Fix for partial chain notification.
[openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72
73 /* CRL score values */
74
75 /* No unhandled critical extensions */
76
77 #define CRL_SCORE_NOCRITICAL    0x100
78
79 /* certificate is within CRL scope */
80
81 #define CRL_SCORE_SCOPE         0x080
82
83 /* CRL times valid */
84
85 #define CRL_SCORE_TIME          0x040
86
87 /* Issuer name matches certificate */
88
89 #define CRL_SCORE_ISSUER_NAME   0x020
90
91 /* If this score or above CRL is probably valid */
92
93 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
94
95 /* CRL issuer is certificate issuer */
96
97 #define CRL_SCORE_ISSUER_CERT   0x018
98
99 /* CRL issuer is on certificate path */
100
101 #define CRL_SCORE_SAME_PATH     0x008
102
103 /* CRL issuer matches CRL AKID */
104
105 #define CRL_SCORE_AKID          0x004
106
107 /* Have a delta CRL with valid times */
108
109 #define CRL_SCORE_TIME_DELTA    0x002
110
111 static int null_callback(int ok,X509_STORE_CTX *e);
112 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
113 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
114 static int check_chain_extensions(X509_STORE_CTX *ctx);
115 static int check_name_constraints(X509_STORE_CTX *ctx);
116 static int check_id(X509_STORE_CTX *ctx);
117 static int check_trust(X509_STORE_CTX *ctx);
118 static int check_revocation(X509_STORE_CTX *ctx);
119 static int check_cert(X509_STORE_CTX *ctx);
120 static int check_policy(X509_STORE_CTX *ctx);
121
122 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
123                         unsigned int *preasons,
124                         X509_CRL *crl, X509 *x);
125 static int get_crl_delta(X509_STORE_CTX *ctx,
126                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
127 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
128                         X509_CRL *base, STACK_OF(X509_CRL) *crls);
129 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
130                                 X509 **pissuer, int *pcrl_score);
131 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
132                                 unsigned int *preasons);
133 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
134 static int check_crl_chain(X509_STORE_CTX *ctx,
135                         STACK_OF(X509) *cert_path,
136                         STACK_OF(X509) *crl_path);
137
138 static int internal_verify(X509_STORE_CTX *ctx);
139 const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
140
141
142 static int null_callback(int ok, X509_STORE_CTX *e)
143         {
144         return ok;
145         }
146
147 #if 0
148 static int x509_subject_cmp(X509 **a, X509 **b)
149         {
150         return X509_subject_name_cmp(*a,*b);
151         }
152 #endif
153 /* Return 1 is a certificate is self signed */
154 static int cert_self_signed(X509 *x)
155         {
156         X509_check_purpose(x, -1, 0);
157         if (x->ex_flags & EXFLAG_SS)
158                 return 1;
159         else
160                 return 0;
161         }
162
163 /* Given a certificate try and find an exact match in the store */
164
165 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
166         {
167         STACK_OF(X509) *certs;
168         X509 *xtmp = NULL;
169         int i;
170         /* Lookup all certs with matching subject name */
171         certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
172         if (certs == NULL)
173                 return NULL;
174         /* Look for exact match */
175         for (i = 0; i < sk_X509_num(certs); i++)
176                 {
177                 xtmp = sk_X509_value(certs, i);
178                 if (!X509_cmp(xtmp, x))
179                         break;
180                 }
181         if (i < sk_X509_num(certs))
182                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
183         else
184                 xtmp = NULL;
185         sk_X509_pop_free(certs, X509_free);
186         return xtmp;
187         }
188
189 int X509_verify_cert(X509_STORE_CTX *ctx)
190         {
191         X509 *x,*xtmp,*chain_ss=NULL;
192         int bad_chain = 0;
193         X509_VERIFY_PARAM *param = ctx->param;
194         int depth,i,ok=0;
195         int num;
196         int (*cb)(int xok,X509_STORE_CTX *xctx);
197         STACK_OF(X509) *sktmp=NULL;
198         if (ctx->cert == NULL)
199                 {
200                 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
201                 return -1;
202                 }
203
204         cb=ctx->verify_cb;
205
206         /* first we make sure the chain we are going to build is
207          * present and that the first entry is in place */
208         if (ctx->chain == NULL)
209                 {
210                 if (    ((ctx->chain=sk_X509_new_null()) == NULL) ||
211                         (!sk_X509_push(ctx->chain,ctx->cert)))
212                         {
213                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
214                         goto end;
215                         }
216                 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
217                 ctx->last_untrusted=1;
218                 }
219
220         /* We use a temporary STACK so we can chop and hack at it */
221         if (ctx->untrusted != NULL
222             && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
223                 {
224                 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
225                 goto end;
226                 }
227
228         num=sk_X509_num(ctx->chain);
229         x=sk_X509_value(ctx->chain,num-1);
230         depth=param->depth;
231
232
233         for (;;)
234                 {
235                 /* If we have enough, we break */
236                 if (depth < num) break; /* FIXME: If this happens, we should take
237                                          * note of it and, if appropriate, use the
238                                          * X509_V_ERR_CERT_CHAIN_TOO_LONG error
239                                          * code later.
240                                          */
241
242                 /* If we are self signed, we break */
243                 if (cert_self_signed(x))
244                         break;
245                 /* If asked see if we can find issuer in trusted store first */
246                 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
247                         {
248                         ok = ctx->get_issuer(&xtmp, ctx, x);
249                         if (ok < 0)
250                                 return ok;
251                         /* If successful for now free up cert so it
252                          * will be picked up again later.
253                          */
254                         if (ok > 0)
255                                 {
256                                 X509_free(xtmp);
257                                 break;
258                                 }
259                         }
260
261                 /* If we were passed a cert chain, use it first */
262                 if (ctx->untrusted != NULL)
263                         {
264                         xtmp=find_issuer(ctx, sktmp,x);
265                         if (xtmp != NULL)
266                                 {
267                                 if (!sk_X509_push(ctx->chain,xtmp))
268                                         {
269                                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
270                                         goto end;
271                                         }
272                                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
273                                 (void)sk_X509_delete_ptr(sktmp,xtmp);
274                                 ctx->last_untrusted++;
275                                 x=xtmp;
276                                 num++;
277                                 /* reparse the full chain for
278                                  * the next one */
279                                 continue;
280                                 }
281                         }
282                 break;
283                 }
284
285         /* at this point, chain should contain a list of untrusted
286          * certificates.  We now need to add at least one trusted one,
287          * if possible, otherwise we complain. */
288
289         /* Examine last certificate in chain and see if it
290          * is self signed.
291          */
292
293         i=sk_X509_num(ctx->chain);
294         x=sk_X509_value(ctx->chain,i-1);
295         if (cert_self_signed(x))
296                 {
297                 /* we have a self signed certificate */
298                 if (sk_X509_num(ctx->chain) == 1)
299                         {
300                         /* We have a single self signed certificate: see if
301                          * we can find it in the store. We must have an exact
302                          * match to avoid possible impersonation.
303                          */
304                         ok = ctx->get_issuer(&xtmp, ctx, x);
305                         if ((ok <= 0) || X509_cmp(x, xtmp)) 
306                                 {
307                                 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
308                                 ctx->current_cert=x;
309                                 ctx->error_depth=i-1;
310                                 if (ok == 1) X509_free(xtmp);
311                                 bad_chain = 1;
312                                 ok=cb(0,ctx);
313                                 if (!ok) goto end;
314                                 }
315                         else 
316                                 {
317                                 /* We have a match: replace certificate with store version
318                                  * so we get any trust settings.
319                                  */
320                                 X509_free(x);
321                                 x = xtmp;
322                                 (void)sk_X509_set(ctx->chain, i - 1, x);
323                                 ctx->last_untrusted=0;
324                                 }
325                         }
326                 else
327                         {
328                         /* extract and save self signed certificate for later use */
329                         chain_ss=sk_X509_pop(ctx->chain);
330                         ctx->last_untrusted--;
331                         num--;
332                         x=sk_X509_value(ctx->chain,num-1);
333                         }
334                 }
335
336         /* We now lookup certs from the certificate store */
337         for (;;)
338                 {
339                 /* If we have enough, we break */
340                 if (depth < num) break;
341
342                 /* If we are self signed, we break */
343                 if (cert_self_signed(x))
344                         break;
345
346                 ok = ctx->get_issuer(&xtmp, ctx, x);
347
348                 if (ok < 0) return ok;
349                 if (ok == 0) break;
350
351                 x = xtmp;
352                 if (!sk_X509_push(ctx->chain,x))
353                         {
354                         X509_free(xtmp);
355                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
356                         return 0;
357                         }
358                 num++;
359                 }
360
361         /* we now have our chain, lets check it... */
362
363         i = check_trust(ctx);
364
365         /* If explicitly rejected error */
366         if (i == X509_TRUST_REJECTED)
367                 goto end;
368         /* If not explicitly trusted then indicate error */
369         if (i != X509_TRUST_TRUSTED)
370                 {
371                 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
372                         {
373                         if (ctx->last_untrusted >= num)
374                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
375                         else
376                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
377                         ctx->current_cert=x;
378                         }
379                 else
380                         {
381
382                         sk_X509_push(ctx->chain,chain_ss);
383                         num++;
384                         ctx->last_untrusted=num;
385                         ctx->current_cert=chain_ss;
386                         ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
387                         chain_ss=NULL;
388                         }
389
390                 ctx->error_depth=num-1;
391                 bad_chain = 1;
392                 ok=cb(0,ctx);
393                 if (!ok) goto end;
394                 }
395
396         /* We have the chain complete: now we need to check its purpose */
397         ok = check_chain_extensions(ctx);
398
399         if (!ok) goto end;
400
401         /* Check name constraints */
402
403         ok = check_name_constraints(ctx);
404         
405         if (!ok) goto end;
406
407         ok = check_id(ctx);
408
409         if (!ok) goto end;
410
411         /* We may as well copy down any DSA parameters that are required */
412         X509_get_pubkey_parameters(NULL,ctx->chain);
413
414         /* Check revocation status: we do this after copying parameters
415          * because they may be needed for CRL signature verification.
416          */
417
418         ok = ctx->check_revocation(ctx);
419         if(!ok) goto end;
420
421         i = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
422                                                         ctx->param->flags);
423         if (i != X509_V_OK)
424                 {
425                 ctx->error = i;
426                 ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
427                 ok = cb(0, ctx);
428                 if (!ok)
429                         goto end;
430                 }
431
432         /* At this point, we have a chain and need to verify it */
433         if (ctx->verify != NULL)
434                 ok=ctx->verify(ctx);
435         else
436                 ok=internal_verify(ctx);
437         if(!ok) goto end;
438
439 #ifndef OPENSSL_NO_RFC3779
440         /* RFC 3779 path validation, now that CRL check has been done */
441         ok = v3_asid_validate_path(ctx);
442         if (!ok) goto end;
443         ok = v3_addr_validate_path(ctx);
444         if (!ok) goto end;
445 #endif
446
447         /* If we get this far evaluate policies */
448         if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
449                 ok = ctx->check_policy(ctx);
450         if(!ok) goto end;
451         if (0)
452                 {
453 end:
454                 X509_get_pubkey_parameters(NULL,ctx->chain);
455                 }
456         if (sktmp != NULL) sk_X509_free(sktmp);
457         if (chain_ss != NULL) X509_free(chain_ss);
458         return ok;
459         }
460
461
462 /* Given a STACK_OF(X509) find the issuer of cert (if any)
463  */
464
465 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
466 {
467         int i;
468         X509 *issuer;
469         for (i = 0; i < sk_X509_num(sk); i++)
470                 {
471                 issuer = sk_X509_value(sk, i);
472                 if (ctx->check_issued(ctx, x, issuer))
473                         return issuer;
474                 }
475         return NULL;
476 }
477
478 /* Given a possible certificate and issuer check them */
479
480 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
481 {
482         int ret;
483         ret = X509_check_issued(issuer, x);
484         if (ret == X509_V_OK)
485                 {
486                 int i;
487                 X509 *ch;
488                 /* Special case: single self signed certificate */
489                 if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
490                         return 1;
491                 for (i = 0; i < sk_X509_num(ctx->chain); i++)
492                         {
493                         ch = sk_X509_value(ctx->chain, i);
494                         if (ch == issuer || !X509_cmp(ch, issuer))
495                                 {
496                                 ret = X509_V_ERR_PATH_LOOP;
497                                 break;
498                                 }
499                         }
500                 }
501
502         if (ret == X509_V_OK)
503                 return 1;
504         /* If we haven't asked for issuer errors don't set ctx */
505         if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
506                 return 0;
507
508         ctx->error = ret;
509         ctx->current_cert = x;
510         ctx->current_issuer = issuer;
511         return ctx->verify_cb(0, ctx);
512         return 0;
513 }
514
515 /* Alternative lookup method: look from a STACK stored in other_ctx */
516
517 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
518 {
519         *issuer = find_issuer(ctx, ctx->other_ctx, x);
520         if (*issuer)
521                 {
522                 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
523                 return 1;
524                 }
525         else
526                 return 0;
527 }
528         
529
530 /* Check a certificate chains extensions for consistency
531  * with the supplied purpose
532  */
533
534 static int check_chain_extensions(X509_STORE_CTX *ctx)
535 {
536 #ifdef OPENSSL_NO_CHAIN_VERIFY
537         return 1;
538 #else
539         int i, ok=0, must_be_ca, plen = 0;
540         X509 *x;
541         int (*cb)(int xok,X509_STORE_CTX *xctx);
542         int proxy_path_length = 0;
543         int purpose;
544         int allow_proxy_certs;
545         cb=ctx->verify_cb;
546
547         /* must_be_ca can have 1 of 3 values:
548            -1: we accept both CA and non-CA certificates, to allow direct
549                use of self-signed certificates (which are marked as CA).
550            0:  we only accept non-CA certificates.  This is currently not
551                used, but the possibility is present for future extensions.
552            1:  we only accept CA certificates.  This is currently used for
553                all certificates in the chain except the leaf certificate.
554         */
555         must_be_ca = -1;
556
557         /* CRL path validation */
558         if (ctx->parent)
559                 {
560                 allow_proxy_certs = 0;
561                 purpose = X509_PURPOSE_CRL_SIGN;
562                 }
563         else
564                 {
565                 allow_proxy_certs =
566                         !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
567                 /* A hack to keep people who don't want to modify their
568                    software happy */
569                 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
570                         allow_proxy_certs = 1;
571                 purpose = ctx->param->purpose;
572                 }
573
574         /* Check all untrusted certificates */
575         for (i = 0; i < ctx->last_untrusted; i++)
576                 {
577                 int ret;
578                 x = sk_X509_value(ctx->chain, i);
579                 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
580                         && (x->ex_flags & EXFLAG_CRITICAL))
581                         {
582                         ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
583                         ctx->error_depth = i;
584                         ctx->current_cert = x;
585                         ok=cb(0,ctx);
586                         if (!ok) goto end;
587                         }
588                 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
589                         {
590                         ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
591                         ctx->error_depth = i;
592                         ctx->current_cert = x;
593                         ok=cb(0,ctx);
594                         if (!ok) goto end;
595                         }
596                 ret = X509_check_ca(x);
597                 switch(must_be_ca)
598                         {
599                 case -1:
600                         if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
601                                 && (ret != 1) && (ret != 0))
602                                 {
603                                 ret = 0;
604                                 ctx->error = X509_V_ERR_INVALID_CA;
605                                 }
606                         else
607                                 ret = 1;
608                         break;
609                 case 0:
610                         if (ret != 0)
611                                 {
612                                 ret = 0;
613                                 ctx->error = X509_V_ERR_INVALID_NON_CA;
614                                 }
615                         else
616                                 ret = 1;
617                         break;
618                 default:
619                         if ((ret == 0)
620                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
621                                         && (ret != 1)))
622                                 {
623                                 ret = 0;
624                                 ctx->error = X509_V_ERR_INVALID_CA;
625                                 }
626                         else
627                                 ret = 1;
628                         break;
629                         }
630                 if (ret == 0)
631                         {
632                         ctx->error_depth = i;
633                         ctx->current_cert = x;
634                         ok=cb(0,ctx);
635                         if (!ok) goto end;
636                         }
637                 if (ctx->param->purpose > 0)
638                         {
639                         ret = X509_check_purpose(x, purpose, must_be_ca > 0);
640                         if ((ret == 0)
641                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
642                                         && (ret != 1)))
643                                 {
644                                 ctx->error = X509_V_ERR_INVALID_PURPOSE;
645                                 ctx->error_depth = i;
646                                 ctx->current_cert = x;
647                                 ok=cb(0,ctx);
648                                 if (!ok) goto end;
649                                 }
650                         }
651                 /* Check pathlen if not self issued */
652                 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
653                            && (x->ex_pathlen != -1)
654                            && (plen > (x->ex_pathlen + proxy_path_length + 1)))
655                         {
656                         ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
657                         ctx->error_depth = i;
658                         ctx->current_cert = x;
659                         ok=cb(0,ctx);
660                         if (!ok) goto end;
661                         }
662                 /* Increment path length if not self issued */
663                 if (!(x->ex_flags & EXFLAG_SI))
664                         plen++;
665                 /* If this certificate is a proxy certificate, the next
666                    certificate must be another proxy certificate or a EE
667                    certificate.  If not, the next certificate must be a
668                    CA certificate.  */
669                 if (x->ex_flags & EXFLAG_PROXY)
670                         {
671                         if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
672                                 {
673                                 ctx->error =
674                                         X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
675                                 ctx->error_depth = i;
676                                 ctx->current_cert = x;
677                                 ok=cb(0,ctx);
678                                 if (!ok) goto end;
679                                 }
680                         proxy_path_length++;
681                         must_be_ca = 0;
682                         }
683                 else
684                         must_be_ca = 1;
685                 }
686         ok = 1;
687  end:
688         return ok;
689 #endif
690 }
691
692 static int check_name_constraints(X509_STORE_CTX *ctx)
693         {
694         X509 *x;
695         int i, j, rv;
696         /* Check name constraints for all certificates */
697         for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
698                 {
699                 x = sk_X509_value(ctx->chain, i);
700                 /* Ignore self issued certs unless last in chain */
701                 if (i && (x->ex_flags & EXFLAG_SI))
702                         continue;
703                 /* Check against constraints for all certificates higher in
704                  * chain including trust anchor. Trust anchor not strictly
705                  * speaking needed but if it includes constraints it is to be
706                  * assumed it expects them to be obeyed.
707                  */
708                 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
709                         {
710                         NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
711                         if (nc)
712                                 {
713                                 rv = NAME_CONSTRAINTS_check(x, nc);
714                                 if (rv != X509_V_OK)
715                                         {
716                                         ctx->error = rv;
717                                         ctx->error_depth = i;
718                                         ctx->current_cert = x;
719                                         if (!ctx->verify_cb(0,ctx))
720                                                 return 0;
721                                         }
722                                 }
723                         }
724                 }
725         return 1;
726         }
727
728 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
729         {
730         ctx->error = errcode;
731         ctx->current_cert = ctx->cert;
732         ctx->error_depth = 0;
733         return ctx->verify_cb(0, ctx);
734         }
735
736 static int check_id(X509_STORE_CTX *ctx)
737         {
738         X509_VERIFY_PARAM *vpm = ctx->param;
739         X509 *x = ctx->cert;
740         if (vpm->host && !X509_check_host(x, vpm->host, vpm->hostlen, 0))
741                 {
742                 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
743                         return 0;
744                 }
745         if (vpm->email && !X509_check_email(x, vpm->email, vpm->emaillen, 0))
746                 {
747                 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
748                         return 0;
749                 }
750         if (vpm->ip && !X509_check_ip(x, vpm->ip, vpm->iplen, 0))
751                 {
752                 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
753                         return 0;
754                 }
755         return 1;
756         }
757
758 static int check_trust(X509_STORE_CTX *ctx)
759 {
760         int i, ok;
761         X509 *x = NULL;
762         int (*cb)(int xok,X509_STORE_CTX *xctx);
763         cb=ctx->verify_cb;
764         /* Check all trusted certificates in chain */
765         for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++)
766                 {
767                 x = sk_X509_value(ctx->chain, i);
768                 ok = X509_check_trust(x, ctx->param->trust, 0);
769                 /* If explicitly trusted return trusted */
770                 if (ok == X509_TRUST_TRUSTED)
771                         return X509_TRUST_TRUSTED;
772                 /* If explicitly rejected notify callback and reject if
773                  * not overridden.
774                  */
775                 if (ok == X509_TRUST_REJECTED)
776                         {
777                         ctx->error_depth = i;
778                         ctx->current_cert = x;
779                         ctx->error = X509_V_ERR_CERT_REJECTED;
780                         ok = cb(0, ctx);
781                         if (!ok)
782                                 return X509_TRUST_REJECTED;
783                         }
784                 }
785         /* If we accept partial chains and have at least one trusted
786          * certificate return success.
787          */
788         if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
789                 {
790                 X509 *mx;
791                 if (ctx->last_untrusted < sk_X509_num(ctx->chain))
792                         return X509_TRUST_TRUSTED;
793                 x = sk_X509_value(ctx->chain, 0);
794                 mx = lookup_cert_match(ctx, x);
795                 if (mx)
796                         {
797                         (void)sk_X509_set(ctx->chain, 0, mx);
798                         X509_free(x);
799                         ctx->last_untrusted = 0;
800                         return X509_TRUST_TRUSTED;
801                         }
802                 }
803
804         /* If no trusted certs in chain at all return untrusted and
805          * allow standard (no issuer cert) etc errors to be indicated.
806          */
807         return X509_TRUST_UNTRUSTED;
808 }
809
810 static int check_revocation(X509_STORE_CTX *ctx)
811         {
812         int i, last, ok;
813         if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
814                 return 1;
815         if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
816                 last = sk_X509_num(ctx->chain) - 1;
817         else
818                 {
819                 /* If checking CRL paths this isn't the EE certificate */
820                 if (ctx->parent)
821                         return 1;
822                 last = 0;
823                 }
824         for(i = 0; i <= last; i++)
825                 {
826                 ctx->error_depth = i;
827                 ok = check_cert(ctx);
828                 if (!ok) return ok;
829                 }
830         return 1;
831         }
832
833 static int check_cert(X509_STORE_CTX *ctx)
834         {
835         X509_CRL *crl = NULL, *dcrl = NULL;
836         X509 *x;
837         int ok, cnum;
838         unsigned int last_reasons;
839         cnum = ctx->error_depth;
840         x = sk_X509_value(ctx->chain, cnum);
841         ctx->current_cert = x;
842         ctx->current_issuer = NULL;
843         ctx->current_crl_score = 0;
844         ctx->current_reasons = 0;
845         while (ctx->current_reasons != CRLDP_ALL_REASONS)
846                 {
847                 last_reasons = ctx->current_reasons;
848                 /* Try to retrieve relevant CRL */
849                 if (ctx->get_crl)
850                         ok = ctx->get_crl(ctx, &crl, x);
851                 else
852                         ok = get_crl_delta(ctx, &crl, &dcrl, x);
853                 /* If error looking up CRL, nothing we can do except
854                  * notify callback
855                  */
856                 if(!ok)
857                         {
858                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
859                         ok = ctx->verify_cb(0, ctx);
860                         goto err;
861                         }
862                 ctx->current_crl = crl;
863                 ok = ctx->check_crl(ctx, crl);
864                 if (!ok)
865                         goto err;
866
867                 if (dcrl)
868                         {
869                         ok = ctx->check_crl(ctx, dcrl);
870                         if (!ok)
871                                 goto err;
872                         ok = ctx->cert_crl(ctx, dcrl, x);
873                         if (!ok)
874                                 goto err;
875                         }
876                 else
877                         ok = 1;
878
879                 /* Don't look in full CRL if delta reason is removefromCRL */
880                 if (ok != 2)
881                         {
882                         ok = ctx->cert_crl(ctx, crl, x);
883                         if (!ok)
884                                 goto err;
885                         }
886
887                 X509_CRL_free(crl);
888                 X509_CRL_free(dcrl);
889                 crl = NULL;
890                 dcrl = NULL;
891                 /* If reasons not updated we wont get anywhere by
892                  * another iteration, so exit loop.
893                  */
894                 if (last_reasons == ctx->current_reasons)
895                         {
896                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
897                         ok = ctx->verify_cb(0, ctx);
898                         goto err;
899                         }
900                 }
901         err:
902         X509_CRL_free(crl);
903         X509_CRL_free(dcrl);
904
905         ctx->current_crl = NULL;
906         return ok;
907
908         }
909
910 /* Check CRL times against values in X509_STORE_CTX */
911
912 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
913         {
914         time_t *ptime;
915         int i;
916         if (notify)
917                 ctx->current_crl = crl;
918         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
919                 ptime = &ctx->param->check_time;
920         else
921                 ptime = NULL;
922
923         i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
924         if (i == 0)
925                 {
926                 if (!notify)
927                         return 0;
928                 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
929                 if (!ctx->verify_cb(0, ctx))
930                         return 0;
931                 }
932
933         if (i > 0)
934                 {
935                 if (!notify)
936                         return 0;
937                 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
938                 if (!ctx->verify_cb(0, ctx))
939                         return 0;
940                 }
941
942         if(X509_CRL_get_nextUpdate(crl))
943                 {
944                 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
945
946                 if (i == 0)
947                         {
948                         if (!notify)
949                                 return 0;
950                         ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
951                         if (!ctx->verify_cb(0, ctx))
952                                 return 0;
953                         }
954                 /* Ignore expiry of base CRL is delta is valid */
955                 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
956                         {
957                         if (!notify)
958                                 return 0;
959                         ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
960                         if (!ctx->verify_cb(0, ctx))
961                                 return 0;
962                         }
963                 }
964
965         if (notify)
966                 ctx->current_crl = NULL;
967
968         return 1;
969         }
970
971 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
972                         X509 **pissuer, int *pscore, unsigned int *preasons,
973                         STACK_OF(X509_CRL) *crls)
974         {
975         int i, crl_score, best_score = *pscore;
976         unsigned int reasons, best_reasons = 0;
977         X509 *x = ctx->current_cert;
978         X509_CRL *crl, *best_crl = NULL;
979         X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
980
981         for (i = 0; i < sk_X509_CRL_num(crls); i++)
982                 {
983                 crl = sk_X509_CRL_value(crls, i);
984                 reasons = *preasons;
985                 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
986
987                 if (crl_score > best_score)
988                         {
989                         best_crl = crl;
990                         best_crl_issuer = crl_issuer;
991                         best_score = crl_score;
992                         best_reasons = reasons;
993                         }
994                 }
995
996         if (best_crl)
997                 {
998                 if (*pcrl)
999                         X509_CRL_free(*pcrl);
1000                 *pcrl = best_crl;
1001                 *pissuer = best_crl_issuer;
1002                 *pscore = best_score;
1003                 *preasons = best_reasons;
1004                 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
1005                 if (*pdcrl)
1006                         {
1007                         X509_CRL_free(*pdcrl);
1008                         *pdcrl = NULL;
1009                         }
1010                 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1011                 }
1012
1013         if (best_score >= CRL_SCORE_VALID)
1014                 return 1;
1015
1016         return 0;
1017         }
1018
1019 /* Compare two CRL extensions for delta checking purposes. They should be
1020  * both present or both absent. If both present all fields must be identical.
1021  */
1022
1023 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1024         {
1025         ASN1_OCTET_STRING *exta, *extb;
1026         int i;
1027         i = X509_CRL_get_ext_by_NID(a, nid, -1);
1028         if (i >= 0)
1029                 {
1030                 /* Can't have multiple occurrences */
1031                 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1032                         return 0;
1033                 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1034                 }
1035         else
1036                 exta = NULL;
1037
1038         i = X509_CRL_get_ext_by_NID(b, nid, -1);
1039
1040         if (i >= 0)
1041                 {
1042
1043                 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1044                         return 0;
1045                 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1046                 }
1047         else
1048                 extb = NULL;
1049
1050         if (!exta && !extb)
1051                 return 1;
1052
1053         if (!exta || !extb)
1054                 return 0;
1055
1056
1057         if (ASN1_OCTET_STRING_cmp(exta, extb))
1058                 return 0;
1059
1060         return 1;
1061         }
1062
1063 /* See if a base and delta are compatible */
1064
1065 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1066         {
1067         /* Delta CRL must be a delta */
1068         if (!delta->base_crl_number)
1069                         return 0;
1070         /* Base must have a CRL number */
1071         if (!base->crl_number)
1072                         return 0;
1073         /* Issuer names must match */
1074         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
1075                                 X509_CRL_get_issuer(delta)))
1076                 return 0;
1077         /* AKID and IDP must match */
1078         if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1079                         return 0;
1080         if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1081                         return 0;
1082         /* Delta CRL base number must not exceed Full CRL number. */
1083         if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1084                         return 0;
1085         /* Delta CRL number must exceed full CRL number */
1086         if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1087                         return 1;
1088         return 0;
1089         }
1090
1091 /* For a given base CRL find a delta... maybe extend to delta scoring
1092  * or retrieve a chain of deltas...
1093  */
1094
1095 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1096                         X509_CRL *base, STACK_OF(X509_CRL) *crls)
1097         {
1098         X509_CRL *delta;
1099         int i;
1100         if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1101                 return;
1102         if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1103                 return;
1104         for (i = 0; i < sk_X509_CRL_num(crls); i++)
1105                 {
1106                 delta = sk_X509_CRL_value(crls, i);
1107                 if (check_delta_base(delta, base))
1108                         {
1109                         if (check_crl_time(ctx, delta, 0))
1110                                 *pscore |= CRL_SCORE_TIME_DELTA;
1111                         CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
1112                         *dcrl = delta;
1113                         return;
1114                         }
1115                 }
1116         *dcrl = NULL;
1117         }
1118
1119 /* For a given CRL return how suitable it is for the supplied certificate 'x'.
1120  * The return value is a mask of several criteria.
1121  * If the issuer is not the certificate issuer this is returned in *pissuer.
1122  * The reasons mask is also used to determine if the CRL is suitable: if
1123  * no new reasons the CRL is rejected, otherwise reasons is updated.
1124  */
1125
1126 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1127                         unsigned int *preasons,
1128                         X509_CRL *crl, X509 *x)
1129         {
1130
1131         int crl_score = 0;
1132         unsigned int tmp_reasons = *preasons, crl_reasons;
1133
1134         /* First see if we can reject CRL straight away */
1135
1136         /* Invalid IDP cannot be processed */
1137         if (crl->idp_flags & IDP_INVALID)
1138                 return 0;
1139         /* Reason codes or indirect CRLs need extended CRL support */
1140         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1141                 {
1142                 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1143                         return 0;
1144                 }
1145         else if (crl->idp_flags & IDP_REASONS)
1146                 {
1147                 /* If no new reasons reject */
1148                 if (!(crl->idp_reasons & ~tmp_reasons))
1149                         return 0;
1150                 }
1151         /* Don't process deltas at this stage */
1152         else if (crl->base_crl_number)
1153                 return 0;
1154         /* If issuer name doesn't match certificate need indirect CRL */
1155         if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
1156                 {
1157                 if (!(crl->idp_flags & IDP_INDIRECT))
1158                         return 0;
1159                 }
1160         else
1161                 crl_score |= CRL_SCORE_ISSUER_NAME;
1162
1163         if (!(crl->flags & EXFLAG_CRITICAL))
1164                 crl_score |= CRL_SCORE_NOCRITICAL;
1165
1166         /* Check expiry */
1167         if (check_crl_time(ctx, crl, 0))
1168                 crl_score |= CRL_SCORE_TIME;
1169
1170         /* Check authority key ID and locate certificate issuer */
1171         crl_akid_check(ctx, crl, pissuer, &crl_score);
1172
1173         /* If we can't locate certificate issuer at this point forget it */
1174
1175         if (!(crl_score & CRL_SCORE_AKID))
1176                 return 0;
1177
1178         /* Check cert for matching CRL distribution points */
1179
1180         if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
1181                 {
1182                 /* If no new reasons reject */
1183                 if (!(crl_reasons & ~tmp_reasons))
1184                         return 0;
1185                 tmp_reasons |= crl_reasons;
1186                 crl_score |= CRL_SCORE_SCOPE;
1187                 }
1188
1189         *preasons = tmp_reasons;
1190
1191         return crl_score;
1192
1193         }
1194
1195 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1196                                 X509 **pissuer, int *pcrl_score)
1197         {
1198         X509 *crl_issuer = NULL;
1199         X509_NAME *cnm = X509_CRL_get_issuer(crl);
1200         int cidx = ctx->error_depth;
1201         int i;
1202
1203         if (cidx != sk_X509_num(ctx->chain) - 1)
1204                 cidx++;
1205
1206         crl_issuer = sk_X509_value(ctx->chain, cidx);
1207
1208         if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1209                 {
1210                 if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
1211                         {
1212                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
1213                         *pissuer = crl_issuer;
1214                         return;
1215                         }
1216                 }
1217
1218         for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
1219                 {
1220                 crl_issuer = sk_X509_value(ctx->chain, cidx);
1221                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1222                         continue;
1223                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1224                         {
1225                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
1226                         *pissuer = crl_issuer;
1227                         return;
1228                         }
1229                 }
1230
1231         /* Anything else needs extended CRL support */
1232
1233         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1234                 return;
1235
1236         /* Otherwise the CRL issuer is not on the path. Look for it in the
1237          * set of untrusted certificates.
1238          */
1239         for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
1240                 {
1241                 crl_issuer = sk_X509_value(ctx->untrusted, i);
1242                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1243                         continue;
1244                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1245                         {
1246                         *pissuer = crl_issuer;
1247                         *pcrl_score |= CRL_SCORE_AKID;
1248                         return;
1249                         }
1250                 }
1251         }
1252
1253 /* Check the path of a CRL issuer certificate. This creates a new
1254  * X509_STORE_CTX and populates it with most of the parameters from the
1255  * parent. This could be optimised somewhat since a lot of path checking
1256  * will be duplicated by the parent, but this will rarely be used in 
1257  * practice.
1258  */
1259
1260 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1261         {
1262         X509_STORE_CTX crl_ctx;
1263         int ret;
1264         /* Don't allow recursive CRL path validation */
1265         if (ctx->parent)
1266                 return 0;
1267         if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1268                 return -1;
1269
1270         crl_ctx.crls = ctx->crls;
1271         /* Copy verify params across */
1272         X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1273
1274         crl_ctx.parent = ctx;
1275         crl_ctx.verify_cb = ctx->verify_cb;
1276
1277         /* Verify CRL issuer */
1278         ret = X509_verify_cert(&crl_ctx);
1279
1280         if (ret <= 0)
1281                 goto err;
1282
1283         /* Check chain is acceptable */
1284
1285         ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1286         err:
1287         X509_STORE_CTX_cleanup(&crl_ctx);
1288         return ret;
1289         }
1290
1291 /* RFC3280 says nothing about the relationship between CRL path
1292  * and certificate path, which could lead to situations where a
1293  * certificate could be revoked or validated by a CA not authorised
1294  * to do so. RFC5280 is more strict and states that the two paths must
1295  * end in the same trust anchor, though some discussions remain...
1296  * until this is resolved we use the RFC5280 version
1297  */
1298
1299 static int check_crl_chain(X509_STORE_CTX *ctx,
1300                         STACK_OF(X509) *cert_path,
1301                         STACK_OF(X509) *crl_path)
1302         {
1303         X509 *cert_ta, *crl_ta;
1304         cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1305         crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1306         if (!X509_cmp(cert_ta, crl_ta))
1307                 return 1;
1308         return 0;
1309         }
1310
1311 /* Check for match between two dist point names: three separate cases.
1312  * 1. Both are relative names and compare X509_NAME types.
1313  * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1314  * 3. Both are full names and compare two GENERAL_NAMES.
1315  * 4. One is NULL: automatic match.
1316  */
1317
1318
1319 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1320         {
1321         X509_NAME *nm = NULL;
1322         GENERAL_NAMES *gens = NULL;
1323         GENERAL_NAME *gena, *genb;
1324         int i, j;
1325         if (!a || !b)
1326                 return 1;
1327         if (a->type == 1)
1328                 {
1329                 if (!a->dpname)
1330                         return 0;
1331                 /* Case 1: two X509_NAME */
1332                 if (b->type == 1)
1333                         {
1334                         if (!b->dpname)
1335                                 return 0;
1336                         if (!X509_NAME_cmp(a->dpname, b->dpname))
1337                                 return 1;
1338                         else
1339                                 return 0;
1340                         }
1341                 /* Case 2: set name and GENERAL_NAMES appropriately */
1342                 nm = a->dpname;
1343                 gens = b->name.fullname;
1344                 }
1345         else if (b->type == 1)
1346                 {
1347                 if (!b->dpname)
1348                         return 0;
1349                 /* Case 2: set name and GENERAL_NAMES appropriately */
1350                 gens = a->name.fullname;
1351                 nm = b->dpname;
1352                 }
1353
1354         /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1355         if (nm)
1356                 {
1357                 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
1358                         {
1359                         gena = sk_GENERAL_NAME_value(gens, i);  
1360                         if (gena->type != GEN_DIRNAME)
1361                                 continue;
1362                         if (!X509_NAME_cmp(nm, gena->d.directoryName))
1363                                 return 1;
1364                         }
1365                 return 0;
1366                 }
1367
1368         /* Else case 3: two GENERAL_NAMES */
1369
1370         for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
1371                 {
1372                 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1373                 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
1374                         {
1375                         genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1376                         if (!GENERAL_NAME_cmp(gena, genb))
1377                                 return 1;
1378                         }
1379                 }
1380
1381         return 0;
1382
1383         }
1384
1385 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1386         {
1387         int i;
1388         X509_NAME *nm = X509_CRL_get_issuer(crl);
1389         /* If no CRLissuer return is successful iff don't need a match */
1390         if (!dp->CRLissuer)
1391                 return !!(crl_score & CRL_SCORE_ISSUER_NAME);
1392         for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
1393                 {
1394                 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1395                 if (gen->type != GEN_DIRNAME)
1396                         continue;
1397                 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1398                         return 1;
1399                 }
1400         return 0;
1401         }
1402
1403 /* Check CRLDP and IDP */
1404
1405 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1406                                 unsigned int *preasons)
1407         {
1408         int i;
1409         if (crl->idp_flags & IDP_ONLYATTR)
1410                 return 0;
1411         if (x->ex_flags & EXFLAG_CA)
1412                 {
1413                 if (crl->idp_flags & IDP_ONLYUSER)
1414                         return 0;
1415                 }
1416         else
1417                 {
1418                 if (crl->idp_flags & IDP_ONLYCA)
1419                         return 0;
1420                 }
1421         *preasons = crl->idp_reasons;
1422         for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
1423                 {
1424                 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1425                 if (crldp_check_crlissuer(dp, crl, crl_score))
1426                         {
1427                         if (!crl->idp ||
1428                              idp_check_dp(dp->distpoint, crl->idp->distpoint))
1429                                 {
1430                                 *preasons &= dp->dp_reasons;
1431                                 return 1;
1432                                 }
1433                         }
1434                 }
1435         if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
1436                 return 1;
1437         return 0;
1438         }
1439
1440 /* Retrieve CRL corresponding to current certificate.
1441  * If deltas enabled try to find a delta CRL too
1442  */
1443         
1444 static int get_crl_delta(X509_STORE_CTX *ctx,
1445                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1446         {
1447         int ok;
1448         X509 *issuer = NULL;
1449         int crl_score = 0;
1450         unsigned int reasons;
1451         X509_CRL *crl = NULL, *dcrl = NULL;
1452         STACK_OF(X509_CRL) *skcrl;
1453         X509_NAME *nm = X509_get_issuer_name(x);
1454         reasons = ctx->current_reasons;
1455         ok = get_crl_sk(ctx, &crl, &dcrl, 
1456                                 &issuer, &crl_score, &reasons, ctx->crls);
1457
1458         if (ok)
1459                 goto done;
1460
1461         /* Lookup CRLs from store */
1462
1463         skcrl = ctx->lookup_crls(ctx, nm);
1464
1465         /* If no CRLs found and a near match from get_crl_sk use that */
1466         if (!skcrl && crl)
1467                 goto done;
1468
1469         get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1470
1471         sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1472
1473         done:
1474
1475         /* If we got any kind of CRL use it and return success */
1476         if (crl)
1477                 {
1478                 ctx->current_issuer = issuer;
1479                 ctx->current_crl_score = crl_score;
1480                 ctx->current_reasons = reasons;
1481                 *pcrl = crl;
1482                 *pdcrl = dcrl;
1483                 return 1;
1484                 }
1485
1486         return 0;
1487         }
1488
1489 /* Check CRL validity */
1490 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1491         {
1492         X509 *issuer = NULL;
1493         EVP_PKEY *ikey = NULL;
1494         int ok = 0, chnum, cnum;
1495         cnum = ctx->error_depth;
1496         chnum = sk_X509_num(ctx->chain) - 1;
1497         /* if we have an alternative CRL issuer cert use that */
1498         if (ctx->current_issuer)
1499                 issuer = ctx->current_issuer;
1500
1501         /* Else find CRL issuer: if not last certificate then issuer
1502          * is next certificate in chain.
1503          */
1504         else if (cnum < chnum)
1505                 issuer = sk_X509_value(ctx->chain, cnum + 1);
1506         else
1507                 {
1508                 issuer = sk_X509_value(ctx->chain, chnum);
1509                 /* If not self signed, can't check signature */
1510                 if(!ctx->check_issued(ctx, issuer, issuer))
1511                         {
1512                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1513                         ok = ctx->verify_cb(0, ctx);
1514                         if(!ok) goto err;
1515                         }
1516                 }
1517
1518         if(issuer)
1519                 {
1520                 /* Skip most tests for deltas because they have already
1521                  * been done
1522                  */
1523                 if (!crl->base_crl_number)
1524                         {
1525                         /* Check for cRLSign bit if keyUsage present */
1526                         if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1527                                 !(issuer->ex_kusage & KU_CRL_SIGN))
1528                                 {
1529                                 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1530                                 ok = ctx->verify_cb(0, ctx);
1531                                 if(!ok) goto err;
1532                                 }
1533
1534                         if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
1535                                 {
1536                                 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1537                                 ok = ctx->verify_cb(0, ctx);
1538                                 if(!ok) goto err;
1539                                 }
1540
1541                         if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
1542                                 {
1543                                 if (check_crl_path(ctx, ctx->current_issuer) <= 0)
1544                                         {
1545                                         ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1546                                         ok = ctx->verify_cb(0, ctx);
1547                                         if(!ok) goto err;
1548                                         }
1549                                 }
1550
1551                         if (crl->idp_flags & IDP_INVALID)
1552                                 {
1553                                 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1554                                 ok = ctx->verify_cb(0, ctx);
1555                                 if(!ok) goto err;
1556                                 }
1557
1558
1559                         }
1560
1561                 if (!(ctx->current_crl_score & CRL_SCORE_TIME))
1562                         {
1563                         ok = check_crl_time(ctx, crl, 1);
1564                         if (!ok)
1565                                 goto err;
1566                         }
1567
1568                 /* Attempt to get issuer certificate public key */
1569                 ikey = X509_get_pubkey(issuer);
1570
1571                 if(!ikey)
1572                         {
1573                         ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1574                         ok = ctx->verify_cb(0, ctx);
1575                         if (!ok) goto err;
1576                         }
1577                 else
1578                         {
1579                         int rv;
1580                         rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1581                         if (rv != X509_V_OK)
1582                                 {
1583                                 ctx->error=rv;
1584                                 ok = ctx->verify_cb(0, ctx);
1585                                 if (!ok)
1586                                         goto err;
1587                                 }
1588                         /* Verify CRL signature */
1589                         if(X509_CRL_verify(crl, ikey) <= 0)
1590                                 {
1591                                 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
1592                                 ok = ctx->verify_cb(0, ctx);
1593                                 if (!ok) goto err;
1594                                 }
1595                         }
1596                 }
1597
1598         ok = 1;
1599
1600         err:
1601         EVP_PKEY_free(ikey);
1602         return ok;
1603         }
1604
1605 /* Check certificate against CRL */
1606 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1607         {
1608         int ok;
1609         X509_REVOKED *rev;
1610         /* The rules changed for this... previously if a CRL contained
1611          * unhandled critical extensions it could still be used to indicate
1612          * a certificate was revoked. This has since been changed since 
1613          * critical extension can change the meaning of CRL entries.
1614          */
1615         if (crl->flags & EXFLAG_CRITICAL)
1616                 {
1617                 if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1618                         return 1;
1619                 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1620                 ok = ctx->verify_cb(0, ctx);
1621                 if(!ok)
1622                         return 0;
1623                 }
1624         /* Look for serial number of certificate in CRL
1625          * If found make sure reason is not removeFromCRL.
1626          */
1627         if (X509_CRL_get0_by_cert(crl, &rev, x))
1628                 {
1629                 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1630                         return 2;
1631                 ctx->error = X509_V_ERR_CERT_REVOKED;
1632                 ok = ctx->verify_cb(0, ctx);
1633                 if (!ok)
1634                         return 0;
1635                 }
1636
1637         return 1;
1638         }
1639
1640 static int check_policy(X509_STORE_CTX *ctx)
1641         {
1642         int ret;
1643         if (ctx->parent)
1644                 return 1;
1645         ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1646                                 ctx->param->policies, ctx->param->flags);
1647         if (ret == 0)
1648                 {
1649                 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
1650                 return 0;
1651                 }
1652         /* Invalid or inconsistent extensions */
1653         if (ret == -1)
1654                 {
1655                 /* Locate certificates with bad extensions and notify
1656                  * callback.
1657                  */
1658                 X509 *x;
1659                 int i;
1660                 for (i = 1; i < sk_X509_num(ctx->chain); i++)
1661                         {
1662                         x = sk_X509_value(ctx->chain, i);
1663                         if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1664                                 continue;
1665                         ctx->current_cert = x;
1666                         ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1667                         if(!ctx->verify_cb(0, ctx))
1668                                 return 0;
1669                         }
1670                 return 1;
1671                 }
1672         if (ret == -2)
1673                 {
1674                 ctx->current_cert = NULL;
1675                 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1676                 return ctx->verify_cb(0, ctx);
1677                 }
1678
1679         if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
1680                 {
1681                 ctx->current_cert = NULL;
1682                 ctx->error = X509_V_OK;
1683                 if (!ctx->verify_cb(2, ctx))
1684                         return 0;
1685                 }
1686
1687         return 1;
1688         }
1689
1690 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1691         {
1692         time_t *ptime;
1693         int i;
1694
1695         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1696                 ptime = &ctx->param->check_time;
1697         else
1698                 ptime = NULL;
1699
1700         i=X509_cmp_time(X509_get_notBefore(x), ptime);
1701         if (i == 0)
1702                 {
1703                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1704                 ctx->current_cert=x;
1705                 if (!ctx->verify_cb(0, ctx))
1706                         return 0;
1707                 }
1708
1709         if (i > 0)
1710                 {
1711                 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
1712                 ctx->current_cert=x;
1713                 if (!ctx->verify_cb(0, ctx))
1714                         return 0;
1715                 }
1716
1717         i=X509_cmp_time(X509_get_notAfter(x), ptime);
1718         if (i == 0)
1719                 {
1720                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1721                 ctx->current_cert=x;
1722                 if (!ctx->verify_cb(0, ctx))
1723                         return 0;
1724                 }
1725
1726         if (i < 0)
1727                 {
1728                 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
1729                 ctx->current_cert=x;
1730                 if (!ctx->verify_cb(0, ctx))
1731                         return 0;
1732                 }
1733
1734         return 1;
1735         }
1736
1737 static int internal_verify(X509_STORE_CTX *ctx)
1738         {
1739         int ok=0,n;
1740         X509 *xs,*xi;
1741         EVP_PKEY *pkey=NULL;
1742         int (*cb)(int xok,X509_STORE_CTX *xctx);
1743
1744         cb=ctx->verify_cb;
1745
1746         n=sk_X509_num(ctx->chain);
1747         ctx->error_depth=n-1;
1748         n--;
1749         xi=sk_X509_value(ctx->chain,n);
1750
1751         if (ctx->check_issued(ctx, xi, xi))
1752                 xs=xi;
1753         else
1754                 {
1755                 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN && n == 0)
1756                         {
1757                         xs = xi;
1758                         goto check_cert;
1759                         }
1760                 if (n <= 0)
1761                         {
1762                         ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1763                         ctx->current_cert=xi;
1764                         ok=cb(0,ctx);
1765                         goto end;
1766                         }
1767                 else
1768                         {
1769                         n--;
1770                         ctx->error_depth=n;
1771                         xs=sk_X509_value(ctx->chain,n);
1772                         }
1773                 }
1774
1775 /*      ctx->error=0;  not needed */
1776         while (n >= 0)
1777                 {
1778                 ctx->error_depth=n;
1779
1780                 /* Skip signature check for self signed certificates unless
1781                  * explicitly asked for. It doesn't add any security and
1782                  * just wastes time.
1783                  */
1784                 if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
1785                         {
1786                         if ((pkey=X509_get_pubkey(xi)) == NULL)
1787                                 {
1788                                 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1789                                 ctx->current_cert=xi;
1790                                 ok=(*cb)(0,ctx);
1791                                 if (!ok) goto end;
1792                                 }
1793                         else if (X509_verify(xs,pkey) <= 0)
1794                                 {
1795                                 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1796                                 ctx->current_cert=xs;
1797                                 ok=(*cb)(0,ctx);
1798                                 if (!ok)
1799                                         {
1800                                         EVP_PKEY_free(pkey);
1801                                         goto end;
1802                                         }
1803                                 }
1804                         EVP_PKEY_free(pkey);
1805                         pkey=NULL;
1806                         }
1807
1808                 xs->valid = 1;
1809
1810                 check_cert:
1811                 ok = check_cert_time(ctx, xs);
1812                 if (!ok)
1813                         goto end;
1814
1815                 /* The last error (if any) is still in the error value */
1816                 ctx->current_issuer=xi;
1817                 ctx->current_cert=xs;
1818                 ok=(*cb)(1,ctx);
1819                 if (!ok) goto end;
1820
1821                 n--;
1822                 if (n >= 0)
1823                         {
1824                         xi=xs;
1825                         xs=sk_X509_value(ctx->chain,n);
1826                         }
1827                 }
1828         ok=1;
1829 end:
1830         return ok;
1831         }
1832
1833 int X509_cmp_current_time(const ASN1_TIME *ctm)
1834 {
1835         return X509_cmp_time(ctm, NULL);
1836 }
1837
1838 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1839         {
1840         char *str;
1841         ASN1_TIME atm;
1842         long offset;
1843         char buff1[24],buff2[24],*p;
1844         int i,j;
1845
1846         p=buff1;
1847         i=ctm->length;
1848         str=(char *)ctm->data;
1849         if (ctm->type == V_ASN1_UTCTIME)
1850                 {
1851                 if ((i < 11) || (i > 17)) return 0;
1852                 memcpy(p,str,10);
1853                 p+=10;
1854                 str+=10;
1855                 }
1856         else
1857                 {
1858                 if (i < 13) return 0;
1859                 memcpy(p,str,12);
1860                 p+=12;
1861                 str+=12;
1862                 }
1863
1864         if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1865                 { *(p++)='0'; *(p++)='0'; }
1866         else
1867                 { 
1868                 *(p++)= *(str++);
1869                 *(p++)= *(str++);
1870                 /* Skip any fractional seconds... */
1871                 if (*str == '.')
1872                         {
1873                         str++;
1874                         while ((*str >= '0') && (*str <= '9')) str++;
1875                         }
1876                 
1877                 }
1878         *(p++)='Z';
1879         *(p++)='\0';
1880
1881         if (*str == 'Z')
1882                 offset=0;
1883         else
1884                 {
1885                 if ((*str != '+') && (*str != '-'))
1886                         return 0;
1887                 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1888                 offset+=(str[3]-'0')*10+(str[4]-'0');
1889                 if (*str == '-')
1890                         offset= -offset;
1891                 }
1892         atm.type=ctm->type;
1893         atm.flags = 0;
1894         atm.length=sizeof(buff2);
1895         atm.data=(unsigned char *)buff2;
1896
1897         if (X509_time_adj(&atm, offset*60, cmp_time) == NULL)
1898                 return 0;
1899
1900         if (ctm->type == V_ASN1_UTCTIME)
1901                 {
1902                 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1903                 if (i < 50) i+=100; /* cf. RFC 2459 */
1904                 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1905                 if (j < 50) j+=100;
1906
1907                 if (i < j) return -1;
1908                 if (i > j) return 1;
1909                 }
1910         i=strcmp(buff1,buff2);
1911         if (i == 0) /* wait a second then return younger :-) */
1912                 return -1;
1913         else
1914                 return i;
1915         }
1916
1917 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1918 {
1919         return X509_time_adj(s, adj, NULL);
1920 }
1921
1922 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1923         {
1924         return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1925         }
1926
1927 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1928                                 int offset_day, long offset_sec, time_t *in_tm)
1929         {
1930         time_t t;
1931
1932         if (in_tm) t = *in_tm;
1933         else time(&t);
1934
1935         if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING))
1936                 {
1937                 if (s->type == V_ASN1_UTCTIME)
1938                         return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
1939                 if (s->type == V_ASN1_GENERALIZEDTIME)
1940                         return ASN1_GENERALIZEDTIME_adj(s, t, offset_day,
1941                                                                 offset_sec);
1942                 }
1943         return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1944         }
1945
1946 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1947         {
1948         EVP_PKEY *ktmp=NULL,*ktmp2;
1949         int i,j;
1950
1951         if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1952
1953         for (i=0; i<sk_X509_num(chain); i++)
1954                 {
1955                 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1956                 if (ktmp == NULL)
1957                         {
1958                         X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1959                         return 0;
1960                         }
1961                 if (!EVP_PKEY_missing_parameters(ktmp))
1962                         break;
1963                 else
1964                         {
1965                         EVP_PKEY_free(ktmp);
1966                         ktmp=NULL;
1967                         }
1968                 }
1969         if (ktmp == NULL)
1970                 {
1971                 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1972                 return 0;
1973                 }
1974
1975         /* first, populate the other certs */
1976         for (j=i-1; j >= 0; j--)
1977                 {
1978                 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1979                 EVP_PKEY_copy_parameters(ktmp2,ktmp);
1980                 EVP_PKEY_free(ktmp2);
1981                 }
1982         
1983         if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1984         EVP_PKEY_free(ktmp);
1985         return 1;
1986         }
1987
1988 /* Make a delta CRL as the diff between two full CRLs */
1989
1990 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
1991                         EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1992         {
1993         X509_CRL *crl = NULL;
1994         int i;
1995         STACK_OF(X509_REVOKED) *revs = NULL;
1996         /* CRLs can't be delta already */
1997         if (base->base_crl_number || newer->base_crl_number)
1998                         {
1999                         X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
2000                         return NULL;
2001                         }
2002         /* Base and new CRL must have a CRL number */
2003         if (!base->crl_number || !newer->crl_number)
2004                         {
2005                         X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
2006                         return NULL;
2007                         }
2008         /* Issuer names must match */
2009         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
2010                                 X509_CRL_get_issuer(newer)))
2011                         {
2012                         X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
2013                         return NULL;
2014                         }
2015         /* AKID and IDP must match */
2016         if (!crl_extension_match(base, newer, NID_authority_key_identifier))
2017                         {
2018                         X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
2019                         return NULL;
2020                         }
2021         if (!crl_extension_match(base, newer, NID_issuing_distribution_point))
2022                         {
2023                         X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
2024                         return NULL;
2025                         }
2026         /* Newer CRL number must exceed full CRL number */
2027         if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0)
2028                         {
2029                         X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2030                         return NULL;
2031                         }
2032         /* CRLs must verify */
2033         if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2034                         X509_CRL_verify(newer, skey) <= 0))
2035                 {
2036                 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2037                 return NULL;
2038                 }
2039         /* Create new CRL */
2040         crl = X509_CRL_new();
2041         if (!crl || !X509_CRL_set_version(crl, 1))
2042                 goto memerr;
2043         /* Set issuer name */
2044         if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2045                 goto memerr;
2046
2047         if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
2048                 goto memerr;
2049         if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
2050                 goto memerr;
2051
2052         /* Set base CRL number: must be critical */
2053
2054         if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2055                 goto memerr;
2056
2057         /* Copy extensions across from newest CRL to delta: this will set
2058          * CRL number to correct value too.
2059          */
2060
2061         for (i = 0; i < X509_CRL_get_ext_count(newer); i++)
2062                 {
2063                 X509_EXTENSION *ext;
2064                 ext = X509_CRL_get_ext(newer, i);
2065                 if (!X509_CRL_add_ext(crl, ext, -1))
2066                         goto memerr;
2067                 }
2068
2069         /* Go through revoked entries, copying as needed */
2070
2071         revs = X509_CRL_get_REVOKED(newer);
2072
2073         for (i = 0; i < sk_X509_REVOKED_num(revs); i++)
2074                 {
2075                 X509_REVOKED *rvn, *rvtmp;
2076                 rvn = sk_X509_REVOKED_value(revs, i);
2077                 /* Add only if not also in base.
2078                  * TODO: need something cleverer here for some more complex
2079                  * CRLs covering multiple CAs.
2080                  */
2081                 if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber))
2082                         {
2083                         rvtmp = X509_REVOKED_dup(rvn);
2084                         if (!rvtmp)
2085                                 goto memerr;
2086                         if (!X509_CRL_add0_revoked(crl, rvtmp))
2087                                 {
2088                                 X509_REVOKED_free(rvtmp);
2089                                 goto memerr;
2090                                 }
2091                         }
2092                 }
2093         /* TODO: optionally prune deleted entries */
2094
2095         if (skey && md && !X509_CRL_sign(crl, skey, md))
2096                 goto memerr;
2097         
2098         return crl;
2099
2100         memerr:
2101         X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2102         if (crl)
2103                 X509_CRL_free(crl);
2104         return NULL;
2105         }
2106
2107 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2108              CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2109         {
2110         /* This function is (usually) called only once, by
2111          * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
2112         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
2113                         new_func, dup_func, free_func);
2114         }
2115
2116 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2117         {
2118         return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
2119         }
2120
2121 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2122         {
2123         return CRYPTO_get_ex_data(&ctx->ex_data,idx);
2124         }
2125
2126 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2127         {
2128         return ctx->error;
2129         }
2130
2131 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2132         {
2133         ctx->error=err;
2134         }
2135
2136 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2137         {
2138         return ctx->error_depth;
2139         }
2140
2141 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2142         {
2143         return ctx->current_cert;
2144         }
2145
2146 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
2147         {
2148         return ctx->chain;
2149         }
2150
2151 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2152         {
2153         if (!ctx->chain)
2154                 return NULL;
2155         return X509_chain_up_ref(ctx->chain);
2156         }
2157
2158 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
2159         {
2160         return ctx->current_issuer;
2161         }
2162
2163 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
2164         {
2165         return ctx->current_crl;
2166         }
2167
2168 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
2169         {
2170         return ctx->parent;
2171         }
2172
2173 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2174         {
2175         ctx->cert=x;
2176         }
2177
2178 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2179         {
2180         ctx->untrusted=sk;
2181         }
2182
2183 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2184         {
2185         ctx->crls=sk;
2186         }
2187
2188 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2189         {
2190         return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2191         }
2192
2193 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2194         {
2195         return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2196         }
2197
2198 /* This function is used to set the X509_STORE_CTX purpose and trust
2199  * values. This is intended to be used when another structure has its
2200  * own trust and purpose values which (if set) will be inherited by
2201  * the ctx. If they aren't set then we will usually have a default
2202  * purpose in mind which should then be used to set the trust value.
2203  * An example of this is SSL use: an SSL structure will have its own
2204  * purpose and trust settings which the application can set: if they
2205  * aren't set then we use the default of SSL client/server.
2206  */
2207
2208 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2209                                 int purpose, int trust)
2210 {
2211         int idx;
2212         /* If purpose not set use default */
2213         if (!purpose) purpose = def_purpose;
2214         /* If we have a purpose then check it is valid */
2215         if (purpose)
2216                 {
2217                 X509_PURPOSE *ptmp;
2218                 idx = X509_PURPOSE_get_by_id(purpose);
2219                 if (idx == -1)
2220                         {
2221                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2222                                                 X509_R_UNKNOWN_PURPOSE_ID);
2223                         return 0;
2224                         }
2225                 ptmp = X509_PURPOSE_get0(idx);
2226                 if (ptmp->trust == X509_TRUST_DEFAULT)
2227                         {
2228                         idx = X509_PURPOSE_get_by_id(def_purpose);
2229                         if (idx == -1)
2230                                 {
2231                                 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2232                                                 X509_R_UNKNOWN_PURPOSE_ID);
2233                                 return 0;
2234                                 }
2235                         ptmp = X509_PURPOSE_get0(idx);
2236                         }
2237                 /* If trust not set then get from purpose default */
2238                 if (!trust) trust = ptmp->trust;
2239                 }
2240         if (trust)
2241                 {
2242                 idx = X509_TRUST_get_by_id(trust);
2243                 if (idx == -1)
2244                         {
2245                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2246                                                 X509_R_UNKNOWN_TRUST_ID);
2247                         return 0;
2248                         }
2249                 }
2250
2251         if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
2252         if (trust && !ctx->param->trust) ctx->param->trust = trust;
2253         return 1;
2254 }
2255
2256 X509_STORE_CTX *X509_STORE_CTX_new(void)
2257 {
2258         X509_STORE_CTX *ctx;
2259         ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
2260         if (!ctx)
2261                 {
2262                 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
2263                 return NULL;
2264                 }
2265         memset(ctx, 0, sizeof(X509_STORE_CTX));
2266         return ctx;
2267 }
2268
2269 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2270 {
2271         X509_STORE_CTX_cleanup(ctx);
2272         OPENSSL_free(ctx);
2273 }
2274
2275 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2276              STACK_OF(X509) *chain)
2277         {
2278         int ret = 1;
2279         ctx->ctx=store;
2280         ctx->current_method=0;
2281         ctx->cert=x509;
2282         ctx->untrusted=chain;
2283         ctx->crls = NULL;
2284         ctx->last_untrusted=0;
2285         ctx->other_ctx=NULL;
2286         ctx->valid=0;
2287         ctx->chain=NULL;
2288         ctx->error=0;
2289         ctx->explicit_policy=0;
2290         ctx->error_depth=0;
2291         ctx->current_cert=NULL;
2292         ctx->current_issuer=NULL;
2293         ctx->current_crl=NULL;
2294         ctx->current_crl_score=0;
2295         ctx->current_reasons=0;
2296         ctx->tree = NULL;
2297         ctx->parent = NULL;
2298
2299         ctx->param = X509_VERIFY_PARAM_new();
2300
2301         if (!ctx->param)
2302                 {
2303                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2304                 return 0;
2305                 }
2306
2307         /* Inherit callbacks and flags from X509_STORE if not set
2308          * use defaults.
2309          */
2310
2311
2312         if (store)
2313                 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2314         else
2315                 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
2316
2317         if (store)
2318                 {
2319                 ctx->verify_cb = store->verify_cb;
2320                 ctx->cleanup = store->cleanup;
2321                 }
2322         else
2323                 ctx->cleanup = 0;
2324
2325         if (ret)
2326                 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2327                                         X509_VERIFY_PARAM_lookup("default"));
2328
2329         if (ret == 0)
2330                 {
2331                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2332                 return 0;
2333                 }
2334
2335         if (store && store->check_issued)
2336                 ctx->check_issued = store->check_issued;
2337         else
2338                 ctx->check_issued = check_issued;
2339
2340         if (store && store->get_issuer)
2341                 ctx->get_issuer = store->get_issuer;
2342         else
2343                 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2344
2345         if (store && store->verify_cb)
2346                 ctx->verify_cb = store->verify_cb;
2347         else
2348                 ctx->verify_cb = null_callback;
2349
2350         if (store && store->verify)
2351                 ctx->verify = store->verify;
2352         else
2353                 ctx->verify = internal_verify;
2354
2355         if (store && store->check_revocation)
2356                 ctx->check_revocation = store->check_revocation;
2357         else
2358                 ctx->check_revocation = check_revocation;
2359
2360         if (store && store->get_crl)
2361                 ctx->get_crl = store->get_crl;
2362         else
2363                 ctx->get_crl = NULL;
2364
2365         if (store && store->check_crl)
2366                 ctx->check_crl = store->check_crl;
2367         else
2368                 ctx->check_crl = check_crl;
2369
2370         if (store && store->cert_crl)
2371                 ctx->cert_crl = store->cert_crl;
2372         else
2373                 ctx->cert_crl = cert_crl;
2374
2375         if (store && store->lookup_certs)
2376                 ctx->lookup_certs = store->lookup_certs;
2377         else
2378                 ctx->lookup_certs = X509_STORE_get1_certs;
2379
2380         if (store && store->lookup_crls)
2381                 ctx->lookup_crls = store->lookup_crls;
2382         else
2383                 ctx->lookup_crls = X509_STORE_get1_crls;
2384
2385         ctx->check_policy = check_policy;
2386
2387
2388         /* This memset() can't make any sense anyway, so it's removed. As
2389          * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2390          * corresponding "new" here and remove this bogus initialisation. */
2391         /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2392         if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2393                                 &(ctx->ex_data)))
2394                 {
2395                 OPENSSL_free(ctx);
2396                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2397                 return 0;
2398                 }
2399         return 1;
2400         }
2401
2402 /* Set alternative lookup method: just a STACK of trusted certificates.
2403  * This avoids X509_STORE nastiness where it isn't needed.
2404  */
2405
2406 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2407 {
2408         ctx->other_ctx = sk;
2409         ctx->get_issuer = get_issuer_sk;
2410 }
2411
2412 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2413         {
2414         if (ctx->cleanup) ctx->cleanup(ctx);
2415         if (ctx->param != NULL)
2416                 {
2417                 if (ctx->parent == NULL)
2418                         X509_VERIFY_PARAM_free(ctx->param);
2419                 ctx->param=NULL;
2420                 }
2421         if (ctx->tree != NULL)
2422                 {
2423                 X509_policy_tree_free(ctx->tree);
2424                 ctx->tree=NULL;
2425                 }
2426         if (ctx->chain != NULL)
2427                 {
2428                 sk_X509_pop_free(ctx->chain,X509_free);
2429                 ctx->chain=NULL;
2430                 }
2431         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2432         memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2433         }
2434
2435 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2436         {
2437         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2438         }
2439
2440 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2441         {
2442         X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2443         }
2444
2445 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
2446         {
2447         X509_VERIFY_PARAM_set_time(ctx->param, t);
2448         }
2449
2450 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2451                                   int (*verify_cb)(int, X509_STORE_CTX *))
2452         {
2453         ctx->verify_cb=verify_cb;
2454         }
2455
2456 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2457         {
2458         return ctx->tree;
2459         }
2460
2461 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2462         {
2463         return ctx->explicit_policy;
2464         }
2465
2466 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2467         {
2468         const X509_VERIFY_PARAM *param;
2469         param = X509_VERIFY_PARAM_lookup(name);
2470         if (!param)
2471                 return 0;
2472         return X509_VERIFY_PARAM_inherit(ctx->param, param);
2473         }
2474
2475 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2476         {
2477         return ctx->param;
2478         }
2479
2480 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2481         {
2482         if (ctx->param)
2483                 X509_VERIFY_PARAM_free(ctx->param);
2484         ctx->param = param;
2485         }
2486
2487 IMPLEMENT_STACK_OF(X509)
2488 IMPLEMENT_ASN1_SET_OF(X509)
2489
2490 IMPLEMENT_STACK_OF(X509_NAME)
2491
2492 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2493 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)