don't do loop check for single self signed certificate
[openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72
73 /* CRL score values */
74
75 /* No unhandled critical extensions */
76
77 #define CRL_SCORE_NOCRITICAL    0x100
78
79 /* certificate is within CRL scope */
80
81 #define CRL_SCORE_SCOPE         0x080
82
83 /* CRL times valid */
84
85 #define CRL_SCORE_TIME          0x040
86
87 /* Issuer name matches certificate */
88
89 #define CRL_SCORE_ISSUER_NAME   0x020
90
91 /* If this score or above CRL is probably valid */
92
93 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
94
95 /* CRL issuer is certificate issuer */
96
97 #define CRL_SCORE_ISSUER_CERT   0x018
98
99 /* CRL issuer is on certificate path */
100
101 #define CRL_SCORE_SAME_PATH     0x008
102
103 /* CRL issuer matches CRL AKID */
104
105 #define CRL_SCORE_AKID          0x004
106
107 /* Have a delta CRL with valid times */
108
109 #define CRL_SCORE_TIME_DELTA    0x002
110
111 static int null_callback(int ok,X509_STORE_CTX *e);
112 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
113 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
114 static int check_chain_extensions(X509_STORE_CTX *ctx);
115 static int check_name_constraints(X509_STORE_CTX *ctx);
116 static int check_trust(X509_STORE_CTX *ctx);
117 static int check_revocation(X509_STORE_CTX *ctx);
118 static int check_cert(X509_STORE_CTX *ctx);
119 static int check_policy(X509_STORE_CTX *ctx);
120
121 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
122                         unsigned int *preasons,
123                         X509_CRL *crl, X509 *x);
124 static int get_crl_delta(X509_STORE_CTX *ctx,
125                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
126 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
127                         X509_CRL *base, STACK_OF(X509_CRL) *crls);
128 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
129                                 X509 **pissuer, int *pcrl_score);
130 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
131                                 unsigned int *preasons);
132 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
133 static int check_crl_chain(X509_STORE_CTX *ctx,
134                         STACK_OF(X509) *cert_path,
135                         STACK_OF(X509) *crl_path);
136
137 static int internal_verify(X509_STORE_CTX *ctx);
138 const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
139
140
141 static int null_callback(int ok, X509_STORE_CTX *e)
142         {
143         return ok;
144         }
145
146 #if 0
147 static int x509_subject_cmp(X509 **a, X509 **b)
148         {
149         return X509_subject_name_cmp(*a,*b);
150         }
151 #endif
152 /* Return 1 is a certificate is self signed */
153 static int cert_self_signed(X509 *x)
154         {
155         X509_check_purpose(x, -1, 0);
156         if (x->ex_flags & EXFLAG_SS)
157                 return 1;
158         else
159                 return 0;
160         }
161
162 int X509_verify_cert(X509_STORE_CTX *ctx)
163         {
164         X509 *x,*xtmp,*chain_ss=NULL;
165         int bad_chain = 0;
166         X509_VERIFY_PARAM *param = ctx->param;
167         int depth,i,ok=0;
168         int num;
169         int (*cb)(int xok,X509_STORE_CTX *xctx);
170         STACK_OF(X509) *sktmp=NULL;
171         if (ctx->cert == NULL)
172                 {
173                 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
174                 return -1;
175                 }
176
177         cb=ctx->verify_cb;
178
179         /* first we make sure the chain we are going to build is
180          * present and that the first entry is in place */
181         if (ctx->chain == NULL)
182                 {
183                 if (    ((ctx->chain=sk_X509_new_null()) == NULL) ||
184                         (!sk_X509_push(ctx->chain,ctx->cert)))
185                         {
186                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
187                         goto end;
188                         }
189                 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
190                 ctx->last_untrusted=1;
191                 }
192
193         /* We use a temporary STACK so we can chop and hack at it */
194         if (ctx->untrusted != NULL
195             && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
196                 {
197                 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
198                 goto end;
199                 }
200
201         num=sk_X509_num(ctx->chain);
202         x=sk_X509_value(ctx->chain,num-1);
203         depth=param->depth;
204
205
206         for (;;)
207                 {
208                 /* If we have enough, we break */
209                 if (depth < num) break; /* FIXME: If this happens, we should take
210                                          * note of it and, if appropriate, use the
211                                          * X509_V_ERR_CERT_CHAIN_TOO_LONG error
212                                          * code later.
213                                          */
214
215                 /* If we are self signed, we break */
216                 if (cert_self_signed(x))
217                         break;
218                 /* If asked see if we can find issuer in trusted store first */
219                 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
220                         {
221                         ok = ctx->get_issuer(&xtmp, ctx, x);
222                         if (ok < 0)
223                                 return ok;
224                         /* If successful for now free up cert so it
225                          * will be picked up again later.
226                          */
227                         if (ok > 0)
228                                 {
229                                 X509_free(xtmp);
230                                 break;
231                                 }
232                         }
233
234                 /* If we were passed a cert chain, use it first */
235                 if (ctx->untrusted != NULL)
236                         {
237                         xtmp=find_issuer(ctx, sktmp,x);
238                         if (xtmp != NULL)
239                                 {
240                                 if (!sk_X509_push(ctx->chain,xtmp))
241                                         {
242                                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
243                                         goto end;
244                                         }
245                                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
246                                 (void)sk_X509_delete_ptr(sktmp,xtmp);
247                                 ctx->last_untrusted++;
248                                 x=xtmp;
249                                 num++;
250                                 /* reparse the full chain for
251                                  * the next one */
252                                 continue;
253                                 }
254                         }
255                 break;
256                 }
257
258         /* at this point, chain should contain a list of untrusted
259          * certificates.  We now need to add at least one trusted one,
260          * if possible, otherwise we complain. */
261
262         /* Examine last certificate in chain and see if it
263          * is self signed.
264          */
265
266         i=sk_X509_num(ctx->chain);
267         x=sk_X509_value(ctx->chain,i-1);
268         if (cert_self_signed(x))
269                 {
270                 /* we have a self signed certificate */
271                 if (sk_X509_num(ctx->chain) == 1)
272                         {
273                         /* We have a single self signed certificate: see if
274                          * we can find it in the store. We must have an exact
275                          * match to avoid possible impersonation.
276                          */
277                         ok = ctx->get_issuer(&xtmp, ctx, x);
278                         if ((ok <= 0) || X509_cmp(x, xtmp)) 
279                                 {
280                                 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
281                                 ctx->current_cert=x;
282                                 ctx->error_depth=i-1;
283                                 if (ok == 1) X509_free(xtmp);
284                                 bad_chain = 1;
285                                 ok=cb(0,ctx);
286                                 if (!ok) goto end;
287                                 }
288                         else 
289                                 {
290                                 /* We have a match: replace certificate with store version
291                                  * so we get any trust settings.
292                                  */
293                                 X509_free(x);
294                                 x = xtmp;
295                                 (void)sk_X509_set(ctx->chain, i - 1, x);
296                                 ctx->last_untrusted=0;
297                                 }
298                         }
299                 else
300                         {
301                         /* extract and save self signed certificate for later use */
302                         chain_ss=sk_X509_pop(ctx->chain);
303                         ctx->last_untrusted--;
304                         num--;
305                         x=sk_X509_value(ctx->chain,num-1);
306                         }
307                 }
308
309         /* We now lookup certs from the certificate store */
310         for (;;)
311                 {
312                 /* If we have enough, we break */
313                 if (depth < num) break;
314
315                 /* If we are self signed, we break */
316                 if (cert_self_signed(x))
317                         break;
318
319                 ok = ctx->get_issuer(&xtmp, ctx, x);
320
321                 if (ok < 0) return ok;
322                 if (ok == 0) break;
323
324                 x = xtmp;
325                 if (!sk_X509_push(ctx->chain,x))
326                         {
327                         X509_free(xtmp);
328                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
329                         return 0;
330                         }
331                 num++;
332                 }
333
334         /* we now have our chain, lets check it... */
335
336         i = check_trust(ctx);
337
338         /* If explicitly rejected error */
339         if (i == X509_TRUST_REJECTED)
340                 goto end;
341         /* If not explicitly trusted then indicate error */
342         if (i != X509_TRUST_TRUSTED)
343                 {
344                 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
345                         {
346                         if (ctx->last_untrusted >= num)
347                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
348                         else
349                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
350                         ctx->current_cert=x;
351                         }
352                 else
353                         {
354
355                         sk_X509_push(ctx->chain,chain_ss);
356                         num++;
357                         ctx->last_untrusted=num;
358                         ctx->current_cert=chain_ss;
359                         ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
360                         chain_ss=NULL;
361                         }
362
363                 ctx->error_depth=num-1;
364                 bad_chain = 1;
365                 ok=cb(0,ctx);
366                 if (!ok) goto end;
367                 }
368
369         /* We have the chain complete: now we need to check its purpose */
370         ok = check_chain_extensions(ctx);
371
372         if (!ok) goto end;
373
374         /* Check name constraints */
375
376         ok = check_name_constraints(ctx);
377         
378         if (!ok) goto end;
379
380         /* We may as well copy down any DSA parameters that are required */
381         X509_get_pubkey_parameters(NULL,ctx->chain);
382
383         /* Check revocation status: we do this after copying parameters
384          * because they may be needed for CRL signature verification.
385          */
386
387         ok = ctx->check_revocation(ctx);
388         if(!ok) goto end;
389
390         /* At this point, we have a chain and need to verify it */
391         if (ctx->verify != NULL)
392                 ok=ctx->verify(ctx);
393         else
394                 ok=internal_verify(ctx);
395         if(!ok) goto end;
396
397 #ifndef OPENSSL_NO_RFC3779
398         /* RFC 3779 path validation, now that CRL check has been done */
399         ok = v3_asid_validate_path(ctx);
400         if (!ok) goto end;
401         ok = v3_addr_validate_path(ctx);
402         if (!ok) goto end;
403 #endif
404
405         /* If we get this far evaluate policies */
406         if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
407                 ok = ctx->check_policy(ctx);
408         if(!ok) goto end;
409         if (0)
410                 {
411 end:
412                 X509_get_pubkey_parameters(NULL,ctx->chain);
413                 }
414         if (sktmp != NULL) sk_X509_free(sktmp);
415         if (chain_ss != NULL) X509_free(chain_ss);
416         return ok;
417         }
418
419
420 /* Given a STACK_OF(X509) find the issuer of cert (if any)
421  */
422
423 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
424 {
425         int i;
426         X509 *issuer;
427         for (i = 0; i < sk_X509_num(sk); i++)
428                 {
429                 issuer = sk_X509_value(sk, i);
430                 if (ctx->check_issued(ctx, x, issuer))
431                         return issuer;
432                 }
433         return NULL;
434 }
435
436 /* Given a possible certificate and issuer check them */
437
438 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
439 {
440         int ret;
441         ret = X509_check_issued(issuer, x);
442         if (ret == X509_V_OK)
443                 {
444                 int i;
445                 X509 *ch;
446                 /* Special case: single self signed certificate */
447                 if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
448                         return 1;
449                 for (i = 0; i < sk_X509_num(ctx->chain); i++)
450                         {
451                         ch = sk_X509_value(ctx->chain, i);
452                         if (ch == issuer || !X509_cmp(ch, issuer))
453                                 {
454                                 ret = X509_V_ERR_PATH_LOOP;
455                                 break;
456                                 }
457                         }
458                 }
459
460         if (ret == X509_V_OK)
461                 return 1;
462         /* If we haven't asked for issuer errors don't set ctx */
463         if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
464                 return 0;
465
466         ctx->error = ret;
467         ctx->current_cert = x;
468         ctx->current_issuer = issuer;
469         return ctx->verify_cb(0, ctx);
470         return 0;
471 }
472
473 /* Alternative lookup method: look from a STACK stored in other_ctx */
474
475 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
476 {
477         *issuer = find_issuer(ctx, ctx->other_ctx, x);
478         if (*issuer)
479                 {
480                 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
481                 return 1;
482                 }
483         else
484                 return 0;
485 }
486         
487
488 /* Check a certificate chains extensions for consistency
489  * with the supplied purpose
490  */
491
492 static int check_chain_extensions(X509_STORE_CTX *ctx)
493 {
494 #ifdef OPENSSL_NO_CHAIN_VERIFY
495         return 1;
496 #else
497         int i, ok=0, must_be_ca, plen = 0;
498         X509 *x;
499         int (*cb)(int xok,X509_STORE_CTX *xctx);
500         int proxy_path_length = 0;
501         int purpose;
502         int allow_proxy_certs;
503         cb=ctx->verify_cb;
504
505         /* must_be_ca can have 1 of 3 values:
506            -1: we accept both CA and non-CA certificates, to allow direct
507                use of self-signed certificates (which are marked as CA).
508            0:  we only accept non-CA certificates.  This is currently not
509                used, but the possibility is present for future extensions.
510            1:  we only accept CA certificates.  This is currently used for
511                all certificates in the chain except the leaf certificate.
512         */
513         must_be_ca = -1;
514
515         /* CRL path validation */
516         if (ctx->parent)
517                 {
518                 allow_proxy_certs = 0;
519                 purpose = X509_PURPOSE_CRL_SIGN;
520                 }
521         else
522                 {
523                 allow_proxy_certs =
524                         !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
525                 /* A hack to keep people who don't want to modify their
526                    software happy */
527                 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
528                         allow_proxy_certs = 1;
529                 purpose = ctx->param->purpose;
530                 }
531
532         /* Check all untrusted certificates */
533         for (i = 0; i < ctx->last_untrusted; i++)
534                 {
535                 int ret;
536                 x = sk_X509_value(ctx->chain, i);
537                 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
538                         && (x->ex_flags & EXFLAG_CRITICAL))
539                         {
540                         ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
541                         ctx->error_depth = i;
542                         ctx->current_cert = x;
543                         ok=cb(0,ctx);
544                         if (!ok) goto end;
545                         }
546                 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
547                         {
548                         ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
549                         ctx->error_depth = i;
550                         ctx->current_cert = x;
551                         ok=cb(0,ctx);
552                         if (!ok) goto end;
553                         }
554                 ret = X509_check_ca(x);
555                 switch(must_be_ca)
556                         {
557                 case -1:
558                         if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
559                                 && (ret != 1) && (ret != 0))
560                                 {
561                                 ret = 0;
562                                 ctx->error = X509_V_ERR_INVALID_CA;
563                                 }
564                         else
565                                 ret = 1;
566                         break;
567                 case 0:
568                         if (ret != 0)
569                                 {
570                                 ret = 0;
571                                 ctx->error = X509_V_ERR_INVALID_NON_CA;
572                                 }
573                         else
574                                 ret = 1;
575                         break;
576                 default:
577                         if ((ret == 0)
578                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
579                                         && (ret != 1)))
580                                 {
581                                 ret = 0;
582                                 ctx->error = X509_V_ERR_INVALID_CA;
583                                 }
584                         else
585                                 ret = 1;
586                         break;
587                         }
588                 if (ret == 0)
589                         {
590                         ctx->error_depth = i;
591                         ctx->current_cert = x;
592                         ok=cb(0,ctx);
593                         if (!ok) goto end;
594                         }
595                 if (ctx->param->purpose > 0)
596                         {
597                         ret = X509_check_purpose(x, purpose, must_be_ca > 0);
598                         if ((ret == 0)
599                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
600                                         && (ret != 1)))
601                                 {
602                                 ctx->error = X509_V_ERR_INVALID_PURPOSE;
603                                 ctx->error_depth = i;
604                                 ctx->current_cert = x;
605                                 ok=cb(0,ctx);
606                                 if (!ok) goto end;
607                                 }
608                         }
609                 /* Check pathlen if not self issued */
610                 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
611                            && (x->ex_pathlen != -1)
612                            && (plen > (x->ex_pathlen + proxy_path_length + 1)))
613                         {
614                         ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
615                         ctx->error_depth = i;
616                         ctx->current_cert = x;
617                         ok=cb(0,ctx);
618                         if (!ok) goto end;
619                         }
620                 /* Increment path length if not self issued */
621                 if (!(x->ex_flags & EXFLAG_SI))
622                         plen++;
623                 /* If this certificate is a proxy certificate, the next
624                    certificate must be another proxy certificate or a EE
625                    certificate.  If not, the next certificate must be a
626                    CA certificate.  */
627                 if (x->ex_flags & EXFLAG_PROXY)
628                         {
629                         if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
630                                 {
631                                 ctx->error =
632                                         X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
633                                 ctx->error_depth = i;
634                                 ctx->current_cert = x;
635                                 ok=cb(0,ctx);
636                                 if (!ok) goto end;
637                                 }
638                         proxy_path_length++;
639                         must_be_ca = 0;
640                         }
641                 else
642                         must_be_ca = 1;
643                 }
644         ok = 1;
645  end:
646         return ok;
647 #endif
648 }
649
650 static int check_name_constraints(X509_STORE_CTX *ctx)
651         {
652         X509 *x;
653         int i, j, rv;
654         /* Check name constraints for all certificates */
655         for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
656                 {
657                 x = sk_X509_value(ctx->chain, i);
658                 /* Ignore self issued certs unless last in chain */
659                 if (i && (x->ex_flags & EXFLAG_SI))
660                         continue;
661                 /* Check against constraints for all certificates higher in
662                  * chain including trust anchor. Trust anchor not strictly
663                  * speaking needed but if it includes constraints it is to be
664                  * assumed it expects them to be obeyed.
665                  */
666                 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
667                         {
668                         NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
669                         if (nc)
670                                 {
671                                 rv = NAME_CONSTRAINTS_check(x, nc);
672                                 if (rv != X509_V_OK)
673                                         {
674                                         ctx->error = rv;
675                                         ctx->error_depth = i;
676                                         ctx->current_cert = x;
677                                         if (!ctx->verify_cb(0,ctx))
678                                                 return 0;
679                                         }
680                                 }
681                         }
682                 }
683         return 1;
684         }
685
686 static int check_trust(X509_STORE_CTX *ctx)
687 {
688         int i, ok;
689         X509 *x = NULL;
690         int (*cb)(int xok,X509_STORE_CTX *xctx);
691         cb=ctx->verify_cb;
692         /* Check all trusted certificates in chain */
693         for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++)
694                 {
695                 x = sk_X509_value(ctx->chain, i);
696                 ok = X509_check_trust(x, ctx->param->trust, 0);
697                 /* If explicitly trusted return trusted */
698                 if (ok == X509_TRUST_TRUSTED)
699                         return X509_TRUST_TRUSTED;
700                 /* If explicitly rejected notify callback and reject if
701                  * not overridden.
702                  */
703                 if (ok == X509_TRUST_REJECTED)
704                         {
705                         ctx->error_depth = i;
706                         ctx->current_cert = x;
707                         ctx->error = X509_V_ERR_CERT_REJECTED;
708                         ok = cb(0, ctx);
709                         if (!ok)
710                                 return X509_TRUST_REJECTED;
711                         }
712                 }
713         /* If no trusted certs in chain at all return untrusted and
714          * allow standard (no issuer cert) etc errors to be indicated.
715          */
716         return X509_TRUST_UNTRUSTED;
717 }
718
719 static int check_revocation(X509_STORE_CTX *ctx)
720         {
721         int i, last, ok;
722         if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
723                 return 1;
724         if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
725                 last = sk_X509_num(ctx->chain) - 1;
726         else
727                 {
728                 /* If checking CRL paths this isn't the EE certificate */
729                 if (ctx->parent)
730                         return 1;
731                 last = 0;
732                 }
733         for(i = 0; i <= last; i++)
734                 {
735                 ctx->error_depth = i;
736                 ok = check_cert(ctx);
737                 if (!ok) return ok;
738                 }
739         return 1;
740         }
741
742 static int check_cert(X509_STORE_CTX *ctx)
743         {
744         X509_CRL *crl = NULL, *dcrl = NULL;
745         X509 *x;
746         int ok, cnum;
747         cnum = ctx->error_depth;
748         x = sk_X509_value(ctx->chain, cnum);
749         ctx->current_cert = x;
750         ctx->current_issuer = NULL;
751         ctx->current_crl_score = 0;
752         ctx->current_reasons = 0;
753         while (ctx->current_reasons != CRLDP_ALL_REASONS)
754                 {
755                 /* Try to retrieve relevant CRL */
756                 if (ctx->get_crl)
757                         ok = ctx->get_crl(ctx, &crl, x);
758                 else
759                         ok = get_crl_delta(ctx, &crl, &dcrl, x);
760                 /* If error looking up CRL, nothing we can do except
761                  * notify callback
762                  */
763                 if(!ok)
764                         {
765                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
766                         ok = ctx->verify_cb(0, ctx);
767                         goto err;
768                         }
769                 ctx->current_crl = crl;
770                 ok = ctx->check_crl(ctx, crl);
771                 if (!ok)
772                         goto err;
773
774                 if (dcrl)
775                         {
776                         ok = ctx->check_crl(ctx, dcrl);
777                         if (!ok)
778                                 goto err;
779                         ok = ctx->cert_crl(ctx, dcrl, x);
780                         if (!ok)
781                                 goto err;
782                         }
783                 else
784                         ok = 1;
785
786                 /* Don't look in full CRL if delta reason is removefromCRL */
787                 if (ok != 2)
788                         {
789                         ok = ctx->cert_crl(ctx, crl, x);
790                         if (!ok)
791                                 goto err;
792                         }
793
794                 X509_CRL_free(crl);
795                 X509_CRL_free(dcrl);
796                 crl = NULL;
797                 dcrl = NULL;
798                 }
799         err:
800         X509_CRL_free(crl);
801         X509_CRL_free(dcrl);
802
803         ctx->current_crl = NULL;
804         return ok;
805
806         }
807
808 /* Check CRL times against values in X509_STORE_CTX */
809
810 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
811         {
812         time_t *ptime;
813         int i;
814         if (notify)
815                 ctx->current_crl = crl;
816         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
817                 ptime = &ctx->param->check_time;
818         else
819                 ptime = NULL;
820
821         i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
822         if (i == 0)
823                 {
824                 if (!notify)
825                         return 0;
826                 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
827                 if (!ctx->verify_cb(0, ctx))
828                         return 0;
829                 }
830
831         if (i > 0)
832                 {
833                 if (!notify)
834                         return 0;
835                 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
836                 if (!ctx->verify_cb(0, ctx))
837                         return 0;
838                 }
839
840         if(X509_CRL_get_nextUpdate(crl))
841                 {
842                 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
843
844                 if (i == 0)
845                         {
846                         if (!notify)
847                                 return 0;
848                         ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
849                         if (!ctx->verify_cb(0, ctx))
850                                 return 0;
851                         }
852                 /* Ignore expiry of base CRL is delta is valid */
853                 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
854                         {
855                         if (!notify)
856                                 return 0;
857                         ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
858                         if (!ctx->verify_cb(0, ctx))
859                                 return 0;
860                         }
861                 }
862
863         if (notify)
864                 ctx->current_crl = NULL;
865
866         return 1;
867         }
868
869 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
870                         X509 **pissuer, int *pscore, unsigned int *preasons,
871                         STACK_OF(X509_CRL) *crls)
872         {
873         int i, crl_score, best_score = *pscore;
874         unsigned int reasons, best_reasons = 0;
875         X509 *x = ctx->current_cert;
876         X509_CRL *crl, *best_crl = NULL;
877         X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
878
879         for (i = 0; i < sk_X509_CRL_num(crls); i++)
880                 {
881                 crl = sk_X509_CRL_value(crls, i);
882                 reasons = *preasons;
883                 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
884
885                 if (crl_score > best_score)
886                         {
887                         best_crl = crl;
888                         best_crl_issuer = crl_issuer;
889                         best_score = crl_score;
890                         best_reasons = reasons;
891                         }
892                 }
893
894         if (best_crl)
895                 {
896                 if (*pcrl)
897                         X509_CRL_free(*pcrl);
898                 *pcrl = best_crl;
899                 *pissuer = best_crl_issuer;
900                 *pscore = best_score;
901                 *preasons = best_reasons;
902                 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
903                 if (*pdcrl)
904                         {
905                         X509_CRL_free(*pdcrl);
906                         *pdcrl = NULL;
907                         }
908                 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
909                 }
910
911         if (best_score >= CRL_SCORE_VALID)
912                 return 1;
913
914         return 0;
915         }
916
917 /* Compare two CRL extensions for delta checking purposes. They should be
918  * both present or both absent. If both present all fields must be identical.
919  */
920
921 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
922         {
923         ASN1_OCTET_STRING *exta, *extb;
924         int i;
925         i = X509_CRL_get_ext_by_NID(a, nid, 0);
926         if (i >= 0)
927                 {
928                 /* Can't have multiple occurrences */
929                 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
930                         return 0;
931                 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
932                 }
933         else
934                 exta = NULL;
935
936         i = X509_CRL_get_ext_by_NID(b, nid, 0);
937
938         if (i >= 0)
939                 {
940
941                 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
942                         return 0;
943                 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
944                 }
945         else
946                 extb = NULL;
947
948         if (!exta && !extb)
949                 return 1;
950
951         if (!exta || !extb)
952                 return 0;
953
954
955         if (ASN1_OCTET_STRING_cmp(exta, extb))
956                 return 0;
957
958         return 1;
959         }
960
961 /* See if a base and delta are compatible */
962
963 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
964         {
965         /* Delta CRL must be a delta */
966         if (!delta->base_crl_number)
967                         return 0;
968         /* Base must have a CRL number */
969         if (!base->crl_number)
970                         return 0;
971         /* Issuer names must match */
972         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
973                                 X509_CRL_get_issuer(delta)))
974                 return 0;
975         /* AKID and IDP must match */
976         if (!crl_extension_match(delta, base, NID_authority_key_identifier))
977                         return 0;
978         if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
979                         return 0;
980         /* Delta CRL base number must not exceed Full CRL number. */
981         if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
982                         return 0;
983         /* Delta CRL number must exceed full CRL number */
984         if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
985                         return 1;
986         return 0;
987         }
988
989 /* For a given base CRL find a delta... maybe extend to delta scoring
990  * or retrieve a chain of deltas...
991  */
992
993 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
994                         X509_CRL *base, STACK_OF(X509_CRL) *crls)
995         {
996         X509_CRL *delta;
997         int i;
998         if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
999                 return;
1000         if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1001                 return;
1002         for (i = 0; i < sk_X509_CRL_num(crls); i++)
1003                 {
1004                 delta = sk_X509_CRL_value(crls, i);
1005                 if (check_delta_base(delta, base))
1006                         {
1007                         if (check_crl_time(ctx, delta, 0))
1008                                 *pscore |= CRL_SCORE_TIME_DELTA;
1009                         CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
1010                         *dcrl = delta;
1011                         return;
1012                         }
1013                 }
1014         *dcrl = NULL;
1015         }
1016
1017 /* For a given CRL return how suitable it is for the supplied certificate 'x'.
1018  * The return value is a mask of several criteria.
1019  * If the issuer is not the certificate issuer this is returned in *pissuer.
1020  * The reasons mask is also used to determine if the CRL is suitable: if
1021  * no new reasons the CRL is rejected, otherwise reasons is updated.
1022  */
1023
1024 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1025                         unsigned int *preasons,
1026                         X509_CRL *crl, X509 *x)
1027         {
1028
1029         int crl_score = 0;
1030         unsigned int tmp_reasons = *preasons, crl_reasons;
1031
1032         /* First see if we can reject CRL straight away */
1033
1034         /* Invalid IDP cannot be processed */
1035         if (crl->idp_flags & IDP_INVALID)
1036                 return 0;
1037         /* Reason codes or indirect CRLs need extended CRL support */
1038         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1039                 {
1040                 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1041                         return 0;
1042                 }
1043         else if (crl->idp_flags & IDP_REASONS)
1044                 {
1045                 /* If no new reasons reject */
1046                 if (!(crl->idp_reasons & ~tmp_reasons))
1047                         return 0;
1048                 }
1049         /* Don't process deltas at this stage */
1050         else if (crl->base_crl_number)
1051                 return 0;
1052         /* If issuer name doesn't match certificate need indirect CRL */
1053         if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
1054                 {
1055                 if (!(crl->idp_flags & IDP_INDIRECT))
1056                         return 0;
1057                 }
1058         else
1059                 crl_score |= CRL_SCORE_ISSUER_NAME;
1060
1061         if (!(crl->flags & EXFLAG_CRITICAL))
1062                 crl_score |= CRL_SCORE_NOCRITICAL;
1063
1064         /* Check expiry */
1065         if (check_crl_time(ctx, crl, 0))
1066                 crl_score |= CRL_SCORE_TIME;
1067
1068         /* Check authority key ID and locate certificate issuer */
1069         crl_akid_check(ctx, crl, pissuer, &crl_score);
1070
1071         /* If we can't locate certificate issuer at this point forget it */
1072
1073         if (!(crl_score & CRL_SCORE_AKID))
1074                 return 0;
1075
1076         /* Check cert for matching CRL distribution points */
1077
1078         if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
1079                 {
1080                 /* If no new reasons reject */
1081                 if (!(crl_reasons & ~tmp_reasons))
1082                         return 0;
1083                 tmp_reasons |= crl_reasons;
1084                 crl_score |= CRL_SCORE_SCOPE;
1085                 }
1086
1087         *preasons = tmp_reasons;
1088
1089         return crl_score;
1090
1091         }
1092
1093 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1094                                 X509 **pissuer, int *pcrl_score)
1095         {
1096         X509 *crl_issuer = NULL;
1097         X509_NAME *cnm = X509_CRL_get_issuer(crl);
1098         int cidx = ctx->error_depth;
1099         int i;
1100
1101         if (cidx != sk_X509_num(ctx->chain) - 1)
1102                 cidx++;
1103
1104         crl_issuer = sk_X509_value(ctx->chain, cidx);
1105
1106         if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1107                 {
1108                 if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
1109                         {
1110                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
1111                         *pissuer = crl_issuer;
1112                         return;
1113                         }
1114                 }
1115
1116         for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
1117                 {
1118                 crl_issuer = sk_X509_value(ctx->chain, cidx);
1119                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1120                         continue;
1121                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1122                         {
1123                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
1124                         *pissuer = crl_issuer;
1125                         return;
1126                         }
1127                 }
1128
1129         /* Anything else needs extended CRL support */
1130
1131         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1132                 return;
1133
1134         /* Otherwise the CRL issuer is not on the path. Look for it in the
1135          * set of untrusted certificates.
1136          */
1137         for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
1138                 {
1139                 crl_issuer = sk_X509_value(ctx->untrusted, i);
1140                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1141                         continue;
1142                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1143                         {
1144                         *pissuer = crl_issuer;
1145                         *pcrl_score |= CRL_SCORE_AKID;
1146                         return;
1147                         }
1148                 }
1149         }
1150
1151 /* Check the path of a CRL issuer certificate. This creates a new
1152  * X509_STORE_CTX and populates it with most of the parameters from the
1153  * parent. This could be optimised somewhat since a lot of path checking
1154  * will be duplicated by the parent, but this will rarely be used in 
1155  * practice.
1156  */
1157
1158 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1159         {
1160         X509_STORE_CTX crl_ctx;
1161         int ret;
1162         /* Don't allow recursive CRL path validation */
1163         if (ctx->parent)
1164                 return 0;
1165         if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1166                 return -1;
1167
1168         crl_ctx.crls = ctx->crls;
1169         /* Copy verify params across */
1170         X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1171
1172         crl_ctx.parent = ctx;
1173         crl_ctx.verify_cb = ctx->verify_cb;
1174
1175         /* Verify CRL issuer */
1176         ret = X509_verify_cert(&crl_ctx);
1177
1178         if (ret <= 0)
1179                 goto err;
1180
1181         /* Check chain is acceptable */
1182
1183         ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1184         err:
1185         X509_STORE_CTX_cleanup(&crl_ctx);
1186         return ret;
1187         }
1188
1189 /* RFC3280 says nothing about the relationship between CRL path
1190  * and certificate path, which could lead to situations where a
1191  * certificate could be revoked or validated by a CA not authorised
1192  * to do so. RFC5280 is more strict and states that the two paths must
1193  * end in the same trust anchor, though some discussions remain...
1194  * until this is resolved we use the RFC5280 version
1195  */
1196
1197 static int check_crl_chain(X509_STORE_CTX *ctx,
1198                         STACK_OF(X509) *cert_path,
1199                         STACK_OF(X509) *crl_path)
1200         {
1201         X509 *cert_ta, *crl_ta;
1202         cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1203         crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1204         if (!X509_cmp(cert_ta, crl_ta))
1205                 return 1;
1206         return 0;
1207         }
1208
1209 /* Check for match between two dist point names: three separate cases.
1210  * 1. Both are relative names and compare X509_NAME types.
1211  * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1212  * 3. Both are full names and compare two GENERAL_NAMES.
1213  * 4. One is NULL: automatic match.
1214  */
1215
1216
1217 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1218         {
1219         X509_NAME *nm = NULL;
1220         GENERAL_NAMES *gens = NULL;
1221         GENERAL_NAME *gena, *genb;
1222         int i, j;
1223         if (!a || !b)
1224                 return 1;
1225         if (a->type == 1)
1226                 {
1227                 if (!a->dpname)
1228                         return 0;
1229                 /* Case 1: two X509_NAME */
1230                 if (b->type == 1)
1231                         {
1232                         if (!b->dpname)
1233                                 return 0;
1234                         if (!X509_NAME_cmp(a->dpname, b->dpname))
1235                                 return 1;
1236                         else
1237                                 return 0;
1238                         }
1239                 /* Case 2: set name and GENERAL_NAMES appropriately */
1240                 nm = a->dpname;
1241                 gens = b->name.fullname;
1242                 }
1243         else if (b->type == 1)
1244                 {
1245                 if (!b->dpname)
1246                         return 0;
1247                 /* Case 2: set name and GENERAL_NAMES appropriately */
1248                 gens = a->name.fullname;
1249                 nm = b->dpname;
1250                 }
1251
1252         /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1253         if (nm)
1254                 {
1255                 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
1256                         {
1257                         gena = sk_GENERAL_NAME_value(gens, i);  
1258                         if (gena->type != GEN_DIRNAME)
1259                                 continue;
1260                         if (!X509_NAME_cmp(nm, gena->d.directoryName))
1261                                 return 1;
1262                         }
1263                 return 0;
1264                 }
1265
1266         /* Else case 3: two GENERAL_NAMES */
1267
1268         for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
1269                 {
1270                 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1271                 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
1272                         {
1273                         genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1274                         if (!GENERAL_NAME_cmp(gena, genb))
1275                                 return 1;
1276                         }
1277                 }
1278
1279         return 0;
1280
1281         }
1282
1283 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1284         {
1285         int i;
1286         X509_NAME *nm = X509_CRL_get_issuer(crl);
1287         /* If no CRLissuer return is successful iff don't need a match */
1288         if (!dp->CRLissuer)
1289                 return !!(crl_score & CRL_SCORE_ISSUER_NAME);
1290         for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
1291                 {
1292                 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1293                 if (gen->type != GEN_DIRNAME)
1294                         continue;
1295                 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1296                         return 1;
1297                 }
1298         return 0;
1299         }
1300
1301 /* Check CRLDP and IDP */
1302
1303 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1304                                 unsigned int *preasons)
1305         {
1306         int i;
1307         if (crl->idp_flags & IDP_ONLYATTR)
1308                 return 0;
1309         if (x->ex_flags & EXFLAG_CA)
1310                 {
1311                 if (crl->idp_flags & IDP_ONLYUSER)
1312                         return 0;
1313                 }
1314         else
1315                 {
1316                 if (crl->idp_flags & IDP_ONLYCA)
1317                         return 0;
1318                 }
1319         *preasons = crl->idp_reasons;
1320         for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
1321                 {
1322                 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1323                 if (crldp_check_crlissuer(dp, crl, crl_score))
1324                         {
1325                         if (!crl->idp ||
1326                              idp_check_dp(dp->distpoint, crl->idp->distpoint))
1327                                 {
1328                                 *preasons &= dp->dp_reasons;
1329                                 return 1;
1330                                 }
1331                         }
1332                 }
1333         if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
1334                 return 1;
1335         return 0;
1336         }
1337
1338 /* Retrieve CRL corresponding to current certificate.
1339  * If deltas enabled try to find a delta CRL too
1340  */
1341         
1342 static int get_crl_delta(X509_STORE_CTX *ctx,
1343                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1344         {
1345         int ok;
1346         X509 *issuer = NULL;
1347         int crl_score = 0;
1348         unsigned int reasons;
1349         X509_CRL *crl = NULL, *dcrl = NULL;
1350         STACK_OF(X509_CRL) *skcrl;
1351         X509_NAME *nm = X509_get_issuer_name(x);
1352         reasons = ctx->current_reasons;
1353         ok = get_crl_sk(ctx, &crl, &dcrl, 
1354                                 &issuer, &crl_score, &reasons, ctx->crls);
1355
1356         if (ok)
1357                 goto done;
1358
1359         /* Lookup CRLs from store */
1360
1361         skcrl = ctx->lookup_crls(ctx, nm);
1362
1363         /* If no CRLs found and a near match from get_crl_sk use that */
1364         if (!skcrl && crl)
1365                 goto done;
1366
1367         get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1368
1369         sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1370
1371         done:
1372
1373         /* If we got any kind of CRL use it and return success */
1374         if (crl)
1375                 {
1376                 ctx->current_issuer = issuer;
1377                 ctx->current_crl_score = crl_score;
1378                 ctx->current_reasons = reasons;
1379                 *pcrl = crl;
1380                 *pdcrl = dcrl;
1381                 return 1;
1382                 }
1383
1384         return 0;
1385         }
1386
1387 /* Check CRL validity */
1388 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1389         {
1390         X509 *issuer = NULL;
1391         EVP_PKEY *ikey = NULL;
1392         int ok = 0, chnum, cnum;
1393         cnum = ctx->error_depth;
1394         chnum = sk_X509_num(ctx->chain) - 1;
1395         /* if we have an alternative CRL issuer cert use that */
1396         if (ctx->current_issuer)
1397                 issuer = ctx->current_issuer;
1398
1399         /* Else find CRL issuer: if not last certificate then issuer
1400          * is next certificate in chain.
1401          */
1402         else if (cnum < chnum)
1403                 issuer = sk_X509_value(ctx->chain, cnum + 1);
1404         else
1405                 {
1406                 issuer = sk_X509_value(ctx->chain, chnum);
1407                 /* If not self signed, can't check signature */
1408                 if(!ctx->check_issued(ctx, issuer, issuer))
1409                         {
1410                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1411                         ok = ctx->verify_cb(0, ctx);
1412                         if(!ok) goto err;
1413                         }
1414                 }
1415
1416         if(issuer)
1417                 {
1418                 /* Skip most tests for deltas because they have already
1419                  * been done
1420                  */
1421                 if (!crl->base_crl_number)
1422                         {
1423                         /* Check for cRLSign bit if keyUsage present */
1424                         if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1425                                 !(issuer->ex_kusage & KU_CRL_SIGN))
1426                                 {
1427                                 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1428                                 ok = ctx->verify_cb(0, ctx);
1429                                 if(!ok) goto err;
1430                                 }
1431
1432                         if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
1433                                 {
1434                                 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1435                                 ok = ctx->verify_cb(0, ctx);
1436                                 if(!ok) goto err;
1437                                 }
1438
1439                         if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
1440                                 {
1441                                 if (check_crl_path(ctx, ctx->current_issuer) <= 0)
1442                                         {
1443                                         ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1444                                         ok = ctx->verify_cb(0, ctx);
1445                                         if(!ok) goto err;
1446                                         }
1447                                 }
1448
1449                         if (crl->idp_flags & IDP_INVALID)
1450                                 {
1451                                 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1452                                 ok = ctx->verify_cb(0, ctx);
1453                                 if(!ok) goto err;
1454                                 }
1455
1456
1457                         }
1458
1459                 if (!(ctx->current_crl_score & CRL_SCORE_TIME))
1460                         {
1461                         ok = check_crl_time(ctx, crl, 1);
1462                         if (!ok)
1463                                 goto err;
1464                         }
1465
1466                 /* Attempt to get issuer certificate public key */
1467                 ikey = X509_get_pubkey(issuer);
1468
1469                 if(!ikey)
1470                         {
1471                         ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1472                         ok = ctx->verify_cb(0, ctx);
1473                         if (!ok) goto err;
1474                         }
1475                 else
1476                         {
1477                         /* Verify CRL signature */
1478                         if(X509_CRL_verify(crl, ikey) <= 0)
1479                                 {
1480                                 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
1481                                 ok = ctx->verify_cb(0, ctx);
1482                                 if (!ok) goto err;
1483                                 }
1484                         }
1485                 }
1486
1487         ok = 1;
1488
1489         err:
1490         EVP_PKEY_free(ikey);
1491         return ok;
1492         }
1493
1494 /* Check certificate against CRL */
1495 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1496         {
1497         int ok;
1498         X509_REVOKED *rev;
1499         /* The rules changed for this... previously if a CRL contained
1500          * unhandled critical extensions it could still be used to indicate
1501          * a certificate was revoked. This has since been changed since 
1502          * critical extension can change the meaning of CRL entries.
1503          */
1504         if (crl->flags & EXFLAG_CRITICAL)
1505                 {
1506                 if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1507                         return 1;
1508                 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1509                 ok = ctx->verify_cb(0, ctx);
1510                 if(!ok)
1511                         return 0;
1512                 }
1513         /* Look for serial number of certificate in CRL
1514          * If found make sure reason is not removeFromCRL.
1515          */
1516         if (X509_CRL_get0_by_cert(crl, &rev, x))
1517                 {
1518                 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1519                         return 2;
1520                 ctx->error = X509_V_ERR_CERT_REVOKED;
1521                 ok = ctx->verify_cb(0, ctx);
1522                 if (!ok)
1523                         return 0;
1524                 }
1525
1526         return 1;
1527         }
1528
1529 static int check_policy(X509_STORE_CTX *ctx)
1530         {
1531         int ret;
1532         if (ctx->parent)
1533                 return 1;
1534         ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1535                                 ctx->param->policies, ctx->param->flags);
1536         if (ret == 0)
1537                 {
1538                 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
1539                 return 0;
1540                 }
1541         /* Invalid or inconsistent extensions */
1542         if (ret == -1)
1543                 {
1544                 /* Locate certificates with bad extensions and notify
1545                  * callback.
1546                  */
1547                 X509 *x;
1548                 int i;
1549                 for (i = 1; i < sk_X509_num(ctx->chain); i++)
1550                         {
1551                         x = sk_X509_value(ctx->chain, i);
1552                         if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1553                                 continue;
1554                         ctx->current_cert = x;
1555                         ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1556                         if(!ctx->verify_cb(0, ctx))
1557                                 return 0;
1558                         }
1559                 return 1;
1560                 }
1561         if (ret == -2)
1562                 {
1563                 ctx->current_cert = NULL;
1564                 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1565                 return ctx->verify_cb(0, ctx);
1566                 }
1567
1568         if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
1569                 {
1570                 ctx->current_cert = NULL;
1571                 ctx->error = X509_V_OK;
1572                 if (!ctx->verify_cb(2, ctx))
1573                         return 0;
1574                 }
1575
1576         return 1;
1577         }
1578
1579 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1580         {
1581         time_t *ptime;
1582         int i;
1583
1584         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1585                 ptime = &ctx->param->check_time;
1586         else
1587                 ptime = NULL;
1588
1589         i=X509_cmp_time(X509_get_notBefore(x), ptime);
1590         if (i == 0)
1591                 {
1592                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1593                 ctx->current_cert=x;
1594                 if (!ctx->verify_cb(0, ctx))
1595                         return 0;
1596                 }
1597
1598         if (i > 0)
1599                 {
1600                 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
1601                 ctx->current_cert=x;
1602                 if (!ctx->verify_cb(0, ctx))
1603                         return 0;
1604                 }
1605
1606         i=X509_cmp_time(X509_get_notAfter(x), ptime);
1607         if (i == 0)
1608                 {
1609                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1610                 ctx->current_cert=x;
1611                 if (!ctx->verify_cb(0, ctx))
1612                         return 0;
1613                 }
1614
1615         if (i < 0)
1616                 {
1617                 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
1618                 ctx->current_cert=x;
1619                 if (!ctx->verify_cb(0, ctx))
1620                         return 0;
1621                 }
1622
1623         return 1;
1624         }
1625
1626 static int internal_verify(X509_STORE_CTX *ctx)
1627         {
1628         int ok=0,n;
1629         X509 *xs,*xi;
1630         EVP_PKEY *pkey=NULL;
1631         int (*cb)(int xok,X509_STORE_CTX *xctx);
1632
1633         cb=ctx->verify_cb;
1634
1635         n=sk_X509_num(ctx->chain);
1636         ctx->error_depth=n-1;
1637         n--;
1638         xi=sk_X509_value(ctx->chain,n);
1639
1640         if (ctx->check_issued(ctx, xi, xi))
1641                 xs=xi;
1642         else
1643                 {
1644                 if (n <= 0)
1645                         {
1646                         ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1647                         ctx->current_cert=xi;
1648                         ok=cb(0,ctx);
1649                         goto end;
1650                         }
1651                 else
1652                         {
1653                         n--;
1654                         ctx->error_depth=n;
1655                         xs=sk_X509_value(ctx->chain,n);
1656                         }
1657                 }
1658
1659 /*      ctx->error=0;  not needed */
1660         while (n >= 0)
1661                 {
1662                 ctx->error_depth=n;
1663
1664                 /* Skip signature check for self signed certificates unless
1665                  * explicitly asked for. It doesn't add any security and
1666                  * just wastes time.
1667                  */
1668                 if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
1669                         {
1670                         if ((pkey=X509_get_pubkey(xi)) == NULL)
1671                                 {
1672                                 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1673                                 ctx->current_cert=xi;
1674                                 ok=(*cb)(0,ctx);
1675                                 if (!ok) goto end;
1676                                 }
1677                         else if (X509_verify(xs,pkey) <= 0)
1678                                 {
1679                                 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1680                                 ctx->current_cert=xs;
1681                                 ok=(*cb)(0,ctx);
1682                                 if (!ok)
1683                                         {
1684                                         EVP_PKEY_free(pkey);
1685                                         goto end;
1686                                         }
1687                                 }
1688                         EVP_PKEY_free(pkey);
1689                         pkey=NULL;
1690                         }
1691
1692                 xs->valid = 1;
1693
1694                 ok = check_cert_time(ctx, xs);
1695                 if (!ok)
1696                         goto end;
1697
1698                 /* The last error (if any) is still in the error value */
1699                 ctx->current_issuer=xi;
1700                 ctx->current_cert=xs;
1701                 ok=(*cb)(1,ctx);
1702                 if (!ok) goto end;
1703
1704                 n--;
1705                 if (n >= 0)
1706                         {
1707                         xi=xs;
1708                         xs=sk_X509_value(ctx->chain,n);
1709                         }
1710                 }
1711         ok=1;
1712 end:
1713         return ok;
1714         }
1715
1716 int X509_cmp_current_time(const ASN1_TIME *ctm)
1717 {
1718         return X509_cmp_time(ctm, NULL);
1719 }
1720
1721 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1722         {
1723         char *str;
1724         ASN1_TIME atm;
1725         long offset;
1726         char buff1[24],buff2[24],*p;
1727         int i,j;
1728
1729         p=buff1;
1730         i=ctm->length;
1731         str=(char *)ctm->data;
1732         if (ctm->type == V_ASN1_UTCTIME)
1733                 {
1734                 if ((i < 11) || (i > 17)) return 0;
1735                 memcpy(p,str,10);
1736                 p+=10;
1737                 str+=10;
1738                 }
1739         else
1740                 {
1741                 if (i < 13) return 0;
1742                 memcpy(p,str,12);
1743                 p+=12;
1744                 str+=12;
1745                 }
1746
1747         if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1748                 { *(p++)='0'; *(p++)='0'; }
1749         else
1750                 { 
1751                 *(p++)= *(str++);
1752                 *(p++)= *(str++);
1753                 /* Skip any fractional seconds... */
1754                 if (*str == '.')
1755                         {
1756                         str++;
1757                         while ((*str >= '0') && (*str <= '9')) str++;
1758                         }
1759                 
1760                 }
1761         *(p++)='Z';
1762         *(p++)='\0';
1763
1764         if (*str == 'Z')
1765                 offset=0;
1766         else
1767                 {
1768                 if ((*str != '+') && (*str != '-'))
1769                         return 0;
1770                 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1771                 offset+=(str[3]-'0')*10+(str[4]-'0');
1772                 if (*str == '-')
1773                         offset= -offset;
1774                 }
1775         atm.type=ctm->type;
1776         atm.flags = 0;
1777         atm.length=sizeof(buff2);
1778         atm.data=(unsigned char *)buff2;
1779
1780         if (X509_time_adj(&atm, offset*60, cmp_time) == NULL)
1781                 return 0;
1782
1783         if (ctm->type == V_ASN1_UTCTIME)
1784                 {
1785                 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1786                 if (i < 50) i+=100; /* cf. RFC 2459 */
1787                 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1788                 if (j < 50) j+=100;
1789
1790                 if (i < j) return -1;
1791                 if (i > j) return 1;
1792                 }
1793         i=strcmp(buff1,buff2);
1794         if (i == 0) /* wait a second then return younger :-) */
1795                 return -1;
1796         else
1797                 return i;
1798         }
1799
1800 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1801 {
1802         return X509_time_adj(s, adj, NULL);
1803 }
1804
1805 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1806         {
1807         return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1808         }
1809
1810 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1811                                 int offset_day, long offset_sec, time_t *in_tm)
1812         {
1813         time_t t;
1814
1815         if (in_tm) t = *in_tm;
1816         else time(&t);
1817
1818         if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING))
1819                 {
1820                 if (s->type == V_ASN1_UTCTIME)
1821                         return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
1822                 if (s->type == V_ASN1_GENERALIZEDTIME)
1823                         return ASN1_GENERALIZEDTIME_adj(s, t, offset_day,
1824                                                                 offset_sec);
1825                 }
1826         return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1827         }
1828
1829 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1830         {
1831         EVP_PKEY *ktmp=NULL,*ktmp2;
1832         int i,j;
1833
1834         if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1835
1836         for (i=0; i<sk_X509_num(chain); i++)
1837                 {
1838                 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1839                 if (ktmp == NULL)
1840                         {
1841                         X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1842                         return 0;
1843                         }
1844                 if (!EVP_PKEY_missing_parameters(ktmp))
1845                         break;
1846                 else
1847                         {
1848                         EVP_PKEY_free(ktmp);
1849                         ktmp=NULL;
1850                         }
1851                 }
1852         if (ktmp == NULL)
1853                 {
1854                 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1855                 return 0;
1856                 }
1857
1858         /* first, populate the other certs */
1859         for (j=i-1; j >= 0; j--)
1860                 {
1861                 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1862                 EVP_PKEY_copy_parameters(ktmp2,ktmp);
1863                 EVP_PKEY_free(ktmp2);
1864                 }
1865         
1866         if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1867         EVP_PKEY_free(ktmp);
1868         return 1;
1869         }
1870
1871 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1872              CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
1873         {
1874         /* This function is (usually) called only once, by
1875          * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
1876         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
1877                         new_func, dup_func, free_func);
1878         }
1879
1880 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
1881         {
1882         return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
1883         }
1884
1885 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
1886         {
1887         return CRYPTO_get_ex_data(&ctx->ex_data,idx);
1888         }
1889
1890 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
1891         {
1892         return ctx->error;
1893         }
1894
1895 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
1896         {
1897         ctx->error=err;
1898         }
1899
1900 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
1901         {
1902         return ctx->error_depth;
1903         }
1904
1905 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
1906         {
1907         return ctx->current_cert;
1908         }
1909
1910 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
1911         {
1912         return ctx->chain;
1913         }
1914
1915 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
1916         {
1917         int i;
1918         X509 *x;
1919         STACK_OF(X509) *chain;
1920         if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
1921         for (i = 0; i < sk_X509_num(chain); i++)
1922                 {
1923                 x = sk_X509_value(chain, i);
1924                 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1925                 }
1926         return chain;
1927         }
1928
1929 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
1930         {
1931         return ctx->current_issuer;
1932         }
1933
1934 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
1935         {
1936         return ctx->current_crl;
1937         }
1938
1939 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
1940         {
1941         return ctx->parent;
1942         }
1943
1944 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
1945         {
1946         ctx->cert=x;
1947         }
1948
1949 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
1950         {
1951         ctx->untrusted=sk;
1952         }
1953
1954 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
1955         {
1956         ctx->crls=sk;
1957         }
1958
1959 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
1960         {
1961         return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
1962         }
1963
1964 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
1965         {
1966         return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
1967         }
1968
1969 /* This function is used to set the X509_STORE_CTX purpose and trust
1970  * values. This is intended to be used when another structure has its
1971  * own trust and purpose values which (if set) will be inherited by
1972  * the ctx. If they aren't set then we will usually have a default
1973  * purpose in mind which should then be used to set the trust value.
1974  * An example of this is SSL use: an SSL structure will have its own
1975  * purpose and trust settings which the application can set: if they
1976  * aren't set then we use the default of SSL client/server.
1977  */
1978
1979 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
1980                                 int purpose, int trust)
1981 {
1982         int idx;
1983         /* If purpose not set use default */
1984         if (!purpose) purpose = def_purpose;
1985         /* If we have a purpose then check it is valid */
1986         if (purpose)
1987                 {
1988                 X509_PURPOSE *ptmp;
1989                 idx = X509_PURPOSE_get_by_id(purpose);
1990                 if (idx == -1)
1991                         {
1992                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1993                                                 X509_R_UNKNOWN_PURPOSE_ID);
1994                         return 0;
1995                         }
1996                 ptmp = X509_PURPOSE_get0(idx);
1997                 if (ptmp->trust == X509_TRUST_DEFAULT)
1998                         {
1999                         idx = X509_PURPOSE_get_by_id(def_purpose);
2000                         if (idx == -1)
2001                                 {
2002                                 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2003                                                 X509_R_UNKNOWN_PURPOSE_ID);
2004                                 return 0;
2005                                 }
2006                         ptmp = X509_PURPOSE_get0(idx);
2007                         }
2008                 /* If trust not set then get from purpose default */
2009                 if (!trust) trust = ptmp->trust;
2010                 }
2011         if (trust)
2012                 {
2013                 idx = X509_TRUST_get_by_id(trust);
2014                 if (idx == -1)
2015                         {
2016                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2017                                                 X509_R_UNKNOWN_TRUST_ID);
2018                         return 0;
2019                         }
2020                 }
2021
2022         if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
2023         if (trust && !ctx->param->trust) ctx->param->trust = trust;
2024         return 1;
2025 }
2026
2027 X509_STORE_CTX *X509_STORE_CTX_new(void)
2028 {
2029         X509_STORE_CTX *ctx;
2030         ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
2031         if (!ctx)
2032                 {
2033                 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
2034                 return NULL;
2035                 }
2036         memset(ctx, 0, sizeof(X509_STORE_CTX));
2037         return ctx;
2038 }
2039
2040 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2041 {
2042         X509_STORE_CTX_cleanup(ctx);
2043         OPENSSL_free(ctx);
2044 }
2045
2046 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2047              STACK_OF(X509) *chain)
2048         {
2049         int ret = 1;
2050         ctx->ctx=store;
2051         ctx->current_method=0;
2052         ctx->cert=x509;
2053         ctx->untrusted=chain;
2054         ctx->crls = NULL;
2055         ctx->last_untrusted=0;
2056         ctx->other_ctx=NULL;
2057         ctx->valid=0;
2058         ctx->chain=NULL;
2059         ctx->error=0;
2060         ctx->explicit_policy=0;
2061         ctx->error_depth=0;
2062         ctx->current_cert=NULL;
2063         ctx->current_issuer=NULL;
2064         ctx->current_crl=NULL;
2065         ctx->current_crl_score=0;
2066         ctx->current_reasons=0;
2067         ctx->tree = NULL;
2068         ctx->parent = NULL;
2069
2070         ctx->param = X509_VERIFY_PARAM_new();
2071
2072         if (!ctx->param)
2073                 {
2074                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2075                 return 0;
2076                 }
2077
2078         /* Inherit callbacks and flags from X509_STORE if not set
2079          * use defaults.
2080          */
2081
2082
2083         if (store)
2084                 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2085         else
2086                 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
2087
2088         if (store)
2089                 {
2090                 ctx->verify_cb = store->verify_cb;
2091                 ctx->cleanup = store->cleanup;
2092                 }
2093         else
2094                 ctx->cleanup = 0;
2095
2096         if (ret)
2097                 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2098                                         X509_VERIFY_PARAM_lookup("default"));
2099
2100         if (ret == 0)
2101                 {
2102                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2103                 return 0;
2104                 }
2105
2106         if (store && store->check_issued)
2107                 ctx->check_issued = store->check_issued;
2108         else
2109                 ctx->check_issued = check_issued;
2110
2111         if (store && store->get_issuer)
2112                 ctx->get_issuer = store->get_issuer;
2113         else
2114                 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2115
2116         if (store && store->verify_cb)
2117                 ctx->verify_cb = store->verify_cb;
2118         else
2119                 ctx->verify_cb = null_callback;
2120
2121         if (store && store->verify)
2122                 ctx->verify = store->verify;
2123         else
2124                 ctx->verify = internal_verify;
2125
2126         if (store && store->check_revocation)
2127                 ctx->check_revocation = store->check_revocation;
2128         else
2129                 ctx->check_revocation = check_revocation;
2130
2131         if (store && store->get_crl)
2132                 ctx->get_crl = store->get_crl;
2133         else
2134                 ctx->get_crl = NULL;
2135
2136         if (store && store->check_crl)
2137                 ctx->check_crl = store->check_crl;
2138         else
2139                 ctx->check_crl = check_crl;
2140
2141         if (store && store->cert_crl)
2142                 ctx->cert_crl = store->cert_crl;
2143         else
2144                 ctx->cert_crl = cert_crl;
2145
2146         if (store && store->lookup_certs)
2147                 ctx->lookup_certs = store->lookup_certs;
2148         else
2149                 ctx->lookup_certs = X509_STORE_get1_certs;
2150
2151         if (store && store->lookup_crls)
2152                 ctx->lookup_crls = store->lookup_crls;
2153         else
2154                 ctx->lookup_crls = X509_STORE_get1_crls;
2155
2156         ctx->check_policy = check_policy;
2157
2158
2159         /* This memset() can't make any sense anyway, so it's removed. As
2160          * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2161          * corresponding "new" here and remove this bogus initialisation. */
2162         /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2163         if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2164                                 &(ctx->ex_data)))
2165                 {
2166                 OPENSSL_free(ctx);
2167                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2168                 return 0;
2169                 }
2170         return 1;
2171         }
2172
2173 /* Set alternative lookup method: just a STACK of trusted certificates.
2174  * This avoids X509_STORE nastiness where it isn't needed.
2175  */
2176
2177 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2178 {
2179         ctx->other_ctx = sk;
2180         ctx->get_issuer = get_issuer_sk;
2181 }
2182
2183 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2184         {
2185         if (ctx->cleanup) ctx->cleanup(ctx);
2186         if (ctx->param != NULL)
2187                 {
2188                 if (ctx->parent == NULL)
2189                         X509_VERIFY_PARAM_free(ctx->param);
2190                 ctx->param=NULL;
2191                 }
2192         if (ctx->tree != NULL)
2193                 {
2194                 X509_policy_tree_free(ctx->tree);
2195                 ctx->tree=NULL;
2196                 }
2197         if (ctx->chain != NULL)
2198                 {
2199                 sk_X509_pop_free(ctx->chain,X509_free);
2200                 ctx->chain=NULL;
2201                 }
2202         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2203         memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2204         }
2205
2206 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2207         {
2208         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2209         }
2210
2211 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2212         {
2213         X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2214         }
2215
2216 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
2217         {
2218         X509_VERIFY_PARAM_set_time(ctx->param, t);
2219         }
2220
2221 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2222                                   int (*verify_cb)(int, X509_STORE_CTX *))
2223         {
2224         ctx->verify_cb=verify_cb;
2225         }
2226
2227 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2228         {
2229         return ctx->tree;
2230         }
2231
2232 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2233         {
2234         return ctx->explicit_policy;
2235         }
2236
2237 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2238         {
2239         const X509_VERIFY_PARAM *param;
2240         param = X509_VERIFY_PARAM_lookup(name);
2241         if (!param)
2242                 return 0;
2243         return X509_VERIFY_PARAM_inherit(ctx->param, param);
2244         }
2245
2246 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2247         {
2248         return ctx->param;
2249         }
2250
2251 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2252         {
2253         if (ctx->param)
2254                 X509_VERIFY_PARAM_free(ctx->param);
2255         ctx->param = param;
2256         }
2257
2258 IMPLEMENT_STACK_OF(X509)
2259 IMPLEMENT_ASN1_SET_OF(X509)
2260
2261 IMPLEMENT_STACK_OF(X509_NAME)
2262
2263 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2264 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)