Fix bug in X509_V_FLAG_IGNORE_CRITICAL CRL handling.
[openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72 #include "vpm_int.h"
73
74 /* CRL score values */
75
76 /* No unhandled critical extensions */
77
78 #define CRL_SCORE_NOCRITICAL    0x100
79
80 /* certificate is within CRL scope */
81
82 #define CRL_SCORE_SCOPE         0x080
83
84 /* CRL times valid */
85
86 #define CRL_SCORE_TIME          0x040
87
88 /* Issuer name matches certificate */
89
90 #define CRL_SCORE_ISSUER_NAME   0x020
91
92 /* If this score or above CRL is probably valid */
93
94 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
95
96 /* CRL issuer is certificate issuer */
97
98 #define CRL_SCORE_ISSUER_CERT   0x018
99
100 /* CRL issuer is on certificate path */
101
102 #define CRL_SCORE_SAME_PATH     0x008
103
104 /* CRL issuer matches CRL AKID */
105
106 #define CRL_SCORE_AKID          0x004
107
108 /* Have a delta CRL with valid times */
109
110 #define CRL_SCORE_TIME_DELTA    0x002
111
112 static int null_callback(int ok,X509_STORE_CTX *e);
113 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
114 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
115 static int check_chain_extensions(X509_STORE_CTX *ctx);
116 static int check_name_constraints(X509_STORE_CTX *ctx);
117 static int check_id(X509_STORE_CTX *ctx);
118 static int check_trust(X509_STORE_CTX *ctx);
119 static int check_revocation(X509_STORE_CTX *ctx);
120 static int check_cert(X509_STORE_CTX *ctx);
121 static int check_policy(X509_STORE_CTX *ctx);
122
123 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
124                         unsigned int *preasons,
125                         X509_CRL *crl, X509 *x);
126 static int get_crl_delta(X509_STORE_CTX *ctx,
127                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
128 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
129                         X509_CRL *base, STACK_OF(X509_CRL) *crls);
130 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
131                                 X509 **pissuer, int *pcrl_score);
132 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
133                                 unsigned int *preasons);
134 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
135 static int check_crl_chain(X509_STORE_CTX *ctx,
136                         STACK_OF(X509) *cert_path,
137                         STACK_OF(X509) *crl_path);
138
139 static int internal_verify(X509_STORE_CTX *ctx);
140 const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
141
142
143 static int null_callback(int ok, X509_STORE_CTX *e)
144         {
145         return ok;
146         }
147
148 #if 0
149 static int x509_subject_cmp(X509 **a, X509 **b)
150         {
151         return X509_subject_name_cmp(*a,*b);
152         }
153 #endif
154 /* Return 1 is a certificate is self signed */
155 static int cert_self_signed(X509 *x)
156         {
157         X509_check_purpose(x, -1, 0);
158         if (x->ex_flags & EXFLAG_SS)
159                 return 1;
160         else
161                 return 0;
162         }
163
164 /* Given a certificate try and find an exact match in the store */
165
166 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
167         {
168         STACK_OF(X509) *certs;
169         X509 *xtmp = NULL;
170         int i;
171         /* Lookup all certs with matching subject name */
172         certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
173         if (certs == NULL)
174                 return NULL;
175         /* Look for exact match */
176         for (i = 0; i < sk_X509_num(certs); i++)
177                 {
178                 xtmp = sk_X509_value(certs, i);
179                 if (!X509_cmp(xtmp, x))
180                         break;
181                 }
182         if (i < sk_X509_num(certs))
183                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
184         else
185                 xtmp = NULL;
186         sk_X509_pop_free(certs, X509_free);
187         return xtmp;
188         }
189
190 int X509_verify_cert(X509_STORE_CTX *ctx)
191         {
192         X509 *x,*xtmp,*chain_ss=NULL;
193         int bad_chain = 0;
194         X509_VERIFY_PARAM *param = ctx->param;
195         int depth,i,ok=0;
196         int num;
197         int (*cb)(int xok,X509_STORE_CTX *xctx);
198         STACK_OF(X509) *sktmp=NULL;
199         if (ctx->cert == NULL)
200                 {
201                 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
202                 return -1;
203                 }
204
205         cb=ctx->verify_cb;
206
207         /* first we make sure the chain we are going to build is
208          * present and that the first entry is in place */
209         if (ctx->chain == NULL)
210                 {
211                 if (    ((ctx->chain=sk_X509_new_null()) == NULL) ||
212                         (!sk_X509_push(ctx->chain,ctx->cert)))
213                         {
214                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
215                         goto end;
216                         }
217                 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
218                 ctx->last_untrusted=1;
219                 }
220
221         /* We use a temporary STACK so we can chop and hack at it */
222         if (ctx->untrusted != NULL
223             && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
224                 {
225                 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
226                 goto end;
227                 }
228
229         num=sk_X509_num(ctx->chain);
230         x=sk_X509_value(ctx->chain,num-1);
231         depth=param->depth;
232
233
234         for (;;)
235                 {
236                 /* If we have enough, we break */
237                 if (depth < num) break; /* FIXME: If this happens, we should take
238                                          * note of it and, if appropriate, use the
239                                          * X509_V_ERR_CERT_CHAIN_TOO_LONG error
240                                          * code later.
241                                          */
242
243                 /* If we are self signed, we break */
244                 if (cert_self_signed(x))
245                         break;
246                 /* If asked see if we can find issuer in trusted store first */
247                 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
248                         {
249                         ok = ctx->get_issuer(&xtmp, ctx, x);
250                         if (ok < 0)
251                                 return ok;
252                         /* If successful for now free up cert so it
253                          * will be picked up again later.
254                          */
255                         if (ok > 0)
256                                 {
257                                 X509_free(xtmp);
258                                 break;
259                                 }
260                         }
261
262                 /* If we were passed a cert chain, use it first */
263                 if (ctx->untrusted != NULL)
264                         {
265                         xtmp=find_issuer(ctx, sktmp,x);
266                         if (xtmp != NULL)
267                                 {
268                                 if (!sk_X509_push(ctx->chain,xtmp))
269                                         {
270                                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
271                                         goto end;
272                                         }
273                                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
274                                 (void)sk_X509_delete_ptr(sktmp,xtmp);
275                                 ctx->last_untrusted++;
276                                 x=xtmp;
277                                 num++;
278                                 /* reparse the full chain for
279                                  * the next one */
280                                 continue;
281                                 }
282                         }
283                 break;
284                 }
285
286         /* at this point, chain should contain a list of untrusted
287          * certificates.  We now need to add at least one trusted one,
288          * if possible, otherwise we complain. */
289
290         /* Examine last certificate in chain and see if it
291          * is self signed.
292          */
293
294         i=sk_X509_num(ctx->chain);
295         x=sk_X509_value(ctx->chain,i-1);
296         if (cert_self_signed(x))
297                 {
298                 /* we have a self signed certificate */
299                 if (sk_X509_num(ctx->chain) == 1)
300                         {
301                         /* We have a single self signed certificate: see if
302                          * we can find it in the store. We must have an exact
303                          * match to avoid possible impersonation.
304                          */
305                         ok = ctx->get_issuer(&xtmp, ctx, x);
306                         if ((ok <= 0) || X509_cmp(x, xtmp)) 
307                                 {
308                                 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
309                                 ctx->current_cert=x;
310                                 ctx->error_depth=i-1;
311                                 if (ok == 1) X509_free(xtmp);
312                                 bad_chain = 1;
313                                 ok=cb(0,ctx);
314                                 if (!ok) goto end;
315                                 }
316                         else 
317                                 {
318                                 /* We have a match: replace certificate with store version
319                                  * so we get any trust settings.
320                                  */
321                                 X509_free(x);
322                                 x = xtmp;
323                                 (void)sk_X509_set(ctx->chain, i - 1, x);
324                                 ctx->last_untrusted=0;
325                                 }
326                         }
327                 else
328                         {
329                         /* extract and save self signed certificate for later use */
330                         chain_ss=sk_X509_pop(ctx->chain);
331                         ctx->last_untrusted--;
332                         num--;
333                         x=sk_X509_value(ctx->chain,num-1);
334                         }
335                 }
336
337         /* We now lookup certs from the certificate store */
338         for (;;)
339                 {
340                 /* If we have enough, we break */
341                 if (depth < num) break;
342
343                 /* If we are self signed, we break */
344                 if (cert_self_signed(x))
345                         break;
346
347                 ok = ctx->get_issuer(&xtmp, ctx, x);
348
349                 if (ok < 0) return ok;
350                 if (ok == 0) break;
351
352                 x = xtmp;
353                 if (!sk_X509_push(ctx->chain,x))
354                         {
355                         X509_free(xtmp);
356                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
357                         return 0;
358                         }
359                 num++;
360                 }
361
362         /* we now have our chain, lets check it... */
363
364         i = check_trust(ctx);
365
366         /* If explicitly rejected error */
367         if (i == X509_TRUST_REJECTED)
368                 goto end;
369         /* If not explicitly trusted then indicate error */
370         if (i != X509_TRUST_TRUSTED)
371                 {
372                 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
373                         {
374                         if (ctx->last_untrusted >= num)
375                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
376                         else
377                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
378                         ctx->current_cert=x;
379                         }
380                 else
381                         {
382
383                         sk_X509_push(ctx->chain,chain_ss);
384                         num++;
385                         ctx->last_untrusted=num;
386                         ctx->current_cert=chain_ss;
387                         ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
388                         chain_ss=NULL;
389                         }
390
391                 ctx->error_depth=num-1;
392                 bad_chain = 1;
393                 ok=cb(0,ctx);
394                 if (!ok) goto end;
395                 }
396
397         /* We have the chain complete: now we need to check its purpose */
398         ok = check_chain_extensions(ctx);
399
400         if (!ok) goto end;
401
402         /* Check name constraints */
403
404         ok = check_name_constraints(ctx);
405         
406         if (!ok) goto end;
407
408         ok = check_id(ctx);
409
410         if (!ok) goto end;
411
412         /* We may as well copy down any DSA parameters that are required */
413         X509_get_pubkey_parameters(NULL,ctx->chain);
414
415         /* Check revocation status: we do this after copying parameters
416          * because they may be needed for CRL signature verification.
417          */
418
419         ok = ctx->check_revocation(ctx);
420         if(!ok) goto end;
421
422         i = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
423                                                         ctx->param->flags);
424         if (i != X509_V_OK)
425                 {
426                 ctx->error = i;
427                 ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
428                 ok = cb(0, ctx);
429                 if (!ok)
430                         goto end;
431                 }
432
433         /* At this point, we have a chain and need to verify it */
434         if (ctx->verify != NULL)
435                 ok=ctx->verify(ctx);
436         else
437                 ok=internal_verify(ctx);
438         if(!ok) goto end;
439
440 #ifndef OPENSSL_NO_RFC3779
441         /* RFC 3779 path validation, now that CRL check has been done */
442         ok = v3_asid_validate_path(ctx);
443         if (!ok) goto end;
444         ok = v3_addr_validate_path(ctx);
445         if (!ok) goto end;
446 #endif
447
448         /* If we get this far evaluate policies */
449         if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
450                 ok = ctx->check_policy(ctx);
451         if(!ok) goto end;
452         if (0)
453                 {
454 end:
455                 X509_get_pubkey_parameters(NULL,ctx->chain);
456                 }
457         if (sktmp != NULL) sk_X509_free(sktmp);
458         if (chain_ss != NULL) X509_free(chain_ss);
459         return ok;
460         }
461
462
463 /* Given a STACK_OF(X509) find the issuer of cert (if any)
464  */
465
466 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
467 {
468         int i;
469         X509 *issuer;
470         for (i = 0; i < sk_X509_num(sk); i++)
471                 {
472                 issuer = sk_X509_value(sk, i);
473                 if (ctx->check_issued(ctx, x, issuer))
474                         return issuer;
475                 }
476         return NULL;
477 }
478
479 /* Given a possible certificate and issuer check them */
480
481 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
482 {
483         int ret;
484         ret = X509_check_issued(issuer, x);
485         if (ret == X509_V_OK)
486                 {
487                 int i;
488                 X509 *ch;
489                 /* Special case: single self signed certificate */
490                 if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
491                         return 1;
492                 for (i = 0; i < sk_X509_num(ctx->chain); i++)
493                         {
494                         ch = sk_X509_value(ctx->chain, i);
495                         if (ch == issuer || !X509_cmp(ch, issuer))
496                                 {
497                                 ret = X509_V_ERR_PATH_LOOP;
498                                 break;
499                                 }
500                         }
501                 }
502
503         if (ret == X509_V_OK)
504                 return 1;
505         /* If we haven't asked for issuer errors don't set ctx */
506         if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
507                 return 0;
508
509         ctx->error = ret;
510         ctx->current_cert = x;
511         ctx->current_issuer = issuer;
512         return ctx->verify_cb(0, ctx);
513         return 0;
514 }
515
516 /* Alternative lookup method: look from a STACK stored in other_ctx */
517
518 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
519 {
520         *issuer = find_issuer(ctx, ctx->other_ctx, x);
521         if (*issuer)
522                 {
523                 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
524                 return 1;
525                 }
526         else
527                 return 0;
528 }
529         
530
531 /* Check a certificate chains extensions for consistency
532  * with the supplied purpose
533  */
534
535 static int check_chain_extensions(X509_STORE_CTX *ctx)
536 {
537 #ifdef OPENSSL_NO_CHAIN_VERIFY
538         return 1;
539 #else
540         int i, ok=0, must_be_ca, plen = 0;
541         X509 *x;
542         int (*cb)(int xok,X509_STORE_CTX *xctx);
543         int proxy_path_length = 0;
544         int purpose;
545         int allow_proxy_certs;
546         cb=ctx->verify_cb;
547
548         /* must_be_ca can have 1 of 3 values:
549            -1: we accept both CA and non-CA certificates, to allow direct
550                use of self-signed certificates (which are marked as CA).
551            0:  we only accept non-CA certificates.  This is currently not
552                used, but the possibility is present for future extensions.
553            1:  we only accept CA certificates.  This is currently used for
554                all certificates in the chain except the leaf certificate.
555         */
556         must_be_ca = -1;
557
558         /* CRL path validation */
559         if (ctx->parent)
560                 {
561                 allow_proxy_certs = 0;
562                 purpose = X509_PURPOSE_CRL_SIGN;
563                 }
564         else
565                 {
566                 allow_proxy_certs =
567                         !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
568                 /* A hack to keep people who don't want to modify their
569                    software happy */
570                 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
571                         allow_proxy_certs = 1;
572                 purpose = ctx->param->purpose;
573                 }
574
575         /* Check all untrusted certificates */
576         for (i = 0; i < ctx->last_untrusted; i++)
577                 {
578                 int ret;
579                 x = sk_X509_value(ctx->chain, i);
580                 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
581                         && (x->ex_flags & EXFLAG_CRITICAL))
582                         {
583                         ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
584                         ctx->error_depth = i;
585                         ctx->current_cert = x;
586                         ok=cb(0,ctx);
587                         if (!ok) goto end;
588                         }
589                 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
590                         {
591                         ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
592                         ctx->error_depth = i;
593                         ctx->current_cert = x;
594                         ok=cb(0,ctx);
595                         if (!ok) goto end;
596                         }
597                 ret = X509_check_ca(x);
598                 switch(must_be_ca)
599                         {
600                 case -1:
601                         if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
602                                 && (ret != 1) && (ret != 0))
603                                 {
604                                 ret = 0;
605                                 ctx->error = X509_V_ERR_INVALID_CA;
606                                 }
607                         else
608                                 ret = 1;
609                         break;
610                 case 0:
611                         if (ret != 0)
612                                 {
613                                 ret = 0;
614                                 ctx->error = X509_V_ERR_INVALID_NON_CA;
615                                 }
616                         else
617                                 ret = 1;
618                         break;
619                 default:
620                         if ((ret == 0)
621                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
622                                         && (ret != 1)))
623                                 {
624                                 ret = 0;
625                                 ctx->error = X509_V_ERR_INVALID_CA;
626                                 }
627                         else
628                                 ret = 1;
629                         break;
630                         }
631                 if (ret == 0)
632                         {
633                         ctx->error_depth = i;
634                         ctx->current_cert = x;
635                         ok=cb(0,ctx);
636                         if (!ok) goto end;
637                         }
638                 if (ctx->param->purpose > 0)
639                         {
640                         ret = X509_check_purpose(x, purpose, must_be_ca > 0);
641                         if ((ret == 0)
642                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
643                                         && (ret != 1)))
644                                 {
645                                 ctx->error = X509_V_ERR_INVALID_PURPOSE;
646                                 ctx->error_depth = i;
647                                 ctx->current_cert = x;
648                                 ok=cb(0,ctx);
649                                 if (!ok) goto end;
650                                 }
651                         }
652                 /* Check pathlen if not self issued */
653                 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
654                            && (x->ex_pathlen != -1)
655                            && (plen > (x->ex_pathlen + proxy_path_length + 1)))
656                         {
657                         ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
658                         ctx->error_depth = i;
659                         ctx->current_cert = x;
660                         ok=cb(0,ctx);
661                         if (!ok) goto end;
662                         }
663                 /* Increment path length if not self issued */
664                 if (!(x->ex_flags & EXFLAG_SI))
665                         plen++;
666                 /* If this certificate is a proxy certificate, the next
667                    certificate must be another proxy certificate or a EE
668                    certificate.  If not, the next certificate must be a
669                    CA certificate.  */
670                 if (x->ex_flags & EXFLAG_PROXY)
671                         {
672                         if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
673                                 {
674                                 ctx->error =
675                                         X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
676                                 ctx->error_depth = i;
677                                 ctx->current_cert = x;
678                                 ok=cb(0,ctx);
679                                 if (!ok) goto end;
680                                 }
681                         proxy_path_length++;
682                         must_be_ca = 0;
683                         }
684                 else
685                         must_be_ca = 1;
686                 }
687         ok = 1;
688  end:
689         return ok;
690 #endif
691 }
692
693 static int check_name_constraints(X509_STORE_CTX *ctx)
694         {
695         X509 *x;
696         int i, j, rv;
697         /* Check name constraints for all certificates */
698         for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
699                 {
700                 x = sk_X509_value(ctx->chain, i);
701                 /* Ignore self issued certs unless last in chain */
702                 if (i && (x->ex_flags & EXFLAG_SI))
703                         continue;
704                 /* Check against constraints for all certificates higher in
705                  * chain including trust anchor. Trust anchor not strictly
706                  * speaking needed but if it includes constraints it is to be
707                  * assumed it expects them to be obeyed.
708                  */
709                 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
710                         {
711                         NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
712                         if (nc)
713                                 {
714                                 rv = NAME_CONSTRAINTS_check(x, nc);
715                                 if (rv != X509_V_OK)
716                                         {
717                                         ctx->error = rv;
718                                         ctx->error_depth = i;
719                                         ctx->current_cert = x;
720                                         if (!ctx->verify_cb(0,ctx))
721                                                 return 0;
722                                         }
723                                 }
724                         }
725                 }
726         return 1;
727         }
728
729 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
730         {
731         ctx->error = errcode;
732         ctx->current_cert = ctx->cert;
733         ctx->error_depth = 0;
734         return ctx->verify_cb(0, ctx);
735         }
736
737 static int check_id(X509_STORE_CTX *ctx)
738         {
739         X509_VERIFY_PARAM *vpm = ctx->param;
740         X509_VERIFY_PARAM_ID *id = vpm->id;
741         X509 *x = ctx->cert;
742         if (id->host && !X509_check_host(x, id->host, id->hostlen, 0))
743                 {
744                 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
745                         return 0;
746                 }
747         if (id->email && !X509_check_email(x, id->email, id->emaillen, 0))
748                 {
749                 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
750                         return 0;
751                 }
752         if (id->ip && !X509_check_ip(x, id->ip, id->iplen, 0))
753                 {
754                 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
755                         return 0;
756                 }
757         return 1;
758         }
759
760 static int check_trust(X509_STORE_CTX *ctx)
761 {
762         int i, ok;
763         X509 *x = NULL;
764         int (*cb)(int xok,X509_STORE_CTX *xctx);
765         cb=ctx->verify_cb;
766         /* Check all trusted certificates in chain */
767         for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++)
768                 {
769                 x = sk_X509_value(ctx->chain, i);
770                 ok = X509_check_trust(x, ctx->param->trust, 0);
771                 /* If explicitly trusted return trusted */
772                 if (ok == X509_TRUST_TRUSTED)
773                         return X509_TRUST_TRUSTED;
774                 /* If explicitly rejected notify callback and reject if
775                  * not overridden.
776                  */
777                 if (ok == X509_TRUST_REJECTED)
778                         {
779                         ctx->error_depth = i;
780                         ctx->current_cert = x;
781                         ctx->error = X509_V_ERR_CERT_REJECTED;
782                         ok = cb(0, ctx);
783                         if (!ok)
784                                 return X509_TRUST_REJECTED;
785                         }
786                 }
787         /* If we accept partial chains and have at least one trusted
788          * certificate return success.
789          */
790         if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
791                 {
792                 X509 *mx;
793                 if (ctx->last_untrusted < sk_X509_num(ctx->chain))
794                         return X509_TRUST_TRUSTED;
795                 x = sk_X509_value(ctx->chain, 0);
796                 mx = lookup_cert_match(ctx, x);
797                 if (mx)
798                         {
799                         (void)sk_X509_set(ctx->chain, 0, mx);
800                         X509_free(x);
801                         ctx->last_untrusted = 0;
802                         return X509_TRUST_TRUSTED;
803                         }
804                 }
805
806         /* If no trusted certs in chain at all return untrusted and
807          * allow standard (no issuer cert) etc errors to be indicated.
808          */
809         return X509_TRUST_UNTRUSTED;
810 }
811
812 static int check_revocation(X509_STORE_CTX *ctx)
813         {
814         int i, last, ok;
815         if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
816                 return 1;
817         if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
818                 last = sk_X509_num(ctx->chain) - 1;
819         else
820                 {
821                 /* If checking CRL paths this isn't the EE certificate */
822                 if (ctx->parent)
823                         return 1;
824                 last = 0;
825                 }
826         for(i = 0; i <= last; i++)
827                 {
828                 ctx->error_depth = i;
829                 ok = check_cert(ctx);
830                 if (!ok) return ok;
831                 }
832         return 1;
833         }
834
835 static int check_cert(X509_STORE_CTX *ctx)
836         {
837         X509_CRL *crl = NULL, *dcrl = NULL;
838         X509 *x;
839         int ok, cnum;
840         unsigned int last_reasons;
841         cnum = ctx->error_depth;
842         x = sk_X509_value(ctx->chain, cnum);
843         ctx->current_cert = x;
844         ctx->current_issuer = NULL;
845         ctx->current_crl_score = 0;
846         ctx->current_reasons = 0;
847         while (ctx->current_reasons != CRLDP_ALL_REASONS)
848                 {
849                 last_reasons = ctx->current_reasons;
850                 /* Try to retrieve relevant CRL */
851                 if (ctx->get_crl)
852                         ok = ctx->get_crl(ctx, &crl, x);
853                 else
854                         ok = get_crl_delta(ctx, &crl, &dcrl, x);
855                 /* If error looking up CRL, nothing we can do except
856                  * notify callback
857                  */
858                 if(!ok)
859                         {
860                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
861                         ok = ctx->verify_cb(0, ctx);
862                         goto err;
863                         }
864                 ctx->current_crl = crl;
865                 ok = ctx->check_crl(ctx, crl);
866                 if (!ok)
867                         goto err;
868
869                 if (dcrl)
870                         {
871                         ok = ctx->check_crl(ctx, dcrl);
872                         if (!ok)
873                                 goto err;
874                         ok = ctx->cert_crl(ctx, dcrl, x);
875                         if (!ok)
876                                 goto err;
877                         }
878                 else
879                         ok = 1;
880
881                 /* Don't look in full CRL if delta reason is removefromCRL */
882                 if (ok != 2)
883                         {
884                         ok = ctx->cert_crl(ctx, crl, x);
885                         if (!ok)
886                                 goto err;
887                         }
888
889                 X509_CRL_free(crl);
890                 X509_CRL_free(dcrl);
891                 crl = NULL;
892                 dcrl = NULL;
893                 /* If reasons not updated we wont get anywhere by
894                  * another iteration, so exit loop.
895                  */
896                 if (last_reasons == ctx->current_reasons)
897                         {
898                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
899                         ok = ctx->verify_cb(0, ctx);
900                         goto err;
901                         }
902                 }
903         err:
904         X509_CRL_free(crl);
905         X509_CRL_free(dcrl);
906
907         ctx->current_crl = NULL;
908         return ok;
909
910         }
911
912 /* Check CRL times against values in X509_STORE_CTX */
913
914 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
915         {
916         time_t *ptime;
917         int i;
918         if (notify)
919                 ctx->current_crl = crl;
920         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
921                 ptime = &ctx->param->check_time;
922         else
923                 ptime = NULL;
924
925         i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
926         if (i == 0)
927                 {
928                 if (!notify)
929                         return 0;
930                 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
931                 if (!ctx->verify_cb(0, ctx))
932                         return 0;
933                 }
934
935         if (i > 0)
936                 {
937                 if (!notify)
938                         return 0;
939                 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
940                 if (!ctx->verify_cb(0, ctx))
941                         return 0;
942                 }
943
944         if(X509_CRL_get_nextUpdate(crl))
945                 {
946                 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
947
948                 if (i == 0)
949                         {
950                         if (!notify)
951                                 return 0;
952                         ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
953                         if (!ctx->verify_cb(0, ctx))
954                                 return 0;
955                         }
956                 /* Ignore expiry of base CRL is delta is valid */
957                 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
958                         {
959                         if (!notify)
960                                 return 0;
961                         ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
962                         if (!ctx->verify_cb(0, ctx))
963                                 return 0;
964                         }
965                 }
966
967         if (notify)
968                 ctx->current_crl = NULL;
969
970         return 1;
971         }
972
973 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
974                         X509 **pissuer, int *pscore, unsigned int *preasons,
975                         STACK_OF(X509_CRL) *crls)
976         {
977         int i, crl_score, best_score = *pscore;
978         unsigned int reasons, best_reasons = 0;
979         X509 *x = ctx->current_cert;
980         X509_CRL *crl, *best_crl = NULL;
981         X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
982
983         for (i = 0; i < sk_X509_CRL_num(crls); i++)
984                 {
985                 crl = sk_X509_CRL_value(crls, i);
986                 reasons = *preasons;
987                 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
988
989                 if (crl_score > best_score)
990                         {
991                         best_crl = crl;
992                         best_crl_issuer = crl_issuer;
993                         best_score = crl_score;
994                         best_reasons = reasons;
995                         }
996                 }
997
998         if (best_crl)
999                 {
1000                 if (*pcrl)
1001                         X509_CRL_free(*pcrl);
1002                 *pcrl = best_crl;
1003                 *pissuer = best_crl_issuer;
1004                 *pscore = best_score;
1005                 *preasons = best_reasons;
1006                 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
1007                 if (*pdcrl)
1008                         {
1009                         X509_CRL_free(*pdcrl);
1010                         *pdcrl = NULL;
1011                         }
1012                 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1013                 }
1014
1015         if (best_score >= CRL_SCORE_VALID)
1016                 return 1;
1017
1018         return 0;
1019         }
1020
1021 /* Compare two CRL extensions for delta checking purposes. They should be
1022  * both present or both absent. If both present all fields must be identical.
1023  */
1024
1025 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1026         {
1027         ASN1_OCTET_STRING *exta, *extb;
1028         int i;
1029         i = X509_CRL_get_ext_by_NID(a, nid, -1);
1030         if (i >= 0)
1031                 {
1032                 /* Can't have multiple occurrences */
1033                 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1034                         return 0;
1035                 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1036                 }
1037         else
1038                 exta = NULL;
1039
1040         i = X509_CRL_get_ext_by_NID(b, nid, -1);
1041
1042         if (i >= 0)
1043                 {
1044
1045                 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1046                         return 0;
1047                 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1048                 }
1049         else
1050                 extb = NULL;
1051
1052         if (!exta && !extb)
1053                 return 1;
1054
1055         if (!exta || !extb)
1056                 return 0;
1057
1058
1059         if (ASN1_OCTET_STRING_cmp(exta, extb))
1060                 return 0;
1061
1062         return 1;
1063         }
1064
1065 /* See if a base and delta are compatible */
1066
1067 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1068         {
1069         /* Delta CRL must be a delta */
1070         if (!delta->base_crl_number)
1071                         return 0;
1072         /* Base must have a CRL number */
1073         if (!base->crl_number)
1074                         return 0;
1075         /* Issuer names must match */
1076         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
1077                                 X509_CRL_get_issuer(delta)))
1078                 return 0;
1079         /* AKID and IDP must match */
1080         if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1081                         return 0;
1082         if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1083                         return 0;
1084         /* Delta CRL base number must not exceed Full CRL number. */
1085         if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1086                         return 0;
1087         /* Delta CRL number must exceed full CRL number */
1088         if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1089                         return 1;
1090         return 0;
1091         }
1092
1093 /* For a given base CRL find a delta... maybe extend to delta scoring
1094  * or retrieve a chain of deltas...
1095  */
1096
1097 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1098                         X509_CRL *base, STACK_OF(X509_CRL) *crls)
1099         {
1100         X509_CRL *delta;
1101         int i;
1102         if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1103                 return;
1104         if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1105                 return;
1106         for (i = 0; i < sk_X509_CRL_num(crls); i++)
1107                 {
1108                 delta = sk_X509_CRL_value(crls, i);
1109                 if (check_delta_base(delta, base))
1110                         {
1111                         if (check_crl_time(ctx, delta, 0))
1112                                 *pscore |= CRL_SCORE_TIME_DELTA;
1113                         CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
1114                         *dcrl = delta;
1115                         return;
1116                         }
1117                 }
1118         *dcrl = NULL;
1119         }
1120
1121 /* For a given CRL return how suitable it is for the supplied certificate 'x'.
1122  * The return value is a mask of several criteria.
1123  * If the issuer is not the certificate issuer this is returned in *pissuer.
1124  * The reasons mask is also used to determine if the CRL is suitable: if
1125  * no new reasons the CRL is rejected, otherwise reasons is updated.
1126  */
1127
1128 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1129                         unsigned int *preasons,
1130                         X509_CRL *crl, X509 *x)
1131         {
1132
1133         int crl_score = 0;
1134         unsigned int tmp_reasons = *preasons, crl_reasons;
1135
1136         /* First see if we can reject CRL straight away */
1137
1138         /* Invalid IDP cannot be processed */
1139         if (crl->idp_flags & IDP_INVALID)
1140                 return 0;
1141         /* Reason codes or indirect CRLs need extended CRL support */
1142         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1143                 {
1144                 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1145                         return 0;
1146                 }
1147         else if (crl->idp_flags & IDP_REASONS)
1148                 {
1149                 /* If no new reasons reject */
1150                 if (!(crl->idp_reasons & ~tmp_reasons))
1151                         return 0;
1152                 }
1153         /* Don't process deltas at this stage */
1154         else if (crl->base_crl_number)
1155                 return 0;
1156         /* If issuer name doesn't match certificate need indirect CRL */
1157         if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
1158                 {
1159                 if (!(crl->idp_flags & IDP_INDIRECT))
1160                         return 0;
1161                 }
1162         else
1163                 crl_score |= CRL_SCORE_ISSUER_NAME;
1164
1165         if (!(crl->flags & EXFLAG_CRITICAL))
1166                 crl_score |= CRL_SCORE_NOCRITICAL;
1167
1168         /* Check expiry */
1169         if (check_crl_time(ctx, crl, 0))
1170                 crl_score |= CRL_SCORE_TIME;
1171
1172         /* Check authority key ID and locate certificate issuer */
1173         crl_akid_check(ctx, crl, pissuer, &crl_score);
1174
1175         /* If we can't locate certificate issuer at this point forget it */
1176
1177         if (!(crl_score & CRL_SCORE_AKID))
1178                 return 0;
1179
1180         /* Check cert for matching CRL distribution points */
1181
1182         if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
1183                 {
1184                 /* If no new reasons reject */
1185                 if (!(crl_reasons & ~tmp_reasons))
1186                         return 0;
1187                 tmp_reasons |= crl_reasons;
1188                 crl_score |= CRL_SCORE_SCOPE;
1189                 }
1190
1191         *preasons = tmp_reasons;
1192
1193         return crl_score;
1194
1195         }
1196
1197 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1198                                 X509 **pissuer, int *pcrl_score)
1199         {
1200         X509 *crl_issuer = NULL;
1201         X509_NAME *cnm = X509_CRL_get_issuer(crl);
1202         int cidx = ctx->error_depth;
1203         int i;
1204
1205         if (cidx != sk_X509_num(ctx->chain) - 1)
1206                 cidx++;
1207
1208         crl_issuer = sk_X509_value(ctx->chain, cidx);
1209
1210         if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1211                 {
1212                 if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
1213                         {
1214                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
1215                         *pissuer = crl_issuer;
1216                         return;
1217                         }
1218                 }
1219
1220         for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
1221                 {
1222                 crl_issuer = sk_X509_value(ctx->chain, cidx);
1223                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1224                         continue;
1225                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1226                         {
1227                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
1228                         *pissuer = crl_issuer;
1229                         return;
1230                         }
1231                 }
1232
1233         /* Anything else needs extended CRL support */
1234
1235         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1236                 return;
1237
1238         /* Otherwise the CRL issuer is not on the path. Look for it in the
1239          * set of untrusted certificates.
1240          */
1241         for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
1242                 {
1243                 crl_issuer = sk_X509_value(ctx->untrusted, i);
1244                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1245                         continue;
1246                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1247                         {
1248                         *pissuer = crl_issuer;
1249                         *pcrl_score |= CRL_SCORE_AKID;
1250                         return;
1251                         }
1252                 }
1253         }
1254
1255 /* Check the path of a CRL issuer certificate. This creates a new
1256  * X509_STORE_CTX and populates it with most of the parameters from the
1257  * parent. This could be optimised somewhat since a lot of path checking
1258  * will be duplicated by the parent, but this will rarely be used in 
1259  * practice.
1260  */
1261
1262 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1263         {
1264         X509_STORE_CTX crl_ctx;
1265         int ret;
1266         /* Don't allow recursive CRL path validation */
1267         if (ctx->parent)
1268                 return 0;
1269         if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1270                 return -1;
1271
1272         crl_ctx.crls = ctx->crls;
1273         /* Copy verify params across */
1274         X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1275
1276         crl_ctx.parent = ctx;
1277         crl_ctx.verify_cb = ctx->verify_cb;
1278
1279         /* Verify CRL issuer */
1280         ret = X509_verify_cert(&crl_ctx);
1281
1282         if (ret <= 0)
1283                 goto err;
1284
1285         /* Check chain is acceptable */
1286
1287         ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1288         err:
1289         X509_STORE_CTX_cleanup(&crl_ctx);
1290         return ret;
1291         }
1292
1293 /* RFC3280 says nothing about the relationship between CRL path
1294  * and certificate path, which could lead to situations where a
1295  * certificate could be revoked or validated by a CA not authorised
1296  * to do so. RFC5280 is more strict and states that the two paths must
1297  * end in the same trust anchor, though some discussions remain...
1298  * until this is resolved we use the RFC5280 version
1299  */
1300
1301 static int check_crl_chain(X509_STORE_CTX *ctx,
1302                         STACK_OF(X509) *cert_path,
1303                         STACK_OF(X509) *crl_path)
1304         {
1305         X509 *cert_ta, *crl_ta;
1306         cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1307         crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1308         if (!X509_cmp(cert_ta, crl_ta))
1309                 return 1;
1310         return 0;
1311         }
1312
1313 /* Check for match between two dist point names: three separate cases.
1314  * 1. Both are relative names and compare X509_NAME types.
1315  * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1316  * 3. Both are full names and compare two GENERAL_NAMES.
1317  * 4. One is NULL: automatic match.
1318  */
1319
1320
1321 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1322         {
1323         X509_NAME *nm = NULL;
1324         GENERAL_NAMES *gens = NULL;
1325         GENERAL_NAME *gena, *genb;
1326         int i, j;
1327         if (!a || !b)
1328                 return 1;
1329         if (a->type == 1)
1330                 {
1331                 if (!a->dpname)
1332                         return 0;
1333                 /* Case 1: two X509_NAME */
1334                 if (b->type == 1)
1335                         {
1336                         if (!b->dpname)
1337                                 return 0;
1338                         if (!X509_NAME_cmp(a->dpname, b->dpname))
1339                                 return 1;
1340                         else
1341                                 return 0;
1342                         }
1343                 /* Case 2: set name and GENERAL_NAMES appropriately */
1344                 nm = a->dpname;
1345                 gens = b->name.fullname;
1346                 }
1347         else if (b->type == 1)
1348                 {
1349                 if (!b->dpname)
1350                         return 0;
1351                 /* Case 2: set name and GENERAL_NAMES appropriately */
1352                 gens = a->name.fullname;
1353                 nm = b->dpname;
1354                 }
1355
1356         /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1357         if (nm)
1358                 {
1359                 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
1360                         {
1361                         gena = sk_GENERAL_NAME_value(gens, i);  
1362                         if (gena->type != GEN_DIRNAME)
1363                                 continue;
1364                         if (!X509_NAME_cmp(nm, gena->d.directoryName))
1365                                 return 1;
1366                         }
1367                 return 0;
1368                 }
1369
1370         /* Else case 3: two GENERAL_NAMES */
1371
1372         for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
1373                 {
1374                 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1375                 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
1376                         {
1377                         genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1378                         if (!GENERAL_NAME_cmp(gena, genb))
1379                                 return 1;
1380                         }
1381                 }
1382
1383         return 0;
1384
1385         }
1386
1387 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1388         {
1389         int i;
1390         X509_NAME *nm = X509_CRL_get_issuer(crl);
1391         /* If no CRLissuer return is successful iff don't need a match */
1392         if (!dp->CRLissuer)
1393                 return !!(crl_score & CRL_SCORE_ISSUER_NAME);
1394         for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
1395                 {
1396                 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1397                 if (gen->type != GEN_DIRNAME)
1398                         continue;
1399                 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1400                         return 1;
1401                 }
1402         return 0;
1403         }
1404
1405 /* Check CRLDP and IDP */
1406
1407 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1408                                 unsigned int *preasons)
1409         {
1410         int i;
1411         if (crl->idp_flags & IDP_ONLYATTR)
1412                 return 0;
1413         if (x->ex_flags & EXFLAG_CA)
1414                 {
1415                 if (crl->idp_flags & IDP_ONLYUSER)
1416                         return 0;
1417                 }
1418         else
1419                 {
1420                 if (crl->idp_flags & IDP_ONLYCA)
1421                         return 0;
1422                 }
1423         *preasons = crl->idp_reasons;
1424         for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
1425                 {
1426                 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1427                 if (crldp_check_crlissuer(dp, crl, crl_score))
1428                         {
1429                         if (!crl->idp ||
1430                              idp_check_dp(dp->distpoint, crl->idp->distpoint))
1431                                 {
1432                                 *preasons &= dp->dp_reasons;
1433                                 return 1;
1434                                 }
1435                         }
1436                 }
1437         if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
1438                 return 1;
1439         return 0;
1440         }
1441
1442 /* Retrieve CRL corresponding to current certificate.
1443  * If deltas enabled try to find a delta CRL too
1444  */
1445         
1446 static int get_crl_delta(X509_STORE_CTX *ctx,
1447                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1448         {
1449         int ok;
1450         X509 *issuer = NULL;
1451         int crl_score = 0;
1452         unsigned int reasons;
1453         X509_CRL *crl = NULL, *dcrl = NULL;
1454         STACK_OF(X509_CRL) *skcrl;
1455         X509_NAME *nm = X509_get_issuer_name(x);
1456         reasons = ctx->current_reasons;
1457         ok = get_crl_sk(ctx, &crl, &dcrl, 
1458                                 &issuer, &crl_score, &reasons, ctx->crls);
1459
1460         if (ok)
1461                 goto done;
1462
1463         /* Lookup CRLs from store */
1464
1465         skcrl = ctx->lookup_crls(ctx, nm);
1466
1467         /* If no CRLs found and a near match from get_crl_sk use that */
1468         if (!skcrl && crl)
1469                 goto done;
1470
1471         get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1472
1473         sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1474
1475         done:
1476
1477         /* If we got any kind of CRL use it and return success */
1478         if (crl)
1479                 {
1480                 ctx->current_issuer = issuer;
1481                 ctx->current_crl_score = crl_score;
1482                 ctx->current_reasons = reasons;
1483                 *pcrl = crl;
1484                 *pdcrl = dcrl;
1485                 return 1;
1486                 }
1487
1488         return 0;
1489         }
1490
1491 /* Check CRL validity */
1492 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1493         {
1494         X509 *issuer = NULL;
1495         EVP_PKEY *ikey = NULL;
1496         int ok = 0, chnum, cnum;
1497         cnum = ctx->error_depth;
1498         chnum = sk_X509_num(ctx->chain) - 1;
1499         /* if we have an alternative CRL issuer cert use that */
1500         if (ctx->current_issuer)
1501                 issuer = ctx->current_issuer;
1502
1503         /* Else find CRL issuer: if not last certificate then issuer
1504          * is next certificate in chain.
1505          */
1506         else if (cnum < chnum)
1507                 issuer = sk_X509_value(ctx->chain, cnum + 1);
1508         else
1509                 {
1510                 issuer = sk_X509_value(ctx->chain, chnum);
1511                 /* If not self signed, can't check signature */
1512                 if(!ctx->check_issued(ctx, issuer, issuer))
1513                         {
1514                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1515                         ok = ctx->verify_cb(0, ctx);
1516                         if(!ok) goto err;
1517                         }
1518                 }
1519
1520         if(issuer)
1521                 {
1522                 /* Skip most tests for deltas because they have already
1523                  * been done
1524                  */
1525                 if (!crl->base_crl_number)
1526                         {
1527                         /* Check for cRLSign bit if keyUsage present */
1528                         if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1529                                 !(issuer->ex_kusage & KU_CRL_SIGN))
1530                                 {
1531                                 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1532                                 ok = ctx->verify_cb(0, ctx);
1533                                 if(!ok) goto err;
1534                                 }
1535
1536                         if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
1537                                 {
1538                                 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1539                                 ok = ctx->verify_cb(0, ctx);
1540                                 if(!ok) goto err;
1541                                 }
1542
1543                         if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
1544                                 {
1545                                 if (check_crl_path(ctx, ctx->current_issuer) <= 0)
1546                                         {
1547                                         ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1548                                         ok = ctx->verify_cb(0, ctx);
1549                                         if(!ok) goto err;
1550                                         }
1551                                 }
1552
1553                         if (crl->idp_flags & IDP_INVALID)
1554                                 {
1555                                 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1556                                 ok = ctx->verify_cb(0, ctx);
1557                                 if(!ok) goto err;
1558                                 }
1559
1560
1561                         }
1562
1563                 if (!(ctx->current_crl_score & CRL_SCORE_TIME))
1564                         {
1565                         ok = check_crl_time(ctx, crl, 1);
1566                         if (!ok)
1567                                 goto err;
1568                         }
1569
1570                 /* Attempt to get issuer certificate public key */
1571                 ikey = X509_get_pubkey(issuer);
1572
1573                 if(!ikey)
1574                         {
1575                         ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1576                         ok = ctx->verify_cb(0, ctx);
1577                         if (!ok) goto err;
1578                         }
1579                 else
1580                         {
1581                         int rv;
1582                         rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1583                         if (rv != X509_V_OK)
1584                                 {
1585                                 ctx->error=rv;
1586                                 ok = ctx->verify_cb(0, ctx);
1587                                 if (!ok)
1588                                         goto err;
1589                                 }
1590                         /* Verify CRL signature */
1591                         if(X509_CRL_verify(crl, ikey) <= 0)
1592                                 {
1593                                 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
1594                                 ok = ctx->verify_cb(0, ctx);
1595                                 if (!ok) goto err;
1596                                 }
1597                         }
1598                 }
1599
1600         ok = 1;
1601
1602         err:
1603         EVP_PKEY_free(ikey);
1604         return ok;
1605         }
1606
1607 /* Check certificate against CRL */
1608 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1609         {
1610         int ok;
1611         X509_REVOKED *rev;
1612         /* The rules changed for this... previously if a CRL contained
1613          * unhandled critical extensions it could still be used to indicate
1614          * a certificate was revoked. This has since been changed since 
1615          * critical extension can change the meaning of CRL entries.
1616          */
1617         if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1618                 && (crl->flags & EXFLAG_CRITICAL))
1619                 {
1620                 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1621                 ok = ctx->verify_cb(0, ctx);
1622                 if(!ok)
1623                         return 0;
1624                 }
1625         /* Look for serial number of certificate in CRL
1626          * If found make sure reason is not removeFromCRL.
1627          */
1628         if (X509_CRL_get0_by_cert(crl, &rev, x))
1629                 {
1630                 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1631                         return 2;
1632                 ctx->error = X509_V_ERR_CERT_REVOKED;
1633                 ok = ctx->verify_cb(0, ctx);
1634                 if (!ok)
1635                         return 0;
1636                 }
1637
1638         return 1;
1639         }
1640
1641 static int check_policy(X509_STORE_CTX *ctx)
1642         {
1643         int ret;
1644         if (ctx->parent)
1645                 return 1;
1646         ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1647                                 ctx->param->policies, ctx->param->flags);
1648         if (ret == 0)
1649                 {
1650                 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
1651                 return 0;
1652                 }
1653         /* Invalid or inconsistent extensions */
1654         if (ret == -1)
1655                 {
1656                 /* Locate certificates with bad extensions and notify
1657                  * callback.
1658                  */
1659                 X509 *x;
1660                 int i;
1661                 for (i = 1; i < sk_X509_num(ctx->chain); i++)
1662                         {
1663                         x = sk_X509_value(ctx->chain, i);
1664                         if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1665                                 continue;
1666                         ctx->current_cert = x;
1667                         ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1668                         if(!ctx->verify_cb(0, ctx))
1669                                 return 0;
1670                         }
1671                 return 1;
1672                 }
1673         if (ret == -2)
1674                 {
1675                 ctx->current_cert = NULL;
1676                 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1677                 return ctx->verify_cb(0, ctx);
1678                 }
1679
1680         if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
1681                 {
1682                 ctx->current_cert = NULL;
1683                 ctx->error = X509_V_OK;
1684                 if (!ctx->verify_cb(2, ctx))
1685                         return 0;
1686                 }
1687
1688         return 1;
1689         }
1690
1691 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1692         {
1693         time_t *ptime;
1694         int i;
1695
1696         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1697                 ptime = &ctx->param->check_time;
1698         else
1699                 ptime = NULL;
1700
1701         i=X509_cmp_time(X509_get_notBefore(x), ptime);
1702         if (i == 0)
1703                 {
1704                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1705                 ctx->current_cert=x;
1706                 if (!ctx->verify_cb(0, ctx))
1707                         return 0;
1708                 }
1709
1710         if (i > 0)
1711                 {
1712                 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
1713                 ctx->current_cert=x;
1714                 if (!ctx->verify_cb(0, ctx))
1715                         return 0;
1716                 }
1717
1718         i=X509_cmp_time(X509_get_notAfter(x), ptime);
1719         if (i == 0)
1720                 {
1721                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1722                 ctx->current_cert=x;
1723                 if (!ctx->verify_cb(0, ctx))
1724                         return 0;
1725                 }
1726
1727         if (i < 0)
1728                 {
1729                 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
1730                 ctx->current_cert=x;
1731                 if (!ctx->verify_cb(0, ctx))
1732                         return 0;
1733                 }
1734
1735         return 1;
1736         }
1737
1738 static int internal_verify(X509_STORE_CTX *ctx)
1739         {
1740         int ok=0,n;
1741         X509 *xs,*xi;
1742         EVP_PKEY *pkey=NULL;
1743         int (*cb)(int xok,X509_STORE_CTX *xctx);
1744
1745         cb=ctx->verify_cb;
1746
1747         n=sk_X509_num(ctx->chain);
1748         ctx->error_depth=n-1;
1749         n--;
1750         xi=sk_X509_value(ctx->chain,n);
1751
1752         if (ctx->check_issued(ctx, xi, xi))
1753                 xs=xi;
1754         else
1755                 {
1756                 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN && n == 0)
1757                         {
1758                         xs = xi;
1759                         goto check_cert;
1760                         }
1761                 if (n <= 0)
1762                         {
1763                         ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1764                         ctx->current_cert=xi;
1765                         ok=cb(0,ctx);
1766                         goto end;
1767                         }
1768                 else
1769                         {
1770                         n--;
1771                         ctx->error_depth=n;
1772                         xs=sk_X509_value(ctx->chain,n);
1773                         }
1774                 }
1775
1776 /*      ctx->error=0;  not needed */
1777         while (n >= 0)
1778                 {
1779                 ctx->error_depth=n;
1780
1781                 /* Skip signature check for self signed certificates unless
1782                  * explicitly asked for. It doesn't add any security and
1783                  * just wastes time.
1784                  */
1785                 if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
1786                         {
1787                         if ((pkey=X509_get_pubkey(xi)) == NULL)
1788                                 {
1789                                 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1790                                 ctx->current_cert=xi;
1791                                 ok=(*cb)(0,ctx);
1792                                 if (!ok) goto end;
1793                                 }
1794                         else if (X509_verify(xs,pkey) <= 0)
1795                                 {
1796                                 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1797                                 ctx->current_cert=xs;
1798                                 ok=(*cb)(0,ctx);
1799                                 if (!ok)
1800                                         {
1801                                         EVP_PKEY_free(pkey);
1802                                         goto end;
1803                                         }
1804                                 }
1805                         EVP_PKEY_free(pkey);
1806                         pkey=NULL;
1807                         }
1808
1809                 xs->valid = 1;
1810
1811                 check_cert:
1812                 ok = check_cert_time(ctx, xs);
1813                 if (!ok)
1814                         goto end;
1815
1816                 /* The last error (if any) is still in the error value */
1817                 ctx->current_issuer=xi;
1818                 ctx->current_cert=xs;
1819                 ok=(*cb)(1,ctx);
1820                 if (!ok) goto end;
1821
1822                 n--;
1823                 if (n >= 0)
1824                         {
1825                         xi=xs;
1826                         xs=sk_X509_value(ctx->chain,n);
1827                         }
1828                 }
1829         ok=1;
1830 end:
1831         return ok;
1832         }
1833
1834 int X509_cmp_current_time(const ASN1_TIME *ctm)
1835 {
1836         return X509_cmp_time(ctm, NULL);
1837 }
1838
1839 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1840         {
1841         char *str;
1842         ASN1_TIME atm;
1843         long offset;
1844         char buff1[24],buff2[24],*p;
1845         int i,j;
1846
1847         p=buff1;
1848         i=ctm->length;
1849         str=(char *)ctm->data;
1850         if (ctm->type == V_ASN1_UTCTIME)
1851                 {
1852                 if ((i < 11) || (i > 17)) return 0;
1853                 memcpy(p,str,10);
1854                 p+=10;
1855                 str+=10;
1856                 }
1857         else
1858                 {
1859                 if (i < 13) return 0;
1860                 memcpy(p,str,12);
1861                 p+=12;
1862                 str+=12;
1863                 }
1864
1865         if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1866                 { *(p++)='0'; *(p++)='0'; }
1867         else
1868                 { 
1869                 *(p++)= *(str++);
1870                 *(p++)= *(str++);
1871                 /* Skip any fractional seconds... */
1872                 if (*str == '.')
1873                         {
1874                         str++;
1875                         while ((*str >= '0') && (*str <= '9')) str++;
1876                         }
1877                 
1878                 }
1879         *(p++)='Z';
1880         *(p++)='\0';
1881
1882         if (*str == 'Z')
1883                 offset=0;
1884         else
1885                 {
1886                 if ((*str != '+') && (*str != '-'))
1887                         return 0;
1888                 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1889                 offset+=(str[3]-'0')*10+(str[4]-'0');
1890                 if (*str == '-')
1891                         offset= -offset;
1892                 }
1893         atm.type=ctm->type;
1894         atm.flags = 0;
1895         atm.length=sizeof(buff2);
1896         atm.data=(unsigned char *)buff2;
1897
1898         if (X509_time_adj(&atm, offset*60, cmp_time) == NULL)
1899                 return 0;
1900
1901         if (ctm->type == V_ASN1_UTCTIME)
1902                 {
1903                 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1904                 if (i < 50) i+=100; /* cf. RFC 2459 */
1905                 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1906                 if (j < 50) j+=100;
1907
1908                 if (i < j) return -1;
1909                 if (i > j) return 1;
1910                 }
1911         i=strcmp(buff1,buff2);
1912         if (i == 0) /* wait a second then return younger :-) */
1913                 return -1;
1914         else
1915                 return i;
1916         }
1917
1918 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1919 {
1920         return X509_time_adj(s, adj, NULL);
1921 }
1922
1923 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1924         {
1925         return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1926         }
1927
1928 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1929                                 int offset_day, long offset_sec, time_t *in_tm)
1930         {
1931         time_t t;
1932
1933         if (in_tm) t = *in_tm;
1934         else time(&t);
1935
1936         if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING))
1937                 {
1938                 if (s->type == V_ASN1_UTCTIME)
1939                         return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
1940                 if (s->type == V_ASN1_GENERALIZEDTIME)
1941                         return ASN1_GENERALIZEDTIME_adj(s, t, offset_day,
1942                                                                 offset_sec);
1943                 }
1944         return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1945         }
1946
1947 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1948         {
1949         EVP_PKEY *ktmp=NULL,*ktmp2;
1950         int i,j;
1951
1952         if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1953
1954         for (i=0; i<sk_X509_num(chain); i++)
1955                 {
1956                 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1957                 if (ktmp == NULL)
1958                         {
1959                         X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1960                         return 0;
1961                         }
1962                 if (!EVP_PKEY_missing_parameters(ktmp))
1963                         break;
1964                 else
1965                         {
1966                         EVP_PKEY_free(ktmp);
1967                         ktmp=NULL;
1968                         }
1969                 }
1970         if (ktmp == NULL)
1971                 {
1972                 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1973                 return 0;
1974                 }
1975
1976         /* first, populate the other certs */
1977         for (j=i-1; j >= 0; j--)
1978                 {
1979                 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1980                 EVP_PKEY_copy_parameters(ktmp2,ktmp);
1981                 EVP_PKEY_free(ktmp2);
1982                 }
1983         
1984         if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1985         EVP_PKEY_free(ktmp);
1986         return 1;
1987         }
1988
1989 /* Make a delta CRL as the diff between two full CRLs */
1990
1991 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
1992                         EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1993         {
1994         X509_CRL *crl = NULL;
1995         int i;
1996         STACK_OF(X509_REVOKED) *revs = NULL;
1997         /* CRLs can't be delta already */
1998         if (base->base_crl_number || newer->base_crl_number)
1999                         {
2000                         X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
2001                         return NULL;
2002                         }
2003         /* Base and new CRL must have a CRL number */
2004         if (!base->crl_number || !newer->crl_number)
2005                         {
2006                         X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
2007                         return NULL;
2008                         }
2009         /* Issuer names must match */
2010         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
2011                                 X509_CRL_get_issuer(newer)))
2012                         {
2013                         X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
2014                         return NULL;
2015                         }
2016         /* AKID and IDP must match */
2017         if (!crl_extension_match(base, newer, NID_authority_key_identifier))
2018                         {
2019                         X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
2020                         return NULL;
2021                         }
2022         if (!crl_extension_match(base, newer, NID_issuing_distribution_point))
2023                         {
2024                         X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
2025                         return NULL;
2026                         }
2027         /* Newer CRL number must exceed full CRL number */
2028         if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0)
2029                         {
2030                         X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2031                         return NULL;
2032                         }
2033         /* CRLs must verify */
2034         if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2035                         X509_CRL_verify(newer, skey) <= 0))
2036                 {
2037                 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2038                 return NULL;
2039                 }
2040         /* Create new CRL */
2041         crl = X509_CRL_new();
2042         if (!crl || !X509_CRL_set_version(crl, 1))
2043                 goto memerr;
2044         /* Set issuer name */
2045         if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2046                 goto memerr;
2047
2048         if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
2049                 goto memerr;
2050         if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
2051                 goto memerr;
2052
2053         /* Set base CRL number: must be critical */
2054
2055         if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2056                 goto memerr;
2057
2058         /* Copy extensions across from newest CRL to delta: this will set
2059          * CRL number to correct value too.
2060          */
2061
2062         for (i = 0; i < X509_CRL_get_ext_count(newer); i++)
2063                 {
2064                 X509_EXTENSION *ext;
2065                 ext = X509_CRL_get_ext(newer, i);
2066                 if (!X509_CRL_add_ext(crl, ext, -1))
2067                         goto memerr;
2068                 }
2069
2070         /* Go through revoked entries, copying as needed */
2071
2072         revs = X509_CRL_get_REVOKED(newer);
2073
2074         for (i = 0; i < sk_X509_REVOKED_num(revs); i++)
2075                 {
2076                 X509_REVOKED *rvn, *rvtmp;
2077                 rvn = sk_X509_REVOKED_value(revs, i);
2078                 /* Add only if not also in base.
2079                  * TODO: need something cleverer here for some more complex
2080                  * CRLs covering multiple CAs.
2081                  */
2082                 if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber))
2083                         {
2084                         rvtmp = X509_REVOKED_dup(rvn);
2085                         if (!rvtmp)
2086                                 goto memerr;
2087                         if (!X509_CRL_add0_revoked(crl, rvtmp))
2088                                 {
2089                                 X509_REVOKED_free(rvtmp);
2090                                 goto memerr;
2091                                 }
2092                         }
2093                 }
2094         /* TODO: optionally prune deleted entries */
2095
2096         if (skey && md && !X509_CRL_sign(crl, skey, md))
2097                 goto memerr;
2098         
2099         return crl;
2100
2101         memerr:
2102         X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2103         if (crl)
2104                 X509_CRL_free(crl);
2105         return NULL;
2106         }
2107
2108 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2109              CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2110         {
2111         /* This function is (usually) called only once, by
2112          * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
2113         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
2114                         new_func, dup_func, free_func);
2115         }
2116
2117 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2118         {
2119         return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
2120         }
2121
2122 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2123         {
2124         return CRYPTO_get_ex_data(&ctx->ex_data,idx);
2125         }
2126
2127 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2128         {
2129         return ctx->error;
2130         }
2131
2132 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2133         {
2134         ctx->error=err;
2135         }
2136
2137 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2138         {
2139         return ctx->error_depth;
2140         }
2141
2142 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2143         {
2144         return ctx->current_cert;
2145         }
2146
2147 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
2148         {
2149         return ctx->chain;
2150         }
2151
2152 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2153         {
2154         if (!ctx->chain)
2155                 return NULL;
2156         return X509_chain_up_ref(ctx->chain);
2157         }
2158
2159 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
2160         {
2161         return ctx->current_issuer;
2162         }
2163
2164 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
2165         {
2166         return ctx->current_crl;
2167         }
2168
2169 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
2170         {
2171         return ctx->parent;
2172         }
2173
2174 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2175         {
2176         ctx->cert=x;
2177         }
2178
2179 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2180         {
2181         ctx->untrusted=sk;
2182         }
2183
2184 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2185         {
2186         ctx->crls=sk;
2187         }
2188
2189 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2190         {
2191         return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2192         }
2193
2194 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2195         {
2196         return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2197         }
2198
2199 /* This function is used to set the X509_STORE_CTX purpose and trust
2200  * values. This is intended to be used when another structure has its
2201  * own trust and purpose values which (if set) will be inherited by
2202  * the ctx. If they aren't set then we will usually have a default
2203  * purpose in mind which should then be used to set the trust value.
2204  * An example of this is SSL use: an SSL structure will have its own
2205  * purpose and trust settings which the application can set: if they
2206  * aren't set then we use the default of SSL client/server.
2207  */
2208
2209 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2210                                 int purpose, int trust)
2211 {
2212         int idx;
2213         /* If purpose not set use default */
2214         if (!purpose) purpose = def_purpose;
2215         /* If we have a purpose then check it is valid */
2216         if (purpose)
2217                 {
2218                 X509_PURPOSE *ptmp;
2219                 idx = X509_PURPOSE_get_by_id(purpose);
2220                 if (idx == -1)
2221                         {
2222                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2223                                                 X509_R_UNKNOWN_PURPOSE_ID);
2224                         return 0;
2225                         }
2226                 ptmp = X509_PURPOSE_get0(idx);
2227                 if (ptmp->trust == X509_TRUST_DEFAULT)
2228                         {
2229                         idx = X509_PURPOSE_get_by_id(def_purpose);
2230                         if (idx == -1)
2231                                 {
2232                                 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2233                                                 X509_R_UNKNOWN_PURPOSE_ID);
2234                                 return 0;
2235                                 }
2236                         ptmp = X509_PURPOSE_get0(idx);
2237                         }
2238                 /* If trust not set then get from purpose default */
2239                 if (!trust) trust = ptmp->trust;
2240                 }
2241         if (trust)
2242                 {
2243                 idx = X509_TRUST_get_by_id(trust);
2244                 if (idx == -1)
2245                         {
2246                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2247                                                 X509_R_UNKNOWN_TRUST_ID);
2248                         return 0;
2249                         }
2250                 }
2251
2252         if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
2253         if (trust && !ctx->param->trust) ctx->param->trust = trust;
2254         return 1;
2255 }
2256
2257 X509_STORE_CTX *X509_STORE_CTX_new(void)
2258 {
2259         X509_STORE_CTX *ctx;
2260         ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
2261         if (!ctx)
2262                 {
2263                 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
2264                 return NULL;
2265                 }
2266         memset(ctx, 0, sizeof(X509_STORE_CTX));
2267         return ctx;
2268 }
2269
2270 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2271 {
2272         X509_STORE_CTX_cleanup(ctx);
2273         OPENSSL_free(ctx);
2274 }
2275
2276 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2277              STACK_OF(X509) *chain)
2278         {
2279         int ret = 1;
2280         ctx->ctx=store;
2281         ctx->current_method=0;
2282         ctx->cert=x509;
2283         ctx->untrusted=chain;
2284         ctx->crls = NULL;
2285         ctx->last_untrusted=0;
2286         ctx->other_ctx=NULL;
2287         ctx->valid=0;
2288         ctx->chain=NULL;
2289         ctx->error=0;
2290         ctx->explicit_policy=0;
2291         ctx->error_depth=0;
2292         ctx->current_cert=NULL;
2293         ctx->current_issuer=NULL;
2294         ctx->current_crl=NULL;
2295         ctx->current_crl_score=0;
2296         ctx->current_reasons=0;
2297         ctx->tree = NULL;
2298         ctx->parent = NULL;
2299
2300         ctx->param = X509_VERIFY_PARAM_new();
2301
2302         if (!ctx->param)
2303                 {
2304                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2305                 return 0;
2306                 }
2307
2308         /* Inherit callbacks and flags from X509_STORE if not set
2309          * use defaults.
2310          */
2311
2312
2313         if (store)
2314                 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2315         else
2316                 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
2317
2318         if (store)
2319                 {
2320                 ctx->verify_cb = store->verify_cb;
2321                 ctx->cleanup = store->cleanup;
2322                 }
2323         else
2324                 ctx->cleanup = 0;
2325
2326         if (ret)
2327                 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2328                                         X509_VERIFY_PARAM_lookup("default"));
2329
2330         if (ret == 0)
2331                 {
2332                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2333                 return 0;
2334                 }
2335
2336         if (store && store->check_issued)
2337                 ctx->check_issued = store->check_issued;
2338         else
2339                 ctx->check_issued = check_issued;
2340
2341         if (store && store->get_issuer)
2342                 ctx->get_issuer = store->get_issuer;
2343         else
2344                 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2345
2346         if (store && store->verify_cb)
2347                 ctx->verify_cb = store->verify_cb;
2348         else
2349                 ctx->verify_cb = null_callback;
2350
2351         if (store && store->verify)
2352                 ctx->verify = store->verify;
2353         else
2354                 ctx->verify = internal_verify;
2355
2356         if (store && store->check_revocation)
2357                 ctx->check_revocation = store->check_revocation;
2358         else
2359                 ctx->check_revocation = check_revocation;
2360
2361         if (store && store->get_crl)
2362                 ctx->get_crl = store->get_crl;
2363         else
2364                 ctx->get_crl = NULL;
2365
2366         if (store && store->check_crl)
2367                 ctx->check_crl = store->check_crl;
2368         else
2369                 ctx->check_crl = check_crl;
2370
2371         if (store && store->cert_crl)
2372                 ctx->cert_crl = store->cert_crl;
2373         else
2374                 ctx->cert_crl = cert_crl;
2375
2376         if (store && store->lookup_certs)
2377                 ctx->lookup_certs = store->lookup_certs;
2378         else
2379                 ctx->lookup_certs = X509_STORE_get1_certs;
2380
2381         if (store && store->lookup_crls)
2382                 ctx->lookup_crls = store->lookup_crls;
2383         else
2384                 ctx->lookup_crls = X509_STORE_get1_crls;
2385
2386         ctx->check_policy = check_policy;
2387
2388
2389         /* This memset() can't make any sense anyway, so it's removed. As
2390          * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2391          * corresponding "new" here and remove this bogus initialisation. */
2392         /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2393         if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2394                                 &(ctx->ex_data)))
2395                 {
2396                 OPENSSL_free(ctx);
2397                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2398                 return 0;
2399                 }
2400         return 1;
2401         }
2402
2403 /* Set alternative lookup method: just a STACK of trusted certificates.
2404  * This avoids X509_STORE nastiness where it isn't needed.
2405  */
2406
2407 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2408 {
2409         ctx->other_ctx = sk;
2410         ctx->get_issuer = get_issuer_sk;
2411 }
2412
2413 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2414         {
2415         if (ctx->cleanup) ctx->cleanup(ctx);
2416         if (ctx->param != NULL)
2417                 {
2418                 if (ctx->parent == NULL)
2419                         X509_VERIFY_PARAM_free(ctx->param);
2420                 ctx->param=NULL;
2421                 }
2422         if (ctx->tree != NULL)
2423                 {
2424                 X509_policy_tree_free(ctx->tree);
2425                 ctx->tree=NULL;
2426                 }
2427         if (ctx->chain != NULL)
2428                 {
2429                 sk_X509_pop_free(ctx->chain,X509_free);
2430                 ctx->chain=NULL;
2431                 }
2432         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2433         memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2434         }
2435
2436 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2437         {
2438         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2439         }
2440
2441 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2442         {
2443         X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2444         }
2445
2446 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
2447         {
2448         X509_VERIFY_PARAM_set_time(ctx->param, t);
2449         }
2450
2451 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2452                                   int (*verify_cb)(int, X509_STORE_CTX *))
2453         {
2454         ctx->verify_cb=verify_cb;
2455         }
2456
2457 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2458         {
2459         return ctx->tree;
2460         }
2461
2462 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2463         {
2464         return ctx->explicit_policy;
2465         }
2466
2467 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2468         {
2469         const X509_VERIFY_PARAM *param;
2470         param = X509_VERIFY_PARAM_lookup(name);
2471         if (!param)
2472                 return 0;
2473         return X509_VERIFY_PARAM_inherit(ctx->param, param);
2474         }
2475
2476 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2477         {
2478         return ctx->param;
2479         }
2480
2481 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2482         {
2483         if (ctx->param)
2484                 X509_VERIFY_PARAM_free(ctx->param);
2485         ctx->param = param;
2486         }
2487
2488 IMPLEMENT_STACK_OF(X509)
2489 IMPLEMENT_ASN1_SET_OF(X509)
2490
2491 IMPLEMENT_STACK_OF(X509_NAME)
2492
2493 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2494 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)