Fix verify loop with CRL checking.
[openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72
73 /* CRL score values */
74
75 /* No unhandled critical extensions */
76
77 #define CRL_SCORE_NOCRITICAL    0x100
78
79 /* certificate is within CRL scope */
80
81 #define CRL_SCORE_SCOPE         0x080
82
83 /* CRL times valid */
84
85 #define CRL_SCORE_TIME          0x040
86
87 /* Issuer name matches certificate */
88
89 #define CRL_SCORE_ISSUER_NAME   0x020
90
91 /* If this score or above CRL is probably valid */
92
93 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
94
95 /* CRL issuer is certificate issuer */
96
97 #define CRL_SCORE_ISSUER_CERT   0x018
98
99 /* CRL issuer is on certificate path */
100
101 #define CRL_SCORE_SAME_PATH     0x008
102
103 /* CRL issuer matches CRL AKID */
104
105 #define CRL_SCORE_AKID          0x004
106
107 /* Have a delta CRL with valid times */
108
109 #define CRL_SCORE_TIME_DELTA    0x002
110
111 static int null_callback(int ok,X509_STORE_CTX *e);
112 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
113 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
114 static int check_chain_extensions(X509_STORE_CTX *ctx);
115 static int check_name_constraints(X509_STORE_CTX *ctx);
116 static int check_id(X509_STORE_CTX *ctx);
117 static int check_trust(X509_STORE_CTX *ctx);
118 static int check_revocation(X509_STORE_CTX *ctx);
119 static int check_cert(X509_STORE_CTX *ctx);
120 static int check_policy(X509_STORE_CTX *ctx);
121
122 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
123                         unsigned int *preasons,
124                         X509_CRL *crl, X509 *x);
125 static int get_crl_delta(X509_STORE_CTX *ctx,
126                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
127 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
128                         X509_CRL *base, STACK_OF(X509_CRL) *crls);
129 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
130                                 X509 **pissuer, int *pcrl_score);
131 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
132                                 unsigned int *preasons);
133 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
134 static int check_crl_chain(X509_STORE_CTX *ctx,
135                         STACK_OF(X509) *cert_path,
136                         STACK_OF(X509) *crl_path);
137
138 static int internal_verify(X509_STORE_CTX *ctx);
139 const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
140
141
142 static int null_callback(int ok, X509_STORE_CTX *e)
143         {
144         return ok;
145         }
146
147 #if 0
148 static int x509_subject_cmp(X509 **a, X509 **b)
149         {
150         return X509_subject_name_cmp(*a,*b);
151         }
152 #endif
153 /* Return 1 is a certificate is self signed */
154 static int cert_self_signed(X509 *x)
155         {
156         X509_check_purpose(x, -1, 0);
157         if (x->ex_flags & EXFLAG_SS)
158                 return 1;
159         else
160                 return 0;
161         }
162
163 /* Given a certificate try and find an exact match in the store */
164
165 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
166         {
167         STACK_OF(X509) *certs;
168         X509 *xtmp = NULL;
169         int i;
170         /* Lookup all certs with matching subject name */
171         certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
172         if (certs == NULL)
173                 return NULL;
174         /* Look for exact match */
175         for (i = 0; i < sk_X509_num(certs); i++)
176                 {
177                 xtmp = sk_X509_value(certs, i);
178                 if (!X509_cmp(xtmp, x))
179                         break;
180                 }
181         if (i < sk_X509_num(certs))
182                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
183         else
184                 xtmp = NULL;
185         sk_X509_pop_free(certs, X509_free);
186         return xtmp;
187         }
188
189 int X509_verify_cert(X509_STORE_CTX *ctx)
190         {
191         X509 *x,*xtmp,*chain_ss=NULL;
192         int bad_chain = 0;
193         X509_VERIFY_PARAM *param = ctx->param;
194         int depth,i,ok=0;
195         int num;
196         int (*cb)(int xok,X509_STORE_CTX *xctx);
197         STACK_OF(X509) *sktmp=NULL;
198         if (ctx->cert == NULL)
199                 {
200                 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
201                 return -1;
202                 }
203
204         cb=ctx->verify_cb;
205
206         /* first we make sure the chain we are going to build is
207          * present and that the first entry is in place */
208         if (ctx->chain == NULL)
209                 {
210                 if (    ((ctx->chain=sk_X509_new_null()) == NULL) ||
211                         (!sk_X509_push(ctx->chain,ctx->cert)))
212                         {
213                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
214                         goto end;
215                         }
216                 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
217                 ctx->last_untrusted=1;
218                 }
219
220         /* We use a temporary STACK so we can chop and hack at it */
221         if (ctx->untrusted != NULL
222             && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
223                 {
224                 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
225                 goto end;
226                 }
227
228         num=sk_X509_num(ctx->chain);
229         x=sk_X509_value(ctx->chain,num-1);
230         depth=param->depth;
231
232
233         for (;;)
234                 {
235                 /* If we have enough, we break */
236                 if (depth < num) break; /* FIXME: If this happens, we should take
237                                          * note of it and, if appropriate, use the
238                                          * X509_V_ERR_CERT_CHAIN_TOO_LONG error
239                                          * code later.
240                                          */
241
242                 /* If we are self signed, we break */
243                 if (cert_self_signed(x))
244                         break;
245                 /* If asked see if we can find issuer in trusted store first */
246                 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
247                         {
248                         ok = ctx->get_issuer(&xtmp, ctx, x);
249                         if (ok < 0)
250                                 return ok;
251                         /* If successful for now free up cert so it
252                          * will be picked up again later.
253                          */
254                         if (ok > 0)
255                                 {
256                                 X509_free(xtmp);
257                                 break;
258                                 }
259                         }
260
261                 /* If we were passed a cert chain, use it first */
262                 if (ctx->untrusted != NULL)
263                         {
264                         xtmp=find_issuer(ctx, sktmp,x);
265                         if (xtmp != NULL)
266                                 {
267                                 if (!sk_X509_push(ctx->chain,xtmp))
268                                         {
269                                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
270                                         goto end;
271                                         }
272                                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
273                                 (void)sk_X509_delete_ptr(sktmp,xtmp);
274                                 ctx->last_untrusted++;
275                                 x=xtmp;
276                                 num++;
277                                 /* reparse the full chain for
278                                  * the next one */
279                                 continue;
280                                 }
281                         }
282                 break;
283                 }
284
285         /* at this point, chain should contain a list of untrusted
286          * certificates.  We now need to add at least one trusted one,
287          * if possible, otherwise we complain. */
288
289         /* Examine last certificate in chain and see if it
290          * is self signed.
291          */
292
293         i=sk_X509_num(ctx->chain);
294         x=sk_X509_value(ctx->chain,i-1);
295         if (cert_self_signed(x))
296                 {
297                 /* we have a self signed certificate */
298                 if (sk_X509_num(ctx->chain) == 1)
299                         {
300                         /* We have a single self signed certificate: see if
301                          * we can find it in the store. We must have an exact
302                          * match to avoid possible impersonation.
303                          */
304                         ok = ctx->get_issuer(&xtmp, ctx, x);
305                         if ((ok <= 0) || X509_cmp(x, xtmp)) 
306                                 {
307                                 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
308                                 ctx->current_cert=x;
309                                 ctx->error_depth=i-1;
310                                 if (ok == 1) X509_free(xtmp);
311                                 bad_chain = 1;
312                                 ok=cb(0,ctx);
313                                 if (!ok) goto end;
314                                 }
315                         else 
316                                 {
317                                 /* We have a match: replace certificate with store version
318                                  * so we get any trust settings.
319                                  */
320                                 X509_free(x);
321                                 x = xtmp;
322                                 (void)sk_X509_set(ctx->chain, i - 1, x);
323                                 ctx->last_untrusted=0;
324                                 }
325                         }
326                 else
327                         {
328                         /* extract and save self signed certificate for later use */
329                         chain_ss=sk_X509_pop(ctx->chain);
330                         ctx->last_untrusted--;
331                         num--;
332                         x=sk_X509_value(ctx->chain,num-1);
333                         }
334                 }
335
336         /* We now lookup certs from the certificate store */
337         for (;;)
338                 {
339                 /* If we have enough, we break */
340                 if (depth < num) break;
341
342                 /* If we are self signed, we break */
343                 if (cert_self_signed(x))
344                         break;
345
346                 ok = ctx->get_issuer(&xtmp, ctx, x);
347
348                 if (ok < 0) return ok;
349                 if (ok == 0) break;
350
351                 x = xtmp;
352                 if (!sk_X509_push(ctx->chain,x))
353                         {
354                         X509_free(xtmp);
355                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
356                         return 0;
357                         }
358                 num++;
359                 }
360
361         /* we now have our chain, lets check it... */
362
363         i = check_trust(ctx);
364
365         /* If explicitly rejected error */
366         if (i == X509_TRUST_REJECTED)
367                 goto end;
368         /* If not explicitly trusted then indicate error */
369         if (i != X509_TRUST_TRUSTED)
370                 {
371                 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
372                         {
373                         if (ctx->last_untrusted >= num)
374                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
375                         else
376                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
377                         ctx->current_cert=x;
378                         }
379                 else
380                         {
381
382                         sk_X509_push(ctx->chain,chain_ss);
383                         num++;
384                         ctx->last_untrusted=num;
385                         ctx->current_cert=chain_ss;
386                         ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
387                         chain_ss=NULL;
388                         }
389
390                 ctx->error_depth=num-1;
391                 bad_chain = 1;
392                 ok=cb(0,ctx);
393                 if (!ok) goto end;
394                 }
395
396         /* We have the chain complete: now we need to check its purpose */
397         ok = check_chain_extensions(ctx);
398
399         if (!ok) goto end;
400
401         /* Check name constraints */
402
403         ok = check_name_constraints(ctx);
404         
405         if (!ok) goto end;
406
407         ok = check_id(ctx);
408
409         if (!ok) goto end;
410
411         /* We may as well copy down any DSA parameters that are required */
412         X509_get_pubkey_parameters(NULL,ctx->chain);
413
414         /* Check revocation status: we do this after copying parameters
415          * because they may be needed for CRL signature verification.
416          */
417
418         ok = ctx->check_revocation(ctx);
419         if(!ok) goto end;
420
421         i = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
422                                                         ctx->param->flags);
423         if (i != X509_V_OK)
424                 {
425                 ctx->error = i;
426                 ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
427                 ok = cb(0, ctx);
428                 if (!ok)
429                         goto end;
430                 }
431
432         /* At this point, we have a chain and need to verify it */
433         if (ctx->verify != NULL)
434                 ok=ctx->verify(ctx);
435         else
436                 ok=internal_verify(ctx);
437         if(!ok) goto end;
438
439 #ifndef OPENSSL_NO_RFC3779
440         /* RFC 3779 path validation, now that CRL check has been done */
441         ok = v3_asid_validate_path(ctx);
442         if (!ok) goto end;
443         ok = v3_addr_validate_path(ctx);
444         if (!ok) goto end;
445 #endif
446
447         /* If we get this far evaluate policies */
448         if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
449                 ok = ctx->check_policy(ctx);
450         if(!ok) goto end;
451         if (0)
452                 {
453 end:
454                 X509_get_pubkey_parameters(NULL,ctx->chain);
455                 }
456         if (sktmp != NULL) sk_X509_free(sktmp);
457         if (chain_ss != NULL) X509_free(chain_ss);
458         return ok;
459         }
460
461
462 /* Given a STACK_OF(X509) find the issuer of cert (if any)
463  */
464
465 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
466 {
467         int i;
468         X509 *issuer;
469         for (i = 0; i < sk_X509_num(sk); i++)
470                 {
471                 issuer = sk_X509_value(sk, i);
472                 if (ctx->check_issued(ctx, x, issuer))
473                         return issuer;
474                 }
475         return NULL;
476 }
477
478 /* Given a possible certificate and issuer check them */
479
480 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
481 {
482         int ret;
483         ret = X509_check_issued(issuer, x);
484         if (ret == X509_V_OK)
485                 {
486                 int i;
487                 X509 *ch;
488                 /* Special case: single self signed certificate */
489                 if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
490                         return 1;
491                 for (i = 0; i < sk_X509_num(ctx->chain); i++)
492                         {
493                         ch = sk_X509_value(ctx->chain, i);
494                         if (ch == issuer || !X509_cmp(ch, issuer))
495                                 {
496                                 ret = X509_V_ERR_PATH_LOOP;
497                                 break;
498                                 }
499                         }
500                 }
501
502         if (ret == X509_V_OK)
503                 return 1;
504         /* If we haven't asked for issuer errors don't set ctx */
505         if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
506                 return 0;
507
508         ctx->error = ret;
509         ctx->current_cert = x;
510         ctx->current_issuer = issuer;
511         return ctx->verify_cb(0, ctx);
512         return 0;
513 }
514
515 /* Alternative lookup method: look from a STACK stored in other_ctx */
516
517 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
518 {
519         *issuer = find_issuer(ctx, ctx->other_ctx, x);
520         if (*issuer)
521                 {
522                 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
523                 return 1;
524                 }
525         else
526                 return 0;
527 }
528         
529
530 /* Check a certificate chains extensions for consistency
531  * with the supplied purpose
532  */
533
534 static int check_chain_extensions(X509_STORE_CTX *ctx)
535 {
536 #ifdef OPENSSL_NO_CHAIN_VERIFY
537         return 1;
538 #else
539         int i, ok=0, must_be_ca, plen = 0;
540         X509 *x;
541         int (*cb)(int xok,X509_STORE_CTX *xctx);
542         int proxy_path_length = 0;
543         int purpose;
544         int allow_proxy_certs;
545         cb=ctx->verify_cb;
546
547         /* must_be_ca can have 1 of 3 values:
548            -1: we accept both CA and non-CA certificates, to allow direct
549                use of self-signed certificates (which are marked as CA).
550            0:  we only accept non-CA certificates.  This is currently not
551                used, but the possibility is present for future extensions.
552            1:  we only accept CA certificates.  This is currently used for
553                all certificates in the chain except the leaf certificate.
554         */
555         must_be_ca = -1;
556
557         /* CRL path validation */
558         if (ctx->parent)
559                 {
560                 allow_proxy_certs = 0;
561                 purpose = X509_PURPOSE_CRL_SIGN;
562                 }
563         else
564                 {
565                 allow_proxy_certs =
566                         !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
567                 /* A hack to keep people who don't want to modify their
568                    software happy */
569                 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
570                         allow_proxy_certs = 1;
571                 purpose = ctx->param->purpose;
572                 }
573
574         /* Check all untrusted certificates */
575         for (i = 0; i < ctx->last_untrusted; i++)
576                 {
577                 int ret;
578                 x = sk_X509_value(ctx->chain, i);
579                 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
580                         && (x->ex_flags & EXFLAG_CRITICAL))
581                         {
582                         ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
583                         ctx->error_depth = i;
584                         ctx->current_cert = x;
585                         ok=cb(0,ctx);
586                         if (!ok) goto end;
587                         }
588                 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
589                         {
590                         ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
591                         ctx->error_depth = i;
592                         ctx->current_cert = x;
593                         ok=cb(0,ctx);
594                         if (!ok) goto end;
595                         }
596                 ret = X509_check_ca(x);
597                 switch(must_be_ca)
598                         {
599                 case -1:
600                         if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
601                                 && (ret != 1) && (ret != 0))
602                                 {
603                                 ret = 0;
604                                 ctx->error = X509_V_ERR_INVALID_CA;
605                                 }
606                         else
607                                 ret = 1;
608                         break;
609                 case 0:
610                         if (ret != 0)
611                                 {
612                                 ret = 0;
613                                 ctx->error = X509_V_ERR_INVALID_NON_CA;
614                                 }
615                         else
616                                 ret = 1;
617                         break;
618                 default:
619                         if ((ret == 0)
620                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
621                                         && (ret != 1)))
622                                 {
623                                 ret = 0;
624                                 ctx->error = X509_V_ERR_INVALID_CA;
625                                 }
626                         else
627                                 ret = 1;
628                         break;
629                         }
630                 if (ret == 0)
631                         {
632                         ctx->error_depth = i;
633                         ctx->current_cert = x;
634                         ok=cb(0,ctx);
635                         if (!ok) goto end;
636                         }
637                 if (ctx->param->purpose > 0)
638                         {
639                         ret = X509_check_purpose(x, purpose, must_be_ca > 0);
640                         if ((ret == 0)
641                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
642                                         && (ret != 1)))
643                                 {
644                                 ctx->error = X509_V_ERR_INVALID_PURPOSE;
645                                 ctx->error_depth = i;
646                                 ctx->current_cert = x;
647                                 ok=cb(0,ctx);
648                                 if (!ok) goto end;
649                                 }
650                         }
651                 /* Check pathlen if not self issued */
652                 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
653                            && (x->ex_pathlen != -1)
654                            && (plen > (x->ex_pathlen + proxy_path_length + 1)))
655                         {
656                         ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
657                         ctx->error_depth = i;
658                         ctx->current_cert = x;
659                         ok=cb(0,ctx);
660                         if (!ok) goto end;
661                         }
662                 /* Increment path length if not self issued */
663                 if (!(x->ex_flags & EXFLAG_SI))
664                         plen++;
665                 /* If this certificate is a proxy certificate, the next
666                    certificate must be another proxy certificate or a EE
667                    certificate.  If not, the next certificate must be a
668                    CA certificate.  */
669                 if (x->ex_flags & EXFLAG_PROXY)
670                         {
671                         if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
672                                 {
673                                 ctx->error =
674                                         X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
675                                 ctx->error_depth = i;
676                                 ctx->current_cert = x;
677                                 ok=cb(0,ctx);
678                                 if (!ok) goto end;
679                                 }
680                         proxy_path_length++;
681                         must_be_ca = 0;
682                         }
683                 else
684                         must_be_ca = 1;
685                 }
686         ok = 1;
687  end:
688         return ok;
689 #endif
690 }
691
692 static int check_name_constraints(X509_STORE_CTX *ctx)
693         {
694         X509 *x;
695         int i, j, rv;
696         /* Check name constraints for all certificates */
697         for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
698                 {
699                 x = sk_X509_value(ctx->chain, i);
700                 /* Ignore self issued certs unless last in chain */
701                 if (i && (x->ex_flags & EXFLAG_SI))
702                         continue;
703                 /* Check against constraints for all certificates higher in
704                  * chain including trust anchor. Trust anchor not strictly
705                  * speaking needed but if it includes constraints it is to be
706                  * assumed it expects them to be obeyed.
707                  */
708                 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
709                         {
710                         NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
711                         if (nc)
712                                 {
713                                 rv = NAME_CONSTRAINTS_check(x, nc);
714                                 if (rv != X509_V_OK)
715                                         {
716                                         ctx->error = rv;
717                                         ctx->error_depth = i;
718                                         ctx->current_cert = x;
719                                         if (!ctx->verify_cb(0,ctx))
720                                                 return 0;
721                                         }
722                                 }
723                         }
724                 }
725         return 1;
726         }
727
728 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
729         {
730         ctx->error = errcode;
731         ctx->current_cert = ctx->cert;
732         ctx->error_depth = 0;
733         return ctx->verify_cb(0, ctx);
734         }
735
736 static int check_id(X509_STORE_CTX *ctx)
737         {
738         X509_VERIFY_PARAM *vpm = ctx->param;
739         X509 *x = ctx->cert;
740         if (vpm->host && !X509_check_host(x, vpm->host, vpm->hostlen, 0))
741                 {
742                 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
743                         return 0;
744                 }
745         if (vpm->email && !X509_check_email(x, vpm->email, vpm->emaillen, 0))
746                 {
747                 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
748                         return 0;
749                 }
750         if (vpm->ip && !X509_check_ip(x, vpm->ip, vpm->iplen, 0))
751                 {
752                 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
753                         return 0;
754                 }
755         return 1;
756         }
757
758 static int check_trust(X509_STORE_CTX *ctx)
759 {
760         int i, ok;
761         X509 *x = NULL;
762         int (*cb)(int xok,X509_STORE_CTX *xctx);
763         cb=ctx->verify_cb;
764         /* Check all trusted certificates in chain */
765         for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++)
766                 {
767                 x = sk_X509_value(ctx->chain, i);
768                 ok = X509_check_trust(x, ctx->param->trust, 0);
769                 /* If explicitly trusted return trusted */
770                 if (ok == X509_TRUST_TRUSTED)
771                         return X509_TRUST_TRUSTED;
772                 /* If explicitly rejected notify callback and reject if
773                  * not overridden.
774                  */
775                 if (ok == X509_TRUST_REJECTED)
776                         {
777                         ctx->error_depth = i;
778                         ctx->current_cert = x;
779                         ctx->error = X509_V_ERR_CERT_REJECTED;
780                         ok = cb(0, ctx);
781                         if (!ok)
782                                 return X509_TRUST_REJECTED;
783                         }
784                 }
785         /* If we accept partial chains and have at least one trusted
786          * certificate return success.
787          */
788         if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
789                 {
790                 if (ctx->last_untrusted < sk_X509_num(ctx->chain))
791                         return X509_TRUST_TRUSTED;
792                 if (sk_X509_num(ctx->chain) == 1)
793                         {
794                         X509 *mx;
795                         x = sk_X509_value(ctx->chain, 0);
796                         mx = lookup_cert_match(ctx, x);
797                         if (mx)
798                                 {
799                                 (void)sk_X509_set(ctx->chain, 0, mx);
800                                 X509_free(x);
801                                 ctx->last_untrusted = 0;
802                                 return X509_TRUST_TRUSTED;
803                                 }
804                         }
805                 }
806
807         /* If no trusted certs in chain at all return untrusted and
808          * allow standard (no issuer cert) etc errors to be indicated.
809          */
810         return X509_TRUST_UNTRUSTED;
811 }
812
813 static int check_revocation(X509_STORE_CTX *ctx)
814         {
815         int i, last, ok;
816         if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
817                 return 1;
818         if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
819                 last = sk_X509_num(ctx->chain) - 1;
820         else
821                 {
822                 /* If checking CRL paths this isn't the EE certificate */
823                 if (ctx->parent)
824                         return 1;
825                 last = 0;
826                 }
827         for(i = 0; i <= last; i++)
828                 {
829                 ctx->error_depth = i;
830                 ok = check_cert(ctx);
831                 if (!ok) return ok;
832                 }
833         return 1;
834         }
835
836 static int check_cert(X509_STORE_CTX *ctx)
837         {
838         X509_CRL *crl = NULL, *dcrl = NULL;
839         X509 *x;
840         int ok, cnum;
841         unsigned int last_reasons;
842         cnum = ctx->error_depth;
843         x = sk_X509_value(ctx->chain, cnum);
844         ctx->current_cert = x;
845         ctx->current_issuer = NULL;
846         ctx->current_crl_score = 0;
847         ctx->current_reasons = 0;
848         while (ctx->current_reasons != CRLDP_ALL_REASONS)
849                 {
850                 last_reasons = ctx->current_reasons;
851                 /* Try to retrieve relevant CRL */
852                 if (ctx->get_crl)
853                         ok = ctx->get_crl(ctx, &crl, x);
854                 else
855                         ok = get_crl_delta(ctx, &crl, &dcrl, x);
856                 /* If error looking up CRL, nothing we can do except
857                  * notify callback
858                  */
859                 if(!ok)
860                         {
861                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
862                         ok = ctx->verify_cb(0, ctx);
863                         goto err;
864                         }
865                 ctx->current_crl = crl;
866                 ok = ctx->check_crl(ctx, crl);
867                 if (!ok)
868                         goto err;
869
870                 if (dcrl)
871                         {
872                         ok = ctx->check_crl(ctx, dcrl);
873                         if (!ok)
874                                 goto err;
875                         ok = ctx->cert_crl(ctx, dcrl, x);
876                         if (!ok)
877                                 goto err;
878                         }
879                 else
880                         ok = 1;
881
882                 /* Don't look in full CRL if delta reason is removefromCRL */
883                 if (ok != 2)
884                         {
885                         ok = ctx->cert_crl(ctx, crl, x);
886                         if (!ok)
887                                 goto err;
888                         }
889
890                 X509_CRL_free(crl);
891                 X509_CRL_free(dcrl);
892                 crl = NULL;
893                 dcrl = NULL;
894                 /* If reasons not updated we wont get anywhere by
895                  * another iteration, so exit loop.
896                  */
897                 if (last_reasons == ctx->current_reasons)
898                         {
899                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
900                         ok = ctx->verify_cb(0, ctx);
901                         goto err;
902                         }
903                 }
904         err:
905         X509_CRL_free(crl);
906         X509_CRL_free(dcrl);
907
908         ctx->current_crl = NULL;
909         return ok;
910
911         }
912
913 /* Check CRL times against values in X509_STORE_CTX */
914
915 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
916         {
917         time_t *ptime;
918         int i;
919         if (notify)
920                 ctx->current_crl = crl;
921         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
922                 ptime = &ctx->param->check_time;
923         else
924                 ptime = NULL;
925
926         i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
927         if (i == 0)
928                 {
929                 if (!notify)
930                         return 0;
931                 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
932                 if (!ctx->verify_cb(0, ctx))
933                         return 0;
934                 }
935
936         if (i > 0)
937                 {
938                 if (!notify)
939                         return 0;
940                 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
941                 if (!ctx->verify_cb(0, ctx))
942                         return 0;
943                 }
944
945         if(X509_CRL_get_nextUpdate(crl))
946                 {
947                 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
948
949                 if (i == 0)
950                         {
951                         if (!notify)
952                                 return 0;
953                         ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
954                         if (!ctx->verify_cb(0, ctx))
955                                 return 0;
956                         }
957                 /* Ignore expiry of base CRL is delta is valid */
958                 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
959                         {
960                         if (!notify)
961                                 return 0;
962                         ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
963                         if (!ctx->verify_cb(0, ctx))
964                                 return 0;
965                         }
966                 }
967
968         if (notify)
969                 ctx->current_crl = NULL;
970
971         return 1;
972         }
973
974 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
975                         X509 **pissuer, int *pscore, unsigned int *preasons,
976                         STACK_OF(X509_CRL) *crls)
977         {
978         int i, crl_score, best_score = *pscore;
979         unsigned int reasons, best_reasons = 0;
980         X509 *x = ctx->current_cert;
981         X509_CRL *crl, *best_crl = NULL;
982         X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
983
984         for (i = 0; i < sk_X509_CRL_num(crls); i++)
985                 {
986                 crl = sk_X509_CRL_value(crls, i);
987                 reasons = *preasons;
988                 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
989
990                 if (crl_score > best_score)
991                         {
992                         best_crl = crl;
993                         best_crl_issuer = crl_issuer;
994                         best_score = crl_score;
995                         best_reasons = reasons;
996                         }
997                 }
998
999         if (best_crl)
1000                 {
1001                 if (*pcrl)
1002                         X509_CRL_free(*pcrl);
1003                 *pcrl = best_crl;
1004                 *pissuer = best_crl_issuer;
1005                 *pscore = best_score;
1006                 *preasons = best_reasons;
1007                 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
1008                 if (*pdcrl)
1009                         {
1010                         X509_CRL_free(*pdcrl);
1011                         *pdcrl = NULL;
1012                         }
1013                 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1014                 }
1015
1016         if (best_score >= CRL_SCORE_VALID)
1017                 return 1;
1018
1019         return 0;
1020         }
1021
1022 /* Compare two CRL extensions for delta checking purposes. They should be
1023  * both present or both absent. If both present all fields must be identical.
1024  */
1025
1026 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
1027         {
1028         ASN1_OCTET_STRING *exta, *extb;
1029         int i;
1030         i = X509_CRL_get_ext_by_NID(a, nid, -1);
1031         if (i >= 0)
1032                 {
1033                 /* Can't have multiple occurrences */
1034                 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1035                         return 0;
1036                 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1037                 }
1038         else
1039                 exta = NULL;
1040
1041         i = X509_CRL_get_ext_by_NID(b, nid, -1);
1042
1043         if (i >= 0)
1044                 {
1045
1046                 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1047                         return 0;
1048                 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1049                 }
1050         else
1051                 extb = NULL;
1052
1053         if (!exta && !extb)
1054                 return 1;
1055
1056         if (!exta || !extb)
1057                 return 0;
1058
1059
1060         if (ASN1_OCTET_STRING_cmp(exta, extb))
1061                 return 0;
1062
1063         return 1;
1064         }
1065
1066 /* See if a base and delta are compatible */
1067
1068 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1069         {
1070         /* Delta CRL must be a delta */
1071         if (!delta->base_crl_number)
1072                         return 0;
1073         /* Base must have a CRL number */
1074         if (!base->crl_number)
1075                         return 0;
1076         /* Issuer names must match */
1077         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
1078                                 X509_CRL_get_issuer(delta)))
1079                 return 0;
1080         /* AKID and IDP must match */
1081         if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1082                         return 0;
1083         if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1084                         return 0;
1085         /* Delta CRL base number must not exceed Full CRL number. */
1086         if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1087                         return 0;
1088         /* Delta CRL number must exceed full CRL number */
1089         if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1090                         return 1;
1091         return 0;
1092         }
1093
1094 /* For a given base CRL find a delta... maybe extend to delta scoring
1095  * or retrieve a chain of deltas...
1096  */
1097
1098 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1099                         X509_CRL *base, STACK_OF(X509_CRL) *crls)
1100         {
1101         X509_CRL *delta;
1102         int i;
1103         if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1104                 return;
1105         if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1106                 return;
1107         for (i = 0; i < sk_X509_CRL_num(crls); i++)
1108                 {
1109                 delta = sk_X509_CRL_value(crls, i);
1110                 if (check_delta_base(delta, base))
1111                         {
1112                         if (check_crl_time(ctx, delta, 0))
1113                                 *pscore |= CRL_SCORE_TIME_DELTA;
1114                         CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
1115                         *dcrl = delta;
1116                         return;
1117                         }
1118                 }
1119         *dcrl = NULL;
1120         }
1121
1122 /* For a given CRL return how suitable it is for the supplied certificate 'x'.
1123  * The return value is a mask of several criteria.
1124  * If the issuer is not the certificate issuer this is returned in *pissuer.
1125  * The reasons mask is also used to determine if the CRL is suitable: if
1126  * no new reasons the CRL is rejected, otherwise reasons is updated.
1127  */
1128
1129 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1130                         unsigned int *preasons,
1131                         X509_CRL *crl, X509 *x)
1132         {
1133
1134         int crl_score = 0;
1135         unsigned int tmp_reasons = *preasons, crl_reasons;
1136
1137         /* First see if we can reject CRL straight away */
1138
1139         /* Invalid IDP cannot be processed */
1140         if (crl->idp_flags & IDP_INVALID)
1141                 return 0;
1142         /* Reason codes or indirect CRLs need extended CRL support */
1143         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1144                 {
1145                 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1146                         return 0;
1147                 }
1148         else if (crl->idp_flags & IDP_REASONS)
1149                 {
1150                 /* If no new reasons reject */
1151                 if (!(crl->idp_reasons & ~tmp_reasons))
1152                         return 0;
1153                 }
1154         /* Don't process deltas at this stage */
1155         else if (crl->base_crl_number)
1156                 return 0;
1157         /* If issuer name doesn't match certificate need indirect CRL */
1158         if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
1159                 {
1160                 if (!(crl->idp_flags & IDP_INDIRECT))
1161                         return 0;
1162                 }
1163         else
1164                 crl_score |= CRL_SCORE_ISSUER_NAME;
1165
1166         if (!(crl->flags & EXFLAG_CRITICAL))
1167                 crl_score |= CRL_SCORE_NOCRITICAL;
1168
1169         /* Check expiry */
1170         if (check_crl_time(ctx, crl, 0))
1171                 crl_score |= CRL_SCORE_TIME;
1172
1173         /* Check authority key ID and locate certificate issuer */
1174         crl_akid_check(ctx, crl, pissuer, &crl_score);
1175
1176         /* If we can't locate certificate issuer at this point forget it */
1177
1178         if (!(crl_score & CRL_SCORE_AKID))
1179                 return 0;
1180
1181         /* Check cert for matching CRL distribution points */
1182
1183         if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
1184                 {
1185                 /* If no new reasons reject */
1186                 if (!(crl_reasons & ~tmp_reasons))
1187                         return 0;
1188                 tmp_reasons |= crl_reasons;
1189                 crl_score |= CRL_SCORE_SCOPE;
1190                 }
1191
1192         *preasons = tmp_reasons;
1193
1194         return crl_score;
1195
1196         }
1197
1198 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1199                                 X509 **pissuer, int *pcrl_score)
1200         {
1201         X509 *crl_issuer = NULL;
1202         X509_NAME *cnm = X509_CRL_get_issuer(crl);
1203         int cidx = ctx->error_depth;
1204         int i;
1205
1206         if (cidx != sk_X509_num(ctx->chain) - 1)
1207                 cidx++;
1208
1209         crl_issuer = sk_X509_value(ctx->chain, cidx);
1210
1211         if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1212                 {
1213                 if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
1214                         {
1215                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
1216                         *pissuer = crl_issuer;
1217                         return;
1218                         }
1219                 }
1220
1221         for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
1222                 {
1223                 crl_issuer = sk_X509_value(ctx->chain, cidx);
1224                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1225                         continue;
1226                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1227                         {
1228                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
1229                         *pissuer = crl_issuer;
1230                         return;
1231                         }
1232                 }
1233
1234         /* Anything else needs extended CRL support */
1235
1236         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1237                 return;
1238
1239         /* Otherwise the CRL issuer is not on the path. Look for it in the
1240          * set of untrusted certificates.
1241          */
1242         for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
1243                 {
1244                 crl_issuer = sk_X509_value(ctx->untrusted, i);
1245                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1246                         continue;
1247                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1248                         {
1249                         *pissuer = crl_issuer;
1250                         *pcrl_score |= CRL_SCORE_AKID;
1251                         return;
1252                         }
1253                 }
1254         }
1255
1256 /* Check the path of a CRL issuer certificate. This creates a new
1257  * X509_STORE_CTX and populates it with most of the parameters from the
1258  * parent. This could be optimised somewhat since a lot of path checking
1259  * will be duplicated by the parent, but this will rarely be used in 
1260  * practice.
1261  */
1262
1263 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1264         {
1265         X509_STORE_CTX crl_ctx;
1266         int ret;
1267         /* Don't allow recursive CRL path validation */
1268         if (ctx->parent)
1269                 return 0;
1270         if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1271                 return -1;
1272
1273         crl_ctx.crls = ctx->crls;
1274         /* Copy verify params across */
1275         X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1276
1277         crl_ctx.parent = ctx;
1278         crl_ctx.verify_cb = ctx->verify_cb;
1279
1280         /* Verify CRL issuer */
1281         ret = X509_verify_cert(&crl_ctx);
1282
1283         if (ret <= 0)
1284                 goto err;
1285
1286         /* Check chain is acceptable */
1287
1288         ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1289         err:
1290         X509_STORE_CTX_cleanup(&crl_ctx);
1291         return ret;
1292         }
1293
1294 /* RFC3280 says nothing about the relationship between CRL path
1295  * and certificate path, which could lead to situations where a
1296  * certificate could be revoked or validated by a CA not authorised
1297  * to do so. RFC5280 is more strict and states that the two paths must
1298  * end in the same trust anchor, though some discussions remain...
1299  * until this is resolved we use the RFC5280 version
1300  */
1301
1302 static int check_crl_chain(X509_STORE_CTX *ctx,
1303                         STACK_OF(X509) *cert_path,
1304                         STACK_OF(X509) *crl_path)
1305         {
1306         X509 *cert_ta, *crl_ta;
1307         cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1308         crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1309         if (!X509_cmp(cert_ta, crl_ta))
1310                 return 1;
1311         return 0;
1312         }
1313
1314 /* Check for match between two dist point names: three separate cases.
1315  * 1. Both are relative names and compare X509_NAME types.
1316  * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1317  * 3. Both are full names and compare two GENERAL_NAMES.
1318  * 4. One is NULL: automatic match.
1319  */
1320
1321
1322 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1323         {
1324         X509_NAME *nm = NULL;
1325         GENERAL_NAMES *gens = NULL;
1326         GENERAL_NAME *gena, *genb;
1327         int i, j;
1328         if (!a || !b)
1329                 return 1;
1330         if (a->type == 1)
1331                 {
1332                 if (!a->dpname)
1333                         return 0;
1334                 /* Case 1: two X509_NAME */
1335                 if (b->type == 1)
1336                         {
1337                         if (!b->dpname)
1338                                 return 0;
1339                         if (!X509_NAME_cmp(a->dpname, b->dpname))
1340                                 return 1;
1341                         else
1342                                 return 0;
1343                         }
1344                 /* Case 2: set name and GENERAL_NAMES appropriately */
1345                 nm = a->dpname;
1346                 gens = b->name.fullname;
1347                 }
1348         else if (b->type == 1)
1349                 {
1350                 if (!b->dpname)
1351                         return 0;
1352                 /* Case 2: set name and GENERAL_NAMES appropriately */
1353                 gens = a->name.fullname;
1354                 nm = b->dpname;
1355                 }
1356
1357         /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1358         if (nm)
1359                 {
1360                 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
1361                         {
1362                         gena = sk_GENERAL_NAME_value(gens, i);  
1363                         if (gena->type != GEN_DIRNAME)
1364                                 continue;
1365                         if (!X509_NAME_cmp(nm, gena->d.directoryName))
1366                                 return 1;
1367                         }
1368                 return 0;
1369                 }
1370
1371         /* Else case 3: two GENERAL_NAMES */
1372
1373         for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
1374                 {
1375                 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1376                 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
1377                         {
1378                         genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1379                         if (!GENERAL_NAME_cmp(gena, genb))
1380                                 return 1;
1381                         }
1382                 }
1383
1384         return 0;
1385
1386         }
1387
1388 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1389         {
1390         int i;
1391         X509_NAME *nm = X509_CRL_get_issuer(crl);
1392         /* If no CRLissuer return is successful iff don't need a match */
1393         if (!dp->CRLissuer)
1394                 return !!(crl_score & CRL_SCORE_ISSUER_NAME);
1395         for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
1396                 {
1397                 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1398                 if (gen->type != GEN_DIRNAME)
1399                         continue;
1400                 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1401                         return 1;
1402                 }
1403         return 0;
1404         }
1405
1406 /* Check CRLDP and IDP */
1407
1408 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1409                                 unsigned int *preasons)
1410         {
1411         int i;
1412         if (crl->idp_flags & IDP_ONLYATTR)
1413                 return 0;
1414         if (x->ex_flags & EXFLAG_CA)
1415                 {
1416                 if (crl->idp_flags & IDP_ONLYUSER)
1417                         return 0;
1418                 }
1419         else
1420                 {
1421                 if (crl->idp_flags & IDP_ONLYCA)
1422                         return 0;
1423                 }
1424         *preasons = crl->idp_reasons;
1425         for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
1426                 {
1427                 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1428                 if (crldp_check_crlissuer(dp, crl, crl_score))
1429                         {
1430                         if (!crl->idp ||
1431                              idp_check_dp(dp->distpoint, crl->idp->distpoint))
1432                                 {
1433                                 *preasons &= dp->dp_reasons;
1434                                 return 1;
1435                                 }
1436                         }
1437                 }
1438         if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
1439                 return 1;
1440         return 0;
1441         }
1442
1443 /* Retrieve CRL corresponding to current certificate.
1444  * If deltas enabled try to find a delta CRL too
1445  */
1446         
1447 static int get_crl_delta(X509_STORE_CTX *ctx,
1448                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1449         {
1450         int ok;
1451         X509 *issuer = NULL;
1452         int crl_score = 0;
1453         unsigned int reasons;
1454         X509_CRL *crl = NULL, *dcrl = NULL;
1455         STACK_OF(X509_CRL) *skcrl;
1456         X509_NAME *nm = X509_get_issuer_name(x);
1457         reasons = ctx->current_reasons;
1458         ok = get_crl_sk(ctx, &crl, &dcrl, 
1459                                 &issuer, &crl_score, &reasons, ctx->crls);
1460
1461         if (ok)
1462                 goto done;
1463
1464         /* Lookup CRLs from store */
1465
1466         skcrl = ctx->lookup_crls(ctx, nm);
1467
1468         /* If no CRLs found and a near match from get_crl_sk use that */
1469         if (!skcrl && crl)
1470                 goto done;
1471
1472         get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1473
1474         sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1475
1476         done:
1477
1478         /* If we got any kind of CRL use it and return success */
1479         if (crl)
1480                 {
1481                 ctx->current_issuer = issuer;
1482                 ctx->current_crl_score = crl_score;
1483                 ctx->current_reasons = reasons;
1484                 *pcrl = crl;
1485                 *pdcrl = dcrl;
1486                 return 1;
1487                 }
1488
1489         return 0;
1490         }
1491
1492 /* Check CRL validity */
1493 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1494         {
1495         X509 *issuer = NULL;
1496         EVP_PKEY *ikey = NULL;
1497         int ok = 0, chnum, cnum;
1498         cnum = ctx->error_depth;
1499         chnum = sk_X509_num(ctx->chain) - 1;
1500         /* if we have an alternative CRL issuer cert use that */
1501         if (ctx->current_issuer)
1502                 issuer = ctx->current_issuer;
1503
1504         /* Else find CRL issuer: if not last certificate then issuer
1505          * is next certificate in chain.
1506          */
1507         else if (cnum < chnum)
1508                 issuer = sk_X509_value(ctx->chain, cnum + 1);
1509         else
1510                 {
1511                 issuer = sk_X509_value(ctx->chain, chnum);
1512                 /* If not self signed, can't check signature */
1513                 if(!ctx->check_issued(ctx, issuer, issuer))
1514                         {
1515                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1516                         ok = ctx->verify_cb(0, ctx);
1517                         if(!ok) goto err;
1518                         }
1519                 }
1520
1521         if(issuer)
1522                 {
1523                 /* Skip most tests for deltas because they have already
1524                  * been done
1525                  */
1526                 if (!crl->base_crl_number)
1527                         {
1528                         /* Check for cRLSign bit if keyUsage present */
1529                         if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1530                                 !(issuer->ex_kusage & KU_CRL_SIGN))
1531                                 {
1532                                 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1533                                 ok = ctx->verify_cb(0, ctx);
1534                                 if(!ok) goto err;
1535                                 }
1536
1537                         if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
1538                                 {
1539                                 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1540                                 ok = ctx->verify_cb(0, ctx);
1541                                 if(!ok) goto err;
1542                                 }
1543
1544                         if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
1545                                 {
1546                                 if (check_crl_path(ctx, ctx->current_issuer) <= 0)
1547                                         {
1548                                         ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1549                                         ok = ctx->verify_cb(0, ctx);
1550                                         if(!ok) goto err;
1551                                         }
1552                                 }
1553
1554                         if (crl->idp_flags & IDP_INVALID)
1555                                 {
1556                                 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1557                                 ok = ctx->verify_cb(0, ctx);
1558                                 if(!ok) goto err;
1559                                 }
1560
1561
1562                         }
1563
1564                 if (!(ctx->current_crl_score & CRL_SCORE_TIME))
1565                         {
1566                         ok = check_crl_time(ctx, crl, 1);
1567                         if (!ok)
1568                                 goto err;
1569                         }
1570
1571                 /* Attempt to get issuer certificate public key */
1572                 ikey = X509_get_pubkey(issuer);
1573
1574                 if(!ikey)
1575                         {
1576                         ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1577                         ok = ctx->verify_cb(0, ctx);
1578                         if (!ok) goto err;
1579                         }
1580                 else
1581                         {
1582                         int rv;
1583                         rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1584                         if (rv != X509_V_OK)
1585                                 {
1586                                 ctx->error=rv;
1587                                 ok = ctx->verify_cb(0, ctx);
1588                                 if (!ok)
1589                                         goto err;
1590                                 }
1591                         /* Verify CRL signature */
1592                         if(X509_CRL_verify(crl, ikey) <= 0)
1593                                 {
1594                                 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
1595                                 ok = ctx->verify_cb(0, ctx);
1596                                 if (!ok) goto err;
1597                                 }
1598                         }
1599                 }
1600
1601         ok = 1;
1602
1603         err:
1604         EVP_PKEY_free(ikey);
1605         return ok;
1606         }
1607
1608 /* Check certificate against CRL */
1609 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1610         {
1611         int ok;
1612         X509_REVOKED *rev;
1613         /* The rules changed for this... previously if a CRL contained
1614          * unhandled critical extensions it could still be used to indicate
1615          * a certificate was revoked. This has since been changed since 
1616          * critical extension can change the meaning of CRL entries.
1617          */
1618         if (crl->flags & EXFLAG_CRITICAL)
1619                 {
1620                 if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1621                         return 1;
1622                 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1623                 ok = ctx->verify_cb(0, ctx);
1624                 if(!ok)
1625                         return 0;
1626                 }
1627         /* Look for serial number of certificate in CRL
1628          * If found make sure reason is not removeFromCRL.
1629          */
1630         if (X509_CRL_get0_by_cert(crl, &rev, x))
1631                 {
1632                 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1633                         return 2;
1634                 ctx->error = X509_V_ERR_CERT_REVOKED;
1635                 ok = ctx->verify_cb(0, ctx);
1636                 if (!ok)
1637                         return 0;
1638                 }
1639
1640         return 1;
1641         }
1642
1643 static int check_policy(X509_STORE_CTX *ctx)
1644         {
1645         int ret;
1646         if (ctx->parent)
1647                 return 1;
1648         ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1649                                 ctx->param->policies, ctx->param->flags);
1650         if (ret == 0)
1651                 {
1652                 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
1653                 return 0;
1654                 }
1655         /* Invalid or inconsistent extensions */
1656         if (ret == -1)
1657                 {
1658                 /* Locate certificates with bad extensions and notify
1659                  * callback.
1660                  */
1661                 X509 *x;
1662                 int i;
1663                 for (i = 1; i < sk_X509_num(ctx->chain); i++)
1664                         {
1665                         x = sk_X509_value(ctx->chain, i);
1666                         if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1667                                 continue;
1668                         ctx->current_cert = x;
1669                         ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1670                         if(!ctx->verify_cb(0, ctx))
1671                                 return 0;
1672                         }
1673                 return 1;
1674                 }
1675         if (ret == -2)
1676                 {
1677                 ctx->current_cert = NULL;
1678                 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1679                 return ctx->verify_cb(0, ctx);
1680                 }
1681
1682         if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
1683                 {
1684                 ctx->current_cert = NULL;
1685                 ctx->error = X509_V_OK;
1686                 if (!ctx->verify_cb(2, ctx))
1687                         return 0;
1688                 }
1689
1690         return 1;
1691         }
1692
1693 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1694         {
1695         time_t *ptime;
1696         int i;
1697
1698         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1699                 ptime = &ctx->param->check_time;
1700         else
1701                 ptime = NULL;
1702
1703         i=X509_cmp_time(X509_get_notBefore(x), ptime);
1704         if (i == 0)
1705                 {
1706                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1707                 ctx->current_cert=x;
1708                 if (!ctx->verify_cb(0, ctx))
1709                         return 0;
1710                 }
1711
1712         if (i > 0)
1713                 {
1714                 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
1715                 ctx->current_cert=x;
1716                 if (!ctx->verify_cb(0, ctx))
1717                         return 0;
1718                 }
1719
1720         i=X509_cmp_time(X509_get_notAfter(x), ptime);
1721         if (i == 0)
1722                 {
1723                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1724                 ctx->current_cert=x;
1725                 if (!ctx->verify_cb(0, ctx))
1726                         return 0;
1727                 }
1728
1729         if (i < 0)
1730                 {
1731                 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
1732                 ctx->current_cert=x;
1733                 if (!ctx->verify_cb(0, ctx))
1734                         return 0;
1735                 }
1736
1737         return 1;
1738         }
1739
1740 static int internal_verify(X509_STORE_CTX *ctx)
1741         {
1742         int ok=0,n;
1743         X509 *xs,*xi;
1744         EVP_PKEY *pkey=NULL;
1745         int (*cb)(int xok,X509_STORE_CTX *xctx);
1746
1747         cb=ctx->verify_cb;
1748
1749         n=sk_X509_num(ctx->chain);
1750         ctx->error_depth=n-1;
1751         n--;
1752         xi=sk_X509_value(ctx->chain,n);
1753
1754         if (ctx->check_issued(ctx, xi, xi))
1755                 xs=xi;
1756         else
1757                 {
1758                 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN && n == 0)
1759                         return check_cert_time(ctx, xi);
1760                 if (n <= 0)
1761                         {
1762                         ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1763                         ctx->current_cert=xi;
1764                         ok=cb(0,ctx);
1765                         goto end;
1766                         }
1767                 else
1768                         {
1769                         n--;
1770                         ctx->error_depth=n;
1771                         xs=sk_X509_value(ctx->chain,n);
1772                         }
1773                 }
1774
1775 /*      ctx->error=0;  not needed */
1776         while (n >= 0)
1777                 {
1778                 ctx->error_depth=n;
1779
1780                 /* Skip signature check for self signed certificates unless
1781                  * explicitly asked for. It doesn't add any security and
1782                  * just wastes time.
1783                  */
1784                 if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
1785                         {
1786                         if ((pkey=X509_get_pubkey(xi)) == NULL)
1787                                 {
1788                                 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1789                                 ctx->current_cert=xi;
1790                                 ok=(*cb)(0,ctx);
1791                                 if (!ok) goto end;
1792                                 }
1793                         else if (X509_verify(xs,pkey) <= 0)
1794                                 {
1795                                 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1796                                 ctx->current_cert=xs;
1797                                 ok=(*cb)(0,ctx);
1798                                 if (!ok)
1799                                         {
1800                                         EVP_PKEY_free(pkey);
1801                                         goto end;
1802                                         }
1803                                 }
1804                         EVP_PKEY_free(pkey);
1805                         pkey=NULL;
1806                         }
1807
1808                 xs->valid = 1;
1809
1810                 ok = check_cert_time(ctx, xs);
1811                 if (!ok)
1812                         goto end;
1813
1814                 /* The last error (if any) is still in the error value */
1815                 ctx->current_issuer=xi;
1816                 ctx->current_cert=xs;
1817                 ok=(*cb)(1,ctx);
1818                 if (!ok) goto end;
1819
1820                 n--;
1821                 if (n >= 0)
1822                         {
1823                         xi=xs;
1824                         xs=sk_X509_value(ctx->chain,n);
1825                         }
1826                 }
1827         ok=1;
1828 end:
1829         return ok;
1830         }
1831
1832 int X509_cmp_current_time(const ASN1_TIME *ctm)
1833 {
1834         return X509_cmp_time(ctm, NULL);
1835 }
1836
1837 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1838         {
1839         char *str;
1840         ASN1_TIME atm;
1841         long offset;
1842         char buff1[24],buff2[24],*p;
1843         int i,j;
1844
1845         p=buff1;
1846         i=ctm->length;
1847         str=(char *)ctm->data;
1848         if (ctm->type == V_ASN1_UTCTIME)
1849                 {
1850                 if ((i < 11) || (i > 17)) return 0;
1851                 memcpy(p,str,10);
1852                 p+=10;
1853                 str+=10;
1854                 }
1855         else
1856                 {
1857                 if (i < 13) return 0;
1858                 memcpy(p,str,12);
1859                 p+=12;
1860                 str+=12;
1861                 }
1862
1863         if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1864                 { *(p++)='0'; *(p++)='0'; }
1865         else
1866                 { 
1867                 *(p++)= *(str++);
1868                 *(p++)= *(str++);
1869                 /* Skip any fractional seconds... */
1870                 if (*str == '.')
1871                         {
1872                         str++;
1873                         while ((*str >= '0') && (*str <= '9')) str++;
1874                         }
1875                 
1876                 }
1877         *(p++)='Z';
1878         *(p++)='\0';
1879
1880         if (*str == 'Z')
1881                 offset=0;
1882         else
1883                 {
1884                 if ((*str != '+') && (*str != '-'))
1885                         return 0;
1886                 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1887                 offset+=(str[3]-'0')*10+(str[4]-'0');
1888                 if (*str == '-')
1889                         offset= -offset;
1890                 }
1891         atm.type=ctm->type;
1892         atm.flags = 0;
1893         atm.length=sizeof(buff2);
1894         atm.data=(unsigned char *)buff2;
1895
1896         if (X509_time_adj(&atm, offset*60, cmp_time) == NULL)
1897                 return 0;
1898
1899         if (ctm->type == V_ASN1_UTCTIME)
1900                 {
1901                 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1902                 if (i < 50) i+=100; /* cf. RFC 2459 */
1903                 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1904                 if (j < 50) j+=100;
1905
1906                 if (i < j) return -1;
1907                 if (i > j) return 1;
1908                 }
1909         i=strcmp(buff1,buff2);
1910         if (i == 0) /* wait a second then return younger :-) */
1911                 return -1;
1912         else
1913                 return i;
1914         }
1915
1916 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1917 {
1918         return X509_time_adj(s, adj, NULL);
1919 }
1920
1921 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1922         {
1923         return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1924         }
1925
1926 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1927                                 int offset_day, long offset_sec, time_t *in_tm)
1928         {
1929         time_t t;
1930
1931         if (in_tm) t = *in_tm;
1932         else time(&t);
1933
1934         if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING))
1935                 {
1936                 if (s->type == V_ASN1_UTCTIME)
1937                         return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
1938                 if (s->type == V_ASN1_GENERALIZEDTIME)
1939                         return ASN1_GENERALIZEDTIME_adj(s, t, offset_day,
1940                                                                 offset_sec);
1941                 }
1942         return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1943         }
1944
1945 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1946         {
1947         EVP_PKEY *ktmp=NULL,*ktmp2;
1948         int i,j;
1949
1950         if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1951
1952         for (i=0; i<sk_X509_num(chain); i++)
1953                 {
1954                 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1955                 if (ktmp == NULL)
1956                         {
1957                         X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1958                         return 0;
1959                         }
1960                 if (!EVP_PKEY_missing_parameters(ktmp))
1961                         break;
1962                 else
1963                         {
1964                         EVP_PKEY_free(ktmp);
1965                         ktmp=NULL;
1966                         }
1967                 }
1968         if (ktmp == NULL)
1969                 {
1970                 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1971                 return 0;
1972                 }
1973
1974         /* first, populate the other certs */
1975         for (j=i-1; j >= 0; j--)
1976                 {
1977                 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1978                 EVP_PKEY_copy_parameters(ktmp2,ktmp);
1979                 EVP_PKEY_free(ktmp2);
1980                 }
1981         
1982         if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1983         EVP_PKEY_free(ktmp);
1984         return 1;
1985         }
1986
1987 /* Make a delta CRL as the diff between two full CRLs */
1988
1989 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
1990                         EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1991         {
1992         X509_CRL *crl = NULL;
1993         int i;
1994         STACK_OF(X509_REVOKED) *revs = NULL;
1995         /* CRLs can't be delta already */
1996         if (base->base_crl_number || newer->base_crl_number)
1997                         {
1998                         X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
1999                         return NULL;
2000                         }
2001         /* Base and new CRL must have a CRL number */
2002         if (!base->crl_number || !newer->crl_number)
2003                         {
2004                         X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
2005                         return NULL;
2006                         }
2007         /* Issuer names must match */
2008         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
2009                                 X509_CRL_get_issuer(newer)))
2010                         {
2011                         X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
2012                         return NULL;
2013                         }
2014         /* AKID and IDP must match */
2015         if (!crl_extension_match(base, newer, NID_authority_key_identifier))
2016                         {
2017                         X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
2018                         return NULL;
2019                         }
2020         if (!crl_extension_match(base, newer, NID_issuing_distribution_point))
2021                         {
2022                         X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
2023                         return NULL;
2024                         }
2025         /* Newer CRL number must exceed full CRL number */
2026         if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0)
2027                         {
2028                         X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2029                         return NULL;
2030                         }
2031         /* CRLs must verify */
2032         if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2033                         X509_CRL_verify(newer, skey) <= 0))
2034                 {
2035                 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2036                 return NULL;
2037                 }
2038         /* Create new CRL */
2039         crl = X509_CRL_new();
2040         if (!crl || !X509_CRL_set_version(crl, 1))
2041                 goto memerr;
2042         /* Set issuer name */
2043         if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2044                 goto memerr;
2045
2046         if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
2047                 goto memerr;
2048         if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
2049                 goto memerr;
2050
2051         /* Set base CRL number: must be critical */
2052
2053         if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2054                 goto memerr;
2055
2056         /* Copy extensions across from newest CRL to delta: this will set
2057          * CRL number to correct value too.
2058          */
2059
2060         for (i = 0; i < X509_CRL_get_ext_count(newer); i++)
2061                 {
2062                 X509_EXTENSION *ext;
2063                 ext = X509_CRL_get_ext(newer, i);
2064                 if (!X509_CRL_add_ext(crl, ext, -1))
2065                         goto memerr;
2066                 }
2067
2068         /* Go through revoked entries, copying as needed */
2069
2070         revs = X509_CRL_get_REVOKED(newer);
2071
2072         for (i = 0; i < sk_X509_REVOKED_num(revs); i++)
2073                 {
2074                 X509_REVOKED *rvn, *rvtmp;
2075                 rvn = sk_X509_REVOKED_value(revs, i);
2076                 /* Add only if not also in base.
2077                  * TODO: need something cleverer here for some more complex
2078                  * CRLs covering multiple CAs.
2079                  */
2080                 if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber))
2081                         {
2082                         rvtmp = X509_REVOKED_dup(rvn);
2083                         if (!rvtmp)
2084                                 goto memerr;
2085                         if (!X509_CRL_add0_revoked(crl, rvtmp))
2086                                 {
2087                                 X509_REVOKED_free(rvtmp);
2088                                 goto memerr;
2089                                 }
2090                         }
2091                 }
2092         /* TODO: optionally prune deleted entries */
2093
2094         if (skey && md && !X509_CRL_sign(crl, skey, md))
2095                 goto memerr;
2096         
2097         return crl;
2098
2099         memerr:
2100         X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2101         if (crl)
2102                 X509_CRL_free(crl);
2103         return NULL;
2104         }
2105
2106 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2107              CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2108         {
2109         /* This function is (usually) called only once, by
2110          * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
2111         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
2112                         new_func, dup_func, free_func);
2113         }
2114
2115 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2116         {
2117         return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
2118         }
2119
2120 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2121         {
2122         return CRYPTO_get_ex_data(&ctx->ex_data,idx);
2123         }
2124
2125 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2126         {
2127         return ctx->error;
2128         }
2129
2130 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2131         {
2132         ctx->error=err;
2133         }
2134
2135 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2136         {
2137         return ctx->error_depth;
2138         }
2139
2140 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2141         {
2142         return ctx->current_cert;
2143         }
2144
2145 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
2146         {
2147         return ctx->chain;
2148         }
2149
2150 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2151         {
2152         if (!ctx->chain)
2153                 return NULL;
2154         return X509_chain_up_ref(ctx->chain);
2155         }
2156
2157 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
2158         {
2159         return ctx->current_issuer;
2160         }
2161
2162 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
2163         {
2164         return ctx->current_crl;
2165         }
2166
2167 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
2168         {
2169         return ctx->parent;
2170         }
2171
2172 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2173         {
2174         ctx->cert=x;
2175         }
2176
2177 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2178         {
2179         ctx->untrusted=sk;
2180         }
2181
2182 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2183         {
2184         ctx->crls=sk;
2185         }
2186
2187 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2188         {
2189         return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2190         }
2191
2192 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2193         {
2194         return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2195         }
2196
2197 /* This function is used to set the X509_STORE_CTX purpose and trust
2198  * values. This is intended to be used when another structure has its
2199  * own trust and purpose values which (if set) will be inherited by
2200  * the ctx. If they aren't set then we will usually have a default
2201  * purpose in mind which should then be used to set the trust value.
2202  * An example of this is SSL use: an SSL structure will have its own
2203  * purpose and trust settings which the application can set: if they
2204  * aren't set then we use the default of SSL client/server.
2205  */
2206
2207 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2208                                 int purpose, int trust)
2209 {
2210         int idx;
2211         /* If purpose not set use default */
2212         if (!purpose) purpose = def_purpose;
2213         /* If we have a purpose then check it is valid */
2214         if (purpose)
2215                 {
2216                 X509_PURPOSE *ptmp;
2217                 idx = X509_PURPOSE_get_by_id(purpose);
2218                 if (idx == -1)
2219                         {
2220                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2221                                                 X509_R_UNKNOWN_PURPOSE_ID);
2222                         return 0;
2223                         }
2224                 ptmp = X509_PURPOSE_get0(idx);
2225                 if (ptmp->trust == X509_TRUST_DEFAULT)
2226                         {
2227                         idx = X509_PURPOSE_get_by_id(def_purpose);
2228                         if (idx == -1)
2229                                 {
2230                                 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2231                                                 X509_R_UNKNOWN_PURPOSE_ID);
2232                                 return 0;
2233                                 }
2234                         ptmp = X509_PURPOSE_get0(idx);
2235                         }
2236                 /* If trust not set then get from purpose default */
2237                 if (!trust) trust = ptmp->trust;
2238                 }
2239         if (trust)
2240                 {
2241                 idx = X509_TRUST_get_by_id(trust);
2242                 if (idx == -1)
2243                         {
2244                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2245                                                 X509_R_UNKNOWN_TRUST_ID);
2246                         return 0;
2247                         }
2248                 }
2249
2250         if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
2251         if (trust && !ctx->param->trust) ctx->param->trust = trust;
2252         return 1;
2253 }
2254
2255 X509_STORE_CTX *X509_STORE_CTX_new(void)
2256 {
2257         X509_STORE_CTX *ctx;
2258         ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
2259         if (!ctx)
2260                 {
2261                 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
2262                 return NULL;
2263                 }
2264         memset(ctx, 0, sizeof(X509_STORE_CTX));
2265         return ctx;
2266 }
2267
2268 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2269 {
2270         X509_STORE_CTX_cleanup(ctx);
2271         OPENSSL_free(ctx);
2272 }
2273
2274 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2275              STACK_OF(X509) *chain)
2276         {
2277         int ret = 1;
2278         ctx->ctx=store;
2279         ctx->current_method=0;
2280         ctx->cert=x509;
2281         ctx->untrusted=chain;
2282         ctx->crls = NULL;
2283         ctx->last_untrusted=0;
2284         ctx->other_ctx=NULL;
2285         ctx->valid=0;
2286         ctx->chain=NULL;
2287         ctx->error=0;
2288         ctx->explicit_policy=0;
2289         ctx->error_depth=0;
2290         ctx->current_cert=NULL;
2291         ctx->current_issuer=NULL;
2292         ctx->current_crl=NULL;
2293         ctx->current_crl_score=0;
2294         ctx->current_reasons=0;
2295         ctx->tree = NULL;
2296         ctx->parent = NULL;
2297
2298         ctx->param = X509_VERIFY_PARAM_new();
2299
2300         if (!ctx->param)
2301                 {
2302                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2303                 return 0;
2304                 }
2305
2306         /* Inherit callbacks and flags from X509_STORE if not set
2307          * use defaults.
2308          */
2309
2310
2311         if (store)
2312                 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2313         else
2314                 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
2315
2316         if (store)
2317                 {
2318                 ctx->verify_cb = store->verify_cb;
2319                 ctx->cleanup = store->cleanup;
2320                 }
2321         else
2322                 ctx->cleanup = 0;
2323
2324         if (ret)
2325                 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2326                                         X509_VERIFY_PARAM_lookup("default"));
2327
2328         if (ret == 0)
2329                 {
2330                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2331                 return 0;
2332                 }
2333
2334         if (store && store->check_issued)
2335                 ctx->check_issued = store->check_issued;
2336         else
2337                 ctx->check_issued = check_issued;
2338
2339         if (store && store->get_issuer)
2340                 ctx->get_issuer = store->get_issuer;
2341         else
2342                 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2343
2344         if (store && store->verify_cb)
2345                 ctx->verify_cb = store->verify_cb;
2346         else
2347                 ctx->verify_cb = null_callback;
2348
2349         if (store && store->verify)
2350                 ctx->verify = store->verify;
2351         else
2352                 ctx->verify = internal_verify;
2353
2354         if (store && store->check_revocation)
2355                 ctx->check_revocation = store->check_revocation;
2356         else
2357                 ctx->check_revocation = check_revocation;
2358
2359         if (store && store->get_crl)
2360                 ctx->get_crl = store->get_crl;
2361         else
2362                 ctx->get_crl = NULL;
2363
2364         if (store && store->check_crl)
2365                 ctx->check_crl = store->check_crl;
2366         else
2367                 ctx->check_crl = check_crl;
2368
2369         if (store && store->cert_crl)
2370                 ctx->cert_crl = store->cert_crl;
2371         else
2372                 ctx->cert_crl = cert_crl;
2373
2374         if (store && store->lookup_certs)
2375                 ctx->lookup_certs = store->lookup_certs;
2376         else
2377                 ctx->lookup_certs = X509_STORE_get1_certs;
2378
2379         if (store && store->lookup_crls)
2380                 ctx->lookup_crls = store->lookup_crls;
2381         else
2382                 ctx->lookup_crls = X509_STORE_get1_crls;
2383
2384         ctx->check_policy = check_policy;
2385
2386
2387         /* This memset() can't make any sense anyway, so it's removed. As
2388          * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2389          * corresponding "new" here and remove this bogus initialisation. */
2390         /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2391         if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2392                                 &(ctx->ex_data)))
2393                 {
2394                 OPENSSL_free(ctx);
2395                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2396                 return 0;
2397                 }
2398         return 1;
2399         }
2400
2401 /* Set alternative lookup method: just a STACK of trusted certificates.
2402  * This avoids X509_STORE nastiness where it isn't needed.
2403  */
2404
2405 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2406 {
2407         ctx->other_ctx = sk;
2408         ctx->get_issuer = get_issuer_sk;
2409 }
2410
2411 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2412         {
2413         if (ctx->cleanup) ctx->cleanup(ctx);
2414         if (ctx->param != NULL)
2415                 {
2416                 if (ctx->parent == NULL)
2417                         X509_VERIFY_PARAM_free(ctx->param);
2418                 ctx->param=NULL;
2419                 }
2420         if (ctx->tree != NULL)
2421                 {
2422                 X509_policy_tree_free(ctx->tree);
2423                 ctx->tree=NULL;
2424                 }
2425         if (ctx->chain != NULL)
2426                 {
2427                 sk_X509_pop_free(ctx->chain,X509_free);
2428                 ctx->chain=NULL;
2429                 }
2430         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2431         memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2432         }
2433
2434 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2435         {
2436         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2437         }
2438
2439 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2440         {
2441         X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2442         }
2443
2444 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
2445         {
2446         X509_VERIFY_PARAM_set_time(ctx->param, t);
2447         }
2448
2449 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2450                                   int (*verify_cb)(int, X509_STORE_CTX *))
2451         {
2452         ctx->verify_cb=verify_cb;
2453         }
2454
2455 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2456         {
2457         return ctx->tree;
2458         }
2459
2460 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2461         {
2462         return ctx->explicit_policy;
2463         }
2464
2465 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2466         {
2467         const X509_VERIFY_PARAM *param;
2468         param = X509_VERIFY_PARAM_lookup(name);
2469         if (!param)
2470                 return 0;
2471         return X509_VERIFY_PARAM_inherit(ctx->param, param);
2472         }
2473
2474 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2475         {
2476         return ctx->param;
2477         }
2478
2479 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2480         {
2481         if (ctx->param)
2482                 X509_VERIFY_PARAM_free(ctx->param);
2483         ctx->param = param;
2484         }
2485
2486 IMPLEMENT_STACK_OF(X509)
2487 IMPLEMENT_ASN1_SET_OF(X509)
2488
2489 IMPLEMENT_STACK_OF(X509_NAME)
2490
2491 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2492 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)