cb7936f2b3d89658bdffa55fc43c2dffa84183c7
[openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72
73 /* CRL score values */
74
75 /* No unhandled critical extensions */
76
77 #define CRL_SCORE_NOCRITICAL    0x100
78
79 /* certificate is within CRL scope */
80
81 #define CRL_SCORE_SCOPE         0x080
82
83 /* CRL times valid */
84
85 #define CRL_SCORE_TIME          0x040
86
87 /* Issuer name matches certificate */
88
89 #define CRL_SCORE_ISSUER_NAME   0x020
90
91 /* If this score or above CRL is probably valid */
92
93 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
94
95 /* CRL issuer is certificate issuer */
96
97 #define CRL_SCORE_ISSUER_CERT   0x018
98
99 /* CRL issuer is on certificate path */
100
101 #define CRL_SCORE_SAME_PATH     0x008
102
103 /* CRL issuer matches CRL AKID */
104
105 #define CRL_SCORE_AKID          0x004
106
107 /* Have a delta CRL with valid times */
108
109 #define CRL_SCORE_TIME_DELTA    0x002
110
111 static int null_callback(int ok,X509_STORE_CTX *e);
112 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
113 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
114 static int check_chain_extensions(X509_STORE_CTX *ctx);
115 static int check_name_constraints(X509_STORE_CTX *ctx);
116 static int check_trust(X509_STORE_CTX *ctx);
117 static int check_revocation(X509_STORE_CTX *ctx);
118 static int check_cert(X509_STORE_CTX *ctx);
119 static int check_policy(X509_STORE_CTX *ctx);
120
121 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
122                         unsigned int *preasons,
123                         X509_CRL *crl, X509 *x);
124 static int get_crl_delta(X509_STORE_CTX *ctx,
125                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
126 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
127                         X509_CRL *base, STACK_OF(X509_CRL) *crls);
128 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
129                                 X509 **pissuer, int *pcrl_score);
130 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
131                                 unsigned int *preasons);
132 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
133 static int check_crl_chain(X509_STORE_CTX *ctx,
134                         STACK_OF(X509) *cert_path,
135                         STACK_OF(X509) *crl_path);
136
137 static int internal_verify(X509_STORE_CTX *ctx);
138 const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
139
140
141 static int null_callback(int ok, X509_STORE_CTX *e)
142         {
143         return ok;
144         }
145
146 #if 0
147 static int x509_subject_cmp(X509 **a, X509 **b)
148         {
149         return X509_subject_name_cmp(*a,*b);
150         }
151 #endif
152
153 int X509_verify_cert(X509_STORE_CTX *ctx)
154         {
155         X509 *x,*xtmp,*chain_ss=NULL;
156         X509_NAME *xn;
157         int bad_chain = 0;
158         X509_VERIFY_PARAM *param = ctx->param;
159         int depth,i,ok=0;
160         int num;
161         int (*cb)(int xok,X509_STORE_CTX *xctx);
162         STACK_OF(X509) *sktmp=NULL;
163         if (ctx->cert == NULL)
164                 {
165                 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
166                 return -1;
167                 }
168
169         cb=ctx->verify_cb;
170
171         /* first we make sure the chain we are going to build is
172          * present and that the first entry is in place */
173         if (ctx->chain == NULL)
174                 {
175                 if (    ((ctx->chain=sk_X509_new_null()) == NULL) ||
176                         (!sk_X509_push(ctx->chain,ctx->cert)))
177                         {
178                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
179                         goto end;
180                         }
181                 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
182                 ctx->last_untrusted=1;
183                 }
184
185         /* We use a temporary STACK so we can chop and hack at it */
186         if (ctx->untrusted != NULL
187             && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
188                 {
189                 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
190                 goto end;
191                 }
192
193         num=sk_X509_num(ctx->chain);
194         x=sk_X509_value(ctx->chain,num-1);
195         depth=param->depth;
196
197
198         for (;;)
199                 {
200                 /* If we have enough, we break */
201                 if (depth < num) break; /* FIXME: If this happens, we should take
202                                          * note of it and, if appropriate, use the
203                                          * X509_V_ERR_CERT_CHAIN_TOO_LONG error
204                                          * code later.
205                                          */
206
207                 /* If we are self signed, we break */
208                 xn=X509_get_issuer_name(x);
209                 if (ctx->check_issued(ctx, x,x)) break;
210
211                 /* If we were passed a cert chain, use it first */
212                 if (ctx->untrusted != NULL)
213                         {
214                         xtmp=find_issuer(ctx, sktmp,x);
215                         if (xtmp != NULL)
216                                 {
217                                 if (!sk_X509_push(ctx->chain,xtmp))
218                                         {
219                                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
220                                         goto end;
221                                         }
222                                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
223                                 (void)sk_X509_delete_ptr(sktmp,xtmp);
224                                 ctx->last_untrusted++;
225                                 x=xtmp;
226                                 num++;
227                                 /* reparse the full chain for
228                                  * the next one */
229                                 continue;
230                                 }
231                         }
232                 break;
233                 }
234
235         /* at this point, chain should contain a list of untrusted
236          * certificates.  We now need to add at least one trusted one,
237          * if possible, otherwise we complain. */
238
239         /* Examine last certificate in chain and see if it
240          * is self signed.
241          */
242
243         i=sk_X509_num(ctx->chain);
244         x=sk_X509_value(ctx->chain,i-1);
245         xn = X509_get_subject_name(x);
246         if (ctx->check_issued(ctx, x, x))
247                 {
248                 /* we have a self signed certificate */
249                 if (sk_X509_num(ctx->chain) == 1)
250                         {
251                         /* We have a single self signed certificate: see if
252                          * we can find it in the store. We must have an exact
253                          * match to avoid possible impersonation.
254                          */
255                         ok = ctx->get_issuer(&xtmp, ctx, x);
256                         if ((ok <= 0) || X509_cmp(x, xtmp)) 
257                                 {
258                                 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
259                                 ctx->current_cert=x;
260                                 ctx->error_depth=i-1;
261                                 if (ok == 1) X509_free(xtmp);
262                                 bad_chain = 1;
263                                 ok=cb(0,ctx);
264                                 if (!ok) goto end;
265                                 }
266                         else 
267                                 {
268                                 /* We have a match: replace certificate with store version
269                                  * so we get any trust settings.
270                                  */
271                                 X509_free(x);
272                                 x = xtmp;
273                                 (void)sk_X509_set(ctx->chain, i - 1, x);
274                                 ctx->last_untrusted=0;
275                                 }
276                         }
277                 else
278                         {
279                         /* extract and save self signed certificate for later use */
280                         chain_ss=sk_X509_pop(ctx->chain);
281                         ctx->last_untrusted--;
282                         num--;
283                         x=sk_X509_value(ctx->chain,num-1);
284                         }
285                 }
286
287         /* We now lookup certs from the certificate store */
288         for (;;)
289                 {
290                 /* If we have enough, we break */
291                 if (depth < num) break;
292
293                 /* If we are self signed, we break */
294                 xn=X509_get_issuer_name(x);
295                 if (ctx->check_issued(ctx,x,x)) break;
296
297                 ok = ctx->get_issuer(&xtmp, ctx, x);
298
299                 if (ok < 0) return ok;
300                 if (ok == 0) break;
301
302                 x = xtmp;
303                 if (!sk_X509_push(ctx->chain,x))
304                         {
305                         X509_free(xtmp);
306                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
307                         return 0;
308                         }
309                 num++;
310                 }
311
312         /* we now have our chain, lets check it... */
313         xn=X509_get_issuer_name(x);
314
315         /* Is last certificate looked up self signed? */
316         if (!ctx->check_issued(ctx,x,x))
317                 {
318                 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
319                         {
320                         if (ctx->last_untrusted >= num)
321                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
322                         else
323                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
324                         ctx->current_cert=x;
325                         }
326                 else
327                         {
328
329                         sk_X509_push(ctx->chain,chain_ss);
330                         num++;
331                         ctx->last_untrusted=num;
332                         ctx->current_cert=chain_ss;
333                         ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
334                         chain_ss=NULL;
335                         }
336
337                 ctx->error_depth=num-1;
338                 bad_chain = 1;
339                 ok=cb(0,ctx);
340                 if (!ok) goto end;
341                 }
342
343         /* We have the chain complete: now we need to check its purpose */
344         ok = check_chain_extensions(ctx);
345
346         if (!ok) goto end;
347
348         /* Check name constraints */
349
350         ok = check_name_constraints(ctx);
351         
352         if (!ok) goto end;
353
354         /* The chain extensions are OK: check trust */
355
356         if (param->trust > 0) ok = check_trust(ctx);
357
358         if (!ok) goto end;
359
360         /* We may as well copy down any DSA parameters that are required */
361         X509_get_pubkey_parameters(NULL,ctx->chain);
362
363         /* Check revocation status: we do this after copying parameters
364          * because they may be needed for CRL signature verification.
365          */
366
367         ok = ctx->check_revocation(ctx);
368         if(!ok) goto end;
369
370         /* At this point, we have a chain and need to verify it */
371         if (ctx->verify != NULL)
372                 ok=ctx->verify(ctx);
373         else
374                 ok=internal_verify(ctx);
375         if(!ok) goto end;
376
377 #ifndef OPENSSL_NO_RFC3779
378         /* RFC 3779 path validation, now that CRL check has been done */
379         ok = v3_asid_validate_path(ctx);
380         if (!ok) goto end;
381         ok = v3_addr_validate_path(ctx);
382         if (!ok) goto end;
383 #endif
384
385         /* If we get this far evaluate policies */
386         if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
387                 ok = ctx->check_policy(ctx);
388         if(!ok) goto end;
389         if (0)
390                 {
391 end:
392                 X509_get_pubkey_parameters(NULL,ctx->chain);
393                 }
394         if (sktmp != NULL) sk_X509_free(sktmp);
395         if (chain_ss != NULL) X509_free(chain_ss);
396         return ok;
397         }
398
399
400 /* Given a STACK_OF(X509) find the issuer of cert (if any)
401  */
402
403 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
404 {
405         int i;
406         X509 *issuer;
407         for (i = 0; i < sk_X509_num(sk); i++)
408                 {
409                 issuer = sk_X509_value(sk, i);
410                 if (ctx->check_issued(ctx, x, issuer))
411                         return issuer;
412                 }
413         return NULL;
414 }
415
416 /* Given a possible certificate and issuer check them */
417
418 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
419 {
420         int ret;
421         ret = X509_check_issued(issuer, x);
422         if (ret == X509_V_OK)
423                 return 1;
424         /* If we haven't asked for issuer errors don't set ctx */
425         if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
426                 return 0;
427
428         ctx->error = ret;
429         ctx->current_cert = x;
430         ctx->current_issuer = issuer;
431         return ctx->verify_cb(0, ctx);
432         return 0;
433 }
434
435 /* Alternative lookup method: look from a STACK stored in other_ctx */
436
437 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
438 {
439         *issuer = find_issuer(ctx, ctx->other_ctx, x);
440         if (*issuer)
441                 {
442                 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
443                 return 1;
444                 }
445         else
446                 return 0;
447 }
448         
449
450 /* Check a certificate chains extensions for consistency
451  * with the supplied purpose
452  */
453
454 static int check_chain_extensions(X509_STORE_CTX *ctx)
455 {
456 #ifdef OPENSSL_NO_CHAIN_VERIFY
457         return 1;
458 #else
459         int i, ok=0, must_be_ca, plen = 0;
460         X509 *x;
461         int (*cb)(int xok,X509_STORE_CTX *xctx);
462         int proxy_path_length = 0;
463         int purpose;
464         int allow_proxy_certs;
465         cb=ctx->verify_cb;
466
467         /* must_be_ca can have 1 of 3 values:
468            -1: we accept both CA and non-CA certificates, to allow direct
469                use of self-signed certificates (which are marked as CA).
470            0:  we only accept non-CA certificates.  This is currently not
471                used, but the possibility is present for future extensions.
472            1:  we only accept CA certificates.  This is currently used for
473                all certificates in the chain except the leaf certificate.
474         */
475         must_be_ca = -1;
476
477         /* CRL path validation */
478         if (ctx->parent)
479                 {
480                 allow_proxy_certs = 0;
481                 purpose = X509_PURPOSE_CRL_SIGN;
482                 }
483         else
484                 {
485                 allow_proxy_certs =
486                         !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
487                 /* A hack to keep people who don't want to modify their
488                    software happy */
489                 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
490                         allow_proxy_certs = 1;
491                 purpose = ctx->param->purpose;
492                 }
493
494         /* Check all untrusted certificates */
495         for (i = 0; i < ctx->last_untrusted; i++)
496                 {
497                 int ret;
498                 x = sk_X509_value(ctx->chain, i);
499                 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
500                         && (x->ex_flags & EXFLAG_CRITICAL))
501                         {
502                         ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
503                         ctx->error_depth = i;
504                         ctx->current_cert = x;
505                         ok=cb(0,ctx);
506                         if (!ok) goto end;
507                         }
508                 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
509                         {
510                         ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
511                         ctx->error_depth = i;
512                         ctx->current_cert = x;
513                         ok=cb(0,ctx);
514                         if (!ok) goto end;
515                         }
516                 ret = X509_check_ca(x);
517                 switch(must_be_ca)
518                         {
519                 case -1:
520                         if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
521                                 && (ret != 1) && (ret != 0))
522                                 {
523                                 ret = 0;
524                                 ctx->error = X509_V_ERR_INVALID_CA;
525                                 }
526                         else
527                                 ret = 1;
528                         break;
529                 case 0:
530                         if (ret != 0)
531                                 {
532                                 ret = 0;
533                                 ctx->error = X509_V_ERR_INVALID_NON_CA;
534                                 }
535                         else
536                                 ret = 1;
537                         break;
538                 default:
539                         if ((ret == 0)
540                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
541                                         && (ret != 1)))
542                                 {
543                                 ret = 0;
544                                 ctx->error = X509_V_ERR_INVALID_CA;
545                                 }
546                         else
547                                 ret = 1;
548                         break;
549                         }
550                 if (ret == 0)
551                         {
552                         ctx->error_depth = i;
553                         ctx->current_cert = x;
554                         ok=cb(0,ctx);
555                         if (!ok) goto end;
556                         }
557                 if (ctx->param->purpose > 0)
558                         {
559                         ret = X509_check_purpose(x, purpose, must_be_ca > 0);
560                         if ((ret == 0)
561                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
562                                         && (ret != 1)))
563                                 {
564                                 ctx->error = X509_V_ERR_INVALID_PURPOSE;
565                                 ctx->error_depth = i;
566                                 ctx->current_cert = x;
567                                 ok=cb(0,ctx);
568                                 if (!ok) goto end;
569                                 }
570                         }
571                 /* Check pathlen if not self issued */
572                 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
573                            && (x->ex_pathlen != -1)
574                            && (plen > (x->ex_pathlen + proxy_path_length + 1)))
575                         {
576                         ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
577                         ctx->error_depth = i;
578                         ctx->current_cert = x;
579                         ok=cb(0,ctx);
580                         if (!ok) goto end;
581                         }
582                 /* Increment path length if not self issued */
583                 if (!(x->ex_flags & EXFLAG_SI))
584                         plen++;
585                 /* If this certificate is a proxy certificate, the next
586                    certificate must be another proxy certificate or a EE
587                    certificate.  If not, the next certificate must be a
588                    CA certificate.  */
589                 if (x->ex_flags & EXFLAG_PROXY)
590                         {
591                         if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
592                                 {
593                                 ctx->error =
594                                         X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
595                                 ctx->error_depth = i;
596                                 ctx->current_cert = x;
597                                 ok=cb(0,ctx);
598                                 if (!ok) goto end;
599                                 }
600                         proxy_path_length++;
601                         must_be_ca = 0;
602                         }
603                 else
604                         must_be_ca = 1;
605                 }
606         ok = 1;
607  end:
608         return ok;
609 #endif
610 }
611
612 static int check_name_constraints(X509_STORE_CTX *ctx)
613         {
614         X509 *x;
615         int i, j, rv;
616         /* Check name constraints for all certificates */
617         for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
618                 {
619                 x = sk_X509_value(ctx->chain, i);
620                 /* Ignore self issued certs unless last in chain */
621                 if (i && (x->ex_flags & EXFLAG_SI))
622                         continue;
623                 /* Check against constraints for all certificates higher in
624                  * chain including trust anchor. Trust anchor not strictly
625                  * speaking needed but if it includes constraints it is to be
626                  * assumed it expects them to be obeyed.
627                  */
628                 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
629                         {
630                         NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
631                         if (nc)
632                                 {
633                                 rv = NAME_CONSTRAINTS_check(x, nc);
634                                 if (rv != X509_V_OK)
635                                         {
636                                         ctx->error = rv;
637                                         ctx->error_depth = i;
638                                         ctx->current_cert = x;
639                                         if (!ctx->verify_cb(0,ctx))
640                                                 return 0;
641                                         }
642                                 }
643                         }
644                 }
645         return 1;
646         }
647
648 static int check_trust(X509_STORE_CTX *ctx)
649 {
650 #ifdef OPENSSL_NO_CHAIN_VERIFY
651         return 1;
652 #else
653         int i, ok;
654         X509 *x;
655         int (*cb)(int xok,X509_STORE_CTX *xctx);
656         cb=ctx->verify_cb;
657 /* For now just check the last certificate in the chain */
658         i = sk_X509_num(ctx->chain) - 1;
659         x = sk_X509_value(ctx->chain, i);
660         ok = X509_check_trust(x, ctx->param->trust, 0);
661         if (ok == X509_TRUST_TRUSTED)
662                 return 1;
663         ctx->error_depth = i;
664         ctx->current_cert = x;
665         if (ok == X509_TRUST_REJECTED)
666                 ctx->error = X509_V_ERR_CERT_REJECTED;
667         else
668                 ctx->error = X509_V_ERR_CERT_UNTRUSTED;
669         ok = cb(0, ctx);
670         return ok;
671 #endif
672 }
673
674 static int check_revocation(X509_STORE_CTX *ctx)
675         {
676         int i, last, ok;
677         if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
678                 return 1;
679         if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
680                 last = sk_X509_num(ctx->chain) - 1;
681         else
682                 last = 0;
683         for(i = 0; i <= last; i++)
684                 {
685                 ctx->error_depth = i;
686                 ok = check_cert(ctx);
687                 if (!ok) return ok;
688                 }
689         return 1;
690         }
691
692 static int check_cert(X509_STORE_CTX *ctx)
693         {
694         X509_CRL *crl = NULL, *dcrl = NULL;
695         X509 *x;
696         int ok, cnum;
697         cnum = ctx->error_depth;
698         x = sk_X509_value(ctx->chain, cnum);
699         ctx->current_cert = x;
700         ctx->current_issuer = NULL;
701         ctx->current_reasons = 0;
702         while (ctx->current_reasons != CRLDP_ALL_REASONS)
703                 {
704                 /* Try to retrieve relevant CRL */
705                 if (ctx->get_crl)
706                         ok = ctx->get_crl(ctx, &crl, x);
707                 else
708                         ok = get_crl_delta(ctx, &crl, &dcrl, x);
709                 /* If error looking up CRL, nothing we can do except
710                  * notify callback
711                  */
712                 if(!ok)
713                         {
714                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
715                         ok = ctx->verify_cb(0, ctx);
716                         goto err;
717                         }
718                 ctx->current_crl = crl;
719                 ok = ctx->check_crl(ctx, crl);
720                 if (!ok)
721                         goto err;
722
723                 if (dcrl)
724                         {
725                         ok = ctx->check_crl(ctx, dcrl);
726                         if (!ok)
727                                 goto err;
728                         ok = ctx->cert_crl(ctx, dcrl, x);
729                         if (!ok)
730                                 goto err;
731                         }
732                 else
733                         ok = 1;
734
735                 /* Don't look in full CRL if delta reason is removefromCRL */
736                 if (ok != 2)
737                         {
738                         ok = ctx->cert_crl(ctx, crl, x);
739                         if (!ok)
740                                 goto err;
741                         }
742
743                 X509_CRL_free(crl);
744                 X509_CRL_free(dcrl);
745                 crl = NULL;
746                 dcrl = NULL;
747                 }
748         err:
749         X509_CRL_free(crl);
750         X509_CRL_free(dcrl);
751
752         ctx->current_crl = NULL;
753         return ok;
754
755         }
756
757 /* Check CRL times against values in X509_STORE_CTX */
758
759 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
760         {
761         time_t *ptime;
762         int i;
763         if (notify)
764                 ctx->current_crl = crl;
765         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
766                 ptime = &ctx->param->check_time;
767         else
768                 ptime = NULL;
769
770         i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
771         if (i == 0)
772                 {
773                 if (!notify)
774                         return 0;
775                 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
776                 if (!ctx->verify_cb(0, ctx))
777                         return 0;
778                 }
779
780         if (i > 0)
781                 {
782                 if (!notify)
783                         return 0;
784                 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
785                 if (!ctx->verify_cb(0, ctx))
786                         return 0;
787                 }
788
789         if(X509_CRL_get_nextUpdate(crl))
790                 {
791                 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
792
793                 if (i == 0)
794                         {
795                         if (!notify)
796                                 return 0;
797                         ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
798                         if (!ctx->verify_cb(0, ctx))
799                                 return 0;
800                         }
801                 /* Ignore expiry of base CRL is delta is valid */
802                 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
803                         {
804                         if (!notify)
805                                 return 0;
806                         ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
807                         if (!ctx->verify_cb(0, ctx))
808                                 return 0;
809                         }
810                 }
811
812         if (notify)
813                 ctx->current_crl = NULL;
814
815         return 1;
816         }
817
818 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
819                         X509 **pissuer, int *pscore, unsigned int *preasons,
820                         STACK_OF(X509_CRL) *crls)
821         {
822         int i, crl_score, best_score = *pscore;
823         unsigned int reasons, best_reasons;
824         X509 *x = ctx->current_cert;
825         X509_CRL *crl, *best_crl = NULL;
826         X509 *crl_issuer, *best_crl_issuer = NULL;
827         for (i = 0; i < sk_X509_CRL_num(crls); i++)
828                 {
829                 crl = sk_X509_CRL_value(crls, i);
830                 reasons = *preasons;
831                 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
832
833                 if (crl_score > best_score)
834                         {
835                         best_crl = crl;
836                         best_crl_issuer = crl_issuer;
837                         best_score = crl_score;
838                         best_reasons = reasons;
839                         }
840                 }
841
842         if (best_crl)
843                 {
844                 if (*pcrl)
845                         X509_CRL_free(*pcrl);
846                 *pcrl = best_crl;
847                 *pissuer = best_crl_issuer;
848                 *pscore = best_score;
849                 *preasons = best_reasons;
850                 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
851                 if (*pdcrl)
852                         {
853                         X509_CRL_free(*pdcrl);
854                         *pdcrl = NULL;
855                         }
856                 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
857                 }
858
859         if (best_score >= CRL_SCORE_VALID)
860                 return 1;
861
862         return 0;
863         }
864
865 /* Compare two CRL extensions for delta checking purposes. They should be
866  * both present or both absent. If both present all fields must be identical.
867  */
868
869 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
870         {
871         ASN1_OCTET_STRING *exta, *extb;
872         int i;
873         i = X509_CRL_get_ext_by_NID(a, nid, 0);
874         if (i >= 0)
875                 {
876                 /* Can't have multiple occurrences */
877                 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
878                         return 0;
879                 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
880                 }
881         else
882                 exta = NULL;
883
884         i = X509_CRL_get_ext_by_NID(b, nid, 0);
885
886         if (i >= 0)
887                 {
888
889                 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
890                         return 0;
891                 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
892                 }
893         else
894                 extb = NULL;
895
896         if (!exta && !extb)
897                 return 1;
898
899         if (!exta || !extb)
900                 return 0;
901
902
903         if (ASN1_OCTET_STRING_cmp(exta, extb))
904                 return 0;
905
906         return 1;
907         }
908
909 /* See if a base and delta are compatible */
910
911 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
912         {
913         /* Delta CRL must be a delta */
914         if (!delta->base_crl_number)
915                         return 0;
916         /* Base must have a CRL number */
917         if (!base->crl_number)
918                         return 0;
919         /* Issuer names must match */
920         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
921                                 X509_CRL_get_issuer(delta)))
922                 return 0;
923         /* AKID and IDP must match */
924         if (!crl_extension_match(delta, base, NID_authority_key_identifier))
925                         return 0;
926         if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
927                         return 0;
928         /* Delta CRL base number must not exceed Full CRL number. */
929         if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
930                         return 0;
931         /* Delta CRL number must exceed full CRL number */
932         if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
933                         return 1;
934         return 0;
935         }
936
937 /* For a given base CRL find a delta... maybe extend to delta scoring
938  * or retrieve a chain of deltas...
939  */
940
941 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
942                         X509_CRL *base, STACK_OF(X509_CRL) *crls)
943         {
944         X509_CRL *delta;
945         int i;
946         if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
947                 return;
948         if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
949                 return;
950         for (i = 0; i < sk_X509_CRL_num(crls); i++)
951                 {
952                 delta = sk_X509_CRL_value(crls, i);
953                 if (check_delta_base(delta, base))
954                         {
955                         if (check_crl_time(ctx, delta, 0))
956                                 *pscore |= CRL_SCORE_TIME_DELTA;
957                         CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
958                         *dcrl = delta;
959                         return;
960                         }
961                 }
962         *dcrl = NULL;
963         }
964
965 /* For a given CRL return how suitable it is for the supplied certificate 'x'.
966  * The return value is a mask of several criteria.
967  * If the issuer is not the certificate issuer this is returned in *pissuer.
968  * The reasons mask is also used to determine if the CRL is suitable: if
969  * no new reasons the CRL is rejected, otherwise reasons is updated.
970  */
971
972 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
973                         unsigned int *preasons,
974                         X509_CRL *crl, X509 *x)
975         {
976
977         int crl_score = 0;
978         unsigned int tmp_reasons = *preasons, crl_reasons;
979
980         /* First see if we can reject CRL straight away */
981
982         /* Invalid IDP cannot be processed */
983         if (crl->idp_flags & IDP_INVALID)
984                 return 0;
985         /* Reason codes or indirect CRLs need extended CRL support */
986         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
987                 {
988                 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
989                         return 0;
990                 }
991         else if (crl->idp_flags & IDP_REASONS)
992                 {
993                 /* If no new reasons reject */
994                 if (!(crl->idp_reasons & ~tmp_reasons))
995                         return 0;
996                 }
997         /* Don't process deltas at this stage */
998         else if (crl->base_crl_number)
999                 return 0;
1000         /* If issuer name doesn't match certificate need indirect CRL */
1001         if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
1002                 {
1003                 if (!(crl->idp_flags & IDP_INDIRECT))
1004                         return 0;
1005                 }
1006         else
1007                 crl_score |= CRL_SCORE_ISSUER_NAME;
1008
1009         if (!(crl->flags & EXFLAG_CRITICAL))
1010                 crl_score |= CRL_SCORE_NOCRITICAL;
1011
1012         /* Check expiry */
1013         if (check_crl_time(ctx, crl, 0))
1014                 crl_score |= CRL_SCORE_TIME;
1015
1016         /* Check authority key ID and locate certificate issuer */
1017         crl_akid_check(ctx, crl, pissuer, &crl_score);
1018
1019         /* If we can't locate certificate issuer at this point forget it */
1020
1021         if (!(crl_score & CRL_SCORE_AKID))
1022                 return 0;
1023
1024         /* Check cert for matching CRL distribution points */
1025
1026         if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
1027                 {
1028                 /* If no new reasons reject */
1029                 if (!(crl_reasons & ~tmp_reasons))
1030                         return 0;
1031                 tmp_reasons |= crl_reasons;
1032                 crl_score |= CRL_SCORE_SCOPE;
1033                 }
1034
1035         *preasons = tmp_reasons;
1036
1037         return crl_score;
1038
1039         }
1040
1041 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1042                                 X509 **pissuer, int *pcrl_score)
1043         {
1044         X509 *crl_issuer = NULL;
1045         X509_NAME *cnm = X509_CRL_get_issuer(crl);
1046         int cidx = ctx->error_depth;
1047         int i;
1048
1049         if (cidx != sk_X509_num(ctx->chain) - 1)
1050                 cidx++;
1051
1052         crl_issuer = sk_X509_value(ctx->chain, cidx);
1053
1054         if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1055                 {
1056                 if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
1057                         {
1058                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
1059                         *pissuer = crl_issuer;
1060                         return;
1061                         }
1062                 }
1063
1064         for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
1065                 {
1066                 crl_issuer = sk_X509_value(ctx->chain, cidx);
1067                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1068                         continue;
1069                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1070                         {
1071                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
1072                         *pissuer = crl_issuer;
1073                         return;
1074                         }
1075                 }
1076
1077         /* Anything else needs extended CRL support */
1078
1079         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1080                 return;
1081
1082         /* Otherwise the CRL issuer is not on the path. Look for it in the
1083          * set of untrusted certificates.
1084          */
1085         for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
1086                 {
1087                 crl_issuer = sk_X509_value(ctx->untrusted, i);
1088                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1089                         continue;
1090                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1091                         {
1092                         *pissuer = crl_issuer;
1093                         *pcrl_score |= CRL_SCORE_AKID;
1094                         return;
1095                         }
1096                 }
1097         }
1098
1099 /* Check the path of a CRL issuer certificate. This creates a new
1100  * X509_STORE_CTX and populates it with most of the parameters from the
1101  * parent. This could be optimised somewhat since a lot of path checking
1102  * will be duplicated by the parent, but this will rarely be used in 
1103  * practice.
1104  */
1105
1106 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1107         {
1108         X509_STORE_CTX crl_ctx;
1109         int ret;
1110         /* Don't allow recursive CRL path validation */
1111         if (ctx->parent)
1112                 return 0;
1113         if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1114                 return -1;
1115
1116         crl_ctx.crls = ctx->crls;
1117         /* Copy verify params across */
1118         X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1119
1120         crl_ctx.parent = ctx;
1121         crl_ctx.verify_cb = ctx->verify_cb;
1122
1123         /* Verify CRL issuer */
1124         ret = X509_verify_cert(&crl_ctx);
1125
1126         if (!ret)
1127                 goto err;
1128
1129         /* Check chain is acceptable */
1130
1131         ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1132         err:
1133         X509_STORE_CTX_cleanup(&crl_ctx);
1134         return ret;
1135         }
1136
1137 /* RFC3280 says nothing about the relationship between CRL path
1138  * and certificate path, which could lead to situations where a
1139  * certificate could be revoked or validated by a CA not authorised
1140  * to do so. RFC5280 is more strict and states that the two paths must
1141  * end in the same trust anchor, though some discussions remain...
1142  * until this is resolved we use the RFC5280 version
1143  */
1144
1145 static int check_crl_chain(X509_STORE_CTX *ctx,
1146                         STACK_OF(X509) *cert_path,
1147                         STACK_OF(X509) *crl_path)
1148         {
1149         X509 *cert_ta, *crl_ta;
1150         cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1151         crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1152         if (!X509_cmp(cert_ta, crl_ta))
1153                 return 1;
1154         return 0;
1155         }
1156
1157 /* Check for match between two dist point names: three separate cases.
1158  * 1. Both are relative names and compare X509_NAME types.
1159  * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1160  * 3. Both are full names and compare two GENERAL_NAMES.
1161  * 4. One is NULL: automatic match.
1162  */
1163
1164
1165 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1166         {
1167         X509_NAME *nm = NULL;
1168         GENERAL_NAMES *gens = NULL;
1169         GENERAL_NAME *gena, *genb;
1170         int i, j;
1171         if (!a || !b)
1172                 return 1;
1173         if (a->type == 1)
1174                 {
1175                 if (!a->dpname)
1176                         return 0;
1177                 /* Case 1: two X509_NAME */
1178                 if (b->type == 1)
1179                         {
1180                         if (!b->dpname)
1181                                 return 0;
1182                         if (!X509_NAME_cmp(a->dpname, b->dpname))
1183                                 return 1;
1184                         else
1185                                 return 0;
1186                         }
1187                 /* Case 2: set name and GENERAL_NAMES appropriately */
1188                 nm = a->dpname;
1189                 gens = b->name.fullname;
1190                 }
1191         else if (b->type == 1)
1192                 {
1193                 if (!b->dpname)
1194                         return 0;
1195                 /* Case 2: set name and GENERAL_NAMES appropriately */
1196                 gens = a->name.fullname;
1197                 nm = b->dpname;
1198                 }
1199
1200         /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1201         if (nm)
1202                 {
1203                 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
1204                         {
1205                         gena = sk_GENERAL_NAME_value(gens, i);  
1206                         if (gena->type != GEN_DIRNAME)
1207                                 continue;
1208                         if (!X509_NAME_cmp(nm, gena->d.directoryName))
1209                                 return 1;
1210                         }
1211                 return 0;
1212                 }
1213
1214         /* Else case 3: two GENERAL_NAMES */
1215
1216         for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
1217                 {
1218                 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1219                 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
1220                         {
1221                         genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1222                         if (!GENERAL_NAME_cmp(gena, genb))
1223                                 return 1;
1224                         }
1225                 }
1226
1227         return 0;
1228
1229         }
1230
1231 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1232         {
1233         int i;
1234         X509_NAME *nm = X509_CRL_get_issuer(crl);
1235         /* If no CRLissuer return is successful iff don't need a match */
1236         if (!dp->CRLissuer)
1237                 return !!(crl_score & CRL_SCORE_ISSUER_NAME);
1238         for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
1239                 {
1240                 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1241                 if (gen->type != GEN_DIRNAME)
1242                         continue;
1243                 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1244                         return 1;
1245                 }
1246         return 0;
1247         }
1248
1249 /* Check CRLDP and IDP */
1250
1251 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1252                                 unsigned int *preasons)
1253         {
1254         int i;
1255         if (crl->idp_flags & IDP_ONLYATTR)
1256                 return 0;
1257         if (x->ex_flags & EXFLAG_CA)
1258                 {
1259                 if (crl->idp_flags & IDP_ONLYUSER)
1260                         return 0;
1261                 }
1262         else
1263                 {
1264                 if (crl->idp_flags & IDP_ONLYCA)
1265                         return 0;
1266                 }
1267         *preasons = crl->idp_reasons;
1268         for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
1269                 {
1270                 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1271                 if (crldp_check_crlissuer(dp, crl, crl_score))
1272                         {
1273                         if (!crl->idp ||
1274                              idp_check_dp(dp->distpoint, crl->idp->distpoint))
1275                                 {
1276                                 *preasons &= dp->dp_reasons;
1277                                 return 1;
1278                                 }
1279                         }
1280                 }
1281         if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
1282                 return 1;
1283         return 0;
1284         }
1285
1286 /* Retrieve CRL corresponding to current certificate.
1287  * If deltas enabled try to find a delta CRL too
1288  */
1289         
1290 static int get_crl_delta(X509_STORE_CTX *ctx,
1291                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1292         {
1293         int ok;
1294         X509 *issuer = NULL;
1295         int crl_score = 0;
1296         unsigned int reasons;
1297         X509_CRL *crl = NULL, *dcrl = NULL;
1298         STACK_OF(X509_CRL) *skcrl;
1299         X509_NAME *nm = X509_get_issuer_name(x);
1300         reasons = ctx->current_reasons;
1301         ok = get_crl_sk(ctx, &crl, &dcrl, 
1302                                 &issuer, &crl_score, &reasons, ctx->crls);
1303
1304         if (ok)
1305                 goto done;
1306
1307         /* Lookup CRLs from store */
1308
1309         skcrl = ctx->lookup_crls(ctx, nm);
1310
1311         /* If no CRLs found and a near match from get_crl_sk use that */
1312         if (!skcrl && crl)
1313                 goto done;
1314
1315         get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1316
1317         sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1318
1319         done:
1320
1321         /* If we got any kind of CRL use it and return success */
1322         if (crl)
1323                 {
1324                 ctx->current_issuer = issuer;
1325                 ctx->current_crl_score = crl_score;
1326                 ctx->current_reasons = reasons;
1327                 *pcrl = crl;
1328                 *pdcrl = dcrl;
1329                 return 1;
1330                 }
1331
1332         return 0;
1333         }
1334
1335 /* Check CRL validity */
1336 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1337         {
1338         X509 *issuer = NULL;
1339         EVP_PKEY *ikey = NULL;
1340         int ok = 0, chnum, cnum;
1341         cnum = ctx->error_depth;
1342         chnum = sk_X509_num(ctx->chain) - 1;
1343         /* if we have an alternative CRL issuer cert use that */
1344         if (ctx->current_issuer)
1345                 issuer = ctx->current_issuer;
1346
1347         /* Else find CRL issuer: if not last certificate then issuer
1348          * is next certificate in chain.
1349          */
1350         else if (cnum < chnum)
1351                 issuer = sk_X509_value(ctx->chain, cnum + 1);
1352         else
1353                 {
1354                 issuer = sk_X509_value(ctx->chain, chnum);
1355                 /* If not self signed, can't check signature */
1356                 if(!ctx->check_issued(ctx, issuer, issuer))
1357                         {
1358                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1359                         ok = ctx->verify_cb(0, ctx);
1360                         if(!ok) goto err;
1361                         }
1362                 }
1363
1364         if(issuer)
1365                 {
1366                 /* Skip most tests for deltas because they have already
1367                  * been done
1368                  */
1369                 if (!crl->base_crl_number)
1370                         {
1371                         /* Check for cRLSign bit if keyUsage present */
1372                         if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1373                                 !(issuer->ex_kusage & KU_CRL_SIGN))
1374                                 {
1375                                 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1376                                 ok = ctx->verify_cb(0, ctx);
1377                                 if(!ok) goto err;
1378                                 }
1379
1380                         if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
1381                                 {
1382                                 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1383                                 ok = ctx->verify_cb(0, ctx);
1384                                 if(!ok) goto err;
1385                                 }
1386
1387                         if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
1388                                 {
1389                                 if (!check_crl_path(ctx, ctx->current_issuer))
1390                                         {
1391                                         ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1392                                         ok = ctx->verify_cb(0, ctx);
1393                                         if(!ok) goto err;
1394                                         }
1395                                 }
1396
1397                         if (crl->idp_flags & IDP_INVALID)
1398                                 {
1399                                 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1400                                 ok = ctx->verify_cb(0, ctx);
1401                                 if(!ok) goto err;
1402                                 }
1403
1404
1405                         }
1406
1407                 if (!(ctx->current_crl_score & CRL_SCORE_TIME))
1408                         {
1409                         ok = check_crl_time(ctx, crl, 1);
1410                         if (!ok)
1411                                 goto err;
1412                         }
1413
1414                 /* Attempt to get issuer certificate public key */
1415                 ikey = X509_get_pubkey(issuer);
1416
1417                 if(!ikey)
1418                         {
1419                         ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1420                         ok = ctx->verify_cb(0, ctx);
1421                         if (!ok) goto err;
1422                         }
1423                 else
1424                         {
1425                         /* Verify CRL signature */
1426                         if(X509_CRL_verify(crl, ikey) <= 0)
1427                                 {
1428                                 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
1429                                 ok = ctx->verify_cb(0, ctx);
1430                                 if (!ok) goto err;
1431                                 }
1432                         }
1433                 }
1434
1435         ok = 1;
1436
1437         err:
1438         EVP_PKEY_free(ikey);
1439         return ok;
1440         }
1441
1442 /* Check certificate against CRL */
1443 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1444         {
1445         int ok;
1446         X509_REVOKED *rev;
1447         /* The rules changed for this... previously if a CRL contained
1448          * unhandled critical extensions it could still be used to indicate
1449          * a certificate was revoked. This has since been changed since 
1450          * critical extension can change the meaning of CRL entries.
1451          */
1452         if (crl->flags & EXFLAG_CRITICAL)
1453                 {
1454                 if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1455                         return 1;
1456                 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1457                 ok = ctx->verify_cb(0, ctx);
1458                 if(!ok)
1459                         return 0;
1460                 }
1461         /* Look for serial number of certificate in CRL
1462          * If found make sure reason is not removeFromCRL.
1463          */
1464         if (X509_CRL_get0_by_cert(crl, &rev, x))
1465                 {
1466                 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1467                         return 2;
1468                 ctx->error = X509_V_ERR_CERT_REVOKED;
1469                 ok = ctx->verify_cb(0, ctx);
1470                 if (!ok)
1471                         return 0;
1472                 }
1473
1474         return 1;
1475         }
1476
1477 static int check_policy(X509_STORE_CTX *ctx)
1478         {
1479         int ret;
1480         if (ctx->parent)
1481                 return 1;
1482         ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1483                                 ctx->param->policies, ctx->param->flags);
1484         if (ret == 0)
1485                 {
1486                 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
1487                 return 0;
1488                 }
1489         /* Invalid or inconsistent extensions */
1490         if (ret == -1)
1491                 {
1492                 /* Locate certificates with bad extensions and notify
1493                  * callback.
1494                  */
1495                 X509 *x;
1496                 int i;
1497                 for (i = 1; i < sk_X509_num(ctx->chain); i++)
1498                         {
1499                         x = sk_X509_value(ctx->chain, i);
1500                         if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1501                                 continue;
1502                         ctx->current_cert = x;
1503                         ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1504                         if(!ctx->verify_cb(0, ctx))
1505                                 return 0;
1506                         }
1507                 return 1;
1508                 }
1509         if (ret == -2)
1510                 {
1511                 ctx->current_cert = NULL;
1512                 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1513                 return ctx->verify_cb(0, ctx);
1514                 }
1515
1516         if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
1517                 {
1518                 ctx->current_cert = NULL;
1519                 ctx->error = X509_V_OK;
1520                 if (!ctx->verify_cb(2, ctx))
1521                         return 0;
1522                 }
1523
1524         return 1;
1525         }
1526
1527 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1528         {
1529         time_t *ptime;
1530         int i;
1531
1532         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1533                 ptime = &ctx->param->check_time;
1534         else
1535                 ptime = NULL;
1536
1537         i=X509_cmp_time(X509_get_notBefore(x), ptime);
1538         if (i == 0)
1539                 {
1540                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1541                 ctx->current_cert=x;
1542                 if (!ctx->verify_cb(0, ctx))
1543                         return 0;
1544                 }
1545
1546         if (i > 0)
1547                 {
1548                 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
1549                 ctx->current_cert=x;
1550                 if (!ctx->verify_cb(0, ctx))
1551                         return 0;
1552                 }
1553
1554         i=X509_cmp_time(X509_get_notAfter(x), ptime);
1555         if (i == 0)
1556                 {
1557                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1558                 ctx->current_cert=x;
1559                 if (!ctx->verify_cb(0, ctx))
1560                         return 0;
1561                 }
1562
1563         if (i < 0)
1564                 {
1565                 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
1566                 ctx->current_cert=x;
1567                 if (!ctx->verify_cb(0, ctx))
1568                         return 0;
1569                 }
1570
1571         return 1;
1572         }
1573
1574 static int internal_verify(X509_STORE_CTX *ctx)
1575         {
1576         int ok=0,n;
1577         X509 *xs,*xi;
1578         EVP_PKEY *pkey=NULL;
1579         int (*cb)(int xok,X509_STORE_CTX *xctx);
1580
1581         cb=ctx->verify_cb;
1582
1583         n=sk_X509_num(ctx->chain);
1584         ctx->error_depth=n-1;
1585         n--;
1586         xi=sk_X509_value(ctx->chain,n);
1587
1588         if (ctx->check_issued(ctx, xi, xi))
1589                 xs=xi;
1590         else
1591                 {
1592                 if (n <= 0)
1593                         {
1594                         ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1595                         ctx->current_cert=xi;
1596                         ok=cb(0,ctx);
1597                         goto end;
1598                         }
1599                 else
1600                         {
1601                         n--;
1602                         ctx->error_depth=n;
1603                         xs=sk_X509_value(ctx->chain,n);
1604                         }
1605                 }
1606
1607 /*      ctx->error=0;  not needed */
1608         while (n >= 0)
1609                 {
1610                 ctx->error_depth=n;
1611                 if (!xs->valid)
1612                         {
1613                         if ((pkey=X509_get_pubkey(xi)) == NULL)
1614                                 {
1615                                 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1616                                 ctx->current_cert=xi;
1617                                 ok=(*cb)(0,ctx);
1618                                 if (!ok) goto end;
1619                                 }
1620                         else if (X509_verify(xs,pkey) <= 0)
1621                                 /* XXX  For the final trusted self-signed cert,
1622                                  * this is a waste of time.  That check should
1623                                  * optional so that e.g. 'openssl x509' can be
1624                                  * used to detect invalid self-signatures, but
1625                                  * we don't verify again and again in SSL
1626                                  * handshakes and the like once the cert has
1627                                  * been declared trusted. */
1628                                 {
1629                                 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1630                                 ctx->current_cert=xs;
1631                                 ok=(*cb)(0,ctx);
1632                                 if (!ok)
1633                                         {
1634                                         EVP_PKEY_free(pkey);
1635                                         goto end;
1636                                         }
1637                                 }
1638                         EVP_PKEY_free(pkey);
1639                         pkey=NULL;
1640                         }
1641
1642                 xs->valid = 1;
1643
1644                 ok = check_cert_time(ctx, xs);
1645                 if (!ok)
1646                         goto end;
1647
1648                 /* The last error (if any) is still in the error value */
1649                 ctx->current_issuer=xi;
1650                 ctx->current_cert=xs;
1651                 ok=(*cb)(1,ctx);
1652                 if (!ok) goto end;
1653
1654                 n--;
1655                 if (n >= 0)
1656                         {
1657                         xi=xs;
1658                         xs=sk_X509_value(ctx->chain,n);
1659                         }
1660                 }
1661         ok=1;
1662 end:
1663         return ok;
1664         }
1665
1666 int X509_cmp_current_time(const ASN1_TIME *ctm)
1667 {
1668         return X509_cmp_time(ctm, NULL);
1669 }
1670
1671 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1672         {
1673         char *str;
1674         ASN1_TIME atm;
1675         long offset;
1676         char buff1[24],buff2[24],*p;
1677         int i,j;
1678
1679         p=buff1;
1680         i=ctm->length;
1681         str=(char *)ctm->data;
1682         if (ctm->type == V_ASN1_UTCTIME)
1683                 {
1684                 if ((i < 11) || (i > 17)) return 0;
1685                 memcpy(p,str,10);
1686                 p+=10;
1687                 str+=10;
1688                 }
1689         else
1690                 {
1691                 if (i < 13) return 0;
1692                 memcpy(p,str,12);
1693                 p+=12;
1694                 str+=12;
1695                 }
1696
1697         if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1698                 { *(p++)='0'; *(p++)='0'; }
1699         else
1700                 { 
1701                 *(p++)= *(str++);
1702                 *(p++)= *(str++);
1703                 /* Skip any fractional seconds... */
1704                 if (*str == '.')
1705                         {
1706                         str++;
1707                         while ((*str >= '0') && (*str <= '9')) str++;
1708                         }
1709                 
1710                 }
1711         *(p++)='Z';
1712         *(p++)='\0';
1713
1714         if (*str == 'Z')
1715                 offset=0;
1716         else
1717                 {
1718                 if ((*str != '+') && (*str != '-'))
1719                         return 0;
1720                 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1721                 offset+=(str[3]-'0')*10+(str[4]-'0');
1722                 if (*str == '-')
1723                         offset= -offset;
1724                 }
1725         atm.type=ctm->type;
1726         atm.length=sizeof(buff2);
1727         atm.data=(unsigned char *)buff2;
1728
1729         if (X509_time_adj(&atm,-offset*60, cmp_time) == NULL)
1730                 return 0;
1731
1732         if (ctm->type == V_ASN1_UTCTIME)
1733                 {
1734                 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1735                 if (i < 50) i+=100; /* cf. RFC 2459 */
1736                 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1737                 if (j < 50) j+=100;
1738
1739                 if (i < j) return -1;
1740                 if (i > j) return 1;
1741                 }
1742         i=strcmp(buff1,buff2);
1743         if (i == 0) /* wait a second then return younger :-) */
1744                 return -1;
1745         else
1746                 return i;
1747         }
1748
1749 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1750 {
1751         return X509_time_adj(s, adj, NULL);
1752 }
1753
1754 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long adj, time_t *in_tm)
1755         {
1756         time_t t;
1757         int type = -1;
1758
1759         if (in_tm) t = *in_tm;
1760         else time(&t);
1761
1762         t+=adj;
1763         if (s) type = s->type;
1764         if (type == V_ASN1_UTCTIME) return ASN1_UTCTIME_set(s,t);
1765         if (type == V_ASN1_GENERALIZEDTIME) return ASN1_GENERALIZEDTIME_set(s, t);
1766         return ASN1_TIME_set(s, t);
1767         }
1768
1769 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1770         {
1771         EVP_PKEY *ktmp=NULL,*ktmp2;
1772         int i,j;
1773
1774         if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1775
1776         for (i=0; i<sk_X509_num(chain); i++)
1777                 {
1778                 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1779                 if (ktmp == NULL)
1780                         {
1781                         X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1782                         return 0;
1783                         }
1784                 if (!EVP_PKEY_missing_parameters(ktmp))
1785                         break;
1786                 else
1787                         {
1788                         EVP_PKEY_free(ktmp);
1789                         ktmp=NULL;
1790                         }
1791                 }
1792         if (ktmp == NULL)
1793                 {
1794                 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1795                 return 0;
1796                 }
1797
1798         /* first, populate the other certs */
1799         for (j=i-1; j >= 0; j--)
1800                 {
1801                 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1802                 EVP_PKEY_copy_parameters(ktmp2,ktmp);
1803                 EVP_PKEY_free(ktmp2);
1804                 }
1805         
1806         if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1807         EVP_PKEY_free(ktmp);
1808         return 1;
1809         }
1810
1811 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1812              CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
1813         {
1814         /* This function is (usually) called only once, by
1815          * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
1816         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
1817                         new_func, dup_func, free_func);
1818         }
1819
1820 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
1821         {
1822         return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
1823         }
1824
1825 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
1826         {
1827         return CRYPTO_get_ex_data(&ctx->ex_data,idx);
1828         }
1829
1830 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
1831         {
1832         return ctx->error;
1833         }
1834
1835 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
1836         {
1837         ctx->error=err;
1838         }
1839
1840 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
1841         {
1842         return ctx->error_depth;
1843         }
1844
1845 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
1846         {
1847         return ctx->current_cert;
1848         }
1849
1850 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
1851         {
1852         return ctx->chain;
1853         }
1854
1855 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
1856         {
1857         int i;
1858         X509 *x;
1859         STACK_OF(X509) *chain;
1860         if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
1861         for (i = 0; i < sk_X509_num(chain); i++)
1862                 {
1863                 x = sk_X509_value(chain, i);
1864                 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1865                 }
1866         return chain;
1867         }
1868
1869 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
1870         {
1871         ctx->cert=x;
1872         }
1873
1874 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
1875         {
1876         ctx->untrusted=sk;
1877         }
1878
1879 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
1880         {
1881         ctx->crls=sk;
1882         }
1883
1884 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
1885         {
1886         return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
1887         }
1888
1889 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
1890         {
1891         return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
1892         }
1893
1894 /* This function is used to set the X509_STORE_CTX purpose and trust
1895  * values. This is intended to be used when another structure has its
1896  * own trust and purpose values which (if set) will be inherited by
1897  * the ctx. If they aren't set then we will usually have a default
1898  * purpose in mind which should then be used to set the trust value.
1899  * An example of this is SSL use: an SSL structure will have its own
1900  * purpose and trust settings which the application can set: if they
1901  * aren't set then we use the default of SSL client/server.
1902  */
1903
1904 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
1905                                 int purpose, int trust)
1906 {
1907         int idx;
1908         /* If purpose not set use default */
1909         if (!purpose) purpose = def_purpose;
1910         /* If we have a purpose then check it is valid */
1911         if (purpose)
1912                 {
1913                 X509_PURPOSE *ptmp;
1914                 idx = X509_PURPOSE_get_by_id(purpose);
1915                 if (idx == -1)
1916                         {
1917                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1918                                                 X509_R_UNKNOWN_PURPOSE_ID);
1919                         return 0;
1920                         }
1921                 ptmp = X509_PURPOSE_get0(idx);
1922                 if (ptmp->trust == X509_TRUST_DEFAULT)
1923                         {
1924                         idx = X509_PURPOSE_get_by_id(def_purpose);
1925                         if (idx == -1)
1926                                 {
1927                                 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1928                                                 X509_R_UNKNOWN_PURPOSE_ID);
1929                                 return 0;
1930                                 }
1931                         ptmp = X509_PURPOSE_get0(idx);
1932                         }
1933                 /* If trust not set then get from purpose default */
1934                 if (!trust) trust = ptmp->trust;
1935                 }
1936         if (trust)
1937                 {
1938                 idx = X509_TRUST_get_by_id(trust);
1939                 if (idx == -1)
1940                         {
1941                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1942                                                 X509_R_UNKNOWN_TRUST_ID);
1943                         return 0;
1944                         }
1945                 }
1946
1947         if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
1948         if (trust && !ctx->param->trust) ctx->param->trust = trust;
1949         return 1;
1950 }
1951
1952 X509_STORE_CTX *X509_STORE_CTX_new(void)
1953 {
1954         X509_STORE_CTX *ctx;
1955         ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
1956         if (!ctx)
1957                 {
1958                 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
1959                 return NULL;
1960                 }
1961         memset(ctx, 0, sizeof(X509_STORE_CTX));
1962         return ctx;
1963 }
1964
1965 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
1966 {
1967         X509_STORE_CTX_cleanup(ctx);
1968         OPENSSL_free(ctx);
1969 }
1970
1971 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
1972              STACK_OF(X509) *chain)
1973         {
1974         int ret = 1;
1975         ctx->ctx=store;
1976         ctx->current_method=0;
1977         ctx->cert=x509;
1978         ctx->untrusted=chain;
1979         ctx->crls = NULL;
1980         ctx->last_untrusted=0;
1981         ctx->other_ctx=NULL;
1982         ctx->valid=0;
1983         ctx->chain=NULL;
1984         ctx->error=0;
1985         ctx->explicit_policy=0;
1986         ctx->error_depth=0;
1987         ctx->current_cert=NULL;
1988         ctx->current_issuer=NULL;
1989         ctx->tree = NULL;
1990         ctx->parent = NULL;
1991
1992         ctx->param = X509_VERIFY_PARAM_new();
1993
1994         if (!ctx->param)
1995                 {
1996                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
1997                 return 0;
1998                 }
1999
2000         /* Inherit callbacks and flags from X509_STORE if not set
2001          * use defaults.
2002          */
2003
2004
2005         if (store)
2006                 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2007         else
2008                 ctx->param->flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
2009
2010         if (store)
2011                 {
2012                 ctx->verify_cb = store->verify_cb;
2013                 ctx->cleanup = store->cleanup;
2014                 }
2015         else
2016                 ctx->cleanup = 0;
2017
2018         if (ret)
2019                 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2020                                         X509_VERIFY_PARAM_lookup("default"));
2021
2022         if (ret == 0)
2023                 {
2024                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2025                 return 0;
2026                 }
2027
2028         if (store && store->check_issued)
2029                 ctx->check_issued = store->check_issued;
2030         else
2031                 ctx->check_issued = check_issued;
2032
2033         if (store && store->get_issuer)
2034                 ctx->get_issuer = store->get_issuer;
2035         else
2036                 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2037
2038         if (store && store->verify_cb)
2039                 ctx->verify_cb = store->verify_cb;
2040         else
2041                 ctx->verify_cb = null_callback;
2042
2043         if (store && store->verify)
2044                 ctx->verify = store->verify;
2045         else
2046                 ctx->verify = internal_verify;
2047
2048         if (store && store->check_revocation)
2049                 ctx->check_revocation = store->check_revocation;
2050         else
2051                 ctx->check_revocation = check_revocation;
2052
2053         if (store && store->get_crl)
2054                 ctx->get_crl = store->get_crl;
2055         else
2056                 ctx->get_crl = NULL;
2057
2058         if (store && store->check_crl)
2059                 ctx->check_crl = store->check_crl;
2060         else
2061                 ctx->check_crl = check_crl;
2062
2063         if (store && store->cert_crl)
2064                 ctx->cert_crl = store->cert_crl;
2065         else
2066                 ctx->cert_crl = cert_crl;
2067
2068         if (store && store->lookup_certs)
2069                 ctx->lookup_certs = store->lookup_certs;
2070         else
2071                 ctx->lookup_certs = X509_STORE_get1_certs;
2072
2073         if (store && store->lookup_crls)
2074                 ctx->lookup_crls = store->lookup_crls;
2075         else
2076                 ctx->lookup_crls = X509_STORE_get1_crls;
2077
2078         ctx->check_policy = check_policy;
2079
2080
2081         /* This memset() can't make any sense anyway, so it's removed. As
2082          * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2083          * corresponding "new" here and remove this bogus initialisation. */
2084         /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2085         if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2086                                 &(ctx->ex_data)))
2087                 {
2088                 OPENSSL_free(ctx);
2089                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2090                 return 0;
2091                 }
2092         return 1;
2093         }
2094
2095 /* Set alternative lookup method: just a STACK of trusted certificates.
2096  * This avoids X509_STORE nastiness where it isn't needed.
2097  */
2098
2099 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2100 {
2101         ctx->other_ctx = sk;
2102         ctx->get_issuer = get_issuer_sk;
2103 }
2104
2105 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2106         {
2107         if (ctx->cleanup) ctx->cleanup(ctx);
2108         if (ctx->param != NULL)
2109                 {
2110                 if (ctx->parent == NULL)
2111                         X509_VERIFY_PARAM_free(ctx->param);
2112                 ctx->param=NULL;
2113                 }
2114         if (ctx->tree != NULL)
2115                 {
2116                 X509_policy_tree_free(ctx->tree);
2117                 ctx->tree=NULL;
2118                 }
2119         if (ctx->chain != NULL)
2120                 {
2121                 sk_X509_pop_free(ctx->chain,X509_free);
2122                 ctx->chain=NULL;
2123                 }
2124         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2125         memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2126         }
2127
2128 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2129         {
2130         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2131         }
2132
2133 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2134         {
2135         X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2136         }
2137
2138 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
2139         {
2140         X509_VERIFY_PARAM_set_time(ctx->param, t);
2141         }
2142
2143 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2144                                   int (*verify_cb)(int, X509_STORE_CTX *))
2145         {
2146         ctx->verify_cb=verify_cb;
2147         }
2148
2149 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2150         {
2151         return ctx->tree;
2152         }
2153
2154 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2155         {
2156         return ctx->explicit_policy;
2157         }
2158
2159 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2160         {
2161         const X509_VERIFY_PARAM *param;
2162         param = X509_VERIFY_PARAM_lookup(name);
2163         if (!param)
2164                 return 0;
2165         return X509_VERIFY_PARAM_inherit(ctx->param, param);
2166         }
2167
2168 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2169         {
2170         return ctx->param;
2171         }
2172
2173 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2174         {
2175         if (ctx->param)
2176                 X509_VERIFY_PARAM_free(ctx->param);
2177         ctx->param = param;
2178         }
2179
2180 IMPLEMENT_STACK_OF(X509)
2181 IMPLEMENT_ASN1_SET_OF(X509)
2182
2183 IMPLEMENT_STACK_OF(X509_NAME)
2184
2185 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2186 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)