x509_vfy.c 26.8 KB
Newer Older
1
/* crypto/x509/x509_vfy.c */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */

#include <stdio.h>
#include <time.h>
#include <errno.h>

#include "cryptlib.h"
A
Andy Polyakov 已提交
64
#include <openssl/crypto.h>
65 66 67 68 69
#include <openssl/lhash.h>
#include <openssl/buffer.h>
#include <openssl/evp.h>
#include <openssl/asn1.h>
#include <openssl/x509.h>
70
#include <openssl/x509v3.h>
71
#include <openssl/objects.h>
72 73

static int null_callback(int ok,X509_STORE_CTX *e);
74 75
static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
76
static int check_chain_purpose(X509_STORE_CTX *ctx);
77
static int check_trust(X509_STORE_CTX *ctx);
D
 
Dr. Stephen Henson 已提交
78 79
static int check_revocation(X509_STORE_CTX *ctx);
static int check_cert(X509_STORE_CTX *ctx);
80
static int internal_verify(X509_STORE_CTX *ctx);
B
Ben Laurie 已提交
81
const char *X509_version="X.509" OPENSSL_VERSION_PTEXT;
B
Ben Laurie 已提交
82

D
 
Dr. Stephen Henson 已提交
83
static STACK_OF(CRYPTO_EX_DATA_FUNCS) *x509_store_ctx_method=NULL;
84
static int x509_store_ctx_num=0;
B
Bodo Möller 已提交
85

86

U
Ulf Möller 已提交
87
static int null_callback(int ok, X509_STORE_CTX *e)
88
	{
89
	return ok;
90 91 92
	}

#if 0
U
Ulf Möller 已提交
93
static int x509_subject_cmp(X509 **a, X509 **b)
94
	{
95
	return X509_subject_name_cmp(*a,*b);
96 97 98
	}
#endif

U
Ulf Möller 已提交
99
int X509_verify_cert(X509_STORE_CTX *ctx)
100 101 102 103 104 105
	{
	X509 *x,*xtmp,*chain_ss=NULL;
	X509_NAME *xn;
	int depth,i,ok=0;
	int num;
	int (*cb)();
B
Ben Laurie 已提交
106
	STACK_OF(X509) *sktmp=NULL;
107 108 109 110

	if (ctx->cert == NULL)
		{
		X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
111
		return -1;
112 113
		}

114
	cb=ctx->verify_cb;
115 116 117 118 119 120
	if (cb == NULL) cb=null_callback;

	/* first we make sure the chain we are going to build is
	 * present and that the first entry is in place */
	if (ctx->chain == NULL)
		{
B
Ben Laurie 已提交
121 122
		if (	((ctx->chain=sk_X509_new_null()) == NULL) ||
			(!sk_X509_push(ctx->chain,ctx->cert)))
123 124 125 126 127 128 129 130
			{
			X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
			goto end;
			}
		CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
		ctx->last_untrusted=1;
		}

131
	/* We use a temporary STACK so we can chop and hack at it */
B
Ben Laurie 已提交
132 133
	if (ctx->untrusted != NULL
	    && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
134 135 136 137 138
		{
		X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
		goto end;
		}

B
Ben Laurie 已提交
139 140
	num=sk_X509_num(ctx->chain);
	x=sk_X509_value(ctx->chain,num-1);
141 142 143 144 145 146
	depth=ctx->depth;


	for (;;)
		{
		/* If we have enough, we break */
B
Bodo Möller 已提交
147
		if (depth < num) break; /* FIXME: If this happens, we should take
B
Bodo Möller 已提交
148 149 150 151
		                         * note of it and, if appropriate, use the
		                         * X509_V_ERR_CERT_CHAIN_TOO_LONG error
		                         * code later.
		                         */
152 153 154

		/* If we are self signed, we break */
		xn=X509_get_issuer_name(x);
155
		if (ctx->check_issued(ctx, x,x)) break;
156 157 158 159

		/* If we were passed a cert chain, use it first */
		if (ctx->untrusted != NULL)
			{
160
			xtmp=find_issuer(ctx, sktmp,x);
161 162
			if (xtmp != NULL)
				{
B
Ben Laurie 已提交
163
				if (!sk_X509_push(ctx->chain,xtmp))
164 165 166 167 168
					{
					X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
					goto end;
					}
				CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
B
Ben Laurie 已提交
169
				sk_X509_delete_ptr(sktmp,xtmp);
170 171 172 173 174 175 176 177 178 179 180 181 182 183 184
				ctx->last_untrusted++;
				x=xtmp;
				num++;
				/* reparse the full chain for
				 * the next one */
				continue;
				}
			}
		break;
		}

	/* at this point, chain should contain a list of untrusted
	 * certificates.  We now need to add at least one trusted one,
	 * if possible, otherwise we complain. */

185 186 187 188
	/* Examine last certificate in chain and see if it
 	 * is self signed.
 	 */

B
Ben Laurie 已提交
189 190
	i=sk_X509_num(ctx->chain);
	x=sk_X509_value(ctx->chain,i-1);
191
	xn = X509_get_subject_name(x);
192
	if (ctx->check_issued(ctx, x, x))
193 194
		{
		/* we have a self signed certificate */
B
Ben Laurie 已提交
195
		if (sk_X509_num(ctx->chain) == 1)
196
			{
197 198 199 200
			/* We have a single self signed certificate: see if
			 * we can find it in the store. We must have an exact
			 * match to avoid possible impersonation.
			 */
201 202
			ok = ctx->get_issuer(&xtmp, ctx, x);
			if ((ok <= 0) || X509_cmp(x, xtmp)) 
203 204 205 206
				{
				ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
				ctx->current_cert=x;
				ctx->error_depth=i-1;
207
				if (ok == 1) X509_free(xtmp);
208 209 210 211 212 213 214 215 216
				ok=cb(0,ctx);
				if (!ok) goto end;
				}
			else 
				{
				/* We have a match: replace certificate with store version
				 * so we get any trust settings.
				 */
				X509_free(x);
217
				x = xtmp;
218 219 220
				sk_X509_set(ctx->chain, i - 1, x);
				ctx->last_untrusted=0;
				}
221 222 223
			}
		else
			{
224
			/* extract and save self signed certificate for later use */
B
Ben Laurie 已提交
225
			chain_ss=sk_X509_pop(ctx->chain);
226 227
			ctx->last_untrusted--;
			num--;
B
Ben Laurie 已提交
228
			x=sk_X509_value(ctx->chain,num-1);
229 230 231 232 233 234 235
			}
		}

	/* We now lookup certs from the certificate store */
	for (;;)
		{
		/* If we have enough, we break */
236
		if (depth < num) break;
237 238 239

		/* If we are self signed, we break */
		xn=X509_get_issuer_name(x);
240
		if (ctx->check_issued(ctx,x,x)) break;
241

242 243 244
		ok = ctx->get_issuer(&xtmp, ctx, x);

		if (ok < 0) return ok;
245
		if (ok == 0) break;
246 247 248

		x = xtmp;
		if (!sk_X509_push(ctx->chain,x))
249
			{
250
			X509_free(xtmp);
251
			X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
252
			return 0;
253 254 255 256 257 258
			}
		num++;
		}

	/* we now have our chain, lets check it... */
	xn=X509_get_issuer_name(x);
259 260 261

	/* Is last certificate looked up self signed? */
	if (!ctx->check_issued(ctx,x,x))
262
		{
263
		if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
264 265 266 267 268 269 270 271 272 273
			{
			if (ctx->last_untrusted >= num)
				ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
			else
				ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
			ctx->current_cert=x;
			}
		else
			{

B
Ben Laurie 已提交
274
			sk_X509_push(ctx->chain,chain_ss);
275 276 277 278 279 280 281 282 283 284 285 286
			num++;
			ctx->last_untrusted=num;
			ctx->current_cert=chain_ss;
			ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
			chain_ss=NULL;
			}

		ctx->error_depth=num-1;
		ok=cb(0,ctx);
		if (!ok) goto end;
		}

287
	/* We have the chain complete: now we need to check its purpose */
288
	if (ctx->purpose > 0) ok = check_chain_purpose(ctx);
289

290
	if (!ok) goto end;
291

292 293
	/* The chain extensions are OK: check trust */

294
	if (ctx->trust > 0) ok = check_trust(ctx);
295

296
	if (!ok) goto end;
297

298 299 300
	/* We may as well copy down any DSA parameters that are required */
	X509_get_pubkey_parameters(NULL,ctx->chain);

D
 
Dr. Stephen Henson 已提交
301 302 303 304 305 306 307
	/* Check revocation status: we do this after copying parameters
	 * because they may be needed for CRL signature verification.
	 */

	ok = ctx->check_revocation(ctx);
	if(!ok) goto end;

308
	/* At this point, we have a chain and just need to verify it */
309 310
	if (ctx->verify != NULL)
		ok=ctx->verify(ctx);
311 312
	else
		ok=internal_verify(ctx);
313 314
	if (0)
		{
315
end:
316 317
		X509_get_pubkey_parameters(NULL,ctx->chain);
		}
B
Ben Laurie 已提交
318
	if (sktmp != NULL) sk_X509_free(sktmp);
319
	if (chain_ss != NULL) X509_free(chain_ss);
320
	return ok;
321 322
	}

323 324 325 326 327 328 329 330

/* Given a STACK_OF(X509) find the issuer of cert (if any)
 */

static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
{
	int i;
	X509 *issuer;
331
	for (i = 0; i < sk_X509_num(sk); i++)
332
		{
333
		issuer = sk_X509_value(sk, i);
334
		if (ctx->check_issued(ctx, x, issuer))
335 336
			return issuer;
		}
337 338 339 340 341 342 343 344 345
	return NULL;
}

/* Given a possible certificate and issuer check them */

static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
{
	int ret;
	ret = X509_check_issued(issuer, x);
346 347
	if (ret == X509_V_OK)
		return 1;
D
 
Dr. Stephen Henson 已提交
348 349 350 351 352 353 354 355 356
	/* If we haven't asked for issuer errors don't set ctx */
	if (!(ctx->flags & X509_V_FLAG_CB_ISSUER_CHECK))
		return 0;

	ctx->error = ret;
	ctx->current_cert = x;
	ctx->current_issuer = issuer;
	if (ctx->verify_cb)
		return ctx->verify_cb(0, ctx);
357 358 359 360 361 362 363 364
	return 0;
}

/* Alternative lookup method: look from a STACK stored in other_ctx */

static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
{
	*issuer = find_issuer(ctx, ctx->other_ctx, x);
365 366
	if (*issuer)
		{
367 368
		CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
		return 1;
369 370 371
		}
	else
		return 0;
372 373 374
}
	

375 376 377 378 379 380
/* Check a certificate chains extensions for consistency
 * with the supplied purpose
 */

static int check_chain_purpose(X509_STORE_CTX *ctx)
{
381
#ifdef OPENSSL_NO_CHAIN_VERIFY
382 383 384 385 386
	return 1;
#else
	int i, ok=0;
	X509 *x;
	int (*cb)();
387
	cb=ctx->verify_cb;
388 389
	if (cb == NULL) cb=null_callback;
	/* Check all untrusted certificates */
390
	for (i = 0; i < ctx->last_untrusted; i++)
391
		{
392
		x = sk_X509_value(ctx->chain, i);
393 394 395 396 397 398
		if (!X509_check_purpose(x, ctx->purpose, i))
			{
			if (i)
				ctx->error = X509_V_ERR_INVALID_CA;
			else
				ctx->error = X509_V_ERR_INVALID_PURPOSE;
399 400 401
			ctx->error_depth = i;
			ctx->current_cert = x;
			ok=cb(0,ctx);
402 403
			if (!ok) goto end;
			}
404
		/* Check pathlen */
405
		if ((i > 1) && (x->ex_pathlen != -1)
406 407
			   && (i > (x->ex_pathlen + 1)))
			{
408 409 410 411
			ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
			ctx->error_depth = i;
			ctx->current_cert = x;
			ok=cb(0,ctx);
412 413
			if (!ok) goto end;
			}
414 415
		}
	ok = 1;
416
 end:
417
	return ok;
418 419 420
#endif
}

421 422
static int check_trust(X509_STORE_CTX *ctx)
{
423
#ifdef OPENSSL_NO_CHAIN_VERIFY
424 425 426 427 428
	return 1;
#else
	int i, ok;
	X509 *x;
	int (*cb)();
429
	cb=ctx->verify_cb;
430 431 432 433
	if (cb == NULL) cb=null_callback;
/* For now just check the last certificate in the chain */
	i = sk_X509_num(ctx->chain) - 1;
	x = sk_X509_value(ctx->chain, i);
434
	ok = X509_check_trust(x, ctx->trust, 0);
435 436
	if (ok == X509_TRUST_TRUSTED)
		return 1;
D
 
Dr. Stephen Henson 已提交
437
	ctx->error_depth = i;
438
	ctx->current_cert = x;
439 440 441 442
	if (ok == X509_TRUST_REJECTED)
		ctx->error = X509_V_ERR_CERT_REJECTED;
	else
		ctx->error = X509_V_ERR_CERT_UNTRUSTED;
443
	ok = cb(0, ctx);
444
	return ok;
445 446 447
#endif
}

D
 
Dr. Stephen Henson 已提交
448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637
static int check_revocation(X509_STORE_CTX *ctx)
	{
	int i, last, ok;
	if (!(ctx->flags & X509_V_FLAG_CRL_CHECK))
		return 1;
	if (ctx->flags & X509_V_FLAG_CRL_CHECK_ALL)
		last = 0;
	else
		last = sk_X509_num(ctx->chain) - 1;
	for(i = 0; i <= last; i++)
		{
		ctx->error_depth = i;
		ok = check_cert(ctx);
		if (!ok) return ok;
		}
	return 1;
	}

static int check_cert(X509_STORE_CTX *ctx)
	{
	X509_CRL *crl = NULL;
	X509 *x;
	int ok, cnum;
	cnum = ctx->error_depth;
	x = sk_X509_value(ctx->chain, cnum);
	ctx->current_cert = x;
	/* Try to retrieve relevant CRL */
	ok = ctx->get_crl(ctx, &crl, x);
	/* If error looking up CRL, nothing we can do except
	 * notify callback
	 */
	if(!ok)
		{
		ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
		if (ctx->verify_cb)
			ok = ctx->verify_cb(0, ctx);
		goto err;
		}
	ctx->current_crl = crl;
	ok = ctx->check_crl(ctx, crl);
	if (!ok) goto err;
	ok = ctx->cert_crl(ctx, crl, x);
	err:
	ctx->current_crl = NULL;
	X509_CRL_free(crl);
	return ok;

	}

/* Retrieve CRL corresponding to certificate: currently just a
 * subject lookup: maybe use AKID later...
 * Also might look up any included CRLs too (e.g PKCS#7 signedData).
 */
static int get_crl(X509_STORE_CTX *ctx, X509_CRL **crl, X509 *x)
	{
	int ok;
	X509_OBJECT xobj;
	ok = X509_STORE_get_by_subject(ctx, X509_LU_CRL, X509_get_issuer_name(x), &xobj);
	if (!ok) return 0;
	*crl = xobj.data.crl;
	return 1;
	}

/* Check CRL validity */
static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
	{
	X509 *issuer = NULL;
	EVP_PKEY *ikey = NULL;
	int ok = 0, chnum, cnum, i;
	time_t *ptime;
	cnum = ctx->error_depth;
	chnum = sk_X509_num(ctx->chain) - 1;
	/* Find CRL issuer: if not last certificate then issuer
	 * is next certificate in chain.
	 */
	if(cnum < chnum)
		issuer = sk_X509_value(ctx->chain, cnum + 1);
	else
		{
		issuer = sk_X509_value(ctx->chain, chnum);
		/* If not self signed, can't check signature */
		if(!ctx->check_issued(ctx, issuer, issuer))
			{
			ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
			if(ctx->verify_cb)
				ok = ctx->verify_cb(0, ctx);
			if(!ok) goto err;
			}
		}

	if(issuer)
		{

		/* Attempt to get issuer certificate public key */
		ikey = X509_get_pubkey(issuer);

		if(!ikey)
			{
			ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
			if(ctx->verify_cb)
				ok = ctx->verify_cb(0, ctx);
			if (!ok) goto err;
			}
		else
			{
			/* Verify CRL signature */
			if(X509_CRL_verify(crl, ikey) <= 0)
				{
				ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
				if(ctx->verify_cb)
					ok = ctx->verify_cb(0, ctx);
				if (!ok) goto err;
				}
			}
		}

	/* OK, CRL signature valid check times */
	if (ctx->flags & X509_V_FLAG_USE_CHECK_TIME)
		ptime = &ctx->check_time;
	else
		ptime = NULL;

	i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
	if (i == 0)
		{
		ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
		ok= 0;
		if(ctx->verify_cb)
			ok = ctx->verify_cb(0, ctx);
		if (!ok) goto err;
		}

	if (i > 0)
		{
		ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
		ok= 0;
		if(ctx->verify_cb)
			ok = ctx->verify_cb(0, ctx);
		if (!ok) goto err;
		}

	if(X509_CRL_get_nextUpdate(crl))
		{
		i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);

		if (i == 0)
			{
			ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
			ok= 0;
			if(ctx->verify_cb)
				ok = ctx->verify_cb(0, ctx);
			if (!ok) goto err;
			}

		if (i < 0)
			{
			ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
			ok= 0;
			if(ctx->verify_cb)
				ok = ctx->verify_cb(0, ctx);
			if (!ok) goto err;
			}
		}

	ok = 1;

	err:
	EVP_PKEY_free(ikey);
	return ok;
	}

/* Check certificate against CRL */
static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
	{
	int idx, ok;
	X509_REVOKED rtmp;
	/* Look for serial number of certificate in CRL */
	rtmp.serialNumber = X509_get_serialNumber(x);
	idx = sk_X509_REVOKED_find(crl->crl->revoked, &rtmp);
	/* Not found: OK */
	if(idx == -1) return 1;
	/* Otherwise revoked: want something cleverer than
	 * this to handle entry extensions in V2 CRLs.
	 */
	ctx->error = X509_V_ERR_CERT_REVOKED;
	if (ctx->verify_cb)
		ok = ctx->verify_cb(0, ctx);
	return ok;
	}

U
Ulf Möller 已提交
638
static int internal_verify(X509_STORE_CTX *ctx)
639 640 641 642
	{
	int i,ok=0,n;
	X509 *xs,*xi;
	EVP_PKEY *pkey=NULL;
D
Dr. Stephen Henson 已提交
643
	time_t *ptime;
644 645
	int (*cb)();

646
	cb=ctx->verify_cb;
647 648
	if (cb == NULL) cb=null_callback;

B
Ben Laurie 已提交
649
	n=sk_X509_num(ctx->chain);
650 651
	ctx->error_depth=n-1;
	n--;
B
Ben Laurie 已提交
652
	xi=sk_X509_value(ctx->chain,n);
653 654 655 656
	if (ctx->flags & X509_V_FLAG_USE_CHECK_TIME)
		ptime = &ctx->check_time;
	else
		ptime = NULL;
D
Dr. Stephen Henson 已提交
657
	if (ctx->check_issued(ctx, xi, xi))
658 659 660 661 662 663 664 665 666 667 668 669 670 671
		xs=xi;
	else
		{
		if (n <= 0)
			{
			ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
			ctx->current_cert=xi;
			ok=cb(0,ctx);
			goto end;
			}
		else
			{
			n--;
			ctx->error_depth=n;
B
Ben Laurie 已提交
672
			xs=sk_X509_value(ctx->chain,n);
673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689
			}
		}

/*	ctx->error=0;  not needed */
	while (n >= 0)
		{
		ctx->error_depth=n;
		if (!xs->valid)
			{
			if ((pkey=X509_get_pubkey(xi)) == NULL)
				{
				ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
				ctx->current_cert=xi;
				ok=(*cb)(0,ctx);
				if (!ok) goto end;
				}
			if (X509_verify(xs,pkey) <= 0)
B
Bodo Möller 已提交
690 691 692 693 694 695 696
				/* XXX  For the final trusted self-signed cert,
				 * this is a waste of time.  That check should
				 * optional so that e.g. 'openssl x509' can be
				 * used to detect invalid self-signatures, but
				 * we don't verify again and again in SSL
				 * handshakes and the like once the cert has
				 * been declared trusted. */
697 698 699 700
				{
				ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
				ctx->current_cert=xs;
				ok=(*cb)(0,ctx);
D
 
Dr. Stephen Henson 已提交
701 702 703 704 705
				if (!ok)
					{
					EVP_PKEY_free(pkey);
					goto end;
					}
706
				}
707
			EVP_PKEY_free(pkey);
708 709
			pkey=NULL;

D
Dr. Stephen Henson 已提交
710
			i=X509_cmp_time(X509_get_notBefore(xs), ptime);
711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727
			if (i == 0)
				{
				ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
				ctx->current_cert=xs;
				ok=(*cb)(0,ctx);
				if (!ok) goto end;
				}
			if (i > 0)
				{
				ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
				ctx->current_cert=xs;
				ok=(*cb)(0,ctx);
				if (!ok) goto end;
				}
			xs->valid=1;
			}

D
Dr. Stephen Henson 已提交
728
		i=X509_cmp_time(X509_get_notAfter(xs), ptime);
729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755
		if (i == 0)
			{
			ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
			ctx->current_cert=xs;
			ok=(*cb)(0,ctx);
			if (!ok) goto end;
			}

		if (i < 0)
			{
			ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
			ctx->current_cert=xs;
			ok=(*cb)(0,ctx);
			if (!ok) goto end;
			}

		/* CRL CHECK */

		/* The last error (if any) is still in the error value */
		ctx->current_cert=xs;
		ok=(*cb)(1,ctx);
		if (!ok) goto end;

		n--;
		if (n >= 0)
			{
			xi=xs;
B
Ben Laurie 已提交
756
			xs=sk_X509_value(ctx->chain,n);
757 758 759 760
			}
		}
	ok=1;
end:
761
	return ok;
762 763
	}

764
int X509_cmp_current_time(ASN1_TIME *ctm)
D
Dr. Stephen Henson 已提交
765 766 767 768 769
{
	return X509_cmp_time(ctm, NULL);
}

int X509_cmp_time(ASN1_TIME *ctm, time_t *cmp_time)
770 771
	{
	char *str;
772
	ASN1_TIME atm;
773 774 775 776 777 778 779
	time_t offset;
	char buff1[24],buff2[24],*p;
	int i,j;

	p=buff1;
	i=ctm->length;
	str=(char *)ctm->data;
780 781
	if (ctm->type == V_ASN1_UTCTIME)
		{
782
		if ((i < 11) || (i > 17)) return 0;
783 784 785
		memcpy(p,str,10);
		p+=10;
		str+=10;
786 787 788 789
		}
	else
		{
		if (i < 13) return 0;
790 791 792
		memcpy(p,str,12);
		p+=12;
		str+=12;
793
		}
794 795 796

	if ((*str == 'Z') || (*str == '-') || (*str == '+'))
		{ *(p++)='0'; *(p++)='0'; }
797 798 799 800 801
	else
		{ 
		*(p++)= *(str++);
		*(p++)= *(str++);
		/* Skip any fractional seconds... */
802
		if (*str == '.')
803 804
			{
			str++;
805
			while ((*str >= '0') && (*str <= '9')) str++;
806
			}
807 808
		
		}
809 810 811 812 813 814 815 816
	*(p++)='Z';
	*(p++)='\0';

	if (*str == 'Z')
		offset=0;
	else
		{
		if ((*str != '+') && (str[5] != '-'))
817
			return 0;
818 819 820
		offset=((str[1]-'0')*10+(str[2]-'0'))*60;
		offset+=(str[3]-'0')*10+(str[4]-'0');
		if (*str == '-')
821
			offset= -offset;
822
		}
823
	atm.type=ctm->type;
824 825 826
	atm.length=sizeof(buff2);
	atm.data=(unsigned char *)buff2;

D
Dr. Stephen Henson 已提交
827
	X509_time_adj(&atm,-offset*60, cmp_time);
828

829
	if (ctm->type == V_ASN1_UTCTIME)
830 831 832 833 834
		{
		i=(buff1[0]-'0')*10+(buff1[1]-'0');
		if (i < 50) i+=100; /* cf. RFC 2459 */
		j=(buff2[0]-'0')*10+(buff2[1]-'0');
		if (j < 50) j+=100;
835

836 837
		if (i < j) return -1;
		if (i > j) return 1;
838
		}
839 840
	i=strcmp(buff1,buff2);
	if (i == 0) /* wait a second then return younger :-) */
841
		return -1;
842
	else
843
		return i;
844 845
	}

846
ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
D
Dr. Stephen Henson 已提交
847 848 849 850 851
{
	return X509_time_adj(s, adj, NULL);
}

ASN1_TIME *X509_time_adj(ASN1_TIME *s, long adj, time_t *in_tm)
852 853
	{
	time_t t;
854
	int type = -1;
855

856
	if (in_tm) t = *in_tm;
D
Dr. Stephen Henson 已提交
857 858
	else time(&t);

859
	t+=adj;
860 861 862 863
	if (s) type = s->type;
	if (type == V_ASN1_UTCTIME) return ASN1_UTCTIME_set(s,t);
	if (type == V_ASN1_GENERALIZEDTIME) return ASN1_GENERALIZEDTIME_set(s, t);
	return ASN1_TIME_set(s, t);
864 865
	}

B
Ben Laurie 已提交
866
int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
867 868 869 870
	{
	EVP_PKEY *ktmp=NULL,*ktmp2;
	int i,j;

871
	if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
872

B
Ben Laurie 已提交
873
	for (i=0; i<sk_X509_num(chain); i++)
874
		{
B
Ben Laurie 已提交
875
		ktmp=X509_get_pubkey(sk_X509_value(chain,i));
876 877 878
		if (ktmp == NULL)
			{
			X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
879
			return 0;
880 881 882 883 884
			}
		if (!EVP_PKEY_missing_parameters(ktmp))
			break;
		else
			{
885
			EVP_PKEY_free(ktmp);
886 887 888 889 890 891
			ktmp=NULL;
			}
		}
	if (ktmp == NULL)
		{
		X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
892
		return 0;
893 894 895 896 897
		}

	/* first, populate the other certs */
	for (j=i-1; j >= 0; j--)
		{
B
Ben Laurie 已提交
898
		ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
899
		EVP_PKEY_copy_parameters(ktmp2,ktmp);
900
		EVP_PKEY_free(ktmp2);
901 902
		}
	
903 904
	if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
	EVP_PKEY_free(ktmp);
905
	return 1;
906 907
	}

D
 
Dr. Stephen Henson 已提交
908 909
int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
	     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
B
Bodo Möller 已提交
910 911 912 913 914 915 916 917
	{
	/* This function is (usually) called only once, by
	 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c).
	 * That function uses locking, so we don't (usually)
	 * have to worry about locking here. For the whole cruel
	 * truth, see crypto/ex_data.c */
	x509_store_ctx_num++;
	return CRYPTO_get_ex_new_index(x509_store_ctx_num-1,
918
		&x509_store_ctx_method,
B
Bodo Möller 已提交
919 920
		argl,argp,new_func,dup_func,free_func);
	}
921

U
Ulf Möller 已提交
922
int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
923
	{
924
	return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
925 926
	}

U
Ulf Möller 已提交
927
void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
928
	{
929
	return CRYPTO_get_ex_data(&ctx->ex_data,idx);
930 931
	}

U
Ulf Möller 已提交
932
int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
933
	{
934
	return ctx->error;
935 936
	}

U
Ulf Möller 已提交
937
void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
938 939 940 941
	{
	ctx->error=err;
	}

U
Ulf Möller 已提交
942
int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
943
	{
944
	return ctx->error_depth;
945 946
	}

U
Ulf Möller 已提交
947
X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
948
	{
949
	return ctx->current_cert;
950 951
	}

B
Ben Laurie 已提交
952
STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
953
	{
954
	return ctx->chain;
955 956
	}

957
STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
958 959 960 961
	{
	int i;
	X509 *x;
	STACK_OF(X509) *chain;
962 963
	if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
	for (i = 0; i < sk_X509_num(chain); i++)
964
		{
965 966
		x = sk_X509_value(chain, i);
		CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
967
		}
968
	return chain;
969 970
	}

U
Ulf Möller 已提交
971
void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
972 973 974 975
	{
	ctx->cert=x;
	}

U
Ulf Möller 已提交
976
void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
977 978 979 980
	{
	ctx->untrusted=sk;
	}

981
int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
982
	{
983
	return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
984 985
	}

986
int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
987
	{
988
	return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
989 990
	}

991 992 993 994 995 996 997 998 999 1000 1001 1002
/* This function is used to set the X509_STORE_CTX purpose and trust
 * values. This is intended to be used when another structure has its
 * own trust and purpose values which (if set) will be inherited by
 * the ctx. If they aren't set then we will usually have a default
 * purpose in mind which should then be used to set the trust value.
 * An example of this is SSL use: an SSL structure will have its own
 * purpose and trust settings which the application can set: if they
 * aren't set then we use the default of SSL client/server.
 */

int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
				int purpose, int trust)
1003 1004
{
	int idx;
1005
	/* If purpose not set use default */
1006
	if (!purpose) purpose = def_purpose;
1007
	/* If we have a purpose then check it is valid */
1008 1009
	if (purpose)
		{
1010
		X509_PURPOSE *ptmp;
1011
		idx = X509_PURPOSE_get_by_id(purpose);
1012
		if (idx == -1)
1013
			{
1014 1015 1016
			X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
						X509_R_UNKNOWN_PURPOSE_ID);
			return 0;
1017
			}
1018
		ptmp = X509_PURPOSE_get0(idx);
1019
		if (ptmp->trust == X509_TRUST_DEFAULT)
1020
			{
1021
			idx = X509_PURPOSE_get_by_id(def_purpose);
1022
			if (idx == -1)
1023
				{
1024 1025 1026
				X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
						X509_R_UNKNOWN_PURPOSE_ID);
				return 0;
1027
				}
1028
			ptmp = X509_PURPOSE_get0(idx);
1029
			}
1030
		/* If trust not set then get from purpose default */
1031
		if (!trust) trust = ptmp->trust;
1032
		}
1033
	if (trust)
1034
		{
1035
		idx = X509_TRUST_get_by_id(trust);
1036
		if (idx == -1)
1037
			{
1038 1039 1040
			X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
						X509_R_UNKNOWN_TRUST_ID);
			return 0;
1041
			}
1042 1043
		}

1044 1045
	if (purpose) ctx->purpose = purpose;
	if (trust) ctx->trust = trust;
1046 1047 1048
	return 1;
}

1049 1050 1051 1052
X509_STORE_CTX *X509_STORE_CTX_new(void)
{
	X509_STORE_CTX *ctx;
	ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
1053
	if (ctx) memset(ctx, 0, sizeof(X509_STORE_CTX));
1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072
	return ctx;
}

void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
{
	X509_STORE_CTX_cleanup(ctx);
	OPENSSL_free(ctx);
}

void X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
	     STACK_OF(X509) *chain)
	{
	ctx->ctx=store;
	ctx->current_method=0;
	ctx->cert=x509;
	ctx->untrusted=chain;
	ctx->last_untrusted=0;
	ctx->purpose=0;
	ctx->trust=0;
1073 1074 1075
	ctx->check_time=0;
	ctx->flags=0;
	ctx->other_ctx=NULL;
1076 1077 1078 1079
	ctx->valid=0;
	ctx->chain=NULL;
	ctx->depth=9;
	ctx->error=0;
1080
	ctx->error_depth=0;
1081 1082 1083 1084 1085 1086
	ctx->current_cert=NULL;
	ctx->current_issuer=NULL;
	ctx->check_issued = check_issued;
	ctx->get_issuer = X509_STORE_CTX_get1_issuer;
	ctx->verify_cb = store->verify_cb;
	ctx->verify = store->verify;
D
 
Dr. Stephen Henson 已提交
1087 1088 1089 1090
	ctx->check_revocation = check_revocation;
	ctx->get_crl = get_crl;
	ctx->check_crl = check_crl;
	ctx->cert_crl = cert_crl;
1091
	ctx->cleanup = 0;
1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106
	memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA));
	}

/* Set alternative lookup method: just a STACK of trusted certificates.
 * This avoids X509_STORE nastiness where it isn't needed.
 */

void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
{
	ctx->other_ctx = sk;
	ctx->get_issuer = get_issuer_sk;
}

void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
	{
1107
	if (ctx->cleanup) ctx->cleanup(ctx);
1108 1109 1110 1111 1112 1113 1114 1115
	if (ctx->chain != NULL)
		{
		sk_X509_pop_free(ctx->chain,X509_free);
		ctx->chain=NULL;
		}
	CRYPTO_free_ex_data(x509_store_ctx_method,ctx,&(ctx->ex_data));
	memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
	}
1116

D
Dr. Stephen Henson 已提交
1117 1118
void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, long flags)
	{
1119
	ctx->flags |= flags;
D
Dr. Stephen Henson 已提交
1120 1121 1122 1123
	}

void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, long flags, time_t t)
	{
1124 1125
	ctx->check_time = t;
	ctx->flags |= X509_V_FLAG_USE_CHECK_TIME;
D
Dr. Stephen Henson 已提交
1126 1127
	}

B
Ben Laurie 已提交
1128 1129
IMPLEMENT_STACK_OF(X509)
IMPLEMENT_ASN1_SET_OF(X509)
B
Ben Laurie 已提交
1130

B
Ben Laurie 已提交
1131
IMPLEMENT_STACK_OF(X509_NAME)
B
Ben Laurie 已提交
1132

1133
IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
B
Ben Laurie 已提交
1134
IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)