869a4f29e8573aeba6181eaba4d95c7e15d34438
[openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72 #include "vpm_int.h"
73
74 /* CRL score values */
75
76 /* No unhandled critical extensions */
77
78 #define CRL_SCORE_NOCRITICAL    0x100
79
80 /* certificate is within CRL scope */
81
82 #define CRL_SCORE_SCOPE         0x080
83
84 /* CRL times valid */
85
86 #define CRL_SCORE_TIME          0x040
87
88 /* Issuer name matches certificate */
89
90 #define CRL_SCORE_ISSUER_NAME   0x020
91
92 /* If this score or above CRL is probably valid */
93
94 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
95
96 /* CRL issuer is certificate issuer */
97
98 #define CRL_SCORE_ISSUER_CERT   0x018
99
100 /* CRL issuer is on certificate path */
101
102 #define CRL_SCORE_SAME_PATH     0x008
103
104 /* CRL issuer matches CRL AKID */
105
106 #define CRL_SCORE_AKID          0x004
107
108 /* Have a delta CRL with valid times */
109
110 #define CRL_SCORE_TIME_DELTA    0x002
111
112 static int null_callback(int ok,X509_STORE_CTX *e);
113 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
114 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
115 static int check_chain_extensions(X509_STORE_CTX *ctx);
116 static int check_name_constraints(X509_STORE_CTX *ctx);
117 static int check_id(X509_STORE_CTX *ctx);
118 static int check_trust(X509_STORE_CTX *ctx);
119 static int check_revocation(X509_STORE_CTX *ctx);
120 static int check_cert(X509_STORE_CTX *ctx);
121 static int check_policy(X509_STORE_CTX *ctx);
122
123 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
124                         unsigned int *preasons,
125                         X509_CRL *crl, X509 *x);
126 static int get_crl_delta(X509_STORE_CTX *ctx,
127                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
128 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
129                         X509_CRL *base, STACK_OF(X509_CRL) *crls);
130 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
131                                 X509 **pissuer, int *pcrl_score);
132 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
133                                 unsigned int *preasons);
134 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
135 static int check_crl_chain(X509_STORE_CTX *ctx,
136                         STACK_OF(X509) *cert_path,
137                         STACK_OF(X509) *crl_path);
138
139 static int internal_verify(X509_STORE_CTX *ctx);
140 const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
141
142
143 static int null_callback(int ok, X509_STORE_CTX *e)
144         {
145         return ok;
146         }
147
148 #if 0
149 static int x509_subject_cmp(X509 **a, X509 **b)
150         {
151         return X509_subject_name_cmp(*a,*b);
152         }
153 #endif
154 /* Return 1 is a certificate is self signed */
155 static int cert_self_signed(X509 *x)
156         {
157         X509_check_purpose(x, -1, 0);
158         if (x->ex_flags & EXFLAG_SS)
159                 return 1;
160         else
161                 return 0;
162         }
163
164 /* Given a certificate try and find an exact match in the store */
165
166 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
167         {
168         STACK_OF(X509) *certs;
169         X509 *xtmp = NULL;
170         int i;
171         /* Lookup all certs with matching subject name */
172         certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
173         if (certs == NULL)
174                 return NULL;
175         /* Look for exact match */
176         for (i = 0; i < sk_X509_num(certs); i++)
177                 {
178                 xtmp = sk_X509_value(certs, i);
179                 if (!X509_cmp(xtmp, x))
180                         break;
181                 }
182         if (i < sk_X509_num(certs))
183                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
184         else
185                 xtmp = NULL;
186         sk_X509_pop_free(certs, X509_free);
187         return xtmp;
188         }
189
190 int X509_verify_cert(X509_STORE_CTX *ctx)
191         {
192         X509 *x,*xtmp,*chain_ss=NULL;
193         int bad_chain = 0;
194         X509_VERIFY_PARAM *param = ctx->param;
195         int depth,i,ok=0;
196         int num;
197         int (*cb)(int xok,X509_STORE_CTX *xctx);
198         STACK_OF(X509) *sktmp=NULL;
199         if (ctx->cert == NULL)
200                 {
201                 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
202                 return -1;
203                 }
204
205         cb=ctx->verify_cb;
206
207         /* first we make sure the chain we are going to build is
208          * present and that the first entry is in place */
209         if (ctx->chain == NULL)
210                 {
211                 if (    ((ctx->chain=sk_X509_new_null()) == NULL) ||
212                         (!sk_X509_push(ctx->chain,ctx->cert)))
213                         {
214                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
215                         goto end;
216                         }
217                 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
218                 ctx->last_untrusted=1;
219                 }
220
221         /* We use a temporary STACK so we can chop and hack at it */
222         if (ctx->untrusted != NULL
223             && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
224                 {
225                 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
226                 goto end;
227                 }
228
229         num=sk_X509_num(ctx->chain);
230         x=sk_X509_value(ctx->chain,num-1);
231         depth=param->depth;
232
233
234         for (;;)
235                 {
236                 /* If we have enough, we break */
237                 if (depth < num) break; /* FIXME: If this happens, we should take
238                                          * note of it and, if appropriate, use the
239                                          * X509_V_ERR_CERT_CHAIN_TOO_LONG error
240                                          * code later.
241                                          */
242
243                 /* If we are self signed, we break */
244                 if (cert_self_signed(x))
245                         break;
246                 /* If asked see if we can find issuer in trusted store first */
247                 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
248                         {
249                         ok = ctx->get_issuer(&xtmp, ctx, x);
250                         if (ok < 0)
251                                 return ok;
252                         /* If successful for now free up cert so it
253                          * will be picked up again later.
254                          */
255                         if (ok > 0)
256                                 {
257                                 X509_free(xtmp);
258                                 break;
259                                 }
260                         }
261
262                 /* If we were passed a cert chain, use it first */
263                 if (ctx->untrusted != NULL)
264                         {
265                         xtmp=find_issuer(ctx, sktmp,x);
266                         if (xtmp != NULL)
267                                 {
268                                 if (!sk_X509_push(ctx->chain,xtmp))
269                                         {
270                                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
271                                         goto end;
272                                         }
273                                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
274                                 (void)sk_X509_delete_ptr(sktmp,xtmp);
275                                 ctx->last_untrusted++;
276                                 x=xtmp;
277                                 num++;
278                                 /* reparse the full chain for
279                                  * the next one */
280                                 continue;
281                                 }
282                         }
283                 break;
284                 }
285
286         /* at this point, chain should contain a list of untrusted
287          * certificates.  We now need to add at least one trusted one,
288          * if possible, otherwise we complain. */
289
290         /* Examine last certificate in chain and see if it
291          * is self signed.
292          */
293
294         i=sk_X509_num(ctx->chain);
295         x=sk_X509_value(ctx->chain,i-1);
296         if (cert_self_signed(x))
297                 {
298                 /* we have a self signed certificate */
299                 if (sk_X509_num(ctx->chain) == 1)
300                         {
301                         /* We have a single self signed certificate: see if
302                          * we can find it in the store. We must have an exact
303                          * match to avoid possible impersonation.
304                          */
305                         ok = ctx->get_issuer(&xtmp, ctx, x);
306                         if ((ok <= 0) || X509_cmp(x, xtmp)) 
307                                 {
308                                 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
309                                 ctx->current_cert=x;
310                                 ctx->error_depth=i-1;
311                                 if (ok == 1) X509_free(xtmp);
312                                 bad_chain = 1;
313                                 ok=cb(0,ctx);
314                                 if (!ok) goto end;
315                                 }
316                         else 
317                                 {
318                                 /* We have a match: replace certificate with store version
319                                  * so we get any trust settings.
320                                  */
321                                 X509_free(x);
322                                 x = xtmp;
323                                 (void)sk_X509_set(ctx->chain, i - 1, x);
324                                 ctx->last_untrusted=0;
325                                 }
326                         }
327                 else
328                         {
329                         /* extract and save self signed certificate for later use */
330                         chain_ss=sk_X509_pop(ctx->chain);
331                         ctx->last_untrusted--;
332                         num--;
333                         x=sk_X509_value(ctx->chain,num-1);
334                         }
335                 }
336
337         /* We now lookup certs from the certificate store */
338         for (;;)
339                 {
340                 /* If we have enough, we break */
341                 if (depth < num) break;
342
343                 /* If we are self signed, we break */
344                 if (cert_self_signed(x))
345                         break;
346
347                 ok = ctx->get_issuer(&xtmp, ctx, x);
348
349                 if (ok < 0) return ok;
350                 if (ok == 0) break;
351
352                 x = xtmp;
353                 if (!sk_X509_push(ctx->chain,x))
354                         {
355                         X509_free(xtmp);
356                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
357                         return 0;
358                         }
359                 num++;
360                 }
361
362         /* we now have our chain, lets check it... */
363
364         i = check_trust(ctx);
365
366         /* If explicitly rejected error */
367         if (i == X509_TRUST_REJECTED)
368                 goto end;
369         /* If not explicitly trusted then indicate error */
370         if (i != X509_TRUST_TRUSTED)
371                 {
372                 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
373                         {
374                         if (ctx->last_untrusted >= num)
375                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
376                         else
377                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
378                         ctx->current_cert=x;
379                         }
380                 else
381                         {
382
383                         sk_X509_push(ctx->chain,chain_ss);
384                         num++;
385                         ctx->last_untrusted=num;
386                         ctx->current_cert=chain_ss;
387                         ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
388                         chain_ss=NULL;
389                         }
390
391                 ctx->error_depth=num-1;
392                 bad_chain = 1;
393                 ok=cb(0,ctx);
394                 if (!ok) goto end;
395                 }
396
397         /* We have the chain complete: now we need to check its purpose */
398         ok = check_chain_extensions(ctx);
399
400         if (!ok) goto end;
401
402         /* Check name constraints */
403
404         ok = check_name_constraints(ctx);
405         
406         if (!ok) goto end;
407
408         ok = check_id(ctx);
409
410         if (!ok) goto end;
411
412         /* We may as well copy down any DSA parameters that are required */
413         X509_get_pubkey_parameters(NULL,ctx->chain);
414
415         /* Check revocation status: we do this after copying parameters
416          * because they may be needed for CRL signature verification.
417          */
418
419         ok = ctx->check_revocation(ctx);
420         if(!ok) goto end;
421
422         i = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
423                                                         ctx->param->flags);
424         if (i != X509_V_OK)
425                 {
426                 ctx->error = i;
427                 ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
428                 ok = cb(0, ctx);
429                 if (!ok)
430                         goto end;
431                 }
432
433         /* At this point, we have a chain and need to verify it */
434         if (ctx->verify != NULL)
435                 ok=ctx->verify(ctx);
436         else
437                 ok=internal_verify(ctx);
438         if(!ok) goto end;
439
440 #ifndef OPENSSL_NO_RFC3779
441         /* RFC 3779 path validation, now that CRL check has been done */
442         ok = v3_asid_validate_path(ctx);
443         if (!ok) goto end;
444         ok = v3_addr_validate_path(ctx);
445         if (!ok) goto end;
446 #endif
447
448         /* If we get this far evaluate policies */
449         if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
450                 ok = ctx->check_policy(ctx);
451         if(!ok) goto end;
452         if (0)
453                 {
454 end:
455                 X509_get_pubkey_parameters(NULL,ctx->chain);
456                 }
457         if (sktmp != NULL) sk_X509_free(sktmp);
458         if (chain_ss != NULL) X509_free(chain_ss);
459         return ok;
460         }
461
462
463 /* Given a STACK_OF(X509) find the issuer of cert (if any)
464  */
465
466 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
467 {
468         int i;
469         X509 *issuer;
470         for (i = 0; i < sk_X509_num(sk); i++)
471                 {
472                 issuer = sk_X509_value(sk, i);
473                 if (ctx->check_issued(ctx, x, issuer))
474                         return issuer;
475                 }
476         return NULL;
477 }
478
479 /* Given a possible certificate and issuer check them */
480
481 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
482 {
483         int ret;
484         if (x == issuer)
485                 return cert_self_signed(x);
486         ret = X509_check_issued(issuer, x);
487         if (ret == X509_V_OK)
488                 {
489                 int i;
490                 X509 *ch;
491                 /* Special case: single self signed certificate */
492                 if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
493                         return 1;
494                 for (i = 0; i < sk_X509_num(ctx->chain); i++)
495                         {
496                         ch = sk_X509_value(ctx->chain, i);
497                         if (ch == issuer || !X509_cmp(ch, issuer))
498                                 {
499                                 ret = X509_V_ERR_PATH_LOOP;
500                                 break;
501                                 }
502                         }
503                 }
504
505         if (ret == X509_V_OK)
506                 return 1;
507         /* If we haven't asked for issuer errors don't set ctx */
508         if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
509                 return 0;
510
511         ctx->error = ret;
512         ctx->current_cert = x;
513         ctx->current_issuer = issuer;
514         return ctx->verify_cb(0, ctx);
515         return 0;
516 }
517
518 /* Alternative lookup method: look from a STACK stored in other_ctx */
519
520 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
521 {
522         *issuer = find_issuer(ctx, ctx->other_ctx, x);
523         if (*issuer)
524                 {
525                 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
526                 return 1;
527                 }
528         else
529                 return 0;
530 }
531         
532
533 /* Check a certificate chains extensions for consistency
534  * with the supplied purpose
535  */
536
537 static int check_chain_extensions(X509_STORE_CTX *ctx)
538 {
539 #ifdef OPENSSL_NO_CHAIN_VERIFY
540         return 1;
541 #else
542         int i, ok=0, must_be_ca, plen = 0;
543         X509 *x;
544         int (*cb)(int xok,X509_STORE_CTX *xctx);
545         int proxy_path_length = 0;
546         int purpose;
547         int allow_proxy_certs;
548         cb=ctx->verify_cb;
549
550         /* must_be_ca can have 1 of 3 values:
551            -1: we accept both CA and non-CA certificates, to allow direct
552                use of self-signed certificates (which are marked as CA).
553            0:  we only accept non-CA certificates.  This is currently not
554                used, but the possibility is present for future extensions.
555            1:  we only accept CA certificates.  This is currently used for
556                all certificates in the chain except the leaf certificate.
557         */
558         must_be_ca = -1;
559
560         /* CRL path validation */
561         if (ctx->parent)
562                 {
563                 allow_proxy_certs = 0;
564                 purpose = X509_PURPOSE_CRL_SIGN;
565                 }
566         else
567                 {
568                 allow_proxy_certs =
569                         !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
570                 /* A hack to keep people who don't want to modify their
571                    software happy */
572                 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
573                         allow_proxy_certs = 1;
574                 purpose = ctx->param->purpose;
575                 }
576
577         /* Check all untrusted certificates */
578         for (i = 0; i < ctx->last_untrusted; i++)
579                 {
580                 int ret;
581                 x = sk_X509_value(ctx->chain, i);
582                 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
583                         && (x->ex_flags & EXFLAG_CRITICAL))
584                         {
585                         ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
586                         ctx->error_depth = i;
587                         ctx->current_cert = x;
588                         ok=cb(0,ctx);
589                         if (!ok) goto end;
590                         }
591                 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
592                         {
593                         ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
594                         ctx->error_depth = i;
595                         ctx->current_cert = x;
596                         ok=cb(0,ctx);
597                         if (!ok) goto end;
598                         }
599                 ret = X509_check_ca(x);
600                 switch(must_be_ca)
601                         {
602                 case -1:
603                         if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
604                                 && (ret != 1) && (ret != 0))
605                                 {
606                                 ret = 0;
607                                 ctx->error = X509_V_ERR_INVALID_CA;
608                                 }
609                         else
610                                 ret = 1;
611                         break;
612                 case 0:
613                         if (ret != 0)
614                                 {
615                                 ret = 0;
616                                 ctx->error = X509_V_ERR_INVALID_NON_CA;
617                                 }
618                         else
619                                 ret = 1;
620                         break;
621                 default:
622                         if ((ret == 0)
623                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
624                                         && (ret != 1)))
625                                 {
626                                 ret = 0;
627                                 ctx->error = X509_V_ERR_INVALID_CA;
628                                 }
629                         else
630                                 ret = 1;
631                         break;
632                         }
633                 if (ret == 0)
634                         {
635                         ctx->error_depth = i;
636                         ctx->current_cert = x;
637                         ok=cb(0,ctx);
638                         if (!ok) goto end;
639                         }
640                 if (ctx->param->purpose > 0)
641                         {
642                         ret = X509_check_purpose(x, purpose, must_be_ca > 0);
643                         if ((ret == 0)
644                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
645                                         && (ret != 1)))
646                                 {
647                                 ctx->error = X509_V_ERR_INVALID_PURPOSE;
648                                 ctx->error_depth = i;
649                                 ctx->current_cert = x;
650                                 ok=cb(0,ctx);
651                                 if (!ok) goto end;
652                                 }
653                         }
654                 /* Check pathlen if not self issued */
655                 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
656                            && (x->ex_pathlen != -1)
657                            && (plen > (x->ex_pathlen + proxy_path_length + 1)))
658                         {
659                         ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
660                         ctx->error_depth = i;
661                         ctx->current_cert = x;
662                         ok=cb(0,ctx);
663                         if (!ok) goto end;
664                         }
665                 /* Increment path length if not self issued */
666                 if (!(x->ex_flags & EXFLAG_SI))
667                         plen++;
668                 /* If this certificate is a proxy certificate, the next
669                    certificate must be another proxy certificate or a EE
670                    certificate.  If not, the next certificate must be a
671                    CA certificate.  */
672                 if (x->ex_flags & EXFLAG_PROXY)
673                         {
674                         if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
675                                 {
676                                 ctx->error =
677                                         X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
678                                 ctx->error_depth = i;
679                                 ctx->current_cert = x;
680                                 ok=cb(0,ctx);
681                                 if (!ok) goto end;
682                                 }
683                         proxy_path_length++;
684                         must_be_ca = 0;
685                         }
686                 else
687                         must_be_ca = 1;
688                 }
689         ok = 1;
690  end:
691         return ok;
692 #endif
693 }
694
695 static int check_name_constraints(X509_STORE_CTX *ctx)
696         {
697         X509 *x;
698         int i, j, rv;
699         /* Check name constraints for all certificates */
700         for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
701                 {
702                 x = sk_X509_value(ctx->chain, i);
703                 /* Ignore self issued certs unless last in chain */
704                 if (i && (x->ex_flags & EXFLAG_SI))
705                         continue;
706                 /* Check against constraints for all certificates higher in
707                  * chain including trust anchor. Trust anchor not strictly
708                  * speaking needed but if it includes constraints it is to be
709                  * assumed it expects them to be obeyed.
710                  */
711                 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
712                         {
713                         NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
714                         if (nc)
715                                 {
716                                 rv = NAME_CONSTRAINTS_check(x, nc);
717                                 if (rv != X509_V_OK)
718                                         {
719                                         ctx->error = rv;
720                                         ctx->error_depth = i;
721                                         ctx->current_cert = x;
722                                         if (!ctx->verify_cb(0,ctx))
723                                                 return 0;
724                                         }
725                                 }
726                         }
727                 }
728         return 1;
729         }
730
731 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
732         {
733         ctx->error = errcode;
734         ctx->current_cert = ctx->cert;
735         ctx->error_depth = 0;
736         return ctx->verify_cb(0, ctx);
737         }
738
739 static int check_id(X509_STORE_CTX *ctx)
740         {
741         X509_VERIFY_PARAM *vpm = ctx->param;
742         X509_VERIFY_PARAM_ID *id = vpm->id;
743         X509 *x = ctx->cert;
744         if (id->host && !X509_check_host(x, id->host, id->hostlen, 0))
745                 {
746                 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
747                         return 0;
748                 }
749         if (id->email && !X509_check_email(x, id->email, id->emaillen, 0))
750                 {
751                 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
752                         return 0;
753                 }
754         if (id->ip && !X509_check_ip(x, id->ip, id->iplen, 0))
755                 {
756                 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
757                         return 0;
758                 }
759         return 1;
760         }
761
762 static int check_trust(X509_STORE_CTX *ctx)
763 {
764         int i, ok;
765         X509 *x = NULL;
766         int (*cb)(int xok,X509_STORE_CTX *xctx);
767         cb=ctx->verify_cb;
768         /* Check all trusted certificates in chain */
769         for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++)
770                 {
771                 x = sk_X509_value(ctx->chain, i);
772                 ok = X509_check_trust(x, ctx->param->trust, 0);
773                 /* If explicitly trusted return trusted */
774                 if (ok == X509_TRUST_TRUSTED)
775                         return X509_TRUST_TRUSTED;
776                 /* If explicitly rejected notify callback and reject if
777                  * not overridden.
778                  */
779                 if (ok == X509_TRUST_REJECTED)
780                         {
781                         ctx->error_depth = i;
782                         ctx->current_cert = x;
783                         ctx->error = X509_V_ERR_CERT_REJECTED;
784                         ok = cb(0, ctx);
785                         if (!ok)
786                                 return X509_TRUST_REJECTED;
787                         }
788                 }
789         /* If we accept partial chains and have at least one trusted
790          * certificate return success.
791          */
792         if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
793                 {
794                 X509 *mx;
795                 if (ctx->last_untrusted < sk_X509_num(ctx->chain))
796                         return X509_TRUST_TRUSTED;
797                 x = sk_X509_value(ctx->chain, 0);
798                 mx = lookup_cert_match(ctx, x);
799                 if (mx)
800                         {
801                         (void)sk_X509_set(ctx->chain, 0, mx);
802                         X509_free(x);
803                         ctx->last_untrusted = 0;
804                         return X509_TRUST_TRUSTED;
805                         }
806                 }
807
808         /* If no trusted certs in chain at all return untrusted and
809          * allow standard (no issuer cert) etc errors to be indicated.
810          */
811         return X509_TRUST_UNTRUSTED;
812 }
813
814 static int check_revocation(X509_STORE_CTX *ctx)
815         {
816         int i, last, ok;
817         if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
818                 return 1;
819         if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
820                 last = sk_X509_num(ctx->chain) - 1;
821         else
822                 {
823                 /* If checking CRL paths this isn't the EE certificate */
824                 if (ctx->parent)
825                         return 1;
826                 last = 0;
827                 }
828         for(i = 0; i <= last; i++)
829                 {
830                 ctx->error_depth = i;
831                 ok = check_cert(ctx);
832                 if (!ok) return ok;
833                 }
834         return 1;
835         }
836
837 static int check_cert(X509_STORE_CTX *ctx)
838         {
839         X509_CRL *crl = NULL, *dcrl = NULL;
840         X509 *x;
841         int ok, cnum;
842         unsigned int last_reasons;
843         cnum = ctx->error_depth;
844         x = sk_X509_value(ctx->chain, cnum);
845         ctx->current_cert = x;
846         ctx->current_issuer = NULL;
847         ctx->current_crl_score = 0;
848         ctx->current_reasons = 0;
849         while (ctx->current_reasons != CRLDP_ALL_REASONS)
850                 {
851                 last_reasons = ctx->current_reasons;
852                 /* Try to retrieve relevant CRL */
853                 if (ctx->get_crl)
854                         ok = ctx->get_crl(ctx, &crl, x);
855                 else
856                         ok = get_crl_delta(ctx, &crl, &dcrl, x);
857                 /* If error looking up CRL, nothing we can do except
858                  * notify callback
859                  */
860                 if(!ok)
861                         {
862                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
863                         ok = ctx->verify_cb(0, ctx);
864                         goto err;
865                         }
866                 ctx->current_crl = crl;
867                 ok = ctx->check_crl(ctx, crl);
868                 if (!ok)
869                         goto err;
870
871                 if (dcrl)
872                         {
873                         ok = ctx->check_crl(ctx, dcrl);
874                         if (!ok)
875                                 goto err;
876                         ok = ctx->cert_crl(ctx, dcrl, x);
877                         if (!ok)
878                                 goto err;
879                         }
880                 else
881                         ok = 1;
882
883                 /* Don't look in full CRL if delta reason is removefromCRL */
884                 if (ok != 2)
885                         {
886                         ok = ctx->cert_crl(ctx, crl, x);
887                         if (!ok)
888                                 goto err;
889                         }
890
891                 X509_CRL_free(crl);
892                 X509_CRL_free(dcrl);
893                 crl = NULL;
894                 dcrl = NULL;
895                 /* If reasons not updated we wont get anywhere by
896                  * another iteration, so exit loop.
897                  */
898                 if (last_reasons == ctx->current_reasons)
899                         {
900                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
901                         ok = ctx->verify_cb(0, ctx);
902                         goto err;
903                         }
904                 }
905         err:
906         X509_CRL_free(crl);
907         X509_CRL_free(dcrl);
908
909         ctx->current_crl = NULL;
910         return ok;
911
912         }
913
914 /* Check CRL times against values in X509_STORE_CTX */
915
916 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
917         {
918         time_t *ptime;
919         int i;
920         if (notify)
921                 ctx->current_crl = crl;
922         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
923                 ptime = &ctx->param->check_time;
924         else
925                 ptime = NULL;
926
927         i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
928         if (i == 0)
929                 {
930                 if (!notify)
931                         return 0;
932                 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
933                 if (!ctx->verify_cb(0, ctx))
934                         return 0;
935                 }
936
937         if (i > 0)
938                 {
939                 if (!notify)
940                         return 0;
941                 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
942                 if (!ctx->verify_cb(0, ctx))
943                         return 0;
944                 }
945
946         if(X509_CRL_get_nextUpdate(crl))
947                 {
948                 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
949
950                 if (i == 0)
951                         {
952                         if (!notify)
953                                 return 0;
954                         ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
955                         if (!ctx->verify_cb(0, ctx))
956                                 return 0;
957                         }
958                 /* Ignore expiry of base CRL is delta is valid */
959                 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
960                         {
961                         if (!notify)
962                                 return 0;
963                         ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
964                         if (!ctx->verify_cb(0, ctx))
965                                 return 0;
966                         }
967                 }
968
969         if (notify)
970                 ctx->current_crl = NULL;
971
972         return 1;
973         }
974
975 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
976                         X509 **pissuer, int *pscore, unsigned int *preasons,
977                         STACK_OF(X509_CRL) *crls)
978         {
979         int i, crl_score, best_score = *pscore;
980         unsigned int reasons, best_reasons = 0;
981         X509 *x = ctx->current_cert;
982         X509_CRL *crl, *best_crl = NULL;
983         X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
984
985         for (i = 0; i < sk_X509_CRL_num(crls); i++)
986                 {
987                 crl = sk_X509_CRL_value(crls, i);
988                 reasons = *preasons;
989                 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
990
991                 if (crl_score > best_score)
992                         {
993                         best_crl = crl;
994                         best_crl_issuer = crl_issuer;
995                         best_score = crl_score;
996                         best_reasons = reasons;
997                         }
998                 }
999
1000         if (best_crl)
1001                 {
1002                 if (*pcrl)
1003                         X509_CRL_free(*pcrl);
1004                 *pcrl = best_crl;
1005                 *pissuer = best_crl_issuer;
1006                 *pscore = best_score;
1007                 *preasons = best_reasons;
1008                 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
1009                 if (*pdcrl)
1010                         {
1011                         X509_CRL_free(*pdcrl);
1012                         *pdcrl = NULL;
1013                         }
1014                 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1015                 }
1016
1017         if (best_score >= CRL_SCORE_VALID)
1018                 return 1;
1019
1020         return 0;
1021         }
1022
1023 /* Compare two CRL extensions for delta checking purposes. They should be
1024  * both present or both absent. If both present all fields must be identical.
1025  */
1026
1027 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1028         {
1029         ASN1_OCTET_STRING *exta, *extb;
1030         int i;
1031         i = X509_CRL_get_ext_by_NID(a, nid, -1);
1032         if (i >= 0)
1033                 {
1034                 /* Can't have multiple occurrences */
1035                 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1036                         return 0;
1037                 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1038                 }
1039         else
1040                 exta = NULL;
1041
1042         i = X509_CRL_get_ext_by_NID(b, nid, -1);
1043
1044         if (i >= 0)
1045                 {
1046
1047                 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1048                         return 0;
1049                 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1050                 }
1051         else
1052                 extb = NULL;
1053
1054         if (!exta && !extb)
1055                 return 1;
1056
1057         if (!exta || !extb)
1058                 return 0;
1059
1060
1061         if (ASN1_OCTET_STRING_cmp(exta, extb))
1062                 return 0;
1063
1064         return 1;
1065         }
1066
1067 /* See if a base and delta are compatible */
1068
1069 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1070         {
1071         /* Delta CRL must be a delta */
1072         if (!delta->base_crl_number)
1073                         return 0;
1074         /* Base must have a CRL number */
1075         if (!base->crl_number)
1076                         return 0;
1077         /* Issuer names must match */
1078         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
1079                                 X509_CRL_get_issuer(delta)))
1080                 return 0;
1081         /* AKID and IDP must match */
1082         if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1083                         return 0;
1084         if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1085                         return 0;
1086         /* Delta CRL base number must not exceed Full CRL number. */
1087         if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1088                         return 0;
1089         /* Delta CRL number must exceed full CRL number */
1090         if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1091                         return 1;
1092         return 0;
1093         }
1094
1095 /* For a given base CRL find a delta... maybe extend to delta scoring
1096  * or retrieve a chain of deltas...
1097  */
1098
1099 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1100                         X509_CRL *base, STACK_OF(X509_CRL) *crls)
1101         {
1102         X509_CRL *delta;
1103         int i;
1104         if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1105                 return;
1106         if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1107                 return;
1108         for (i = 0; i < sk_X509_CRL_num(crls); i++)
1109                 {
1110                 delta = sk_X509_CRL_value(crls, i);
1111                 if (check_delta_base(delta, base))
1112                         {
1113                         if (check_crl_time(ctx, delta, 0))
1114                                 *pscore |= CRL_SCORE_TIME_DELTA;
1115                         CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
1116                         *dcrl = delta;
1117                         return;
1118                         }
1119                 }
1120         *dcrl = NULL;
1121         }
1122
1123 /* For a given CRL return how suitable it is for the supplied certificate 'x'.
1124  * The return value is a mask of several criteria.
1125  * If the issuer is not the certificate issuer this is returned in *pissuer.
1126  * The reasons mask is also used to determine if the CRL is suitable: if
1127  * no new reasons the CRL is rejected, otherwise reasons is updated.
1128  */
1129
1130 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1131                         unsigned int *preasons,
1132                         X509_CRL *crl, X509 *x)
1133         {
1134
1135         int crl_score = 0;
1136         unsigned int tmp_reasons = *preasons, crl_reasons;
1137
1138         /* First see if we can reject CRL straight away */
1139
1140         /* Invalid IDP cannot be processed */
1141         if (crl->idp_flags & IDP_INVALID)
1142                 return 0;
1143         /* Reason codes or indirect CRLs need extended CRL support */
1144         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1145                 {
1146                 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1147                         return 0;
1148                 }
1149         else if (crl->idp_flags & IDP_REASONS)
1150                 {
1151                 /* If no new reasons reject */
1152                 if (!(crl->idp_reasons & ~tmp_reasons))
1153                         return 0;
1154                 }
1155         /* Don't process deltas at this stage */
1156         else if (crl->base_crl_number)
1157                 return 0;
1158         /* If issuer name doesn't match certificate need indirect CRL */
1159         if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
1160                 {
1161                 if (!(crl->idp_flags & IDP_INDIRECT))
1162                         return 0;
1163                 }
1164         else
1165                 crl_score |= CRL_SCORE_ISSUER_NAME;
1166
1167         if (!(crl->flags & EXFLAG_CRITICAL))
1168                 crl_score |= CRL_SCORE_NOCRITICAL;
1169
1170         /* Check expiry */
1171         if (check_crl_time(ctx, crl, 0))
1172                 crl_score |= CRL_SCORE_TIME;
1173
1174         /* Check authority key ID and locate certificate issuer */
1175         crl_akid_check(ctx, crl, pissuer, &crl_score);
1176
1177         /* If we can't locate certificate issuer at this point forget it */
1178
1179         if (!(crl_score & CRL_SCORE_AKID))
1180                 return 0;
1181
1182         /* Check cert for matching CRL distribution points */
1183
1184         if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
1185                 {
1186                 /* If no new reasons reject */
1187                 if (!(crl_reasons & ~tmp_reasons))
1188                         return 0;
1189                 tmp_reasons |= crl_reasons;
1190                 crl_score |= CRL_SCORE_SCOPE;
1191                 }
1192
1193         *preasons = tmp_reasons;
1194
1195         return crl_score;
1196
1197         }
1198
1199 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1200                                 X509 **pissuer, int *pcrl_score)
1201         {
1202         X509 *crl_issuer = NULL;
1203         X509_NAME *cnm = X509_CRL_get_issuer(crl);
1204         int cidx = ctx->error_depth;
1205         int i;
1206
1207         if (cidx != sk_X509_num(ctx->chain) - 1)
1208                 cidx++;
1209
1210         crl_issuer = sk_X509_value(ctx->chain, cidx);
1211
1212         if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1213                 {
1214                 if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
1215                         {
1216                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
1217                         *pissuer = crl_issuer;
1218                         return;
1219                         }
1220                 }
1221
1222         for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
1223                 {
1224                 crl_issuer = sk_X509_value(ctx->chain, cidx);
1225                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1226                         continue;
1227                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1228                         {
1229                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
1230                         *pissuer = crl_issuer;
1231                         return;
1232                         }
1233                 }
1234
1235         /* Anything else needs extended CRL support */
1236
1237         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1238                 return;
1239
1240         /* Otherwise the CRL issuer is not on the path. Look for it in the
1241          * set of untrusted certificates.
1242          */
1243         for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
1244                 {
1245                 crl_issuer = sk_X509_value(ctx->untrusted, i);
1246                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1247                         continue;
1248                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1249                         {
1250                         *pissuer = crl_issuer;
1251                         *pcrl_score |= CRL_SCORE_AKID;
1252                         return;
1253                         }
1254                 }
1255         }
1256
1257 /* Check the path of a CRL issuer certificate. This creates a new
1258  * X509_STORE_CTX and populates it with most of the parameters from the
1259  * parent. This could be optimised somewhat since a lot of path checking
1260  * will be duplicated by the parent, but this will rarely be used in 
1261  * practice.
1262  */
1263
1264 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1265         {
1266         X509_STORE_CTX crl_ctx;
1267         int ret;
1268         /* Don't allow recursive CRL path validation */
1269         if (ctx->parent)
1270                 return 0;
1271         if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1272                 return -1;
1273
1274         crl_ctx.crls = ctx->crls;
1275         /* Copy verify params across */
1276         X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1277
1278         crl_ctx.parent = ctx;
1279         crl_ctx.verify_cb = ctx->verify_cb;
1280
1281         /* Verify CRL issuer */
1282         ret = X509_verify_cert(&crl_ctx);
1283
1284         if (ret <= 0)
1285                 goto err;
1286
1287         /* Check chain is acceptable */
1288
1289         ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1290         err:
1291         X509_STORE_CTX_cleanup(&crl_ctx);
1292         return ret;
1293         }
1294
1295 /* RFC3280 says nothing about the relationship between CRL path
1296  * and certificate path, which could lead to situations where a
1297  * certificate could be revoked or validated by a CA not authorised
1298  * to do so. RFC5280 is more strict and states that the two paths must
1299  * end in the same trust anchor, though some discussions remain...
1300  * until this is resolved we use the RFC5280 version
1301  */
1302
1303 static int check_crl_chain(X509_STORE_CTX *ctx,
1304                         STACK_OF(X509) *cert_path,
1305                         STACK_OF(X509) *crl_path)
1306         {
1307         X509 *cert_ta, *crl_ta;
1308         cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1309         crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1310         if (!X509_cmp(cert_ta, crl_ta))
1311                 return 1;
1312         return 0;
1313         }
1314
1315 /* Check for match between two dist point names: three separate cases.
1316  * 1. Both are relative names and compare X509_NAME types.
1317  * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1318  * 3. Both are full names and compare two GENERAL_NAMES.
1319  * 4. One is NULL: automatic match.
1320  */
1321
1322
1323 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1324         {
1325         X509_NAME *nm = NULL;
1326         GENERAL_NAMES *gens = NULL;
1327         GENERAL_NAME *gena, *genb;
1328         int i, j;
1329         if (!a || !b)
1330                 return 1;
1331         if (a->type == 1)
1332                 {
1333                 if (!a->dpname)
1334                         return 0;
1335                 /* Case 1: two X509_NAME */
1336                 if (b->type == 1)
1337                         {
1338                         if (!b->dpname)
1339                                 return 0;
1340                         if (!X509_NAME_cmp(a->dpname, b->dpname))
1341                                 return 1;
1342                         else
1343                                 return 0;
1344                         }
1345                 /* Case 2: set name and GENERAL_NAMES appropriately */
1346                 nm = a->dpname;
1347                 gens = b->name.fullname;
1348                 }
1349         else if (b->type == 1)
1350                 {
1351                 if (!b->dpname)
1352                         return 0;
1353                 /* Case 2: set name and GENERAL_NAMES appropriately */
1354                 gens = a->name.fullname;
1355                 nm = b->dpname;
1356                 }
1357
1358         /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1359         if (nm)
1360                 {
1361                 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
1362                         {
1363                         gena = sk_GENERAL_NAME_value(gens, i);  
1364                         if (gena->type != GEN_DIRNAME)
1365                                 continue;
1366                         if (!X509_NAME_cmp(nm, gena->d.directoryName))
1367                                 return 1;
1368                         }
1369                 return 0;
1370                 }
1371
1372         /* Else case 3: two GENERAL_NAMES */
1373
1374         for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
1375                 {
1376                 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1377                 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
1378                         {
1379                         genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1380                         if (!GENERAL_NAME_cmp(gena, genb))
1381                                 return 1;
1382                         }
1383                 }
1384
1385         return 0;
1386
1387         }
1388
1389 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1390         {
1391         int i;
1392         X509_NAME *nm = X509_CRL_get_issuer(crl);
1393         /* If no CRLissuer return is successful iff don't need a match */
1394         if (!dp->CRLissuer)
1395                 return !!(crl_score & CRL_SCORE_ISSUER_NAME);
1396         for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
1397                 {
1398                 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1399                 if (gen->type != GEN_DIRNAME)
1400                         continue;
1401                 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1402                         return 1;
1403                 }
1404         return 0;
1405         }
1406
1407 /* Check CRLDP and IDP */
1408
1409 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1410                                 unsigned int *preasons)
1411         {
1412         int i;
1413         if (crl->idp_flags & IDP_ONLYATTR)
1414                 return 0;
1415         if (x->ex_flags & EXFLAG_CA)
1416                 {
1417                 if (crl->idp_flags & IDP_ONLYUSER)
1418                         return 0;
1419                 }
1420         else
1421                 {
1422                 if (crl->idp_flags & IDP_ONLYCA)
1423                         return 0;
1424                 }
1425         *preasons = crl->idp_reasons;
1426         for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
1427                 {
1428                 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1429                 if (crldp_check_crlissuer(dp, crl, crl_score))
1430                         {
1431                         if (!crl->idp ||
1432                              idp_check_dp(dp->distpoint, crl->idp->distpoint))
1433                                 {
1434                                 *preasons &= dp->dp_reasons;
1435                                 return 1;
1436                                 }
1437                         }
1438                 }
1439         if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
1440                 return 1;
1441         return 0;
1442         }
1443
1444 /* Retrieve CRL corresponding to current certificate.
1445  * If deltas enabled try to find a delta CRL too
1446  */
1447         
1448 static int get_crl_delta(X509_STORE_CTX *ctx,
1449                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1450         {
1451         int ok;
1452         X509 *issuer = NULL;
1453         int crl_score = 0;
1454         unsigned int reasons;
1455         X509_CRL *crl = NULL, *dcrl = NULL;
1456         STACK_OF(X509_CRL) *skcrl;
1457         X509_NAME *nm = X509_get_issuer_name(x);
1458         reasons = ctx->current_reasons;
1459         ok = get_crl_sk(ctx, &crl, &dcrl, 
1460                                 &issuer, &crl_score, &reasons, ctx->crls);
1461
1462         if (ok)
1463                 goto done;
1464
1465         /* Lookup CRLs from store */
1466
1467         skcrl = ctx->lookup_crls(ctx, nm);
1468
1469         /* If no CRLs found and a near match from get_crl_sk use that */
1470         if (!skcrl && crl)
1471                 goto done;
1472
1473         get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1474
1475         sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1476
1477         done:
1478
1479         /* If we got any kind of CRL use it and return success */
1480         if (crl)
1481                 {
1482                 ctx->current_issuer = issuer;
1483                 ctx->current_crl_score = crl_score;
1484                 ctx->current_reasons = reasons;
1485                 *pcrl = crl;
1486                 *pdcrl = dcrl;
1487                 return 1;
1488                 }
1489
1490         return 0;
1491         }
1492
1493 /* Check CRL validity */
1494 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1495         {
1496         X509 *issuer = NULL;
1497         EVP_PKEY *ikey = NULL;
1498         int ok = 0, chnum, cnum;
1499         cnum = ctx->error_depth;
1500         chnum = sk_X509_num(ctx->chain) - 1;
1501         /* if we have an alternative CRL issuer cert use that */
1502         if (ctx->current_issuer)
1503                 issuer = ctx->current_issuer;
1504
1505         /* Else find CRL issuer: if not last certificate then issuer
1506          * is next certificate in chain.
1507          */
1508         else if (cnum < chnum)
1509                 issuer = sk_X509_value(ctx->chain, cnum + 1);
1510         else
1511                 {
1512                 issuer = sk_X509_value(ctx->chain, chnum);
1513                 /* If not self signed, can't check signature */
1514                 if(!ctx->check_issued(ctx, issuer, issuer))
1515                         {
1516                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1517                         ok = ctx->verify_cb(0, ctx);
1518                         if(!ok) goto err;
1519                         }
1520                 }
1521
1522         if(issuer)
1523                 {
1524                 /* Skip most tests for deltas because they have already
1525                  * been done
1526                  */
1527                 if (!crl->base_crl_number)
1528                         {
1529                         /* Check for cRLSign bit if keyUsage present */
1530                         if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1531                                 !(issuer->ex_kusage & KU_CRL_SIGN))
1532                                 {
1533                                 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1534                                 ok = ctx->verify_cb(0, ctx);
1535                                 if(!ok) goto err;
1536                                 }
1537
1538                         if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
1539                                 {
1540                                 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1541                                 ok = ctx->verify_cb(0, ctx);
1542                                 if(!ok) goto err;
1543                                 }
1544
1545                         if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
1546                                 {
1547                                 if (check_crl_path(ctx, ctx->current_issuer) <= 0)
1548                                         {
1549                                         ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1550                                         ok = ctx->verify_cb(0, ctx);
1551                                         if(!ok) goto err;
1552                                         }
1553                                 }
1554
1555                         if (crl->idp_flags & IDP_INVALID)
1556                                 {
1557                                 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1558                                 ok = ctx->verify_cb(0, ctx);
1559                                 if(!ok) goto err;
1560                                 }
1561
1562
1563                         }
1564
1565                 if (!(ctx->current_crl_score & CRL_SCORE_TIME))
1566                         {
1567                         ok = check_crl_time(ctx, crl, 1);
1568                         if (!ok)
1569                                 goto err;
1570                         }
1571
1572                 /* Attempt to get issuer certificate public key */
1573                 ikey = X509_get_pubkey(issuer);
1574
1575                 if(!ikey)
1576                         {
1577                         ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1578                         ok = ctx->verify_cb(0, ctx);
1579                         if (!ok) goto err;
1580                         }
1581                 else
1582                         {
1583                         int rv;
1584                         rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1585                         if (rv != X509_V_OK)
1586                                 {
1587                                 ctx->error=rv;
1588                                 ok = ctx->verify_cb(0, ctx);
1589                                 if (!ok)
1590                                         goto err;
1591                                 }
1592                         /* Verify CRL signature */
1593                         if(X509_CRL_verify(crl, ikey) <= 0)
1594                                 {
1595                                 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
1596                                 ok = ctx->verify_cb(0, ctx);
1597                                 if (!ok) goto err;
1598                                 }
1599                         }
1600                 }
1601
1602         ok = 1;
1603
1604         err:
1605         EVP_PKEY_free(ikey);
1606         return ok;
1607         }
1608
1609 /* Check certificate against CRL */
1610 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1611         {
1612         int ok;
1613         X509_REVOKED *rev;
1614         /* The rules changed for this... previously if a CRL contained
1615          * unhandled critical extensions it could still be used to indicate
1616          * a certificate was revoked. This has since been changed since 
1617          * critical extension can change the meaning of CRL entries.
1618          */
1619         if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1620                 && (crl->flags & EXFLAG_CRITICAL))
1621                 {
1622                 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1623                 ok = ctx->verify_cb(0, ctx);
1624                 if(!ok)
1625                         return 0;
1626                 }
1627         /* Look for serial number of certificate in CRL
1628          * If found make sure reason is not removeFromCRL.
1629          */
1630         if (X509_CRL_get0_by_cert(crl, &rev, x))
1631                 {
1632                 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1633                         return 2;
1634                 ctx->error = X509_V_ERR_CERT_REVOKED;
1635                 ok = ctx->verify_cb(0, ctx);
1636                 if (!ok)
1637                         return 0;
1638                 }
1639
1640         return 1;
1641         }
1642
1643 static int check_policy(X509_STORE_CTX *ctx)
1644         {
1645         int ret;
1646         if (ctx->parent)
1647                 return 1;
1648         ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1649                                 ctx->param->policies, ctx->param->flags);
1650         if (ret == 0)
1651                 {
1652                 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
1653                 return 0;
1654                 }
1655         /* Invalid or inconsistent extensions */
1656         if (ret == -1)
1657                 {
1658                 /* Locate certificates with bad extensions and notify
1659                  * callback.
1660                  */
1661                 X509 *x;
1662                 int i;
1663                 for (i = 1; i < sk_X509_num(ctx->chain); i++)
1664                         {
1665                         x = sk_X509_value(ctx->chain, i);
1666                         if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1667                                 continue;
1668                         ctx->current_cert = x;
1669                         ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1670                         if(!ctx->verify_cb(0, ctx))
1671                                 return 0;
1672                         }
1673                 return 1;
1674                 }
1675         if (ret == -2)
1676                 {
1677                 ctx->current_cert = NULL;
1678                 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1679                 return ctx->verify_cb(0, ctx);
1680                 }
1681
1682         if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
1683                 {
1684                 ctx->current_cert = NULL;
1685                 ctx->error = X509_V_OK;
1686                 if (!ctx->verify_cb(2, ctx))
1687                         return 0;
1688                 }
1689
1690         return 1;
1691         }
1692
1693 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1694         {
1695         time_t *ptime;
1696         int i;
1697
1698         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1699                 ptime = &ctx->param->check_time;
1700         else
1701                 ptime = NULL;
1702
1703         i=X509_cmp_time(X509_get_notBefore(x), ptime);
1704         if (i == 0)
1705                 {
1706                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1707                 ctx->current_cert=x;
1708                 if (!ctx->verify_cb(0, ctx))
1709                         return 0;
1710                 }
1711
1712         if (i > 0)
1713                 {
1714                 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
1715                 ctx->current_cert=x;
1716                 if (!ctx->verify_cb(0, ctx))
1717                         return 0;
1718                 }
1719
1720         i=X509_cmp_time(X509_get_notAfter(x), ptime);
1721         if (i == 0)
1722                 {
1723                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1724                 ctx->current_cert=x;
1725                 if (!ctx->verify_cb(0, ctx))
1726                         return 0;
1727                 }
1728
1729         if (i < 0)
1730                 {
1731                 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
1732                 ctx->current_cert=x;
1733                 if (!ctx->verify_cb(0, ctx))
1734                         return 0;
1735                 }
1736
1737         return 1;
1738         }
1739
1740 static int internal_verify(X509_STORE_CTX *ctx)
1741         {
1742         int ok=0,n;
1743         X509 *xs,*xi;
1744         EVP_PKEY *pkey=NULL;
1745         int (*cb)(int xok,X509_STORE_CTX *xctx);
1746
1747         cb=ctx->verify_cb;
1748
1749         n=sk_X509_num(ctx->chain);
1750         ctx->error_depth=n-1;
1751         n--;
1752         xi=sk_X509_value(ctx->chain,n);
1753
1754         if (ctx->check_issued(ctx, xi, xi))
1755                 xs=xi;
1756         else
1757                 {
1758                 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
1759                         {
1760                         xs = xi;
1761                         goto check_cert;
1762                         }
1763                 if (n <= 0)
1764                         {
1765                         ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1766                         ctx->current_cert=xi;
1767                         ok=cb(0,ctx);
1768                         goto end;
1769                         }
1770                 else
1771                         {
1772                         n--;
1773                         ctx->error_depth=n;
1774                         xs=sk_X509_value(ctx->chain,n);
1775                         }
1776                 }
1777
1778 /*      ctx->error=0;  not needed */
1779         while (n >= 0)
1780                 {
1781                 ctx->error_depth=n;
1782
1783                 /* Skip signature check for self signed certificates unless
1784                  * explicitly asked for. It doesn't add any security and
1785                  * just wastes time.
1786                  */
1787                 if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
1788                         {
1789                         if ((pkey=X509_get_pubkey(xi)) == NULL)
1790                                 {
1791                                 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1792                                 ctx->current_cert=xi;
1793                                 ok=(*cb)(0,ctx);
1794                                 if (!ok) goto end;
1795                                 }
1796                         else if (X509_verify(xs,pkey) <= 0)
1797                                 {
1798                                 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1799                                 ctx->current_cert=xs;
1800                                 ok=(*cb)(0,ctx);
1801                                 if (!ok)
1802                                         {
1803                                         EVP_PKEY_free(pkey);
1804                                         goto end;
1805                                         }
1806                                 }
1807                         EVP_PKEY_free(pkey);
1808                         pkey=NULL;
1809                         }
1810
1811                 xs->valid = 1;
1812
1813                 check_cert:
1814                 ok = check_cert_time(ctx, xs);
1815                 if (!ok)
1816                         goto end;
1817
1818                 /* The last error (if any) is still in the error value */
1819                 ctx->current_issuer=xi;
1820                 ctx->current_cert=xs;
1821                 ok=(*cb)(1,ctx);
1822                 if (!ok) goto end;
1823
1824                 n--;
1825                 if (n >= 0)
1826                         {
1827                         xi=xs;
1828                         xs=sk_X509_value(ctx->chain,n);
1829                         }
1830                 }
1831         ok=1;
1832 end:
1833         return ok;
1834         }
1835
1836 int X509_cmp_current_time(const ASN1_TIME *ctm)
1837 {
1838         return X509_cmp_time(ctm, NULL);
1839 }
1840
1841 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1842         {
1843         char *str;
1844         ASN1_TIME atm;
1845         long offset;
1846         char buff1[24],buff2[24],*p;
1847         int i,j;
1848
1849         p=buff1;
1850         i=ctm->length;
1851         str=(char *)ctm->data;
1852         if (ctm->type == V_ASN1_UTCTIME)
1853                 {
1854                 if ((i < 11) || (i > 17)) return 0;
1855                 memcpy(p,str,10);
1856                 p+=10;
1857                 str+=10;
1858                 }
1859         else
1860                 {
1861                 if (i < 13) return 0;
1862                 memcpy(p,str,12);
1863                 p+=12;
1864                 str+=12;
1865                 }
1866
1867         if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1868                 { *(p++)='0'; *(p++)='0'; }
1869         else
1870                 { 
1871                 *(p++)= *(str++);
1872                 *(p++)= *(str++);
1873                 /* Skip any fractional seconds... */
1874                 if (*str == '.')
1875                         {
1876                         str++;
1877                         while ((*str >= '0') && (*str <= '9')) str++;
1878                         }
1879                 
1880                 }
1881         *(p++)='Z';
1882         *(p++)='\0';
1883
1884         if (*str == 'Z')
1885                 offset=0;
1886         else
1887                 {
1888                 if ((*str != '+') && (*str != '-'))
1889                         return 0;
1890                 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1891                 offset+=(str[3]-'0')*10+(str[4]-'0');
1892                 if (*str == '-')
1893                         offset= -offset;
1894                 }
1895         atm.type=ctm->type;
1896         atm.flags = 0;
1897         atm.length=sizeof(buff2);
1898         atm.data=(unsigned char *)buff2;
1899
1900         if (X509_time_adj(&atm, offset*60, cmp_time) == NULL)
1901                 return 0;
1902
1903         if (ctm->type == V_ASN1_UTCTIME)
1904                 {
1905                 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1906                 if (i < 50) i+=100; /* cf. RFC 2459 */
1907                 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1908                 if (j < 50) j+=100;
1909
1910                 if (i < j) return -1;
1911                 if (i > j) return 1;
1912                 }
1913         i=strcmp(buff1,buff2);
1914         if (i == 0) /* wait a second then return younger :-) */
1915                 return -1;
1916         else
1917                 return i;
1918         }
1919
1920 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1921 {
1922         return X509_time_adj(s, adj, NULL);
1923 }
1924
1925 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1926         {
1927         return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1928         }
1929
1930 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1931                                 int offset_day, long offset_sec, time_t *in_tm)
1932         {
1933         time_t t;
1934
1935         if (in_tm) t = *in_tm;
1936         else time(&t);
1937
1938         if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING))
1939                 {
1940                 if (s->type == V_ASN1_UTCTIME)
1941                         return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
1942                 if (s->type == V_ASN1_GENERALIZEDTIME)
1943                         return ASN1_GENERALIZEDTIME_adj(s, t, offset_day,
1944                                                                 offset_sec);
1945                 }
1946         return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1947         }
1948
1949 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1950         {
1951         EVP_PKEY *ktmp=NULL,*ktmp2;
1952         int i,j;
1953
1954         if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1955
1956         for (i=0; i<sk_X509_num(chain); i++)
1957                 {
1958                 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1959                 if (ktmp == NULL)
1960                         {
1961                         X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1962                         return 0;
1963                         }
1964                 if (!EVP_PKEY_missing_parameters(ktmp))
1965                         break;
1966                 else
1967                         {
1968                         EVP_PKEY_free(ktmp);
1969                         ktmp=NULL;
1970                         }
1971                 }
1972         if (ktmp == NULL)
1973                 {
1974                 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1975                 return 0;
1976                 }
1977
1978         /* first, populate the other certs */
1979         for (j=i-1; j >= 0; j--)
1980                 {
1981                 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1982                 EVP_PKEY_copy_parameters(ktmp2,ktmp);
1983                 EVP_PKEY_free(ktmp2);
1984                 }
1985         
1986         if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1987         EVP_PKEY_free(ktmp);
1988         return 1;
1989         }
1990
1991 /* Make a delta CRL as the diff between two full CRLs */
1992
1993 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
1994                         EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1995         {
1996         X509_CRL *crl = NULL;
1997         int i;
1998         STACK_OF(X509_REVOKED) *revs = NULL;
1999         /* CRLs can't be delta already */
2000         if (base->base_crl_number || newer->base_crl_number)
2001                         {
2002                         X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
2003                         return NULL;
2004                         }
2005         /* Base and new CRL must have a CRL number */
2006         if (!base->crl_number || !newer->crl_number)
2007                         {
2008                         X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
2009                         return NULL;
2010                         }
2011         /* Issuer names must match */
2012         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
2013                                 X509_CRL_get_issuer(newer)))
2014                         {
2015                         X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
2016                         return NULL;
2017                         }
2018         /* AKID and IDP must match */
2019         if (!crl_extension_match(base, newer, NID_authority_key_identifier))
2020                         {
2021                         X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
2022                         return NULL;
2023                         }
2024         if (!crl_extension_match(base, newer, NID_issuing_distribution_point))
2025                         {
2026                         X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
2027                         return NULL;
2028                         }
2029         /* Newer CRL number must exceed full CRL number */
2030         if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0)
2031                         {
2032                         X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2033                         return NULL;
2034                         }
2035         /* CRLs must verify */
2036         if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2037                         X509_CRL_verify(newer, skey) <= 0))
2038                 {
2039                 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2040                 return NULL;
2041                 }
2042         /* Create new CRL */
2043         crl = X509_CRL_new();
2044         if (!crl || !X509_CRL_set_version(crl, 1))
2045                 goto memerr;
2046         /* Set issuer name */
2047         if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2048                 goto memerr;
2049
2050         if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
2051                 goto memerr;
2052         if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
2053                 goto memerr;
2054
2055         /* Set base CRL number: must be critical */
2056
2057         if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2058                 goto memerr;
2059
2060         /* Copy extensions across from newest CRL to delta: this will set
2061          * CRL number to correct value too.
2062          */
2063
2064         for (i = 0; i < X509_CRL_get_ext_count(newer); i++)
2065                 {
2066                 X509_EXTENSION *ext;
2067                 ext = X509_CRL_get_ext(newer, i);
2068                 if (!X509_CRL_add_ext(crl, ext, -1))
2069                         goto memerr;
2070                 }
2071
2072         /* Go through revoked entries, copying as needed */
2073
2074         revs = X509_CRL_get_REVOKED(newer);
2075
2076         for (i = 0; i < sk_X509_REVOKED_num(revs); i++)
2077                 {
2078                 X509_REVOKED *rvn, *rvtmp;
2079                 rvn = sk_X509_REVOKED_value(revs, i);
2080                 /* Add only if not also in base.
2081                  * TODO: need something cleverer here for some more complex
2082                  * CRLs covering multiple CAs.
2083                  */
2084                 if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber))
2085                         {
2086                         rvtmp = X509_REVOKED_dup(rvn);
2087                         if (!rvtmp)
2088                                 goto memerr;
2089                         if (!X509_CRL_add0_revoked(crl, rvtmp))
2090                                 {
2091                                 X509_REVOKED_free(rvtmp);
2092                                 goto memerr;
2093                                 }
2094                         }
2095                 }
2096         /* TODO: optionally prune deleted entries */
2097
2098         if (skey && md && !X509_CRL_sign(crl, skey, md))
2099                 goto memerr;
2100         
2101         return crl;
2102
2103         memerr:
2104         X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2105         if (crl)
2106                 X509_CRL_free(crl);
2107         return NULL;
2108         }
2109
2110 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2111              CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2112         {
2113         /* This function is (usually) called only once, by
2114          * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
2115         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
2116                         new_func, dup_func, free_func);
2117         }
2118
2119 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2120         {
2121         return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
2122         }
2123
2124 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2125         {
2126         return CRYPTO_get_ex_data(&ctx->ex_data,idx);
2127         }
2128
2129 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2130         {
2131         return ctx->error;
2132         }
2133
2134 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2135         {
2136         ctx->error=err;
2137         }
2138
2139 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2140         {
2141         return ctx->error_depth;
2142         }
2143
2144 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2145         {
2146         return ctx->current_cert;
2147         }
2148
2149 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
2150         {
2151         return ctx->chain;
2152         }
2153
2154 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2155         {
2156         if (!ctx->chain)
2157                 return NULL;
2158         return X509_chain_up_ref(ctx->chain);
2159         }
2160
2161 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
2162         {
2163         return ctx->current_issuer;
2164         }
2165
2166 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
2167         {
2168         return ctx->current_crl;
2169         }
2170
2171 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
2172         {
2173         return ctx->parent;
2174         }
2175
2176 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2177         {
2178         ctx->cert=x;
2179         }
2180
2181 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2182         {
2183         ctx->untrusted=sk;
2184         }
2185
2186 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2187         {
2188         ctx->crls=sk;
2189         }
2190
2191 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2192         {
2193         return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2194         }
2195
2196 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2197         {
2198         return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2199         }
2200
2201 /* This function is used to set the X509_STORE_CTX purpose and trust
2202  * values. This is intended to be used when another structure has its
2203  * own trust and purpose values which (if set) will be inherited by
2204  * the ctx. If they aren't set then we will usually have a default
2205  * purpose in mind which should then be used to set the trust value.
2206  * An example of this is SSL use: an SSL structure will have its own
2207  * purpose and trust settings which the application can set: if they
2208  * aren't set then we use the default of SSL client/server.
2209  */
2210
2211 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2212                                 int purpose, int trust)
2213 {
2214         int idx;
2215         /* If purpose not set use default */
2216         if (!purpose) purpose = def_purpose;
2217         /* If we have a purpose then check it is valid */
2218         if (purpose)
2219                 {
2220                 X509_PURPOSE *ptmp;
2221                 idx = X509_PURPOSE_get_by_id(purpose);
2222                 if (idx == -1)
2223                         {
2224                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2225                                                 X509_R_UNKNOWN_PURPOSE_ID);
2226                         return 0;
2227                         }
2228                 ptmp = X509_PURPOSE_get0(idx);
2229                 if (ptmp->trust == X509_TRUST_DEFAULT)
2230                         {
2231                         idx = X509_PURPOSE_get_by_id(def_purpose);
2232                         if (idx == -1)
2233                                 {
2234                                 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2235                                                 X509_R_UNKNOWN_PURPOSE_ID);
2236                                 return 0;
2237                                 }
2238                         ptmp = X509_PURPOSE_get0(idx);
2239                         }
2240                 /* If trust not set then get from purpose default */
2241                 if (!trust) trust = ptmp->trust;
2242                 }
2243         if (trust)
2244                 {
2245                 idx = X509_TRUST_get_by_id(trust);
2246                 if (idx == -1)
2247                         {
2248                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2249                                                 X509_R_UNKNOWN_TRUST_ID);
2250                         return 0;
2251                         }
2252                 }
2253
2254         if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
2255         if (trust && !ctx->param->trust) ctx->param->trust = trust;
2256         return 1;
2257 }
2258
2259 X509_STORE_CTX *X509_STORE_CTX_new(void)
2260 {
2261         X509_STORE_CTX *ctx;
2262         ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
2263         if (!ctx)
2264                 {
2265                 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
2266                 return NULL;
2267                 }
2268         memset(ctx, 0, sizeof(X509_STORE_CTX));
2269         return ctx;
2270 }
2271
2272 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2273 {
2274         X509_STORE_CTX_cleanup(ctx);
2275         OPENSSL_free(ctx);
2276 }
2277
2278 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2279              STACK_OF(X509) *chain)
2280         {
2281         int ret = 1;
2282         ctx->ctx=store;
2283         ctx->current_method=0;
2284         ctx->cert=x509;
2285         ctx->untrusted=chain;
2286         ctx->crls = NULL;
2287         ctx->last_untrusted=0;
2288         ctx->other_ctx=NULL;
2289         ctx->valid=0;
2290         ctx->chain=NULL;
2291         ctx->error=0;
2292         ctx->explicit_policy=0;
2293         ctx->error_depth=0;
2294         ctx->current_cert=NULL;
2295         ctx->current_issuer=NULL;
2296         ctx->current_crl=NULL;
2297         ctx->current_crl_score=0;
2298         ctx->current_reasons=0;
2299         ctx->tree = NULL;
2300         ctx->parent = NULL;
2301
2302         ctx->param = X509_VERIFY_PARAM_new();
2303
2304         if (!ctx->param)
2305                 {
2306                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2307                 return 0;
2308                 }
2309
2310         /* Inherit callbacks and flags from X509_STORE if not set
2311          * use defaults.
2312          */
2313
2314
2315         if (store)
2316                 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2317         else
2318                 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
2319
2320         if (store)
2321                 {
2322                 ctx->verify_cb = store->verify_cb;
2323                 ctx->cleanup = store->cleanup;
2324                 }
2325         else
2326                 ctx->cleanup = 0;
2327
2328         if (ret)
2329                 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2330                                         X509_VERIFY_PARAM_lookup("default"));
2331
2332         if (ret == 0)
2333                 {
2334                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2335                 return 0;
2336                 }
2337
2338         if (store && store->check_issued)
2339                 ctx->check_issued = store->check_issued;
2340         else
2341                 ctx->check_issued = check_issued;
2342
2343         if (store && store->get_issuer)
2344                 ctx->get_issuer = store->get_issuer;
2345         else
2346                 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2347
2348         if (store && store->verify_cb)
2349                 ctx->verify_cb = store->verify_cb;
2350         else
2351                 ctx->verify_cb = null_callback;
2352
2353         if (store && store->verify)
2354                 ctx->verify = store->verify;
2355         else
2356                 ctx->verify = internal_verify;
2357
2358         if (store && store->check_revocation)
2359                 ctx->check_revocation = store->check_revocation;
2360         else
2361                 ctx->check_revocation = check_revocation;
2362
2363         if (store && store->get_crl)
2364                 ctx->get_crl = store->get_crl;
2365         else
2366                 ctx->get_crl = NULL;
2367
2368         if (store && store->check_crl)
2369                 ctx->check_crl = store->check_crl;
2370         else
2371                 ctx->check_crl = check_crl;
2372
2373         if (store && store->cert_crl)
2374                 ctx->cert_crl = store->cert_crl;
2375         else
2376                 ctx->cert_crl = cert_crl;
2377
2378         if (store && store->lookup_certs)
2379                 ctx->lookup_certs = store->lookup_certs;
2380         else
2381                 ctx->lookup_certs = X509_STORE_get1_certs;
2382
2383         if (store && store->lookup_crls)
2384                 ctx->lookup_crls = store->lookup_crls;
2385         else
2386                 ctx->lookup_crls = X509_STORE_get1_crls;
2387
2388         ctx->check_policy = check_policy;
2389
2390
2391         /* This memset() can't make any sense anyway, so it's removed. As
2392          * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2393          * corresponding "new" here and remove this bogus initialisation. */
2394         /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2395         if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2396                                 &(ctx->ex_data)))
2397                 {
2398                 OPENSSL_free(ctx);
2399                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2400                 return 0;
2401                 }
2402         return 1;
2403         }
2404
2405 /* Set alternative lookup method: just a STACK of trusted certificates.
2406  * This avoids X509_STORE nastiness where it isn't needed.
2407  */
2408
2409 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2410 {
2411         ctx->other_ctx = sk;
2412         ctx->get_issuer = get_issuer_sk;
2413 }
2414
2415 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2416         {
2417         if (ctx->cleanup) ctx->cleanup(ctx);
2418         if (ctx->param != NULL)
2419                 {
2420                 if (ctx->parent == NULL)
2421                         X509_VERIFY_PARAM_free(ctx->param);
2422                 ctx->param=NULL;
2423                 }
2424         if (ctx->tree != NULL)
2425                 {
2426                 X509_policy_tree_free(ctx->tree);
2427                 ctx->tree=NULL;
2428                 }
2429         if (ctx->chain != NULL)
2430                 {
2431                 sk_X509_pop_free(ctx->chain,X509_free);
2432                 ctx->chain=NULL;
2433                 }
2434         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2435         memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2436         }
2437
2438 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2439         {
2440         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2441         }
2442
2443 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2444         {
2445         X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2446         }
2447
2448 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
2449         {
2450         X509_VERIFY_PARAM_set_time(ctx->param, t);
2451         }
2452
2453 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2454                                   int (*verify_cb)(int, X509_STORE_CTX *))
2455         {
2456         ctx->verify_cb=verify_cb;
2457         }
2458
2459 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2460         {
2461         return ctx->tree;
2462         }
2463
2464 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2465         {
2466         return ctx->explicit_policy;
2467         }
2468
2469 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2470         {
2471         const X509_VERIFY_PARAM *param;
2472         param = X509_VERIFY_PARAM_lookup(name);
2473         if (!param)
2474                 return 0;
2475         return X509_VERIFY_PARAM_inherit(ctx->param, param);
2476         }
2477
2478 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2479         {
2480         return ctx->param;
2481         }
2482
2483 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2484         {
2485         if (ctx->param)
2486                 X509_VERIFY_PARAM_free(ctx->param);
2487         ctx->param = param;
2488         }
2489
2490 IMPLEMENT_STACK_OF(X509)
2491 IMPLEMENT_ASN1_SET_OF(X509)
2492
2493 IMPLEMENT_STACK_OF(X509_NAME)
2494
2495 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2496 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)