Don't use expired certificates if possible.
[openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72 #include "x509_lcl.h"
73
74 /* CRL score values */
75
76 /* No unhandled critical extensions */
77
78 #define CRL_SCORE_NOCRITICAL    0x100
79
80 /* certificate is within CRL scope */
81
82 #define CRL_SCORE_SCOPE         0x080
83
84 /* CRL times valid */
85
86 #define CRL_SCORE_TIME          0x040
87
88 /* Issuer name matches certificate */
89
90 #define CRL_SCORE_ISSUER_NAME   0x020
91
92 /* If this score or above CRL is probably valid */
93
94 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
95
96 /* CRL issuer is certificate issuer */
97
98 #define CRL_SCORE_ISSUER_CERT   0x018
99
100 /* CRL issuer is on certificate path */
101
102 #define CRL_SCORE_SAME_PATH     0x008
103
104 /* CRL issuer matches CRL AKID */
105
106 #define CRL_SCORE_AKID          0x004
107
108 /* Have a delta CRL with valid times */
109
110 #define CRL_SCORE_TIME_DELTA    0x002
111
112 static int null_callback(int ok,X509_STORE_CTX *e);
113 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
114 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
115 static int check_chain_extensions(X509_STORE_CTX *ctx);
116 static int check_name_constraints(X509_STORE_CTX *ctx);
117 static int check_id(X509_STORE_CTX *ctx);
118 static int check_trust(X509_STORE_CTX *ctx);
119 static int check_revocation(X509_STORE_CTX *ctx);
120 static int check_cert(X509_STORE_CTX *ctx);
121 static int check_policy(X509_STORE_CTX *ctx);
122
123 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
124                         unsigned int *preasons,
125                         X509_CRL *crl, X509 *x);
126 static int get_crl_delta(X509_STORE_CTX *ctx,
127                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
128 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
129                         X509_CRL *base, STACK_OF(X509_CRL) *crls);
130 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
131                                 X509 **pissuer, int *pcrl_score);
132 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
133                                 unsigned int *preasons);
134 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
135 static int check_crl_chain(X509_STORE_CTX *ctx,
136                         STACK_OF(X509) *cert_path,
137                         STACK_OF(X509) *crl_path);
138
139 static int internal_verify(X509_STORE_CTX *ctx);
140 const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
141
142
143 static int null_callback(int ok, X509_STORE_CTX *e)
144         {
145         return ok;
146         }
147
148 #if 0
149 static int x509_subject_cmp(X509 **a, X509 **b)
150         {
151         return X509_subject_name_cmp(*a,*b);
152         }
153 #endif
154 /* Return 1 is a certificate is self signed */
155 static int cert_self_signed(X509 *x)
156         {
157         X509_check_purpose(x, -1, 0);
158         if (x->ex_flags & EXFLAG_SS)
159                 return 1;
160         else
161                 return 0;
162         }
163
164 /* Given a certificate try and find an exact match in the store */
165
166 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
167         {
168         STACK_OF(X509) *certs;
169         X509 *xtmp = NULL;
170         int i;
171         /* Lookup all certs with matching subject name */
172         certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
173         if (certs == NULL)
174                 return NULL;
175         /* Look for exact match */
176         for (i = 0; i < sk_X509_num(certs); i++)
177                 {
178                 xtmp = sk_X509_value(certs, i);
179                 if (!X509_cmp(xtmp, x))
180                         break;
181                 }
182         if (i < sk_X509_num(certs))
183                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
184         else
185                 xtmp = NULL;
186         sk_X509_pop_free(certs, X509_free);
187         return xtmp;
188         }
189
190 int X509_verify_cert(X509_STORE_CTX *ctx)
191         {
192         X509 *x,*xtmp,*chain_ss=NULL;
193         int bad_chain = 0;
194         X509_VERIFY_PARAM *param = ctx->param;
195         int depth,i,ok=0;
196         int num;
197         int (*cb)(int xok,X509_STORE_CTX *xctx);
198         STACK_OF(X509) *sktmp=NULL;
199         if (ctx->cert == NULL)
200                 {
201                 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
202                 return -1;
203                 }
204
205         cb=ctx->verify_cb;
206
207         /* first we make sure the chain we are going to build is
208          * present and that the first entry is in place */
209         if (ctx->chain == NULL)
210                 {
211                 if (    ((ctx->chain=sk_X509_new_null()) == NULL) ||
212                         (!sk_X509_push(ctx->chain,ctx->cert)))
213                         {
214                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
215                         goto end;
216                         }
217                 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
218                 ctx->last_untrusted=1;
219                 }
220
221         /* We use a temporary STACK so we can chop and hack at it */
222         if (ctx->untrusted != NULL
223             && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
224                 {
225                 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
226                 goto end;
227                 }
228
229         num=sk_X509_num(ctx->chain);
230         x=sk_X509_value(ctx->chain,num-1);
231         depth=param->depth;
232
233
234         for (;;)
235                 {
236                 /* If we have enough, we break */
237                 if (depth < num) break; /* FIXME: If this happens, we should take
238                                          * note of it and, if appropriate, use the
239                                          * X509_V_ERR_CERT_CHAIN_TOO_LONG error
240                                          * code later.
241                                          */
242
243                 /* If we are self signed, we break */
244                 if (cert_self_signed(x))
245                         break;
246                 /* If asked see if we can find issuer in trusted store first */
247                 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
248                         {
249                         ok = ctx->get_issuer(&xtmp, ctx, x);
250                         if (ok < 0)
251                                 return ok;
252                         /* If successful for now free up cert so it
253                          * will be picked up again later.
254                          */
255                         if (ok > 0)
256                                 {
257                                 X509_free(xtmp);
258                                 break;
259                                 }
260                         }
261
262                 /* If we were passed a cert chain, use it first */
263                 if (ctx->untrusted != NULL)
264                         {
265                         xtmp=find_issuer(ctx, sktmp,x);
266                         if (xtmp != NULL)
267                                 {
268                                 if (!sk_X509_push(ctx->chain,xtmp))
269                                         {
270                                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
271                                         goto end;
272                                         }
273                                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
274                                 (void)sk_X509_delete_ptr(sktmp,xtmp);
275                                 ctx->last_untrusted++;
276                                 x=xtmp;
277                                 num++;
278                                 /* reparse the full chain for
279                                  * the next one */
280                                 continue;
281                                 }
282                         }
283                 break;
284                 }
285
286         /* at this point, chain should contain a list of untrusted
287          * certificates.  We now need to add at least one trusted one,
288          * if possible, otherwise we complain. */
289
290         /* Examine last certificate in chain and see if it
291          * is self signed.
292          */
293
294         i=sk_X509_num(ctx->chain);
295         x=sk_X509_value(ctx->chain,i-1);
296         if (cert_self_signed(x))
297                 {
298                 /* we have a self signed certificate */
299                 if (sk_X509_num(ctx->chain) == 1)
300                         {
301                         /* We have a single self signed certificate: see if
302                          * we can find it in the store. We must have an exact
303                          * match to avoid possible impersonation.
304                          */
305                         ok = ctx->get_issuer(&xtmp, ctx, x);
306                         if ((ok <= 0) || X509_cmp(x, xtmp)) 
307                                 {
308                                 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
309                                 ctx->current_cert=x;
310                                 ctx->error_depth=i-1;
311                                 if (ok == 1) X509_free(xtmp);
312                                 bad_chain = 1;
313                                 ok=cb(0,ctx);
314                                 if (!ok) goto end;
315                                 }
316                         else 
317                                 {
318                                 /* We have a match: replace certificate with store version
319                                  * so we get any trust settings.
320                                  */
321                                 X509_free(x);
322                                 x = xtmp;
323                                 (void)sk_X509_set(ctx->chain, i - 1, x);
324                                 ctx->last_untrusted=0;
325                                 }
326                         }
327                 else
328                         {
329                         /* extract and save self signed certificate for later use */
330                         chain_ss=sk_X509_pop(ctx->chain);
331                         ctx->last_untrusted--;
332                         num--;
333                         x=sk_X509_value(ctx->chain,num-1);
334                         }
335                 }
336
337         /* We now lookup certs from the certificate store */
338         for (;;)
339                 {
340                 /* If we have enough, we break */
341                 if (depth < num) break;
342
343                 /* If we are self signed, we break */
344                 if (cert_self_signed(x))
345                         break;
346
347                 ok = ctx->get_issuer(&xtmp, ctx, x);
348
349                 if (ok < 0) return ok;
350                 if (ok == 0) break;
351
352                 x = xtmp;
353                 if (!sk_X509_push(ctx->chain,x))
354                         {
355                         X509_free(xtmp);
356                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
357                         return 0;
358                         }
359                 num++;
360                 }
361
362         /* we now have our chain, lets check it... */
363
364         i = check_trust(ctx);
365
366         /* If explicitly rejected error */
367         if (i == X509_TRUST_REJECTED)
368                 goto end;
369         /* If not explicitly trusted then indicate error unless it's
370          * a single self signed certificate in which case we've indicated
371          * an error already and set bad_chain == 1
372          */
373         if (i != X509_TRUST_TRUSTED && !bad_chain)
374                 {
375                 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
376                         {
377                         if (ctx->last_untrusted >= num)
378                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
379                         else
380                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
381                         ctx->current_cert=x;
382                         }
383                 else
384                         {
385
386                         sk_X509_push(ctx->chain,chain_ss);
387                         num++;
388                         ctx->last_untrusted=num;
389                         ctx->current_cert=chain_ss;
390                         ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
391                         chain_ss=NULL;
392                         }
393
394                 ctx->error_depth=num-1;
395                 bad_chain = 1;
396                 ok=cb(0,ctx);
397                 if (!ok) goto end;
398                 }
399
400         /* We have the chain complete: now we need to check its purpose */
401         ok = check_chain_extensions(ctx);
402
403         if (!ok) goto end;
404
405         /* Check name constraints */
406
407         ok = check_name_constraints(ctx);
408         
409         if (!ok) goto end;
410
411         ok = check_id(ctx);
412
413         if (!ok) goto end;
414
415         /* We may as well copy down any DSA parameters that are required */
416         X509_get_pubkey_parameters(NULL,ctx->chain);
417
418         /* Check revocation status: we do this after copying parameters
419          * because they may be needed for CRL signature verification.
420          */
421
422         ok = ctx->check_revocation(ctx);
423         if(!ok) goto end;
424
425         i = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
426                                                         ctx->param->flags);
427         if (i != X509_V_OK)
428                 {
429                 ctx->error = i;
430                 ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
431                 ok = cb(0, ctx);
432                 if (!ok)
433                         goto end;
434                 }
435
436         /* At this point, we have a chain and need to verify it */
437         if (ctx->verify != NULL)
438                 ok=ctx->verify(ctx);
439         else
440                 ok=internal_verify(ctx);
441         if(!ok) goto end;
442
443 #ifndef OPENSSL_NO_RFC3779
444         /* RFC 3779 path validation, now that CRL check has been done */
445         ok = v3_asid_validate_path(ctx);
446         if (!ok) goto end;
447         ok = v3_addr_validate_path(ctx);
448         if (!ok) goto end;
449 #endif
450
451         /* If we get this far evaluate policies */
452         if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
453                 ok = ctx->check_policy(ctx);
454         if(!ok) goto end;
455         if (0)
456                 {
457 end:
458                 X509_get_pubkey_parameters(NULL,ctx->chain);
459                 }
460         if (sktmp != NULL) sk_X509_free(sktmp);
461         if (chain_ss != NULL) X509_free(chain_ss);
462         return ok;
463         }
464
465
466 /* Given a STACK_OF(X509) find the issuer of cert (if any)
467  */
468
469 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
470 {
471         int i;
472         X509 *issuer, *rv = NULL;;
473         for (i = 0; i < sk_X509_num(sk); i++)
474                 {
475                 issuer = sk_X509_value(sk, i);
476                 if (ctx->check_issued(ctx, x, issuer))
477                         {
478                         rv = issuer;
479                         if (x509_check_cert_time(ctx, rv, 1))
480                                 break;
481                         }
482                 }
483         return rv;
484 }
485
486 /* Given a possible certificate and issuer check them */
487
488 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
489 {
490         int ret;
491         if (x == issuer)
492                 return cert_self_signed(x);
493         ret = X509_check_issued(issuer, x);
494         if (ret == X509_V_OK)
495                 {
496                 int i;
497                 X509 *ch;
498                 /* Special case: single self signed certificate */
499                 if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
500                         return 1;
501                 for (i = 0; i < sk_X509_num(ctx->chain); i++)
502                         {
503                         ch = sk_X509_value(ctx->chain, i);
504                         if (ch == issuer || !X509_cmp(ch, issuer))
505                                 {
506                                 ret = X509_V_ERR_PATH_LOOP;
507                                 break;
508                                 }
509                         }
510                 }
511
512         if (ret == X509_V_OK)
513                 return 1;
514         /* If we haven't asked for issuer errors don't set ctx */
515         if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
516                 return 0;
517
518         ctx->error = ret;
519         ctx->current_cert = x;
520         ctx->current_issuer = issuer;
521         return ctx->verify_cb(0, ctx);
522         return 0;
523 }
524
525 /* Alternative lookup method: look from a STACK stored in other_ctx */
526
527 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
528 {
529         *issuer = find_issuer(ctx, ctx->other_ctx, x);
530         if (*issuer)
531                 {
532                 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
533                 return 1;
534                 }
535         else
536                 return 0;
537 }
538         
539
540 /* Check a certificate chains extensions for consistency
541  * with the supplied purpose
542  */
543
544 static int check_chain_extensions(X509_STORE_CTX *ctx)
545 {
546 #ifdef OPENSSL_NO_CHAIN_VERIFY
547         return 1;
548 #else
549         int i, ok=0, must_be_ca, plen = 0;
550         X509 *x;
551         int (*cb)(int xok,X509_STORE_CTX *xctx);
552         int proxy_path_length = 0;
553         int purpose;
554         int allow_proxy_certs;
555         cb=ctx->verify_cb;
556
557         /* must_be_ca can have 1 of 3 values:
558            -1: we accept both CA and non-CA certificates, to allow direct
559                use of self-signed certificates (which are marked as CA).
560            0:  we only accept non-CA certificates.  This is currently not
561                used, but the possibility is present for future extensions.
562            1:  we only accept CA certificates.  This is currently used for
563                all certificates in the chain except the leaf certificate.
564         */
565         must_be_ca = -1;
566
567         /* CRL path validation */
568         if (ctx->parent)
569                 {
570                 allow_proxy_certs = 0;
571                 purpose = X509_PURPOSE_CRL_SIGN;
572                 }
573         else
574                 {
575                 allow_proxy_certs =
576                         !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
577                 /* A hack to keep people who don't want to modify their
578                    software happy */
579                 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
580                         allow_proxy_certs = 1;
581                 purpose = ctx->param->purpose;
582                 }
583
584         /* Check all untrusted certificates */
585         for (i = 0; i < ctx->last_untrusted; i++)
586                 {
587                 int ret;
588                 x = sk_X509_value(ctx->chain, i);
589                 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
590                         && (x->ex_flags & EXFLAG_CRITICAL))
591                         {
592                         ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
593                         ctx->error_depth = i;
594                         ctx->current_cert = x;
595                         ok=cb(0,ctx);
596                         if (!ok) goto end;
597                         }
598                 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
599                         {
600                         ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
601                         ctx->error_depth = i;
602                         ctx->current_cert = x;
603                         ok=cb(0,ctx);
604                         if (!ok) goto end;
605                         }
606                 ret = X509_check_ca(x);
607                 switch(must_be_ca)
608                         {
609                 case -1:
610                         if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
611                                 && (ret != 1) && (ret != 0))
612                                 {
613                                 ret = 0;
614                                 ctx->error = X509_V_ERR_INVALID_CA;
615                                 }
616                         else
617                                 ret = 1;
618                         break;
619                 case 0:
620                         if (ret != 0)
621                                 {
622                                 ret = 0;
623                                 ctx->error = X509_V_ERR_INVALID_NON_CA;
624                                 }
625                         else
626                                 ret = 1;
627                         break;
628                 default:
629                         if ((ret == 0)
630                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
631                                         && (ret != 1)))
632                                 {
633                                 ret = 0;
634                                 ctx->error = X509_V_ERR_INVALID_CA;
635                                 }
636                         else
637                                 ret = 1;
638                         break;
639                         }
640                 if (ret == 0)
641                         {
642                         ctx->error_depth = i;
643                         ctx->current_cert = x;
644                         ok=cb(0,ctx);
645                         if (!ok) goto end;
646                         }
647                 if (ctx->param->purpose > 0)
648                         {
649                         ret = X509_check_purpose(x, purpose, must_be_ca > 0);
650                         if ((ret == 0)
651                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
652                                         && (ret != 1)))
653                                 {
654                                 ctx->error = X509_V_ERR_INVALID_PURPOSE;
655                                 ctx->error_depth = i;
656                                 ctx->current_cert = x;
657                                 ok=cb(0,ctx);
658                                 if (!ok) goto end;
659                                 }
660                         }
661                 /* Check pathlen if not self issued */
662                 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
663                            && (x->ex_pathlen != -1)
664                            && (plen > (x->ex_pathlen + proxy_path_length + 1)))
665                         {
666                         ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
667                         ctx->error_depth = i;
668                         ctx->current_cert = x;
669                         ok=cb(0,ctx);
670                         if (!ok) goto end;
671                         }
672                 /* Increment path length if not self issued */
673                 if (!(x->ex_flags & EXFLAG_SI))
674                         plen++;
675                 /* If this certificate is a proxy certificate, the next
676                    certificate must be another proxy certificate or a EE
677                    certificate.  If not, the next certificate must be a
678                    CA certificate.  */
679                 if (x->ex_flags & EXFLAG_PROXY)
680                         {
681                         if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
682                                 {
683                                 ctx->error =
684                                         X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
685                                 ctx->error_depth = i;
686                                 ctx->current_cert = x;
687                                 ok=cb(0,ctx);
688                                 if (!ok) goto end;
689                                 }
690                         proxy_path_length++;
691                         must_be_ca = 0;
692                         }
693                 else
694                         must_be_ca = 1;
695                 }
696         ok = 1;
697  end:
698         return ok;
699 #endif
700 }
701
702 static int check_name_constraints(X509_STORE_CTX *ctx)
703         {
704         X509 *x;
705         int i, j, rv;
706         /* Check name constraints for all certificates */
707         for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
708                 {
709                 x = sk_X509_value(ctx->chain, i);
710                 /* Ignore self issued certs unless last in chain */
711                 if (i && (x->ex_flags & EXFLAG_SI))
712                         continue;
713                 /* Check against constraints for all certificates higher in
714                  * chain including trust anchor. Trust anchor not strictly
715                  * speaking needed but if it includes constraints it is to be
716                  * assumed it expects them to be obeyed.
717                  */
718                 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
719                         {
720                         NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
721                         if (nc)
722                                 {
723                                 rv = NAME_CONSTRAINTS_check(x, nc);
724                                 if (rv != X509_V_OK)
725                                         {
726                                         ctx->error = rv;
727                                         ctx->error_depth = i;
728                                         ctx->current_cert = x;
729                                         if (!ctx->verify_cb(0,ctx))
730                                                 return 0;
731                                         }
732                                 }
733                         }
734                 }
735         return 1;
736         }
737
738 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
739         {
740         ctx->error = errcode;
741         ctx->current_cert = ctx->cert;
742         ctx->error_depth = 0;
743         return ctx->verify_cb(0, ctx);
744         }
745
746 static int check_id(X509_STORE_CTX *ctx)
747         {
748         X509_VERIFY_PARAM *vpm = ctx->param;
749         X509_VERIFY_PARAM_ID *id = vpm->id;
750         X509 *x = ctx->cert;
751         if (id->host && !X509_check_host(x, id->host, id->hostlen,
752                                          id->hostflags))
753                 {
754                 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
755                         return 0;
756                 }
757         if (id->email && !X509_check_email(x, id->email, id->emaillen, 0))
758                 {
759                 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
760                         return 0;
761                 }
762         if (id->ip && !X509_check_ip(x, id->ip, id->iplen, 0))
763                 {
764                 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
765                         return 0;
766                 }
767         return 1;
768         }
769
770 static int check_trust(X509_STORE_CTX *ctx)
771 {
772         int i, ok;
773         X509 *x = NULL;
774         int (*cb)(int xok,X509_STORE_CTX *xctx);
775         cb=ctx->verify_cb;
776         /* Check all trusted certificates in chain */
777         for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++)
778                 {
779                 x = sk_X509_value(ctx->chain, i);
780                 ok = X509_check_trust(x, ctx->param->trust, 0);
781                 /* If explicitly trusted return trusted */
782                 if (ok == X509_TRUST_TRUSTED)
783                         return X509_TRUST_TRUSTED;
784                 /* If explicitly rejected notify callback and reject if
785                  * not overridden.
786                  */
787                 if (ok == X509_TRUST_REJECTED)
788                         {
789                         ctx->error_depth = i;
790                         ctx->current_cert = x;
791                         ctx->error = X509_V_ERR_CERT_REJECTED;
792                         ok = cb(0, ctx);
793                         if (!ok)
794                                 return X509_TRUST_REJECTED;
795                         }
796                 }
797         /* If we accept partial chains and have at least one trusted
798          * certificate return success.
799          */
800         if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
801                 {
802                 X509 *mx;
803                 if (ctx->last_untrusted < sk_X509_num(ctx->chain))
804                         return X509_TRUST_TRUSTED;
805                 x = sk_X509_value(ctx->chain, 0);
806                 mx = lookup_cert_match(ctx, x);
807                 if (mx)
808                         {
809                         (void)sk_X509_set(ctx->chain, 0, mx);
810                         X509_free(x);
811                         ctx->last_untrusted = 0;
812                         return X509_TRUST_TRUSTED;
813                         }
814                 }
815
816         /* If no trusted certs in chain at all return untrusted and
817          * allow standard (no issuer cert) etc errors to be indicated.
818          */
819         return X509_TRUST_UNTRUSTED;
820 }
821
822 static int check_revocation(X509_STORE_CTX *ctx)
823         {
824         int i, last, ok;
825         if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
826                 return 1;
827         if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
828                 last = sk_X509_num(ctx->chain) - 1;
829         else
830                 {
831                 /* If checking CRL paths this isn't the EE certificate */
832                 if (ctx->parent)
833                         return 1;
834                 last = 0;
835                 }
836         for(i = 0; i <= last; i++)
837                 {
838                 ctx->error_depth = i;
839                 ok = check_cert(ctx);
840                 if (!ok) return ok;
841                 }
842         return 1;
843         }
844
845 static int check_cert(X509_STORE_CTX *ctx)
846         {
847         X509_CRL *crl = NULL, *dcrl = NULL;
848         X509 *x;
849         int ok, cnum;
850         unsigned int last_reasons;
851         cnum = ctx->error_depth;
852         x = sk_X509_value(ctx->chain, cnum);
853         ctx->current_cert = x;
854         ctx->current_issuer = NULL;
855         ctx->current_crl_score = 0;
856         ctx->current_reasons = 0;
857         while (ctx->current_reasons != CRLDP_ALL_REASONS)
858                 {
859                 last_reasons = ctx->current_reasons;
860                 /* Try to retrieve relevant CRL */
861                 if (ctx->get_crl)
862                         ok = ctx->get_crl(ctx, &crl, x);
863                 else
864                         ok = get_crl_delta(ctx, &crl, &dcrl, x);
865                 /* If error looking up CRL, nothing we can do except
866                  * notify callback
867                  */
868                 if(!ok)
869                         {
870                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
871                         ok = ctx->verify_cb(0, ctx);
872                         goto err;
873                         }
874                 ctx->current_crl = crl;
875                 ok = ctx->check_crl(ctx, crl);
876                 if (!ok)
877                         goto err;
878
879                 if (dcrl)
880                         {
881                         ok = ctx->check_crl(ctx, dcrl);
882                         if (!ok)
883                                 goto err;
884                         ok = ctx->cert_crl(ctx, dcrl, x);
885                         if (!ok)
886                                 goto err;
887                         }
888                 else
889                         ok = 1;
890
891                 /* Don't look in full CRL if delta reason is removefromCRL */
892                 if (ok != 2)
893                         {
894                         ok = ctx->cert_crl(ctx, crl, x);
895                         if (!ok)
896                                 goto err;
897                         }
898
899                 X509_CRL_free(crl);
900                 X509_CRL_free(dcrl);
901                 crl = NULL;
902                 dcrl = NULL;
903                 /* If reasons not updated we wont get anywhere by
904                  * another iteration, so exit loop.
905                  */
906                 if (last_reasons == ctx->current_reasons)
907                         {
908                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
909                         ok = ctx->verify_cb(0, ctx);
910                         goto err;
911                         }
912                 }
913         err:
914         X509_CRL_free(crl);
915         X509_CRL_free(dcrl);
916
917         ctx->current_crl = NULL;
918         return ok;
919
920         }
921
922 /* Check CRL times against values in X509_STORE_CTX */
923
924 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
925         {
926         time_t *ptime;
927         int i;
928         if (notify)
929                 ctx->current_crl = crl;
930         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
931                 ptime = &ctx->param->check_time;
932         else
933                 ptime = NULL;
934
935         i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
936         if (i == 0)
937                 {
938                 if (!notify)
939                         return 0;
940                 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
941                 if (!ctx->verify_cb(0, ctx))
942                         return 0;
943                 }
944
945         if (i > 0)
946                 {
947                 if (!notify)
948                         return 0;
949                 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
950                 if (!ctx->verify_cb(0, ctx))
951                         return 0;
952                 }
953
954         if(X509_CRL_get_nextUpdate(crl))
955                 {
956                 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
957
958                 if (i == 0)
959                         {
960                         if (!notify)
961                                 return 0;
962                         ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
963                         if (!ctx->verify_cb(0, ctx))
964                                 return 0;
965                         }
966                 /* Ignore expiry of base CRL is delta is valid */
967                 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
968                         {
969                         if (!notify)
970                                 return 0;
971                         ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
972                         if (!ctx->verify_cb(0, ctx))
973                                 return 0;
974                         }
975                 }
976
977         if (notify)
978                 ctx->current_crl = NULL;
979
980         return 1;
981         }
982
983 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
984                         X509 **pissuer, int *pscore, unsigned int *preasons,
985                         STACK_OF(X509_CRL) *crls)
986         {
987         int i, crl_score, best_score = *pscore;
988         unsigned int reasons, best_reasons = 0;
989         X509 *x = ctx->current_cert;
990         X509_CRL *crl, *best_crl = NULL;
991         X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
992
993         for (i = 0; i < sk_X509_CRL_num(crls); i++)
994                 {
995                 crl = sk_X509_CRL_value(crls, i);
996                 reasons = *preasons;
997                 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
998
999                 if (crl_score > best_score)
1000                         {
1001                         best_crl = crl;
1002                         best_crl_issuer = crl_issuer;
1003                         best_score = crl_score;
1004                         best_reasons = reasons;
1005                         }
1006                 }
1007
1008         if (best_crl)
1009                 {
1010                 if (*pcrl)
1011                         X509_CRL_free(*pcrl);
1012                 *pcrl = best_crl;
1013                 *pissuer = best_crl_issuer;
1014                 *pscore = best_score;
1015                 *preasons = best_reasons;
1016                 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
1017                 if (*pdcrl)
1018                         {
1019                         X509_CRL_free(*pdcrl);
1020                         *pdcrl = NULL;
1021                         }
1022                 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1023                 }
1024
1025         if (best_score >= CRL_SCORE_VALID)
1026                 return 1;
1027
1028         return 0;
1029         }
1030
1031 /* Compare two CRL extensions for delta checking purposes. They should be
1032  * both present or both absent. If both present all fields must be identical.
1033  */
1034
1035 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1036         {
1037         ASN1_OCTET_STRING *exta, *extb;
1038         int i;
1039         i = X509_CRL_get_ext_by_NID(a, nid, -1);
1040         if (i >= 0)
1041                 {
1042                 /* Can't have multiple occurrences */
1043                 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1044                         return 0;
1045                 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1046                 }
1047         else
1048                 exta = NULL;
1049
1050         i = X509_CRL_get_ext_by_NID(b, nid, -1);
1051
1052         if (i >= 0)
1053                 {
1054
1055                 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1056                         return 0;
1057                 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1058                 }
1059         else
1060                 extb = NULL;
1061
1062         if (!exta && !extb)
1063                 return 1;
1064
1065         if (!exta || !extb)
1066                 return 0;
1067
1068
1069         if (ASN1_OCTET_STRING_cmp(exta, extb))
1070                 return 0;
1071
1072         return 1;
1073         }
1074
1075 /* See if a base and delta are compatible */
1076
1077 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1078         {
1079         /* Delta CRL must be a delta */
1080         if (!delta->base_crl_number)
1081                         return 0;
1082         /* Base must have a CRL number */
1083         if (!base->crl_number)
1084                         return 0;
1085         /* Issuer names must match */
1086         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
1087                                 X509_CRL_get_issuer(delta)))
1088                 return 0;
1089         /* AKID and IDP must match */
1090         if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1091                         return 0;
1092         if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1093                         return 0;
1094         /* Delta CRL base number must not exceed Full CRL number. */
1095         if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1096                         return 0;
1097         /* Delta CRL number must exceed full CRL number */
1098         if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1099                         return 1;
1100         return 0;
1101         }
1102
1103 /* For a given base CRL find a delta... maybe extend to delta scoring
1104  * or retrieve a chain of deltas...
1105  */
1106
1107 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1108                         X509_CRL *base, STACK_OF(X509_CRL) *crls)
1109         {
1110         X509_CRL *delta;
1111         int i;
1112         if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1113                 return;
1114         if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1115                 return;
1116         for (i = 0; i < sk_X509_CRL_num(crls); i++)
1117                 {
1118                 delta = sk_X509_CRL_value(crls, i);
1119                 if (check_delta_base(delta, base))
1120                         {
1121                         if (check_crl_time(ctx, delta, 0))
1122                                 *pscore |= CRL_SCORE_TIME_DELTA;
1123                         CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
1124                         *dcrl = delta;
1125                         return;
1126                         }
1127                 }
1128         *dcrl = NULL;
1129         }
1130
1131 /* For a given CRL return how suitable it is for the supplied certificate 'x'.
1132  * The return value is a mask of several criteria.
1133  * If the issuer is not the certificate issuer this is returned in *pissuer.
1134  * The reasons mask is also used to determine if the CRL is suitable: if
1135  * no new reasons the CRL is rejected, otherwise reasons is updated.
1136  */
1137
1138 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1139                         unsigned int *preasons,
1140                         X509_CRL *crl, X509 *x)
1141         {
1142
1143         int crl_score = 0;
1144         unsigned int tmp_reasons = *preasons, crl_reasons;
1145
1146         /* First see if we can reject CRL straight away */
1147
1148         /* Invalid IDP cannot be processed */
1149         if (crl->idp_flags & IDP_INVALID)
1150                 return 0;
1151         /* Reason codes or indirect CRLs need extended CRL support */
1152         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1153                 {
1154                 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1155                         return 0;
1156                 }
1157         else if (crl->idp_flags & IDP_REASONS)
1158                 {
1159                 /* If no new reasons reject */
1160                 if (!(crl->idp_reasons & ~tmp_reasons))
1161                         return 0;
1162                 }
1163         /* Don't process deltas at this stage */
1164         else if (crl->base_crl_number)
1165                 return 0;
1166         /* If issuer name doesn't match certificate need indirect CRL */
1167         if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
1168                 {
1169                 if (!(crl->idp_flags & IDP_INDIRECT))
1170                         return 0;
1171                 }
1172         else
1173                 crl_score |= CRL_SCORE_ISSUER_NAME;
1174
1175         if (!(crl->flags & EXFLAG_CRITICAL))
1176                 crl_score |= CRL_SCORE_NOCRITICAL;
1177
1178         /* Check expiry */
1179         if (check_crl_time(ctx, crl, 0))
1180                 crl_score |= CRL_SCORE_TIME;
1181
1182         /* Check authority key ID and locate certificate issuer */
1183         crl_akid_check(ctx, crl, pissuer, &crl_score);
1184
1185         /* If we can't locate certificate issuer at this point forget it */
1186
1187         if (!(crl_score & CRL_SCORE_AKID))
1188                 return 0;
1189
1190         /* Check cert for matching CRL distribution points */
1191
1192         if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
1193                 {
1194                 /* If no new reasons reject */
1195                 if (!(crl_reasons & ~tmp_reasons))
1196                         return 0;
1197                 tmp_reasons |= crl_reasons;
1198                 crl_score |= CRL_SCORE_SCOPE;
1199                 }
1200
1201         *preasons = tmp_reasons;
1202
1203         return crl_score;
1204
1205         }
1206
1207 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1208                                 X509 **pissuer, int *pcrl_score)
1209         {
1210         X509 *crl_issuer = NULL;
1211         X509_NAME *cnm = X509_CRL_get_issuer(crl);
1212         int cidx = ctx->error_depth;
1213         int i;
1214
1215         if (cidx != sk_X509_num(ctx->chain) - 1)
1216                 cidx++;
1217
1218         crl_issuer = sk_X509_value(ctx->chain, cidx);
1219
1220         if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1221                 {
1222                 if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
1223                         {
1224                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
1225                         *pissuer = crl_issuer;
1226                         return;
1227                         }
1228                 }
1229
1230         for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
1231                 {
1232                 crl_issuer = sk_X509_value(ctx->chain, cidx);
1233                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1234                         continue;
1235                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1236                         {
1237                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
1238                         *pissuer = crl_issuer;
1239                         return;
1240                         }
1241                 }
1242
1243         /* Anything else needs extended CRL support */
1244
1245         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1246                 return;
1247
1248         /* Otherwise the CRL issuer is not on the path. Look for it in the
1249          * set of untrusted certificates.
1250          */
1251         for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
1252                 {
1253                 crl_issuer = sk_X509_value(ctx->untrusted, i);
1254                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1255                         continue;
1256                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1257                         {
1258                         *pissuer = crl_issuer;
1259                         *pcrl_score |= CRL_SCORE_AKID;
1260                         return;
1261                         }
1262                 }
1263         }
1264
1265 /* Check the path of a CRL issuer certificate. This creates a new
1266  * X509_STORE_CTX and populates it with most of the parameters from the
1267  * parent. This could be optimised somewhat since a lot of path checking
1268  * will be duplicated by the parent, but this will rarely be used in 
1269  * practice.
1270  */
1271
1272 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1273         {
1274         X509_STORE_CTX crl_ctx;
1275         int ret;
1276         /* Don't allow recursive CRL path validation */
1277         if (ctx->parent)
1278                 return 0;
1279         if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1280                 return -1;
1281
1282         crl_ctx.crls = ctx->crls;
1283         /* Copy verify params across */
1284         X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1285
1286         crl_ctx.parent = ctx;
1287         crl_ctx.verify_cb = ctx->verify_cb;
1288
1289         /* Verify CRL issuer */
1290         ret = X509_verify_cert(&crl_ctx);
1291
1292         if (ret <= 0)
1293                 goto err;
1294
1295         /* Check chain is acceptable */
1296
1297         ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1298         err:
1299         X509_STORE_CTX_cleanup(&crl_ctx);
1300         return ret;
1301         }
1302
1303 /* RFC3280 says nothing about the relationship between CRL path
1304  * and certificate path, which could lead to situations where a
1305  * certificate could be revoked or validated by a CA not authorised
1306  * to do so. RFC5280 is more strict and states that the two paths must
1307  * end in the same trust anchor, though some discussions remain...
1308  * until this is resolved we use the RFC5280 version
1309  */
1310
1311 static int check_crl_chain(X509_STORE_CTX *ctx,
1312                         STACK_OF(X509) *cert_path,
1313                         STACK_OF(X509) *crl_path)
1314         {
1315         X509 *cert_ta, *crl_ta;
1316         cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1317         crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1318         if (!X509_cmp(cert_ta, crl_ta))
1319                 return 1;
1320         return 0;
1321         }
1322
1323 /* Check for match between two dist point names: three separate cases.
1324  * 1. Both are relative names and compare X509_NAME types.
1325  * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1326  * 3. Both are full names and compare two GENERAL_NAMES.
1327  * 4. One is NULL: automatic match.
1328  */
1329
1330
1331 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1332         {
1333         X509_NAME *nm = NULL;
1334         GENERAL_NAMES *gens = NULL;
1335         GENERAL_NAME *gena, *genb;
1336         int i, j;
1337         if (!a || !b)
1338                 return 1;
1339         if (a->type == 1)
1340                 {
1341                 if (!a->dpname)
1342                         return 0;
1343                 /* Case 1: two X509_NAME */
1344                 if (b->type == 1)
1345                         {
1346                         if (!b->dpname)
1347                                 return 0;
1348                         if (!X509_NAME_cmp(a->dpname, b->dpname))
1349                                 return 1;
1350                         else
1351                                 return 0;
1352                         }
1353                 /* Case 2: set name and GENERAL_NAMES appropriately */
1354                 nm = a->dpname;
1355                 gens = b->name.fullname;
1356                 }
1357         else if (b->type == 1)
1358                 {
1359                 if (!b->dpname)
1360                         return 0;
1361                 /* Case 2: set name and GENERAL_NAMES appropriately */
1362                 gens = a->name.fullname;
1363                 nm = b->dpname;
1364                 }
1365
1366         /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1367         if (nm)
1368                 {
1369                 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
1370                         {
1371                         gena = sk_GENERAL_NAME_value(gens, i);  
1372                         if (gena->type != GEN_DIRNAME)
1373                                 continue;
1374                         if (!X509_NAME_cmp(nm, gena->d.directoryName))
1375                                 return 1;
1376                         }
1377                 return 0;
1378                 }
1379
1380         /* Else case 3: two GENERAL_NAMES */
1381
1382         for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
1383                 {
1384                 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1385                 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
1386                         {
1387                         genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1388                         if (!GENERAL_NAME_cmp(gena, genb))
1389                                 return 1;
1390                         }
1391                 }
1392
1393         return 0;
1394
1395         }
1396
1397 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1398         {
1399         int i;
1400         X509_NAME *nm = X509_CRL_get_issuer(crl);
1401         /* If no CRLissuer return is successful iff don't need a match */
1402         if (!dp->CRLissuer)
1403                 return !!(crl_score & CRL_SCORE_ISSUER_NAME);
1404         for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
1405                 {
1406                 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1407                 if (gen->type != GEN_DIRNAME)
1408                         continue;
1409                 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1410                         return 1;
1411                 }
1412         return 0;
1413         }
1414
1415 /* Check CRLDP and IDP */
1416
1417 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1418                                 unsigned int *preasons)
1419         {
1420         int i;
1421         if (crl->idp_flags & IDP_ONLYATTR)
1422                 return 0;
1423         if (x->ex_flags & EXFLAG_CA)
1424                 {
1425                 if (crl->idp_flags & IDP_ONLYUSER)
1426                         return 0;
1427                 }
1428         else
1429                 {
1430                 if (crl->idp_flags & IDP_ONLYCA)
1431                         return 0;
1432                 }
1433         *preasons = crl->idp_reasons;
1434         for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
1435                 {
1436                 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1437                 if (crldp_check_crlissuer(dp, crl, crl_score))
1438                         {
1439                         if (!crl->idp ||
1440                              idp_check_dp(dp->distpoint, crl->idp->distpoint))
1441                                 {
1442                                 *preasons &= dp->dp_reasons;
1443                                 return 1;
1444                                 }
1445                         }
1446                 }
1447         if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
1448                 return 1;
1449         return 0;
1450         }
1451
1452 /* Retrieve CRL corresponding to current certificate.
1453  * If deltas enabled try to find a delta CRL too
1454  */
1455         
1456 static int get_crl_delta(X509_STORE_CTX *ctx,
1457                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1458         {
1459         int ok;
1460         X509 *issuer = NULL;
1461         int crl_score = 0;
1462         unsigned int reasons;
1463         X509_CRL *crl = NULL, *dcrl = NULL;
1464         STACK_OF(X509_CRL) *skcrl;
1465         X509_NAME *nm = X509_get_issuer_name(x);
1466         reasons = ctx->current_reasons;
1467         ok = get_crl_sk(ctx, &crl, &dcrl, 
1468                                 &issuer, &crl_score, &reasons, ctx->crls);
1469
1470         if (ok)
1471                 goto done;
1472
1473         /* Lookup CRLs from store */
1474
1475         skcrl = ctx->lookup_crls(ctx, nm);
1476
1477         /* If no CRLs found and a near match from get_crl_sk use that */
1478         if (!skcrl && crl)
1479                 goto done;
1480
1481         get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1482
1483         sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1484
1485         done:
1486
1487         /* If we got any kind of CRL use it and return success */
1488         if (crl)
1489                 {
1490                 ctx->current_issuer = issuer;
1491                 ctx->current_crl_score = crl_score;
1492                 ctx->current_reasons = reasons;
1493                 *pcrl = crl;
1494                 *pdcrl = dcrl;
1495                 return 1;
1496                 }
1497
1498         return 0;
1499         }
1500
1501 /* Check CRL validity */
1502 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1503         {
1504         X509 *issuer = NULL;
1505         EVP_PKEY *ikey = NULL;
1506         int ok = 0, chnum, cnum;
1507         cnum = ctx->error_depth;
1508         chnum = sk_X509_num(ctx->chain) - 1;
1509         /* if we have an alternative CRL issuer cert use that */
1510         if (ctx->current_issuer)
1511                 issuer = ctx->current_issuer;
1512
1513         /* Else find CRL issuer: if not last certificate then issuer
1514          * is next certificate in chain.
1515          */
1516         else if (cnum < chnum)
1517                 issuer = sk_X509_value(ctx->chain, cnum + 1);
1518         else
1519                 {
1520                 issuer = sk_X509_value(ctx->chain, chnum);
1521                 /* If not self signed, can't check signature */
1522                 if(!ctx->check_issued(ctx, issuer, issuer))
1523                         {
1524                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1525                         ok = ctx->verify_cb(0, ctx);
1526                         if(!ok) goto err;
1527                         }
1528                 }
1529
1530         if(issuer)
1531                 {
1532                 /* Skip most tests for deltas because they have already
1533                  * been done
1534                  */
1535                 if (!crl->base_crl_number)
1536                         {
1537                         /* Check for cRLSign bit if keyUsage present */
1538                         if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1539                                 !(issuer->ex_kusage & KU_CRL_SIGN))
1540                                 {
1541                                 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1542                                 ok = ctx->verify_cb(0, ctx);
1543                                 if(!ok) goto err;
1544                                 }
1545
1546                         if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
1547                                 {
1548                                 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1549                                 ok = ctx->verify_cb(0, ctx);
1550                                 if(!ok) goto err;
1551                                 }
1552
1553                         if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
1554                                 {
1555                                 if (check_crl_path(ctx, ctx->current_issuer) <= 0)
1556                                         {
1557                                         ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1558                                         ok = ctx->verify_cb(0, ctx);
1559                                         if(!ok) goto err;
1560                                         }
1561                                 }
1562
1563                         if (crl->idp_flags & IDP_INVALID)
1564                                 {
1565                                 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1566                                 ok = ctx->verify_cb(0, ctx);
1567                                 if(!ok) goto err;
1568                                 }
1569
1570
1571                         }
1572
1573                 if (!(ctx->current_crl_score & CRL_SCORE_TIME))
1574                         {
1575                         ok = check_crl_time(ctx, crl, 1);
1576                         if (!ok)
1577                                 goto err;
1578                         }
1579
1580                 /* Attempt to get issuer certificate public key */
1581                 ikey = X509_get_pubkey(issuer);
1582
1583                 if(!ikey)
1584                         {
1585                         ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1586                         ok = ctx->verify_cb(0, ctx);
1587                         if (!ok) goto err;
1588                         }
1589                 else
1590                         {
1591                         int rv;
1592                         rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1593                         if (rv != X509_V_OK)
1594                                 {
1595                                 ctx->error=rv;
1596                                 ok = ctx->verify_cb(0, ctx);
1597                                 if (!ok)
1598                                         goto err;
1599                                 }
1600                         /* Verify CRL signature */
1601                         if(X509_CRL_verify(crl, ikey) <= 0)
1602                                 {
1603                                 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
1604                                 ok = ctx->verify_cb(0, ctx);
1605                                 if (!ok) goto err;
1606                                 }
1607                         }
1608                 }
1609
1610         ok = 1;
1611
1612         err:
1613         EVP_PKEY_free(ikey);
1614         return ok;
1615         }
1616
1617 /* Check certificate against CRL */
1618 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1619         {
1620         int ok;
1621         X509_REVOKED *rev;
1622         /* The rules changed for this... previously if a CRL contained
1623          * unhandled critical extensions it could still be used to indicate
1624          * a certificate was revoked. This has since been changed since 
1625          * critical extension can change the meaning of CRL entries.
1626          */
1627         if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1628                 && (crl->flags & EXFLAG_CRITICAL))
1629                 {
1630                 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1631                 ok = ctx->verify_cb(0, ctx);
1632                 if(!ok)
1633                         return 0;
1634                 }
1635         /* Look for serial number of certificate in CRL
1636          * If found make sure reason is not removeFromCRL.
1637          */
1638         if (X509_CRL_get0_by_cert(crl, &rev, x))
1639                 {
1640                 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1641                         return 2;
1642                 ctx->error = X509_V_ERR_CERT_REVOKED;
1643                 ok = ctx->verify_cb(0, ctx);
1644                 if (!ok)
1645                         return 0;
1646                 }
1647
1648         return 1;
1649         }
1650
1651 static int check_policy(X509_STORE_CTX *ctx)
1652         {
1653         int ret;
1654         if (ctx->parent)
1655                 return 1;
1656         ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1657                                 ctx->param->policies, ctx->param->flags);
1658         if (ret == 0)
1659                 {
1660                 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
1661                 return 0;
1662                 }
1663         /* Invalid or inconsistent extensions */
1664         if (ret == -1)
1665                 {
1666                 /* Locate certificates with bad extensions and notify
1667                  * callback.
1668                  */
1669                 X509 *x;
1670                 int i;
1671                 for (i = 1; i < sk_X509_num(ctx->chain); i++)
1672                         {
1673                         x = sk_X509_value(ctx->chain, i);
1674                         if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1675                                 continue;
1676                         ctx->current_cert = x;
1677                         ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1678                         if(!ctx->verify_cb(0, ctx))
1679                                 return 0;
1680                         }
1681                 return 1;
1682                 }
1683         if (ret == -2)
1684                 {
1685                 ctx->current_cert = NULL;
1686                 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1687                 return ctx->verify_cb(0, ctx);
1688                 }
1689
1690         if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
1691                 {
1692                 ctx->current_cert = NULL;
1693                 ctx->error = X509_V_OK;
1694                 if (!ctx->verify_cb(2, ctx))
1695                         return 0;
1696                 }
1697
1698         return 1;
1699         }
1700
1701 int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int quiet)
1702         {
1703         time_t *ptime;
1704         int i;
1705
1706         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1707                 ptime = &ctx->param->check_time;
1708         else
1709                 ptime = NULL;
1710
1711         i=X509_cmp_time(X509_get_notBefore(x), ptime);
1712         if (i == 0)
1713                 {
1714                 if (quiet)
1715                         return 0;
1716                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1717                 ctx->current_cert=x;
1718                 if (!ctx->verify_cb(0, ctx))
1719                         return 0;
1720                 }
1721
1722         if (i > 0)
1723                 {
1724                 if (quiet)
1725                         return 0;
1726                 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
1727                 ctx->current_cert=x;
1728                 if (!ctx->verify_cb(0, ctx))
1729                         return 0;
1730                 }
1731
1732         i=X509_cmp_time(X509_get_notAfter(x), ptime);
1733         if (i == 0)
1734                 {
1735                 if (quiet)
1736                         return 0;
1737                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1738                 ctx->current_cert=x;
1739                 if (!ctx->verify_cb(0, ctx))
1740                         return 0;
1741                 }
1742
1743         if (i < 0)
1744                 {
1745                 if (quiet)
1746                         return 0;
1747                 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
1748                 ctx->current_cert=x;
1749                 if (!ctx->verify_cb(0, ctx))
1750                         return 0;
1751                 }
1752
1753         return 1;
1754         }
1755
1756 static int internal_verify(X509_STORE_CTX *ctx)
1757         {
1758         int ok=0,n;
1759         X509 *xs,*xi;
1760         EVP_PKEY *pkey=NULL;
1761         int (*cb)(int xok,X509_STORE_CTX *xctx);
1762
1763         cb=ctx->verify_cb;
1764
1765         n=sk_X509_num(ctx->chain);
1766         ctx->error_depth=n-1;
1767         n--;
1768         xi=sk_X509_value(ctx->chain,n);
1769
1770         if (ctx->check_issued(ctx, xi, xi))
1771                 xs=xi;
1772         else
1773                 {
1774                 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
1775                         {
1776                         xs = xi;
1777                         goto check_cert;
1778                         }
1779                 if (n <= 0)
1780                         {
1781                         ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1782                         ctx->current_cert=xi;
1783                         ok=cb(0,ctx);
1784                         goto end;
1785                         }
1786                 else
1787                         {
1788                         n--;
1789                         ctx->error_depth=n;
1790                         xs=sk_X509_value(ctx->chain,n);
1791                         }
1792                 }
1793
1794 /*      ctx->error=0;  not needed */
1795         while (n >= 0)
1796                 {
1797                 ctx->error_depth=n;
1798
1799                 /* Skip signature check for self signed certificates unless
1800                  * explicitly asked for. It doesn't add any security and
1801                  * just wastes time.
1802                  */
1803                 if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
1804                         {
1805                         if ((pkey=X509_get_pubkey(xi)) == NULL)
1806                                 {
1807                                 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1808                                 ctx->current_cert=xi;
1809                                 ok=(*cb)(0,ctx);
1810                                 if (!ok) goto end;
1811                                 }
1812                         else if (X509_verify(xs,pkey) <= 0)
1813                                 {
1814                                 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1815                                 ctx->current_cert=xs;
1816                                 ok=(*cb)(0,ctx);
1817                                 if (!ok)
1818                                         {
1819                                         EVP_PKEY_free(pkey);
1820                                         goto end;
1821                                         }
1822                                 }
1823                         EVP_PKEY_free(pkey);
1824                         pkey=NULL;
1825                         }
1826
1827                 xs->valid = 1;
1828
1829                 check_cert:
1830                 ok = x509_check_cert_time(ctx, xs, 0);
1831                 if (!ok)
1832                         goto end;
1833
1834                 /* The last error (if any) is still in the error value */
1835                 ctx->current_issuer=xi;
1836                 ctx->current_cert=xs;
1837                 ok=(*cb)(1,ctx);
1838                 if (!ok) goto end;
1839
1840                 n--;
1841                 if (n >= 0)
1842                         {
1843                         xi=xs;
1844                         xs=sk_X509_value(ctx->chain,n);
1845                         }
1846                 }
1847         ok=1;
1848 end:
1849         return ok;
1850         }
1851
1852 int X509_cmp_current_time(const ASN1_TIME *ctm)
1853 {
1854         return X509_cmp_time(ctm, NULL);
1855 }
1856
1857 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1858         {
1859         char *str;
1860         ASN1_TIME atm;
1861         long offset;
1862         char buff1[24],buff2[24],*p;
1863         int i,j;
1864
1865         p=buff1;
1866         i=ctm->length;
1867         str=(char *)ctm->data;
1868         if (ctm->type == V_ASN1_UTCTIME)
1869                 {
1870                 if ((i < 11) || (i > 17)) return 0;
1871                 memcpy(p,str,10);
1872                 p+=10;
1873                 str+=10;
1874                 }
1875         else
1876                 {
1877                 if (i < 13) return 0;
1878                 memcpy(p,str,12);
1879                 p+=12;
1880                 str+=12;
1881                 }
1882
1883         if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1884                 { *(p++)='0'; *(p++)='0'; }
1885         else
1886                 { 
1887                 *(p++)= *(str++);
1888                 *(p++)= *(str++);
1889                 /* Skip any fractional seconds... */
1890                 if (*str == '.')
1891                         {
1892                         str++;
1893                         while ((*str >= '0') && (*str <= '9')) str++;
1894                         }
1895                 
1896                 }
1897         *(p++)='Z';
1898         *(p++)='\0';
1899
1900         if (*str == 'Z')
1901                 offset=0;
1902         else
1903                 {
1904                 if ((*str != '+') && (*str != '-'))
1905                         return 0;
1906                 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1907                 offset+=(str[3]-'0')*10+(str[4]-'0');
1908                 if (*str == '-')
1909                         offset= -offset;
1910                 }
1911         atm.type=ctm->type;
1912         atm.flags = 0;
1913         atm.length=sizeof(buff2);
1914         atm.data=(unsigned char *)buff2;
1915
1916         if (X509_time_adj(&atm, offset*60, cmp_time) == NULL)
1917                 return 0;
1918
1919         if (ctm->type == V_ASN1_UTCTIME)
1920                 {
1921                 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1922                 if (i < 50) i+=100; /* cf. RFC 2459 */
1923                 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1924                 if (j < 50) j+=100;
1925
1926                 if (i < j) return -1;
1927                 if (i > j) return 1;
1928                 }
1929         i=strcmp(buff1,buff2);
1930         if (i == 0) /* wait a second then return younger :-) */
1931                 return -1;
1932         else
1933                 return i;
1934         }
1935
1936 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1937 {
1938         return X509_time_adj(s, adj, NULL);
1939 }
1940
1941 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1942         {
1943         return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1944         }
1945
1946 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1947                                 int offset_day, long offset_sec, time_t *in_tm)
1948         {
1949         time_t t;
1950
1951         if (in_tm) t = *in_tm;
1952         else time(&t);
1953
1954         if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING))
1955                 {
1956                 if (s->type == V_ASN1_UTCTIME)
1957                         return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
1958                 if (s->type == V_ASN1_GENERALIZEDTIME)
1959                         return ASN1_GENERALIZEDTIME_adj(s, t, offset_day,
1960                                                                 offset_sec);
1961                 }
1962         return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1963         }
1964
1965 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1966         {
1967         EVP_PKEY *ktmp=NULL,*ktmp2;
1968         int i,j;
1969
1970         if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1971
1972         for (i=0; i<sk_X509_num(chain); i++)
1973                 {
1974                 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1975                 if (ktmp == NULL)
1976                         {
1977                         X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1978                         return 0;
1979                         }
1980                 if (!EVP_PKEY_missing_parameters(ktmp))
1981                         break;
1982                 else
1983                         {
1984                         EVP_PKEY_free(ktmp);
1985                         ktmp=NULL;
1986                         }
1987                 }
1988         if (ktmp == NULL)
1989                 {
1990                 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1991                 return 0;
1992                 }
1993
1994         /* first, populate the other certs */
1995         for (j=i-1; j >= 0; j--)
1996                 {
1997                 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1998                 EVP_PKEY_copy_parameters(ktmp2,ktmp);
1999                 EVP_PKEY_free(ktmp2);
2000                 }
2001         
2002         if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
2003         EVP_PKEY_free(ktmp);
2004         return 1;
2005         }
2006
2007 /* Make a delta CRL as the diff between two full CRLs */
2008
2009 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
2010                         EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
2011         {
2012         X509_CRL *crl = NULL;
2013         int i;
2014         STACK_OF(X509_REVOKED) *revs = NULL;
2015         /* CRLs can't be delta already */
2016         if (base->base_crl_number || newer->base_crl_number)
2017                         {
2018                         X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
2019                         return NULL;
2020                         }
2021         /* Base and new CRL must have a CRL number */
2022         if (!base->crl_number || !newer->crl_number)
2023                         {
2024                         X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
2025                         return NULL;
2026                         }
2027         /* Issuer names must match */
2028         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
2029                                 X509_CRL_get_issuer(newer)))
2030                         {
2031                         X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
2032                         return NULL;
2033                         }
2034         /* AKID and IDP must match */
2035         if (!crl_extension_match(base, newer, NID_authority_key_identifier))
2036                         {
2037                         X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
2038                         return NULL;
2039                         }
2040         if (!crl_extension_match(base, newer, NID_issuing_distribution_point))
2041                         {
2042                         X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
2043                         return NULL;
2044                         }
2045         /* Newer CRL number must exceed full CRL number */
2046         if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0)
2047                         {
2048                         X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2049                         return NULL;
2050                         }
2051         /* CRLs must verify */
2052         if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2053                         X509_CRL_verify(newer, skey) <= 0))
2054                 {
2055                 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2056                 return NULL;
2057                 }
2058         /* Create new CRL */
2059         crl = X509_CRL_new();
2060         if (!crl || !X509_CRL_set_version(crl, 1))
2061                 goto memerr;
2062         /* Set issuer name */
2063         if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2064                 goto memerr;
2065
2066         if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
2067                 goto memerr;
2068         if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
2069                 goto memerr;
2070
2071         /* Set base CRL number: must be critical */
2072
2073         if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2074                 goto memerr;
2075
2076         /* Copy extensions across from newest CRL to delta: this will set
2077          * CRL number to correct value too.
2078          */
2079
2080         for (i = 0; i < X509_CRL_get_ext_count(newer); i++)
2081                 {
2082                 X509_EXTENSION *ext;
2083                 ext = X509_CRL_get_ext(newer, i);
2084                 if (!X509_CRL_add_ext(crl, ext, -1))
2085                         goto memerr;
2086                 }
2087
2088         /* Go through revoked entries, copying as needed */
2089
2090         revs = X509_CRL_get_REVOKED(newer);
2091
2092         for (i = 0; i < sk_X509_REVOKED_num(revs); i++)
2093                 {
2094                 X509_REVOKED *rvn, *rvtmp;
2095                 rvn = sk_X509_REVOKED_value(revs, i);
2096                 /* Add only if not also in base.
2097                  * TODO: need something cleverer here for some more complex
2098                  * CRLs covering multiple CAs.
2099                  */
2100                 if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber))
2101                         {
2102                         rvtmp = X509_REVOKED_dup(rvn);
2103                         if (!rvtmp)
2104                                 goto memerr;
2105                         if (!X509_CRL_add0_revoked(crl, rvtmp))
2106                                 {
2107                                 X509_REVOKED_free(rvtmp);
2108                                 goto memerr;
2109                                 }
2110                         }
2111                 }
2112         /* TODO: optionally prune deleted entries */
2113
2114         if (skey && md && !X509_CRL_sign(crl, skey, md))
2115                 goto memerr;
2116         
2117         return crl;
2118
2119         memerr:
2120         X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2121         if (crl)
2122                 X509_CRL_free(crl);
2123         return NULL;
2124         }
2125
2126 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2127              CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2128         {
2129         /* This function is (usually) called only once, by
2130          * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
2131         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
2132                         new_func, dup_func, free_func);
2133         }
2134
2135 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2136         {
2137         return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
2138         }
2139
2140 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2141         {
2142         return CRYPTO_get_ex_data(&ctx->ex_data,idx);
2143         }
2144
2145 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2146         {
2147         return ctx->error;
2148         }
2149
2150 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2151         {
2152         ctx->error=err;
2153         }
2154
2155 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2156         {
2157         return ctx->error_depth;
2158         }
2159
2160 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2161         {
2162         return ctx->current_cert;
2163         }
2164
2165 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
2166         {
2167         return ctx->chain;
2168         }
2169
2170 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2171         {
2172         if (!ctx->chain)
2173                 return NULL;
2174         return X509_chain_up_ref(ctx->chain);
2175         }
2176
2177 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
2178         {
2179         return ctx->current_issuer;
2180         }
2181
2182 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
2183         {
2184         return ctx->current_crl;
2185         }
2186
2187 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
2188         {
2189         return ctx->parent;
2190         }
2191
2192 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2193         {
2194         ctx->cert=x;
2195         }
2196
2197 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2198         {
2199         ctx->untrusted=sk;
2200         }
2201
2202 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2203         {
2204         ctx->crls=sk;
2205         }
2206
2207 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2208         {
2209         return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2210         }
2211
2212 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2213         {
2214         return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2215         }
2216
2217 /* This function is used to set the X509_STORE_CTX purpose and trust
2218  * values. This is intended to be used when another structure has its
2219  * own trust and purpose values which (if set) will be inherited by
2220  * the ctx. If they aren't set then we will usually have a default
2221  * purpose in mind which should then be used to set the trust value.
2222  * An example of this is SSL use: an SSL structure will have its own
2223  * purpose and trust settings which the application can set: if they
2224  * aren't set then we use the default of SSL client/server.
2225  */
2226
2227 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2228                                 int purpose, int trust)
2229 {
2230         int idx;
2231         /* If purpose not set use default */
2232         if (!purpose) purpose = def_purpose;
2233         /* If we have a purpose then check it is valid */
2234         if (purpose)
2235                 {
2236                 X509_PURPOSE *ptmp;
2237                 idx = X509_PURPOSE_get_by_id(purpose);
2238                 if (idx == -1)
2239                         {
2240                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2241                                                 X509_R_UNKNOWN_PURPOSE_ID);
2242                         return 0;
2243                         }
2244                 ptmp = X509_PURPOSE_get0(idx);
2245                 if (ptmp->trust == X509_TRUST_DEFAULT)
2246                         {
2247                         idx = X509_PURPOSE_get_by_id(def_purpose);
2248                         if (idx == -1)
2249                                 {
2250                                 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2251                                                 X509_R_UNKNOWN_PURPOSE_ID);
2252                                 return 0;
2253                                 }
2254                         ptmp = X509_PURPOSE_get0(idx);
2255                         }
2256                 /* If trust not set then get from purpose default */
2257                 if (!trust) trust = ptmp->trust;
2258                 }
2259         if (trust)
2260                 {
2261                 idx = X509_TRUST_get_by_id(trust);
2262                 if (idx == -1)
2263                         {
2264                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2265                                                 X509_R_UNKNOWN_TRUST_ID);
2266                         return 0;
2267                         }
2268                 }
2269
2270         if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
2271         if (trust && !ctx->param->trust) ctx->param->trust = trust;
2272         return 1;
2273 }
2274
2275 X509_STORE_CTX *X509_STORE_CTX_new(void)
2276 {
2277         X509_STORE_CTX *ctx;
2278         ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
2279         if (!ctx)
2280                 {
2281                 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
2282                 return NULL;
2283                 }
2284         memset(ctx, 0, sizeof(X509_STORE_CTX));
2285         return ctx;
2286 }
2287
2288 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2289 {
2290         X509_STORE_CTX_cleanup(ctx);
2291         OPENSSL_free(ctx);
2292 }
2293
2294 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2295              STACK_OF(X509) *chain)
2296         {
2297         int ret = 1;
2298         ctx->ctx=store;
2299         ctx->current_method=0;
2300         ctx->cert=x509;
2301         ctx->untrusted=chain;
2302         ctx->crls = NULL;
2303         ctx->last_untrusted=0;
2304         ctx->other_ctx=NULL;
2305         ctx->valid=0;
2306         ctx->chain=NULL;
2307         ctx->error=0;
2308         ctx->explicit_policy=0;
2309         ctx->error_depth=0;
2310         ctx->current_cert=NULL;
2311         ctx->current_issuer=NULL;
2312         ctx->current_crl=NULL;
2313         ctx->current_crl_score=0;
2314         ctx->current_reasons=0;
2315         ctx->tree = NULL;
2316         ctx->parent = NULL;
2317
2318         ctx->param = X509_VERIFY_PARAM_new();
2319
2320         if (!ctx->param)
2321                 {
2322                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2323                 return 0;
2324                 }
2325
2326         /* Inherit callbacks and flags from X509_STORE if not set
2327          * use defaults.
2328          */
2329
2330
2331         if (store)
2332                 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2333         else
2334                 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
2335
2336         if (store)
2337                 {
2338                 ctx->verify_cb = store->verify_cb;
2339                 ctx->cleanup = store->cleanup;
2340                 }
2341         else
2342                 ctx->cleanup = 0;
2343
2344         if (ret)
2345                 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2346                                         X509_VERIFY_PARAM_lookup("default"));
2347
2348         if (ret == 0)
2349                 {
2350                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2351                 return 0;
2352                 }
2353
2354         if (store && store->check_issued)
2355                 ctx->check_issued = store->check_issued;
2356         else
2357                 ctx->check_issued = check_issued;
2358
2359         if (store && store->get_issuer)
2360                 ctx->get_issuer = store->get_issuer;
2361         else
2362                 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2363
2364         if (store && store->verify_cb)
2365                 ctx->verify_cb = store->verify_cb;
2366         else
2367                 ctx->verify_cb = null_callback;
2368
2369         if (store && store->verify)
2370                 ctx->verify = store->verify;
2371         else
2372                 ctx->verify = internal_verify;
2373
2374         if (store && store->check_revocation)
2375                 ctx->check_revocation = store->check_revocation;
2376         else
2377                 ctx->check_revocation = check_revocation;
2378
2379         if (store && store->get_crl)
2380                 ctx->get_crl = store->get_crl;
2381         else
2382                 ctx->get_crl = NULL;
2383
2384         if (store && store->check_crl)
2385                 ctx->check_crl = store->check_crl;
2386         else
2387                 ctx->check_crl = check_crl;
2388
2389         if (store && store->cert_crl)
2390                 ctx->cert_crl = store->cert_crl;
2391         else
2392                 ctx->cert_crl = cert_crl;
2393
2394         if (store && store->lookup_certs)
2395                 ctx->lookup_certs = store->lookup_certs;
2396         else
2397                 ctx->lookup_certs = X509_STORE_get1_certs;
2398
2399         if (store && store->lookup_crls)
2400                 ctx->lookup_crls = store->lookup_crls;
2401         else
2402                 ctx->lookup_crls = X509_STORE_get1_crls;
2403
2404         ctx->check_policy = check_policy;
2405
2406
2407         /* This memset() can't make any sense anyway, so it's removed. As
2408          * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2409          * corresponding "new" here and remove this bogus initialisation. */
2410         /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2411         if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2412                                 &(ctx->ex_data)))
2413                 {
2414                 OPENSSL_free(ctx);
2415                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2416                 return 0;
2417                 }
2418         return 1;
2419         }
2420
2421 /* Set alternative lookup method: just a STACK of trusted certificates.
2422  * This avoids X509_STORE nastiness where it isn't needed.
2423  */
2424
2425 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2426 {
2427         ctx->other_ctx = sk;
2428         ctx->get_issuer = get_issuer_sk;
2429 }
2430
2431 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2432         {
2433         if (ctx->cleanup) ctx->cleanup(ctx);
2434         if (ctx->param != NULL)
2435                 {
2436                 if (ctx->parent == NULL)
2437                         X509_VERIFY_PARAM_free(ctx->param);
2438                 ctx->param=NULL;
2439                 }
2440         if (ctx->tree != NULL)
2441                 {
2442                 X509_policy_tree_free(ctx->tree);
2443                 ctx->tree=NULL;
2444                 }
2445         if (ctx->chain != NULL)
2446                 {
2447                 sk_X509_pop_free(ctx->chain,X509_free);
2448                 ctx->chain=NULL;
2449                 }
2450         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2451         memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2452         }
2453
2454 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2455         {
2456         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2457         }
2458
2459 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2460         {
2461         X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2462         }
2463
2464 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
2465         {
2466         X509_VERIFY_PARAM_set_time(ctx->param, t);
2467         }
2468
2469 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2470                                   int (*verify_cb)(int, X509_STORE_CTX *))
2471         {
2472         ctx->verify_cb=verify_cb;
2473         }
2474
2475 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2476         {
2477         return ctx->tree;
2478         }
2479
2480 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2481         {
2482         return ctx->explicit_policy;
2483         }
2484
2485 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2486         {
2487         const X509_VERIFY_PARAM *param;
2488         param = X509_VERIFY_PARAM_lookup(name);
2489         if (!param)
2490                 return 0;
2491         return X509_VERIFY_PARAM_inherit(ctx->param, param);
2492         }
2493
2494 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2495         {
2496         return ctx->param;
2497         }
2498
2499 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2500         {
2501         if (ctx->param)
2502                 X509_VERIFY_PARAM_free(ctx->param);
2503         ctx->param = param;
2504         }
2505
2506 IMPLEMENT_STACK_OF(X509)
2507 IMPLEMENT_ASN1_SET_OF(X509)
2508
2509 IMPLEMENT_STACK_OF(X509_NAME)
2510
2511 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2512 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)