Rename vpm_int.h to x509_lcl.h
[openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72 #include "x509_lcl.h"
73
74 /* CRL score values */
75
76 /* No unhandled critical extensions */
77
78 #define CRL_SCORE_NOCRITICAL    0x100
79
80 /* certificate is within CRL scope */
81
82 #define CRL_SCORE_SCOPE         0x080
83
84 /* CRL times valid */
85
86 #define CRL_SCORE_TIME          0x040
87
88 /* Issuer name matches certificate */
89
90 #define CRL_SCORE_ISSUER_NAME   0x020
91
92 /* If this score or above CRL is probably valid */
93
94 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
95
96 /* CRL issuer is certificate issuer */
97
98 #define CRL_SCORE_ISSUER_CERT   0x018
99
100 /* CRL issuer is on certificate path */
101
102 #define CRL_SCORE_SAME_PATH     0x008
103
104 /* CRL issuer matches CRL AKID */
105
106 #define CRL_SCORE_AKID          0x004
107
108 /* Have a delta CRL with valid times */
109
110 #define CRL_SCORE_TIME_DELTA    0x002
111
112 static int null_callback(int ok,X509_STORE_CTX *e);
113 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
114 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
115 static int check_chain_extensions(X509_STORE_CTX *ctx);
116 static int check_name_constraints(X509_STORE_CTX *ctx);
117 static int check_id(X509_STORE_CTX *ctx);
118 static int check_trust(X509_STORE_CTX *ctx);
119 static int check_revocation(X509_STORE_CTX *ctx);
120 static int check_cert(X509_STORE_CTX *ctx);
121 static int check_policy(X509_STORE_CTX *ctx);
122
123 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
124                         unsigned int *preasons,
125                         X509_CRL *crl, X509 *x);
126 static int get_crl_delta(X509_STORE_CTX *ctx,
127                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
128 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
129                         X509_CRL *base, STACK_OF(X509_CRL) *crls);
130 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
131                                 X509 **pissuer, int *pcrl_score);
132 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
133                                 unsigned int *preasons);
134 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
135 static int check_crl_chain(X509_STORE_CTX *ctx,
136                         STACK_OF(X509) *cert_path,
137                         STACK_OF(X509) *crl_path);
138
139 static int internal_verify(X509_STORE_CTX *ctx);
140 const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
141
142
143 static int null_callback(int ok, X509_STORE_CTX *e)
144         {
145         return ok;
146         }
147
148 #if 0
149 static int x509_subject_cmp(X509 **a, X509 **b)
150         {
151         return X509_subject_name_cmp(*a,*b);
152         }
153 #endif
154 /* Return 1 is a certificate is self signed */
155 static int cert_self_signed(X509 *x)
156         {
157         X509_check_purpose(x, -1, 0);
158         if (x->ex_flags & EXFLAG_SS)
159                 return 1;
160         else
161                 return 0;
162         }
163
164 /* Given a certificate try and find an exact match in the store */
165
166 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
167         {
168         STACK_OF(X509) *certs;
169         X509 *xtmp = NULL;
170         int i;
171         /* Lookup all certs with matching subject name */
172         certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
173         if (certs == NULL)
174                 return NULL;
175         /* Look for exact match */
176         for (i = 0; i < sk_X509_num(certs); i++)
177                 {
178                 xtmp = sk_X509_value(certs, i);
179                 if (!X509_cmp(xtmp, x))
180                         break;
181                 }
182         if (i < sk_X509_num(certs))
183                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
184         else
185                 xtmp = NULL;
186         sk_X509_pop_free(certs, X509_free);
187         return xtmp;
188         }
189
190 int X509_verify_cert(X509_STORE_CTX *ctx)
191         {
192         X509 *x,*xtmp,*chain_ss=NULL;
193         int bad_chain = 0;
194         X509_VERIFY_PARAM *param = ctx->param;
195         int depth,i,ok=0;
196         int num;
197         int (*cb)(int xok,X509_STORE_CTX *xctx);
198         STACK_OF(X509) *sktmp=NULL;
199         if (ctx->cert == NULL)
200                 {
201                 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
202                 return -1;
203                 }
204
205         cb=ctx->verify_cb;
206
207         /* first we make sure the chain we are going to build is
208          * present and that the first entry is in place */
209         if (ctx->chain == NULL)
210                 {
211                 if (    ((ctx->chain=sk_X509_new_null()) == NULL) ||
212                         (!sk_X509_push(ctx->chain,ctx->cert)))
213                         {
214                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
215                         goto end;
216                         }
217                 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
218                 ctx->last_untrusted=1;
219                 }
220
221         /* We use a temporary STACK so we can chop and hack at it */
222         if (ctx->untrusted != NULL
223             && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
224                 {
225                 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
226                 goto end;
227                 }
228
229         num=sk_X509_num(ctx->chain);
230         x=sk_X509_value(ctx->chain,num-1);
231         depth=param->depth;
232
233
234         for (;;)
235                 {
236                 /* If we have enough, we break */
237                 if (depth < num) break; /* FIXME: If this happens, we should take
238                                          * note of it and, if appropriate, use the
239                                          * X509_V_ERR_CERT_CHAIN_TOO_LONG error
240                                          * code later.
241                                          */
242
243                 /* If we are self signed, we break */
244                 if (cert_self_signed(x))
245                         break;
246                 /* If asked see if we can find issuer in trusted store first */
247                 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
248                         {
249                         ok = ctx->get_issuer(&xtmp, ctx, x);
250                         if (ok < 0)
251                                 return ok;
252                         /* If successful for now free up cert so it
253                          * will be picked up again later.
254                          */
255                         if (ok > 0)
256                                 {
257                                 X509_free(xtmp);
258                                 break;
259                                 }
260                         }
261
262                 /* If we were passed a cert chain, use it first */
263                 if (ctx->untrusted != NULL)
264                         {
265                         xtmp=find_issuer(ctx, sktmp,x);
266                         if (xtmp != NULL)
267                                 {
268                                 if (!sk_X509_push(ctx->chain,xtmp))
269                                         {
270                                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
271                                         goto end;
272                                         }
273                                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
274                                 (void)sk_X509_delete_ptr(sktmp,xtmp);
275                                 ctx->last_untrusted++;
276                                 x=xtmp;
277                                 num++;
278                                 /* reparse the full chain for
279                                  * the next one */
280                                 continue;
281                                 }
282                         }
283                 break;
284                 }
285
286         /* at this point, chain should contain a list of untrusted
287          * certificates.  We now need to add at least one trusted one,
288          * if possible, otherwise we complain. */
289
290         /* Examine last certificate in chain and see if it
291          * is self signed.
292          */
293
294         i=sk_X509_num(ctx->chain);
295         x=sk_X509_value(ctx->chain,i-1);
296         if (cert_self_signed(x))
297                 {
298                 /* we have a self signed certificate */
299                 if (sk_X509_num(ctx->chain) == 1)
300                         {
301                         /* We have a single self signed certificate: see if
302                          * we can find it in the store. We must have an exact
303                          * match to avoid possible impersonation.
304                          */
305                         ok = ctx->get_issuer(&xtmp, ctx, x);
306                         if ((ok <= 0) || X509_cmp(x, xtmp)) 
307                                 {
308                                 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
309                                 ctx->current_cert=x;
310                                 ctx->error_depth=i-1;
311                                 if (ok == 1) X509_free(xtmp);
312                                 bad_chain = 1;
313                                 ok=cb(0,ctx);
314                                 if (!ok) goto end;
315                                 }
316                         else 
317                                 {
318                                 /* We have a match: replace certificate with store version
319                                  * so we get any trust settings.
320                                  */
321                                 X509_free(x);
322                                 x = xtmp;
323                                 (void)sk_X509_set(ctx->chain, i - 1, x);
324                                 ctx->last_untrusted=0;
325                                 }
326                         }
327                 else
328                         {
329                         /* extract and save self signed certificate for later use */
330                         chain_ss=sk_X509_pop(ctx->chain);
331                         ctx->last_untrusted--;
332                         num--;
333                         x=sk_X509_value(ctx->chain,num-1);
334                         }
335                 }
336
337         /* We now lookup certs from the certificate store */
338         for (;;)
339                 {
340                 /* If we have enough, we break */
341                 if (depth < num) break;
342
343                 /* If we are self signed, we break */
344                 if (cert_self_signed(x))
345                         break;
346
347                 ok = ctx->get_issuer(&xtmp, ctx, x);
348
349                 if (ok < 0) return ok;
350                 if (ok == 0) break;
351
352                 x = xtmp;
353                 if (!sk_X509_push(ctx->chain,x))
354                         {
355                         X509_free(xtmp);
356                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
357                         return 0;
358                         }
359                 num++;
360                 }
361
362         /* we now have our chain, lets check it... */
363
364         i = check_trust(ctx);
365
366         /* If explicitly rejected error */
367         if (i == X509_TRUST_REJECTED)
368                 goto end;
369         /* If not explicitly trusted then indicate error unless it's
370          * a single self signed certificate in which case we've indicated
371          * an error already and set bad_chain == 1
372          */
373         if (i != X509_TRUST_TRUSTED && !bad_chain)
374                 {
375                 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
376                         {
377                         if (ctx->last_untrusted >= num)
378                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
379                         else
380                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
381                         ctx->current_cert=x;
382                         }
383                 else
384                         {
385
386                         sk_X509_push(ctx->chain,chain_ss);
387                         num++;
388                         ctx->last_untrusted=num;
389                         ctx->current_cert=chain_ss;
390                         ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
391                         chain_ss=NULL;
392                         }
393
394                 ctx->error_depth=num-1;
395                 bad_chain = 1;
396                 ok=cb(0,ctx);
397                 if (!ok) goto end;
398                 }
399
400         /* We have the chain complete: now we need to check its purpose */
401         ok = check_chain_extensions(ctx);
402
403         if (!ok) goto end;
404
405         /* Check name constraints */
406
407         ok = check_name_constraints(ctx);
408         
409         if (!ok) goto end;
410
411         ok = check_id(ctx);
412
413         if (!ok) goto end;
414
415         /* We may as well copy down any DSA parameters that are required */
416         X509_get_pubkey_parameters(NULL,ctx->chain);
417
418         /* Check revocation status: we do this after copying parameters
419          * because they may be needed for CRL signature verification.
420          */
421
422         ok = ctx->check_revocation(ctx);
423         if(!ok) goto end;
424
425         i = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
426                                                         ctx->param->flags);
427         if (i != X509_V_OK)
428                 {
429                 ctx->error = i;
430                 ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
431                 ok = cb(0, ctx);
432                 if (!ok)
433                         goto end;
434                 }
435
436         /* At this point, we have a chain and need to verify it */
437         if (ctx->verify != NULL)
438                 ok=ctx->verify(ctx);
439         else
440                 ok=internal_verify(ctx);
441         if(!ok) goto end;
442
443 #ifndef OPENSSL_NO_RFC3779
444         /* RFC 3779 path validation, now that CRL check has been done */
445         ok = v3_asid_validate_path(ctx);
446         if (!ok) goto end;
447         ok = v3_addr_validate_path(ctx);
448         if (!ok) goto end;
449 #endif
450
451         /* If we get this far evaluate policies */
452         if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
453                 ok = ctx->check_policy(ctx);
454         if(!ok) goto end;
455         if (0)
456                 {
457 end:
458                 X509_get_pubkey_parameters(NULL,ctx->chain);
459                 }
460         if (sktmp != NULL) sk_X509_free(sktmp);
461         if (chain_ss != NULL) X509_free(chain_ss);
462         return ok;
463         }
464
465
466 /* Given a STACK_OF(X509) find the issuer of cert (if any)
467  */
468
469 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
470 {
471         int i;
472         X509 *issuer;
473         for (i = 0; i < sk_X509_num(sk); i++)
474                 {
475                 issuer = sk_X509_value(sk, i);
476                 if (ctx->check_issued(ctx, x, issuer))
477                         return issuer;
478                 }
479         return NULL;
480 }
481
482 /* Given a possible certificate and issuer check them */
483
484 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
485 {
486         int ret;
487         if (x == issuer)
488                 return cert_self_signed(x);
489         ret = X509_check_issued(issuer, x);
490         if (ret == X509_V_OK)
491                 {
492                 int i;
493                 X509 *ch;
494                 /* Special case: single self signed certificate */
495                 if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
496                         return 1;
497                 for (i = 0; i < sk_X509_num(ctx->chain); i++)
498                         {
499                         ch = sk_X509_value(ctx->chain, i);
500                         if (ch == issuer || !X509_cmp(ch, issuer))
501                                 {
502                                 ret = X509_V_ERR_PATH_LOOP;
503                                 break;
504                                 }
505                         }
506                 }
507
508         if (ret == X509_V_OK)
509                 return 1;
510         /* If we haven't asked for issuer errors don't set ctx */
511         if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
512                 return 0;
513
514         ctx->error = ret;
515         ctx->current_cert = x;
516         ctx->current_issuer = issuer;
517         return ctx->verify_cb(0, ctx);
518         return 0;
519 }
520
521 /* Alternative lookup method: look from a STACK stored in other_ctx */
522
523 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
524 {
525         *issuer = find_issuer(ctx, ctx->other_ctx, x);
526         if (*issuer)
527                 {
528                 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
529                 return 1;
530                 }
531         else
532                 return 0;
533 }
534         
535
536 /* Check a certificate chains extensions for consistency
537  * with the supplied purpose
538  */
539
540 static int check_chain_extensions(X509_STORE_CTX *ctx)
541 {
542 #ifdef OPENSSL_NO_CHAIN_VERIFY
543         return 1;
544 #else
545         int i, ok=0, must_be_ca, plen = 0;
546         X509 *x;
547         int (*cb)(int xok,X509_STORE_CTX *xctx);
548         int proxy_path_length = 0;
549         int purpose;
550         int allow_proxy_certs;
551         cb=ctx->verify_cb;
552
553         /* must_be_ca can have 1 of 3 values:
554            -1: we accept both CA and non-CA certificates, to allow direct
555                use of self-signed certificates (which are marked as CA).
556            0:  we only accept non-CA certificates.  This is currently not
557                used, but the possibility is present for future extensions.
558            1:  we only accept CA certificates.  This is currently used for
559                all certificates in the chain except the leaf certificate.
560         */
561         must_be_ca = -1;
562
563         /* CRL path validation */
564         if (ctx->parent)
565                 {
566                 allow_proxy_certs = 0;
567                 purpose = X509_PURPOSE_CRL_SIGN;
568                 }
569         else
570                 {
571                 allow_proxy_certs =
572                         !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
573                 /* A hack to keep people who don't want to modify their
574                    software happy */
575                 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
576                         allow_proxy_certs = 1;
577                 purpose = ctx->param->purpose;
578                 }
579
580         /* Check all untrusted certificates */
581         for (i = 0; i < ctx->last_untrusted; i++)
582                 {
583                 int ret;
584                 x = sk_X509_value(ctx->chain, i);
585                 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
586                         && (x->ex_flags & EXFLAG_CRITICAL))
587                         {
588                         ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
589                         ctx->error_depth = i;
590                         ctx->current_cert = x;
591                         ok=cb(0,ctx);
592                         if (!ok) goto end;
593                         }
594                 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
595                         {
596                         ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
597                         ctx->error_depth = i;
598                         ctx->current_cert = x;
599                         ok=cb(0,ctx);
600                         if (!ok) goto end;
601                         }
602                 ret = X509_check_ca(x);
603                 switch(must_be_ca)
604                         {
605                 case -1:
606                         if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
607                                 && (ret != 1) && (ret != 0))
608                                 {
609                                 ret = 0;
610                                 ctx->error = X509_V_ERR_INVALID_CA;
611                                 }
612                         else
613                                 ret = 1;
614                         break;
615                 case 0:
616                         if (ret != 0)
617                                 {
618                                 ret = 0;
619                                 ctx->error = X509_V_ERR_INVALID_NON_CA;
620                                 }
621                         else
622                                 ret = 1;
623                         break;
624                 default:
625                         if ((ret == 0)
626                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
627                                         && (ret != 1)))
628                                 {
629                                 ret = 0;
630                                 ctx->error = X509_V_ERR_INVALID_CA;
631                                 }
632                         else
633                                 ret = 1;
634                         break;
635                         }
636                 if (ret == 0)
637                         {
638                         ctx->error_depth = i;
639                         ctx->current_cert = x;
640                         ok=cb(0,ctx);
641                         if (!ok) goto end;
642                         }
643                 if (ctx->param->purpose > 0)
644                         {
645                         ret = X509_check_purpose(x, purpose, must_be_ca > 0);
646                         if ((ret == 0)
647                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
648                                         && (ret != 1)))
649                                 {
650                                 ctx->error = X509_V_ERR_INVALID_PURPOSE;
651                                 ctx->error_depth = i;
652                                 ctx->current_cert = x;
653                                 ok=cb(0,ctx);
654                                 if (!ok) goto end;
655                                 }
656                         }
657                 /* Check pathlen if not self issued */
658                 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
659                            && (x->ex_pathlen != -1)
660                            && (plen > (x->ex_pathlen + proxy_path_length + 1)))
661                         {
662                         ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
663                         ctx->error_depth = i;
664                         ctx->current_cert = x;
665                         ok=cb(0,ctx);
666                         if (!ok) goto end;
667                         }
668                 /* Increment path length if not self issued */
669                 if (!(x->ex_flags & EXFLAG_SI))
670                         plen++;
671                 /* If this certificate is a proxy certificate, the next
672                    certificate must be another proxy certificate or a EE
673                    certificate.  If not, the next certificate must be a
674                    CA certificate.  */
675                 if (x->ex_flags & EXFLAG_PROXY)
676                         {
677                         if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
678                                 {
679                                 ctx->error =
680                                         X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
681                                 ctx->error_depth = i;
682                                 ctx->current_cert = x;
683                                 ok=cb(0,ctx);
684                                 if (!ok) goto end;
685                                 }
686                         proxy_path_length++;
687                         must_be_ca = 0;
688                         }
689                 else
690                         must_be_ca = 1;
691                 }
692         ok = 1;
693  end:
694         return ok;
695 #endif
696 }
697
698 static int check_name_constraints(X509_STORE_CTX *ctx)
699         {
700         X509 *x;
701         int i, j, rv;
702         /* Check name constraints for all certificates */
703         for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
704                 {
705                 x = sk_X509_value(ctx->chain, i);
706                 /* Ignore self issued certs unless last in chain */
707                 if (i && (x->ex_flags & EXFLAG_SI))
708                         continue;
709                 /* Check against constraints for all certificates higher in
710                  * chain including trust anchor. Trust anchor not strictly
711                  * speaking needed but if it includes constraints it is to be
712                  * assumed it expects them to be obeyed.
713                  */
714                 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
715                         {
716                         NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
717                         if (nc)
718                                 {
719                                 rv = NAME_CONSTRAINTS_check(x, nc);
720                                 if (rv != X509_V_OK)
721                                         {
722                                         ctx->error = rv;
723                                         ctx->error_depth = i;
724                                         ctx->current_cert = x;
725                                         if (!ctx->verify_cb(0,ctx))
726                                                 return 0;
727                                         }
728                                 }
729                         }
730                 }
731         return 1;
732         }
733
734 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
735         {
736         ctx->error = errcode;
737         ctx->current_cert = ctx->cert;
738         ctx->error_depth = 0;
739         return ctx->verify_cb(0, ctx);
740         }
741
742 static int check_id(X509_STORE_CTX *ctx)
743         {
744         X509_VERIFY_PARAM *vpm = ctx->param;
745         X509_VERIFY_PARAM_ID *id = vpm->id;
746         X509 *x = ctx->cert;
747         if (id->host && !X509_check_host(x, id->host, id->hostlen,
748                                          id->hostflags))
749                 {
750                 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
751                         return 0;
752                 }
753         if (id->email && !X509_check_email(x, id->email, id->emaillen, 0))
754                 {
755                 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
756                         return 0;
757                 }
758         if (id->ip && !X509_check_ip(x, id->ip, id->iplen, 0))
759                 {
760                 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
761                         return 0;
762                 }
763         return 1;
764         }
765
766 static int check_trust(X509_STORE_CTX *ctx)
767 {
768         int i, ok;
769         X509 *x = NULL;
770         int (*cb)(int xok,X509_STORE_CTX *xctx);
771         cb=ctx->verify_cb;
772         /* Check all trusted certificates in chain */
773         for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++)
774                 {
775                 x = sk_X509_value(ctx->chain, i);
776                 ok = X509_check_trust(x, ctx->param->trust, 0);
777                 /* If explicitly trusted return trusted */
778                 if (ok == X509_TRUST_TRUSTED)
779                         return X509_TRUST_TRUSTED;
780                 /* If explicitly rejected notify callback and reject if
781                  * not overridden.
782                  */
783                 if (ok == X509_TRUST_REJECTED)
784                         {
785                         ctx->error_depth = i;
786                         ctx->current_cert = x;
787                         ctx->error = X509_V_ERR_CERT_REJECTED;
788                         ok = cb(0, ctx);
789                         if (!ok)
790                                 return X509_TRUST_REJECTED;
791                         }
792                 }
793         /* If we accept partial chains and have at least one trusted
794          * certificate return success.
795          */
796         if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
797                 {
798                 X509 *mx;
799                 if (ctx->last_untrusted < sk_X509_num(ctx->chain))
800                         return X509_TRUST_TRUSTED;
801                 x = sk_X509_value(ctx->chain, 0);
802                 mx = lookup_cert_match(ctx, x);
803                 if (mx)
804                         {
805                         (void)sk_X509_set(ctx->chain, 0, mx);
806                         X509_free(x);
807                         ctx->last_untrusted = 0;
808                         return X509_TRUST_TRUSTED;
809                         }
810                 }
811
812         /* If no trusted certs in chain at all return untrusted and
813          * allow standard (no issuer cert) etc errors to be indicated.
814          */
815         return X509_TRUST_UNTRUSTED;
816 }
817
818 static int check_revocation(X509_STORE_CTX *ctx)
819         {
820         int i, last, ok;
821         if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
822                 return 1;
823         if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
824                 last = sk_X509_num(ctx->chain) - 1;
825         else
826                 {
827                 /* If checking CRL paths this isn't the EE certificate */
828                 if (ctx->parent)
829                         return 1;
830                 last = 0;
831                 }
832         for(i = 0; i <= last; i++)
833                 {
834                 ctx->error_depth = i;
835                 ok = check_cert(ctx);
836                 if (!ok) return ok;
837                 }
838         return 1;
839         }
840
841 static int check_cert(X509_STORE_CTX *ctx)
842         {
843         X509_CRL *crl = NULL, *dcrl = NULL;
844         X509 *x;
845         int ok, cnum;
846         unsigned int last_reasons;
847         cnum = ctx->error_depth;
848         x = sk_X509_value(ctx->chain, cnum);
849         ctx->current_cert = x;
850         ctx->current_issuer = NULL;
851         ctx->current_crl_score = 0;
852         ctx->current_reasons = 0;
853         while (ctx->current_reasons != CRLDP_ALL_REASONS)
854                 {
855                 last_reasons = ctx->current_reasons;
856                 /* Try to retrieve relevant CRL */
857                 if (ctx->get_crl)
858                         ok = ctx->get_crl(ctx, &crl, x);
859                 else
860                         ok = get_crl_delta(ctx, &crl, &dcrl, x);
861                 /* If error looking up CRL, nothing we can do except
862                  * notify callback
863                  */
864                 if(!ok)
865                         {
866                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
867                         ok = ctx->verify_cb(0, ctx);
868                         goto err;
869                         }
870                 ctx->current_crl = crl;
871                 ok = ctx->check_crl(ctx, crl);
872                 if (!ok)
873                         goto err;
874
875                 if (dcrl)
876                         {
877                         ok = ctx->check_crl(ctx, dcrl);
878                         if (!ok)
879                                 goto err;
880                         ok = ctx->cert_crl(ctx, dcrl, x);
881                         if (!ok)
882                                 goto err;
883                         }
884                 else
885                         ok = 1;
886
887                 /* Don't look in full CRL if delta reason is removefromCRL */
888                 if (ok != 2)
889                         {
890                         ok = ctx->cert_crl(ctx, crl, x);
891                         if (!ok)
892                                 goto err;
893                         }
894
895                 X509_CRL_free(crl);
896                 X509_CRL_free(dcrl);
897                 crl = NULL;
898                 dcrl = NULL;
899                 /* If reasons not updated we wont get anywhere by
900                  * another iteration, so exit loop.
901                  */
902                 if (last_reasons == ctx->current_reasons)
903                         {
904                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
905                         ok = ctx->verify_cb(0, ctx);
906                         goto err;
907                         }
908                 }
909         err:
910         X509_CRL_free(crl);
911         X509_CRL_free(dcrl);
912
913         ctx->current_crl = NULL;
914         return ok;
915
916         }
917
918 /* Check CRL times against values in X509_STORE_CTX */
919
920 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
921         {
922         time_t *ptime;
923         int i;
924         if (notify)
925                 ctx->current_crl = crl;
926         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
927                 ptime = &ctx->param->check_time;
928         else
929                 ptime = NULL;
930
931         i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
932         if (i == 0)
933                 {
934                 if (!notify)
935                         return 0;
936                 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
937                 if (!ctx->verify_cb(0, ctx))
938                         return 0;
939                 }
940
941         if (i > 0)
942                 {
943                 if (!notify)
944                         return 0;
945                 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
946                 if (!ctx->verify_cb(0, ctx))
947                         return 0;
948                 }
949
950         if(X509_CRL_get_nextUpdate(crl))
951                 {
952                 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
953
954                 if (i == 0)
955                         {
956                         if (!notify)
957                                 return 0;
958                         ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
959                         if (!ctx->verify_cb(0, ctx))
960                                 return 0;
961                         }
962                 /* Ignore expiry of base CRL is delta is valid */
963                 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
964                         {
965                         if (!notify)
966                                 return 0;
967                         ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
968                         if (!ctx->verify_cb(0, ctx))
969                                 return 0;
970                         }
971                 }
972
973         if (notify)
974                 ctx->current_crl = NULL;
975
976         return 1;
977         }
978
979 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
980                         X509 **pissuer, int *pscore, unsigned int *preasons,
981                         STACK_OF(X509_CRL) *crls)
982         {
983         int i, crl_score, best_score = *pscore;
984         unsigned int reasons, best_reasons = 0;
985         X509 *x = ctx->current_cert;
986         X509_CRL *crl, *best_crl = NULL;
987         X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
988
989         for (i = 0; i < sk_X509_CRL_num(crls); i++)
990                 {
991                 crl = sk_X509_CRL_value(crls, i);
992                 reasons = *preasons;
993                 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
994
995                 if (crl_score > best_score)
996                         {
997                         best_crl = crl;
998                         best_crl_issuer = crl_issuer;
999                         best_score = crl_score;
1000                         best_reasons = reasons;
1001                         }
1002                 }
1003
1004         if (best_crl)
1005                 {
1006                 if (*pcrl)
1007                         X509_CRL_free(*pcrl);
1008                 *pcrl = best_crl;
1009                 *pissuer = best_crl_issuer;
1010                 *pscore = best_score;
1011                 *preasons = best_reasons;
1012                 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
1013                 if (*pdcrl)
1014                         {
1015                         X509_CRL_free(*pdcrl);
1016                         *pdcrl = NULL;
1017                         }
1018                 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1019                 }
1020
1021         if (best_score >= CRL_SCORE_VALID)
1022                 return 1;
1023
1024         return 0;
1025         }
1026
1027 /* Compare two CRL extensions for delta checking purposes. They should be
1028  * both present or both absent. If both present all fields must be identical.
1029  */
1030
1031 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1032         {
1033         ASN1_OCTET_STRING *exta, *extb;
1034         int i;
1035         i = X509_CRL_get_ext_by_NID(a, nid, -1);
1036         if (i >= 0)
1037                 {
1038                 /* Can't have multiple occurrences */
1039                 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1040                         return 0;
1041                 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1042                 }
1043         else
1044                 exta = NULL;
1045
1046         i = X509_CRL_get_ext_by_NID(b, nid, -1);
1047
1048         if (i >= 0)
1049                 {
1050
1051                 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1052                         return 0;
1053                 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1054                 }
1055         else
1056                 extb = NULL;
1057
1058         if (!exta && !extb)
1059                 return 1;
1060
1061         if (!exta || !extb)
1062                 return 0;
1063
1064
1065         if (ASN1_OCTET_STRING_cmp(exta, extb))
1066                 return 0;
1067
1068         return 1;
1069         }
1070
1071 /* See if a base and delta are compatible */
1072
1073 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1074         {
1075         /* Delta CRL must be a delta */
1076         if (!delta->base_crl_number)
1077                         return 0;
1078         /* Base must have a CRL number */
1079         if (!base->crl_number)
1080                         return 0;
1081         /* Issuer names must match */
1082         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
1083                                 X509_CRL_get_issuer(delta)))
1084                 return 0;
1085         /* AKID and IDP must match */
1086         if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1087                         return 0;
1088         if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1089                         return 0;
1090         /* Delta CRL base number must not exceed Full CRL number. */
1091         if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1092                         return 0;
1093         /* Delta CRL number must exceed full CRL number */
1094         if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1095                         return 1;
1096         return 0;
1097         }
1098
1099 /* For a given base CRL find a delta... maybe extend to delta scoring
1100  * or retrieve a chain of deltas...
1101  */
1102
1103 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1104                         X509_CRL *base, STACK_OF(X509_CRL) *crls)
1105         {
1106         X509_CRL *delta;
1107         int i;
1108         if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1109                 return;
1110         if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1111                 return;
1112         for (i = 0; i < sk_X509_CRL_num(crls); i++)
1113                 {
1114                 delta = sk_X509_CRL_value(crls, i);
1115                 if (check_delta_base(delta, base))
1116                         {
1117                         if (check_crl_time(ctx, delta, 0))
1118                                 *pscore |= CRL_SCORE_TIME_DELTA;
1119                         CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
1120                         *dcrl = delta;
1121                         return;
1122                         }
1123                 }
1124         *dcrl = NULL;
1125         }
1126
1127 /* For a given CRL return how suitable it is for the supplied certificate 'x'.
1128  * The return value is a mask of several criteria.
1129  * If the issuer is not the certificate issuer this is returned in *pissuer.
1130  * The reasons mask is also used to determine if the CRL is suitable: if
1131  * no new reasons the CRL is rejected, otherwise reasons is updated.
1132  */
1133
1134 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1135                         unsigned int *preasons,
1136                         X509_CRL *crl, X509 *x)
1137         {
1138
1139         int crl_score = 0;
1140         unsigned int tmp_reasons = *preasons, crl_reasons;
1141
1142         /* First see if we can reject CRL straight away */
1143
1144         /* Invalid IDP cannot be processed */
1145         if (crl->idp_flags & IDP_INVALID)
1146                 return 0;
1147         /* Reason codes or indirect CRLs need extended CRL support */
1148         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1149                 {
1150                 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1151                         return 0;
1152                 }
1153         else if (crl->idp_flags & IDP_REASONS)
1154                 {
1155                 /* If no new reasons reject */
1156                 if (!(crl->idp_reasons & ~tmp_reasons))
1157                         return 0;
1158                 }
1159         /* Don't process deltas at this stage */
1160         else if (crl->base_crl_number)
1161                 return 0;
1162         /* If issuer name doesn't match certificate need indirect CRL */
1163         if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
1164                 {
1165                 if (!(crl->idp_flags & IDP_INDIRECT))
1166                         return 0;
1167                 }
1168         else
1169                 crl_score |= CRL_SCORE_ISSUER_NAME;
1170
1171         if (!(crl->flags & EXFLAG_CRITICAL))
1172                 crl_score |= CRL_SCORE_NOCRITICAL;
1173
1174         /* Check expiry */
1175         if (check_crl_time(ctx, crl, 0))
1176                 crl_score |= CRL_SCORE_TIME;
1177
1178         /* Check authority key ID and locate certificate issuer */
1179         crl_akid_check(ctx, crl, pissuer, &crl_score);
1180
1181         /* If we can't locate certificate issuer at this point forget it */
1182
1183         if (!(crl_score & CRL_SCORE_AKID))
1184                 return 0;
1185
1186         /* Check cert for matching CRL distribution points */
1187
1188         if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
1189                 {
1190                 /* If no new reasons reject */
1191                 if (!(crl_reasons & ~tmp_reasons))
1192                         return 0;
1193                 tmp_reasons |= crl_reasons;
1194                 crl_score |= CRL_SCORE_SCOPE;
1195                 }
1196
1197         *preasons = tmp_reasons;
1198
1199         return crl_score;
1200
1201         }
1202
1203 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1204                                 X509 **pissuer, int *pcrl_score)
1205         {
1206         X509 *crl_issuer = NULL;
1207         X509_NAME *cnm = X509_CRL_get_issuer(crl);
1208         int cidx = ctx->error_depth;
1209         int i;
1210
1211         if (cidx != sk_X509_num(ctx->chain) - 1)
1212                 cidx++;
1213
1214         crl_issuer = sk_X509_value(ctx->chain, cidx);
1215
1216         if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1217                 {
1218                 if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
1219                         {
1220                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
1221                         *pissuer = crl_issuer;
1222                         return;
1223                         }
1224                 }
1225
1226         for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
1227                 {
1228                 crl_issuer = sk_X509_value(ctx->chain, cidx);
1229                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1230                         continue;
1231                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1232                         {
1233                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
1234                         *pissuer = crl_issuer;
1235                         return;
1236                         }
1237                 }
1238
1239         /* Anything else needs extended CRL support */
1240
1241         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1242                 return;
1243
1244         /* Otherwise the CRL issuer is not on the path. Look for it in the
1245          * set of untrusted certificates.
1246          */
1247         for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
1248                 {
1249                 crl_issuer = sk_X509_value(ctx->untrusted, i);
1250                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1251                         continue;
1252                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1253                         {
1254                         *pissuer = crl_issuer;
1255                         *pcrl_score |= CRL_SCORE_AKID;
1256                         return;
1257                         }
1258                 }
1259         }
1260
1261 /* Check the path of a CRL issuer certificate. This creates a new
1262  * X509_STORE_CTX and populates it with most of the parameters from the
1263  * parent. This could be optimised somewhat since a lot of path checking
1264  * will be duplicated by the parent, but this will rarely be used in 
1265  * practice.
1266  */
1267
1268 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1269         {
1270         X509_STORE_CTX crl_ctx;
1271         int ret;
1272         /* Don't allow recursive CRL path validation */
1273         if (ctx->parent)
1274                 return 0;
1275         if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1276                 return -1;
1277
1278         crl_ctx.crls = ctx->crls;
1279         /* Copy verify params across */
1280         X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1281
1282         crl_ctx.parent = ctx;
1283         crl_ctx.verify_cb = ctx->verify_cb;
1284
1285         /* Verify CRL issuer */
1286         ret = X509_verify_cert(&crl_ctx);
1287
1288         if (ret <= 0)
1289                 goto err;
1290
1291         /* Check chain is acceptable */
1292
1293         ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1294         err:
1295         X509_STORE_CTX_cleanup(&crl_ctx);
1296         return ret;
1297         }
1298
1299 /* RFC3280 says nothing about the relationship between CRL path
1300  * and certificate path, which could lead to situations where a
1301  * certificate could be revoked or validated by a CA not authorised
1302  * to do so. RFC5280 is more strict and states that the two paths must
1303  * end in the same trust anchor, though some discussions remain...
1304  * until this is resolved we use the RFC5280 version
1305  */
1306
1307 static int check_crl_chain(X509_STORE_CTX *ctx,
1308                         STACK_OF(X509) *cert_path,
1309                         STACK_OF(X509) *crl_path)
1310         {
1311         X509 *cert_ta, *crl_ta;
1312         cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1313         crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1314         if (!X509_cmp(cert_ta, crl_ta))
1315                 return 1;
1316         return 0;
1317         }
1318
1319 /* Check for match between two dist point names: three separate cases.
1320  * 1. Both are relative names and compare X509_NAME types.
1321  * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1322  * 3. Both are full names and compare two GENERAL_NAMES.
1323  * 4. One is NULL: automatic match.
1324  */
1325
1326
1327 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1328         {
1329         X509_NAME *nm = NULL;
1330         GENERAL_NAMES *gens = NULL;
1331         GENERAL_NAME *gena, *genb;
1332         int i, j;
1333         if (!a || !b)
1334                 return 1;
1335         if (a->type == 1)
1336                 {
1337                 if (!a->dpname)
1338                         return 0;
1339                 /* Case 1: two X509_NAME */
1340                 if (b->type == 1)
1341                         {
1342                         if (!b->dpname)
1343                                 return 0;
1344                         if (!X509_NAME_cmp(a->dpname, b->dpname))
1345                                 return 1;
1346                         else
1347                                 return 0;
1348                         }
1349                 /* Case 2: set name and GENERAL_NAMES appropriately */
1350                 nm = a->dpname;
1351                 gens = b->name.fullname;
1352                 }
1353         else if (b->type == 1)
1354                 {
1355                 if (!b->dpname)
1356                         return 0;
1357                 /* Case 2: set name and GENERAL_NAMES appropriately */
1358                 gens = a->name.fullname;
1359                 nm = b->dpname;
1360                 }
1361
1362         /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1363         if (nm)
1364                 {
1365                 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
1366                         {
1367                         gena = sk_GENERAL_NAME_value(gens, i);  
1368                         if (gena->type != GEN_DIRNAME)
1369                                 continue;
1370                         if (!X509_NAME_cmp(nm, gena->d.directoryName))
1371                                 return 1;
1372                         }
1373                 return 0;
1374                 }
1375
1376         /* Else case 3: two GENERAL_NAMES */
1377
1378         for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
1379                 {
1380                 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1381                 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
1382                         {
1383                         genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1384                         if (!GENERAL_NAME_cmp(gena, genb))
1385                                 return 1;
1386                         }
1387                 }
1388
1389         return 0;
1390
1391         }
1392
1393 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1394         {
1395         int i;
1396         X509_NAME *nm = X509_CRL_get_issuer(crl);
1397         /* If no CRLissuer return is successful iff don't need a match */
1398         if (!dp->CRLissuer)
1399                 return !!(crl_score & CRL_SCORE_ISSUER_NAME);
1400         for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
1401                 {
1402                 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1403                 if (gen->type != GEN_DIRNAME)
1404                         continue;
1405                 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1406                         return 1;
1407                 }
1408         return 0;
1409         }
1410
1411 /* Check CRLDP and IDP */
1412
1413 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1414                                 unsigned int *preasons)
1415         {
1416         int i;
1417         if (crl->idp_flags & IDP_ONLYATTR)
1418                 return 0;
1419         if (x->ex_flags & EXFLAG_CA)
1420                 {
1421                 if (crl->idp_flags & IDP_ONLYUSER)
1422                         return 0;
1423                 }
1424         else
1425                 {
1426                 if (crl->idp_flags & IDP_ONLYCA)
1427                         return 0;
1428                 }
1429         *preasons = crl->idp_reasons;
1430         for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
1431                 {
1432                 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1433                 if (crldp_check_crlissuer(dp, crl, crl_score))
1434                         {
1435                         if (!crl->idp ||
1436                              idp_check_dp(dp->distpoint, crl->idp->distpoint))
1437                                 {
1438                                 *preasons &= dp->dp_reasons;
1439                                 return 1;
1440                                 }
1441                         }
1442                 }
1443         if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
1444                 return 1;
1445         return 0;
1446         }
1447
1448 /* Retrieve CRL corresponding to current certificate.
1449  * If deltas enabled try to find a delta CRL too
1450  */
1451         
1452 static int get_crl_delta(X509_STORE_CTX *ctx,
1453                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1454         {
1455         int ok;
1456         X509 *issuer = NULL;
1457         int crl_score = 0;
1458         unsigned int reasons;
1459         X509_CRL *crl = NULL, *dcrl = NULL;
1460         STACK_OF(X509_CRL) *skcrl;
1461         X509_NAME *nm = X509_get_issuer_name(x);
1462         reasons = ctx->current_reasons;
1463         ok = get_crl_sk(ctx, &crl, &dcrl, 
1464                                 &issuer, &crl_score, &reasons, ctx->crls);
1465
1466         if (ok)
1467                 goto done;
1468
1469         /* Lookup CRLs from store */
1470
1471         skcrl = ctx->lookup_crls(ctx, nm);
1472
1473         /* If no CRLs found and a near match from get_crl_sk use that */
1474         if (!skcrl && crl)
1475                 goto done;
1476
1477         get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1478
1479         sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1480
1481         done:
1482
1483         /* If we got any kind of CRL use it and return success */
1484         if (crl)
1485                 {
1486                 ctx->current_issuer = issuer;
1487                 ctx->current_crl_score = crl_score;
1488                 ctx->current_reasons = reasons;
1489                 *pcrl = crl;
1490                 *pdcrl = dcrl;
1491                 return 1;
1492                 }
1493
1494         return 0;
1495         }
1496
1497 /* Check CRL validity */
1498 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1499         {
1500         X509 *issuer = NULL;
1501         EVP_PKEY *ikey = NULL;
1502         int ok = 0, chnum, cnum;
1503         cnum = ctx->error_depth;
1504         chnum = sk_X509_num(ctx->chain) - 1;
1505         /* if we have an alternative CRL issuer cert use that */
1506         if (ctx->current_issuer)
1507                 issuer = ctx->current_issuer;
1508
1509         /* Else find CRL issuer: if not last certificate then issuer
1510          * is next certificate in chain.
1511          */
1512         else if (cnum < chnum)
1513                 issuer = sk_X509_value(ctx->chain, cnum + 1);
1514         else
1515                 {
1516                 issuer = sk_X509_value(ctx->chain, chnum);
1517                 /* If not self signed, can't check signature */
1518                 if(!ctx->check_issued(ctx, issuer, issuer))
1519                         {
1520                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1521                         ok = ctx->verify_cb(0, ctx);
1522                         if(!ok) goto err;
1523                         }
1524                 }
1525
1526         if(issuer)
1527                 {
1528                 /* Skip most tests for deltas because they have already
1529                  * been done
1530                  */
1531                 if (!crl->base_crl_number)
1532                         {
1533                         /* Check for cRLSign bit if keyUsage present */
1534                         if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1535                                 !(issuer->ex_kusage & KU_CRL_SIGN))
1536                                 {
1537                                 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1538                                 ok = ctx->verify_cb(0, ctx);
1539                                 if(!ok) goto err;
1540                                 }
1541
1542                         if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
1543                                 {
1544                                 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1545                                 ok = ctx->verify_cb(0, ctx);
1546                                 if(!ok) goto err;
1547                                 }
1548
1549                         if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
1550                                 {
1551                                 if (check_crl_path(ctx, ctx->current_issuer) <= 0)
1552                                         {
1553                                         ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1554                                         ok = ctx->verify_cb(0, ctx);
1555                                         if(!ok) goto err;
1556                                         }
1557                                 }
1558
1559                         if (crl->idp_flags & IDP_INVALID)
1560                                 {
1561                                 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1562                                 ok = ctx->verify_cb(0, ctx);
1563                                 if(!ok) goto err;
1564                                 }
1565
1566
1567                         }
1568
1569                 if (!(ctx->current_crl_score & CRL_SCORE_TIME))
1570                         {
1571                         ok = check_crl_time(ctx, crl, 1);
1572                         if (!ok)
1573                                 goto err;
1574                         }
1575
1576                 /* Attempt to get issuer certificate public key */
1577                 ikey = X509_get_pubkey(issuer);
1578
1579                 if(!ikey)
1580                         {
1581                         ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1582                         ok = ctx->verify_cb(0, ctx);
1583                         if (!ok) goto err;
1584                         }
1585                 else
1586                         {
1587                         int rv;
1588                         rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1589                         if (rv != X509_V_OK)
1590                                 {
1591                                 ctx->error=rv;
1592                                 ok = ctx->verify_cb(0, ctx);
1593                                 if (!ok)
1594                                         goto err;
1595                                 }
1596                         /* Verify CRL signature */
1597                         if(X509_CRL_verify(crl, ikey) <= 0)
1598                                 {
1599                                 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
1600                                 ok = ctx->verify_cb(0, ctx);
1601                                 if (!ok) goto err;
1602                                 }
1603                         }
1604                 }
1605
1606         ok = 1;
1607
1608         err:
1609         EVP_PKEY_free(ikey);
1610         return ok;
1611         }
1612
1613 /* Check certificate against CRL */
1614 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1615         {
1616         int ok;
1617         X509_REVOKED *rev;
1618         /* The rules changed for this... previously if a CRL contained
1619          * unhandled critical extensions it could still be used to indicate
1620          * a certificate was revoked. This has since been changed since 
1621          * critical extension can change the meaning of CRL entries.
1622          */
1623         if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1624                 && (crl->flags & EXFLAG_CRITICAL))
1625                 {
1626                 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1627                 ok = ctx->verify_cb(0, ctx);
1628                 if(!ok)
1629                         return 0;
1630                 }
1631         /* Look for serial number of certificate in CRL
1632          * If found make sure reason is not removeFromCRL.
1633          */
1634         if (X509_CRL_get0_by_cert(crl, &rev, x))
1635                 {
1636                 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1637                         return 2;
1638                 ctx->error = X509_V_ERR_CERT_REVOKED;
1639                 ok = ctx->verify_cb(0, ctx);
1640                 if (!ok)
1641                         return 0;
1642                 }
1643
1644         return 1;
1645         }
1646
1647 static int check_policy(X509_STORE_CTX *ctx)
1648         {
1649         int ret;
1650         if (ctx->parent)
1651                 return 1;
1652         ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1653                                 ctx->param->policies, ctx->param->flags);
1654         if (ret == 0)
1655                 {
1656                 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
1657                 return 0;
1658                 }
1659         /* Invalid or inconsistent extensions */
1660         if (ret == -1)
1661                 {
1662                 /* Locate certificates with bad extensions and notify
1663                  * callback.
1664                  */
1665                 X509 *x;
1666                 int i;
1667                 for (i = 1; i < sk_X509_num(ctx->chain); i++)
1668                         {
1669                         x = sk_X509_value(ctx->chain, i);
1670                         if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1671                                 continue;
1672                         ctx->current_cert = x;
1673                         ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1674                         if(!ctx->verify_cb(0, ctx))
1675                                 return 0;
1676                         }
1677                 return 1;
1678                 }
1679         if (ret == -2)
1680                 {
1681                 ctx->current_cert = NULL;
1682                 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1683                 return ctx->verify_cb(0, ctx);
1684                 }
1685
1686         if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
1687                 {
1688                 ctx->current_cert = NULL;
1689                 ctx->error = X509_V_OK;
1690                 if (!ctx->verify_cb(2, ctx))
1691                         return 0;
1692                 }
1693
1694         return 1;
1695         }
1696
1697 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1698         {
1699         time_t *ptime;
1700         int i;
1701
1702         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1703                 ptime = &ctx->param->check_time;
1704         else
1705                 ptime = NULL;
1706
1707         i=X509_cmp_time(X509_get_notBefore(x), ptime);
1708         if (i == 0)
1709                 {
1710                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1711                 ctx->current_cert=x;
1712                 if (!ctx->verify_cb(0, ctx))
1713                         return 0;
1714                 }
1715
1716         if (i > 0)
1717                 {
1718                 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
1719                 ctx->current_cert=x;
1720                 if (!ctx->verify_cb(0, ctx))
1721                         return 0;
1722                 }
1723
1724         i=X509_cmp_time(X509_get_notAfter(x), ptime);
1725         if (i == 0)
1726                 {
1727                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1728                 ctx->current_cert=x;
1729                 if (!ctx->verify_cb(0, ctx))
1730                         return 0;
1731                 }
1732
1733         if (i < 0)
1734                 {
1735                 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
1736                 ctx->current_cert=x;
1737                 if (!ctx->verify_cb(0, ctx))
1738                         return 0;
1739                 }
1740
1741         return 1;
1742         }
1743
1744 static int internal_verify(X509_STORE_CTX *ctx)
1745         {
1746         int ok=0,n;
1747         X509 *xs,*xi;
1748         EVP_PKEY *pkey=NULL;
1749         int (*cb)(int xok,X509_STORE_CTX *xctx);
1750
1751         cb=ctx->verify_cb;
1752
1753         n=sk_X509_num(ctx->chain);
1754         ctx->error_depth=n-1;
1755         n--;
1756         xi=sk_X509_value(ctx->chain,n);
1757
1758         if (ctx->check_issued(ctx, xi, xi))
1759                 xs=xi;
1760         else
1761                 {
1762                 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
1763                         {
1764                         xs = xi;
1765                         goto check_cert;
1766                         }
1767                 if (n <= 0)
1768                         {
1769                         ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1770                         ctx->current_cert=xi;
1771                         ok=cb(0,ctx);
1772                         goto end;
1773                         }
1774                 else
1775                         {
1776                         n--;
1777                         ctx->error_depth=n;
1778                         xs=sk_X509_value(ctx->chain,n);
1779                         }
1780                 }
1781
1782 /*      ctx->error=0;  not needed */
1783         while (n >= 0)
1784                 {
1785                 ctx->error_depth=n;
1786
1787                 /* Skip signature check for self signed certificates unless
1788                  * explicitly asked for. It doesn't add any security and
1789                  * just wastes time.
1790                  */
1791                 if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
1792                         {
1793                         if ((pkey=X509_get_pubkey(xi)) == NULL)
1794                                 {
1795                                 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1796                                 ctx->current_cert=xi;
1797                                 ok=(*cb)(0,ctx);
1798                                 if (!ok) goto end;
1799                                 }
1800                         else if (X509_verify(xs,pkey) <= 0)
1801                                 {
1802                                 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1803                                 ctx->current_cert=xs;
1804                                 ok=(*cb)(0,ctx);
1805                                 if (!ok)
1806                                         {
1807                                         EVP_PKEY_free(pkey);
1808                                         goto end;
1809                                         }
1810                                 }
1811                         EVP_PKEY_free(pkey);
1812                         pkey=NULL;
1813                         }
1814
1815                 xs->valid = 1;
1816
1817                 check_cert:
1818                 ok = check_cert_time(ctx, xs);
1819                 if (!ok)
1820                         goto end;
1821
1822                 /* The last error (if any) is still in the error value */
1823                 ctx->current_issuer=xi;
1824                 ctx->current_cert=xs;
1825                 ok=(*cb)(1,ctx);
1826                 if (!ok) goto end;
1827
1828                 n--;
1829                 if (n >= 0)
1830                         {
1831                         xi=xs;
1832                         xs=sk_X509_value(ctx->chain,n);
1833                         }
1834                 }
1835         ok=1;
1836 end:
1837         return ok;
1838         }
1839
1840 int X509_cmp_current_time(const ASN1_TIME *ctm)
1841 {
1842         return X509_cmp_time(ctm, NULL);
1843 }
1844
1845 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1846         {
1847         char *str;
1848         ASN1_TIME atm;
1849         long offset;
1850         char buff1[24],buff2[24],*p;
1851         int i,j;
1852
1853         p=buff1;
1854         i=ctm->length;
1855         str=(char *)ctm->data;
1856         if (ctm->type == V_ASN1_UTCTIME)
1857                 {
1858                 if ((i < 11) || (i > 17)) return 0;
1859                 memcpy(p,str,10);
1860                 p+=10;
1861                 str+=10;
1862                 }
1863         else
1864                 {
1865                 if (i < 13) return 0;
1866                 memcpy(p,str,12);
1867                 p+=12;
1868                 str+=12;
1869                 }
1870
1871         if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1872                 { *(p++)='0'; *(p++)='0'; }
1873         else
1874                 { 
1875                 *(p++)= *(str++);
1876                 *(p++)= *(str++);
1877                 /* Skip any fractional seconds... */
1878                 if (*str == '.')
1879                         {
1880                         str++;
1881                         while ((*str >= '0') && (*str <= '9')) str++;
1882                         }
1883                 
1884                 }
1885         *(p++)='Z';
1886         *(p++)='\0';
1887
1888         if (*str == 'Z')
1889                 offset=0;
1890         else
1891                 {
1892                 if ((*str != '+') && (*str != '-'))
1893                         return 0;
1894                 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1895                 offset+=(str[3]-'0')*10+(str[4]-'0');
1896                 if (*str == '-')
1897                         offset= -offset;
1898                 }
1899         atm.type=ctm->type;
1900         atm.flags = 0;
1901         atm.length=sizeof(buff2);
1902         atm.data=(unsigned char *)buff2;
1903
1904         if (X509_time_adj(&atm, offset*60, cmp_time) == NULL)
1905                 return 0;
1906
1907         if (ctm->type == V_ASN1_UTCTIME)
1908                 {
1909                 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1910                 if (i < 50) i+=100; /* cf. RFC 2459 */
1911                 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1912                 if (j < 50) j+=100;
1913
1914                 if (i < j) return -1;
1915                 if (i > j) return 1;
1916                 }
1917         i=strcmp(buff1,buff2);
1918         if (i == 0) /* wait a second then return younger :-) */
1919                 return -1;
1920         else
1921                 return i;
1922         }
1923
1924 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1925 {
1926         return X509_time_adj(s, adj, NULL);
1927 }
1928
1929 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1930         {
1931         return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1932         }
1933
1934 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1935                                 int offset_day, long offset_sec, time_t *in_tm)
1936         {
1937         time_t t;
1938
1939         if (in_tm) t = *in_tm;
1940         else time(&t);
1941
1942         if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING))
1943                 {
1944                 if (s->type == V_ASN1_UTCTIME)
1945                         return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
1946                 if (s->type == V_ASN1_GENERALIZEDTIME)
1947                         return ASN1_GENERALIZEDTIME_adj(s, t, offset_day,
1948                                                                 offset_sec);
1949                 }
1950         return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1951         }
1952
1953 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1954         {
1955         EVP_PKEY *ktmp=NULL,*ktmp2;
1956         int i,j;
1957
1958         if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1959
1960         for (i=0; i<sk_X509_num(chain); i++)
1961                 {
1962                 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1963                 if (ktmp == NULL)
1964                         {
1965                         X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1966                         return 0;
1967                         }
1968                 if (!EVP_PKEY_missing_parameters(ktmp))
1969                         break;
1970                 else
1971                         {
1972                         EVP_PKEY_free(ktmp);
1973                         ktmp=NULL;
1974                         }
1975                 }
1976         if (ktmp == NULL)
1977                 {
1978                 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1979                 return 0;
1980                 }
1981
1982         /* first, populate the other certs */
1983         for (j=i-1; j >= 0; j--)
1984                 {
1985                 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1986                 EVP_PKEY_copy_parameters(ktmp2,ktmp);
1987                 EVP_PKEY_free(ktmp2);
1988                 }
1989         
1990         if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1991         EVP_PKEY_free(ktmp);
1992         return 1;
1993         }
1994
1995 /* Make a delta CRL as the diff between two full CRLs */
1996
1997 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
1998                         EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1999         {
2000         X509_CRL *crl = NULL;
2001         int i;
2002         STACK_OF(X509_REVOKED) *revs = NULL;
2003         /* CRLs can't be delta already */
2004         if (base->base_crl_number || newer->base_crl_number)
2005                         {
2006                         X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
2007                         return NULL;
2008                         }
2009         /* Base and new CRL must have a CRL number */
2010         if (!base->crl_number || !newer->crl_number)
2011                         {
2012                         X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
2013                         return NULL;
2014                         }
2015         /* Issuer names must match */
2016         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
2017                                 X509_CRL_get_issuer(newer)))
2018                         {
2019                         X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
2020                         return NULL;
2021                         }
2022         /* AKID and IDP must match */
2023         if (!crl_extension_match(base, newer, NID_authority_key_identifier))
2024                         {
2025                         X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
2026                         return NULL;
2027                         }
2028         if (!crl_extension_match(base, newer, NID_issuing_distribution_point))
2029                         {
2030                         X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
2031                         return NULL;
2032                         }
2033         /* Newer CRL number must exceed full CRL number */
2034         if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0)
2035                         {
2036                         X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2037                         return NULL;
2038                         }
2039         /* CRLs must verify */
2040         if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2041                         X509_CRL_verify(newer, skey) <= 0))
2042                 {
2043                 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2044                 return NULL;
2045                 }
2046         /* Create new CRL */
2047         crl = X509_CRL_new();
2048         if (!crl || !X509_CRL_set_version(crl, 1))
2049                 goto memerr;
2050         /* Set issuer name */
2051         if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2052                 goto memerr;
2053
2054         if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
2055                 goto memerr;
2056         if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
2057                 goto memerr;
2058
2059         /* Set base CRL number: must be critical */
2060
2061         if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2062                 goto memerr;
2063
2064         /* Copy extensions across from newest CRL to delta: this will set
2065          * CRL number to correct value too.
2066          */
2067
2068         for (i = 0; i < X509_CRL_get_ext_count(newer); i++)
2069                 {
2070                 X509_EXTENSION *ext;
2071                 ext = X509_CRL_get_ext(newer, i);
2072                 if (!X509_CRL_add_ext(crl, ext, -1))
2073                         goto memerr;
2074                 }
2075
2076         /* Go through revoked entries, copying as needed */
2077
2078         revs = X509_CRL_get_REVOKED(newer);
2079
2080         for (i = 0; i < sk_X509_REVOKED_num(revs); i++)
2081                 {
2082                 X509_REVOKED *rvn, *rvtmp;
2083                 rvn = sk_X509_REVOKED_value(revs, i);
2084                 /* Add only if not also in base.
2085                  * TODO: need something cleverer here for some more complex
2086                  * CRLs covering multiple CAs.
2087                  */
2088                 if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber))
2089                         {
2090                         rvtmp = X509_REVOKED_dup(rvn);
2091                         if (!rvtmp)
2092                                 goto memerr;
2093                         if (!X509_CRL_add0_revoked(crl, rvtmp))
2094                                 {
2095                                 X509_REVOKED_free(rvtmp);
2096                                 goto memerr;
2097                                 }
2098                         }
2099                 }
2100         /* TODO: optionally prune deleted entries */
2101
2102         if (skey && md && !X509_CRL_sign(crl, skey, md))
2103                 goto memerr;
2104         
2105         return crl;
2106
2107         memerr:
2108         X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2109         if (crl)
2110                 X509_CRL_free(crl);
2111         return NULL;
2112         }
2113
2114 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2115              CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2116         {
2117         /* This function is (usually) called only once, by
2118          * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
2119         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
2120                         new_func, dup_func, free_func);
2121         }
2122
2123 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2124         {
2125         return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
2126         }
2127
2128 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2129         {
2130         return CRYPTO_get_ex_data(&ctx->ex_data,idx);
2131         }
2132
2133 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2134         {
2135         return ctx->error;
2136         }
2137
2138 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2139         {
2140         ctx->error=err;
2141         }
2142
2143 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2144         {
2145         return ctx->error_depth;
2146         }
2147
2148 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2149         {
2150         return ctx->current_cert;
2151         }
2152
2153 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
2154         {
2155         return ctx->chain;
2156         }
2157
2158 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2159         {
2160         if (!ctx->chain)
2161                 return NULL;
2162         return X509_chain_up_ref(ctx->chain);
2163         }
2164
2165 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
2166         {
2167         return ctx->current_issuer;
2168         }
2169
2170 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
2171         {
2172         return ctx->current_crl;
2173         }
2174
2175 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
2176         {
2177         return ctx->parent;
2178         }
2179
2180 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2181         {
2182         ctx->cert=x;
2183         }
2184
2185 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2186         {
2187         ctx->untrusted=sk;
2188         }
2189
2190 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2191         {
2192         ctx->crls=sk;
2193         }
2194
2195 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2196         {
2197         return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2198         }
2199
2200 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2201         {
2202         return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2203         }
2204
2205 /* This function is used to set the X509_STORE_CTX purpose and trust
2206  * values. This is intended to be used when another structure has its
2207  * own trust and purpose values which (if set) will be inherited by
2208  * the ctx. If they aren't set then we will usually have a default
2209  * purpose in mind which should then be used to set the trust value.
2210  * An example of this is SSL use: an SSL structure will have its own
2211  * purpose and trust settings which the application can set: if they
2212  * aren't set then we use the default of SSL client/server.
2213  */
2214
2215 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2216                                 int purpose, int trust)
2217 {
2218         int idx;
2219         /* If purpose not set use default */
2220         if (!purpose) purpose = def_purpose;
2221         /* If we have a purpose then check it is valid */
2222         if (purpose)
2223                 {
2224                 X509_PURPOSE *ptmp;
2225                 idx = X509_PURPOSE_get_by_id(purpose);
2226                 if (idx == -1)
2227                         {
2228                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2229                                                 X509_R_UNKNOWN_PURPOSE_ID);
2230                         return 0;
2231                         }
2232                 ptmp = X509_PURPOSE_get0(idx);
2233                 if (ptmp->trust == X509_TRUST_DEFAULT)
2234                         {
2235                         idx = X509_PURPOSE_get_by_id(def_purpose);
2236                         if (idx == -1)
2237                                 {
2238                                 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2239                                                 X509_R_UNKNOWN_PURPOSE_ID);
2240                                 return 0;
2241                                 }
2242                         ptmp = X509_PURPOSE_get0(idx);
2243                         }
2244                 /* If trust not set then get from purpose default */
2245                 if (!trust) trust = ptmp->trust;
2246                 }
2247         if (trust)
2248                 {
2249                 idx = X509_TRUST_get_by_id(trust);
2250                 if (idx == -1)
2251                         {
2252                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2253                                                 X509_R_UNKNOWN_TRUST_ID);
2254                         return 0;
2255                         }
2256                 }
2257
2258         if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
2259         if (trust && !ctx->param->trust) ctx->param->trust = trust;
2260         return 1;
2261 }
2262
2263 X509_STORE_CTX *X509_STORE_CTX_new(void)
2264 {
2265         X509_STORE_CTX *ctx;
2266         ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
2267         if (!ctx)
2268                 {
2269                 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
2270                 return NULL;
2271                 }
2272         memset(ctx, 0, sizeof(X509_STORE_CTX));
2273         return ctx;
2274 }
2275
2276 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2277 {
2278         X509_STORE_CTX_cleanup(ctx);
2279         OPENSSL_free(ctx);
2280 }
2281
2282 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2283              STACK_OF(X509) *chain)
2284         {
2285         int ret = 1;
2286         ctx->ctx=store;
2287         ctx->current_method=0;
2288         ctx->cert=x509;
2289         ctx->untrusted=chain;
2290         ctx->crls = NULL;
2291         ctx->last_untrusted=0;
2292         ctx->other_ctx=NULL;
2293         ctx->valid=0;
2294         ctx->chain=NULL;
2295         ctx->error=0;
2296         ctx->explicit_policy=0;
2297         ctx->error_depth=0;
2298         ctx->current_cert=NULL;
2299         ctx->current_issuer=NULL;
2300         ctx->current_crl=NULL;
2301         ctx->current_crl_score=0;
2302         ctx->current_reasons=0;
2303         ctx->tree = NULL;
2304         ctx->parent = NULL;
2305
2306         ctx->param = X509_VERIFY_PARAM_new();
2307
2308         if (!ctx->param)
2309                 {
2310                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2311                 return 0;
2312                 }
2313
2314         /* Inherit callbacks and flags from X509_STORE if not set
2315          * use defaults.
2316          */
2317
2318
2319         if (store)
2320                 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2321         else
2322                 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
2323
2324         if (store)
2325                 {
2326                 ctx->verify_cb = store->verify_cb;
2327                 ctx->cleanup = store->cleanup;
2328                 }
2329         else
2330                 ctx->cleanup = 0;
2331
2332         if (ret)
2333                 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2334                                         X509_VERIFY_PARAM_lookup("default"));
2335
2336         if (ret == 0)
2337                 {
2338                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2339                 return 0;
2340                 }
2341
2342         if (store && store->check_issued)
2343                 ctx->check_issued = store->check_issued;
2344         else
2345                 ctx->check_issued = check_issued;
2346
2347         if (store && store->get_issuer)
2348                 ctx->get_issuer = store->get_issuer;
2349         else
2350                 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2351
2352         if (store && store->verify_cb)
2353                 ctx->verify_cb = store->verify_cb;
2354         else
2355                 ctx->verify_cb = null_callback;
2356
2357         if (store && store->verify)
2358                 ctx->verify = store->verify;
2359         else
2360                 ctx->verify = internal_verify;
2361
2362         if (store && store->check_revocation)
2363                 ctx->check_revocation = store->check_revocation;
2364         else
2365                 ctx->check_revocation = check_revocation;
2366
2367         if (store && store->get_crl)
2368                 ctx->get_crl = store->get_crl;
2369         else
2370                 ctx->get_crl = NULL;
2371
2372         if (store && store->check_crl)
2373                 ctx->check_crl = store->check_crl;
2374         else
2375                 ctx->check_crl = check_crl;
2376
2377         if (store && store->cert_crl)
2378                 ctx->cert_crl = store->cert_crl;
2379         else
2380                 ctx->cert_crl = cert_crl;
2381
2382         if (store && store->lookup_certs)
2383                 ctx->lookup_certs = store->lookup_certs;
2384         else
2385                 ctx->lookup_certs = X509_STORE_get1_certs;
2386
2387         if (store && store->lookup_crls)
2388                 ctx->lookup_crls = store->lookup_crls;
2389         else
2390                 ctx->lookup_crls = X509_STORE_get1_crls;
2391
2392         ctx->check_policy = check_policy;
2393
2394
2395         /* This memset() can't make any sense anyway, so it's removed. As
2396          * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2397          * corresponding "new" here and remove this bogus initialisation. */
2398         /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2399         if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2400                                 &(ctx->ex_data)))
2401                 {
2402                 OPENSSL_free(ctx);
2403                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2404                 return 0;
2405                 }
2406         return 1;
2407         }
2408
2409 /* Set alternative lookup method: just a STACK of trusted certificates.
2410  * This avoids X509_STORE nastiness where it isn't needed.
2411  */
2412
2413 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2414 {
2415         ctx->other_ctx = sk;
2416         ctx->get_issuer = get_issuer_sk;
2417 }
2418
2419 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2420         {
2421         if (ctx->cleanup) ctx->cleanup(ctx);
2422         if (ctx->param != NULL)
2423                 {
2424                 if (ctx->parent == NULL)
2425                         X509_VERIFY_PARAM_free(ctx->param);
2426                 ctx->param=NULL;
2427                 }
2428         if (ctx->tree != NULL)
2429                 {
2430                 X509_policy_tree_free(ctx->tree);
2431                 ctx->tree=NULL;
2432                 }
2433         if (ctx->chain != NULL)
2434                 {
2435                 sk_X509_pop_free(ctx->chain,X509_free);
2436                 ctx->chain=NULL;
2437                 }
2438         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2439         memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2440         }
2441
2442 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2443         {
2444         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2445         }
2446
2447 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2448         {
2449         X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2450         }
2451
2452 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
2453         {
2454         X509_VERIFY_PARAM_set_time(ctx->param, t);
2455         }
2456
2457 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2458                                   int (*verify_cb)(int, X509_STORE_CTX *))
2459         {
2460         ctx->verify_cb=verify_cb;
2461         }
2462
2463 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2464         {
2465         return ctx->tree;
2466         }
2467
2468 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2469         {
2470         return ctx->explicit_policy;
2471         }
2472
2473 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2474         {
2475         const X509_VERIFY_PARAM *param;
2476         param = X509_VERIFY_PARAM_lookup(name);
2477         if (!param)
2478                 return 0;
2479         return X509_VERIFY_PARAM_inherit(ctx->param, param);
2480         }
2481
2482 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2483         {
2484         return ctx->param;
2485         }
2486
2487 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2488         {
2489         if (ctx->param)
2490                 X509_VERIFY_PARAM_free(ctx->param);
2491         ctx->param = param;
2492         }
2493
2494 IMPLEMENT_STACK_OF(X509)
2495 IMPLEMENT_ASN1_SET_OF(X509)
2496
2497 IMPLEMENT_STACK_OF(X509_NAME)
2498
2499 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2500 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)