search = 0;
3109 continue;
3110 }
3111 search &= ~S_DOALTERNATE;
3112 for (; num > i; --num)
3113 X509_free(sk_X509_pop(ctx->chain));
3114 ctx->num_untrusted = num;
3115
3116 if (DANETLS_ENABLED(dane) &&
3117 dane->mdpth >= ctx->num_untrusted) {
3118 dane->mdpth = -1;
3119 X509_free(dane->mcert);
3120 dane->mcert = NULL;
3121 }
3122 if (DANETLS_ENABLED(dane) &&
3123 dane->pdpth >= ctx->num_untrusted)
3124 dane->pdpth = -1;
3125 }
3126
3127 /*
3128 * Self-signed untrusted certificates get replaced by their
3129 * trusted matching issuer. Otherwise, grow the chain.
3130 */
3131 if (ss == 0) {
3132 if (!sk_X509_push(ctx->chain, x = xtmp)) {
3133 X509_free(xtmp);
3134 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3135 trust = X509_TRUST_REJECTED;
3136 ctx->error = X509_V_ERR_OUT_OF_MEM;
3137 search = 0;
3138 continue;
3139 }
3140 ss = cert_self_signed(x);
3141 } else if (num == ctx->num_untrusted) {
3142 /*
3143 * We have a self-signed certificate that has the same
3144 * subject name (and perhaps keyid and/or serial number) as
3145 * a trust-anchor. We must have an exact match to avoid
3146 * possible impersonation via key substitution etc.
3147 */
3148 if (X509_cmp(x, xtmp) != 0) {
3149 /* Self-signed untrusted mimic. */
3150 X509_free(xtmp);
3151 ok = 0;
3152 } else {
3153 X509_free(x);
3154 ctx->num_untrusted = --num;
3155 (void) sk_X509_set(ctx->chain, num, x = xtmp);
3156 }
3157 }
3158
3159 /*
3160 * We've added a new trusted certificate to the chain, recheck
3161 * trust. If not done, and not self-signed look deeper.
3162 * Whether or not we're doing "trusted first", we no longer
3163 * look for untrusted certificates from the peer's chain.
3164 *
3165 * At this point ctx->num_trusted and num must reflect the
3166 * correct number of untrusted certificates, since the DANE
3167 * logic in check_trust() depends on distinguishing CAs from
3168 * "the wire" from CAs from the trust store. In particular, the
3169 * certificate at depth "num" should be the new trusted
3170 * certificate with ctx->num_untrusted <= num.
3171 */
3172 if (ok) {
3173 if (!ossl_assert(ctx->num_untrusted <= num)) {
3174 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3175 trust = X509_TRUST_REJECTED;
3176 ctx->error = X509_V_ERR_UNSPECIFIED;
3177 search = 0;
3178 continue;
3179 }
3180 search &= ~S_DOUNTRUSTED;
3181 switch (trust = check_trust(ctx, num)) {
3182 case X509_TRUST_TRUSTED:
3183 case X509_TRUST_REJECTED:
3184 search = 0;
3185 continue;
3186 }
3187 if (ss == 0)
3188 continue;
3189 }
3190 }
3191
3192 /*
3193 * No dispositive decision, and either self-signed or no match, if
3194 * we were doing untrusted-first, and alt-chains are not disabled,
3195 * do that, by repeatedly losing one untrusted element at a time,
3196 * and trying to extend the shorted chain.
3197 */
3198 if ((search & S_DOUNTRUSTED) == 0) {
3199 /* Continue search for a trusted issuer of a shorter chain? */
3200 if ((search & S_DOALTERNATE) != 0 && --alt_untrusted > 0)
3201 continue;
3202 /* Still no luck and no fallbacks left? */
3203 if (!may_alternate || (search & S_DOALTERNATE) != 0 ||
3204 ctx->num_untrusted < 2)
3205 break;
3206 /* Search for a trusted issuer of a shorter chain */
3207 search |= S_DOALTERNATE;
3208 alt_untrusted = ctx->num_untrusted - 1;
3209 ss = 0;
3210 }
3211 }
3212
3213 /*
3214 * Extend chain with peer-provided certificates
3215 */
3216 if ((search & S_DOUNTRUSTED) != 0) {
3217 num = sk_X509_num(ctx->chain);
3218 if (!ossl_assert(num == ctx->num_untrusted)) {
3219 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3220 trust = X509_TRUST_REJECTED;
3221 ctx->error = X509_V_ERR_UNSPECIFIED;
3222 search = 0;
3223 continue;
3224 }
3225 x = sk_X509_value(ctx->chain, num-1);
3226
3227 /*
3228 * Once we run out of untrusted issuers, we stop looking for more
3229 * and start looking only in the trust store if enabled.
3230 */
3231 xtmp = (ss || depth < num) ? NULL : find_issuer(ctx, sktmp, x);
3232 if (xtmp == NULL) {
3233 search &= ~S_DOUNTRUSTED;
3234 if (may_trusted)
3235 search |= S_DOTRUSTED;
3236 continue;
3237 }
3238
3239 /* Drop this issuer from future consideration */
3240 (void) sk_X509_delete_ptr(sktmp, xtmp);
3241
3242 if (!X509_up_ref(xtmp)) {
3243 X509err(X509_F_BUILD_CHAIN, ERR_R_INTERNAL_ERROR);
3244 trust = X509_TRUST_REJECTED;
3245 ctx->error = X509_V_ERR_UNSPECIFIED;
3246 search = 0;
3247 continue;
3248 }
3249
3250 if (!sk_X509_push(ctx->chain, xtmp)) {
3251 X509_free(xtmp);
3252 X509err(X509_F_BUILD_CHAIN, ERR_R_MALLOC_FAILURE);
3253 trust = X509_TRUST_REJECTED;
3254 ctx->error = X509_V_ERR_OUT_OF_MEM;
3255 search = 0;
3256 continue;
3257 }
3258
3259 x = xtmp;
3260 ++ctx->num_untrusted;
3261 ss = cert_self_signed(xtmp);
3262
3263 /*
3264 * Check for DANE-TA trust of the topmost untrusted certificate.
3265 */
3266 switch (trust = check_dane_issuer(ctx, ctx->num_untrusted - 1)) {
3267 case X509_TRUST_TRUSTED:
3268 case X509_TRUST_REJECTED:
3269 search = 0;
3270 continue;
3271 }
3272 }
3273 }
3274 sk_X509_free(sktmp);
3275
3276 /*
3277 * Last chance to make a trusted chain, either bare DANE-TA public-key
3278 * signers, or else direct leaf PKIX trust.
3279 */
3280 num = sk_X509_num(ctx->chain);
3281 if (num <= depth) {
3282 if (trust == X509_TRUST_UNTRUSTED && DANETLS_HAS_DANE_TA(dane))
3283 trust = check_dane_pkeys(ctx);
3284 if (trust == X509_TRUST_UNTRUSTED && num == ctx->num_untrusted)
3285 trust = check_trust(ctx, num);
3286 }
3287
3288 switch (trust) {
3289 case X509_TRUST_TRUSTED:
3290 return 1;
3291 case X509_TRUST_REJECTED:
3292 /* Callback already issued */
3293 return 0;
3294 case X509_TRUST_UNTRUSTED:
3295 default:
3296 num = sk_X509_num(ctx->chain);
3297 if (num > depth)
3298 return verify_cb_cert(ctx, NULL, num-1,
3299 X509_V_ERR_CERT_CHAIN_TOO_LONG);
3300 if (DANETLS_ENABLED(dane) &&
3301 (!DANETLS_HAS_PKIX(dane) || dane->pdpth >= 0))
3302 return verify_cb_cert(ctx, NULL, num-1, X509_V_ERR_DANE_NO_MATCH);
3303 if (ss && sk_X509_num(ctx->chain) == 1)
3304 return verify_cb_cert(ctx, NULL, num-1,
3305 X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT);
3306 if (ss)
3307 return verify_cb_cert(ctx, NULL, num-1,
3308 X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN);
3309 if (ctx->num_untrusted < num)
3310 return verify_cb_cert(ctx, NULL, num-1,
3311 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT);
3312 return verify_cb_cert(ctx, NULL, num-1,
3313 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY);
3314 }
3315 }
3316
3317 static const int minbits_table[] = { 80, 112, 128, 192, 256 };
3318 static const int NUM_AUTH_LEVELS = OSSL_NELEM(minbits_table);
3319
3320 /*
3321 * Check whether the public key of ``cert`` meets the security level of
3322 * ``ctx``.
3323 *
3324 * Returns 1 on success, 0 otherwise.
3325 */
check_key_level(X509_STORE_CTX * ctx,X509 * cert)3326 static int check_key_level(X509_STORE_CTX *ctx, X509 *cert)
3327 {
3328 EVP_PKEY *pkey = X509_get0_pubkey(cert);
3329 int level = ctx->param->auth_level;
3330
3331 /*
3332 * At security level zero, return without checking for a supported public
3333 * key type. Some engines support key types not understood outside the
3334 * engine, and we only need to understand the key when enforcing a security
3335 * floor.
3336 */
3337 if (level <= 0)
3338 return 1;
3339
3340 /* Unsupported or malformed keys are not secure */
3341 if (pkey == NULL)
3342 return 0;
3343
3344 if (level > NUM_AUTH_LEVELS)
3345 level = NUM_AUTH_LEVELS;
3346
3347 return EVP_PKEY_security_bits(pkey) >= minbits_table[level - 1];
3348 }
3349
3350 /*
3351 * Check whether the public key of ``cert`` does not use explicit params
3352 * for an elliptic curve.
3353 *
3354 * Returns 1 on success, 0 if check fails, -1 for other errors.
3355 */
check_curve(X509 * cert)3356 static int check_curve(X509 *cert)
3357 {
3358 #ifndef OPENSSL_NO_EC
3359 EVP_PKEY *pkey = X509_get0_pubkey(cert);
3360
3361 /* Unsupported or malformed key */
3362 if (pkey == NULL)
3363 return -1;
3364
3365 if (EVP_PKEY_id(pkey) == EVP_PKEY_EC) {
3366 int ret;
3367
3368 ret = EC_KEY_decoded_from_explicit_params(EVP_PKEY_get0_EC_KEY(pkey));
3369 return ret < 0 ? ret : !ret;
3370 }
3371 #endif
3372
3373 return 1;
3374 }
3375
3376 /*
3377 * Check whether the signature digest algorithm of ``cert`` meets the security
3378 * level of ``ctx``. Should not be checked for trust anchors (whether
3379 * self-signed or otherwise).
3380 *
3381 * Returns 1 on success, 0 otherwise.
3382 */
check_sig_level(X509_STORE_CTX * ctx,X509 * cert)3383 static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert)
3384 {
3385 int secbits = -1;
3386 int level = ctx->param->auth_level;
3387
3388 if (level <= 0)
3389 return 1;
3390 if (level > NUM_AUTH_LEVELS)
3391 level = NUM_AUTH_LEVELS;
3392
3393 if (!X509_get_signature_info(cert, NULL, NULL, &secbits, NULL))
3394 return 0;
3395
3396 return secbits >= minbits_table[level - 1];
3397 }
3398