You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

Switch OPENSSL_VERSION_NUMBER to 1.1.0. Although we are derived from 1.0.2, we mimic 1.1.0 in some ways around our FOO_up_ref functions and opaque libssl types. This causes some difficulties when porting third-party code as any OPENSSL_VERSION_NUMBER checks for 1.1.0 APIs we have will be wrong. Moreover, adding accessors without changing OPENSSL_VERSION_NUMBER can break external projects. It is common to implement a compatibility version of an accessor under #ifdef as a static function. This then conflicts with our headers if we, unlike OpenSSL 1.0.2, have this function. This change switches OPENSSL_VERSION_NUMBER to 1.1.0 and atomically adds enough accessors for software with 1.1.0 support already. The hope is this will unblock hiding SSL_CTX and SSL_SESSION, which will be especially useful with C++-ficiation. The cost is we will hit some growing pains as more 1.1.0 consumers enter the ecosystem and we converge on the right set of APIs to import from upstream. It does not remove any 1.0.2 APIs, so we will not require that all projects support 1.1.0. The exception is APIs which changed in 1.1.0 but did not change the function signature. Those are breaking changes. Specifically: - SSL_CTX_sess_set_get_cb is now const-correct. - X509_get0_signature is now const-correct. For C++ consumers only, this change temporarily includes an overload hack for SSL_CTX_sess_set_get_cb that keeps the old callback working. This is a workaround for Node not yet supporting OpenSSL 1.1.0. The version number is set at (the as yet unreleased) 1.1.0g to denote that this change includes https://github.com/openssl/openssl/pull/4384. Bug: 91 Change-Id: I5eeb27448a6db4c25c244afac37f9604d9608a76 Reviewed-on: https://boringssl-review.googlesource.com/10340 Commit-Queue: David Benjamin <davidben@google.com> CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
преди 8 години
Switch OPENSSL_VERSION_NUMBER to 1.1.0. Although we are derived from 1.0.2, we mimic 1.1.0 in some ways around our FOO_up_ref functions and opaque libssl types. This causes some difficulties when porting third-party code as any OPENSSL_VERSION_NUMBER checks for 1.1.0 APIs we have will be wrong. Moreover, adding accessors without changing OPENSSL_VERSION_NUMBER can break external projects. It is common to implement a compatibility version of an accessor under #ifdef as a static function. This then conflicts with our headers if we, unlike OpenSSL 1.0.2, have this function. This change switches OPENSSL_VERSION_NUMBER to 1.1.0 and atomically adds enough accessors for software with 1.1.0 support already. The hope is this will unblock hiding SSL_CTX and SSL_SESSION, which will be especially useful with C++-ficiation. The cost is we will hit some growing pains as more 1.1.0 consumers enter the ecosystem and we converge on the right set of APIs to import from upstream. It does not remove any 1.0.2 APIs, so we will not require that all projects support 1.1.0. The exception is APIs which changed in 1.1.0 but did not change the function signature. Those are breaking changes. Specifically: - SSL_CTX_sess_set_get_cb is now const-correct. - X509_get0_signature is now const-correct. For C++ consumers only, this change temporarily includes an overload hack for SSL_CTX_sess_set_get_cb that keeps the old callback working. This is a workaround for Node not yet supporting OpenSSL 1.1.0. The version number is set at (the as yet unreleased) 1.1.0g to denote that this change includes https://github.com/openssl/openssl/pull/4384. Bug: 91 Change-Id: I5eeb27448a6db4c25c244afac37f9604d9608a76 Reviewed-on: https://boringssl-review.googlesource.com/10340 Commit-Queue: David Benjamin <davidben@google.com> CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
преди 8 години
Switch OPENSSL_VERSION_NUMBER to 1.1.0. Although we are derived from 1.0.2, we mimic 1.1.0 in some ways around our FOO_up_ref functions and opaque libssl types. This causes some difficulties when porting third-party code as any OPENSSL_VERSION_NUMBER checks for 1.1.0 APIs we have will be wrong. Moreover, adding accessors without changing OPENSSL_VERSION_NUMBER can break external projects. It is common to implement a compatibility version of an accessor under #ifdef as a static function. This then conflicts with our headers if we, unlike OpenSSL 1.0.2, have this function. This change switches OPENSSL_VERSION_NUMBER to 1.1.0 and atomically adds enough accessors for software with 1.1.0 support already. The hope is this will unblock hiding SSL_CTX and SSL_SESSION, which will be especially useful with C++-ficiation. The cost is we will hit some growing pains as more 1.1.0 consumers enter the ecosystem and we converge on the right set of APIs to import from upstream. It does not remove any 1.0.2 APIs, so we will not require that all projects support 1.1.0. The exception is APIs which changed in 1.1.0 but did not change the function signature. Those are breaking changes. Specifically: - SSL_CTX_sess_set_get_cb is now const-correct. - X509_get0_signature is now const-correct. For C++ consumers only, this change temporarily includes an overload hack for SSL_CTX_sess_set_get_cb that keeps the old callback working. This is a workaround for Node not yet supporting OpenSSL 1.1.0. The version number is set at (the as yet unreleased) 1.1.0g to denote that this change includes https://github.com/openssl/openssl/pull/4384. Bug: 91 Change-Id: I5eeb27448a6db4c25c244afac37f9604d9608a76 Reviewed-on: https://boringssl-review.googlesource.com/10340 Commit-Queue: David Benjamin <davidben@google.com> CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
преди 8 години
Switch OPENSSL_VERSION_NUMBER to 1.1.0. Although we are derived from 1.0.2, we mimic 1.1.0 in some ways around our FOO_up_ref functions and opaque libssl types. This causes some difficulties when porting third-party code as any OPENSSL_VERSION_NUMBER checks for 1.1.0 APIs we have will be wrong. Moreover, adding accessors without changing OPENSSL_VERSION_NUMBER can break external projects. It is common to implement a compatibility version of an accessor under #ifdef as a static function. This then conflicts with our headers if we, unlike OpenSSL 1.0.2, have this function. This change switches OPENSSL_VERSION_NUMBER to 1.1.0 and atomically adds enough accessors for software with 1.1.0 support already. The hope is this will unblock hiding SSL_CTX and SSL_SESSION, which will be especially useful with C++-ficiation. The cost is we will hit some growing pains as more 1.1.0 consumers enter the ecosystem and we converge on the right set of APIs to import from upstream. It does not remove any 1.0.2 APIs, so we will not require that all projects support 1.1.0. The exception is APIs which changed in 1.1.0 but did not change the function signature. Those are breaking changes. Specifically: - SSL_CTX_sess_set_get_cb is now const-correct. - X509_get0_signature is now const-correct. For C++ consumers only, this change temporarily includes an overload hack for SSL_CTX_sess_set_get_cb that keeps the old callback working. This is a workaround for Node not yet supporting OpenSSL 1.1.0. The version number is set at (the as yet unreleased) 1.1.0g to denote that this change includes https://github.com/openssl/openssl/pull/4384. Bug: 91 Change-Id: I5eeb27448a6db4c25c244afac37f9604d9608a76 Reviewed-on: https://boringssl-review.googlesource.com/10340 Commit-Queue: David Benjamin <davidben@google.com> CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
преди 8 години
123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616
  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. #ifndef HEADER_X509_H
  58. #include <openssl/x509.h>
  59. /* openssl/x509.h ends up #include-ing this file at about the only
  60. * appropriate moment. */
  61. #endif
  62. #ifndef HEADER_X509_VFY_H
  63. #define HEADER_X509_VFY_H
  64. #include <openssl/bio.h>
  65. #include <openssl/lhash.h>
  66. #include <openssl/thread.h>
  67. #ifdef __cplusplus
  68. extern "C" {
  69. #endif
  70. /* Legacy X.509 library.
  71. *
  72. * This header is part of OpenSSL's X.509 implementation. It is retained for
  73. * compatibility but otherwise underdocumented and not actively maintained. In
  74. * the future, a replacement library will be available. Meanwhile, minimize
  75. * dependencies on this header where possible. */
  76. /*******************************/
  77. /*
  78. SSL_CTX -> X509_STORE
  79. -> X509_LOOKUP
  80. ->X509_LOOKUP_METHOD
  81. -> X509_LOOKUP
  82. ->X509_LOOKUP_METHOD
  83. SSL -> X509_STORE_CTX
  84. ->X509_STORE
  85. The X509_STORE holds the tables etc for verification stuff.
  86. A X509_STORE_CTX is used while validating a single certificate.
  87. The X509_STORE has X509_LOOKUPs for looking up certs.
  88. The X509_STORE then calls a function to actually verify the
  89. certificate chain.
  90. */
  91. #define X509_LU_X509 1
  92. #define X509_LU_CRL 2
  93. #define X509_LU_PKEY 3
  94. typedef struct x509_object_st
  95. {
  96. /* one of the above types */
  97. int type;
  98. union {
  99. char *ptr;
  100. X509 *x509;
  101. X509_CRL *crl;
  102. EVP_PKEY *pkey;
  103. } data;
  104. } X509_OBJECT;
  105. DEFINE_STACK_OF(X509_LOOKUP)
  106. DEFINE_STACK_OF(X509_OBJECT)
  107. /* This is a static that defines the function interface */
  108. typedef struct x509_lookup_method_st
  109. {
  110. const char *name;
  111. int (*new_item)(X509_LOOKUP *ctx);
  112. void (*free)(X509_LOOKUP *ctx);
  113. int (*init)(X509_LOOKUP *ctx);
  114. int (*shutdown)(X509_LOOKUP *ctx);
  115. int (*ctrl)(X509_LOOKUP *ctx,int cmd,const char *argc,long argl,
  116. char **ret);
  117. int (*get_by_subject)(X509_LOOKUP *ctx,int type,X509_NAME *name,
  118. X509_OBJECT *ret);
  119. int (*get_by_issuer_serial)(X509_LOOKUP *ctx,int type,X509_NAME *name,
  120. ASN1_INTEGER *serial,X509_OBJECT *ret);
  121. int (*get_by_fingerprint)(X509_LOOKUP *ctx,int type,
  122. unsigned char *bytes,int len,
  123. X509_OBJECT *ret);
  124. int (*get_by_alias)(X509_LOOKUP *ctx,int type,char *str,int len,
  125. X509_OBJECT *ret);
  126. } X509_LOOKUP_METHOD;
  127. typedef struct X509_VERIFY_PARAM_ID_st X509_VERIFY_PARAM_ID;
  128. /* This structure hold all parameters associated with a verify operation
  129. * by including an X509_VERIFY_PARAM structure in related structures the
  130. * parameters used can be customized
  131. */
  132. struct X509_VERIFY_PARAM_st
  133. {
  134. char *name;
  135. time_t check_time; /* Time to use */
  136. unsigned long inh_flags; /* Inheritance flags */
  137. unsigned long flags; /* Various verify flags */
  138. int purpose; /* purpose to check untrusted certificates */
  139. int trust; /* trust setting to check */
  140. int depth; /* Verify depth */
  141. STACK_OF(ASN1_OBJECT) *policies; /* Permissible policies */
  142. X509_VERIFY_PARAM_ID *id; /* opaque ID data */
  143. };
  144. DEFINE_STACK_OF(X509_VERIFY_PARAM)
  145. /* This is used to hold everything. It is used for all certificate
  146. * validation. Once we have a certificate chain, the 'verify'
  147. * function is then called to actually check the cert chain. */
  148. struct x509_store_st
  149. {
  150. /* The following is a cache of trusted certs */
  151. int cache; /* if true, stash any hits */
  152. STACK_OF(X509_OBJECT) *objs; /* Cache of all objects */
  153. CRYPTO_MUTEX objs_lock;
  154. STACK_OF(X509) *additional_untrusted;
  155. /* These are external lookup methods */
  156. STACK_OF(X509_LOOKUP) *get_cert_methods;
  157. X509_VERIFY_PARAM *param;
  158. /* Callbacks for various operations */
  159. int (*verify)(X509_STORE_CTX *ctx); /* called to verify a certificate */
  160. int (*verify_cb)(int ok,X509_STORE_CTX *ctx); /* error callback */
  161. int (*get_issuer)(X509 **issuer, X509_STORE_CTX *ctx, X509 *x); /* get issuers cert from ctx */
  162. int (*check_issued)(X509_STORE_CTX *ctx, X509 *x, X509 *issuer); /* check issued */
  163. int (*check_revocation)(X509_STORE_CTX *ctx); /* Check revocation status of chain */
  164. int (*get_crl)(X509_STORE_CTX *ctx, X509_CRL **crl, X509 *x); /* retrieve CRL */
  165. int (*check_crl)(X509_STORE_CTX *ctx, X509_CRL *crl); /* Check CRL validity */
  166. int (*cert_crl)(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x); /* Check certificate against CRL */
  167. STACK_OF(X509) * (*lookup_certs)(X509_STORE_CTX *ctx, X509_NAME *nm);
  168. STACK_OF(X509_CRL) * (*lookup_crls)(X509_STORE_CTX *ctx, X509_NAME *nm);
  169. int (*cleanup)(X509_STORE_CTX *ctx);
  170. CRYPTO_refcount_t references;
  171. } /* X509_STORE */;
  172. OPENSSL_EXPORT int X509_STORE_set_depth(X509_STORE *store, int depth);
  173. #define X509_STORE_set_verify_cb_func(ctx,func) ((ctx)->verify_cb=(func))
  174. #define X509_STORE_set_verify_func(ctx,func) ((ctx)->verify=(func))
  175. /* This is the functions plus an instance of the local variables. */
  176. struct x509_lookup_st
  177. {
  178. int init; /* have we been started */
  179. int skip; /* don't use us. */
  180. X509_LOOKUP_METHOD *method; /* the functions */
  181. char *method_data; /* method data */
  182. X509_STORE *store_ctx; /* who owns us */
  183. } /* X509_LOOKUP */;
  184. /* This is a used when verifying cert chains. Since the
  185. * gathering of the cert chain can take some time (and have to be
  186. * 'retried', this needs to be kept and passed around. */
  187. struct x509_store_ctx_st /* X509_STORE_CTX */
  188. {
  189. X509_STORE *ctx;
  190. /* The following are set by the caller */
  191. X509 *cert; /* The cert to check */
  192. STACK_OF(X509) *untrusted; /* chain of X509s - untrusted - passed in */
  193. STACK_OF(X509_CRL) *crls; /* set of CRLs passed in */
  194. X509_VERIFY_PARAM *param;
  195. void *other_ctx; /* Other info for use with get_issuer() */
  196. /* Callbacks for various operations */
  197. int (*verify)(X509_STORE_CTX *ctx); /* called to verify a certificate */
  198. int (*verify_cb)(int ok,X509_STORE_CTX *ctx); /* error callback */
  199. int (*get_issuer)(X509 **issuer, X509_STORE_CTX *ctx, X509 *x); /* get issuers cert from ctx */
  200. int (*check_issued)(X509_STORE_CTX *ctx, X509 *x, X509 *issuer); /* check issued */
  201. int (*check_revocation)(X509_STORE_CTX *ctx); /* Check revocation status of chain */
  202. int (*get_crl)(X509_STORE_CTX *ctx, X509_CRL **crl, X509 *x); /* retrieve CRL */
  203. int (*check_crl)(X509_STORE_CTX *ctx, X509_CRL *crl); /* Check CRL validity */
  204. int (*cert_crl)(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x); /* Check certificate against CRL */
  205. int (*check_policy)(X509_STORE_CTX *ctx);
  206. STACK_OF(X509) * (*lookup_certs)(X509_STORE_CTX *ctx, X509_NAME *nm);
  207. STACK_OF(X509_CRL) * (*lookup_crls)(X509_STORE_CTX *ctx, X509_NAME *nm);
  208. int (*cleanup)(X509_STORE_CTX *ctx);
  209. /* The following is built up */
  210. int valid; /* if 0, rebuild chain */
  211. int last_untrusted; /* index of last untrusted cert */
  212. STACK_OF(X509) *chain; /* chain of X509s - built up and trusted */
  213. X509_POLICY_TREE *tree; /* Valid policy tree */
  214. int explicit_policy; /* Require explicit policy value */
  215. /* When something goes wrong, this is why */
  216. int error_depth;
  217. int error;
  218. X509 *current_cert;
  219. X509 *current_issuer; /* cert currently being tested as valid issuer */
  220. X509_CRL *current_crl; /* current CRL */
  221. int current_crl_score; /* score of current CRL */
  222. unsigned int current_reasons; /* Reason mask */
  223. X509_STORE_CTX *parent; /* For CRL path validation: parent context */
  224. CRYPTO_EX_DATA ex_data;
  225. } /* X509_STORE_CTX */;
  226. OPENSSL_EXPORT void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth);
  227. #define X509_STORE_CTX_set_app_data(ctx,data) \
  228. X509_STORE_CTX_set_ex_data(ctx,0,data)
  229. #define X509_STORE_CTX_get_app_data(ctx) \
  230. X509_STORE_CTX_get_ex_data(ctx,0)
  231. #define X509_L_FILE_LOAD 1
  232. #define X509_L_ADD_DIR 2
  233. #define X509_LOOKUP_load_file(x,name,type) \
  234. X509_LOOKUP_ctrl((x),X509_L_FILE_LOAD,(name),(long)(type),NULL)
  235. #define X509_LOOKUP_add_dir(x,name,type) \
  236. X509_LOOKUP_ctrl((x),X509_L_ADD_DIR,(name),(long)(type),NULL)
  237. #define X509_V_OK 0
  238. #define X509_V_ERR_UNSPECIFIED 1
  239. #define X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT 2
  240. #define X509_V_ERR_UNABLE_TO_GET_CRL 3
  241. #define X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE 4
  242. #define X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE 5
  243. #define X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY 6
  244. #define X509_V_ERR_CERT_SIGNATURE_FAILURE 7
  245. #define X509_V_ERR_CRL_SIGNATURE_FAILURE 8
  246. #define X509_V_ERR_CERT_NOT_YET_VALID 9
  247. #define X509_V_ERR_CERT_HAS_EXPIRED 10
  248. #define X509_V_ERR_CRL_NOT_YET_VALID 11
  249. #define X509_V_ERR_CRL_HAS_EXPIRED 12
  250. #define X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD 13
  251. #define X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD 14
  252. #define X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD 15
  253. #define X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD 16
  254. #define X509_V_ERR_OUT_OF_MEM 17
  255. #define X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT 18
  256. #define X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN 19
  257. #define X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY 20
  258. #define X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE 21
  259. #define X509_V_ERR_CERT_CHAIN_TOO_LONG 22
  260. #define X509_V_ERR_CERT_REVOKED 23
  261. #define X509_V_ERR_INVALID_CA 24
  262. #define X509_V_ERR_PATH_LENGTH_EXCEEDED 25
  263. #define X509_V_ERR_INVALID_PURPOSE 26
  264. #define X509_V_ERR_CERT_UNTRUSTED 27
  265. #define X509_V_ERR_CERT_REJECTED 28
  266. /* These are 'informational' when looking for issuer cert */
  267. #define X509_V_ERR_SUBJECT_ISSUER_MISMATCH 29
  268. #define X509_V_ERR_AKID_SKID_MISMATCH 30
  269. #define X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH 31
  270. #define X509_V_ERR_KEYUSAGE_NO_CERTSIGN 32
  271. #define X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER 33
  272. #define X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION 34
  273. #define X509_V_ERR_KEYUSAGE_NO_CRL_SIGN 35
  274. #define X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION 36
  275. #define X509_V_ERR_INVALID_NON_CA 37
  276. #define X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED 38
  277. #define X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE 39
  278. #define X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED 40
  279. #define X509_V_ERR_INVALID_EXTENSION 41
  280. #define X509_V_ERR_INVALID_POLICY_EXTENSION 42
  281. #define X509_V_ERR_NO_EXPLICIT_POLICY 43
  282. #define X509_V_ERR_DIFFERENT_CRL_SCOPE 44
  283. #define X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE 45
  284. #define X509_V_ERR_UNNESTED_RESOURCE 46
  285. #define X509_V_ERR_PERMITTED_VIOLATION 47
  286. #define X509_V_ERR_EXCLUDED_VIOLATION 48
  287. #define X509_V_ERR_SUBTREE_MINMAX 49
  288. #define X509_V_ERR_APPLICATION_VERIFICATION 50
  289. #define X509_V_ERR_UNSUPPORTED_CONSTRAINT_TYPE 51
  290. #define X509_V_ERR_UNSUPPORTED_CONSTRAINT_SYNTAX 52
  291. #define X509_V_ERR_UNSUPPORTED_NAME_SYNTAX 53
  292. #define X509_V_ERR_CRL_PATH_VALIDATION_ERROR 54
  293. /* Suite B mode algorithm violation */
  294. #define X509_V_ERR_SUITE_B_INVALID_VERSION 56
  295. #define X509_V_ERR_SUITE_B_INVALID_ALGORITHM 57
  296. #define X509_V_ERR_SUITE_B_INVALID_CURVE 58
  297. #define X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM 59
  298. #define X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED 60
  299. #define X509_V_ERR_SUITE_B_CANNOT_SIGN_P_384_WITH_P_256 61
  300. /* Host, email and IP check errors */
  301. #define X509_V_ERR_HOSTNAME_MISMATCH 62
  302. #define X509_V_ERR_EMAIL_MISMATCH 63
  303. #define X509_V_ERR_IP_ADDRESS_MISMATCH 64
  304. /* Caller error */
  305. #define X509_V_ERR_INVALID_CALL 65
  306. /* Issuer lookup error */
  307. #define X509_V_ERR_STORE_LOOKUP 66
  308. /* Certificate verify flags */
  309. /* Send issuer+subject checks to verify_cb */
  310. #define X509_V_FLAG_CB_ISSUER_CHECK 0x1
  311. /* Use check time instead of current time */
  312. #define X509_V_FLAG_USE_CHECK_TIME 0x2
  313. /* Lookup CRLs */
  314. #define X509_V_FLAG_CRL_CHECK 0x4
  315. /* Lookup CRLs for whole chain */
  316. #define X509_V_FLAG_CRL_CHECK_ALL 0x8
  317. /* Ignore unhandled critical extensions */
  318. #define X509_V_FLAG_IGNORE_CRITICAL 0x10
  319. /* Disable workarounds for broken certificates */
  320. #define X509_V_FLAG_X509_STRICT 0x20
  321. /* Enable proxy certificate validation */
  322. #define X509_V_FLAG_ALLOW_PROXY_CERTS 0x40
  323. /* Enable policy checking */
  324. #define X509_V_FLAG_POLICY_CHECK 0x80
  325. /* Policy variable require-explicit-policy */
  326. #define X509_V_FLAG_EXPLICIT_POLICY 0x100
  327. /* Policy variable inhibit-any-policy */
  328. #define X509_V_FLAG_INHIBIT_ANY 0x200
  329. /* Policy variable inhibit-policy-mapping */
  330. #define X509_V_FLAG_INHIBIT_MAP 0x400
  331. /* Notify callback that policy is OK */
  332. #define X509_V_FLAG_NOTIFY_POLICY 0x800
  333. /* Extended CRL features such as indirect CRLs, alternate CRL signing keys */
  334. #define X509_V_FLAG_EXTENDED_CRL_SUPPORT 0x1000
  335. /* Delta CRL support */
  336. #define X509_V_FLAG_USE_DELTAS 0x2000
  337. /* Check selfsigned CA signature */
  338. #define X509_V_FLAG_CHECK_SS_SIGNATURE 0x4000
  339. /* Use trusted store first */
  340. #define X509_V_FLAG_TRUSTED_FIRST 0x8000
  341. /* Suite B 128 bit only mode: not normally used */
  342. #define X509_V_FLAG_SUITEB_128_LOS_ONLY 0x10000
  343. /* Suite B 192 bit only mode */
  344. #define X509_V_FLAG_SUITEB_192_LOS 0x20000
  345. /* Suite B 128 bit mode allowing 192 bit algorithms */
  346. #define X509_V_FLAG_SUITEB_128_LOS 0x30000
  347. /* Allow partial chains if at least one certificate is in trusted store */
  348. #define X509_V_FLAG_PARTIAL_CHAIN 0x80000
  349. /* If the initial chain is not trusted, do not attempt to build an alternative
  350. * chain. Alternate chain checking was introduced in 1.0.2b. Setting this flag
  351. * will force the behaviour to match that of previous versions. */
  352. #define X509_V_FLAG_NO_ALT_CHAINS 0x100000
  353. #define X509_VP_FLAG_DEFAULT 0x1
  354. #define X509_VP_FLAG_OVERWRITE 0x2
  355. #define X509_VP_FLAG_RESET_FLAGS 0x4
  356. #define X509_VP_FLAG_LOCKED 0x8
  357. #define X509_VP_FLAG_ONCE 0x10
  358. /* Internal use: mask of policy related options */
  359. #define X509_V_FLAG_POLICY_MASK (X509_V_FLAG_POLICY_CHECK \
  360. | X509_V_FLAG_EXPLICIT_POLICY \
  361. | X509_V_FLAG_INHIBIT_ANY \
  362. | X509_V_FLAG_INHIBIT_MAP)
  363. OPENSSL_EXPORT int X509_OBJECT_idx_by_subject(STACK_OF(X509_OBJECT) *h, int type,
  364. X509_NAME *name);
  365. OPENSSL_EXPORT X509_OBJECT *X509_OBJECT_retrieve_by_subject(STACK_OF(X509_OBJECT) *h,int type,X509_NAME *name);
  366. OPENSSL_EXPORT X509_OBJECT *X509_OBJECT_retrieve_match(STACK_OF(X509_OBJECT) *h, X509_OBJECT *x);
  367. OPENSSL_EXPORT int X509_OBJECT_up_ref_count(X509_OBJECT *a);
  368. OPENSSL_EXPORT void X509_OBJECT_free_contents(X509_OBJECT *a);
  369. OPENSSL_EXPORT int X509_OBJECT_get_type(const X509_OBJECT *a);
  370. OPENSSL_EXPORT X509 *X509_OBJECT_get0_X509(const X509_OBJECT *a);
  371. OPENSSL_EXPORT X509_STORE *X509_STORE_new(void );
  372. OPENSSL_EXPORT int X509_STORE_up_ref(X509_STORE *store);
  373. OPENSSL_EXPORT void X509_STORE_free(X509_STORE *v);
  374. OPENSSL_EXPORT STACK_OF(X509_OBJECT) *X509_STORE_get0_objects(X509_STORE *st);
  375. OPENSSL_EXPORT STACK_OF(X509)* X509_STORE_get1_certs(X509_STORE_CTX *st, X509_NAME *nm);
  376. OPENSSL_EXPORT STACK_OF(X509_CRL)* X509_STORE_get1_crls(X509_STORE_CTX *st, X509_NAME *nm);
  377. OPENSSL_EXPORT int X509_STORE_set_flags(X509_STORE *ctx, unsigned long flags);
  378. OPENSSL_EXPORT int X509_STORE_set_purpose(X509_STORE *ctx, int purpose);
  379. OPENSSL_EXPORT int X509_STORE_set_trust(X509_STORE *ctx, int trust);
  380. OPENSSL_EXPORT int X509_STORE_set1_param(X509_STORE *ctx, X509_VERIFY_PARAM *pm);
  381. OPENSSL_EXPORT X509_VERIFY_PARAM *X509_STORE_get0_param(X509_STORE *ctx);
  382. /* X509_STORE_set0_additional_untrusted sets a stack of additional, untrusted
  383. * certificates that are available for chain building. This function does not
  384. * take ownership of the stack. */
  385. OPENSSL_EXPORT void X509_STORE_set0_additional_untrusted(
  386. X509_STORE *ctx, STACK_OF(X509) *untrusted);
  387. OPENSSL_EXPORT void X509_STORE_set_verify_cb(X509_STORE *ctx,
  388. int (*verify_cb)(int, X509_STORE_CTX *));
  389. OPENSSL_EXPORT void X509_STORE_set_lookup_crls_cb(X509_STORE *ctx,
  390. STACK_OF(X509_CRL)* (*cb)(X509_STORE_CTX *ctx, X509_NAME *nm));
  391. OPENSSL_EXPORT X509_STORE_CTX *X509_STORE_CTX_new(void);
  392. OPENSSL_EXPORT int X509_STORE_CTX_get1_issuer(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
  393. OPENSSL_EXPORT void X509_STORE_CTX_zero(X509_STORE_CTX *ctx);
  394. OPENSSL_EXPORT void X509_STORE_CTX_free(X509_STORE_CTX *ctx);
  395. OPENSSL_EXPORT int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store,
  396. X509 *x509, STACK_OF(X509) *chain);
  397. OPENSSL_EXPORT void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk);
  398. OPENSSL_EXPORT void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx);
  399. OPENSSL_EXPORT X509_STORE *X509_STORE_CTX_get0_store(X509_STORE_CTX *ctx);
  400. OPENSSL_EXPORT X509_LOOKUP *X509_STORE_add_lookup(X509_STORE *v, X509_LOOKUP_METHOD *m);
  401. OPENSSL_EXPORT X509_LOOKUP_METHOD *X509_LOOKUP_hash_dir(void);
  402. OPENSSL_EXPORT X509_LOOKUP_METHOD *X509_LOOKUP_file(void);
  403. OPENSSL_EXPORT int X509_STORE_add_cert(X509_STORE *ctx, X509 *x);
  404. OPENSSL_EXPORT int X509_STORE_add_crl(X509_STORE *ctx, X509_CRL *x);
  405. OPENSSL_EXPORT int X509_STORE_get_by_subject(X509_STORE_CTX *vs,int type,X509_NAME *name,
  406. X509_OBJECT *ret);
  407. OPENSSL_EXPORT int X509_LOOKUP_ctrl(X509_LOOKUP *ctx, int cmd, const char *argc,
  408. long argl, char **ret);
  409. #ifndef OPENSSL_NO_STDIO
  410. OPENSSL_EXPORT int X509_load_cert_file(X509_LOOKUP *ctx, const char *file, int type);
  411. OPENSSL_EXPORT int X509_load_crl_file(X509_LOOKUP *ctx, const char *file, int type);
  412. OPENSSL_EXPORT int X509_load_cert_crl_file(X509_LOOKUP *ctx, const char *file, int type);
  413. #endif
  414. OPENSSL_EXPORT X509_LOOKUP *X509_LOOKUP_new(X509_LOOKUP_METHOD *method);
  415. OPENSSL_EXPORT void X509_LOOKUP_free(X509_LOOKUP *ctx);
  416. OPENSSL_EXPORT int X509_LOOKUP_init(X509_LOOKUP *ctx);
  417. OPENSSL_EXPORT int X509_LOOKUP_by_subject(X509_LOOKUP *ctx, int type, X509_NAME *name,
  418. X509_OBJECT *ret);
  419. OPENSSL_EXPORT int X509_LOOKUP_by_issuer_serial(X509_LOOKUP *ctx, int type, X509_NAME *name,
  420. ASN1_INTEGER *serial, X509_OBJECT *ret);
  421. OPENSSL_EXPORT int X509_LOOKUP_by_fingerprint(X509_LOOKUP *ctx, int type,
  422. unsigned char *bytes, int len, X509_OBJECT *ret);
  423. OPENSSL_EXPORT int X509_LOOKUP_by_alias(X509_LOOKUP *ctx, int type, char *str,
  424. int len, X509_OBJECT *ret);
  425. OPENSSL_EXPORT int X509_LOOKUP_shutdown(X509_LOOKUP *ctx);
  426. #ifndef OPENSSL_NO_STDIO
  427. OPENSSL_EXPORT int X509_STORE_load_locations (X509_STORE *ctx,
  428. const char *file, const char *dir);
  429. OPENSSL_EXPORT int X509_STORE_set_default_paths(X509_STORE *ctx);
  430. #endif
  431. OPENSSL_EXPORT int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_unused *unused,
  432. CRYPTO_EX_dup *dup_unused, CRYPTO_EX_free *free_func);
  433. OPENSSL_EXPORT int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx,int idx,void *data);
  434. OPENSSL_EXPORT void * X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx,int idx);
  435. OPENSSL_EXPORT int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx);
  436. OPENSSL_EXPORT void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx,int s);
  437. OPENSSL_EXPORT int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx);
  438. OPENSSL_EXPORT X509 * X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx);
  439. OPENSSL_EXPORT X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx);
  440. OPENSSL_EXPORT X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx);
  441. OPENSSL_EXPORT X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx);
  442. OPENSSL_EXPORT STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx);
  443. OPENSSL_EXPORT STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx);
  444. OPENSSL_EXPORT void X509_STORE_CTX_set_cert(X509_STORE_CTX *c,X509 *x);
  445. OPENSSL_EXPORT void X509_STORE_CTX_set_chain(X509_STORE_CTX *c,STACK_OF(X509) *sk);
  446. OPENSSL_EXPORT STACK_OF(X509) *
  447. X509_STORE_CTX_get0_untrusted(X509_STORE_CTX *ctx);
  448. OPENSSL_EXPORT void X509_STORE_CTX_set0_crls(X509_STORE_CTX *c,STACK_OF(X509_CRL) *sk);
  449. OPENSSL_EXPORT int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose);
  450. OPENSSL_EXPORT int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust);
  451. OPENSSL_EXPORT int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
  452. int purpose, int trust);
  453. OPENSSL_EXPORT void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags);
  454. OPENSSL_EXPORT void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
  455. time_t t);
  456. OPENSSL_EXPORT void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
  457. int (*verify_cb)(int, X509_STORE_CTX *));
  458. OPENSSL_EXPORT X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx);
  459. OPENSSL_EXPORT int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx);
  460. OPENSSL_EXPORT X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx);
  461. OPENSSL_EXPORT void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param);
  462. OPENSSL_EXPORT int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name);
  463. /* X509_VERIFY_PARAM functions */
  464. OPENSSL_EXPORT X509_VERIFY_PARAM *X509_VERIFY_PARAM_new(void);
  465. OPENSSL_EXPORT void X509_VERIFY_PARAM_free(X509_VERIFY_PARAM *param);
  466. OPENSSL_EXPORT int X509_VERIFY_PARAM_inherit(X509_VERIFY_PARAM *to,
  467. const X509_VERIFY_PARAM *from);
  468. OPENSSL_EXPORT int X509_VERIFY_PARAM_set1(X509_VERIFY_PARAM *to,
  469. const X509_VERIFY_PARAM *from);
  470. OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_name(X509_VERIFY_PARAM *param, const char *name);
  471. OPENSSL_EXPORT int X509_VERIFY_PARAM_set_flags(X509_VERIFY_PARAM *param, unsigned long flags);
  472. OPENSSL_EXPORT int X509_VERIFY_PARAM_clear_flags(X509_VERIFY_PARAM *param,
  473. unsigned long flags);
  474. OPENSSL_EXPORT unsigned long X509_VERIFY_PARAM_get_flags(X509_VERIFY_PARAM *param);
  475. OPENSSL_EXPORT int X509_VERIFY_PARAM_set_purpose(X509_VERIFY_PARAM *param, int purpose);
  476. OPENSSL_EXPORT int X509_VERIFY_PARAM_set_trust(X509_VERIFY_PARAM *param, int trust);
  477. OPENSSL_EXPORT void X509_VERIFY_PARAM_set_depth(X509_VERIFY_PARAM *param, int depth);
  478. OPENSSL_EXPORT void X509_VERIFY_PARAM_set_time(X509_VERIFY_PARAM *param, time_t t);
  479. OPENSSL_EXPORT int X509_VERIFY_PARAM_add0_policy(X509_VERIFY_PARAM *param,
  480. ASN1_OBJECT *policy);
  481. OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_policies(X509_VERIFY_PARAM *param,
  482. STACK_OF(ASN1_OBJECT) *policies);
  483. OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_host(X509_VERIFY_PARAM *param,
  484. const char *name, size_t namelen);
  485. OPENSSL_EXPORT int X509_VERIFY_PARAM_add1_host(X509_VERIFY_PARAM *param,
  486. const char *name,
  487. size_t namelen);
  488. OPENSSL_EXPORT void X509_VERIFY_PARAM_set_hostflags(X509_VERIFY_PARAM *param,
  489. unsigned int flags);
  490. OPENSSL_EXPORT char *X509_VERIFY_PARAM_get0_peername(X509_VERIFY_PARAM *);
  491. OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_email(X509_VERIFY_PARAM *param,
  492. const char *email, size_t emaillen);
  493. OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_ip(X509_VERIFY_PARAM *param,
  494. const unsigned char *ip, size_t iplen);
  495. OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_ip_asc(X509_VERIFY_PARAM *param, const char *ipasc);
  496. OPENSSL_EXPORT int X509_VERIFY_PARAM_get_depth(const X509_VERIFY_PARAM *param);
  497. OPENSSL_EXPORT const char *X509_VERIFY_PARAM_get0_name(const X509_VERIFY_PARAM *param);
  498. OPENSSL_EXPORT int X509_VERIFY_PARAM_add0_table(X509_VERIFY_PARAM *param);
  499. OPENSSL_EXPORT int X509_VERIFY_PARAM_get_count(void);
  500. OPENSSL_EXPORT const X509_VERIFY_PARAM *X509_VERIFY_PARAM_get0(int id);
  501. OPENSSL_EXPORT const X509_VERIFY_PARAM *X509_VERIFY_PARAM_lookup(const char *name);
  502. OPENSSL_EXPORT void X509_VERIFY_PARAM_table_cleanup(void);
  503. OPENSSL_EXPORT int X509_policy_check(X509_POLICY_TREE **ptree, int *pexplicit_policy,
  504. STACK_OF(X509) *certs,
  505. STACK_OF(ASN1_OBJECT) *policy_oids,
  506. unsigned int flags);
  507. OPENSSL_EXPORT void X509_policy_tree_free(X509_POLICY_TREE *tree);
  508. OPENSSL_EXPORT int X509_policy_tree_level_count(const X509_POLICY_TREE *tree);
  509. OPENSSL_EXPORT X509_POLICY_LEVEL *
  510. X509_policy_tree_get0_level(const X509_POLICY_TREE *tree, int i);
  511. OPENSSL_EXPORT STACK_OF(X509_POLICY_NODE) *
  512. X509_policy_tree_get0_policies(const X509_POLICY_TREE *tree);
  513. OPENSSL_EXPORT STACK_OF(X509_POLICY_NODE) *
  514. X509_policy_tree_get0_user_policies(const X509_POLICY_TREE *tree);
  515. OPENSSL_EXPORT int X509_policy_level_node_count(X509_POLICY_LEVEL *level);
  516. OPENSSL_EXPORT X509_POLICY_NODE *X509_policy_level_get0_node(X509_POLICY_LEVEL *level, int i);
  517. OPENSSL_EXPORT const ASN1_OBJECT *X509_policy_node_get0_policy(const X509_POLICY_NODE *node);
  518. OPENSSL_EXPORT STACK_OF(POLICYQUALINFO) *
  519. X509_policy_node_get0_qualifiers(const X509_POLICY_NODE *node);
  520. OPENSSL_EXPORT const X509_POLICY_NODE *
  521. X509_policy_node_get0_parent(const X509_POLICY_NODE *node);
  522. #ifdef __cplusplus
  523. }
  524. #endif
  525. #endif