70011fd73316cce7e79591b97919a0b055aae962
[openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72
73 /* CRL score values */
74
75 /* No unhandled critical extensions */
76
77 #define CRL_SCORE_NOCRITICAL    0x100
78
79 /* certificate is within CRL scope */
80
81 #define CRL_SCORE_SCOPE         0x080
82
83 /* CRL times valid */
84
85 #define CRL_SCORE_TIME          0x040
86
87 /* Issuer name matches certificate */
88
89 #define CRL_SCORE_ISSUER_NAME   0x020
90
91 /* If this score or above CRL is probably valid */
92
93 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
94
95 /* CRL issuer is certificate issuer */
96
97 #define CRL_SCORE_ISSUER_CERT   0x018
98
99 /* CRL issuer is on certificate path */
100
101 #define CRL_SCORE_SAME_PATH     0x008
102
103 /* CRL issuer matches CRL AKID */
104
105 #define CRL_SCORE_AKID          0x004
106
107 /* Have a delta CRL with valid times */
108
109 #define CRL_SCORE_TIME_DELTA    0x002
110
111 static int null_callback(int ok,X509_STORE_CTX *e);
112 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
113 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
114 static int check_chain_extensions(X509_STORE_CTX *ctx);
115 static int check_name_constraints(X509_STORE_CTX *ctx);
116 static int check_trust(X509_STORE_CTX *ctx);
117 static int check_revocation(X509_STORE_CTX *ctx);
118 static int check_cert(X509_STORE_CTX *ctx);
119 static int check_policy(X509_STORE_CTX *ctx);
120
121 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
122                         unsigned int *preasons,
123                         X509_CRL *crl, X509 *x);
124 static int get_crl_delta(X509_STORE_CTX *ctx,
125                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
126 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
127                         X509_CRL *base, STACK_OF(X509_CRL) *crls);
128 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
129                                 X509 **pissuer, int *pcrl_score);
130 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
131                                 unsigned int *preasons);
132 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
133 static int check_crl_chain(X509_STORE_CTX *ctx,
134                         STACK_OF(X509) *cert_path,
135                         STACK_OF(X509) *crl_path);
136
137 static int internal_verify(X509_STORE_CTX *ctx);
138 const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
139
140
141 static int null_callback(int ok, X509_STORE_CTX *e)
142         {
143         return ok;
144         }
145
146 #if 0
147 static int x509_subject_cmp(X509 **a, X509 **b)
148         {
149         return X509_subject_name_cmp(*a,*b);
150         }
151 #endif
152 /* Return 1 is a certificate is self signed */
153 static int cert_self_signed(X509 *x)
154         {
155         X509_check_purpose(x, -1, 0);
156         if (x->ex_flags & EXFLAG_SS)
157                 return 1;
158         else
159                 return 0;
160         }
161
162 int X509_verify_cert(X509_STORE_CTX *ctx)
163         {
164         X509 *x,*xtmp,*chain_ss=NULL;
165         int bad_chain = 0;
166         X509_VERIFY_PARAM *param = ctx->param;
167         int depth,i,ok=0;
168         int num;
169         int (*cb)(int xok,X509_STORE_CTX *xctx);
170         STACK_OF(X509) *sktmp=NULL;
171         if (ctx->cert == NULL)
172                 {
173                 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
174                 return -1;
175                 }
176
177         cb=ctx->verify_cb;
178
179         /* first we make sure the chain we are going to build is
180          * present and that the first entry is in place */
181         if (ctx->chain == NULL)
182                 {
183                 if (    ((ctx->chain=sk_X509_new_null()) == NULL) ||
184                         (!sk_X509_push(ctx->chain,ctx->cert)))
185                         {
186                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
187                         goto end;
188                         }
189                 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
190                 ctx->last_untrusted=1;
191                 }
192
193         /* We use a temporary STACK so we can chop and hack at it */
194         if (ctx->untrusted != NULL
195             && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
196                 {
197                 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
198                 goto end;
199                 }
200
201         num=sk_X509_num(ctx->chain);
202         x=sk_X509_value(ctx->chain,num-1);
203         depth=param->depth;
204
205
206         for (;;)
207                 {
208                 /* If we have enough, we break */
209                 if (depth < num) break; /* FIXME: If this happens, we should take
210                                          * note of it and, if appropriate, use the
211                                          * X509_V_ERR_CERT_CHAIN_TOO_LONG error
212                                          * code later.
213                                          */
214
215                 /* If we are self signed, we break */
216                 if (cert_self_signed(x))
217                         break;
218
219                 /* If we were passed a cert chain, use it first */
220                 if (ctx->untrusted != NULL)
221                         {
222                         xtmp=find_issuer(ctx, sktmp,x);
223                         if (xtmp != NULL)
224                                 {
225                                 if (!sk_X509_push(ctx->chain,xtmp))
226                                         {
227                                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
228                                         goto end;
229                                         }
230                                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
231                                 (void)sk_X509_delete_ptr(sktmp,xtmp);
232                                 ctx->last_untrusted++;
233                                 x=xtmp;
234                                 num++;
235                                 /* reparse the full chain for
236                                  * the next one */
237                                 continue;
238                                 }
239                         }
240                 break;
241                 }
242
243         /* at this point, chain should contain a list of untrusted
244          * certificates.  We now need to add at least one trusted one,
245          * if possible, otherwise we complain. */
246
247         /* Examine last certificate in chain and see if it
248          * is self signed.
249          */
250
251         i=sk_X509_num(ctx->chain);
252         x=sk_X509_value(ctx->chain,i-1);
253         if (cert_self_signed(x))
254                 {
255                 /* we have a self signed certificate */
256                 if (sk_X509_num(ctx->chain) == 1)
257                         {
258                         /* We have a single self signed certificate: see if
259                          * we can find it in the store. We must have an exact
260                          * match to avoid possible impersonation.
261                          */
262                         ok = ctx->get_issuer(&xtmp, ctx, x);
263                         if ((ok <= 0) || X509_cmp(x, xtmp)) 
264                                 {
265                                 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
266                                 ctx->current_cert=x;
267                                 ctx->error_depth=i-1;
268                                 if (ok == 1) X509_free(xtmp);
269                                 bad_chain = 1;
270                                 ok=cb(0,ctx);
271                                 if (!ok) goto end;
272                                 }
273                         else 
274                                 {
275                                 /* We have a match: replace certificate with store version
276                                  * so we get any trust settings.
277                                  */
278                                 X509_free(x);
279                                 x = xtmp;
280                                 (void)sk_X509_set(ctx->chain, i - 1, x);
281                                 ctx->last_untrusted=0;
282                                 }
283                         }
284                 else
285                         {
286                         /* extract and save self signed certificate for later use */
287                         chain_ss=sk_X509_pop(ctx->chain);
288                         ctx->last_untrusted--;
289                         num--;
290                         x=sk_X509_value(ctx->chain,num-1);
291                         }
292                 }
293
294         /* We now lookup certs from the certificate store */
295         for (;;)
296                 {
297                 /* If we have enough, we break */
298                 if (depth < num) break;
299
300                 /* If we are self signed, we break */
301                 if (cert_self_signed(x))
302                         break;
303
304                 ok = ctx->get_issuer(&xtmp, ctx, x);
305
306                 if (ok < 0) return ok;
307                 if (ok == 0) break;
308
309                 x = xtmp;
310                 if (!sk_X509_push(ctx->chain,x))
311                         {
312                         X509_free(xtmp);
313                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
314                         return 0;
315                         }
316                 num++;
317                 }
318
319         /* we now have our chain, lets check it... */
320
321         i = check_trust(ctx);
322
323         /* If explicitly rejected error */
324         if (i == X509_TRUST_REJECTED)
325                 goto end;
326         /* If not explicitly trusted then indicate error */
327         if (i != X509_TRUST_TRUSTED)
328                 {
329                 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
330                         {
331                         if (ctx->last_untrusted >= num)
332                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
333                         else
334                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
335                         ctx->current_cert=x;
336                         }
337                 else
338                         {
339
340                         sk_X509_push(ctx->chain,chain_ss);
341                         num++;
342                         ctx->last_untrusted=num;
343                         ctx->current_cert=chain_ss;
344                         ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
345                         chain_ss=NULL;
346                         }
347
348                 ctx->error_depth=num-1;
349                 bad_chain = 1;
350                 ok=cb(0,ctx);
351                 if (!ok) goto end;
352                 }
353
354         /* We have the chain complete: now we need to check its purpose */
355         ok = check_chain_extensions(ctx);
356
357         if (!ok) goto end;
358
359         /* Check name constraints */
360
361         ok = check_name_constraints(ctx);
362         
363         if (!ok) goto end;
364
365         /* We may as well copy down any DSA parameters that are required */
366         X509_get_pubkey_parameters(NULL,ctx->chain);
367
368         /* Check revocation status: we do this after copying parameters
369          * because they may be needed for CRL signature verification.
370          */
371
372         ok = ctx->check_revocation(ctx);
373         if(!ok) goto end;
374
375         /* At this point, we have a chain and need to verify it */
376         if (ctx->verify != NULL)
377                 ok=ctx->verify(ctx);
378         else
379                 ok=internal_verify(ctx);
380         if(!ok) goto end;
381
382 #ifndef OPENSSL_NO_RFC3779
383         /* RFC 3779 path validation, now that CRL check has been done */
384         ok = v3_asid_validate_path(ctx);
385         if (!ok) goto end;
386         ok = v3_addr_validate_path(ctx);
387         if (!ok) goto end;
388 #endif
389
390         /* If we get this far evaluate policies */
391         if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
392                 ok = ctx->check_policy(ctx);
393         if(!ok) goto end;
394         if (0)
395                 {
396 end:
397                 X509_get_pubkey_parameters(NULL,ctx->chain);
398                 }
399         if (sktmp != NULL) sk_X509_free(sktmp);
400         if (chain_ss != NULL) X509_free(chain_ss);
401         return ok;
402         }
403
404
405 /* Given a STACK_OF(X509) find the issuer of cert (if any)
406  */
407
408 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
409 {
410         int i;
411         X509 *issuer;
412         for (i = 0; i < sk_X509_num(sk); i++)
413                 {
414                 issuer = sk_X509_value(sk, i);
415                 if (ctx->check_issued(ctx, x, issuer))
416                         return issuer;
417                 }
418         return NULL;
419 }
420
421 /* Given a possible certificate and issuer check them */
422
423 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
424 {
425         int ret;
426         ret = X509_check_issued(issuer, x);
427         if (ret == X509_V_OK)
428                 return 1;
429         /* If we haven't asked for issuer errors don't set ctx */
430         if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
431                 return 0;
432
433         ctx->error = ret;
434         ctx->current_cert = x;
435         ctx->current_issuer = issuer;
436         return ctx->verify_cb(0, ctx);
437         return 0;
438 }
439
440 /* Alternative lookup method: look from a STACK stored in other_ctx */
441
442 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
443 {
444         *issuer = find_issuer(ctx, ctx->other_ctx, x);
445         if (*issuer)
446                 {
447                 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
448                 return 1;
449                 }
450         else
451                 return 0;
452 }
453         
454
455 /* Check a certificate chains extensions for consistency
456  * with the supplied purpose
457  */
458
459 static int check_chain_extensions(X509_STORE_CTX *ctx)
460 {
461 #ifdef OPENSSL_NO_CHAIN_VERIFY
462         return 1;
463 #else
464         int i, ok=0, must_be_ca, plen = 0;
465         X509 *x;
466         int (*cb)(int xok,X509_STORE_CTX *xctx);
467         int proxy_path_length = 0;
468         int purpose;
469         int allow_proxy_certs;
470         cb=ctx->verify_cb;
471
472         /* must_be_ca can have 1 of 3 values:
473            -1: we accept both CA and non-CA certificates, to allow direct
474                use of self-signed certificates (which are marked as CA).
475            0:  we only accept non-CA certificates.  This is currently not
476                used, but the possibility is present for future extensions.
477            1:  we only accept CA certificates.  This is currently used for
478                all certificates in the chain except the leaf certificate.
479         */
480         must_be_ca = -1;
481
482         /* CRL path validation */
483         if (ctx->parent)
484                 {
485                 allow_proxy_certs = 0;
486                 purpose = X509_PURPOSE_CRL_SIGN;
487                 }
488         else
489                 {
490                 allow_proxy_certs =
491                         !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
492                 /* A hack to keep people who don't want to modify their
493                    software happy */
494                 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
495                         allow_proxy_certs = 1;
496                 purpose = ctx->param->purpose;
497                 }
498
499         /* Check all untrusted certificates */
500         for (i = 0; i < ctx->last_untrusted; i++)
501                 {
502                 int ret;
503                 x = sk_X509_value(ctx->chain, i);
504                 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
505                         && (x->ex_flags & EXFLAG_CRITICAL))
506                         {
507                         ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
508                         ctx->error_depth = i;
509                         ctx->current_cert = x;
510                         ok=cb(0,ctx);
511                         if (!ok) goto end;
512                         }
513                 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
514                         {
515                         ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
516                         ctx->error_depth = i;
517                         ctx->current_cert = x;
518                         ok=cb(0,ctx);
519                         if (!ok) goto end;
520                         }
521                 ret = X509_check_ca(x);
522                 switch(must_be_ca)
523                         {
524                 case -1:
525                         if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
526                                 && (ret != 1) && (ret != 0))
527                                 {
528                                 ret = 0;
529                                 ctx->error = X509_V_ERR_INVALID_CA;
530                                 }
531                         else
532                                 ret = 1;
533                         break;
534                 case 0:
535                         if (ret != 0)
536                                 {
537                                 ret = 0;
538                                 ctx->error = X509_V_ERR_INVALID_NON_CA;
539                                 }
540                         else
541                                 ret = 1;
542                         break;
543                 default:
544                         if ((ret == 0)
545                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
546                                         && (ret != 1)))
547                                 {
548                                 ret = 0;
549                                 ctx->error = X509_V_ERR_INVALID_CA;
550                                 }
551                         else
552                                 ret = 1;
553                         break;
554                         }
555                 if (ret == 0)
556                         {
557                         ctx->error_depth = i;
558                         ctx->current_cert = x;
559                         ok=cb(0,ctx);
560                         if (!ok) goto end;
561                         }
562                 if (ctx->param->purpose > 0)
563                         {
564                         ret = X509_check_purpose(x, purpose, must_be_ca > 0);
565                         if ((ret == 0)
566                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
567                                         && (ret != 1)))
568                                 {
569                                 ctx->error = X509_V_ERR_INVALID_PURPOSE;
570                                 ctx->error_depth = i;
571                                 ctx->current_cert = x;
572                                 ok=cb(0,ctx);
573                                 if (!ok) goto end;
574                                 }
575                         }
576                 /* Check pathlen if not self issued */
577                 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
578                            && (x->ex_pathlen != -1)
579                            && (plen > (x->ex_pathlen + proxy_path_length + 1)))
580                         {
581                         ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
582                         ctx->error_depth = i;
583                         ctx->current_cert = x;
584                         ok=cb(0,ctx);
585                         if (!ok) goto end;
586                         }
587                 /* Increment path length if not self issued */
588                 if (!(x->ex_flags & EXFLAG_SI))
589                         plen++;
590                 /* If this certificate is a proxy certificate, the next
591                    certificate must be another proxy certificate or a EE
592                    certificate.  If not, the next certificate must be a
593                    CA certificate.  */
594                 if (x->ex_flags & EXFLAG_PROXY)
595                         {
596                         if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
597                                 {
598                                 ctx->error =
599                                         X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
600                                 ctx->error_depth = i;
601                                 ctx->current_cert = x;
602                                 ok=cb(0,ctx);
603                                 if (!ok) goto end;
604                                 }
605                         proxy_path_length++;
606                         must_be_ca = 0;
607                         }
608                 else
609                         must_be_ca = 1;
610                 }
611         ok = 1;
612  end:
613         return ok;
614 #endif
615 }
616
617 static int check_name_constraints(X509_STORE_CTX *ctx)
618         {
619         X509 *x;
620         int i, j, rv;
621         /* Check name constraints for all certificates */
622         for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
623                 {
624                 x = sk_X509_value(ctx->chain, i);
625                 /* Ignore self issued certs unless last in chain */
626                 if (i && (x->ex_flags & EXFLAG_SI))
627                         continue;
628                 /* Check against constraints for all certificates higher in
629                  * chain including trust anchor. Trust anchor not strictly
630                  * speaking needed but if it includes constraints it is to be
631                  * assumed it expects them to be obeyed.
632                  */
633                 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
634                         {
635                         NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
636                         if (nc)
637                                 {
638                                 rv = NAME_CONSTRAINTS_check(x, nc);
639                                 if (rv != X509_V_OK)
640                                         {
641                                         ctx->error = rv;
642                                         ctx->error_depth = i;
643                                         ctx->current_cert = x;
644                                         if (!ctx->verify_cb(0,ctx))
645                                                 return 0;
646                                         }
647                                 }
648                         }
649                 }
650         return 1;
651         }
652
653 static int check_trust(X509_STORE_CTX *ctx)
654 {
655         int i, ok;
656         X509 *x = NULL;
657         int (*cb)(int xok,X509_STORE_CTX *xctx);
658         cb=ctx->verify_cb;
659         /* Check all trusted certificates in chain */
660         for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++)
661                 {
662                 x = sk_X509_value(ctx->chain, i);
663                 ok = X509_check_trust(x, ctx->param->trust, 0);
664                 /* If explicitly trusted return trusted */
665                 if (ok == X509_TRUST_TRUSTED)
666                         return X509_TRUST_TRUSTED;
667                 /* If explicitly rejected notify callback and reject if
668                  * not overridden.
669                  */
670                 if (ok == X509_TRUST_REJECTED)
671                         {
672                         ctx->error_depth = i;
673                         ctx->current_cert = x;
674                         ctx->error = X509_V_ERR_CERT_REJECTED;
675                         ok = cb(0, ctx);
676                         if (!ok)
677                                 return X509_TRUST_REJECTED;
678                         }
679                 }
680         /* If no trusted certs in chain at all return untrusted and
681          * allow standard (no issuer cert) etc errors to be indicated.
682          */
683         return X509_TRUST_UNTRUSTED;
684 }
685
686 static int check_revocation(X509_STORE_CTX *ctx)
687         {
688         int i, last, ok;
689         if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
690                 return 1;
691         if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
692                 last = sk_X509_num(ctx->chain) - 1;
693         else
694                 {
695                 /* If checking CRL paths this isn't the EE certificate */
696                 if (ctx->parent)
697                         return 1;
698                 last = 0;
699                 }
700         for(i = 0; i <= last; i++)
701                 {
702                 ctx->error_depth = i;
703                 ok = check_cert(ctx);
704                 if (!ok) return ok;
705                 }
706         return 1;
707         }
708
709 static int check_cert(X509_STORE_CTX *ctx)
710         {
711         X509_CRL *crl = NULL, *dcrl = NULL;
712         X509 *x;
713         int ok, cnum;
714         cnum = ctx->error_depth;
715         x = sk_X509_value(ctx->chain, cnum);
716         ctx->current_cert = x;
717         ctx->current_issuer = NULL;
718         ctx->current_reasons = 0;
719         while (ctx->current_reasons != CRLDP_ALL_REASONS)
720                 {
721                 /* Try to retrieve relevant CRL */
722                 if (ctx->get_crl)
723                         ok = ctx->get_crl(ctx, &crl, x);
724                 else
725                         ok = get_crl_delta(ctx, &crl, &dcrl, x);
726                 /* If error looking up CRL, nothing we can do except
727                  * notify callback
728                  */
729                 if(!ok)
730                         {
731                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
732                         ok = ctx->verify_cb(0, ctx);
733                         goto err;
734                         }
735                 ctx->current_crl = crl;
736                 ok = ctx->check_crl(ctx, crl);
737                 if (!ok)
738                         goto err;
739
740                 if (dcrl)
741                         {
742                         ok = ctx->check_crl(ctx, dcrl);
743                         if (!ok)
744                                 goto err;
745                         ok = ctx->cert_crl(ctx, dcrl, x);
746                         if (!ok)
747                                 goto err;
748                         }
749                 else
750                         ok = 1;
751
752                 /* Don't look in full CRL if delta reason is removefromCRL */
753                 if (ok != 2)
754                         {
755                         ok = ctx->cert_crl(ctx, crl, x);
756                         if (!ok)
757                                 goto err;
758                         }
759
760                 X509_CRL_free(crl);
761                 X509_CRL_free(dcrl);
762                 crl = NULL;
763                 dcrl = NULL;
764                 }
765         err:
766         X509_CRL_free(crl);
767         X509_CRL_free(dcrl);
768
769         ctx->current_crl = NULL;
770         return ok;
771
772         }
773
774 /* Check CRL times against values in X509_STORE_CTX */
775
776 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
777         {
778         time_t *ptime;
779         int i;
780         if (notify)
781                 ctx->current_crl = crl;
782         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
783                 ptime = &ctx->param->check_time;
784         else
785                 ptime = NULL;
786
787         i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
788         if (i == 0)
789                 {
790                 if (!notify)
791                         return 0;
792                 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
793                 if (!ctx->verify_cb(0, ctx))
794                         return 0;
795                 }
796
797         if (i > 0)
798                 {
799                 if (!notify)
800                         return 0;
801                 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
802                 if (!ctx->verify_cb(0, ctx))
803                         return 0;
804                 }
805
806         if(X509_CRL_get_nextUpdate(crl))
807                 {
808                 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
809
810                 if (i == 0)
811                         {
812                         if (!notify)
813                                 return 0;
814                         ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
815                         if (!ctx->verify_cb(0, ctx))
816                                 return 0;
817                         }
818                 /* Ignore expiry of base CRL is delta is valid */
819                 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
820                         {
821                         if (!notify)
822                                 return 0;
823                         ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
824                         if (!ctx->verify_cb(0, ctx))
825                                 return 0;
826                         }
827                 }
828
829         if (notify)
830                 ctx->current_crl = NULL;
831
832         return 1;
833         }
834
835 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
836                         X509 **pissuer, int *pscore, unsigned int *preasons,
837                         STACK_OF(X509_CRL) *crls)
838         {
839         int i, crl_score, best_score = *pscore;
840         unsigned int reasons, best_reasons = 0;
841         X509 *x = ctx->current_cert;
842         X509_CRL *crl, *best_crl = NULL;
843         X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
844
845         for (i = 0; i < sk_X509_CRL_num(crls); i++)
846                 {
847                 crl = sk_X509_CRL_value(crls, i);
848                 reasons = *preasons;
849                 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
850
851                 if (crl_score > best_score)
852                         {
853                         best_crl = crl;
854                         best_crl_issuer = crl_issuer;
855                         best_score = crl_score;
856                         best_reasons = reasons;
857                         }
858                 }
859
860         if (best_crl)
861                 {
862                 if (*pcrl)
863                         X509_CRL_free(*pcrl);
864                 *pcrl = best_crl;
865                 *pissuer = best_crl_issuer;
866                 *pscore = best_score;
867                 *preasons = best_reasons;
868                 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
869                 if (*pdcrl)
870                         {
871                         X509_CRL_free(*pdcrl);
872                         *pdcrl = NULL;
873                         }
874                 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
875                 }
876
877         if (best_score >= CRL_SCORE_VALID)
878                 return 1;
879
880         return 0;
881         }
882
883 /* Compare two CRL extensions for delta checking purposes. They should be
884  * both present or both absent. If both present all fields must be identical.
885  */
886
887 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
888         {
889         ASN1_OCTET_STRING *exta, *extb;
890         int i;
891         i = X509_CRL_get_ext_by_NID(a, nid, 0);
892         if (i >= 0)
893                 {
894                 /* Can't have multiple occurrences */
895                 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
896                         return 0;
897                 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
898                 }
899         else
900                 exta = NULL;
901
902         i = X509_CRL_get_ext_by_NID(b, nid, 0);
903
904         if (i >= 0)
905                 {
906
907                 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
908                         return 0;
909                 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
910                 }
911         else
912                 extb = NULL;
913
914         if (!exta && !extb)
915                 return 1;
916
917         if (!exta || !extb)
918                 return 0;
919
920
921         if (ASN1_OCTET_STRING_cmp(exta, extb))
922                 return 0;
923
924         return 1;
925         }
926
927 /* See if a base and delta are compatible */
928
929 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
930         {
931         /* Delta CRL must be a delta */
932         if (!delta->base_crl_number)
933                         return 0;
934         /* Base must have a CRL number */
935         if (!base->crl_number)
936                         return 0;
937         /* Issuer names must match */
938         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
939                                 X509_CRL_get_issuer(delta)))
940                 return 0;
941         /* AKID and IDP must match */
942         if (!crl_extension_match(delta, base, NID_authority_key_identifier))
943                         return 0;
944         if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
945                         return 0;
946         /* Delta CRL base number must not exceed Full CRL number. */
947         if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
948                         return 0;
949         /* Delta CRL number must exceed full CRL number */
950         if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
951                         return 1;
952         return 0;
953         }
954
955 /* For a given base CRL find a delta... maybe extend to delta scoring
956  * or retrieve a chain of deltas...
957  */
958
959 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
960                         X509_CRL *base, STACK_OF(X509_CRL) *crls)
961         {
962         X509_CRL *delta;
963         int i;
964         if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
965                 return;
966         if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
967                 return;
968         for (i = 0; i < sk_X509_CRL_num(crls); i++)
969                 {
970                 delta = sk_X509_CRL_value(crls, i);
971                 if (check_delta_base(delta, base))
972                         {
973                         if (check_crl_time(ctx, delta, 0))
974                                 *pscore |= CRL_SCORE_TIME_DELTA;
975                         CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
976                         *dcrl = delta;
977                         return;
978                         }
979                 }
980         *dcrl = NULL;
981         }
982
983 /* For a given CRL return how suitable it is for the supplied certificate 'x'.
984  * The return value is a mask of several criteria.
985  * If the issuer is not the certificate issuer this is returned in *pissuer.
986  * The reasons mask is also used to determine if the CRL is suitable: if
987  * no new reasons the CRL is rejected, otherwise reasons is updated.
988  */
989
990 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
991                         unsigned int *preasons,
992                         X509_CRL *crl, X509 *x)
993         {
994
995         int crl_score = 0;
996         unsigned int tmp_reasons = *preasons, crl_reasons;
997
998         /* First see if we can reject CRL straight away */
999
1000         /* Invalid IDP cannot be processed */
1001         if (crl->idp_flags & IDP_INVALID)
1002                 return 0;
1003         /* Reason codes or indirect CRLs need extended CRL support */
1004         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1005                 {
1006                 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1007                         return 0;
1008                 }
1009         else if (crl->idp_flags & IDP_REASONS)
1010                 {
1011                 /* If no new reasons reject */
1012                 if (!(crl->idp_reasons & ~tmp_reasons))
1013                         return 0;
1014                 }
1015         /* Don't process deltas at this stage */
1016         else if (crl->base_crl_number)
1017                 return 0;
1018         /* If issuer name doesn't match certificate need indirect CRL */
1019         if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
1020                 {
1021                 if (!(crl->idp_flags & IDP_INDIRECT))
1022                         return 0;
1023                 }
1024         else
1025                 crl_score |= CRL_SCORE_ISSUER_NAME;
1026
1027         if (!(crl->flags & EXFLAG_CRITICAL))
1028                 crl_score |= CRL_SCORE_NOCRITICAL;
1029
1030         /* Check expiry */
1031         if (check_crl_time(ctx, crl, 0))
1032                 crl_score |= CRL_SCORE_TIME;
1033
1034         /* Check authority key ID and locate certificate issuer */
1035         crl_akid_check(ctx, crl, pissuer, &crl_score);
1036
1037         /* If we can't locate certificate issuer at this point forget it */
1038
1039         if (!(crl_score & CRL_SCORE_AKID))
1040                 return 0;
1041
1042         /* Check cert for matching CRL distribution points */
1043
1044         if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
1045                 {
1046                 /* If no new reasons reject */
1047                 if (!(crl_reasons & ~tmp_reasons))
1048                         return 0;
1049                 tmp_reasons |= crl_reasons;
1050                 crl_score |= CRL_SCORE_SCOPE;
1051                 }
1052
1053         *preasons = tmp_reasons;
1054
1055         return crl_score;
1056
1057         }
1058
1059 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1060                                 X509 **pissuer, int *pcrl_score)
1061         {
1062         X509 *crl_issuer = NULL;
1063         X509_NAME *cnm = X509_CRL_get_issuer(crl);
1064         int cidx = ctx->error_depth;
1065         int i;
1066
1067         if (cidx != sk_X509_num(ctx->chain) - 1)
1068                 cidx++;
1069
1070         crl_issuer = sk_X509_value(ctx->chain, cidx);
1071
1072         if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1073                 {
1074                 if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
1075                         {
1076                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
1077                         *pissuer = crl_issuer;
1078                         return;
1079                         }
1080                 }
1081
1082         for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
1083                 {
1084                 crl_issuer = sk_X509_value(ctx->chain, cidx);
1085                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1086                         continue;
1087                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1088                         {
1089                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
1090                         *pissuer = crl_issuer;
1091                         return;
1092                         }
1093                 }
1094
1095         /* Anything else needs extended CRL support */
1096
1097         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1098                 return;
1099
1100         /* Otherwise the CRL issuer is not on the path. Look for it in the
1101          * set of untrusted certificates.
1102          */
1103         for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
1104                 {
1105                 crl_issuer = sk_X509_value(ctx->untrusted, i);
1106                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1107                         continue;
1108                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1109                         {
1110                         *pissuer = crl_issuer;
1111                         *pcrl_score |= CRL_SCORE_AKID;
1112                         return;
1113                         }
1114                 }
1115         }
1116
1117 /* Check the path of a CRL issuer certificate. This creates a new
1118  * X509_STORE_CTX and populates it with most of the parameters from the
1119  * parent. This could be optimised somewhat since a lot of path checking
1120  * will be duplicated by the parent, but this will rarely be used in 
1121  * practice.
1122  */
1123
1124 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1125         {
1126         X509_STORE_CTX crl_ctx;
1127         int ret;
1128         /* Don't allow recursive CRL path validation */
1129         if (ctx->parent)
1130                 return 0;
1131         if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1132                 return -1;
1133
1134         crl_ctx.crls = ctx->crls;
1135         /* Copy verify params across */
1136         X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1137
1138         crl_ctx.parent = ctx;
1139         crl_ctx.verify_cb = ctx->verify_cb;
1140
1141         /* Verify CRL issuer */
1142         ret = X509_verify_cert(&crl_ctx);
1143
1144         if (ret <= 0)
1145                 goto err;
1146
1147         /* Check chain is acceptable */
1148
1149         ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1150         err:
1151         X509_STORE_CTX_cleanup(&crl_ctx);
1152         return ret;
1153         }
1154
1155 /* RFC3280 says nothing about the relationship between CRL path
1156  * and certificate path, which could lead to situations where a
1157  * certificate could be revoked or validated by a CA not authorised
1158  * to do so. RFC5280 is more strict and states that the two paths must
1159  * end in the same trust anchor, though some discussions remain...
1160  * until this is resolved we use the RFC5280 version
1161  */
1162
1163 static int check_crl_chain(X509_STORE_CTX *ctx,
1164                         STACK_OF(X509) *cert_path,
1165                         STACK_OF(X509) *crl_path)
1166         {
1167         X509 *cert_ta, *crl_ta;
1168         cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1169         crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1170         if (!X509_cmp(cert_ta, crl_ta))
1171                 return 1;
1172         return 0;
1173         }
1174
1175 /* Check for match between two dist point names: three separate cases.
1176  * 1. Both are relative names and compare X509_NAME types.
1177  * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1178  * 3. Both are full names and compare two GENERAL_NAMES.
1179  * 4. One is NULL: automatic match.
1180  */
1181
1182
1183 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1184         {
1185         X509_NAME *nm = NULL;
1186         GENERAL_NAMES *gens = NULL;
1187         GENERAL_NAME *gena, *genb;
1188         int i, j;
1189         if (!a || !b)
1190                 return 1;
1191         if (a->type == 1)
1192                 {
1193                 if (!a->dpname)
1194                         return 0;
1195                 /* Case 1: two X509_NAME */
1196                 if (b->type == 1)
1197                         {
1198                         if (!b->dpname)
1199                                 return 0;
1200                         if (!X509_NAME_cmp(a->dpname, b->dpname))
1201                                 return 1;
1202                         else
1203                                 return 0;
1204                         }
1205                 /* Case 2: set name and GENERAL_NAMES appropriately */
1206                 nm = a->dpname;
1207                 gens = b->name.fullname;
1208                 }
1209         else if (b->type == 1)
1210                 {
1211                 if (!b->dpname)
1212                         return 0;
1213                 /* Case 2: set name and GENERAL_NAMES appropriately */
1214                 gens = a->name.fullname;
1215                 nm = b->dpname;
1216                 }
1217
1218         /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1219         if (nm)
1220                 {
1221                 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
1222                         {
1223                         gena = sk_GENERAL_NAME_value(gens, i);  
1224                         if (gena->type != GEN_DIRNAME)
1225                                 continue;
1226                         if (!X509_NAME_cmp(nm, gena->d.directoryName))
1227                                 return 1;
1228                         }
1229                 return 0;
1230                 }
1231
1232         /* Else case 3: two GENERAL_NAMES */
1233
1234         for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
1235                 {
1236                 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1237                 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
1238                         {
1239                         genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1240                         if (!GENERAL_NAME_cmp(gena, genb))
1241                                 return 1;
1242                         }
1243                 }
1244
1245         return 0;
1246
1247         }
1248
1249 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1250         {
1251         int i;
1252         X509_NAME *nm = X509_CRL_get_issuer(crl);
1253         /* If no CRLissuer return is successful iff don't need a match */
1254         if (!dp->CRLissuer)
1255                 return !!(crl_score & CRL_SCORE_ISSUER_NAME);
1256         for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
1257                 {
1258                 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1259                 if (gen->type != GEN_DIRNAME)
1260                         continue;
1261                 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1262                         return 1;
1263                 }
1264         return 0;
1265         }
1266
1267 /* Check CRLDP and IDP */
1268
1269 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1270                                 unsigned int *preasons)
1271         {
1272         int i;
1273         if (crl->idp_flags & IDP_ONLYATTR)
1274                 return 0;
1275         if (x->ex_flags & EXFLAG_CA)
1276                 {
1277                 if (crl->idp_flags & IDP_ONLYUSER)
1278                         return 0;
1279                 }
1280         else
1281                 {
1282                 if (crl->idp_flags & IDP_ONLYCA)
1283                         return 0;
1284                 }
1285         *preasons = crl->idp_reasons;
1286         for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
1287                 {
1288                 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1289                 if (crldp_check_crlissuer(dp, crl, crl_score))
1290                         {
1291                         if (!crl->idp ||
1292                              idp_check_dp(dp->distpoint, crl->idp->distpoint))
1293                                 {
1294                                 *preasons &= dp->dp_reasons;
1295                                 return 1;
1296                                 }
1297                         }
1298                 }
1299         if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
1300                 return 1;
1301         return 0;
1302         }
1303
1304 /* Retrieve CRL corresponding to current certificate.
1305  * If deltas enabled try to find a delta CRL too
1306  */
1307         
1308 static int get_crl_delta(X509_STORE_CTX *ctx,
1309                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1310         {
1311         int ok;
1312         X509 *issuer = NULL;
1313         int crl_score = 0;
1314         unsigned int reasons;
1315         X509_CRL *crl = NULL, *dcrl = NULL;
1316         STACK_OF(X509_CRL) *skcrl;
1317         X509_NAME *nm = X509_get_issuer_name(x);
1318         reasons = ctx->current_reasons;
1319         ok = get_crl_sk(ctx, &crl, &dcrl, 
1320                                 &issuer, &crl_score, &reasons, ctx->crls);
1321
1322         if (ok)
1323                 goto done;
1324
1325         /* Lookup CRLs from store */
1326
1327         skcrl = ctx->lookup_crls(ctx, nm);
1328
1329         /* If no CRLs found and a near match from get_crl_sk use that */
1330         if (!skcrl && crl)
1331                 goto done;
1332
1333         get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1334
1335         sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1336
1337         done:
1338
1339         /* If we got any kind of CRL use it and return success */
1340         if (crl)
1341                 {
1342                 ctx->current_issuer = issuer;
1343                 ctx->current_crl_score = crl_score;
1344                 ctx->current_reasons = reasons;
1345                 *pcrl = crl;
1346                 *pdcrl = dcrl;
1347                 return 1;
1348                 }
1349
1350         return 0;
1351         }
1352
1353 /* Check CRL validity */
1354 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1355         {
1356         X509 *issuer = NULL;
1357         EVP_PKEY *ikey = NULL;
1358         int ok = 0, chnum, cnum;
1359         cnum = ctx->error_depth;
1360         chnum = sk_X509_num(ctx->chain) - 1;
1361         /* if we have an alternative CRL issuer cert use that */
1362         if (ctx->current_issuer)
1363                 issuer = ctx->current_issuer;
1364
1365         /* Else find CRL issuer: if not last certificate then issuer
1366          * is next certificate in chain.
1367          */
1368         else if (cnum < chnum)
1369                 issuer = sk_X509_value(ctx->chain, cnum + 1);
1370         else
1371                 {
1372                 issuer = sk_X509_value(ctx->chain, chnum);
1373                 /* If not self signed, can't check signature */
1374                 if(!ctx->check_issued(ctx, issuer, issuer))
1375                         {
1376                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1377                         ok = ctx->verify_cb(0, ctx);
1378                         if(!ok) goto err;
1379                         }
1380                 }
1381
1382         if(issuer)
1383                 {
1384                 /* Skip most tests for deltas because they have already
1385                  * been done
1386                  */
1387                 if (!crl->base_crl_number)
1388                         {
1389                         /* Check for cRLSign bit if keyUsage present */
1390                         if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1391                                 !(issuer->ex_kusage & KU_CRL_SIGN))
1392                                 {
1393                                 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1394                                 ok = ctx->verify_cb(0, ctx);
1395                                 if(!ok) goto err;
1396                                 }
1397
1398                         if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
1399                                 {
1400                                 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1401                                 ok = ctx->verify_cb(0, ctx);
1402                                 if(!ok) goto err;
1403                                 }
1404
1405                         if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
1406                                 {
1407                                 if (check_crl_path(ctx, ctx->current_issuer) <= 0)
1408                                         {
1409                                         ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1410                                         ok = ctx->verify_cb(0, ctx);
1411                                         if(!ok) goto err;
1412                                         }
1413                                 }
1414
1415                         if (crl->idp_flags & IDP_INVALID)
1416                                 {
1417                                 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1418                                 ok = ctx->verify_cb(0, ctx);
1419                                 if(!ok) goto err;
1420                                 }
1421
1422
1423                         }
1424
1425                 if (!(ctx->current_crl_score & CRL_SCORE_TIME))
1426                         {
1427                         ok = check_crl_time(ctx, crl, 1);
1428                         if (!ok)
1429                                 goto err;
1430                         }
1431
1432                 /* Attempt to get issuer certificate public key */
1433                 ikey = X509_get_pubkey(issuer);
1434
1435                 if(!ikey)
1436                         {
1437                         ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1438                         ok = ctx->verify_cb(0, ctx);
1439                         if (!ok) goto err;
1440                         }
1441                 else
1442                         {
1443                         /* Verify CRL signature */
1444                         if(X509_CRL_verify(crl, ikey) <= 0)
1445                                 {
1446                                 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
1447                                 ok = ctx->verify_cb(0, ctx);
1448                                 if (!ok) goto err;
1449                                 }
1450                         }
1451                 }
1452
1453         ok = 1;
1454
1455         err:
1456         EVP_PKEY_free(ikey);
1457         return ok;
1458         }
1459
1460 /* Check certificate against CRL */
1461 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1462         {
1463         int ok;
1464         X509_REVOKED *rev;
1465         /* The rules changed for this... previously if a CRL contained
1466          * unhandled critical extensions it could still be used to indicate
1467          * a certificate was revoked. This has since been changed since 
1468          * critical extension can change the meaning of CRL entries.
1469          */
1470         if (crl->flags & EXFLAG_CRITICAL)
1471                 {
1472                 if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1473                         return 1;
1474                 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1475                 ok = ctx->verify_cb(0, ctx);
1476                 if(!ok)
1477                         return 0;
1478                 }
1479         /* Look for serial number of certificate in CRL
1480          * If found make sure reason is not removeFromCRL.
1481          */
1482         if (X509_CRL_get0_by_cert(crl, &rev, x))
1483                 {
1484                 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1485                         return 2;
1486                 ctx->error = X509_V_ERR_CERT_REVOKED;
1487                 ok = ctx->verify_cb(0, ctx);
1488                 if (!ok)
1489                         return 0;
1490                 }
1491
1492         return 1;
1493         }
1494
1495 static int check_policy(X509_STORE_CTX *ctx)
1496         {
1497         int ret;
1498         if (ctx->parent)
1499                 return 1;
1500         ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1501                                 ctx->param->policies, ctx->param->flags);
1502         if (ret == 0)
1503                 {
1504                 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
1505                 return 0;
1506                 }
1507         /* Invalid or inconsistent extensions */
1508         if (ret == -1)
1509                 {
1510                 /* Locate certificates with bad extensions and notify
1511                  * callback.
1512                  */
1513                 X509 *x;
1514                 int i;
1515                 for (i = 1; i < sk_X509_num(ctx->chain); i++)
1516                         {
1517                         x = sk_X509_value(ctx->chain, i);
1518                         if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1519                                 continue;
1520                         ctx->current_cert = x;
1521                         ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1522                         if(!ctx->verify_cb(0, ctx))
1523                                 return 0;
1524                         }
1525                 return 1;
1526                 }
1527         if (ret == -2)
1528                 {
1529                 ctx->current_cert = NULL;
1530                 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1531                 return ctx->verify_cb(0, ctx);
1532                 }
1533
1534         if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
1535                 {
1536                 ctx->current_cert = NULL;
1537                 ctx->error = X509_V_OK;
1538                 if (!ctx->verify_cb(2, ctx))
1539                         return 0;
1540                 }
1541
1542         return 1;
1543         }
1544
1545 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1546         {
1547         time_t *ptime;
1548         int i;
1549
1550         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1551                 ptime = &ctx->param->check_time;
1552         else
1553                 ptime = NULL;
1554
1555         i=X509_cmp_time(X509_get_notBefore(x), ptime);
1556         if (i == 0)
1557                 {
1558                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1559                 ctx->current_cert=x;
1560                 if (!ctx->verify_cb(0, ctx))
1561                         return 0;
1562                 }
1563
1564         if (i > 0)
1565                 {
1566                 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
1567                 ctx->current_cert=x;
1568                 if (!ctx->verify_cb(0, ctx))
1569                         return 0;
1570                 }
1571
1572         i=X509_cmp_time(X509_get_notAfter(x), ptime);
1573         if (i == 0)
1574                 {
1575                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1576                 ctx->current_cert=x;
1577                 if (!ctx->verify_cb(0, ctx))
1578                         return 0;
1579                 }
1580
1581         if (i < 0)
1582                 {
1583                 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
1584                 ctx->current_cert=x;
1585                 if (!ctx->verify_cb(0, ctx))
1586                         return 0;
1587                 }
1588
1589         return 1;
1590         }
1591
1592 static int internal_verify(X509_STORE_CTX *ctx)
1593         {
1594         int ok=0,n;
1595         X509 *xs,*xi;
1596         EVP_PKEY *pkey=NULL;
1597         int (*cb)(int xok,X509_STORE_CTX *xctx);
1598
1599         cb=ctx->verify_cb;
1600
1601         n=sk_X509_num(ctx->chain);
1602         ctx->error_depth=n-1;
1603         n--;
1604         xi=sk_X509_value(ctx->chain,n);
1605
1606         if (ctx->check_issued(ctx, xi, xi))
1607                 xs=xi;
1608         else
1609                 {
1610                 if (n <= 0)
1611                         {
1612                         ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1613                         ctx->current_cert=xi;
1614                         ok=cb(0,ctx);
1615                         goto end;
1616                         }
1617                 else
1618                         {
1619                         n--;
1620                         ctx->error_depth=n;
1621                         xs=sk_X509_value(ctx->chain,n);
1622                         }
1623                 }
1624
1625 /*      ctx->error=0;  not needed */
1626         while (n >= 0)
1627                 {
1628                 ctx->error_depth=n;
1629
1630                 /* Skip signature check for self signed certificates unless
1631                  * explicitly asked for. It doesn't add any security and
1632                  * just wastes time.
1633                  */
1634                 if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
1635                         {
1636                         if ((pkey=X509_get_pubkey(xi)) == NULL)
1637                                 {
1638                                 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1639                                 ctx->current_cert=xi;
1640                                 ok=(*cb)(0,ctx);
1641                                 if (!ok) goto end;
1642                                 }
1643                         else if (X509_verify(xs,pkey) <= 0)
1644                                 {
1645                                 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1646                                 ctx->current_cert=xs;
1647                                 ok=(*cb)(0,ctx);
1648                                 if (!ok)
1649                                         {
1650                                         EVP_PKEY_free(pkey);
1651                                         goto end;
1652                                         }
1653                                 }
1654                         EVP_PKEY_free(pkey);
1655                         pkey=NULL;
1656                         }
1657
1658                 xs->valid = 1;
1659
1660                 ok = check_cert_time(ctx, xs);
1661                 if (!ok)
1662                         goto end;
1663
1664                 /* The last error (if any) is still in the error value */
1665                 ctx->current_issuer=xi;
1666                 ctx->current_cert=xs;
1667                 ok=(*cb)(1,ctx);
1668                 if (!ok) goto end;
1669
1670                 n--;
1671                 if (n >= 0)
1672                         {
1673                         xi=xs;
1674                         xs=sk_X509_value(ctx->chain,n);
1675                         }
1676                 }
1677         ok=1;
1678 end:
1679         return ok;
1680         }
1681
1682 int X509_cmp_current_time(const ASN1_TIME *ctm)
1683 {
1684         return X509_cmp_time(ctm, NULL);
1685 }
1686
1687 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1688         {
1689         char *str;
1690         ASN1_TIME atm;
1691         long offset;
1692         char buff1[24],buff2[24],*p;
1693         int i,j;
1694
1695         p=buff1;
1696         i=ctm->length;
1697         str=(char *)ctm->data;
1698         if (ctm->type == V_ASN1_UTCTIME)
1699                 {
1700                 if ((i < 11) || (i > 17)) return 0;
1701                 memcpy(p,str,10);
1702                 p+=10;
1703                 str+=10;
1704                 }
1705         else
1706                 {
1707                 if (i < 13) return 0;
1708                 memcpy(p,str,12);
1709                 p+=12;
1710                 str+=12;
1711                 }
1712
1713         if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1714                 { *(p++)='0'; *(p++)='0'; }
1715         else
1716                 { 
1717                 *(p++)= *(str++);
1718                 *(p++)= *(str++);
1719                 /* Skip any fractional seconds... */
1720                 if (*str == '.')
1721                         {
1722                         str++;
1723                         while ((*str >= '0') && (*str <= '9')) str++;
1724                         }
1725                 
1726                 }
1727         *(p++)='Z';
1728         *(p++)='\0';
1729
1730         if (*str == 'Z')
1731                 offset=0;
1732         else
1733                 {
1734                 if ((*str != '+') && (*str != '-'))
1735                         return 0;
1736                 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1737                 offset+=(str[3]-'0')*10+(str[4]-'0');
1738                 if (*str == '-')
1739                         offset= -offset;
1740                 }
1741         atm.type=ctm->type;
1742         atm.flags = 0;
1743         atm.length=sizeof(buff2);
1744         atm.data=(unsigned char *)buff2;
1745
1746         if (X509_time_adj(&atm,-offset*60, cmp_time) == NULL)
1747                 return 0;
1748
1749         if (ctm->type == V_ASN1_UTCTIME)
1750                 {
1751                 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1752                 if (i < 50) i+=100; /* cf. RFC 2459 */
1753                 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1754                 if (j < 50) j+=100;
1755
1756                 if (i < j) return -1;
1757                 if (i > j) return 1;
1758                 }
1759         i=strcmp(buff1,buff2);
1760         if (i == 0) /* wait a second then return younger :-) */
1761                 return -1;
1762         else
1763                 return i;
1764         }
1765
1766 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1767 {
1768         return X509_time_adj(s, adj, NULL);
1769 }
1770
1771 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1772         {
1773         return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1774         }
1775
1776 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1777                                 int offset_day, long offset_sec, time_t *in_tm)
1778         {
1779         time_t t;
1780
1781         if (in_tm) t = *in_tm;
1782         else time(&t);
1783
1784         if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING))
1785                 {
1786                 if (s->type == V_ASN1_UTCTIME)
1787                         return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
1788                 if (s->type == V_ASN1_GENERALIZEDTIME)
1789                         return ASN1_GENERALIZEDTIME_adj(s, t, offset_day,
1790                                                                 offset_sec);
1791                 }
1792         return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1793         }
1794
1795 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1796         {
1797         EVP_PKEY *ktmp=NULL,*ktmp2;
1798         int i,j;
1799
1800         if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1801
1802         for (i=0; i<sk_X509_num(chain); i++)
1803                 {
1804                 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1805                 if (ktmp == NULL)
1806                         {
1807                         X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1808                         return 0;
1809                         }
1810                 if (!EVP_PKEY_missing_parameters(ktmp))
1811                         break;
1812                 else
1813                         {
1814                         EVP_PKEY_free(ktmp);
1815                         ktmp=NULL;
1816                         }
1817                 }
1818         if (ktmp == NULL)
1819                 {
1820                 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1821                 return 0;
1822                 }
1823
1824         /* first, populate the other certs */
1825         for (j=i-1; j >= 0; j--)
1826                 {
1827                 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1828                 EVP_PKEY_copy_parameters(ktmp2,ktmp);
1829                 EVP_PKEY_free(ktmp2);
1830                 }
1831         
1832         if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1833         EVP_PKEY_free(ktmp);
1834         return 1;
1835         }
1836
1837 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1838              CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
1839         {
1840         /* This function is (usually) called only once, by
1841          * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
1842         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
1843                         new_func, dup_func, free_func);
1844         }
1845
1846 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
1847         {
1848         return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
1849         }
1850
1851 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
1852         {
1853         return CRYPTO_get_ex_data(&ctx->ex_data,idx);
1854         }
1855
1856 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
1857         {
1858         return ctx->error;
1859         }
1860
1861 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
1862         {
1863         ctx->error=err;
1864         }
1865
1866 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
1867         {
1868         return ctx->error_depth;
1869         }
1870
1871 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
1872         {
1873         return ctx->current_cert;
1874         }
1875
1876 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
1877         {
1878         return ctx->chain;
1879         }
1880
1881 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
1882         {
1883         int i;
1884         X509 *x;
1885         STACK_OF(X509) *chain;
1886         if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
1887         for (i = 0; i < sk_X509_num(chain); i++)
1888                 {
1889                 x = sk_X509_value(chain, i);
1890                 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1891                 }
1892         return chain;
1893         }
1894
1895 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
1896         {
1897         return ctx->current_issuer;
1898         }
1899
1900 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
1901         {
1902         return ctx->current_crl;
1903         }
1904
1905 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
1906         {
1907         return ctx->parent;
1908         }
1909
1910 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
1911         {
1912         ctx->cert=x;
1913         }
1914
1915 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
1916         {
1917         ctx->untrusted=sk;
1918         }
1919
1920 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
1921         {
1922         ctx->crls=sk;
1923         }
1924
1925 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
1926         {
1927         return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
1928         }
1929
1930 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
1931         {
1932         return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
1933         }
1934
1935 /* This function is used to set the X509_STORE_CTX purpose and trust
1936  * values. This is intended to be used when another structure has its
1937  * own trust and purpose values which (if set) will be inherited by
1938  * the ctx. If they aren't set then we will usually have a default
1939  * purpose in mind which should then be used to set the trust value.
1940  * An example of this is SSL use: an SSL structure will have its own
1941  * purpose and trust settings which the application can set: if they
1942  * aren't set then we use the default of SSL client/server.
1943  */
1944
1945 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
1946                                 int purpose, int trust)
1947 {
1948         int idx;
1949         /* If purpose not set use default */
1950         if (!purpose) purpose = def_purpose;
1951         /* If we have a purpose then check it is valid */
1952         if (purpose)
1953                 {
1954                 X509_PURPOSE *ptmp;
1955                 idx = X509_PURPOSE_get_by_id(purpose);
1956                 if (idx == -1)
1957                         {
1958                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1959                                                 X509_R_UNKNOWN_PURPOSE_ID);
1960                         return 0;
1961                         }
1962                 ptmp = X509_PURPOSE_get0(idx);
1963                 if (ptmp->trust == X509_TRUST_DEFAULT)
1964                         {
1965                         idx = X509_PURPOSE_get_by_id(def_purpose);
1966                         if (idx == -1)
1967                                 {
1968                                 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1969                                                 X509_R_UNKNOWN_PURPOSE_ID);
1970                                 return 0;
1971                                 }
1972                         ptmp = X509_PURPOSE_get0(idx);
1973                         }
1974                 /* If trust not set then get from purpose default */
1975                 if (!trust) trust = ptmp->trust;
1976                 }
1977         if (trust)
1978                 {
1979                 idx = X509_TRUST_get_by_id(trust);
1980                 if (idx == -1)
1981                         {
1982                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1983                                                 X509_R_UNKNOWN_TRUST_ID);
1984                         return 0;
1985                         }
1986                 }
1987
1988         if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
1989         if (trust && !ctx->param->trust) ctx->param->trust = trust;
1990         return 1;
1991 }
1992
1993 X509_STORE_CTX *X509_STORE_CTX_new(void)
1994 {
1995         X509_STORE_CTX *ctx;
1996         ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
1997         if (!ctx)
1998                 {
1999                 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
2000                 return NULL;
2001                 }
2002         memset(ctx, 0, sizeof(X509_STORE_CTX));
2003         return ctx;
2004 }
2005
2006 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2007 {
2008         X509_STORE_CTX_cleanup(ctx);
2009         OPENSSL_free(ctx);
2010 }
2011
2012 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2013              STACK_OF(X509) *chain)
2014         {
2015         int ret = 1;
2016         ctx->ctx=store;
2017         ctx->current_method=0;
2018         ctx->cert=x509;
2019         ctx->untrusted=chain;
2020         ctx->crls = NULL;
2021         ctx->last_untrusted=0;
2022         ctx->other_ctx=NULL;
2023         ctx->valid=0;
2024         ctx->chain=NULL;
2025         ctx->error=0;
2026         ctx->explicit_policy=0;
2027         ctx->error_depth=0;
2028         ctx->current_cert=NULL;
2029         ctx->current_issuer=NULL;
2030         ctx->tree = NULL;
2031         ctx->parent = NULL;
2032
2033         ctx->param = X509_VERIFY_PARAM_new();
2034
2035         if (!ctx->param)
2036                 {
2037                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2038                 return 0;
2039                 }
2040
2041         /* Inherit callbacks and flags from X509_STORE if not set
2042          * use defaults.
2043          */
2044
2045
2046         if (store)
2047                 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2048         else
2049                 ctx->param->flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
2050
2051         if (store)
2052                 {
2053                 ctx->verify_cb = store->verify_cb;
2054                 ctx->cleanup = store->cleanup;
2055                 }
2056         else
2057                 ctx->cleanup = 0;
2058
2059         if (ret)
2060                 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2061                                         X509_VERIFY_PARAM_lookup("default"));
2062
2063         if (ret == 0)
2064                 {
2065                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2066                 return 0;
2067                 }
2068
2069         if (store && store->check_issued)
2070                 ctx->check_issued = store->check_issued;
2071         else
2072                 ctx->check_issued = check_issued;
2073
2074         if (store && store->get_issuer)
2075                 ctx->get_issuer = store->get_issuer;
2076         else
2077                 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2078
2079         if (store && store->verify_cb)
2080                 ctx->verify_cb = store->verify_cb;
2081         else
2082                 ctx->verify_cb = null_callback;
2083
2084         if (store && store->verify)
2085                 ctx->verify = store->verify;
2086         else
2087                 ctx->verify = internal_verify;
2088
2089         if (store && store->check_revocation)
2090                 ctx->check_revocation = store->check_revocation;
2091         else
2092                 ctx->check_revocation = check_revocation;
2093
2094         if (store && store->get_crl)
2095                 ctx->get_crl = store->get_crl;
2096         else
2097                 ctx->get_crl = NULL;
2098
2099         if (store && store->check_crl)
2100                 ctx->check_crl = store->check_crl;
2101         else
2102                 ctx->check_crl = check_crl;
2103
2104         if (store && store->cert_crl)
2105                 ctx->cert_crl = store->cert_crl;
2106         else
2107                 ctx->cert_crl = cert_crl;
2108
2109         if (store && store->lookup_certs)
2110                 ctx->lookup_certs = store->lookup_certs;
2111         else
2112                 ctx->lookup_certs = X509_STORE_get1_certs;
2113
2114         if (store && store->lookup_crls)
2115                 ctx->lookup_crls = store->lookup_crls;
2116         else
2117                 ctx->lookup_crls = X509_STORE_get1_crls;
2118
2119         ctx->check_policy = check_policy;
2120
2121
2122         /* This memset() can't make any sense anyway, so it's removed. As
2123          * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2124          * corresponding "new" here and remove this bogus initialisation. */
2125         /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2126         if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2127                                 &(ctx->ex_data)))
2128                 {
2129                 OPENSSL_free(ctx);
2130                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2131                 return 0;
2132                 }
2133         return 1;
2134         }
2135
2136 /* Set alternative lookup method: just a STACK of trusted certificates.
2137  * This avoids X509_STORE nastiness where it isn't needed.
2138  */
2139
2140 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2141 {
2142         ctx->other_ctx = sk;
2143         ctx->get_issuer = get_issuer_sk;
2144 }
2145
2146 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2147         {
2148         if (ctx->cleanup) ctx->cleanup(ctx);
2149         if (ctx->param != NULL)
2150                 {
2151                 if (ctx->parent == NULL)
2152                         X509_VERIFY_PARAM_free(ctx->param);
2153                 ctx->param=NULL;
2154                 }
2155         if (ctx->tree != NULL)
2156                 {
2157                 X509_policy_tree_free(ctx->tree);
2158                 ctx->tree=NULL;
2159                 }
2160         if (ctx->chain != NULL)
2161                 {
2162                 sk_X509_pop_free(ctx->chain,X509_free);
2163                 ctx->chain=NULL;
2164                 }
2165         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2166         memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2167         }
2168
2169 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2170         {
2171         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2172         }
2173
2174 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2175         {
2176         X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2177         }
2178
2179 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
2180         {
2181         X509_VERIFY_PARAM_set_time(ctx->param, t);
2182         }
2183
2184 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2185                                   int (*verify_cb)(int, X509_STORE_CTX *))
2186         {
2187         ctx->verify_cb=verify_cb;
2188         }
2189
2190 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2191         {
2192         return ctx->tree;
2193         }
2194
2195 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2196         {
2197         return ctx->explicit_policy;
2198         }
2199
2200 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2201         {
2202         const X509_VERIFY_PARAM *param;
2203         param = X509_VERIFY_PARAM_lookup(name);
2204         if (!param)
2205                 return 0;
2206         return X509_VERIFY_PARAM_inherit(ctx->param, param);
2207         }
2208
2209 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2210         {
2211         return ctx->param;
2212         }
2213
2214 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2215         {
2216         if (ctx->param)
2217                 X509_VERIFY_PARAM_free(ctx->param);
2218         ctx->param = param;
2219         }
2220
2221 IMPLEMENT_STACK_OF(X509)
2222 IMPLEMENT_ASN1_SET_OF(X509)
2223
2224 IMPLEMENT_STACK_OF(X509_NAME)
2225
2226 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2227 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)