Avoid warnings.
[openssl.git] / crypto / x509 / x509_vfy.c
index 4d9b53e997aa592dd5172853f58dbdffaa1b460b..625af4fd9f8a79c75c80b0d5e836e7374943755e 100644 (file)
 static int null_callback(int ok,X509_STORE_CTX *e);
 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
-static int check_chain_purpose(X509_STORE_CTX *ctx);
+static int check_chain_extensions(X509_STORE_CTX *ctx);
 static int check_trust(X509_STORE_CTX *ctx);
 static int check_revocation(X509_STORE_CTX *ctx);
 static int check_cert(X509_STORE_CTX *ctx);
 static int check_policy(X509_STORE_CTX *ctx);
+static int crl_akid_check(X509_STORE_CTX *ctx, AUTHORITY_KEYID *akid);
+static int idp_check_scope(X509 *x, X509_CRL *crl);
 static int internal_verify(X509_STORE_CTX *ctx);
-const char *X509_version="X.509" OPENSSL_VERSION_PTEXT;
+const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
 
 
 static int null_callback(int ok, X509_STORE_CTX *e)
@@ -102,7 +104,7 @@ int X509_verify_cert(X509_STORE_CTX *ctx)
        X509_VERIFY_PARAM *param = ctx->param;
        int depth,i,ok=0;
        int num;
-       int (*cb)();
+       int (*cb)(int xok,X509_STORE_CTX *xctx);
        STACK_OF(X509) *sktmp=NULL;
        if (ctx->cert == NULL)
                {
@@ -164,7 +166,7 @@ int X509_verify_cert(X509_STORE_CTX *ctx)
                                        goto end;
                                        }
                                CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
-                               sk_X509_delete_ptr(sktmp,xtmp);
+                               (void)sk_X509_delete_ptr(sktmp,xtmp);
                                ctx->last_untrusted++;
                                x=xtmp;
                                num++;
@@ -214,7 +216,7 @@ int X509_verify_cert(X509_STORE_CTX *ctx)
                                 */
                                X509_free(x);
                                x = xtmp;
-                               sk_X509_set(ctx->chain, i - 1, x);
+                               (void)sk_X509_set(ctx->chain, i - 1, x);
                                ctx->last_untrusted=0;
                                }
                        }
@@ -285,7 +287,7 @@ int X509_verify_cert(X509_STORE_CTX *ctx)
                }
 
        /* We have the chain complete: now we need to check its purpose */
-       if (param->purpose > 0) ok = check_chain_purpose(ctx);
+       ok = check_chain_extensions(ctx);
 
        if (!ok) goto end;
 
@@ -312,6 +314,14 @@ int X509_verify_cert(X509_STORE_CTX *ctx)
                ok=internal_verify(ctx);
        if(!ok) goto end;
 
+#ifndef OPENSSL_NO_RFC3779
+       /* RFC 3779 path validation, now that CRL check has been done */
+       ok = v3_asid_validate_path(ctx);
+       if (!ok) goto end;
+       ok = v3_addr_validate_path(ctx);
+       if (!ok) goto end;
+#endif
+
        /* If we get this far evaluate policies */
        if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
                ok = ctx->check_policy(ctx);
@@ -381,15 +391,34 @@ static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
  * with the supplied purpose
  */
 
-static int check_chain_purpose(X509_STORE_CTX *ctx)
+static int check_chain_extensions(X509_STORE_CTX *ctx)
 {
 #ifdef OPENSSL_NO_CHAIN_VERIFY
        return 1;
 #else
-       int i, ok=0;
+       int i, ok=0, must_be_ca;
        X509 *x;
-       int (*cb)();
+       int (*cb)(int xok,X509_STORE_CTX *xctx);
+       int proxy_path_length = 0;
+       int allow_proxy_certs =
+               !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
        cb=ctx->verify_cb;
+
+       /* must_be_ca can have 1 of 3 values:
+          -1: we accept both CA and non-CA certificates, to allow direct
+              use of self-signed certificates (which are marked as CA).
+          0:  we only accept non-CA certificates.  This is currently not
+              used, but the possibility is present for future extensions.
+          1:  we only accept CA certificates.  This is currently used for
+              all certificates in the chain except the leaf certificate.
+       */
+       must_be_ca = -1;
+
+       /* A hack to keep people who don't want to modify their software
+          happy */
+       if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
+               allow_proxy_certs = 1;
+
        /* Check all untrusted certificates */
        for (i = 0; i < ctx->last_untrusted; i++)
                {
@@ -404,23 +433,73 @@ static int check_chain_purpose(X509_STORE_CTX *ctx)
                        ok=cb(0,ctx);
                        if (!ok) goto end;
                        }
-               ret = X509_check_purpose(x, ctx->param->purpose, i);
-               if ((ret == 0)
-                        || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
-                               && (ret != 1)))
+               if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
+                       {
+                       ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
+                       ctx->error_depth = i;
+                       ctx->current_cert = x;
+                       ok=cb(0,ctx);
+                       if (!ok) goto end;
+                       }
+               ret = X509_check_ca(x);
+               switch(must_be_ca)
                        {
-                       if (i)
+               case -1:
+                       if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
+                               && (ret != 1) && (ret != 0))
+                               {
+                               ret = 0;
                                ctx->error = X509_V_ERR_INVALID_CA;
+                               }
                        else
-                               ctx->error = X509_V_ERR_INVALID_PURPOSE;
+                               ret = 1;
+                       break;
+               case 0:
+                       if (ret != 0)
+                               {
+                               ret = 0;
+                               ctx->error = X509_V_ERR_INVALID_NON_CA;
+                               }
+                       else
+                               ret = 1;
+                       break;
+               default:
+                       if ((ret == 0)
+                               || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
+                                       && (ret != 1)))
+                               {
+                               ret = 0;
+                               ctx->error = X509_V_ERR_INVALID_CA;
+                               }
+                       else
+                               ret = 1;
+                       break;
+                       }
+               if (ret == 0)
+                       {
                        ctx->error_depth = i;
                        ctx->current_cert = x;
                        ok=cb(0,ctx);
                        if (!ok) goto end;
                        }
+               if (ctx->param->purpose > 0)
+                       {
+                       ret = X509_check_purpose(x, ctx->param->purpose,
+                               must_be_ca > 0);
+                       if ((ret == 0)
+                               || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
+                                       && (ret != 1)))
+                               {
+                               ctx->error = X509_V_ERR_INVALID_PURPOSE;
+                               ctx->error_depth = i;
+                               ctx->current_cert = x;
+                               ok=cb(0,ctx);
+                               if (!ok) goto end;
+                               }
+                       }
                /* Check pathlen */
                if ((i > 1) && (x->ex_pathlen != -1)
-                          && (i > (x->ex_pathlen + 1)))
+                          && (i > (x->ex_pathlen + proxy_path_length + 1)))
                        {
                        ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
                        ctx->error_depth = i;
@@ -428,6 +507,26 @@ static int check_chain_purpose(X509_STORE_CTX *ctx)
                        ok=cb(0,ctx);
                        if (!ok) goto end;
                        }
+               /* If this certificate is a proxy certificate, the next
+                  certificate must be another proxy certificate or a EE
+                  certificate.  If not, the next certificate must be a
+                  CA certificate.  */
+               if (x->ex_flags & EXFLAG_PROXY)
+                       {
+                       if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
+                               {
+                               ctx->error =
+                                       X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
+                               ctx->error_depth = i;
+                               ctx->current_cert = x;
+                               ok=cb(0,ctx);
+                               if (!ok) goto end;
+                               }
+                       proxy_path_length++;
+                       must_be_ca = 0;
+                       }
+               else
+                       must_be_ca = 1;
                }
        ok = 1;
  end:
@@ -442,7 +541,7 @@ static int check_trust(X509_STORE_CTX *ctx)
 #else
        int i, ok;
        X509 *x;
-       int (*cb)();
+       int (*cb)(int xok,X509_STORE_CTX *xctx);
        cb=ctx->verify_cb;
 /* For now just check the last certificate in the chain */
        i = sk_X509_num(ctx->chain) - 1;
@@ -560,30 +659,81 @@ static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
        return 1;
        }
 
-/* Lookup CRLs from the supplied list. Look for matching isser name
- * and validity. If we can't find a valid CRL return the last one
- * with matching name. This gives more meaningful error codes. Otherwise
- * we'd get a CRL not found error if a CRL existed with matching name but
- * was invalid.
+/* Based on a set of possible CRLs decide which one is best suited
+ * to handle the current certificate. This is determined by a number
+ * of criteria. If any of the "must" criteria is not satisfied then
+ * the candidate CRL is rejected. If all "must" and all "should" are
+ * satisfied the CRL is accepted. If no CRL satisfies all criteria then
+ * a "best CRL" is used to provide some meaningful error information.
+ *
+ * CRL issuer name must match "nm" if not NULL.
+ * If IDP is present:
+ *   a. it must be consistent.
+ *   b. onlyuser, onlyCA, onlyAA should match certificate being checked.
+ *   c. indirectCRL must be FALSE.
+ *   d. onlysomereason must be absent.
+ *   e. if name present a DP in certificate CRLDP must match.
+ * If AKID present it should match certificate AKID.
+ * Check time should fall between lastUpdate and nextUpdate.
  */
 
+/* IDP name field matches CRLDP or IDP name not present */
+#define CRL_SCORE_SCOPE                4
+/* AKID present and matches cert, or AKID not present */
+#define CRL_SCORE_AKID         2
+/* times OK */
+#define CRL_SCORE_TIME         1
+
+#define CRL_SCORE_ALL          7
+
+/* IDP flags which cause a CRL to be rejected */
+
+#define IDP_REJECT     (IDP_INVALID|IDP_INDIRECT|IDP_REASONS)
+
 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl,
                        X509_NAME *nm, STACK_OF(X509_CRL) *crls)
        {
-       int i;
+       int i, crl_score, best_score = -1;
        X509_CRL *crl, *best_crl = NULL;
        for (i = 0; i < sk_X509_CRL_num(crls); i++)
                {
+               crl_score = 0;
                crl = sk_X509_CRL_value(crls, i);
-               if (X509_NAME_cmp(nm, X509_CRL_get_issuer(crl)))
+               if (nm && X509_NAME_cmp(nm, X509_CRL_get_issuer(crl)))
                        continue;
                if (check_crl_time(ctx, crl, 0))
+                       crl_score |= CRL_SCORE_TIME;
+
+               if (crl->idp_flags & IDP_PRESENT)
+                       {
+                       if (crl->idp_flags & IDP_REJECT)
+                               continue;
+                       if (idp_check_scope(ctx->current_cert, crl))
+                               crl_score |= CRL_SCORE_SCOPE;
+                       }
+               else
+                       crl_score |= CRL_SCORE_SCOPE;
+
+               if (crl->akid)
+                       {
+                       if (crl_akid_check(ctx, crl->akid))
+                               crl_score |= CRL_SCORE_AKID;
+                       }
+               else
+                       crl_score |= CRL_SCORE_AKID;
+
+               if (crl_score == CRL_SCORE_ALL)
                        {
                        *pcrl = crl;
-                       CRYPTO_add(&crl->references, 1, CRYPTO_LOCK_X509);
+                       CRYPTO_add(&crl->references, 1, CRYPTO_LOCK_X509_CRL);
                        return 1;
                        }
-               best_crl = crl;
+
+               if (crl_score > best_score)
+                       {
+                       best_crl = crl;
+                       best_score = crl_score;
+                       }
                }
        if (best_crl)
                {
@@ -594,14 +744,76 @@ static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl,
        return 0;
        }
 
-/* Retrieve CRL corresponding to certificate: currently just a
- * subject lookup: maybe use AKID later...
+static int crl_akid_check(X509_STORE_CTX *ctx, AUTHORITY_KEYID *akid)
+       {
+       int cidx = ctx->error_depth;
+       if (cidx != sk_X509_num(ctx->chain) - 1)
+               cidx++;
+       if (X509_check_akid(sk_X509_value(ctx->chain, cidx), akid) == X509_V_OK)
+               return 1;
+       return 0;
+       }
+
+
+/* Check IDP name matches at least one CRLDP name */
+
+static int idp_check_scope(X509 *x, X509_CRL *crl)
+       {
+       int i, j, k;
+       GENERAL_NAMES *inames, *dnames;
+       if (crl->idp_flags & IDP_ONLYATTR)
+               return 0;
+       if (x->ex_flags & EXFLAG_CA)
+               {
+               if (crl->idp_flags & IDP_ONLYUSER)
+                       return 0;
+               }
+       else
+               {
+               if (crl->idp_flags & IDP_ONLYCA)
+                       return 0;
+               }
+       if (!crl->idp->distpoint)
+               return 1;
+       if (crl->idp->distpoint->type != 0)
+               return 1;
+       if (!x->crldp)
+               return 0;
+       inames = crl->idp->distpoint->name.fullname;
+       for (i = 0; i < sk_GENERAL_NAME_num(inames); i++)
+               {
+               GENERAL_NAME *igen = sk_GENERAL_NAME_value(inames, i);
+               for (j = 0; j < sk_DIST_POINT_num(x->crldp); j++)
+                       {
+                       DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, j);
+                       /* We don't handle these at present */
+                       if (dp->reasons || dp->CRLissuer)
+                               continue;
+                       if (!dp->distpoint || (dp->distpoint->type != 0))
+                               continue;
+                       dnames = dp->distpoint->name.fullname;
+                       for (k = 0; k < sk_GENERAL_NAME_num(dnames); k++)
+                               {
+                               GENERAL_NAME *cgen =
+                                       sk_GENERAL_NAME_value(dnames, k);
+                               if (!GENERAL_NAME_cmp(igen, cgen))
+                                       return 1;
+                               }
+                       }
+               }
+       return 0;
+       }
+
+/* Retrieve CRL corresponding to current certificate. Currently only
+ * one CRL is retrieved. Multiple CRLs may be needed if we handle
+ * CRLs partitioned on reason code later.
  */
+       
 static int get_crl(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509 *x)
        {
        int ok;
        X509_CRL *crl = NULL;
-       X509_OBJECT xobj;
+       STACK_OF(X509_CRL) *skcrl;
        X509_NAME *nm;
        nm = X509_get_issuer_name(x);
        ok = get_crl_sk(ctx, &crl, nm, ctx->crls);
@@ -611,11 +823,13 @@ static int get_crl(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509 *x)
                return 1;
                }
 
-       ok = X509_STORE_get_by_subject(ctx, X509_LU_CRL, nm, &xobj);
+       /* Lookup CRLs from store */
 
-       if (!ok)
+       skcrl = ctx->lookup_crls(ctx, nm);
+
+       /* If no CRLs found and a near match from get_crl_sk use that */
+       if (!skcrl)
                {
-               /* If we got a near match from get_crl_sk use that */
                if (crl)
                        {
                        *pcrl = crl;
@@ -624,10 +838,18 @@ static int get_crl(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509 *x)
                return 0;
                }
 
-       *pcrl = xobj.data.crl;
+       get_crl_sk(ctx, &crl, NULL, skcrl);
+
+       sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
+
+       /* If we got any kind of CRL use it and return success */
        if (crl)
-               X509_CRL_free(crl);
-       return 1;
+               {
+               *pcrl = crl;
+               return 1;
+               }
+
+       return 0;
        }
 
 /* Check CRL validity */
@@ -666,6 +888,28 @@ static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
                        if(!ok) goto err;
                        }
 
+               if (crl->idp_flags & IDP_PRESENT)
+                       {
+                       if (crl->idp_flags & IDP_INVALID)
+                               {
+                               ctx->error = X509_V_ERR_INVALID_EXTENSION;
+                               ok = ctx->verify_cb(0, ctx);
+                               if(!ok) goto err;
+                               }
+                       if (crl->idp_flags & (IDP_REASONS|IDP_INDIRECT))
+                               {
+                               ctx->error = X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE;
+                               ok = ctx->verify_cb(0, ctx);
+                               if(!ok) goto err;
+                               }
+                       if (!idp_check_scope(ctx->current_cert, crl))
+                               {
+                               ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
+                               ok = ctx->verify_cb(0, ctx);
+                               if(!ok) goto err;
+                               }
+                       }
+
                /* Attempt to get issuer certificate public key */
                ikey = X509_get_pubkey(issuer);
 
@@ -687,7 +931,8 @@ static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
                        }
                }
 
-       if (!check_crl_time(ctx, crl, 1))
+       ok = check_crl_time(ctx, crl, 1);
+       if (!ok)
                goto err;
 
        ok = 1;
@@ -700,58 +945,40 @@ static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
 /* Check certificate against CRL */
 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
        {
-       int idx, ok;
-       X509_REVOKED rtmp;
-       STACK_OF(X509_EXTENSION) *exts;
-       X509_EXTENSION *ext;
-       /* Look for serial number of certificate in CRL */
-       rtmp.serialNumber = X509_get_serialNumber(x);
-       idx = sk_X509_REVOKED_find(crl->crl->revoked, &rtmp);
-       /* If found assume revoked: want something cleverer than
+       int ok;
+       /* Look for serial number of certificate in CRL
+        * If found assume revoked: want something cleverer than
         * this to handle entry extensions in V2 CRLs.
         */
-       if(idx >= 0)
+       if (X509_CRL_get0_by_serial(crl, NULL, X509_get_serialNumber(x)) > 0)
                {
                ctx->error = X509_V_ERR_CERT_REVOKED;
                ok = ctx->verify_cb(0, ctx);
-               if (!ok) return 0;
+               if (!ok)
+                       return 0;
                }
 
-       if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
-               return 1;
-
-       /* See if we have any critical CRL extensions: since we
-        * currently don't handle any CRL extensions the CRL must be
-        * rejected. 
-        * This code accesses the X509_CRL structure directly: applications
-        * shouldn't do this.
-        */
-
-       exts = crl->crl->extensions;
-
-       for (idx = 0; idx < sk_X509_EXTENSION_num(exts); idx++)
+       if (crl->flags & EXFLAG_CRITICAL)
                {
-               ext = sk_X509_EXTENSION_value(exts, idx);
-               if (ext->critical > 0)
-                       {
-                       ctx->error =
-                               X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
-                       ok = ctx->verify_cb(0, ctx);
-                       if(!ok) return 0;
-                       break;
-                       }
+               if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
+                       return 1;
+               ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
+               ok = ctx->verify_cb(0, ctx);
+               if(!ok)
+                       return 0;
                }
+
        return 1;
        }
 
 static int check_policy(X509_STORE_CTX *ctx)
        {
        int ret;
-       ret = X509_policy_check(&ctx->tree, &ctx->explicit, ctx->chain,
+       ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
                                ctx->param->policies, ctx->param->flags);
        if (ret == 0)
                {
-               X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
+               X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
                return 0;
                }
        /* Invalid or inconsistent extensions */
@@ -843,7 +1070,7 @@ static int internal_verify(X509_STORE_CTX *ctx)
        int ok=0,n;
        X509 *xs,*xi;
        EVP_PKEY *pkey=NULL;
-       int (*cb)();
+       int (*cb)(int xok,X509_STORE_CTX *xctx);
 
        cb=ctx->verify_cb;
 
@@ -908,10 +1135,12 @@ static int internal_verify(X509_STORE_CTX *ctx)
 
                xs->valid = 1;
 
-               if (!check_cert_time(ctx, xs))
+               ok = check_cert_time(ctx, xs);
+               if (!ok)
                        goto end;
 
                /* The last error (if any) is still in the error value */
+               ctx->current_issuer=xi;
                ctx->current_cert=xs;
                ok=(*cb)(1,ctx);
                if (!ok) goto end;
@@ -928,12 +1157,12 @@ end:
        return ok;
        }
 
-int X509_cmp_current_time(ASN1_TIME *ctm)
+int X509_cmp_current_time(const ASN1_TIME *ctm)
 {
        return X509_cmp_time(ctm, NULL);
 }
 
-int X509_cmp_time(ASN1_TIME *ctm, time_t *cmp_time)
+int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
        {
        char *str;
        ASN1_TIME atm;
@@ -980,7 +1209,7 @@ int X509_cmp_time(ASN1_TIME *ctm, time_t *cmp_time)
                offset=0;
        else
                {
-               if ((*str != '+') && (str[5] != '-'))
+               if ((*str != '+') && (*str != '-'))
                        return 0;
                offset=((str[1]-'0')*10+(str[2]-'0'))*60;
                offset+=(str[3]-'0')*10+(str[4]-'0');
@@ -991,7 +1220,8 @@ int X509_cmp_time(ASN1_TIME *ctm, time_t *cmp_time)
        atm.length=sizeof(buff2);
        atm.data=(unsigned char *)buff2;
 
-       X509_time_adj(&atm,-offset*60, cmp_time);
+       if (X509_time_adj(&atm,-offset*60, cmp_time) == NULL)
+               return 0;
 
        if (ctm->type == V_ASN1_UTCTIME)
                {
@@ -1246,7 +1476,7 @@ int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
        ctx->valid=0;
        ctx->chain=NULL;
        ctx->error=0;
-       ctx->explicit=0;
+       ctx->explicit_policy=0;
        ctx->error_depth=0;
        ctx->current_cert=NULL;
        ctx->current_issuer=NULL;
@@ -1328,6 +1558,16 @@ int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
        else
                ctx->cert_crl = cert_crl;
 
+       if (store && store->lookup_certs)
+               ctx->lookup_certs = store->lookup_certs;
+       else
+               ctx->lookup_certs = X509_STORE_get1_certs;
+
+       if (store && store->lookup_crls)
+               ctx->lookup_crls = store->lookup_crls;
+       else
+               ctx->lookup_crls = X509_STORE_get1_crls;
+
        ctx->check_policy = check_policy;
 
 
@@ -1358,9 +1598,16 @@ void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
        {
        if (ctx->cleanup) ctx->cleanup(ctx);
-       X509_VERIFY_PARAM_free(ctx->param);
-       if (ctx->tree)
+       if (ctx->param != NULL)
+               {
+               X509_VERIFY_PARAM_free(ctx->param);
+               ctx->param=NULL;
+               }
+       if (ctx->tree != NULL)
+               {
                X509_policy_tree_free(ctx->tree);
+               ctx->tree=NULL;
+               }
        if (ctx->chain != NULL)
                {
                sk_X509_pop_free(ctx->chain,X509_free);
@@ -1398,7 +1645,7 @@ X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
 
 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
        {
-       return ctx->explicit;
+       return ctx->explicit_policy;
        }
 
 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)