b32c47b31b9a95b5d7a695d99c872b9b6938c316
[openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72
73 /* CRL score values */
74
75 /* No unhandled critical extensions */
76
77 #define CRL_SCORE_NOCRITICAL    0x100
78
79 /* certificate is within CRL scope */
80
81 #define CRL_SCORE_SCOPE         0x080
82
83 /* CRL times valid */
84
85 #define CRL_SCORE_TIME          0x040
86
87 /* Issuer name matches certificate */
88
89 #define CRL_SCORE_ISSUER_NAME   0x020
90
91 /* If this score or above CRL is probably valid */
92
93 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
94
95 /* CRL issuer is certificate issuer */
96
97 #define CRL_SCORE_ISSUER_CERT   0x018
98
99 /* CRL issuer is on certificate path */
100
101 #define CRL_SCORE_SAME_PATH     0x008
102
103 /* CRL issuer matches CRL AKID */
104
105 #define CRL_SCORE_AKID          0x004
106
107 /* Have a delta CRL with valid times */
108
109 #define CRL_SCORE_TIME_DELTA    0x002
110
111 static int null_callback(int ok,X509_STORE_CTX *e);
112 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
113 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
114 static int check_chain_extensions(X509_STORE_CTX *ctx);
115 static int check_name_constraints(X509_STORE_CTX *ctx);
116 static int check_trust(X509_STORE_CTX *ctx);
117 static int check_revocation(X509_STORE_CTX *ctx);
118 static int check_cert(X509_STORE_CTX *ctx);
119 static int check_policy(X509_STORE_CTX *ctx);
120
121 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
122                         unsigned int *preasons,
123                         X509_CRL *crl, X509 *x);
124 static int get_crl_delta(X509_STORE_CTX *ctx,
125                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
126 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
127                         X509_CRL *base, STACK_OF(X509_CRL) *crls);
128 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
129                                 X509 **pissuer, int *pcrl_score);
130 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
131                                 unsigned int *preasons);
132 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
133 static int check_crl_chain(X509_STORE_CTX *ctx,
134                         STACK_OF(X509) *cert_path,
135                         STACK_OF(X509) *crl_path);
136
137 static int internal_verify(X509_STORE_CTX *ctx);
138 const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
139
140
141 static int null_callback(int ok, X509_STORE_CTX *e)
142         {
143         return ok;
144         }
145
146 #if 0
147 static int x509_subject_cmp(X509 **a, X509 **b)
148         {
149         return X509_subject_name_cmp(*a,*b);
150         }
151 #endif
152 /* Return 1 is a certificate is self signed */
153 static int cert_self_signed(X509 *x)
154         {
155         X509_check_purpose(x, -1, 0);
156         if (x->ex_flags & EXFLAG_SS)
157                 return 1;
158         else
159                 return 0;
160         }
161
162 int X509_verify_cert(X509_STORE_CTX *ctx)
163         {
164         X509 *x,*xtmp,*chain_ss=NULL;
165         int bad_chain = 0;
166         X509_VERIFY_PARAM *param = ctx->param;
167         int depth,i,ok=0;
168         int num;
169         int (*cb)(int xok,X509_STORE_CTX *xctx);
170         STACK_OF(X509) *sktmp=NULL;
171         if (ctx->cert == NULL)
172                 {
173                 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
174                 return -1;
175                 }
176
177         cb=ctx->verify_cb;
178
179         /* first we make sure the chain we are going to build is
180          * present and that the first entry is in place */
181         if (ctx->chain == NULL)
182                 {
183                 if (    ((ctx->chain=sk_X509_new_null()) == NULL) ||
184                         (!sk_X509_push(ctx->chain,ctx->cert)))
185                         {
186                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
187                         goto end;
188                         }
189                 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
190                 ctx->last_untrusted=1;
191                 }
192
193         /* We use a temporary STACK so we can chop and hack at it */
194         if (ctx->untrusted != NULL
195             && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
196                 {
197                 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
198                 goto end;
199                 }
200
201         num=sk_X509_num(ctx->chain);
202         x=sk_X509_value(ctx->chain,num-1);
203         depth=param->depth;
204
205
206         for (;;)
207                 {
208                 /* If we have enough, we break */
209                 if (depth < num) break; /* FIXME: If this happens, we should take
210                                          * note of it and, if appropriate, use the
211                                          * X509_V_ERR_CERT_CHAIN_TOO_LONG error
212                                          * code later.
213                                          */
214
215                 /* If we are self signed, we break */
216                 if (cert_self_signed(x))
217                         break;
218                 /* If asked see if we can find issuer in trusted store first */
219                 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
220                         {
221                         ok = ctx->get_issuer(&xtmp, ctx, x);
222                         if (ok < 0)
223                                 return ok;
224                         /* If successful for now free up cert so it
225                          * will be picked up again later.
226                          */
227                         if (ok > 0)
228                                 {
229                                 X509_free(xtmp);
230                                 break;
231                                 }
232                         }
233
234                 /* If we were passed a cert chain, use it first */
235                 if (ctx->untrusted != NULL)
236                         {
237                         xtmp=find_issuer(ctx, sktmp,x);
238                         if (xtmp != NULL)
239                                 {
240                                 if (!sk_X509_push(ctx->chain,xtmp))
241                                         {
242                                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
243                                         goto end;
244                                         }
245                                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
246                                 (void)sk_X509_delete_ptr(sktmp,xtmp);
247                                 ctx->last_untrusted++;
248                                 x=xtmp;
249                                 num++;
250                                 /* reparse the full chain for
251                                  * the next one */
252                                 continue;
253                                 }
254                         }
255                 break;
256                 }
257
258         /* at this point, chain should contain a list of untrusted
259          * certificates.  We now need to add at least one trusted one,
260          * if possible, otherwise we complain. */
261
262         /* Examine last certificate in chain and see if it
263          * is self signed.
264          */
265
266         i=sk_X509_num(ctx->chain);
267         x=sk_X509_value(ctx->chain,i-1);
268         if (cert_self_signed(x))
269                 {
270                 /* we have a self signed certificate */
271                 if (sk_X509_num(ctx->chain) == 1)
272                         {
273                         /* We have a single self signed certificate: see if
274                          * we can find it in the store. We must have an exact
275                          * match to avoid possible impersonation.
276                          */
277                         ok = ctx->get_issuer(&xtmp, ctx, x);
278                         if ((ok <= 0) || X509_cmp(x, xtmp)) 
279                                 {
280                                 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
281                                 ctx->current_cert=x;
282                                 ctx->error_depth=i-1;
283                                 if (ok == 1) X509_free(xtmp);
284                                 bad_chain = 1;
285                                 ok=cb(0,ctx);
286                                 if (!ok) goto end;
287                                 }
288                         else 
289                                 {
290                                 /* We have a match: replace certificate with store version
291                                  * so we get any trust settings.
292                                  */
293                                 X509_free(x);
294                                 x = xtmp;
295                                 (void)sk_X509_set(ctx->chain, i - 1, x);
296                                 ctx->last_untrusted=0;
297                                 }
298                         }
299                 else
300                         {
301                         /* extract and save self signed certificate for later use */
302                         chain_ss=sk_X509_pop(ctx->chain);
303                         ctx->last_untrusted--;
304                         num--;
305                         x=sk_X509_value(ctx->chain,num-1);
306                         }
307                 }
308
309         /* We now lookup certs from the certificate store */
310         for (;;)
311                 {
312                 /* If we have enough, we break */
313                 if (depth < num) break;
314
315                 /* If we are self signed, we break */
316                 if (cert_self_signed(x))
317                         break;
318
319                 ok = ctx->get_issuer(&xtmp, ctx, x);
320
321                 if (ok < 0) return ok;
322                 if (ok == 0) break;
323
324                 x = xtmp;
325                 if (!sk_X509_push(ctx->chain,x))
326                         {
327                         X509_free(xtmp);
328                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
329                         return 0;
330                         }
331                 num++;
332                 }
333
334         /* we now have our chain, lets check it... */
335
336         i = check_trust(ctx);
337
338         /* If explicitly rejected error */
339         if (i == X509_TRUST_REJECTED)
340                 goto end;
341         /* If not explicitly trusted then indicate error */
342         if (i != X509_TRUST_TRUSTED)
343                 {
344                 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
345                         {
346                         if (ctx->last_untrusted >= num)
347                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
348                         else
349                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
350                         ctx->current_cert=x;
351                         }
352                 else
353                         {
354
355                         sk_X509_push(ctx->chain,chain_ss);
356                         num++;
357                         ctx->last_untrusted=num;
358                         ctx->current_cert=chain_ss;
359                         ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
360                         chain_ss=NULL;
361                         }
362
363                 ctx->error_depth=num-1;
364                 bad_chain = 1;
365                 ok=cb(0,ctx);
366                 if (!ok) goto end;
367                 }
368
369         /* We have the chain complete: now we need to check its purpose */
370         ok = check_chain_extensions(ctx);
371
372         if (!ok) goto end;
373
374         /* Check name constraints */
375
376         ok = check_name_constraints(ctx);
377         
378         if (!ok) goto end;
379
380         /* We may as well copy down any DSA parameters that are required */
381         X509_get_pubkey_parameters(NULL,ctx->chain);
382
383         /* Check revocation status: we do this after copying parameters
384          * because they may be needed for CRL signature verification.
385          */
386
387         ok = ctx->check_revocation(ctx);
388         if(!ok) goto end;
389
390         /* At this point, we have a chain and need to verify it */
391         if (ctx->verify != NULL)
392                 ok=ctx->verify(ctx);
393         else
394                 ok=internal_verify(ctx);
395         if(!ok) goto end;
396
397 #ifndef OPENSSL_NO_RFC3779
398         /* RFC 3779 path validation, now that CRL check has been done */
399         ok = v3_asid_validate_path(ctx);
400         if (!ok) goto end;
401         ok = v3_addr_validate_path(ctx);
402         if (!ok) goto end;
403 #endif
404
405         /* If we get this far evaluate policies */
406         if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
407                 ok = ctx->check_policy(ctx);
408         if(!ok) goto end;
409         if (0)
410                 {
411 end:
412                 X509_get_pubkey_parameters(NULL,ctx->chain);
413                 }
414         if (sktmp != NULL) sk_X509_free(sktmp);
415         if (chain_ss != NULL) X509_free(chain_ss);
416         return ok;
417         }
418
419
420 /* Given a STACK_OF(X509) find the issuer of cert (if any)
421  */
422
423 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
424 {
425         int i;
426         X509 *issuer;
427         for (i = 0; i < sk_X509_num(sk); i++)
428                 {
429                 issuer = sk_X509_value(sk, i);
430                 if (ctx->check_issued(ctx, x, issuer))
431                         return issuer;
432                 }
433         return NULL;
434 }
435
436 /* Given a possible certificate and issuer check them */
437
438 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
439 {
440         int ret;
441         ret = X509_check_issued(issuer, x);
442         if (ret == X509_V_OK)
443                 {
444                 int i;
445                 X509 *ch;
446                 for (i = 0; i < sk_X509_num(ctx->chain); i++)
447                         {
448                         ch = sk_X509_value(ctx->chain, i);
449                         if (ch == issuer || !X509_cmp(ch, issuer))
450                                 {
451                                 ret = X509_V_ERR_PATH_LOOP;
452                                 break;
453                                 }
454                         }
455                 }
456
457         if (ret == X509_V_OK)
458                 return 1;
459         /* If we haven't asked for issuer errors don't set ctx */
460         if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
461                 return 0;
462
463         ctx->error = ret;
464         ctx->current_cert = x;
465         ctx->current_issuer = issuer;
466         return ctx->verify_cb(0, ctx);
467         return 0;
468 }
469
470 /* Alternative lookup method: look from a STACK stored in other_ctx */
471
472 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
473 {
474         *issuer = find_issuer(ctx, ctx->other_ctx, x);
475         if (*issuer)
476                 {
477                 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
478                 return 1;
479                 }
480         else
481                 return 0;
482 }
483         
484
485 /* Check a certificate chains extensions for consistency
486  * with the supplied purpose
487  */
488
489 static int check_chain_extensions(X509_STORE_CTX *ctx)
490 {
491 #ifdef OPENSSL_NO_CHAIN_VERIFY
492         return 1;
493 #else
494         int i, ok=0, must_be_ca, plen = 0;
495         X509 *x;
496         int (*cb)(int xok,X509_STORE_CTX *xctx);
497         int proxy_path_length = 0;
498         int purpose;
499         int allow_proxy_certs;
500         cb=ctx->verify_cb;
501
502         /* must_be_ca can have 1 of 3 values:
503            -1: we accept both CA and non-CA certificates, to allow direct
504                use of self-signed certificates (which are marked as CA).
505            0:  we only accept non-CA certificates.  This is currently not
506                used, but the possibility is present for future extensions.
507            1:  we only accept CA certificates.  This is currently used for
508                all certificates in the chain except the leaf certificate.
509         */
510         must_be_ca = -1;
511
512         /* CRL path validation */
513         if (ctx->parent)
514                 {
515                 allow_proxy_certs = 0;
516                 purpose = X509_PURPOSE_CRL_SIGN;
517                 }
518         else
519                 {
520                 allow_proxy_certs =
521                         !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
522                 /* A hack to keep people who don't want to modify their
523                    software happy */
524                 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
525                         allow_proxy_certs = 1;
526                 purpose = ctx->param->purpose;
527                 }
528
529         /* Check all untrusted certificates */
530         for (i = 0; i < ctx->last_untrusted; i++)
531                 {
532                 int ret;
533                 x = sk_X509_value(ctx->chain, i);
534                 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
535                         && (x->ex_flags & EXFLAG_CRITICAL))
536                         {
537                         ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
538                         ctx->error_depth = i;
539                         ctx->current_cert = x;
540                         ok=cb(0,ctx);
541                         if (!ok) goto end;
542                         }
543                 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
544                         {
545                         ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
546                         ctx->error_depth = i;
547                         ctx->current_cert = x;
548                         ok=cb(0,ctx);
549                         if (!ok) goto end;
550                         }
551                 ret = X509_check_ca(x);
552                 switch(must_be_ca)
553                         {
554                 case -1:
555                         if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
556                                 && (ret != 1) && (ret != 0))
557                                 {
558                                 ret = 0;
559                                 ctx->error = X509_V_ERR_INVALID_CA;
560                                 }
561                         else
562                                 ret = 1;
563                         break;
564                 case 0:
565                         if (ret != 0)
566                                 {
567                                 ret = 0;
568                                 ctx->error = X509_V_ERR_INVALID_NON_CA;
569                                 }
570                         else
571                                 ret = 1;
572                         break;
573                 default:
574                         if ((ret == 0)
575                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
576                                         && (ret != 1)))
577                                 {
578                                 ret = 0;
579                                 ctx->error = X509_V_ERR_INVALID_CA;
580                                 }
581                         else
582                                 ret = 1;
583                         break;
584                         }
585                 if (ret == 0)
586                         {
587                         ctx->error_depth = i;
588                         ctx->current_cert = x;
589                         ok=cb(0,ctx);
590                         if (!ok) goto end;
591                         }
592                 if (ctx->param->purpose > 0)
593                         {
594                         ret = X509_check_purpose(x, purpose, must_be_ca > 0);
595                         if ((ret == 0)
596                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
597                                         && (ret != 1)))
598                                 {
599                                 ctx->error = X509_V_ERR_INVALID_PURPOSE;
600                                 ctx->error_depth = i;
601                                 ctx->current_cert = x;
602                                 ok=cb(0,ctx);
603                                 if (!ok) goto end;
604                                 }
605                         }
606                 /* Check pathlen if not self issued */
607                 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
608                            && (x->ex_pathlen != -1)
609                            && (plen > (x->ex_pathlen + proxy_path_length + 1)))
610                         {
611                         ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
612                         ctx->error_depth = i;
613                         ctx->current_cert = x;
614                         ok=cb(0,ctx);
615                         if (!ok) goto end;
616                         }
617                 /* Increment path length if not self issued */
618                 if (!(x->ex_flags & EXFLAG_SI))
619                         plen++;
620                 /* If this certificate is a proxy certificate, the next
621                    certificate must be another proxy certificate or a EE
622                    certificate.  If not, the next certificate must be a
623                    CA certificate.  */
624                 if (x->ex_flags & EXFLAG_PROXY)
625                         {
626                         if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
627                                 {
628                                 ctx->error =
629                                         X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
630                                 ctx->error_depth = i;
631                                 ctx->current_cert = x;
632                                 ok=cb(0,ctx);
633                                 if (!ok) goto end;
634                                 }
635                         proxy_path_length++;
636                         must_be_ca = 0;
637                         }
638                 else
639                         must_be_ca = 1;
640                 }
641         ok = 1;
642  end:
643         return ok;
644 #endif
645 }
646
647 static int check_name_constraints(X509_STORE_CTX *ctx)
648         {
649         X509 *x;
650         int i, j, rv;
651         /* Check name constraints for all certificates */
652         for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
653                 {
654                 x = sk_X509_value(ctx->chain, i);
655                 /* Ignore self issued certs unless last in chain */
656                 if (i && (x->ex_flags & EXFLAG_SI))
657                         continue;
658                 /* Check against constraints for all certificates higher in
659                  * chain including trust anchor. Trust anchor not strictly
660                  * speaking needed but if it includes constraints it is to be
661                  * assumed it expects them to be obeyed.
662                  */
663                 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
664                         {
665                         NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
666                         if (nc)
667                                 {
668                                 rv = NAME_CONSTRAINTS_check(x, nc);
669                                 if (rv != X509_V_OK)
670                                         {
671                                         ctx->error = rv;
672                                         ctx->error_depth = i;
673                                         ctx->current_cert = x;
674                                         if (!ctx->verify_cb(0,ctx))
675                                                 return 0;
676                                         }
677                                 }
678                         }
679                 }
680         return 1;
681         }
682
683 static int check_trust(X509_STORE_CTX *ctx)
684 {
685         int i, ok;
686         X509 *x = NULL;
687         int (*cb)(int xok,X509_STORE_CTX *xctx);
688         cb=ctx->verify_cb;
689         /* Check all trusted certificates in chain */
690         for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++)
691                 {
692                 x = sk_X509_value(ctx->chain, i);
693                 ok = X509_check_trust(x, ctx->param->trust, 0);
694                 /* If explicitly trusted return trusted */
695                 if (ok == X509_TRUST_TRUSTED)
696                         return X509_TRUST_TRUSTED;
697                 /* If explicitly rejected notify callback and reject if
698                  * not overridden.
699                  */
700                 if (ok == X509_TRUST_REJECTED)
701                         {
702                         ctx->error_depth = i;
703                         ctx->current_cert = x;
704                         ctx->error = X509_V_ERR_CERT_REJECTED;
705                         ok = cb(0, ctx);
706                         if (!ok)
707                                 return X509_TRUST_REJECTED;
708                         }
709                 }
710         /* If no trusted certs in chain at all return untrusted and
711          * allow standard (no issuer cert) etc errors to be indicated.
712          */
713         return X509_TRUST_UNTRUSTED;
714 }
715
716 static int check_revocation(X509_STORE_CTX *ctx)
717         {
718         int i, last, ok;
719         if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
720                 return 1;
721         if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
722                 last = sk_X509_num(ctx->chain) - 1;
723         else
724                 {
725                 /* If checking CRL paths this isn't the EE certificate */
726                 if (ctx->parent)
727                         return 1;
728                 last = 0;
729                 }
730         for(i = 0; i <= last; i++)
731                 {
732                 ctx->error_depth = i;
733                 ok = check_cert(ctx);
734                 if (!ok) return ok;
735                 }
736         return 1;
737         }
738
739 static int check_cert(X509_STORE_CTX *ctx)
740         {
741         X509_CRL *crl = NULL, *dcrl = NULL;
742         X509 *x;
743         int ok, cnum;
744         cnum = ctx->error_depth;
745         x = sk_X509_value(ctx->chain, cnum);
746         ctx->current_cert = x;
747         ctx->current_issuer = NULL;
748         ctx->current_crl_score = 0;
749         ctx->current_reasons = 0;
750         while (ctx->current_reasons != CRLDP_ALL_REASONS)
751                 {
752                 /* Try to retrieve relevant CRL */
753                 if (ctx->get_crl)
754                         ok = ctx->get_crl(ctx, &crl, x);
755                 else
756                         ok = get_crl_delta(ctx, &crl, &dcrl, x);
757                 /* If error looking up CRL, nothing we can do except
758                  * notify callback
759                  */
760                 if(!ok)
761                         {
762                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
763                         ok = ctx->verify_cb(0, ctx);
764                         goto err;
765                         }
766                 ctx->current_crl = crl;
767                 ok = ctx->check_crl(ctx, crl);
768                 if (!ok)
769                         goto err;
770
771                 if (dcrl)
772                         {
773                         ok = ctx->check_crl(ctx, dcrl);
774                         if (!ok)
775                                 goto err;
776                         ok = ctx->cert_crl(ctx, dcrl, x);
777                         if (!ok)
778                                 goto err;
779                         }
780                 else
781                         ok = 1;
782
783                 /* Don't look in full CRL if delta reason is removefromCRL */
784                 if (ok != 2)
785                         {
786                         ok = ctx->cert_crl(ctx, crl, x);
787                         if (!ok)
788                                 goto err;
789                         }
790
791                 X509_CRL_free(crl);
792                 X509_CRL_free(dcrl);
793                 crl = NULL;
794                 dcrl = NULL;
795                 }
796         err:
797         X509_CRL_free(crl);
798         X509_CRL_free(dcrl);
799
800         ctx->current_crl = NULL;
801         return ok;
802
803         }
804
805 /* Check CRL times against values in X509_STORE_CTX */
806
807 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
808         {
809         time_t *ptime;
810         int i;
811         if (notify)
812                 ctx->current_crl = crl;
813         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
814                 ptime = &ctx->param->check_time;
815         else
816                 ptime = NULL;
817
818         i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
819         if (i == 0)
820                 {
821                 if (!notify)
822                         return 0;
823                 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
824                 if (!ctx->verify_cb(0, ctx))
825                         return 0;
826                 }
827
828         if (i > 0)
829                 {
830                 if (!notify)
831                         return 0;
832                 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
833                 if (!ctx->verify_cb(0, ctx))
834                         return 0;
835                 }
836
837         if(X509_CRL_get_nextUpdate(crl))
838                 {
839                 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
840
841                 if (i == 0)
842                         {
843                         if (!notify)
844                                 return 0;
845                         ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
846                         if (!ctx->verify_cb(0, ctx))
847                                 return 0;
848                         }
849                 /* Ignore expiry of base CRL is delta is valid */
850                 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
851                         {
852                         if (!notify)
853                                 return 0;
854                         ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
855                         if (!ctx->verify_cb(0, ctx))
856                                 return 0;
857                         }
858                 }
859
860         if (notify)
861                 ctx->current_crl = NULL;
862
863         return 1;
864         }
865
866 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
867                         X509 **pissuer, int *pscore, unsigned int *preasons,
868                         STACK_OF(X509_CRL) *crls)
869         {
870         int i, crl_score, best_score = *pscore;
871         unsigned int reasons, best_reasons = 0;
872         X509 *x = ctx->current_cert;
873         X509_CRL *crl, *best_crl = NULL;
874         X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
875
876         for (i = 0; i < sk_X509_CRL_num(crls); i++)
877                 {
878                 crl = sk_X509_CRL_value(crls, i);
879                 reasons = *preasons;
880                 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
881
882                 if (crl_score > best_score)
883                         {
884                         best_crl = crl;
885                         best_crl_issuer = crl_issuer;
886                         best_score = crl_score;
887                         best_reasons = reasons;
888                         }
889                 }
890
891         if (best_crl)
892                 {
893                 if (*pcrl)
894                         X509_CRL_free(*pcrl);
895                 *pcrl = best_crl;
896                 *pissuer = best_crl_issuer;
897                 *pscore = best_score;
898                 *preasons = best_reasons;
899                 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
900                 if (*pdcrl)
901                         {
902                         X509_CRL_free(*pdcrl);
903                         *pdcrl = NULL;
904                         }
905                 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
906                 }
907
908         if (best_score >= CRL_SCORE_VALID)
909                 return 1;
910
911         return 0;
912         }
913
914 /* Compare two CRL extensions for delta checking purposes. They should be
915  * both present or both absent. If both present all fields must be identical.
916  */
917
918 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
919         {
920         ASN1_OCTET_STRING *exta, *extb;
921         int i;
922         i = X509_CRL_get_ext_by_NID(a, nid, 0);
923         if (i >= 0)
924                 {
925                 /* Can't have multiple occurrences */
926                 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
927                         return 0;
928                 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
929                 }
930         else
931                 exta = NULL;
932
933         i = X509_CRL_get_ext_by_NID(b, nid, 0);
934
935         if (i >= 0)
936                 {
937
938                 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
939                         return 0;
940                 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
941                 }
942         else
943                 extb = NULL;
944
945         if (!exta && !extb)
946                 return 1;
947
948         if (!exta || !extb)
949                 return 0;
950
951
952         if (ASN1_OCTET_STRING_cmp(exta, extb))
953                 return 0;
954
955         return 1;
956         }
957
958 /* See if a base and delta are compatible */
959
960 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
961         {
962         /* Delta CRL must be a delta */
963         if (!delta->base_crl_number)
964                         return 0;
965         /* Base must have a CRL number */
966         if (!base->crl_number)
967                         return 0;
968         /* Issuer names must match */
969         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
970                                 X509_CRL_get_issuer(delta)))
971                 return 0;
972         /* AKID and IDP must match */
973         if (!crl_extension_match(delta, base, NID_authority_key_identifier))
974                         return 0;
975         if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
976                         return 0;
977         /* Delta CRL base number must not exceed Full CRL number. */
978         if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
979                         return 0;
980         /* Delta CRL number must exceed full CRL number */
981         if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
982                         return 1;
983         return 0;
984         }
985
986 /* For a given base CRL find a delta... maybe extend to delta scoring
987  * or retrieve a chain of deltas...
988  */
989
990 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
991                         X509_CRL *base, STACK_OF(X509_CRL) *crls)
992         {
993         X509_CRL *delta;
994         int i;
995         if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
996                 return;
997         if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
998                 return;
999         for (i = 0; i < sk_X509_CRL_num(crls); i++)
1000                 {
1001                 delta = sk_X509_CRL_value(crls, i);
1002                 if (check_delta_base(delta, base))
1003                         {
1004                         if (check_crl_time(ctx, delta, 0))
1005                                 *pscore |= CRL_SCORE_TIME_DELTA;
1006                         CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
1007                         *dcrl = delta;
1008                         return;
1009                         }
1010                 }
1011         *dcrl = NULL;
1012         }
1013
1014 /* For a given CRL return how suitable it is for the supplied certificate 'x'.
1015  * The return value is a mask of several criteria.
1016  * If the issuer is not the certificate issuer this is returned in *pissuer.
1017  * The reasons mask is also used to determine if the CRL is suitable: if
1018  * no new reasons the CRL is rejected, otherwise reasons is updated.
1019  */
1020
1021 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1022                         unsigned int *preasons,
1023                         X509_CRL *crl, X509 *x)
1024         {
1025
1026         int crl_score = 0;
1027         unsigned int tmp_reasons = *preasons, crl_reasons;
1028
1029         /* First see if we can reject CRL straight away */
1030
1031         /* Invalid IDP cannot be processed */
1032         if (crl->idp_flags & IDP_INVALID)
1033                 return 0;
1034         /* Reason codes or indirect CRLs need extended CRL support */
1035         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1036                 {
1037                 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1038                         return 0;
1039                 }
1040         else if (crl->idp_flags & IDP_REASONS)
1041                 {
1042                 /* If no new reasons reject */
1043                 if (!(crl->idp_reasons & ~tmp_reasons))
1044                         return 0;
1045                 }
1046         /* Don't process deltas at this stage */
1047         else if (crl->base_crl_number)
1048                 return 0;
1049         /* If issuer name doesn't match certificate need indirect CRL */
1050         if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
1051                 {
1052                 if (!(crl->idp_flags & IDP_INDIRECT))
1053                         return 0;
1054                 }
1055         else
1056                 crl_score |= CRL_SCORE_ISSUER_NAME;
1057
1058         if (!(crl->flags & EXFLAG_CRITICAL))
1059                 crl_score |= CRL_SCORE_NOCRITICAL;
1060
1061         /* Check expiry */
1062         if (check_crl_time(ctx, crl, 0))
1063                 crl_score |= CRL_SCORE_TIME;
1064
1065         /* Check authority key ID and locate certificate issuer */
1066         crl_akid_check(ctx, crl, pissuer, &crl_score);
1067
1068         /* If we can't locate certificate issuer at this point forget it */
1069
1070         if (!(crl_score & CRL_SCORE_AKID))
1071                 return 0;
1072
1073         /* Check cert for matching CRL distribution points */
1074
1075         if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
1076                 {
1077                 /* If no new reasons reject */
1078                 if (!(crl_reasons & ~tmp_reasons))
1079                         return 0;
1080                 tmp_reasons |= crl_reasons;
1081                 crl_score |= CRL_SCORE_SCOPE;
1082                 }
1083
1084         *preasons = tmp_reasons;
1085
1086         return crl_score;
1087
1088         }
1089
1090 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1091                                 X509 **pissuer, int *pcrl_score)
1092         {
1093         X509 *crl_issuer = NULL;
1094         X509_NAME *cnm = X509_CRL_get_issuer(crl);
1095         int cidx = ctx->error_depth;
1096         int i;
1097
1098         if (cidx != sk_X509_num(ctx->chain) - 1)
1099                 cidx++;
1100
1101         crl_issuer = sk_X509_value(ctx->chain, cidx);
1102
1103         if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1104                 {
1105                 if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
1106                         {
1107                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
1108                         *pissuer = crl_issuer;
1109                         return;
1110                         }
1111                 }
1112
1113         for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
1114                 {
1115                 crl_issuer = sk_X509_value(ctx->chain, cidx);
1116                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1117                         continue;
1118                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1119                         {
1120                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
1121                         *pissuer = crl_issuer;
1122                         return;
1123                         }
1124                 }
1125
1126         /* Anything else needs extended CRL support */
1127
1128         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1129                 return;
1130
1131         /* Otherwise the CRL issuer is not on the path. Look for it in the
1132          * set of untrusted certificates.
1133          */
1134         for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
1135                 {
1136                 crl_issuer = sk_X509_value(ctx->untrusted, i);
1137                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1138                         continue;
1139                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1140                         {
1141                         *pissuer = crl_issuer;
1142                         *pcrl_score |= CRL_SCORE_AKID;
1143                         return;
1144                         }
1145                 }
1146         }
1147
1148 /* Check the path of a CRL issuer certificate. This creates a new
1149  * X509_STORE_CTX and populates it with most of the parameters from the
1150  * parent. This could be optimised somewhat since a lot of path checking
1151  * will be duplicated by the parent, but this will rarely be used in 
1152  * practice.
1153  */
1154
1155 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1156         {
1157         X509_STORE_CTX crl_ctx;
1158         int ret;
1159         /* Don't allow recursive CRL path validation */
1160         if (ctx->parent)
1161                 return 0;
1162         if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1163                 return -1;
1164
1165         crl_ctx.crls = ctx->crls;
1166         /* Copy verify params across */
1167         X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1168
1169         crl_ctx.parent = ctx;
1170         crl_ctx.verify_cb = ctx->verify_cb;
1171
1172         /* Verify CRL issuer */
1173         ret = X509_verify_cert(&crl_ctx);
1174
1175         if (ret <= 0)
1176                 goto err;
1177
1178         /* Check chain is acceptable */
1179
1180         ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1181         err:
1182         X509_STORE_CTX_cleanup(&crl_ctx);
1183         return ret;
1184         }
1185
1186 /* RFC3280 says nothing about the relationship between CRL path
1187  * and certificate path, which could lead to situations where a
1188  * certificate could be revoked or validated by a CA not authorised
1189  * to do so. RFC5280 is more strict and states that the two paths must
1190  * end in the same trust anchor, though some discussions remain...
1191  * until this is resolved we use the RFC5280 version
1192  */
1193
1194 static int check_crl_chain(X509_STORE_CTX *ctx,
1195                         STACK_OF(X509) *cert_path,
1196                         STACK_OF(X509) *crl_path)
1197         {
1198         X509 *cert_ta, *crl_ta;
1199         cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1200         crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1201         if (!X509_cmp(cert_ta, crl_ta))
1202                 return 1;
1203         return 0;
1204         }
1205
1206 /* Check for match between two dist point names: three separate cases.
1207  * 1. Both are relative names and compare X509_NAME types.
1208  * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1209  * 3. Both are full names and compare two GENERAL_NAMES.
1210  * 4. One is NULL: automatic match.
1211  */
1212
1213
1214 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1215         {
1216         X509_NAME *nm = NULL;
1217         GENERAL_NAMES *gens = NULL;
1218         GENERAL_NAME *gena, *genb;
1219         int i, j;
1220         if (!a || !b)
1221                 return 1;
1222         if (a->type == 1)
1223                 {
1224                 if (!a->dpname)
1225                         return 0;
1226                 /* Case 1: two X509_NAME */
1227                 if (b->type == 1)
1228                         {
1229                         if (!b->dpname)
1230                                 return 0;
1231                         if (!X509_NAME_cmp(a->dpname, b->dpname))
1232                                 return 1;
1233                         else
1234                                 return 0;
1235                         }
1236                 /* Case 2: set name and GENERAL_NAMES appropriately */
1237                 nm = a->dpname;
1238                 gens = b->name.fullname;
1239                 }
1240         else if (b->type == 1)
1241                 {
1242                 if (!b->dpname)
1243                         return 0;
1244                 /* Case 2: set name and GENERAL_NAMES appropriately */
1245                 gens = a->name.fullname;
1246                 nm = b->dpname;
1247                 }
1248
1249         /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1250         if (nm)
1251                 {
1252                 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
1253                         {
1254                         gena = sk_GENERAL_NAME_value(gens, i);  
1255                         if (gena->type != GEN_DIRNAME)
1256                                 continue;
1257                         if (!X509_NAME_cmp(nm, gena->d.directoryName))
1258                                 return 1;
1259                         }
1260                 return 0;
1261                 }
1262
1263         /* Else case 3: two GENERAL_NAMES */
1264
1265         for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
1266                 {
1267                 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1268                 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
1269                         {
1270                         genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1271                         if (!GENERAL_NAME_cmp(gena, genb))
1272                                 return 1;
1273                         }
1274                 }
1275
1276         return 0;
1277
1278         }
1279
1280 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1281         {
1282         int i;
1283         X509_NAME *nm = X509_CRL_get_issuer(crl);
1284         /* If no CRLissuer return is successful iff don't need a match */
1285         if (!dp->CRLissuer)
1286                 return !!(crl_score & CRL_SCORE_ISSUER_NAME);
1287         for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
1288                 {
1289                 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1290                 if (gen->type != GEN_DIRNAME)
1291                         continue;
1292                 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1293                         return 1;
1294                 }
1295         return 0;
1296         }
1297
1298 /* Check CRLDP and IDP */
1299
1300 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1301                                 unsigned int *preasons)
1302         {
1303         int i;
1304         if (crl->idp_flags & IDP_ONLYATTR)
1305                 return 0;
1306         if (x->ex_flags & EXFLAG_CA)
1307                 {
1308                 if (crl->idp_flags & IDP_ONLYUSER)
1309                         return 0;
1310                 }
1311         else
1312                 {
1313                 if (crl->idp_flags & IDP_ONLYCA)
1314                         return 0;
1315                 }
1316         *preasons = crl->idp_reasons;
1317         for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
1318                 {
1319                 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1320                 if (crldp_check_crlissuer(dp, crl, crl_score))
1321                         {
1322                         if (!crl->idp ||
1323                              idp_check_dp(dp->distpoint, crl->idp->distpoint))
1324                                 {
1325                                 *preasons &= dp->dp_reasons;
1326                                 return 1;
1327                                 }
1328                         }
1329                 }
1330         if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
1331                 return 1;
1332         return 0;
1333         }
1334
1335 /* Retrieve CRL corresponding to current certificate.
1336  * If deltas enabled try to find a delta CRL too
1337  */
1338         
1339 static int get_crl_delta(X509_STORE_CTX *ctx,
1340                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1341         {
1342         int ok;
1343         X509 *issuer = NULL;
1344         int crl_score = 0;
1345         unsigned int reasons;
1346         X509_CRL *crl = NULL, *dcrl = NULL;
1347         STACK_OF(X509_CRL) *skcrl;
1348         X509_NAME *nm = X509_get_issuer_name(x);
1349         reasons = ctx->current_reasons;
1350         ok = get_crl_sk(ctx, &crl, &dcrl, 
1351                                 &issuer, &crl_score, &reasons, ctx->crls);
1352
1353         if (ok)
1354                 goto done;
1355
1356         /* Lookup CRLs from store */
1357
1358         skcrl = ctx->lookup_crls(ctx, nm);
1359
1360         /* If no CRLs found and a near match from get_crl_sk use that */
1361         if (!skcrl && crl)
1362                 goto done;
1363
1364         get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1365
1366         sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1367
1368         done:
1369
1370         /* If we got any kind of CRL use it and return success */
1371         if (crl)
1372                 {
1373                 ctx->current_issuer = issuer;
1374                 ctx->current_crl_score = crl_score;
1375                 ctx->current_reasons = reasons;
1376                 *pcrl = crl;
1377                 *pdcrl = dcrl;
1378                 return 1;
1379                 }
1380
1381         return 0;
1382         }
1383
1384 /* Check CRL validity */
1385 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1386         {
1387         X509 *issuer = NULL;
1388         EVP_PKEY *ikey = NULL;
1389         int ok = 0, chnum, cnum;
1390         cnum = ctx->error_depth;
1391         chnum = sk_X509_num(ctx->chain) - 1;
1392         /* if we have an alternative CRL issuer cert use that */
1393         if (ctx->current_issuer)
1394                 issuer = ctx->current_issuer;
1395
1396         /* Else find CRL issuer: if not last certificate then issuer
1397          * is next certificate in chain.
1398          */
1399         else if (cnum < chnum)
1400                 issuer = sk_X509_value(ctx->chain, cnum + 1);
1401         else
1402                 {
1403                 issuer = sk_X509_value(ctx->chain, chnum);
1404                 /* If not self signed, can't check signature */
1405                 if(!ctx->check_issued(ctx, issuer, issuer))
1406                         {
1407                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1408                         ok = ctx->verify_cb(0, ctx);
1409                         if(!ok) goto err;
1410                         }
1411                 }
1412
1413         if(issuer)
1414                 {
1415                 /* Skip most tests for deltas because they have already
1416                  * been done
1417                  */
1418                 if (!crl->base_crl_number)
1419                         {
1420                         /* Check for cRLSign bit if keyUsage present */
1421                         if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1422                                 !(issuer->ex_kusage & KU_CRL_SIGN))
1423                                 {
1424                                 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1425                                 ok = ctx->verify_cb(0, ctx);
1426                                 if(!ok) goto err;
1427                                 }
1428
1429                         if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
1430                                 {
1431                                 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1432                                 ok = ctx->verify_cb(0, ctx);
1433                                 if(!ok) goto err;
1434                                 }
1435
1436                         if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
1437                                 {
1438                                 if (check_crl_path(ctx, ctx->current_issuer) <= 0)
1439                                         {
1440                                         ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1441                                         ok = ctx->verify_cb(0, ctx);
1442                                         if(!ok) goto err;
1443                                         }
1444                                 }
1445
1446                         if (crl->idp_flags & IDP_INVALID)
1447                                 {
1448                                 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1449                                 ok = ctx->verify_cb(0, ctx);
1450                                 if(!ok) goto err;
1451                                 }
1452
1453
1454                         }
1455
1456                 if (!(ctx->current_crl_score & CRL_SCORE_TIME))
1457                         {
1458                         ok = check_crl_time(ctx, crl, 1);
1459                         if (!ok)
1460                                 goto err;
1461                         }
1462
1463                 /* Attempt to get issuer certificate public key */
1464                 ikey = X509_get_pubkey(issuer);
1465
1466                 if(!ikey)
1467                         {
1468                         ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1469                         ok = ctx->verify_cb(0, ctx);
1470                         if (!ok) goto err;
1471                         }
1472                 else
1473                         {
1474                         /* Verify CRL signature */
1475                         if(X509_CRL_verify(crl, ikey) <= 0)
1476                                 {
1477                                 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
1478                                 ok = ctx->verify_cb(0, ctx);
1479                                 if (!ok) goto err;
1480                                 }
1481                         }
1482                 }
1483
1484         ok = 1;
1485
1486         err:
1487         EVP_PKEY_free(ikey);
1488         return ok;
1489         }
1490
1491 /* Check certificate against CRL */
1492 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1493         {
1494         int ok;
1495         X509_REVOKED *rev;
1496         /* The rules changed for this... previously if a CRL contained
1497          * unhandled critical extensions it could still be used to indicate
1498          * a certificate was revoked. This has since been changed since 
1499          * critical extension can change the meaning of CRL entries.
1500          */
1501         if (crl->flags & EXFLAG_CRITICAL)
1502                 {
1503                 if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1504                         return 1;
1505                 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1506                 ok = ctx->verify_cb(0, ctx);
1507                 if(!ok)
1508                         return 0;
1509                 }
1510         /* Look for serial number of certificate in CRL
1511          * If found make sure reason is not removeFromCRL.
1512          */
1513         if (X509_CRL_get0_by_cert(crl, &rev, x))
1514                 {
1515                 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1516                         return 2;
1517                 ctx->error = X509_V_ERR_CERT_REVOKED;
1518                 ok = ctx->verify_cb(0, ctx);
1519                 if (!ok)
1520                         return 0;
1521                 }
1522
1523         return 1;
1524         }
1525
1526 static int check_policy(X509_STORE_CTX *ctx)
1527         {
1528         int ret;
1529         if (ctx->parent)
1530                 return 1;
1531         ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1532                                 ctx->param->policies, ctx->param->flags);
1533         if (ret == 0)
1534                 {
1535                 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
1536                 return 0;
1537                 }
1538         /* Invalid or inconsistent extensions */
1539         if (ret == -1)
1540                 {
1541                 /* Locate certificates with bad extensions and notify
1542                  * callback.
1543                  */
1544                 X509 *x;
1545                 int i;
1546                 for (i = 1; i < sk_X509_num(ctx->chain); i++)
1547                         {
1548                         x = sk_X509_value(ctx->chain, i);
1549                         if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1550                                 continue;
1551                         ctx->current_cert = x;
1552                         ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1553                         if(!ctx->verify_cb(0, ctx))
1554                                 return 0;
1555                         }
1556                 return 1;
1557                 }
1558         if (ret == -2)
1559                 {
1560                 ctx->current_cert = NULL;
1561                 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1562                 return ctx->verify_cb(0, ctx);
1563                 }
1564
1565         if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
1566                 {
1567                 ctx->current_cert = NULL;
1568                 ctx->error = X509_V_OK;
1569                 if (!ctx->verify_cb(2, ctx))
1570                         return 0;
1571                 }
1572
1573         return 1;
1574         }
1575
1576 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1577         {
1578         time_t *ptime;
1579         int i;
1580
1581         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1582                 ptime = &ctx->param->check_time;
1583         else
1584                 ptime = NULL;
1585
1586         i=X509_cmp_time(X509_get_notBefore(x), ptime);
1587         if (i == 0)
1588                 {
1589                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1590                 ctx->current_cert=x;
1591                 if (!ctx->verify_cb(0, ctx))
1592                         return 0;
1593                 }
1594
1595         if (i > 0)
1596                 {
1597                 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
1598                 ctx->current_cert=x;
1599                 if (!ctx->verify_cb(0, ctx))
1600                         return 0;
1601                 }
1602
1603         i=X509_cmp_time(X509_get_notAfter(x), ptime);
1604         if (i == 0)
1605                 {
1606                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1607                 ctx->current_cert=x;
1608                 if (!ctx->verify_cb(0, ctx))
1609                         return 0;
1610                 }
1611
1612         if (i < 0)
1613                 {
1614                 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
1615                 ctx->current_cert=x;
1616                 if (!ctx->verify_cb(0, ctx))
1617                         return 0;
1618                 }
1619
1620         return 1;
1621         }
1622
1623 static int internal_verify(X509_STORE_CTX *ctx)
1624         {
1625         int ok=0,n;
1626         X509 *xs,*xi;
1627         EVP_PKEY *pkey=NULL;
1628         int (*cb)(int xok,X509_STORE_CTX *xctx);
1629
1630         cb=ctx->verify_cb;
1631
1632         n=sk_X509_num(ctx->chain);
1633         ctx->error_depth=n-1;
1634         n--;
1635         xi=sk_X509_value(ctx->chain,n);
1636
1637         if (ctx->check_issued(ctx, xi, xi))
1638                 xs=xi;
1639         else
1640                 {
1641                 if (n <= 0)
1642                         {
1643                         ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1644                         ctx->current_cert=xi;
1645                         ok=cb(0,ctx);
1646                         goto end;
1647                         }
1648                 else
1649                         {
1650                         n--;
1651                         ctx->error_depth=n;
1652                         xs=sk_X509_value(ctx->chain,n);
1653                         }
1654                 }
1655
1656 /*      ctx->error=0;  not needed */
1657         while (n >= 0)
1658                 {
1659                 ctx->error_depth=n;
1660
1661                 /* Skip signature check for self signed certificates unless
1662                  * explicitly asked for. It doesn't add any security and
1663                  * just wastes time.
1664                  */
1665                 if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
1666                         {
1667                         if ((pkey=X509_get_pubkey(xi)) == NULL)
1668                                 {
1669                                 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1670                                 ctx->current_cert=xi;
1671                                 ok=(*cb)(0,ctx);
1672                                 if (!ok) goto end;
1673                                 }
1674                         else if (X509_verify(xs,pkey) <= 0)
1675                                 {
1676                                 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1677                                 ctx->current_cert=xs;
1678                                 ok=(*cb)(0,ctx);
1679                                 if (!ok)
1680                                         {
1681                                         EVP_PKEY_free(pkey);
1682                                         goto end;
1683                                         }
1684                                 }
1685                         EVP_PKEY_free(pkey);
1686                         pkey=NULL;
1687                         }
1688
1689                 xs->valid = 1;
1690
1691                 ok = check_cert_time(ctx, xs);
1692                 if (!ok)
1693                         goto end;
1694
1695                 /* The last error (if any) is still in the error value */
1696                 ctx->current_issuer=xi;
1697                 ctx->current_cert=xs;
1698                 ok=(*cb)(1,ctx);
1699                 if (!ok) goto end;
1700
1701                 n--;
1702                 if (n >= 0)
1703                         {
1704                         xi=xs;
1705                         xs=sk_X509_value(ctx->chain,n);
1706                         }
1707                 }
1708         ok=1;
1709 end:
1710         return ok;
1711         }
1712
1713 int X509_cmp_current_time(const ASN1_TIME *ctm)
1714 {
1715         return X509_cmp_time(ctm, NULL);
1716 }
1717
1718 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1719         {
1720         char *str;
1721         ASN1_TIME atm;
1722         long offset;
1723         char buff1[24],buff2[24],*p;
1724         int i,j;
1725
1726         p=buff1;
1727         i=ctm->length;
1728         str=(char *)ctm->data;
1729         if (ctm->type == V_ASN1_UTCTIME)
1730                 {
1731                 if ((i < 11) || (i > 17)) return 0;
1732                 memcpy(p,str,10);
1733                 p+=10;
1734                 str+=10;
1735                 }
1736         else
1737                 {
1738                 if (i < 13) return 0;
1739                 memcpy(p,str,12);
1740                 p+=12;
1741                 str+=12;
1742                 }
1743
1744         if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1745                 { *(p++)='0'; *(p++)='0'; }
1746         else
1747                 { 
1748                 *(p++)= *(str++);
1749                 *(p++)= *(str++);
1750                 /* Skip any fractional seconds... */
1751                 if (*str == '.')
1752                         {
1753                         str++;
1754                         while ((*str >= '0') && (*str <= '9')) str++;
1755                         }
1756                 
1757                 }
1758         *(p++)='Z';
1759         *(p++)='\0';
1760
1761         if (*str == 'Z')
1762                 offset=0;
1763         else
1764                 {
1765                 if ((*str != '+') && (*str != '-'))
1766                         return 0;
1767                 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1768                 offset+=(str[3]-'0')*10+(str[4]-'0');
1769                 if (*str == '-')
1770                         offset= -offset;
1771                 }
1772         atm.type=ctm->type;
1773         atm.flags = 0;
1774         atm.length=sizeof(buff2);
1775         atm.data=(unsigned char *)buff2;
1776
1777         if (X509_time_adj(&atm,-offset*60, cmp_time) == NULL)
1778                 return 0;
1779
1780         if (ctm->type == V_ASN1_UTCTIME)
1781                 {
1782                 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1783                 if (i < 50) i+=100; /* cf. RFC 2459 */
1784                 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1785                 if (j < 50) j+=100;
1786
1787                 if (i < j) return -1;
1788                 if (i > j) return 1;
1789                 }
1790         i=strcmp(buff1,buff2);
1791         if (i == 0) /* wait a second then return younger :-) */
1792                 return -1;
1793         else
1794                 return i;
1795         }
1796
1797 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1798 {
1799         return X509_time_adj(s, adj, NULL);
1800 }
1801
1802 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1803         {
1804         return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1805         }
1806
1807 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1808                                 int offset_day, long offset_sec, time_t *in_tm)
1809         {
1810         time_t t;
1811
1812         if (in_tm) t = *in_tm;
1813         else time(&t);
1814
1815         if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING))
1816                 {
1817                 if (s->type == V_ASN1_UTCTIME)
1818                         return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
1819                 if (s->type == V_ASN1_GENERALIZEDTIME)
1820                         return ASN1_GENERALIZEDTIME_adj(s, t, offset_day,
1821                                                                 offset_sec);
1822                 }
1823         return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1824         }
1825
1826 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1827         {
1828         EVP_PKEY *ktmp=NULL,*ktmp2;
1829         int i,j;
1830
1831         if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1832
1833         for (i=0; i<sk_X509_num(chain); i++)
1834                 {
1835                 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1836                 if (ktmp == NULL)
1837                         {
1838                         X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1839                         return 0;
1840                         }
1841                 if (!EVP_PKEY_missing_parameters(ktmp))
1842                         break;
1843                 else
1844                         {
1845                         EVP_PKEY_free(ktmp);
1846                         ktmp=NULL;
1847                         }
1848                 }
1849         if (ktmp == NULL)
1850                 {
1851                 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1852                 return 0;
1853                 }
1854
1855         /* first, populate the other certs */
1856         for (j=i-1; j >= 0; j--)
1857                 {
1858                 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1859                 EVP_PKEY_copy_parameters(ktmp2,ktmp);
1860                 EVP_PKEY_free(ktmp2);
1861                 }
1862         
1863         if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1864         EVP_PKEY_free(ktmp);
1865         return 1;
1866         }
1867
1868 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1869              CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
1870         {
1871         /* This function is (usually) called only once, by
1872          * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
1873         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
1874                         new_func, dup_func, free_func);
1875         }
1876
1877 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
1878         {
1879         return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
1880         }
1881
1882 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
1883         {
1884         return CRYPTO_get_ex_data(&ctx->ex_data,idx);
1885         }
1886
1887 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
1888         {
1889         return ctx->error;
1890         }
1891
1892 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
1893         {
1894         ctx->error=err;
1895         }
1896
1897 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
1898         {
1899         return ctx->error_depth;
1900         }
1901
1902 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
1903         {
1904         return ctx->current_cert;
1905         }
1906
1907 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
1908         {
1909         return ctx->chain;
1910         }
1911
1912 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
1913         {
1914         int i;
1915         X509 *x;
1916         STACK_OF(X509) *chain;
1917         if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
1918         for (i = 0; i < sk_X509_num(chain); i++)
1919                 {
1920                 x = sk_X509_value(chain, i);
1921                 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1922                 }
1923         return chain;
1924         }
1925
1926 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
1927         {
1928         return ctx->current_issuer;
1929         }
1930
1931 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
1932         {
1933         return ctx->current_crl;
1934         }
1935
1936 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
1937         {
1938         return ctx->parent;
1939         }
1940
1941 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
1942         {
1943         ctx->cert=x;
1944         }
1945
1946 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
1947         {
1948         ctx->untrusted=sk;
1949         }
1950
1951 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
1952         {
1953         ctx->crls=sk;
1954         }
1955
1956 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
1957         {
1958         return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
1959         }
1960
1961 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
1962         {
1963         return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
1964         }
1965
1966 /* This function is used to set the X509_STORE_CTX purpose and trust
1967  * values. This is intended to be used when another structure has its
1968  * own trust and purpose values which (if set) will be inherited by
1969  * the ctx. If they aren't set then we will usually have a default
1970  * purpose in mind which should then be used to set the trust value.
1971  * An example of this is SSL use: an SSL structure will have its own
1972  * purpose and trust settings which the application can set: if they
1973  * aren't set then we use the default of SSL client/server.
1974  */
1975
1976 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
1977                                 int purpose, int trust)
1978 {
1979         int idx;
1980         /* If purpose not set use default */
1981         if (!purpose) purpose = def_purpose;
1982         /* If we have a purpose then check it is valid */
1983         if (purpose)
1984                 {
1985                 X509_PURPOSE *ptmp;
1986                 idx = X509_PURPOSE_get_by_id(purpose);
1987                 if (idx == -1)
1988                         {
1989                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1990                                                 X509_R_UNKNOWN_PURPOSE_ID);
1991                         return 0;
1992                         }
1993                 ptmp = X509_PURPOSE_get0(idx);
1994                 if (ptmp->trust == X509_TRUST_DEFAULT)
1995                         {
1996                         idx = X509_PURPOSE_get_by_id(def_purpose);
1997                         if (idx == -1)
1998                                 {
1999                                 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2000                                                 X509_R_UNKNOWN_PURPOSE_ID);
2001                                 return 0;
2002                                 }
2003                         ptmp = X509_PURPOSE_get0(idx);
2004                         }
2005                 /* If trust not set then get from purpose default */
2006                 if (!trust) trust = ptmp->trust;
2007                 }
2008         if (trust)
2009                 {
2010                 idx = X509_TRUST_get_by_id(trust);
2011                 if (idx == -1)
2012                         {
2013                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2014                                                 X509_R_UNKNOWN_TRUST_ID);
2015                         return 0;
2016                         }
2017                 }
2018
2019         if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
2020         if (trust && !ctx->param->trust) ctx->param->trust = trust;
2021         return 1;
2022 }
2023
2024 X509_STORE_CTX *X509_STORE_CTX_new(void)
2025 {
2026         X509_STORE_CTX *ctx;
2027         ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
2028         if (!ctx)
2029                 {
2030                 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
2031                 return NULL;
2032                 }
2033         memset(ctx, 0, sizeof(X509_STORE_CTX));
2034         return ctx;
2035 }
2036
2037 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2038 {
2039         X509_STORE_CTX_cleanup(ctx);
2040         OPENSSL_free(ctx);
2041 }
2042
2043 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2044              STACK_OF(X509) *chain)
2045         {
2046         int ret = 1;
2047         ctx->ctx=store;
2048         ctx->current_method=0;
2049         ctx->cert=x509;
2050         ctx->untrusted=chain;
2051         ctx->crls = NULL;
2052         ctx->last_untrusted=0;
2053         ctx->other_ctx=NULL;
2054         ctx->valid=0;
2055         ctx->chain=NULL;
2056         ctx->error=0;
2057         ctx->explicit_policy=0;
2058         ctx->error_depth=0;
2059         ctx->current_cert=NULL;
2060         ctx->current_issuer=NULL;
2061         ctx->current_crl=NULL;
2062         ctx->current_crl_score=0;
2063         ctx->current_reasons=0;
2064         ctx->tree = NULL;
2065         ctx->parent = NULL;
2066
2067         ctx->param = X509_VERIFY_PARAM_new();
2068
2069         if (!ctx->param)
2070                 {
2071                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2072                 return 0;
2073                 }
2074
2075         /* Inherit callbacks and flags from X509_STORE if not set
2076          * use defaults.
2077          */
2078
2079
2080         if (store)
2081                 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2082         else
2083                 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
2084
2085         if (store)
2086                 {
2087                 ctx->verify_cb = store->verify_cb;
2088                 ctx->cleanup = store->cleanup;
2089                 }
2090         else
2091                 ctx->cleanup = 0;
2092
2093         if (ret)
2094                 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2095                                         X509_VERIFY_PARAM_lookup("default"));
2096
2097         if (ret == 0)
2098                 {
2099                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2100                 return 0;
2101                 }
2102
2103         if (store && store->check_issued)
2104                 ctx->check_issued = store->check_issued;
2105         else
2106                 ctx->check_issued = check_issued;
2107
2108         if (store && store->get_issuer)
2109                 ctx->get_issuer = store->get_issuer;
2110         else
2111                 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2112
2113         if (store && store->verify_cb)
2114                 ctx->verify_cb = store->verify_cb;
2115         else
2116                 ctx->verify_cb = null_callback;
2117
2118         if (store && store->verify)
2119                 ctx->verify = store->verify;
2120         else
2121                 ctx->verify = internal_verify;
2122
2123         if (store && store->check_revocation)
2124                 ctx->check_revocation = store->check_revocation;
2125         else
2126                 ctx->check_revocation = check_revocation;
2127
2128         if (store && store->get_crl)
2129                 ctx->get_crl = store->get_crl;
2130         else
2131                 ctx->get_crl = NULL;
2132
2133         if (store && store->check_crl)
2134                 ctx->check_crl = store->check_crl;
2135         else
2136                 ctx->check_crl = check_crl;
2137
2138         if (store && store->cert_crl)
2139                 ctx->cert_crl = store->cert_crl;
2140         else
2141                 ctx->cert_crl = cert_crl;
2142
2143         if (store && store->lookup_certs)
2144                 ctx->lookup_certs = store->lookup_certs;
2145         else
2146                 ctx->lookup_certs = X509_STORE_get1_certs;
2147
2148         if (store && store->lookup_crls)
2149                 ctx->lookup_crls = store->lookup_crls;
2150         else
2151                 ctx->lookup_crls = X509_STORE_get1_crls;
2152
2153         ctx->check_policy = check_policy;
2154
2155
2156         /* This memset() can't make any sense anyway, so it's removed. As
2157          * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2158          * corresponding "new" here and remove this bogus initialisation. */
2159         /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2160         if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2161                                 &(ctx->ex_data)))
2162                 {
2163                 OPENSSL_free(ctx);
2164                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2165                 return 0;
2166                 }
2167         return 1;
2168         }
2169
2170 /* Set alternative lookup method: just a STACK of trusted certificates.
2171  * This avoids X509_STORE nastiness where it isn't needed.
2172  */
2173
2174 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2175 {
2176         ctx->other_ctx = sk;
2177         ctx->get_issuer = get_issuer_sk;
2178 }
2179
2180 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2181         {
2182         if (ctx->cleanup) ctx->cleanup(ctx);
2183         if (ctx->param != NULL)
2184                 {
2185                 if (ctx->parent == NULL)
2186                         X509_VERIFY_PARAM_free(ctx->param);
2187                 ctx->param=NULL;
2188                 }
2189         if (ctx->tree != NULL)
2190                 {
2191                 X509_policy_tree_free(ctx->tree);
2192                 ctx->tree=NULL;
2193                 }
2194         if (ctx->chain != NULL)
2195                 {
2196                 sk_X509_pop_free(ctx->chain,X509_free);
2197                 ctx->chain=NULL;
2198                 }
2199         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2200         memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2201         }
2202
2203 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2204         {
2205         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2206         }
2207
2208 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2209         {
2210         X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2211         }
2212
2213 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
2214         {
2215         X509_VERIFY_PARAM_set_time(ctx->param, t);
2216         }
2217
2218 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2219                                   int (*verify_cb)(int, X509_STORE_CTX *))
2220         {
2221         ctx->verify_cb=verify_cb;
2222         }
2223
2224 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2225         {
2226         return ctx->tree;
2227         }
2228
2229 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2230         {
2231         return ctx->explicit_policy;
2232         }
2233
2234 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2235         {
2236         const X509_VERIFY_PARAM *param;
2237         param = X509_VERIFY_PARAM_lookup(name);
2238         if (!param)
2239                 return 0;
2240         return X509_VERIFY_PARAM_inherit(ctx->param, param);
2241         }
2242
2243 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2244         {
2245         return ctx->param;
2246         }
2247
2248 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2249         {
2250         if (ctx->param)
2251                 X509_VERIFY_PARAM_free(ctx->param);
2252         ctx->param = param;
2253         }
2254
2255 IMPLEMENT_STACK_OF(X509)
2256 IMPLEMENT_ASN1_SET_OF(X509)
2257
2258 IMPLEMENT_STACK_OF(X509_NAME)
2259
2260 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2261 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)