Fix for partial chain notification.
[openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72
73 /* CRL score values */
74
75 /* No unhandled critical extensions */
76
77 #define CRL_SCORE_NOCRITICAL    0x100
78
79 /* certificate is within CRL scope */
80
81 #define CRL_SCORE_SCOPE         0x080
82
83 /* CRL times valid */
84
85 #define CRL_SCORE_TIME          0x040
86
87 /* Issuer name matches certificate */
88
89 #define CRL_SCORE_ISSUER_NAME   0x020
90
91 /* If this score or above CRL is probably valid */
92
93 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
94
95 /* CRL issuer is certificate issuer */
96
97 #define CRL_SCORE_ISSUER_CERT   0x018
98
99 /* CRL issuer is on certificate path */
100
101 #define CRL_SCORE_SAME_PATH     0x008
102
103 /* CRL issuer matches CRL AKID */
104
105 #define CRL_SCORE_AKID          0x004
106
107 /* Have a delta CRL with valid times */
108
109 #define CRL_SCORE_TIME_DELTA    0x002
110
111 static int null_callback(int ok,X509_STORE_CTX *e);
112 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
113 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
114 static int check_chain_extensions(X509_STORE_CTX *ctx);
115 static int check_name_constraints(X509_STORE_CTX *ctx);
116 static int check_id(X509_STORE_CTX *ctx);
117 static int check_trust(X509_STORE_CTX *ctx);
118 static int check_revocation(X509_STORE_CTX *ctx);
119 static int check_cert(X509_STORE_CTX *ctx);
120 static int check_policy(X509_STORE_CTX *ctx);
121
122 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
123                         unsigned int *preasons,
124                         X509_CRL *crl, X509 *x);
125 static int get_crl_delta(X509_STORE_CTX *ctx,
126                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
127 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
128                         X509_CRL *base, STACK_OF(X509_CRL) *crls);
129 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
130                                 X509 **pissuer, int *pcrl_score);
131 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
132                                 unsigned int *preasons);
133 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
134 static int check_crl_chain(X509_STORE_CTX *ctx,
135                         STACK_OF(X509) *cert_path,
136                         STACK_OF(X509) *crl_path);
137
138 static int internal_verify(X509_STORE_CTX *ctx);
139 const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
140
141
142 static int null_callback(int ok, X509_STORE_CTX *e)
143         {
144         return ok;
145         }
146
147 #if 0
148 static int x509_subject_cmp(X509 **a, X509 **b)
149         {
150         return X509_subject_name_cmp(*a,*b);
151         }
152 #endif
153
154 /* Given a certificate try and find an exact match in the store */
155
156 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
157         {
158         STACK_OF(X509) *certs;
159         X509 *xtmp = NULL;
160         int i;
161         /* Lookup all certs with matching subject name */
162         certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
163         if (certs == NULL)
164                 return NULL;
165         /* Look for exact match */
166         for (i = 0; i < sk_X509_num(certs); i++)
167                 {
168                 xtmp = sk_X509_value(certs, i);
169                 if (!X509_cmp(xtmp, x))
170                         break;
171                 }
172         if (i < sk_X509_num(certs))
173                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
174         else
175                 xtmp = NULL;
176         sk_X509_pop_free(certs, X509_free);
177         return xtmp;
178         }
179
180 int X509_verify_cert(X509_STORE_CTX *ctx)
181         {
182         X509 *x,*xtmp,*chain_ss=NULL;
183         int bad_chain = 0;
184         X509_VERIFY_PARAM *param = ctx->param;
185         int depth,i,ok=0;
186         int num;
187         int (*cb)(int xok,X509_STORE_CTX *xctx);
188         STACK_OF(X509) *sktmp=NULL;
189         if (ctx->cert == NULL)
190                 {
191                 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
192                 return -1;
193                 }
194
195         cb=ctx->verify_cb;
196
197         /* first we make sure the chain we are going to build is
198          * present and that the first entry is in place */
199         if (ctx->chain == NULL)
200                 {
201                 if (    ((ctx->chain=sk_X509_new_null()) == NULL) ||
202                         (!sk_X509_push(ctx->chain,ctx->cert)))
203                         {
204                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
205                         goto end;
206                         }
207                 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
208                 ctx->last_untrusted=1;
209                 }
210
211         /* We use a temporary STACK so we can chop and hack at it */
212         if (ctx->untrusted != NULL
213             && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
214                 {
215                 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
216                 goto end;
217                 }
218
219         num=sk_X509_num(ctx->chain);
220         x=sk_X509_value(ctx->chain,num-1);
221         depth=param->depth;
222
223
224         for (;;)
225                 {
226                 /* If we have enough, we break */
227                 if (depth < num) break; /* FIXME: If this happens, we should take
228                                          * note of it and, if appropriate, use the
229                                          * X509_V_ERR_CERT_CHAIN_TOO_LONG error
230                                          * code later.
231                                          */
232
233                 /* If we are self signed, we break */
234                 if (ctx->check_issued(ctx, x,x)) break;
235
236                 /* If asked see if we can find issuer in trusted store first */
237                 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
238                         {
239                         ok = ctx->get_issuer(&xtmp, ctx, x);
240                         if (ok < 0)
241                                 return ok;
242                         /* If successful for now free up cert so it
243                          * will be picked up again later.
244                          */
245                         if (ok > 0)
246                                 {
247                                 X509_free(xtmp);
248                                 break;
249                                 }
250                         }
251
252                 /* If we were passed a cert chain, use it first */
253                 if (ctx->untrusted != NULL)
254                         {
255                         xtmp=find_issuer(ctx, sktmp,x);
256                         if (xtmp != NULL)
257                                 {
258                                 if (!sk_X509_push(ctx->chain,xtmp))
259                                         {
260                                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
261                                         goto end;
262                                         }
263                                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
264                                 (void)sk_X509_delete_ptr(sktmp,xtmp);
265                                 ctx->last_untrusted++;
266                                 x=xtmp;
267                                 num++;
268                                 /* reparse the full chain for
269                                  * the next one */
270                                 continue;
271                                 }
272                         }
273                 break;
274                 }
275
276         /* at this point, chain should contain a list of untrusted
277          * certificates.  We now need to add at least one trusted one,
278          * if possible, otherwise we complain. */
279
280         /* Examine last certificate in chain and see if it
281          * is self signed.
282          */
283
284         i=sk_X509_num(ctx->chain);
285         x=sk_X509_value(ctx->chain,i-1);
286         if (ctx->check_issued(ctx, x, x))
287                 {
288                 /* we have a self signed certificate */
289                 if (sk_X509_num(ctx->chain) == 1)
290                         {
291                         /* We have a single self signed certificate: see if
292                          * we can find it in the store. We must have an exact
293                          * match to avoid possible impersonation.
294                          */
295                         ok = ctx->get_issuer(&xtmp, ctx, x);
296                         if ((ok <= 0) || X509_cmp(x, xtmp)) 
297                                 {
298                                 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
299                                 ctx->current_cert=x;
300                                 ctx->error_depth=i-1;
301                                 if (ok == 1) X509_free(xtmp);
302                                 bad_chain = 1;
303                                 ok=cb(0,ctx);
304                                 if (!ok) goto end;
305                                 }
306                         else 
307                                 {
308                                 /* We have a match: replace certificate with store version
309                                  * so we get any trust settings.
310                                  */
311                                 X509_free(x);
312                                 x = xtmp;
313                                 (void)sk_X509_set(ctx->chain, i - 1, x);
314                                 ctx->last_untrusted=0;
315                                 }
316                         }
317                 else
318                         {
319                         /* extract and save self signed certificate for later use */
320                         chain_ss=sk_X509_pop(ctx->chain);
321                         ctx->last_untrusted--;
322                         num--;
323                         x=sk_X509_value(ctx->chain,num-1);
324                         }
325                 }
326
327         /* We now lookup certs from the certificate store */
328         for (;;)
329                 {
330                 /* If we have enough, we break */
331                 if (depth < num) break;
332
333                 /* If we are self signed, we break */
334                 if (ctx->check_issued(ctx,x,x)) break;
335
336                 ok = ctx->get_issuer(&xtmp, ctx, x);
337
338                 if (ok < 0) return ok;
339                 if (ok == 0) break;
340
341                 x = xtmp;
342                 if (!sk_X509_push(ctx->chain,x))
343                         {
344                         X509_free(xtmp);
345                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
346                         return 0;
347                         }
348                 num++;
349                 }
350
351         /* we now have our chain, lets check it... */
352
353         i = check_trust(ctx);
354
355         /* If explicitly rejected error */
356         if (i == X509_TRUST_REJECTED)
357                 goto end;
358         /* If not explicitly trusted then indicate error */
359         if (i != X509_TRUST_TRUSTED)
360                 {
361                 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
362                         {
363                         if (ctx->last_untrusted >= num)
364                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
365                         else
366                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
367                         ctx->current_cert=x;
368                         }
369                 else
370                         {
371
372                         sk_X509_push(ctx->chain,chain_ss);
373                         num++;
374                         ctx->last_untrusted=num;
375                         ctx->current_cert=chain_ss;
376                         ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
377                         chain_ss=NULL;
378                         }
379
380                 ctx->error_depth=num-1;
381                 bad_chain = 1;
382                 ok=cb(0,ctx);
383                 if (!ok) goto end;
384                 }
385
386         /* We have the chain complete: now we need to check its purpose */
387         ok = check_chain_extensions(ctx);
388
389         if (!ok) goto end;
390
391         /* Check name constraints */
392
393         ok = check_name_constraints(ctx);
394         
395         if (!ok) goto end;
396
397         ok = check_id(ctx);
398
399         if (!ok) goto end;
400
401         /* We may as well copy down any DSA parameters that are required */
402         X509_get_pubkey_parameters(NULL,ctx->chain);
403
404         /* Check revocation status: we do this after copying parameters
405          * because they may be needed for CRL signature verification.
406          */
407
408         ok = ctx->check_revocation(ctx);
409         if(!ok) goto end;
410
411         i = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
412                                                         ctx->param->flags);
413         if (i != X509_V_OK)
414                 {
415                 ctx->error = i;
416                 ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
417                 ok = cb(0, ctx);
418                 if (!ok)
419                         goto end;
420                 }
421
422         /* At this point, we have a chain and need to verify it */
423         if (ctx->verify != NULL)
424                 ok=ctx->verify(ctx);
425         else
426                 ok=internal_verify(ctx);
427         if(!ok) goto end;
428
429 #ifndef OPENSSL_NO_RFC3779
430         /* RFC 3779 path validation, now that CRL check has been done */
431         ok = v3_asid_validate_path(ctx);
432         if (!ok) goto end;
433         ok = v3_addr_validate_path(ctx);
434         if (!ok) goto end;
435 #endif
436
437         /* If we get this far evaluate policies */
438         if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
439                 ok = ctx->check_policy(ctx);
440         if(!ok) goto end;
441         if (0)
442                 {
443 end:
444                 X509_get_pubkey_parameters(NULL,ctx->chain);
445                 }
446         if (sktmp != NULL) sk_X509_free(sktmp);
447         if (chain_ss != NULL) X509_free(chain_ss);
448         return ok;
449         }
450
451
452 /* Given a STACK_OF(X509) find the issuer of cert (if any)
453  */
454
455 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
456 {
457         int i;
458         X509 *issuer;
459         for (i = 0; i < sk_X509_num(sk); i++)
460                 {
461                 issuer = sk_X509_value(sk, i);
462                 if (ctx->check_issued(ctx, x, issuer))
463                         return issuer;
464                 }
465         return NULL;
466 }
467
468 /* Given a possible certificate and issuer check them */
469
470 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
471 {
472         int ret;
473         ret = X509_check_issued(issuer, x);
474         if (ret == X509_V_OK)
475                 return 1;
476         /* If we haven't asked for issuer errors don't set ctx */
477         if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
478                 return 0;
479
480         ctx->error = ret;
481         ctx->current_cert = x;
482         ctx->current_issuer = issuer;
483         return ctx->verify_cb(0, ctx);
484         return 0;
485 }
486
487 /* Alternative lookup method: look from a STACK stored in other_ctx */
488
489 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
490 {
491         *issuer = find_issuer(ctx, ctx->other_ctx, x);
492         if (*issuer)
493                 {
494                 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
495                 return 1;
496                 }
497         else
498                 return 0;
499 }
500         
501
502 /* Check a certificate chains extensions for consistency
503  * with the supplied purpose
504  */
505
506 static int check_chain_extensions(X509_STORE_CTX *ctx)
507 {
508 #ifdef OPENSSL_NO_CHAIN_VERIFY
509         return 1;
510 #else
511         int i, ok=0, must_be_ca, plen = 0;
512         X509 *x;
513         int (*cb)(int xok,X509_STORE_CTX *xctx);
514         int proxy_path_length = 0;
515         int purpose;
516         int allow_proxy_certs;
517         cb=ctx->verify_cb;
518
519         /* must_be_ca can have 1 of 3 values:
520            -1: we accept both CA and non-CA certificates, to allow direct
521                use of self-signed certificates (which are marked as CA).
522            0:  we only accept non-CA certificates.  This is currently not
523                used, but the possibility is present for future extensions.
524            1:  we only accept CA certificates.  This is currently used for
525                all certificates in the chain except the leaf certificate.
526         */
527         must_be_ca = -1;
528
529         /* CRL path validation */
530         if (ctx->parent)
531                 {
532                 allow_proxy_certs = 0;
533                 purpose = X509_PURPOSE_CRL_SIGN;
534                 }
535         else
536                 {
537                 allow_proxy_certs =
538                         !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
539                 /* A hack to keep people who don't want to modify their
540                    software happy */
541                 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
542                         allow_proxy_certs = 1;
543                 purpose = ctx->param->purpose;
544                 }
545
546         /* Check all untrusted certificates */
547         for (i = 0; i < ctx->last_untrusted; i++)
548                 {
549                 int ret;
550                 x = sk_X509_value(ctx->chain, i);
551                 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
552                         && (x->ex_flags & EXFLAG_CRITICAL))
553                         {
554                         ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
555                         ctx->error_depth = i;
556                         ctx->current_cert = x;
557                         ok=cb(0,ctx);
558                         if (!ok) goto end;
559                         }
560                 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
561                         {
562                         ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
563                         ctx->error_depth = i;
564                         ctx->current_cert = x;
565                         ok=cb(0,ctx);
566                         if (!ok) goto end;
567                         }
568                 ret = X509_check_ca(x);
569                 switch(must_be_ca)
570                         {
571                 case -1:
572                         if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
573                                 && (ret != 1) && (ret != 0))
574                                 {
575                                 ret = 0;
576                                 ctx->error = X509_V_ERR_INVALID_CA;
577                                 }
578                         else
579                                 ret = 1;
580                         break;
581                 case 0:
582                         if (ret != 0)
583                                 {
584                                 ret = 0;
585                                 ctx->error = X509_V_ERR_INVALID_NON_CA;
586                                 }
587                         else
588                                 ret = 1;
589                         break;
590                 default:
591                         if ((ret == 0)
592                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
593                                         && (ret != 1)))
594                                 {
595                                 ret = 0;
596                                 ctx->error = X509_V_ERR_INVALID_CA;
597                                 }
598                         else
599                                 ret = 1;
600                         break;
601                         }
602                 if (ret == 0)
603                         {
604                         ctx->error_depth = i;
605                         ctx->current_cert = x;
606                         ok=cb(0,ctx);
607                         if (!ok) goto end;
608                         }
609                 if (ctx->param->purpose > 0)
610                         {
611                         ret = X509_check_purpose(x, purpose, must_be_ca > 0);
612                         if ((ret == 0)
613                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
614                                         && (ret != 1)))
615                                 {
616                                 ctx->error = X509_V_ERR_INVALID_PURPOSE;
617                                 ctx->error_depth = i;
618                                 ctx->current_cert = x;
619                                 ok=cb(0,ctx);
620                                 if (!ok) goto end;
621                                 }
622                         }
623                 /* Check pathlen if not self issued */
624                 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
625                            && (x->ex_pathlen != -1)
626                            && (plen > (x->ex_pathlen + proxy_path_length + 1)))
627                         {
628                         ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
629                         ctx->error_depth = i;
630                         ctx->current_cert = x;
631                         ok=cb(0,ctx);
632                         if (!ok) goto end;
633                         }
634                 /* Increment path length if not self issued */
635                 if (!(x->ex_flags & EXFLAG_SI))
636                         plen++;
637                 /* If this certificate is a proxy certificate, the next
638                    certificate must be another proxy certificate or a EE
639                    certificate.  If not, the next certificate must be a
640                    CA certificate.  */
641                 if (x->ex_flags & EXFLAG_PROXY)
642                         {
643                         if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
644                                 {
645                                 ctx->error =
646                                         X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
647                                 ctx->error_depth = i;
648                                 ctx->current_cert = x;
649                                 ok=cb(0,ctx);
650                                 if (!ok) goto end;
651                                 }
652                         proxy_path_length++;
653                         must_be_ca = 0;
654                         }
655                 else
656                         must_be_ca = 1;
657                 }
658         ok = 1;
659  end:
660         return ok;
661 #endif
662 }
663
664 static int check_name_constraints(X509_STORE_CTX *ctx)
665         {
666         X509 *x;
667         int i, j, rv;
668         /* Check name constraints for all certificates */
669         for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
670                 {
671                 x = sk_X509_value(ctx->chain, i);
672                 /* Ignore self issued certs unless last in chain */
673                 if (i && (x->ex_flags & EXFLAG_SI))
674                         continue;
675                 /* Check against constraints for all certificates higher in
676                  * chain including trust anchor. Trust anchor not strictly
677                  * speaking needed but if it includes constraints it is to be
678                  * assumed it expects them to be obeyed.
679                  */
680                 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
681                         {
682                         NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
683                         if (nc)
684                                 {
685                                 rv = NAME_CONSTRAINTS_check(x, nc);
686                                 if (rv != X509_V_OK)
687                                         {
688                                         ctx->error = rv;
689                                         ctx->error_depth = i;
690                                         ctx->current_cert = x;
691                                         if (!ctx->verify_cb(0,ctx))
692                                                 return 0;
693                                         }
694                                 }
695                         }
696                 }
697         return 1;
698         }
699
700 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
701         {
702         ctx->error = errcode;
703         ctx->current_cert = ctx->cert;
704         ctx->error_depth = 0;
705         return ctx->verify_cb(0, ctx);
706         }
707
708 static int check_id(X509_STORE_CTX *ctx)
709         {
710         X509_VERIFY_PARAM *vpm = ctx->param;
711         X509 *x = ctx->cert;
712         if (vpm->host && !X509_check_host(x, vpm->host, vpm->hostlen, 0))
713                 {
714                 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
715                         return 0;
716                 }
717         if (vpm->email && !X509_check_email(x, vpm->email, vpm->emaillen, 0))
718                 {
719                 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
720                         return 0;
721                 }
722         if (vpm->ip && !X509_check_ip(x, vpm->ip, vpm->iplen, 0))
723                 {
724                 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
725                         return 0;
726                 }
727         return 1;
728         }
729
730 static int check_trust(X509_STORE_CTX *ctx)
731 {
732         int i, ok;
733         X509 *x = NULL;
734         int (*cb)(int xok,X509_STORE_CTX *xctx);
735         cb=ctx->verify_cb;
736         /* Check all trusted certificates in chain */
737         for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++)
738                 {
739                 x = sk_X509_value(ctx->chain, i);
740                 ok = X509_check_trust(x, ctx->param->trust, 0);
741                 /* If explicitly trusted return trusted */
742                 if (ok == X509_TRUST_TRUSTED)
743                         return X509_TRUST_TRUSTED;
744                 /* If explicitly rejected notify callback and reject if
745                  * not overridden.
746                  */
747                 if (ok == X509_TRUST_REJECTED)
748                         {
749                         ctx->error_depth = i;
750                         ctx->current_cert = x;
751                         ctx->error = X509_V_ERR_CERT_REJECTED;
752                         ok = cb(0, ctx);
753                         if (!ok)
754                                 return X509_TRUST_REJECTED;
755                         }
756                 }
757         /* If we accept partial chains and have at least one trusted
758          * certificate return success.
759          */
760         if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
761                 {
762                 X509 *mx;
763                 if (ctx->last_untrusted < sk_X509_num(ctx->chain))
764                         return X509_TRUST_TRUSTED;
765                 x = sk_X509_value(ctx->chain, 0);
766                 mx = lookup_cert_match(ctx, x);
767                 if (mx)
768                         {
769                         (void)sk_X509_set(ctx->chain, 0, mx);
770                         X509_free(x);
771                         ctx->last_untrusted = 0;
772                         return X509_TRUST_TRUSTED;
773                         }
774                 }
775
776         /* If no trusted certs in chain at all return untrusted and
777          * allow standard (no issuer cert) etc errors to be indicated.
778          */
779         return X509_TRUST_UNTRUSTED;
780 }
781
782 static int check_revocation(X509_STORE_CTX *ctx)
783         {
784         int i, last, ok;
785         if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
786                 return 1;
787         if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
788                 last = sk_X509_num(ctx->chain) - 1;
789         else
790                 {
791                 /* If checking CRL paths this isn't the EE certificate */
792                 if (ctx->parent)
793                         return 1;
794                 last = 0;
795                 }
796         for(i = 0; i <= last; i++)
797                 {
798                 ctx->error_depth = i;
799                 ok = check_cert(ctx);
800                 if (!ok) return ok;
801                 }
802         return 1;
803         }
804
805 static int check_cert(X509_STORE_CTX *ctx)
806         {
807         X509_CRL *crl = NULL, *dcrl = NULL;
808         X509 *x;
809         int ok, cnum;
810         unsigned int last_reasons;
811         cnum = ctx->error_depth;
812         x = sk_X509_value(ctx->chain, cnum);
813         ctx->current_cert = x;
814         ctx->current_issuer = NULL;
815         ctx->current_crl_score = 0;
816         ctx->current_reasons = 0;
817         while (ctx->current_reasons != CRLDP_ALL_REASONS)
818                 {
819                 last_reasons = ctx->current_reasons;
820                 /* Try to retrieve relevant CRL */
821                 if (ctx->get_crl)
822                         ok = ctx->get_crl(ctx, &crl, x);
823                 else
824                         ok = get_crl_delta(ctx, &crl, &dcrl, x);
825                 /* If error looking up CRL, nothing we can do except
826                  * notify callback
827                  */
828                 if(!ok)
829                         {
830                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
831                         ok = ctx->verify_cb(0, ctx);
832                         goto err;
833                         }
834                 ctx->current_crl = crl;
835                 ok = ctx->check_crl(ctx, crl);
836                 if (!ok)
837                         goto err;
838
839                 if (dcrl)
840                         {
841                         ok = ctx->check_crl(ctx, dcrl);
842                         if (!ok)
843                                 goto err;
844                         ok = ctx->cert_crl(ctx, dcrl, x);
845                         if (!ok)
846                                 goto err;
847                         }
848                 else
849                         ok = 1;
850
851                 /* Don't look in full CRL if delta reason is removefromCRL */
852                 if (ok != 2)
853                         {
854                         ok = ctx->cert_crl(ctx, crl, x);
855                         if (!ok)
856                                 goto err;
857                         }
858
859                 X509_CRL_free(crl);
860                 X509_CRL_free(dcrl);
861                 crl = NULL;
862                 dcrl = NULL;
863                 /* If reasons not updated we wont get anywhere by
864                  * another iteration, so exit loop.
865                  */
866                 if (last_reasons == ctx->current_reasons)
867                         {
868                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
869                         ok = ctx->verify_cb(0, ctx);
870                         goto err;
871                         }
872                 }
873         err:
874         X509_CRL_free(crl);
875         X509_CRL_free(dcrl);
876
877         ctx->current_crl = NULL;
878         return ok;
879
880         }
881
882 /* Check CRL times against values in X509_STORE_CTX */
883
884 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
885         {
886         time_t *ptime;
887         int i;
888         if (notify)
889                 ctx->current_crl = crl;
890         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
891                 ptime = &ctx->param->check_time;
892         else
893                 ptime = NULL;
894
895         i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
896         if (i == 0)
897                 {
898                 if (!notify)
899                         return 0;
900                 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
901                 if (!ctx->verify_cb(0, ctx))
902                         return 0;
903                 }
904
905         if (i > 0)
906                 {
907                 if (!notify)
908                         return 0;
909                 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
910                 if (!ctx->verify_cb(0, ctx))
911                         return 0;
912                 }
913
914         if(X509_CRL_get_nextUpdate(crl))
915                 {
916                 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
917
918                 if (i == 0)
919                         {
920                         if (!notify)
921                                 return 0;
922                         ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
923                         if (!ctx->verify_cb(0, ctx))
924                                 return 0;
925                         }
926                 /* Ignore expiry of base CRL is delta is valid */
927                 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
928                         {
929                         if (!notify)
930                                 return 0;
931                         ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
932                         if (!ctx->verify_cb(0, ctx))
933                                 return 0;
934                         }
935                 }
936
937         if (notify)
938                 ctx->current_crl = NULL;
939
940         return 1;
941         }
942
943 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
944                         X509 **pissuer, int *pscore, unsigned int *preasons,
945                         STACK_OF(X509_CRL) *crls)
946         {
947         int i, crl_score, best_score = *pscore;
948         unsigned int reasons, best_reasons = 0;
949         X509 *x = ctx->current_cert;
950         X509_CRL *crl, *best_crl = NULL;
951         X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
952
953         for (i = 0; i < sk_X509_CRL_num(crls); i++)
954                 {
955                 crl = sk_X509_CRL_value(crls, i);
956                 reasons = *preasons;
957                 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
958
959                 if (crl_score > best_score)
960                         {
961                         best_crl = crl;
962                         best_crl_issuer = crl_issuer;
963                         best_score = crl_score;
964                         best_reasons = reasons;
965                         }
966                 }
967
968         if (best_crl)
969                 {
970                 if (*pcrl)
971                         X509_CRL_free(*pcrl);
972                 *pcrl = best_crl;
973                 *pissuer = best_crl_issuer;
974                 *pscore = best_score;
975                 *preasons = best_reasons;
976                 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
977                 if (*pdcrl)
978                         {
979                         X509_CRL_free(*pdcrl);
980                         *pdcrl = NULL;
981                         }
982                 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
983                 }
984
985         if (best_score >= CRL_SCORE_VALID)
986                 return 1;
987
988         return 0;
989         }
990
991 /* Compare two CRL extensions for delta checking purposes. They should be
992  * both present or both absent. If both present all fields must be identical.
993  */
994
995 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
996         {
997         ASN1_OCTET_STRING *exta, *extb;
998         int i;
999         i = X509_CRL_get_ext_by_NID(a, nid, -1);
1000         if (i >= 0)
1001                 {
1002                 /* Can't have multiple occurrences */
1003                 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1004                         return 0;
1005                 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1006                 }
1007         else
1008                 exta = NULL;
1009
1010         i = X509_CRL_get_ext_by_NID(b, nid, -1);
1011
1012         if (i >= 0)
1013                 {
1014
1015                 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1016                         return 0;
1017                 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1018                 }
1019         else
1020                 extb = NULL;
1021
1022         if (!exta && !extb)
1023                 return 1;
1024
1025         if (!exta || !extb)
1026                 return 0;
1027
1028
1029         if (ASN1_OCTET_STRING_cmp(exta, extb))
1030                 return 0;
1031
1032         return 1;
1033         }
1034
1035 /* See if a base and delta are compatible */
1036
1037 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1038         {
1039         /* Delta CRL must be a delta */
1040         if (!delta->base_crl_number)
1041                         return 0;
1042         /* Base must have a CRL number */
1043         if (!base->crl_number)
1044                         return 0;
1045         /* Issuer names must match */
1046         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
1047                                 X509_CRL_get_issuer(delta)))
1048                 return 0;
1049         /* AKID and IDP must match */
1050         if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1051                         return 0;
1052         if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1053                         return 0;
1054         /* Delta CRL base number must not exceed Full CRL number. */
1055         if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1056                         return 0;
1057         /* Delta CRL number must exceed full CRL number */
1058         if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1059                         return 1;
1060         return 0;
1061         }
1062
1063 /* For a given base CRL find a delta... maybe extend to delta scoring
1064  * or retrieve a chain of deltas...
1065  */
1066
1067 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1068                         X509_CRL *base, STACK_OF(X509_CRL) *crls)
1069         {
1070         X509_CRL *delta;
1071         int i;
1072         if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1073                 return;
1074         if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1075                 return;
1076         for (i = 0; i < sk_X509_CRL_num(crls); i++)
1077                 {
1078                 delta = sk_X509_CRL_value(crls, i);
1079                 if (check_delta_base(delta, base))
1080                         {
1081                         if (check_crl_time(ctx, delta, 0))
1082                                 *pscore |= CRL_SCORE_TIME_DELTA;
1083                         CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
1084                         *dcrl = delta;
1085                         return;
1086                         }
1087                 }
1088         *dcrl = NULL;
1089         }
1090
1091 /* For a given CRL return how suitable it is for the supplied certificate 'x'.
1092  * The return value is a mask of several criteria.
1093  * If the issuer is not the certificate issuer this is returned in *pissuer.
1094  * The reasons mask is also used to determine if the CRL is suitable: if
1095  * no new reasons the CRL is rejected, otherwise reasons is updated.
1096  */
1097
1098 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1099                         unsigned int *preasons,
1100                         X509_CRL *crl, X509 *x)
1101         {
1102
1103         int crl_score = 0;
1104         unsigned int tmp_reasons = *preasons, crl_reasons;
1105
1106         /* First see if we can reject CRL straight away */
1107
1108         /* Invalid IDP cannot be processed */
1109         if (crl->idp_flags & IDP_INVALID)
1110                 return 0;
1111         /* Reason codes or indirect CRLs need extended CRL support */
1112         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1113                 {
1114                 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1115                         return 0;
1116                 }
1117         else if (crl->idp_flags & IDP_REASONS)
1118                 {
1119                 /* If no new reasons reject */
1120                 if (!(crl->idp_reasons & ~tmp_reasons))
1121                         return 0;
1122                 }
1123         /* Don't process deltas at this stage */
1124         else if (crl->base_crl_number)
1125                 return 0;
1126         /* If issuer name doesn't match certificate need indirect CRL */
1127         if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
1128                 {
1129                 if (!(crl->idp_flags & IDP_INDIRECT))
1130                         return 0;
1131                 }
1132         else
1133                 crl_score |= CRL_SCORE_ISSUER_NAME;
1134
1135         if (!(crl->flags & EXFLAG_CRITICAL))
1136                 crl_score |= CRL_SCORE_NOCRITICAL;
1137
1138         /* Check expiry */
1139         if (check_crl_time(ctx, crl, 0))
1140                 crl_score |= CRL_SCORE_TIME;
1141
1142         /* Check authority key ID and locate certificate issuer */
1143         crl_akid_check(ctx, crl, pissuer, &crl_score);
1144
1145         /* If we can't locate certificate issuer at this point forget it */
1146
1147         if (!(crl_score & CRL_SCORE_AKID))
1148                 return 0;
1149
1150         /* Check cert for matching CRL distribution points */
1151
1152         if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
1153                 {
1154                 /* If no new reasons reject */
1155                 if (!(crl_reasons & ~tmp_reasons))
1156                         return 0;
1157                 tmp_reasons |= crl_reasons;
1158                 crl_score |= CRL_SCORE_SCOPE;
1159                 }
1160
1161         *preasons = tmp_reasons;
1162
1163         return crl_score;
1164
1165         }
1166
1167 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1168                                 X509 **pissuer, int *pcrl_score)
1169         {
1170         X509 *crl_issuer = NULL;
1171         X509_NAME *cnm = X509_CRL_get_issuer(crl);
1172         int cidx = ctx->error_depth;
1173         int i;
1174
1175         if (cidx != sk_X509_num(ctx->chain) - 1)
1176                 cidx++;
1177
1178         crl_issuer = sk_X509_value(ctx->chain, cidx);
1179
1180         if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1181                 {
1182                 if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
1183                         {
1184                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
1185                         *pissuer = crl_issuer;
1186                         return;
1187                         }
1188                 }
1189
1190         for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
1191                 {
1192                 crl_issuer = sk_X509_value(ctx->chain, cidx);
1193                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1194                         continue;
1195                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1196                         {
1197                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
1198                         *pissuer = crl_issuer;
1199                         return;
1200                         }
1201                 }
1202
1203         /* Anything else needs extended CRL support */
1204
1205         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1206                 return;
1207
1208         /* Otherwise the CRL issuer is not on the path. Look for it in the
1209          * set of untrusted certificates.
1210          */
1211         for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
1212                 {
1213                 crl_issuer = sk_X509_value(ctx->untrusted, i);
1214                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1215                         continue;
1216                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1217                         {
1218                         *pissuer = crl_issuer;
1219                         *pcrl_score |= CRL_SCORE_AKID;
1220                         return;
1221                         }
1222                 }
1223         }
1224
1225 /* Check the path of a CRL issuer certificate. This creates a new
1226  * X509_STORE_CTX and populates it with most of the parameters from the
1227  * parent. This could be optimised somewhat since a lot of path checking
1228  * will be duplicated by the parent, but this will rarely be used in 
1229  * practice.
1230  */
1231
1232 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1233         {
1234         X509_STORE_CTX crl_ctx;
1235         int ret;
1236         /* Don't allow recursive CRL path validation */
1237         if (ctx->parent)
1238                 return 0;
1239         if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1240                 return -1;
1241
1242         crl_ctx.crls = ctx->crls;
1243         /* Copy verify params across */
1244         X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1245
1246         crl_ctx.parent = ctx;
1247         crl_ctx.verify_cb = ctx->verify_cb;
1248
1249         /* Verify CRL issuer */
1250         ret = X509_verify_cert(&crl_ctx);
1251
1252         if (ret <= 0)
1253                 goto err;
1254
1255         /* Check chain is acceptable */
1256
1257         ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1258         err:
1259         X509_STORE_CTX_cleanup(&crl_ctx);
1260         return ret;
1261         }
1262
1263 /* RFC3280 says nothing about the relationship between CRL path
1264  * and certificate path, which could lead to situations where a
1265  * certificate could be revoked or validated by a CA not authorised
1266  * to do so. RFC5280 is more strict and states that the two paths must
1267  * end in the same trust anchor, though some discussions remain...
1268  * until this is resolved we use the RFC5280 version
1269  */
1270
1271 static int check_crl_chain(X509_STORE_CTX *ctx,
1272                         STACK_OF(X509) *cert_path,
1273                         STACK_OF(X509) *crl_path)
1274         {
1275         X509 *cert_ta, *crl_ta;
1276         cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1277         crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1278         if (!X509_cmp(cert_ta, crl_ta))
1279                 return 1;
1280         return 0;
1281         }
1282
1283 /* Check for match between two dist point names: three separate cases.
1284  * 1. Both are relative names and compare X509_NAME types.
1285  * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1286  * 3. Both are full names and compare two GENERAL_NAMES.
1287  * 4. One is NULL: automatic match.
1288  */
1289
1290
1291 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1292         {
1293         X509_NAME *nm = NULL;
1294         GENERAL_NAMES *gens = NULL;
1295         GENERAL_NAME *gena, *genb;
1296         int i, j;
1297         if (!a || !b)
1298                 return 1;
1299         if (a->type == 1)
1300                 {
1301                 if (!a->dpname)
1302                         return 0;
1303                 /* Case 1: two X509_NAME */
1304                 if (b->type == 1)
1305                         {
1306                         if (!b->dpname)
1307                                 return 0;
1308                         if (!X509_NAME_cmp(a->dpname, b->dpname))
1309                                 return 1;
1310                         else
1311                                 return 0;
1312                         }
1313                 /* Case 2: set name and GENERAL_NAMES appropriately */
1314                 nm = a->dpname;
1315                 gens = b->name.fullname;
1316                 }
1317         else if (b->type == 1)
1318                 {
1319                 if (!b->dpname)
1320                         return 0;
1321                 /* Case 2: set name and GENERAL_NAMES appropriately */
1322                 gens = a->name.fullname;
1323                 nm = b->dpname;
1324                 }
1325
1326         /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1327         if (nm)
1328                 {
1329                 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
1330                         {
1331                         gena = sk_GENERAL_NAME_value(gens, i);  
1332                         if (gena->type != GEN_DIRNAME)
1333                                 continue;
1334                         if (!X509_NAME_cmp(nm, gena->d.directoryName))
1335                                 return 1;
1336                         }
1337                 return 0;
1338                 }
1339
1340         /* Else case 3: two GENERAL_NAMES */
1341
1342         for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
1343                 {
1344                 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1345                 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
1346                         {
1347                         genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1348                         if (!GENERAL_NAME_cmp(gena, genb))
1349                                 return 1;
1350                         }
1351                 }
1352
1353         return 0;
1354
1355         }
1356
1357 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1358         {
1359         int i;
1360         X509_NAME *nm = X509_CRL_get_issuer(crl);
1361         /* If no CRLissuer return is successful iff don't need a match */
1362         if (!dp->CRLissuer)
1363                 return !!(crl_score & CRL_SCORE_ISSUER_NAME);
1364         for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
1365                 {
1366                 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1367                 if (gen->type != GEN_DIRNAME)
1368                         continue;
1369                 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1370                         return 1;
1371                 }
1372         return 0;
1373         }
1374
1375 /* Check CRLDP and IDP */
1376
1377 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1378                                 unsigned int *preasons)
1379         {
1380         int i;
1381         if (crl->idp_flags & IDP_ONLYATTR)
1382                 return 0;
1383         if (x->ex_flags & EXFLAG_CA)
1384                 {
1385                 if (crl->idp_flags & IDP_ONLYUSER)
1386                         return 0;
1387                 }
1388         else
1389                 {
1390                 if (crl->idp_flags & IDP_ONLYCA)
1391                         return 0;
1392                 }
1393         *preasons = crl->idp_reasons;
1394         for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
1395                 {
1396                 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1397                 if (crldp_check_crlissuer(dp, crl, crl_score))
1398                         {
1399                         if (!crl->idp ||
1400                              idp_check_dp(dp->distpoint, crl->idp->distpoint))
1401                                 {
1402                                 *preasons &= dp->dp_reasons;
1403                                 return 1;
1404                                 }
1405                         }
1406                 }
1407         if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
1408                 return 1;
1409         return 0;
1410         }
1411
1412 /* Retrieve CRL corresponding to current certificate.
1413  * If deltas enabled try to find a delta CRL too
1414  */
1415         
1416 static int get_crl_delta(X509_STORE_CTX *ctx,
1417                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1418         {
1419         int ok;
1420         X509 *issuer = NULL;
1421         int crl_score = 0;
1422         unsigned int reasons;
1423         X509_CRL *crl = NULL, *dcrl = NULL;
1424         STACK_OF(X509_CRL) *skcrl;
1425         X509_NAME *nm = X509_get_issuer_name(x);
1426         reasons = ctx->current_reasons;
1427         ok = get_crl_sk(ctx, &crl, &dcrl, 
1428                                 &issuer, &crl_score, &reasons, ctx->crls);
1429
1430         if (ok)
1431                 goto done;
1432
1433         /* Lookup CRLs from store */
1434
1435         skcrl = ctx->lookup_crls(ctx, nm);
1436
1437         /* If no CRLs found and a near match from get_crl_sk use that */
1438         if (!skcrl && crl)
1439                 goto done;
1440
1441         get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1442
1443         sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1444
1445         done:
1446
1447         /* If we got any kind of CRL use it and return success */
1448         if (crl)
1449                 {
1450                 ctx->current_issuer = issuer;
1451                 ctx->current_crl_score = crl_score;
1452                 ctx->current_reasons = reasons;
1453                 *pcrl = crl;
1454                 *pdcrl = dcrl;
1455                 return 1;
1456                 }
1457
1458         return 0;
1459         }
1460
1461 /* Check CRL validity */
1462 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1463         {
1464         X509 *issuer = NULL;
1465         EVP_PKEY *ikey = NULL;
1466         int ok = 0, chnum, cnum;
1467         cnum = ctx->error_depth;
1468         chnum = sk_X509_num(ctx->chain) - 1;
1469         /* if we have an alternative CRL issuer cert use that */
1470         if (ctx->current_issuer)
1471                 issuer = ctx->current_issuer;
1472
1473         /* Else find CRL issuer: if not last certificate then issuer
1474          * is next certificate in chain.
1475          */
1476         else if (cnum < chnum)
1477                 issuer = sk_X509_value(ctx->chain, cnum + 1);
1478         else
1479                 {
1480                 issuer = sk_X509_value(ctx->chain, chnum);
1481                 /* If not self signed, can't check signature */
1482                 if(!ctx->check_issued(ctx, issuer, issuer))
1483                         {
1484                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1485                         ok = ctx->verify_cb(0, ctx);
1486                         if(!ok) goto err;
1487                         }
1488                 }
1489
1490         if(issuer)
1491                 {
1492                 /* Skip most tests for deltas because they have already
1493                  * been done
1494                  */
1495                 if (!crl->base_crl_number)
1496                         {
1497                         /* Check for cRLSign bit if keyUsage present */
1498                         if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1499                                 !(issuer->ex_kusage & KU_CRL_SIGN))
1500                                 {
1501                                 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1502                                 ok = ctx->verify_cb(0, ctx);
1503                                 if(!ok) goto err;
1504                                 }
1505
1506                         if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
1507                                 {
1508                                 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1509                                 ok = ctx->verify_cb(0, ctx);
1510                                 if(!ok) goto err;
1511                                 }
1512
1513                         if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
1514                                 {
1515                                 if (check_crl_path(ctx, ctx->current_issuer) <= 0)
1516                                         {
1517                                         ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1518                                         ok = ctx->verify_cb(0, ctx);
1519                                         if(!ok) goto err;
1520                                         }
1521                                 }
1522
1523                         if (crl->idp_flags & IDP_INVALID)
1524                                 {
1525                                 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1526                                 ok = ctx->verify_cb(0, ctx);
1527                                 if(!ok) goto err;
1528                                 }
1529
1530
1531                         }
1532
1533                 if (!(ctx->current_crl_score & CRL_SCORE_TIME))
1534                         {
1535                         ok = check_crl_time(ctx, crl, 1);
1536                         if (!ok)
1537                                 goto err;
1538                         }
1539
1540                 /* Attempt to get issuer certificate public key */
1541                 ikey = X509_get_pubkey(issuer);
1542
1543                 if(!ikey)
1544                         {
1545                         ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1546                         ok = ctx->verify_cb(0, ctx);
1547                         if (!ok) goto err;
1548                         }
1549                 else
1550                         {
1551                         int rv;
1552                         rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1553                         if (rv != X509_V_OK)
1554                                 {
1555                                 ctx->error=rv;
1556                                 ok = ctx->verify_cb(0, ctx);
1557                                 if (!ok)
1558                                         goto err;
1559                                 }
1560                         /* Verify CRL signature */
1561                         if(X509_CRL_verify(crl, ikey) <= 0)
1562                                 {
1563                                 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
1564                                 ok = ctx->verify_cb(0, ctx);
1565                                 if (!ok) goto err;
1566                                 }
1567                         }
1568                 }
1569
1570         ok = 1;
1571
1572         err:
1573         EVP_PKEY_free(ikey);
1574         return ok;
1575         }
1576
1577 /* Check certificate against CRL */
1578 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1579         {
1580         int ok;
1581         X509_REVOKED *rev;
1582         /* The rules changed for this... previously if a CRL contained
1583          * unhandled critical extensions it could still be used to indicate
1584          * a certificate was revoked. This has since been changed since 
1585          * critical extension can change the meaning of CRL entries.
1586          */
1587         if (crl->flags & EXFLAG_CRITICAL)
1588                 {
1589                 if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1590                         return 1;
1591                 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1592                 ok = ctx->verify_cb(0, ctx);
1593                 if(!ok)
1594                         return 0;
1595                 }
1596         /* Look for serial number of certificate in CRL
1597          * If found make sure reason is not removeFromCRL.
1598          */
1599         if (X509_CRL_get0_by_cert(crl, &rev, x))
1600                 {
1601                 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1602                         return 2;
1603                 ctx->error = X509_V_ERR_CERT_REVOKED;
1604                 ok = ctx->verify_cb(0, ctx);
1605                 if (!ok)
1606                         return 0;
1607                 }
1608
1609         return 1;
1610         }
1611
1612 static int check_policy(X509_STORE_CTX *ctx)
1613         {
1614         int ret;
1615         if (ctx->parent)
1616                 return 1;
1617         ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1618                                 ctx->param->policies, ctx->param->flags);
1619         if (ret == 0)
1620                 {
1621                 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
1622                 return 0;
1623                 }
1624         /* Invalid or inconsistent extensions */
1625         if (ret == -1)
1626                 {
1627                 /* Locate certificates with bad extensions and notify
1628                  * callback.
1629                  */
1630                 X509 *x;
1631                 int i;
1632                 for (i = 1; i < sk_X509_num(ctx->chain); i++)
1633                         {
1634                         x = sk_X509_value(ctx->chain, i);
1635                         if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1636                                 continue;
1637                         ctx->current_cert = x;
1638                         ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1639                         if(!ctx->verify_cb(0, ctx))
1640                                 return 0;
1641                         }
1642                 return 1;
1643                 }
1644         if (ret == -2)
1645                 {
1646                 ctx->current_cert = NULL;
1647                 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1648                 return ctx->verify_cb(0, ctx);
1649                 }
1650
1651         if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
1652                 {
1653                 ctx->current_cert = NULL;
1654                 ctx->error = X509_V_OK;
1655                 if (!ctx->verify_cb(2, ctx))
1656                         return 0;
1657                 }
1658
1659         return 1;
1660         }
1661
1662 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1663         {
1664         time_t *ptime;
1665         int i;
1666
1667         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1668                 ptime = &ctx->param->check_time;
1669         else
1670                 ptime = NULL;
1671
1672         i=X509_cmp_time(X509_get_notBefore(x), ptime);
1673         if (i == 0)
1674                 {
1675                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1676                 ctx->current_cert=x;
1677                 if (!ctx->verify_cb(0, ctx))
1678                         return 0;
1679                 }
1680
1681         if (i > 0)
1682                 {
1683                 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
1684                 ctx->current_cert=x;
1685                 if (!ctx->verify_cb(0, ctx))
1686                         return 0;
1687                 }
1688
1689         i=X509_cmp_time(X509_get_notAfter(x), ptime);
1690         if (i == 0)
1691                 {
1692                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1693                 ctx->current_cert=x;
1694                 if (!ctx->verify_cb(0, ctx))
1695                         return 0;
1696                 }
1697
1698         if (i < 0)
1699                 {
1700                 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
1701                 ctx->current_cert=x;
1702                 if (!ctx->verify_cb(0, ctx))
1703                         return 0;
1704                 }
1705
1706         return 1;
1707         }
1708
1709 static int internal_verify(X509_STORE_CTX *ctx)
1710         {
1711         int ok=0,n;
1712         X509 *xs,*xi;
1713         EVP_PKEY *pkey=NULL;
1714         int (*cb)(int xok,X509_STORE_CTX *xctx);
1715
1716         cb=ctx->verify_cb;
1717
1718         n=sk_X509_num(ctx->chain);
1719         ctx->error_depth=n-1;
1720         n--;
1721         xi=sk_X509_value(ctx->chain,n);
1722
1723         if (ctx->check_issued(ctx, xi, xi))
1724                 xs=xi;
1725         else
1726                 {
1727                 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN && n == 0)
1728                         {
1729                         xs = xi;
1730                         goto check_cert;
1731                         }
1732                 if (n <= 0)
1733                         {
1734                         ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1735                         ctx->current_cert=xi;
1736                         ok=cb(0,ctx);
1737                         goto end;
1738                         }
1739                 else
1740                         {
1741                         n--;
1742                         ctx->error_depth=n;
1743                         xs=sk_X509_value(ctx->chain,n);
1744                         }
1745                 }
1746
1747 /*      ctx->error=0;  not needed */
1748         while (n >= 0)
1749                 {
1750                 ctx->error_depth=n;
1751
1752                 /* Skip signature check for self signed certificates unless
1753                  * explicitly asked for. It doesn't add any security and
1754                  * just wastes time.
1755                  */
1756                 if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
1757                         {
1758                         if ((pkey=X509_get_pubkey(xi)) == NULL)
1759                                 {
1760                                 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1761                                 ctx->current_cert=xi;
1762                                 ok=(*cb)(0,ctx);
1763                                 if (!ok) goto end;
1764                                 }
1765                         else if (X509_verify(xs,pkey) <= 0)
1766                                 {
1767                                 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1768                                 ctx->current_cert=xs;
1769                                 ok=(*cb)(0,ctx);
1770                                 if (!ok)
1771                                         {
1772                                         EVP_PKEY_free(pkey);
1773                                         goto end;
1774                                         }
1775                                 }
1776                         EVP_PKEY_free(pkey);
1777                         pkey=NULL;
1778                         }
1779
1780                 xs->valid = 1;
1781
1782                 check_cert:
1783                 ok = check_cert_time(ctx, xs);
1784                 if (!ok)
1785                         goto end;
1786
1787                 /* The last error (if any) is still in the error value */
1788                 ctx->current_issuer=xi;
1789                 ctx->current_cert=xs;
1790                 ok=(*cb)(1,ctx);
1791                 if (!ok) goto end;
1792
1793                 n--;
1794                 if (n >= 0)
1795                         {
1796                         xi=xs;
1797                         xs=sk_X509_value(ctx->chain,n);
1798                         }
1799                 }
1800         ok=1;
1801 end:
1802         return ok;
1803         }
1804
1805 int X509_cmp_current_time(const ASN1_TIME *ctm)
1806 {
1807         return X509_cmp_time(ctm, NULL);
1808 }
1809
1810 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1811         {
1812         char *str;
1813         ASN1_TIME atm;
1814         long offset;
1815         char buff1[24],buff2[24],*p;
1816         int i,j;
1817
1818         p=buff1;
1819         i=ctm->length;
1820         str=(char *)ctm->data;
1821         if (ctm->type == V_ASN1_UTCTIME)
1822                 {
1823                 if ((i < 11) || (i > 17)) return 0;
1824                 memcpy(p,str,10);
1825                 p+=10;
1826                 str+=10;
1827                 }
1828         else
1829                 {
1830                 if (i < 13) return 0;
1831                 memcpy(p,str,12);
1832                 p+=12;
1833                 str+=12;
1834                 }
1835
1836         if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1837                 { *(p++)='0'; *(p++)='0'; }
1838         else
1839                 { 
1840                 *(p++)= *(str++);
1841                 *(p++)= *(str++);
1842                 /* Skip any fractional seconds... */
1843                 if (*str == '.')
1844                         {
1845                         str++;
1846                         while ((*str >= '0') && (*str <= '9')) str++;
1847                         }
1848                 
1849                 }
1850         *(p++)='Z';
1851         *(p++)='\0';
1852
1853         if (*str == 'Z')
1854                 offset=0;
1855         else
1856                 {
1857                 if ((*str != '+') && (*str != '-'))
1858                         return 0;
1859                 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1860                 offset+=(str[3]-'0')*10+(str[4]-'0');
1861                 if (*str == '-')
1862                         offset= -offset;
1863                 }
1864         atm.type=ctm->type;
1865         atm.flags = 0;
1866         atm.length=sizeof(buff2);
1867         atm.data=(unsigned char *)buff2;
1868
1869         if (X509_time_adj(&atm, offset*60, cmp_time) == NULL)
1870                 return 0;
1871
1872         if (ctm->type == V_ASN1_UTCTIME)
1873                 {
1874                 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1875                 if (i < 50) i+=100; /* cf. RFC 2459 */
1876                 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1877                 if (j < 50) j+=100;
1878
1879                 if (i < j) return -1;
1880                 if (i > j) return 1;
1881                 }
1882         i=strcmp(buff1,buff2);
1883         if (i == 0) /* wait a second then return younger :-) */
1884                 return -1;
1885         else
1886                 return i;
1887         }
1888
1889 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1890 {
1891         return X509_time_adj(s, adj, NULL);
1892 }
1893
1894 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1895         {
1896         return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1897         }
1898
1899 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1900                                 int offset_day, long offset_sec, time_t *in_tm)
1901         {
1902         time_t t;
1903
1904         if (in_tm) t = *in_tm;
1905         else time(&t);
1906
1907         if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING))
1908                 {
1909                 if (s->type == V_ASN1_UTCTIME)
1910                         return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
1911                 if (s->type == V_ASN1_GENERALIZEDTIME)
1912                         return ASN1_GENERALIZEDTIME_adj(s, t, offset_day,
1913                                                                 offset_sec);
1914                 }
1915         return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1916         }
1917
1918 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1919         {
1920         EVP_PKEY *ktmp=NULL,*ktmp2;
1921         int i,j;
1922
1923         if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1924
1925         for (i=0; i<sk_X509_num(chain); i++)
1926                 {
1927                 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1928                 if (ktmp == NULL)
1929                         {
1930                         X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1931                         return 0;
1932                         }
1933                 if (!EVP_PKEY_missing_parameters(ktmp))
1934                         break;
1935                 else
1936                         {
1937                         EVP_PKEY_free(ktmp);
1938                         ktmp=NULL;
1939                         }
1940                 }
1941         if (ktmp == NULL)
1942                 {
1943                 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1944                 return 0;
1945                 }
1946
1947         /* first, populate the other certs */
1948         for (j=i-1; j >= 0; j--)
1949                 {
1950                 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1951                 EVP_PKEY_copy_parameters(ktmp2,ktmp);
1952                 EVP_PKEY_free(ktmp2);
1953                 }
1954         
1955         if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1956         EVP_PKEY_free(ktmp);
1957         return 1;
1958         }
1959
1960 /* Make a delta CRL as the diff between two full CRLs */
1961
1962 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
1963                         EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1964         {
1965         X509_CRL *crl = NULL;
1966         int i;
1967         STACK_OF(X509_REVOKED) *revs = NULL;
1968         /* CRLs can't be delta already */
1969         if (base->base_crl_number || newer->base_crl_number)
1970                         {
1971                         X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
1972                         return NULL;
1973                         }
1974         /* Base and new CRL must have a CRL number */
1975         if (!base->crl_number || !newer->crl_number)
1976                         {
1977                         X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
1978                         return NULL;
1979                         }
1980         /* Issuer names must match */
1981         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
1982                                 X509_CRL_get_issuer(newer)))
1983                         {
1984                         X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
1985                         return NULL;
1986                         }
1987         /* AKID and IDP must match */
1988         if (!crl_extension_match(base, newer, NID_authority_key_identifier))
1989                         {
1990                         X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
1991                         return NULL;
1992                         }
1993         if (!crl_extension_match(base, newer, NID_issuing_distribution_point))
1994                         {
1995                         X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
1996                         return NULL;
1997                         }
1998         /* Newer CRL number must exceed full CRL number */
1999         if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0)
2000                         {
2001                         X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2002                         return NULL;
2003                         }
2004         /* CRLs must verify */
2005         if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2006                         X509_CRL_verify(newer, skey) <= 0))
2007                 {
2008                 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2009                 return NULL;
2010                 }
2011         /* Create new CRL */
2012         crl = X509_CRL_new();
2013         if (!crl || !X509_CRL_set_version(crl, 1))
2014                 goto memerr;
2015         /* Set issuer name */
2016         if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2017                 goto memerr;
2018
2019         if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
2020                 goto memerr;
2021         if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
2022                 goto memerr;
2023
2024         /* Set base CRL number: must be critical */
2025
2026         if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2027                 goto memerr;
2028
2029         /* Copy extensions across from newest CRL to delta: this will set
2030          * CRL number to correct value too.
2031          */
2032
2033         for (i = 0; i < X509_CRL_get_ext_count(newer); i++)
2034                 {
2035                 X509_EXTENSION *ext;
2036                 ext = X509_CRL_get_ext(newer, i);
2037                 if (!X509_CRL_add_ext(crl, ext, -1))
2038                         goto memerr;
2039                 }
2040
2041         /* Go through revoked entries, copying as needed */
2042
2043         revs = X509_CRL_get_REVOKED(newer);
2044
2045         for (i = 0; i < sk_X509_REVOKED_num(revs); i++)
2046                 {
2047                 X509_REVOKED *rvn, *rvtmp;
2048                 rvn = sk_X509_REVOKED_value(revs, i);
2049                 /* Add only if not also in base.
2050                  * TODO: need something cleverer here for some more complex
2051                  * CRLs covering multiple CAs.
2052                  */
2053                 if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber))
2054                         {
2055                         rvtmp = X509_REVOKED_dup(rvn);
2056                         if (!rvtmp)
2057                                 goto memerr;
2058                         if (!X509_CRL_add0_revoked(crl, rvtmp))
2059                                 {
2060                                 X509_REVOKED_free(rvtmp);
2061                                 goto memerr;
2062                                 }
2063                         }
2064                 }
2065         /* TODO: optionally prune deleted entries */
2066
2067         if (skey && md && !X509_CRL_sign(crl, skey, md))
2068                 goto memerr;
2069         
2070         return crl;
2071
2072         memerr:
2073         X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2074         if (crl)
2075                 X509_CRL_free(crl);
2076         return NULL;
2077         }
2078
2079 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2080              CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2081         {
2082         /* This function is (usually) called only once, by
2083          * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
2084         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
2085                         new_func, dup_func, free_func);
2086         }
2087
2088 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2089         {
2090         return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
2091         }
2092
2093 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2094         {
2095         return CRYPTO_get_ex_data(&ctx->ex_data,idx);
2096         }
2097
2098 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2099         {
2100         return ctx->error;
2101         }
2102
2103 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2104         {
2105         ctx->error=err;
2106         }
2107
2108 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2109         {
2110         return ctx->error_depth;
2111         }
2112
2113 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2114         {
2115         return ctx->current_cert;
2116         }
2117
2118 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
2119         {
2120         return ctx->chain;
2121         }
2122
2123 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2124         {
2125         int i;
2126         X509 *x;
2127         STACK_OF(X509) *chain;
2128         if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
2129         for (i = 0; i < sk_X509_num(chain); i++)
2130                 {
2131                 x = sk_X509_value(chain, i);
2132                 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
2133                 }
2134         return chain;
2135         }
2136
2137 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
2138         {
2139         return ctx->current_issuer;
2140         }
2141
2142 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
2143         {
2144         return ctx->current_crl;
2145         }
2146
2147 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
2148         {
2149         return ctx->parent;
2150         }
2151
2152 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2153         {
2154         ctx->cert=x;
2155         }
2156
2157 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2158         {
2159         ctx->untrusted=sk;
2160         }
2161
2162 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2163         {
2164         ctx->crls=sk;
2165         }
2166
2167 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2168         {
2169         return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2170         }
2171
2172 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2173         {
2174         return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2175         }
2176
2177 /* This function is used to set the X509_STORE_CTX purpose and trust
2178  * values. This is intended to be used when another structure has its
2179  * own trust and purpose values which (if set) will be inherited by
2180  * the ctx. If they aren't set then we will usually have a default
2181  * purpose in mind which should then be used to set the trust value.
2182  * An example of this is SSL use: an SSL structure will have its own
2183  * purpose and trust settings which the application can set: if they
2184  * aren't set then we use the default of SSL client/server.
2185  */
2186
2187 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2188                                 int purpose, int trust)
2189 {
2190         int idx;
2191         /* If purpose not set use default */
2192         if (!purpose) purpose = def_purpose;
2193         /* If we have a purpose then check it is valid */
2194         if (purpose)
2195                 {
2196                 X509_PURPOSE *ptmp;
2197                 idx = X509_PURPOSE_get_by_id(purpose);
2198                 if (idx == -1)
2199                         {
2200                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2201                                                 X509_R_UNKNOWN_PURPOSE_ID);
2202                         return 0;
2203                         }
2204                 ptmp = X509_PURPOSE_get0(idx);
2205                 if (ptmp->trust == X509_TRUST_DEFAULT)
2206                         {
2207                         idx = X509_PURPOSE_get_by_id(def_purpose);
2208                         if (idx == -1)
2209                                 {
2210                                 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2211                                                 X509_R_UNKNOWN_PURPOSE_ID);
2212                                 return 0;
2213                                 }
2214                         ptmp = X509_PURPOSE_get0(idx);
2215                         }
2216                 /* If trust not set then get from purpose default */
2217                 if (!trust) trust = ptmp->trust;
2218                 }
2219         if (trust)
2220                 {
2221                 idx = X509_TRUST_get_by_id(trust);
2222                 if (idx == -1)
2223                         {
2224                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2225                                                 X509_R_UNKNOWN_TRUST_ID);
2226                         return 0;
2227                         }
2228                 }
2229
2230         if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
2231         if (trust && !ctx->param->trust) ctx->param->trust = trust;
2232         return 1;
2233 }
2234
2235 X509_STORE_CTX *X509_STORE_CTX_new(void)
2236 {
2237         X509_STORE_CTX *ctx;
2238         ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
2239         if (!ctx)
2240                 {
2241                 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
2242                 return NULL;
2243                 }
2244         memset(ctx, 0, sizeof(X509_STORE_CTX));
2245         return ctx;
2246 }
2247
2248 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2249 {
2250         X509_STORE_CTX_cleanup(ctx);
2251         OPENSSL_free(ctx);
2252 }
2253
2254 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2255              STACK_OF(X509) *chain)
2256         {
2257         int ret = 1;
2258         ctx->ctx=store;
2259         ctx->current_method=0;
2260         ctx->cert=x509;
2261         ctx->untrusted=chain;
2262         ctx->crls = NULL;
2263         ctx->last_untrusted=0;
2264         ctx->other_ctx=NULL;
2265         ctx->valid=0;
2266         ctx->chain=NULL;
2267         ctx->error=0;
2268         ctx->explicit_policy=0;
2269         ctx->error_depth=0;
2270         ctx->current_cert=NULL;
2271         ctx->current_issuer=NULL;
2272         ctx->current_crl=NULL;
2273         ctx->current_crl_score=0;
2274         ctx->current_reasons=0;
2275         ctx->tree = NULL;
2276         ctx->parent = NULL;
2277
2278         ctx->param = X509_VERIFY_PARAM_new();
2279
2280         if (!ctx->param)
2281                 {
2282                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2283                 return 0;
2284                 }
2285
2286         /* Inherit callbacks and flags from X509_STORE if not set
2287          * use defaults.
2288          */
2289
2290
2291         if (store)
2292                 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2293         else
2294                 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
2295
2296         if (store)
2297                 {
2298                 ctx->verify_cb = store->verify_cb;
2299                 ctx->cleanup = store->cleanup;
2300                 }
2301         else
2302                 ctx->cleanup = 0;
2303
2304         if (ret)
2305                 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2306                                         X509_VERIFY_PARAM_lookup("default"));
2307
2308         if (ret == 0)
2309                 {
2310                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2311                 return 0;
2312                 }
2313
2314         if (store && store->check_issued)
2315                 ctx->check_issued = store->check_issued;
2316         else
2317                 ctx->check_issued = check_issued;
2318
2319         if (store && store->get_issuer)
2320                 ctx->get_issuer = store->get_issuer;
2321         else
2322                 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2323
2324         if (store && store->verify_cb)
2325                 ctx->verify_cb = store->verify_cb;
2326         else
2327                 ctx->verify_cb = null_callback;
2328
2329         if (store && store->verify)
2330                 ctx->verify = store->verify;
2331         else
2332                 ctx->verify = internal_verify;
2333
2334         if (store && store->check_revocation)
2335                 ctx->check_revocation = store->check_revocation;
2336         else
2337                 ctx->check_revocation = check_revocation;
2338
2339         if (store && store->get_crl)
2340                 ctx->get_crl = store->get_crl;
2341         else
2342                 ctx->get_crl = NULL;
2343
2344         if (store && store->check_crl)
2345                 ctx->check_crl = store->check_crl;
2346         else
2347                 ctx->check_crl = check_crl;
2348
2349         if (store && store->cert_crl)
2350                 ctx->cert_crl = store->cert_crl;
2351         else
2352                 ctx->cert_crl = cert_crl;
2353
2354         if (store && store->lookup_certs)
2355                 ctx->lookup_certs = store->lookup_certs;
2356         else
2357                 ctx->lookup_certs = X509_STORE_get1_certs;
2358
2359         if (store && store->lookup_crls)
2360                 ctx->lookup_crls = store->lookup_crls;
2361         else
2362                 ctx->lookup_crls = X509_STORE_get1_crls;
2363
2364         ctx->check_policy = check_policy;
2365
2366
2367         /* This memset() can't make any sense anyway, so it's removed. As
2368          * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2369          * corresponding "new" here and remove this bogus initialisation. */
2370         /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2371         if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2372                                 &(ctx->ex_data)))
2373                 {
2374                 OPENSSL_free(ctx);
2375                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2376                 return 0;
2377                 }
2378         return 1;
2379         }
2380
2381 /* Set alternative lookup method: just a STACK of trusted certificates.
2382  * This avoids X509_STORE nastiness where it isn't needed.
2383  */
2384
2385 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2386 {
2387         ctx->other_ctx = sk;
2388         ctx->get_issuer = get_issuer_sk;
2389 }
2390
2391 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2392         {
2393         if (ctx->cleanup) ctx->cleanup(ctx);
2394         if (ctx->param != NULL)
2395                 {
2396                 if (ctx->parent == NULL)
2397                         X509_VERIFY_PARAM_free(ctx->param);
2398                 ctx->param=NULL;
2399                 }
2400         if (ctx->tree != NULL)
2401                 {
2402                 X509_policy_tree_free(ctx->tree);
2403                 ctx->tree=NULL;
2404                 }
2405         if (ctx->chain != NULL)
2406                 {
2407                 sk_X509_pop_free(ctx->chain,X509_free);
2408                 ctx->chain=NULL;
2409                 }
2410         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2411         memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2412         }
2413
2414 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2415         {
2416         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2417         }
2418
2419 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2420         {
2421         X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2422         }
2423
2424 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
2425         {
2426         X509_VERIFY_PARAM_set_time(ctx->param, t);
2427         }
2428
2429 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2430                                   int (*verify_cb)(int, X509_STORE_CTX *))
2431         {
2432         ctx->verify_cb=verify_cb;
2433         }
2434
2435 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2436         {
2437         return ctx->tree;
2438         }
2439
2440 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2441         {
2442         return ctx->explicit_policy;
2443         }
2444
2445 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2446         {
2447         const X509_VERIFY_PARAM *param;
2448         param = X509_VERIFY_PARAM_lookup(name);
2449         if (!param)
2450                 return 0;
2451         return X509_VERIFY_PARAM_inherit(ctx->param, param);
2452         }
2453
2454 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2455         {
2456         return ctx->param;
2457         }
2458
2459 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2460         {
2461         if (ctx->param)
2462                 X509_VERIFY_PARAM_free(ctx->param);
2463         ctx->param = param;
2464         }
2465
2466 IMPLEMENT_STACK_OF(X509)
2467 IMPLEMENT_ASN1_SET_OF(X509)
2468
2469 IMPLEMENT_STACK_OF(X509_NAME)
2470
2471 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2472 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)