Fix verify loop with CRL checking.
[openssl.git] / crypto / x509 / x509_vfy.c
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
62
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
72
73 /* CRL score values */
74
75 /* No unhandled critical extensions */
76
77 #define CRL_SCORE_NOCRITICAL    0x100
78
79 /* certificate is within CRL scope */
80
81 #define CRL_SCORE_SCOPE         0x080
82
83 /* CRL times valid */
84
85 #define CRL_SCORE_TIME          0x040
86
87 /* Issuer name matches certificate */
88
89 #define CRL_SCORE_ISSUER_NAME   0x020
90
91 /* If this score or above CRL is probably valid */
92
93 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
94
95 /* CRL issuer is certificate issuer */
96
97 #define CRL_SCORE_ISSUER_CERT   0x018
98
99 /* CRL issuer is on certificate path */
100
101 #define CRL_SCORE_SAME_PATH     0x008
102
103 /* CRL issuer matches CRL AKID */
104
105 #define CRL_SCORE_AKID          0x004
106
107 /* Have a delta CRL with valid times */
108
109 #define CRL_SCORE_TIME_DELTA    0x002
110
111 static int null_callback(int ok,X509_STORE_CTX *e);
112 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
113 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
114 static int check_chain_extensions(X509_STORE_CTX *ctx);
115 static int check_name_constraints(X509_STORE_CTX *ctx);
116 static int check_id(X509_STORE_CTX *ctx);
117 static int check_trust(X509_STORE_CTX *ctx);
118 static int check_revocation(X509_STORE_CTX *ctx);
119 static int check_cert(X509_STORE_CTX *ctx);
120 static int check_policy(X509_STORE_CTX *ctx);
121
122 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
123                         unsigned int *preasons,
124                         X509_CRL *crl, X509 *x);
125 static int get_crl_delta(X509_STORE_CTX *ctx,
126                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
127 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
128                         X509_CRL *base, STACK_OF(X509_CRL) *crls);
129 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
130                                 X509 **pissuer, int *pcrl_score);
131 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
132                                 unsigned int *preasons);
133 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
134 static int check_crl_chain(X509_STORE_CTX *ctx,
135                         STACK_OF(X509) *cert_path,
136                         STACK_OF(X509) *crl_path);
137
138 static int internal_verify(X509_STORE_CTX *ctx);
139 const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
140
141
142 static int null_callback(int ok, X509_STORE_CTX *e)
143         {
144         return ok;
145         }
146
147 #if 0
148 static int x509_subject_cmp(X509 **a, X509 **b)
149         {
150         return X509_subject_name_cmp(*a,*b);
151         }
152 #endif
153
154 /* Given a certificate try and find an exact match in the store */
155
156 static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
157         {
158         STACK_OF(X509) *certs;
159         X509 *xtmp = NULL;
160         int i;
161         /* Lookup all certs with matching subject name */
162         certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
163         if (certs == NULL)
164                 return NULL;
165         /* Look for exact match */
166         for (i = 0; i < sk_X509_num(certs); i++)
167                 {
168                 xtmp = sk_X509_value(certs, i);
169                 if (!X509_cmp(xtmp, x))
170                         break;
171                 }
172         if (i < sk_X509_num(certs))
173                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
174         else
175                 xtmp = NULL;
176         sk_X509_pop_free(certs, X509_free);
177         return xtmp;
178         }
179
180 int X509_verify_cert(X509_STORE_CTX *ctx)
181         {
182         X509 *x,*xtmp,*chain_ss=NULL;
183         int bad_chain = 0;
184         X509_VERIFY_PARAM *param = ctx->param;
185         int depth,i,ok=0;
186         int num;
187         int (*cb)(int xok,X509_STORE_CTX *xctx);
188         STACK_OF(X509) *sktmp=NULL;
189         if (ctx->cert == NULL)
190                 {
191                 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
192                 return -1;
193                 }
194
195         cb=ctx->verify_cb;
196
197         /* first we make sure the chain we are going to build is
198          * present and that the first entry is in place */
199         if (ctx->chain == NULL)
200                 {
201                 if (    ((ctx->chain=sk_X509_new_null()) == NULL) ||
202                         (!sk_X509_push(ctx->chain,ctx->cert)))
203                         {
204                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
205                         goto end;
206                         }
207                 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
208                 ctx->last_untrusted=1;
209                 }
210
211         /* We use a temporary STACK so we can chop and hack at it */
212         if (ctx->untrusted != NULL
213             && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
214                 {
215                 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
216                 goto end;
217                 }
218
219         num=sk_X509_num(ctx->chain);
220         x=sk_X509_value(ctx->chain,num-1);
221         depth=param->depth;
222
223
224         for (;;)
225                 {
226                 /* If we have enough, we break */
227                 if (depth < num) break; /* FIXME: If this happens, we should take
228                                          * note of it and, if appropriate, use the
229                                          * X509_V_ERR_CERT_CHAIN_TOO_LONG error
230                                          * code later.
231                                          */
232
233                 /* If we are self signed, we break */
234                 if (ctx->check_issued(ctx, x,x)) break;
235
236                 /* If asked see if we can find issuer in trusted store first */
237                 if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
238                         {
239                         ok = ctx->get_issuer(&xtmp, ctx, x);
240                         if (ok < 0)
241                                 return ok;
242                         /* If successful for now free up cert so it
243                          * will be picked up again later.
244                          */
245                         if (ok > 0)
246                                 {
247                                 X509_free(xtmp);
248                                 break;
249                                 }
250                         }
251
252                 /* If we were passed a cert chain, use it first */
253                 if (ctx->untrusted != NULL)
254                         {
255                         xtmp=find_issuer(ctx, sktmp,x);
256                         if (xtmp != NULL)
257                                 {
258                                 if (!sk_X509_push(ctx->chain,xtmp))
259                                         {
260                                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
261                                         goto end;
262                                         }
263                                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
264                                 (void)sk_X509_delete_ptr(sktmp,xtmp);
265                                 ctx->last_untrusted++;
266                                 x=xtmp;
267                                 num++;
268                                 /* reparse the full chain for
269                                  * the next one */
270                                 continue;
271                                 }
272                         }
273                 break;
274                 }
275
276         /* at this point, chain should contain a list of untrusted
277          * certificates.  We now need to add at least one trusted one,
278          * if possible, otherwise we complain. */
279
280         /* Examine last certificate in chain and see if it
281          * is self signed.
282          */
283
284         i=sk_X509_num(ctx->chain);
285         x=sk_X509_value(ctx->chain,i-1);
286         if (ctx->check_issued(ctx, x, x))
287                 {
288                 /* we have a self signed certificate */
289                 if (sk_X509_num(ctx->chain) == 1)
290                         {
291                         /* We have a single self signed certificate: see if
292                          * we can find it in the store. We must have an exact
293                          * match to avoid possible impersonation.
294                          */
295                         ok = ctx->get_issuer(&xtmp, ctx, x);
296                         if ((ok <= 0) || X509_cmp(x, xtmp)) 
297                                 {
298                                 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
299                                 ctx->current_cert=x;
300                                 ctx->error_depth=i-1;
301                                 if (ok == 1) X509_free(xtmp);
302                                 bad_chain = 1;
303                                 ok=cb(0,ctx);
304                                 if (!ok) goto end;
305                                 }
306                         else 
307                                 {
308                                 /* We have a match: replace certificate with store version
309                                  * so we get any trust settings.
310                                  */
311                                 X509_free(x);
312                                 x = xtmp;
313                                 (void)sk_X509_set(ctx->chain, i - 1, x);
314                                 ctx->last_untrusted=0;
315                                 }
316                         }
317                 else
318                         {
319                         /* extract and save self signed certificate for later use */
320                         chain_ss=sk_X509_pop(ctx->chain);
321                         ctx->last_untrusted--;
322                         num--;
323                         x=sk_X509_value(ctx->chain,num-1);
324                         }
325                 }
326
327         /* We now lookup certs from the certificate store */
328         for (;;)
329                 {
330                 /* If we have enough, we break */
331                 if (depth < num) break;
332
333                 /* If we are self signed, we break */
334                 if (ctx->check_issued(ctx,x,x)) break;
335
336                 ok = ctx->get_issuer(&xtmp, ctx, x);
337
338                 if (ok < 0) return ok;
339                 if (ok == 0) break;
340
341                 x = xtmp;
342                 if (!sk_X509_push(ctx->chain,x))
343                         {
344                         X509_free(xtmp);
345                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
346                         return 0;
347                         }
348                 num++;
349                 }
350
351         /* we now have our chain, lets check it... */
352
353         i = check_trust(ctx);
354
355         /* If explicitly rejected error */
356         if (i == X509_TRUST_REJECTED)
357                 goto end;
358         /* If not explicitly trusted then indicate error */
359         if (i != X509_TRUST_TRUSTED)
360                 {
361                 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
362                         {
363                         if (ctx->last_untrusted >= num)
364                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
365                         else
366                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
367                         ctx->current_cert=x;
368                         }
369                 else
370                         {
371
372                         sk_X509_push(ctx->chain,chain_ss);
373                         num++;
374                         ctx->last_untrusted=num;
375                         ctx->current_cert=chain_ss;
376                         ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
377                         chain_ss=NULL;
378                         }
379
380                 ctx->error_depth=num-1;
381                 bad_chain = 1;
382                 ok=cb(0,ctx);
383                 if (!ok) goto end;
384                 }
385
386         /* We have the chain complete: now we need to check its purpose */
387         ok = check_chain_extensions(ctx);
388
389         if (!ok) goto end;
390
391         /* Check name constraints */
392
393         ok = check_name_constraints(ctx);
394         
395         if (!ok) goto end;
396
397         ok = check_id(ctx);
398
399         if (!ok) goto end;
400
401         /* We may as well copy down any DSA parameters that are required */
402         X509_get_pubkey_parameters(NULL,ctx->chain);
403
404         /* Check revocation status: we do this after copying parameters
405          * because they may be needed for CRL signature verification.
406          */
407
408         ok = ctx->check_revocation(ctx);
409         if(!ok) goto end;
410
411         i = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
412                                                         ctx->param->flags);
413         if (i != X509_V_OK)
414                 {
415                 ctx->error = i;
416                 ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
417                 ok = cb(0, ctx);
418                 if (!ok)
419                         goto end;
420                 }
421
422         /* At this point, we have a chain and need to verify it */
423         if (ctx->verify != NULL)
424                 ok=ctx->verify(ctx);
425         else
426                 ok=internal_verify(ctx);
427         if(!ok) goto end;
428
429 #ifndef OPENSSL_NO_RFC3779
430         /* RFC 3779 path validation, now that CRL check has been done */
431         ok = v3_asid_validate_path(ctx);
432         if (!ok) goto end;
433         ok = v3_addr_validate_path(ctx);
434         if (!ok) goto end;
435 #endif
436
437         /* If we get this far evaluate policies */
438         if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
439                 ok = ctx->check_policy(ctx);
440         if(!ok) goto end;
441         if (0)
442                 {
443 end:
444                 X509_get_pubkey_parameters(NULL,ctx->chain);
445                 }
446         if (sktmp != NULL) sk_X509_free(sktmp);
447         if (chain_ss != NULL) X509_free(chain_ss);
448         return ok;
449         }
450
451
452 /* Given a STACK_OF(X509) find the issuer of cert (if any)
453  */
454
455 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
456 {
457         int i;
458         X509 *issuer;
459         for (i = 0; i < sk_X509_num(sk); i++)
460                 {
461                 issuer = sk_X509_value(sk, i);
462                 if (ctx->check_issued(ctx, x, issuer))
463                         return issuer;
464                 }
465         return NULL;
466 }
467
468 /* Given a possible certificate and issuer check them */
469
470 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
471 {
472         int ret;
473         ret = X509_check_issued(issuer, x);
474         if (ret == X509_V_OK)
475                 return 1;
476         /* If we haven't asked for issuer errors don't set ctx */
477         if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
478                 return 0;
479
480         ctx->error = ret;
481         ctx->current_cert = x;
482         ctx->current_issuer = issuer;
483         return ctx->verify_cb(0, ctx);
484         return 0;
485 }
486
487 /* Alternative lookup method: look from a STACK stored in other_ctx */
488
489 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
490 {
491         *issuer = find_issuer(ctx, ctx->other_ctx, x);
492         if (*issuer)
493                 {
494                 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
495                 return 1;
496                 }
497         else
498                 return 0;
499 }
500         
501
502 /* Check a certificate chains extensions for consistency
503  * with the supplied purpose
504  */
505
506 static int check_chain_extensions(X509_STORE_CTX *ctx)
507 {
508 #ifdef OPENSSL_NO_CHAIN_VERIFY
509         return 1;
510 #else
511         int i, ok=0, must_be_ca, plen = 0;
512         X509 *x;
513         int (*cb)(int xok,X509_STORE_CTX *xctx);
514         int proxy_path_length = 0;
515         int purpose;
516         int allow_proxy_certs;
517         cb=ctx->verify_cb;
518
519         /* must_be_ca can have 1 of 3 values:
520            -1: we accept both CA and non-CA certificates, to allow direct
521                use of self-signed certificates (which are marked as CA).
522            0:  we only accept non-CA certificates.  This is currently not
523                used, but the possibility is present for future extensions.
524            1:  we only accept CA certificates.  This is currently used for
525                all certificates in the chain except the leaf certificate.
526         */
527         must_be_ca = -1;
528
529         /* CRL path validation */
530         if (ctx->parent)
531                 {
532                 allow_proxy_certs = 0;
533                 purpose = X509_PURPOSE_CRL_SIGN;
534                 }
535         else
536                 {
537                 allow_proxy_certs =
538                         !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
539                 /* A hack to keep people who don't want to modify their
540                    software happy */
541                 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
542                         allow_proxy_certs = 1;
543                 purpose = ctx->param->purpose;
544                 }
545
546         /* Check all untrusted certificates */
547         for (i = 0; i < ctx->last_untrusted; i++)
548                 {
549                 int ret;
550                 x = sk_X509_value(ctx->chain, i);
551                 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
552                         && (x->ex_flags & EXFLAG_CRITICAL))
553                         {
554                         ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
555                         ctx->error_depth = i;
556                         ctx->current_cert = x;
557                         ok=cb(0,ctx);
558                         if (!ok) goto end;
559                         }
560                 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
561                         {
562                         ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
563                         ctx->error_depth = i;
564                         ctx->current_cert = x;
565                         ok=cb(0,ctx);
566                         if (!ok) goto end;
567                         }
568                 ret = X509_check_ca(x);
569                 switch(must_be_ca)
570                         {
571                 case -1:
572                         if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
573                                 && (ret != 1) && (ret != 0))
574                                 {
575                                 ret = 0;
576                                 ctx->error = X509_V_ERR_INVALID_CA;
577                                 }
578                         else
579                                 ret = 1;
580                         break;
581                 case 0:
582                         if (ret != 0)
583                                 {
584                                 ret = 0;
585                                 ctx->error = X509_V_ERR_INVALID_NON_CA;
586                                 }
587                         else
588                                 ret = 1;
589                         break;
590                 default:
591                         if ((ret == 0)
592                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
593                                         && (ret != 1)))
594                                 {
595                                 ret = 0;
596                                 ctx->error = X509_V_ERR_INVALID_CA;
597                                 }
598                         else
599                                 ret = 1;
600                         break;
601                         }
602                 if (ret == 0)
603                         {
604                         ctx->error_depth = i;
605                         ctx->current_cert = x;
606                         ok=cb(0,ctx);
607                         if (!ok) goto end;
608                         }
609                 if (ctx->param->purpose > 0)
610                         {
611                         ret = X509_check_purpose(x, purpose, must_be_ca > 0);
612                         if ((ret == 0)
613                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
614                                         && (ret != 1)))
615                                 {
616                                 ctx->error = X509_V_ERR_INVALID_PURPOSE;
617                                 ctx->error_depth = i;
618                                 ctx->current_cert = x;
619                                 ok=cb(0,ctx);
620                                 if (!ok) goto end;
621                                 }
622                         }
623                 /* Check pathlen if not self issued */
624                 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
625                            && (x->ex_pathlen != -1)
626                            && (plen > (x->ex_pathlen + proxy_path_length + 1)))
627                         {
628                         ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
629                         ctx->error_depth = i;
630                         ctx->current_cert = x;
631                         ok=cb(0,ctx);
632                         if (!ok) goto end;
633                         }
634                 /* Increment path length if not self issued */
635                 if (!(x->ex_flags & EXFLAG_SI))
636                         plen++;
637                 /* If this certificate is a proxy certificate, the next
638                    certificate must be another proxy certificate or a EE
639                    certificate.  If not, the next certificate must be a
640                    CA certificate.  */
641                 if (x->ex_flags & EXFLAG_PROXY)
642                         {
643                         if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
644                                 {
645                                 ctx->error =
646                                         X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
647                                 ctx->error_depth = i;
648                                 ctx->current_cert = x;
649                                 ok=cb(0,ctx);
650                                 if (!ok) goto end;
651                                 }
652                         proxy_path_length++;
653                         must_be_ca = 0;
654                         }
655                 else
656                         must_be_ca = 1;
657                 }
658         ok = 1;
659  end:
660         return ok;
661 #endif
662 }
663
664 static int check_name_constraints(X509_STORE_CTX *ctx)
665         {
666         X509 *x;
667         int i, j, rv;
668         /* Check name constraints for all certificates */
669         for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
670                 {
671                 x = sk_X509_value(ctx->chain, i);
672                 /* Ignore self issued certs unless last in chain */
673                 if (i && (x->ex_flags & EXFLAG_SI))
674                         continue;
675                 /* Check against constraints for all certificates higher in
676                  * chain including trust anchor. Trust anchor not strictly
677                  * speaking needed but if it includes constraints it is to be
678                  * assumed it expects them to be obeyed.
679                  */
680                 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
681                         {
682                         NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
683                         if (nc)
684                                 {
685                                 rv = NAME_CONSTRAINTS_check(x, nc);
686                                 if (rv != X509_V_OK)
687                                         {
688                                         ctx->error = rv;
689                                         ctx->error_depth = i;
690                                         ctx->current_cert = x;
691                                         if (!ctx->verify_cb(0,ctx))
692                                                 return 0;
693                                         }
694                                 }
695                         }
696                 }
697         return 1;
698         }
699
700 static int check_id_error(X509_STORE_CTX *ctx, int errcode)
701         {
702         ctx->error = errcode;
703         ctx->current_cert = ctx->cert;
704         ctx->error_depth = 0;
705         return ctx->verify_cb(0, ctx);
706         }
707
708 static int check_id(X509_STORE_CTX *ctx)
709         {
710         X509_VERIFY_PARAM *vpm = ctx->param;
711         X509 *x = ctx->cert;
712         if (vpm->host && !X509_check_host(x, vpm->host, vpm->hostlen, 0))
713                 {
714                 if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
715                         return 0;
716                 }
717         if (vpm->email && !X509_check_email(x, vpm->email, vpm->emaillen, 0))
718                 {
719                 if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
720                         return 0;
721                 }
722         if (vpm->ip && !X509_check_ip(x, vpm->ip, vpm->iplen, 0))
723                 {
724                 if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
725                         return 0;
726                 }
727         return 1;
728         }
729
730 static int check_trust(X509_STORE_CTX *ctx)
731 {
732         int i, ok;
733         X509 *x = NULL;
734         int (*cb)(int xok,X509_STORE_CTX *xctx);
735         cb=ctx->verify_cb;
736         /* Check all trusted certificates in chain */
737         for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++)
738                 {
739                 x = sk_X509_value(ctx->chain, i);
740                 ok = X509_check_trust(x, ctx->param->trust, 0);
741                 /* If explicitly trusted return trusted */
742                 if (ok == X509_TRUST_TRUSTED)
743                         return X509_TRUST_TRUSTED;
744                 /* If explicitly rejected notify callback and reject if
745                  * not overridden.
746                  */
747                 if (ok == X509_TRUST_REJECTED)
748                         {
749                         ctx->error_depth = i;
750                         ctx->current_cert = x;
751                         ctx->error = X509_V_ERR_CERT_REJECTED;
752                         ok = cb(0, ctx);
753                         if (!ok)
754                                 return X509_TRUST_REJECTED;
755                         }
756                 }
757         /* If we accept partial chains and have at least one trusted
758          * certificate return success.
759          */
760         if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
761                 {
762                 if (ctx->last_untrusted < sk_X509_num(ctx->chain))
763                         return X509_TRUST_TRUSTED;
764                 if (sk_X509_num(ctx->chain) == 1)
765                         {
766                         X509 *mx;
767                         x = sk_X509_value(ctx->chain, 0);
768                         mx = lookup_cert_match(ctx, x);
769                         if (mx)
770                                 {
771                                 (void)sk_X509_set(ctx->chain, 0, mx);
772                                 X509_free(x);
773                                 ctx->last_untrusted = 0;
774                                 return X509_TRUST_TRUSTED;
775                                 }
776                         }
777                 }
778
779         /* If no trusted certs in chain at all return untrusted and
780          * allow standard (no issuer cert) etc errors to be indicated.
781          */
782         return X509_TRUST_UNTRUSTED;
783 }
784
785 static int check_revocation(X509_STORE_CTX *ctx)
786         {
787         int i, last, ok;
788         if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
789                 return 1;
790         if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
791                 last = sk_X509_num(ctx->chain) - 1;
792         else
793                 {
794                 /* If checking CRL paths this isn't the EE certificate */
795                 if (ctx->parent)
796                         return 1;
797                 last = 0;
798                 }
799         for(i = 0; i <= last; i++)
800                 {
801                 ctx->error_depth = i;
802                 ok = check_cert(ctx);
803                 if (!ok) return ok;
804                 }
805         return 1;
806         }
807
808 static int check_cert(X509_STORE_CTX *ctx)
809         {
810         X509_CRL *crl = NULL, *dcrl = NULL;
811         X509 *x;
812         int ok, cnum;
813         unsigned int last_reasons;
814         cnum = ctx->error_depth;
815         x = sk_X509_value(ctx->chain, cnum);
816         ctx->current_cert = x;
817         ctx->current_issuer = NULL;
818         ctx->current_crl_score = 0;
819         ctx->current_reasons = 0;
820         while (ctx->current_reasons != CRLDP_ALL_REASONS)
821                 {
822                 last_reasons = ctx->current_reasons;
823                 /* Try to retrieve relevant CRL */
824                 if (ctx->get_crl)
825                         ok = ctx->get_crl(ctx, &crl, x);
826                 else
827                         ok = get_crl_delta(ctx, &crl, &dcrl, x);
828                 /* If error looking up CRL, nothing we can do except
829                  * notify callback
830                  */
831                 if(!ok)
832                         {
833                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
834                         ok = ctx->verify_cb(0, ctx);
835                         goto err;
836                         }
837                 ctx->current_crl = crl;
838                 ok = ctx->check_crl(ctx, crl);
839                 if (!ok)
840                         goto err;
841
842                 if (dcrl)
843                         {
844                         ok = ctx->check_crl(ctx, dcrl);
845                         if (!ok)
846                                 goto err;
847                         ok = ctx->cert_crl(ctx, dcrl, x);
848                         if (!ok)
849                                 goto err;
850                         }
851                 else
852                         ok = 1;
853
854                 /* Don't look in full CRL if delta reason is removefromCRL */
855                 if (ok != 2)
856                         {
857                         ok = ctx->cert_crl(ctx, crl, x);
858                         if (!ok)
859                                 goto err;
860                         }
861
862                 X509_CRL_free(crl);
863                 X509_CRL_free(dcrl);
864                 crl = NULL;
865                 dcrl = NULL;
866                 /* If reasons not updated we wont get anywhere by
867                  * another iteration, so exit loop.
868                  */
869                 if (last_reasons == ctx->current_reasons)
870                         {
871                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
872                         ok = ctx->verify_cb(0, ctx);
873                         goto err;
874                         }
875                 }
876         err:
877         X509_CRL_free(crl);
878         X509_CRL_free(dcrl);
879
880         ctx->current_crl = NULL;
881         return ok;
882
883         }
884
885 /* Check CRL times against values in X509_STORE_CTX */
886
887 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
888         {
889         time_t *ptime;
890         int i;
891         if (notify)
892                 ctx->current_crl = crl;
893         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
894                 ptime = &ctx->param->check_time;
895         else
896                 ptime = NULL;
897
898         i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
899         if (i == 0)
900                 {
901                 if (!notify)
902                         return 0;
903                 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
904                 if (!ctx->verify_cb(0, ctx))
905                         return 0;
906                 }
907
908         if (i > 0)
909                 {
910                 if (!notify)
911                         return 0;
912                 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
913                 if (!ctx->verify_cb(0, ctx))
914                         return 0;
915                 }
916
917         if(X509_CRL_get_nextUpdate(crl))
918                 {
919                 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
920
921                 if (i == 0)
922                         {
923                         if (!notify)
924                                 return 0;
925                         ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
926                         if (!ctx->verify_cb(0, ctx))
927                                 return 0;
928                         }
929                 /* Ignore expiry of base CRL is delta is valid */
930                 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
931                         {
932                         if (!notify)
933                                 return 0;
934                         ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
935                         if (!ctx->verify_cb(0, ctx))
936                                 return 0;
937                         }
938                 }
939
940         if (notify)
941                 ctx->current_crl = NULL;
942
943         return 1;
944         }
945
946 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
947                         X509 **pissuer, int *pscore, unsigned int *preasons,
948                         STACK_OF(X509_CRL) *crls)
949         {
950         int i, crl_score, best_score = *pscore;
951         unsigned int reasons, best_reasons = 0;
952         X509 *x = ctx->current_cert;
953         X509_CRL *crl, *best_crl = NULL;
954         X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
955
956         for (i = 0; i < sk_X509_CRL_num(crls); i++)
957                 {
958                 crl = sk_X509_CRL_value(crls, i);
959                 reasons = *preasons;
960                 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
961
962                 if (crl_score > best_score)
963                         {
964                         best_crl = crl;
965                         best_crl_issuer = crl_issuer;
966                         best_score = crl_score;
967                         best_reasons = reasons;
968                         }
969                 }
970
971         if (best_crl)
972                 {
973                 if (*pcrl)
974                         X509_CRL_free(*pcrl);
975                 *pcrl = best_crl;
976                 *pissuer = best_crl_issuer;
977                 *pscore = best_score;
978                 *preasons = best_reasons;
979                 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
980                 if (*pdcrl)
981                         {
982                         X509_CRL_free(*pdcrl);
983                         *pdcrl = NULL;
984                         }
985                 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
986                 }
987
988         if (best_score >= CRL_SCORE_VALID)
989                 return 1;
990
991         return 0;
992         }
993
994 /* Compare two CRL extensions for delta checking purposes. They should be
995  * both present or both absent. If both present all fields must be identical.
996  */
997
998 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
999         {
1000         ASN1_OCTET_STRING *exta, *extb;
1001         int i;
1002         i = X509_CRL_get_ext_by_NID(a, nid, -1);
1003         if (i >= 0)
1004                 {
1005                 /* Can't have multiple occurrences */
1006                 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
1007                         return 0;
1008                 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
1009                 }
1010         else
1011                 exta = NULL;
1012
1013         i = X509_CRL_get_ext_by_NID(b, nid, -1);
1014
1015         if (i >= 0)
1016                 {
1017
1018                 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
1019                         return 0;
1020                 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
1021                 }
1022         else
1023                 extb = NULL;
1024
1025         if (!exta && !extb)
1026                 return 1;
1027
1028         if (!exta || !extb)
1029                 return 0;
1030
1031
1032         if (ASN1_OCTET_STRING_cmp(exta, extb))
1033                 return 0;
1034
1035         return 1;
1036         }
1037
1038 /* See if a base and delta are compatible */
1039
1040 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
1041         {
1042         /* Delta CRL must be a delta */
1043         if (!delta->base_crl_number)
1044                         return 0;
1045         /* Base must have a CRL number */
1046         if (!base->crl_number)
1047                         return 0;
1048         /* Issuer names must match */
1049         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
1050                                 X509_CRL_get_issuer(delta)))
1051                 return 0;
1052         /* AKID and IDP must match */
1053         if (!crl_extension_match(delta, base, NID_authority_key_identifier))
1054                         return 0;
1055         if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
1056                         return 0;
1057         /* Delta CRL base number must not exceed Full CRL number. */
1058         if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
1059                         return 0;
1060         /* Delta CRL number must exceed full CRL number */
1061         if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
1062                         return 1;
1063         return 0;
1064         }
1065
1066 /* For a given base CRL find a delta... maybe extend to delta scoring
1067  * or retrieve a chain of deltas...
1068  */
1069
1070 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
1071                         X509_CRL *base, STACK_OF(X509_CRL) *crls)
1072         {
1073         X509_CRL *delta;
1074         int i;
1075         if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
1076                 return;
1077         if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
1078                 return;
1079         for (i = 0; i < sk_X509_CRL_num(crls); i++)
1080                 {
1081                 delta = sk_X509_CRL_value(crls, i);
1082                 if (check_delta_base(delta, base))
1083                         {
1084                         if (check_crl_time(ctx, delta, 0))
1085                                 *pscore |= CRL_SCORE_TIME_DELTA;
1086                         CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
1087                         *dcrl = delta;
1088                         return;
1089                         }
1090                 }
1091         *dcrl = NULL;
1092         }
1093
1094 /* For a given CRL return how suitable it is for the supplied certificate 'x'.
1095  * The return value is a mask of several criteria.
1096  * If the issuer is not the certificate issuer this is returned in *pissuer.
1097  * The reasons mask is also used to determine if the CRL is suitable: if
1098  * no new reasons the CRL is rejected, otherwise reasons is updated.
1099  */
1100
1101 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
1102                         unsigned int *preasons,
1103                         X509_CRL *crl, X509 *x)
1104         {
1105
1106         int crl_score = 0;
1107         unsigned int tmp_reasons = *preasons, crl_reasons;
1108
1109         /* First see if we can reject CRL straight away */
1110
1111         /* Invalid IDP cannot be processed */
1112         if (crl->idp_flags & IDP_INVALID)
1113                 return 0;
1114         /* Reason codes or indirect CRLs need extended CRL support */
1115         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1116                 {
1117                 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1118                         return 0;
1119                 }
1120         else if (crl->idp_flags & IDP_REASONS)
1121                 {
1122                 /* If no new reasons reject */
1123                 if (!(crl->idp_reasons & ~tmp_reasons))
1124                         return 0;
1125                 }
1126         /* Don't process deltas at this stage */
1127         else if (crl->base_crl_number)
1128                 return 0;
1129         /* If issuer name doesn't match certificate need indirect CRL */
1130         if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
1131                 {
1132                 if (!(crl->idp_flags & IDP_INDIRECT))
1133                         return 0;
1134                 }
1135         else
1136                 crl_score |= CRL_SCORE_ISSUER_NAME;
1137
1138         if (!(crl->flags & EXFLAG_CRITICAL))
1139                 crl_score |= CRL_SCORE_NOCRITICAL;
1140
1141         /* Check expiry */
1142         if (check_crl_time(ctx, crl, 0))
1143                 crl_score |= CRL_SCORE_TIME;
1144
1145         /* Check authority key ID and locate certificate issuer */
1146         crl_akid_check(ctx, crl, pissuer, &crl_score);
1147
1148         /* If we can't locate certificate issuer at this point forget it */
1149
1150         if (!(crl_score & CRL_SCORE_AKID))
1151                 return 0;
1152
1153         /* Check cert for matching CRL distribution points */
1154
1155         if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
1156                 {
1157                 /* If no new reasons reject */
1158                 if (!(crl_reasons & ~tmp_reasons))
1159                         return 0;
1160                 tmp_reasons |= crl_reasons;
1161                 crl_score |= CRL_SCORE_SCOPE;
1162                 }
1163
1164         *preasons = tmp_reasons;
1165
1166         return crl_score;
1167
1168         }
1169
1170 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1171                                 X509 **pissuer, int *pcrl_score)
1172         {
1173         X509 *crl_issuer = NULL;
1174         X509_NAME *cnm = X509_CRL_get_issuer(crl);
1175         int cidx = ctx->error_depth;
1176         int i;
1177
1178         if (cidx != sk_X509_num(ctx->chain) - 1)
1179                 cidx++;
1180
1181         crl_issuer = sk_X509_value(ctx->chain, cidx);
1182
1183         if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1184                 {
1185                 if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
1186                         {
1187                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
1188                         *pissuer = crl_issuer;
1189                         return;
1190                         }
1191                 }
1192
1193         for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
1194                 {
1195                 crl_issuer = sk_X509_value(ctx->chain, cidx);
1196                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1197                         continue;
1198                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1199                         {
1200                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
1201                         *pissuer = crl_issuer;
1202                         return;
1203                         }
1204                 }
1205
1206         /* Anything else needs extended CRL support */
1207
1208         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1209                 return;
1210
1211         /* Otherwise the CRL issuer is not on the path. Look for it in the
1212          * set of untrusted certificates.
1213          */
1214         for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
1215                 {
1216                 crl_issuer = sk_X509_value(ctx->untrusted, i);
1217                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1218                         continue;
1219                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1220                         {
1221                         *pissuer = crl_issuer;
1222                         *pcrl_score |= CRL_SCORE_AKID;
1223                         return;
1224                         }
1225                 }
1226         }
1227
1228 /* Check the path of a CRL issuer certificate. This creates a new
1229  * X509_STORE_CTX and populates it with most of the parameters from the
1230  * parent. This could be optimised somewhat since a lot of path checking
1231  * will be duplicated by the parent, but this will rarely be used in 
1232  * practice.
1233  */
1234
1235 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1236         {
1237         X509_STORE_CTX crl_ctx;
1238         int ret;
1239         /* Don't allow recursive CRL path validation */
1240         if (ctx->parent)
1241                 return 0;
1242         if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1243                 return -1;
1244
1245         crl_ctx.crls = ctx->crls;
1246         /* Copy verify params across */
1247         X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1248
1249         crl_ctx.parent = ctx;
1250         crl_ctx.verify_cb = ctx->verify_cb;
1251
1252         /* Verify CRL issuer */
1253         ret = X509_verify_cert(&crl_ctx);
1254
1255         if (ret <= 0)
1256                 goto err;
1257
1258         /* Check chain is acceptable */
1259
1260         ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1261         err:
1262         X509_STORE_CTX_cleanup(&crl_ctx);
1263         return ret;
1264         }
1265
1266 /* RFC3280 says nothing about the relationship between CRL path
1267  * and certificate path, which could lead to situations where a
1268  * certificate could be revoked or validated by a CA not authorised
1269  * to do so. RFC5280 is more strict and states that the two paths must
1270  * end in the same trust anchor, though some discussions remain...
1271  * until this is resolved we use the RFC5280 version
1272  */
1273
1274 static int check_crl_chain(X509_STORE_CTX *ctx,
1275                         STACK_OF(X509) *cert_path,
1276                         STACK_OF(X509) *crl_path)
1277         {
1278         X509 *cert_ta, *crl_ta;
1279         cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1280         crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1281         if (!X509_cmp(cert_ta, crl_ta))
1282                 return 1;
1283         return 0;
1284         }
1285
1286 /* Check for match between two dist point names: three separate cases.
1287  * 1. Both are relative names and compare X509_NAME types.
1288  * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1289  * 3. Both are full names and compare two GENERAL_NAMES.
1290  * 4. One is NULL: automatic match.
1291  */
1292
1293
1294 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1295         {
1296         X509_NAME *nm = NULL;
1297         GENERAL_NAMES *gens = NULL;
1298         GENERAL_NAME *gena, *genb;
1299         int i, j;
1300         if (!a || !b)
1301                 return 1;
1302         if (a->type == 1)
1303                 {
1304                 if (!a->dpname)
1305                         return 0;
1306                 /* Case 1: two X509_NAME */
1307                 if (b->type == 1)
1308                         {
1309                         if (!b->dpname)
1310                                 return 0;
1311                         if (!X509_NAME_cmp(a->dpname, b->dpname))
1312                                 return 1;
1313                         else
1314                                 return 0;
1315                         }
1316                 /* Case 2: set name and GENERAL_NAMES appropriately */
1317                 nm = a->dpname;
1318                 gens = b->name.fullname;
1319                 }
1320         else if (b->type == 1)
1321                 {
1322                 if (!b->dpname)
1323                         return 0;
1324                 /* Case 2: set name and GENERAL_NAMES appropriately */
1325                 gens = a->name.fullname;
1326                 nm = b->dpname;
1327                 }
1328
1329         /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1330         if (nm)
1331                 {
1332                 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
1333                         {
1334                         gena = sk_GENERAL_NAME_value(gens, i);  
1335                         if (gena->type != GEN_DIRNAME)
1336                                 continue;
1337                         if (!X509_NAME_cmp(nm, gena->d.directoryName))
1338                                 return 1;
1339                         }
1340                 return 0;
1341                 }
1342
1343         /* Else case 3: two GENERAL_NAMES */
1344
1345         for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
1346                 {
1347                 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1348                 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
1349                         {
1350                         genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1351                         if (!GENERAL_NAME_cmp(gena, genb))
1352                                 return 1;
1353                         }
1354                 }
1355
1356         return 0;
1357
1358         }
1359
1360 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1361         {
1362         int i;
1363         X509_NAME *nm = X509_CRL_get_issuer(crl);
1364         /* If no CRLissuer return is successful iff don't need a match */
1365         if (!dp->CRLissuer)
1366                 return !!(crl_score & CRL_SCORE_ISSUER_NAME);
1367         for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
1368                 {
1369                 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1370                 if (gen->type != GEN_DIRNAME)
1371                         continue;
1372                 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1373                         return 1;
1374                 }
1375         return 0;
1376         }
1377
1378 /* Check CRLDP and IDP */
1379
1380 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1381                                 unsigned int *preasons)
1382         {
1383         int i;
1384         if (crl->idp_flags & IDP_ONLYATTR)
1385                 return 0;
1386         if (x->ex_flags & EXFLAG_CA)
1387                 {
1388                 if (crl->idp_flags & IDP_ONLYUSER)
1389                         return 0;
1390                 }
1391         else
1392                 {
1393                 if (crl->idp_flags & IDP_ONLYCA)
1394                         return 0;
1395                 }
1396         *preasons = crl->idp_reasons;
1397         for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
1398                 {
1399                 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1400                 if (crldp_check_crlissuer(dp, crl, crl_score))
1401                         {
1402                         if (!crl->idp ||
1403                              idp_check_dp(dp->distpoint, crl->idp->distpoint))
1404                                 {
1405                                 *preasons &= dp->dp_reasons;
1406                                 return 1;
1407                                 }
1408                         }
1409                 }
1410         if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
1411                 return 1;
1412         return 0;
1413         }
1414
1415 /* Retrieve CRL corresponding to current certificate.
1416  * If deltas enabled try to find a delta CRL too
1417  */
1418         
1419 static int get_crl_delta(X509_STORE_CTX *ctx,
1420                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1421         {
1422         int ok;
1423         X509 *issuer = NULL;
1424         int crl_score = 0;
1425         unsigned int reasons;
1426         X509_CRL *crl = NULL, *dcrl = NULL;
1427         STACK_OF(X509_CRL) *skcrl;
1428         X509_NAME *nm = X509_get_issuer_name(x);
1429         reasons = ctx->current_reasons;
1430         ok = get_crl_sk(ctx, &crl, &dcrl, 
1431                                 &issuer, &crl_score, &reasons, ctx->crls);
1432
1433         if (ok)
1434                 goto done;
1435
1436         /* Lookup CRLs from store */
1437
1438         skcrl = ctx->lookup_crls(ctx, nm);
1439
1440         /* If no CRLs found and a near match from get_crl_sk use that */
1441         if (!skcrl && crl)
1442                 goto done;
1443
1444         get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1445
1446         sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1447
1448         done:
1449
1450         /* If we got any kind of CRL use it and return success */
1451         if (crl)
1452                 {
1453                 ctx->current_issuer = issuer;
1454                 ctx->current_crl_score = crl_score;
1455                 ctx->current_reasons = reasons;
1456                 *pcrl = crl;
1457                 *pdcrl = dcrl;
1458                 return 1;
1459                 }
1460
1461         return 0;
1462         }
1463
1464 /* Check CRL validity */
1465 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1466         {
1467         X509 *issuer = NULL;
1468         EVP_PKEY *ikey = NULL;
1469         int ok = 0, chnum, cnum;
1470         cnum = ctx->error_depth;
1471         chnum = sk_X509_num(ctx->chain) - 1;
1472         /* if we have an alternative CRL issuer cert use that */
1473         if (ctx->current_issuer)
1474                 issuer = ctx->current_issuer;
1475
1476         /* Else find CRL issuer: if not last certificate then issuer
1477          * is next certificate in chain.
1478          */
1479         else if (cnum < chnum)
1480                 issuer = sk_X509_value(ctx->chain, cnum + 1);
1481         else
1482                 {
1483                 issuer = sk_X509_value(ctx->chain, chnum);
1484                 /* If not self signed, can't check signature */
1485                 if(!ctx->check_issued(ctx, issuer, issuer))
1486                         {
1487                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1488                         ok = ctx->verify_cb(0, ctx);
1489                         if(!ok) goto err;
1490                         }
1491                 }
1492
1493         if(issuer)
1494                 {
1495                 /* Skip most tests for deltas because they have already
1496                  * been done
1497                  */
1498                 if (!crl->base_crl_number)
1499                         {
1500                         /* Check for cRLSign bit if keyUsage present */
1501                         if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1502                                 !(issuer->ex_kusage & KU_CRL_SIGN))
1503                                 {
1504                                 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1505                                 ok = ctx->verify_cb(0, ctx);
1506                                 if(!ok) goto err;
1507                                 }
1508
1509                         if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
1510                                 {
1511                                 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1512                                 ok = ctx->verify_cb(0, ctx);
1513                                 if(!ok) goto err;
1514                                 }
1515
1516                         if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
1517                                 {
1518                                 if (check_crl_path(ctx, ctx->current_issuer) <= 0)
1519                                         {
1520                                         ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1521                                         ok = ctx->verify_cb(0, ctx);
1522                                         if(!ok) goto err;
1523                                         }
1524                                 }
1525
1526                         if (crl->idp_flags & IDP_INVALID)
1527                                 {
1528                                 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1529                                 ok = ctx->verify_cb(0, ctx);
1530                                 if(!ok) goto err;
1531                                 }
1532
1533
1534                         }
1535
1536                 if (!(ctx->current_crl_score & CRL_SCORE_TIME))
1537                         {
1538                         ok = check_crl_time(ctx, crl, 1);
1539                         if (!ok)
1540                                 goto err;
1541                         }
1542
1543                 /* Attempt to get issuer certificate public key */
1544                 ikey = X509_get_pubkey(issuer);
1545
1546                 if(!ikey)
1547                         {
1548                         ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1549                         ok = ctx->verify_cb(0, ctx);
1550                         if (!ok) goto err;
1551                         }
1552                 else
1553                         {
1554                         int rv;
1555                         rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1556                         if (rv != X509_V_OK)
1557                                 {
1558                                 ctx->error=rv;
1559                                 ok = ctx->verify_cb(0, ctx);
1560                                 if (!ok)
1561                                         goto err;
1562                                 }
1563                         /* Verify CRL signature */
1564                         if(X509_CRL_verify(crl, ikey) <= 0)
1565                                 {
1566                                 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
1567                                 ok = ctx->verify_cb(0, ctx);
1568                                 if (!ok) goto err;
1569                                 }
1570                         }
1571                 }
1572
1573         ok = 1;
1574
1575         err:
1576         EVP_PKEY_free(ikey);
1577         return ok;
1578         }
1579
1580 /* Check certificate against CRL */
1581 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1582         {
1583         int ok;
1584         X509_REVOKED *rev;
1585         /* The rules changed for this... previously if a CRL contained
1586          * unhandled critical extensions it could still be used to indicate
1587          * a certificate was revoked. This has since been changed since 
1588          * critical extension can change the meaning of CRL entries.
1589          */
1590         if (crl->flags & EXFLAG_CRITICAL)
1591                 {
1592                 if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1593                         return 1;
1594                 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1595                 ok = ctx->verify_cb(0, ctx);
1596                 if(!ok)
1597                         return 0;
1598                 }
1599         /* Look for serial number of certificate in CRL
1600          * If found make sure reason is not removeFromCRL.
1601          */
1602         if (X509_CRL_get0_by_cert(crl, &rev, x))
1603                 {
1604                 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1605                         return 2;
1606                 ctx->error = X509_V_ERR_CERT_REVOKED;
1607                 ok = ctx->verify_cb(0, ctx);
1608                 if (!ok)
1609                         return 0;
1610                 }
1611
1612         return 1;
1613         }
1614
1615 static int check_policy(X509_STORE_CTX *ctx)
1616         {
1617         int ret;
1618         if (ctx->parent)
1619                 return 1;
1620         ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1621                                 ctx->param->policies, ctx->param->flags);
1622         if (ret == 0)
1623                 {
1624                 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
1625                 return 0;
1626                 }
1627         /* Invalid or inconsistent extensions */
1628         if (ret == -1)
1629                 {
1630                 /* Locate certificates with bad extensions and notify
1631                  * callback.
1632                  */
1633                 X509 *x;
1634                 int i;
1635                 for (i = 1; i < sk_X509_num(ctx->chain); i++)
1636                         {
1637                         x = sk_X509_value(ctx->chain, i);
1638                         if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1639                                 continue;
1640                         ctx->current_cert = x;
1641                         ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1642                         if(!ctx->verify_cb(0, ctx))
1643                                 return 0;
1644                         }
1645                 return 1;
1646                 }
1647         if (ret == -2)
1648                 {
1649                 ctx->current_cert = NULL;
1650                 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1651                 return ctx->verify_cb(0, ctx);
1652                 }
1653
1654         if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
1655                 {
1656                 ctx->current_cert = NULL;
1657                 ctx->error = X509_V_OK;
1658                 if (!ctx->verify_cb(2, ctx))
1659                         return 0;
1660                 }
1661
1662         return 1;
1663         }
1664
1665 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1666         {
1667         time_t *ptime;
1668         int i;
1669
1670         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1671                 ptime = &ctx->param->check_time;
1672         else
1673                 ptime = NULL;
1674
1675         i=X509_cmp_time(X509_get_notBefore(x), ptime);
1676         if (i == 0)
1677                 {
1678                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1679                 ctx->current_cert=x;
1680                 if (!ctx->verify_cb(0, ctx))
1681                         return 0;
1682                 }
1683
1684         if (i > 0)
1685                 {
1686                 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
1687                 ctx->current_cert=x;
1688                 if (!ctx->verify_cb(0, ctx))
1689                         return 0;
1690                 }
1691
1692         i=X509_cmp_time(X509_get_notAfter(x), ptime);
1693         if (i == 0)
1694                 {
1695                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1696                 ctx->current_cert=x;
1697                 if (!ctx->verify_cb(0, ctx))
1698                         return 0;
1699                 }
1700
1701         if (i < 0)
1702                 {
1703                 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
1704                 ctx->current_cert=x;
1705                 if (!ctx->verify_cb(0, ctx))
1706                         return 0;
1707                 }
1708
1709         return 1;
1710         }
1711
1712 static int internal_verify(X509_STORE_CTX *ctx)
1713         {
1714         int ok=0,n;
1715         X509 *xs,*xi;
1716         EVP_PKEY *pkey=NULL;
1717         int (*cb)(int xok,X509_STORE_CTX *xctx);
1718
1719         cb=ctx->verify_cb;
1720
1721         n=sk_X509_num(ctx->chain);
1722         ctx->error_depth=n-1;
1723         n--;
1724         xi=sk_X509_value(ctx->chain,n);
1725
1726         if (ctx->check_issued(ctx, xi, xi))
1727                 xs=xi;
1728         else
1729                 {
1730                 if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN && n == 0)
1731                         return check_cert_time(ctx, xi);
1732                 if (n <= 0)
1733                         {
1734                         ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1735                         ctx->current_cert=xi;
1736                         ok=cb(0,ctx);
1737                         goto end;
1738                         }
1739                 else
1740                         {
1741                         n--;
1742                         ctx->error_depth=n;
1743                         xs=sk_X509_value(ctx->chain,n);
1744                         }
1745                 }
1746
1747 /*      ctx->error=0;  not needed */
1748         while (n >= 0)
1749                 {
1750                 ctx->error_depth=n;
1751
1752                 /* Skip signature check for self signed certificates unless
1753                  * explicitly asked for. It doesn't add any security and
1754                  * just wastes time.
1755                  */
1756                 if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
1757                         {
1758                         if ((pkey=X509_get_pubkey(xi)) == NULL)
1759                                 {
1760                                 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1761                                 ctx->current_cert=xi;
1762                                 ok=(*cb)(0,ctx);
1763                                 if (!ok) goto end;
1764                                 }
1765                         else if (X509_verify(xs,pkey) <= 0)
1766                                 {
1767                                 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1768                                 ctx->current_cert=xs;
1769                                 ok=(*cb)(0,ctx);
1770                                 if (!ok)
1771                                         {
1772                                         EVP_PKEY_free(pkey);
1773                                         goto end;
1774                                         }
1775                                 }
1776                         EVP_PKEY_free(pkey);
1777                         pkey=NULL;
1778                         }
1779
1780                 xs->valid = 1;
1781
1782                 ok = check_cert_time(ctx, xs);
1783                 if (!ok)
1784                         goto end;
1785
1786                 /* The last error (if any) is still in the error value */
1787                 ctx->current_issuer=xi;
1788                 ctx->current_cert=xs;
1789                 ok=(*cb)(1,ctx);
1790                 if (!ok) goto end;
1791
1792                 n--;
1793                 if (n >= 0)
1794                         {
1795                         xi=xs;
1796                         xs=sk_X509_value(ctx->chain,n);
1797                         }
1798                 }
1799         ok=1;
1800 end:
1801         return ok;
1802         }
1803
1804 int X509_cmp_current_time(const ASN1_TIME *ctm)
1805 {
1806         return X509_cmp_time(ctm, NULL);
1807 }
1808
1809 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1810         {
1811         char *str;
1812         ASN1_TIME atm;
1813         long offset;
1814         char buff1[24],buff2[24],*p;
1815         int i,j;
1816
1817         p=buff1;
1818         i=ctm->length;
1819         str=(char *)ctm->data;
1820         if (ctm->type == V_ASN1_UTCTIME)
1821                 {
1822                 if ((i < 11) || (i > 17)) return 0;
1823                 memcpy(p,str,10);
1824                 p+=10;
1825                 str+=10;
1826                 }
1827         else
1828                 {
1829                 if (i < 13) return 0;
1830                 memcpy(p,str,12);
1831                 p+=12;
1832                 str+=12;
1833                 }
1834
1835         if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1836                 { *(p++)='0'; *(p++)='0'; }
1837         else
1838                 { 
1839                 *(p++)= *(str++);
1840                 *(p++)= *(str++);
1841                 /* Skip any fractional seconds... */
1842                 if (*str == '.')
1843                         {
1844                         str++;
1845                         while ((*str >= '0') && (*str <= '9')) str++;
1846                         }
1847                 
1848                 }
1849         *(p++)='Z';
1850         *(p++)='\0';
1851
1852         if (*str == 'Z')
1853                 offset=0;
1854         else
1855                 {
1856                 if ((*str != '+') && (*str != '-'))
1857                         return 0;
1858                 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1859                 offset+=(str[3]-'0')*10+(str[4]-'0');
1860                 if (*str == '-')
1861                         offset= -offset;
1862                 }
1863         atm.type=ctm->type;
1864         atm.flags = 0;
1865         atm.length=sizeof(buff2);
1866         atm.data=(unsigned char *)buff2;
1867
1868         if (X509_time_adj(&atm, offset*60, cmp_time) == NULL)
1869                 return 0;
1870
1871         if (ctm->type == V_ASN1_UTCTIME)
1872                 {
1873                 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1874                 if (i < 50) i+=100; /* cf. RFC 2459 */
1875                 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1876                 if (j < 50) j+=100;
1877
1878                 if (i < j) return -1;
1879                 if (i > j) return 1;
1880                 }
1881         i=strcmp(buff1,buff2);
1882         if (i == 0) /* wait a second then return younger :-) */
1883                 return -1;
1884         else
1885                 return i;
1886         }
1887
1888 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1889 {
1890         return X509_time_adj(s, adj, NULL);
1891 }
1892
1893 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1894         {
1895         return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1896         }
1897
1898 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1899                                 int offset_day, long offset_sec, time_t *in_tm)
1900         {
1901         time_t t;
1902
1903         if (in_tm) t = *in_tm;
1904         else time(&t);
1905
1906         if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING))
1907                 {
1908                 if (s->type == V_ASN1_UTCTIME)
1909                         return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
1910                 if (s->type == V_ASN1_GENERALIZEDTIME)
1911                         return ASN1_GENERALIZEDTIME_adj(s, t, offset_day,
1912                                                                 offset_sec);
1913                 }
1914         return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1915         }
1916
1917 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1918         {
1919         EVP_PKEY *ktmp=NULL,*ktmp2;
1920         int i,j;
1921
1922         if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1923
1924         for (i=0; i<sk_X509_num(chain); i++)
1925                 {
1926                 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1927                 if (ktmp == NULL)
1928                         {
1929                         X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1930                         return 0;
1931                         }
1932                 if (!EVP_PKEY_missing_parameters(ktmp))
1933                         break;
1934                 else
1935                         {
1936                         EVP_PKEY_free(ktmp);
1937                         ktmp=NULL;
1938                         }
1939                 }
1940         if (ktmp == NULL)
1941                 {
1942                 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1943                 return 0;
1944                 }
1945
1946         /* first, populate the other certs */
1947         for (j=i-1; j >= 0; j--)
1948                 {
1949                 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1950                 EVP_PKEY_copy_parameters(ktmp2,ktmp);
1951                 EVP_PKEY_free(ktmp2);
1952                 }
1953         
1954         if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1955         EVP_PKEY_free(ktmp);
1956         return 1;
1957         }
1958
1959 /* Make a delta CRL as the diff between two full CRLs */
1960
1961 X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
1962                         EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
1963         {
1964         X509_CRL *crl = NULL;
1965         int i;
1966         STACK_OF(X509_REVOKED) *revs = NULL;
1967         /* CRLs can't be delta already */
1968         if (base->base_crl_number || newer->base_crl_number)
1969                         {
1970                         X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
1971                         return NULL;
1972                         }
1973         /* Base and new CRL must have a CRL number */
1974         if (!base->crl_number || !newer->crl_number)
1975                         {
1976                         X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
1977                         return NULL;
1978                         }
1979         /* Issuer names must match */
1980         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
1981                                 X509_CRL_get_issuer(newer)))
1982                         {
1983                         X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
1984                         return NULL;
1985                         }
1986         /* AKID and IDP must match */
1987         if (!crl_extension_match(base, newer, NID_authority_key_identifier))
1988                         {
1989                         X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
1990                         return NULL;
1991                         }
1992         if (!crl_extension_match(base, newer, NID_issuing_distribution_point))
1993                         {
1994                         X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
1995                         return NULL;
1996                         }
1997         /* Newer CRL number must exceed full CRL number */
1998         if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0)
1999                         {
2000                         X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
2001                         return NULL;
2002                         }
2003         /* CRLs must verify */
2004         if (skey && (X509_CRL_verify(base, skey) <= 0 ||
2005                         X509_CRL_verify(newer, skey) <= 0))
2006                 {
2007                 X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
2008                 return NULL;
2009                 }
2010         /* Create new CRL */
2011         crl = X509_CRL_new();
2012         if (!crl || !X509_CRL_set_version(crl, 1))
2013                 goto memerr;
2014         /* Set issuer name */
2015         if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
2016                 goto memerr;
2017
2018         if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
2019                 goto memerr;
2020         if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
2021                 goto memerr;
2022
2023         /* Set base CRL number: must be critical */
2024
2025         if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
2026                 goto memerr;
2027
2028         /* Copy extensions across from newest CRL to delta: this will set
2029          * CRL number to correct value too.
2030          */
2031
2032         for (i = 0; i < X509_CRL_get_ext_count(newer); i++)
2033                 {
2034                 X509_EXTENSION *ext;
2035                 ext = X509_CRL_get_ext(newer, i);
2036                 if (!X509_CRL_add_ext(crl, ext, -1))
2037                         goto memerr;
2038                 }
2039
2040         /* Go through revoked entries, copying as needed */
2041
2042         revs = X509_CRL_get_REVOKED(newer);
2043
2044         for (i = 0; i < sk_X509_REVOKED_num(revs); i++)
2045                 {
2046                 X509_REVOKED *rvn, *rvtmp;
2047                 rvn = sk_X509_REVOKED_value(revs, i);
2048                 /* Add only if not also in base.
2049                  * TODO: need something cleverer here for some more complex
2050                  * CRLs covering multiple CAs.
2051                  */
2052                 if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber))
2053                         {
2054                         rvtmp = X509_REVOKED_dup(rvn);
2055                         if (!rvtmp)
2056                                 goto memerr;
2057                         if (!X509_CRL_add0_revoked(crl, rvtmp))
2058                                 {
2059                                 X509_REVOKED_free(rvtmp);
2060                                 goto memerr;
2061                                 }
2062                         }
2063                 }
2064         /* TODO: optionally prune deleted entries */
2065
2066         if (skey && md && !X509_CRL_sign(crl, skey, md))
2067                 goto memerr;
2068         
2069         return crl;
2070
2071         memerr:
2072         X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
2073         if (crl)
2074                 X509_CRL_free(crl);
2075         return NULL;
2076         }
2077
2078 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2079              CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2080         {
2081         /* This function is (usually) called only once, by
2082          * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
2083         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
2084                         new_func, dup_func, free_func);
2085         }
2086
2087 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2088         {
2089         return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
2090         }
2091
2092 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2093         {
2094         return CRYPTO_get_ex_data(&ctx->ex_data,idx);
2095         }
2096
2097 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2098         {
2099         return ctx->error;
2100         }
2101
2102 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2103         {
2104         ctx->error=err;
2105         }
2106
2107 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2108         {
2109         return ctx->error_depth;
2110         }
2111
2112 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2113         {
2114         return ctx->current_cert;
2115         }
2116
2117 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
2118         {
2119         return ctx->chain;
2120         }
2121
2122 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2123         {
2124         int i;
2125         X509 *x;
2126         STACK_OF(X509) *chain;
2127         if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
2128         for (i = 0; i < sk_X509_num(chain); i++)
2129                 {
2130                 x = sk_X509_value(chain, i);
2131                 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
2132                 }
2133         return chain;
2134         }
2135
2136 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
2137         {
2138         return ctx->current_issuer;
2139         }
2140
2141 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
2142         {
2143         return ctx->current_crl;
2144         }
2145
2146 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
2147         {
2148         return ctx->parent;
2149         }
2150
2151 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2152         {
2153         ctx->cert=x;
2154         }
2155
2156 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2157         {
2158         ctx->untrusted=sk;
2159         }
2160
2161 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
2162         {
2163         ctx->crls=sk;
2164         }
2165
2166 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2167         {
2168         return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2169         }
2170
2171 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2172         {
2173         return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2174         }
2175
2176 /* This function is used to set the X509_STORE_CTX purpose and trust
2177  * values. This is intended to be used when another structure has its
2178  * own trust and purpose values which (if set) will be inherited by
2179  * the ctx. If they aren't set then we will usually have a default
2180  * purpose in mind which should then be used to set the trust value.
2181  * An example of this is SSL use: an SSL structure will have its own
2182  * purpose and trust settings which the application can set: if they
2183  * aren't set then we use the default of SSL client/server.
2184  */
2185
2186 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
2187                                 int purpose, int trust)
2188 {
2189         int idx;
2190         /* If purpose not set use default */
2191         if (!purpose) purpose = def_purpose;
2192         /* If we have a purpose then check it is valid */
2193         if (purpose)
2194                 {
2195                 X509_PURPOSE *ptmp;
2196                 idx = X509_PURPOSE_get_by_id(purpose);
2197                 if (idx == -1)
2198                         {
2199                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2200                                                 X509_R_UNKNOWN_PURPOSE_ID);
2201                         return 0;
2202                         }
2203                 ptmp = X509_PURPOSE_get0(idx);
2204                 if (ptmp->trust == X509_TRUST_DEFAULT)
2205                         {
2206                         idx = X509_PURPOSE_get_by_id(def_purpose);
2207                         if (idx == -1)
2208                                 {
2209                                 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2210                                                 X509_R_UNKNOWN_PURPOSE_ID);
2211                                 return 0;
2212                                 }
2213                         ptmp = X509_PURPOSE_get0(idx);
2214                         }
2215                 /* If trust not set then get from purpose default */
2216                 if (!trust) trust = ptmp->trust;
2217                 }
2218         if (trust)
2219                 {
2220                 idx = X509_TRUST_get_by_id(trust);
2221                 if (idx == -1)
2222                         {
2223                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
2224                                                 X509_R_UNKNOWN_TRUST_ID);
2225                         return 0;
2226                         }
2227                 }
2228
2229         if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
2230         if (trust && !ctx->param->trust) ctx->param->trust = trust;
2231         return 1;
2232 }
2233
2234 X509_STORE_CTX *X509_STORE_CTX_new(void)
2235 {
2236         X509_STORE_CTX *ctx;
2237         ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
2238         if (!ctx)
2239                 {
2240                 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
2241                 return NULL;
2242                 }
2243         memset(ctx, 0, sizeof(X509_STORE_CTX));
2244         return ctx;
2245 }
2246
2247 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2248 {
2249         X509_STORE_CTX_cleanup(ctx);
2250         OPENSSL_free(ctx);
2251 }
2252
2253 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2254              STACK_OF(X509) *chain)
2255         {
2256         int ret = 1;
2257         ctx->ctx=store;
2258         ctx->current_method=0;
2259         ctx->cert=x509;
2260         ctx->untrusted=chain;
2261         ctx->crls = NULL;
2262         ctx->last_untrusted=0;
2263         ctx->other_ctx=NULL;
2264         ctx->valid=0;
2265         ctx->chain=NULL;
2266         ctx->error=0;
2267         ctx->explicit_policy=0;
2268         ctx->error_depth=0;
2269         ctx->current_cert=NULL;
2270         ctx->current_issuer=NULL;
2271         ctx->current_crl=NULL;
2272         ctx->current_crl_score=0;
2273         ctx->current_reasons=0;
2274         ctx->tree = NULL;
2275         ctx->parent = NULL;
2276
2277         ctx->param = X509_VERIFY_PARAM_new();
2278
2279         if (!ctx->param)
2280                 {
2281                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2282                 return 0;
2283                 }
2284
2285         /* Inherit callbacks and flags from X509_STORE if not set
2286          * use defaults.
2287          */
2288
2289
2290         if (store)
2291                 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2292         else
2293                 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
2294
2295         if (store)
2296                 {
2297                 ctx->verify_cb = store->verify_cb;
2298                 ctx->cleanup = store->cleanup;
2299                 }
2300         else
2301                 ctx->cleanup = 0;
2302
2303         if (ret)
2304                 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2305                                         X509_VERIFY_PARAM_lookup("default"));
2306
2307         if (ret == 0)
2308                 {
2309                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2310                 return 0;
2311                 }
2312
2313         if (store && store->check_issued)
2314                 ctx->check_issued = store->check_issued;
2315         else
2316                 ctx->check_issued = check_issued;
2317
2318         if (store && store->get_issuer)
2319                 ctx->get_issuer = store->get_issuer;
2320         else
2321                 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2322
2323         if (store && store->verify_cb)
2324                 ctx->verify_cb = store->verify_cb;
2325         else
2326                 ctx->verify_cb = null_callback;
2327
2328         if (store && store->verify)
2329                 ctx->verify = store->verify;
2330         else
2331                 ctx->verify = internal_verify;
2332
2333         if (store && store->check_revocation)
2334                 ctx->check_revocation = store->check_revocation;
2335         else
2336                 ctx->check_revocation = check_revocation;
2337
2338         if (store && store->get_crl)
2339                 ctx->get_crl = store->get_crl;
2340         else
2341                 ctx->get_crl = NULL;
2342
2343         if (store && store->check_crl)
2344                 ctx->check_crl = store->check_crl;
2345         else
2346                 ctx->check_crl = check_crl;
2347
2348         if (store && store->cert_crl)
2349                 ctx->cert_crl = store->cert_crl;
2350         else
2351                 ctx->cert_crl = cert_crl;
2352
2353         if (store && store->lookup_certs)
2354                 ctx->lookup_certs = store->lookup_certs;
2355         else
2356                 ctx->lookup_certs = X509_STORE_get1_certs;
2357
2358         if (store && store->lookup_crls)
2359                 ctx->lookup_crls = store->lookup_crls;
2360         else
2361                 ctx->lookup_crls = X509_STORE_get1_crls;
2362
2363         ctx->check_policy = check_policy;
2364
2365
2366         /* This memset() can't make any sense anyway, so it's removed. As
2367          * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2368          * corresponding "new" here and remove this bogus initialisation. */
2369         /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2370         if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2371                                 &(ctx->ex_data)))
2372                 {
2373                 OPENSSL_free(ctx);
2374                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2375                 return 0;
2376                 }
2377         return 1;
2378         }
2379
2380 /* Set alternative lookup method: just a STACK of trusted certificates.
2381  * This avoids X509_STORE nastiness where it isn't needed.
2382  */
2383
2384 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2385 {
2386         ctx->other_ctx = sk;
2387         ctx->get_issuer = get_issuer_sk;
2388 }
2389
2390 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2391         {
2392         if (ctx->cleanup) ctx->cleanup(ctx);
2393         if (ctx->param != NULL)
2394                 {
2395                 if (ctx->parent == NULL)
2396                         X509_VERIFY_PARAM_free(ctx->param);
2397                 ctx->param=NULL;
2398                 }
2399         if (ctx->tree != NULL)
2400                 {
2401                 X509_policy_tree_free(ctx->tree);
2402                 ctx->tree=NULL;
2403                 }
2404         if (ctx->chain != NULL)
2405                 {
2406                 sk_X509_pop_free(ctx->chain,X509_free);
2407                 ctx->chain=NULL;
2408                 }
2409         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2410         memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2411         }
2412
2413 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2414         {
2415         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2416         }
2417
2418 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2419         {
2420         X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2421         }
2422
2423 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
2424         {
2425         X509_VERIFY_PARAM_set_time(ctx->param, t);
2426         }
2427
2428 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2429                                   int (*verify_cb)(int, X509_STORE_CTX *))
2430         {
2431         ctx->verify_cb=verify_cb;
2432         }
2433
2434 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2435         {
2436         return ctx->tree;
2437         }
2438
2439 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2440         {
2441         return ctx->explicit_policy;
2442         }
2443
2444 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2445         {
2446         const X509_VERIFY_PARAM *param;
2447         param = X509_VERIFY_PARAM_lookup(name);
2448         if (!param)
2449                 return 0;
2450         return X509_VERIFY_PARAM_inherit(ctx->param, param);
2451         }
2452
2453 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2454         {
2455         return ctx->param;
2456         }
2457
2458 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2459         {
2460         if (ctx->param)
2461                 X509_VERIFY_PARAM_free(ctx->param);
2462         ctx->param = param;
2463         }
2464
2465 IMPLEMENT_STACK_OF(X509)
2466 IMPLEMENT_ASN1_SET_OF(X509)
2467
2468 IMPLEMENT_STACK_OF(X509_NAME)
2469
2470 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2471 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)