1 /* crypto/x509/x509_vfy.c */
   2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
   3  * All rights reserved.
   4  *
   5  * This package is an SSL implementation written
   6  * by Eric Young (eay@cryptsoft.com).
   7  * The implementation was written so as to conform with Netscapes SSL.
   8  *
   9  * This library is free for commercial and non-commercial use as long as
  10  * the following conditions are aheared to.  The following conditions
  11  * apply to all code found in this distribution, be it the RC4, RSA,
  12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
  13  * included with this distribution is covered by the same copyright terms
  14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15  *
  16  * Copyright remains Eric Young's, and as such any Copyright notices in
  17  * the code are not to be removed.
  18  * If this package is used in a product, Eric Young should be given attribution
  19  * as the author of the parts of the library used.
  20  * This can be in the form of a textual message at program startup or
  21  * in documentation (online or textual) provided with the package.
  22  *
  23  * Redistribution and use in source and binary forms, with or without
  24  * modification, are permitted provided that the following conditions
  25  * are met:
  26  * 1. Redistributions of source code must retain the copyright
  27  *    notice, this list of conditions and the following disclaimer.
  28  * 2. Redistributions in binary form must reproduce the above copyright
  29  *    notice, this list of conditions and the following disclaimer in the
  30  *    documentation and/or other materials provided with the distribution.
  31  * 3. All advertising materials mentioning features or use of this software
  32  *    must display the following acknowledgement:
  33  *    "This product includes cryptographic software written by
  34  *     Eric Young (eay@cryptsoft.com)"
  35  *    The word 'cryptographic' can be left out if the rouines from the library
  36  *    being used are not cryptographic related :-).
  37  * 4. If you include any Windows specific code (or a derivative thereof) from
  38  *    the apps directory (application code) you must include an acknowledgement:
  39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40  *
  41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51  * SUCH DAMAGE.
  52  *
  53  * The licence and distribution terms for any publically available version or
  54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
  55  * copied and put under another distribution licence
  56  * [including the GNU Public Licence.]
  57  */
  58 
  59 #include <stdio.h>
  60 #include <time.h>
  61 #include <errno.h>
  62 
  63 #include "cryptlib.h"
  64 #include <openssl/crypto.h>
  65 #include <openssl/lhash.h>
  66 #include <openssl/buffer.h>
  67 #include <openssl/evp.h>
  68 #include <openssl/asn1.h>
  69 #include <openssl/x509.h>
  70 #include <openssl/x509v3.h>
  71 #include <openssl/objects.h>
  72 
  73 /* CRL score values */
  74 
  75 /* No unhandled critical extensions */
  76 
  77 #define CRL_SCORE_NOCRITICAL    0x100
  78 
  79 /* certificate is within CRL scope */
  80 
  81 #define CRL_SCORE_SCOPE         0x080
  82 
  83 /* CRL times valid */
  84 
  85 #define CRL_SCORE_TIME          0x040
  86 
  87 /* Issuer name matches certificate */
  88 
  89 #define CRL_SCORE_ISSUER_NAME   0x020
  90 
  91 /* If this score or above CRL is probably valid */
  92 
  93 #define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)
  94 
  95 /* CRL issuer is certificate issuer */
  96 
  97 #define CRL_SCORE_ISSUER_CERT   0x018
  98 
  99 /* CRL issuer is on certificate path */
 100 
 101 #define CRL_SCORE_SAME_PATH     0x008
 102 
 103 /* CRL issuer matches CRL AKID */
 104 
 105 #define CRL_SCORE_AKID          0x004
 106 
 107 /* Have a delta CRL with valid times */
 108 
 109 #define CRL_SCORE_TIME_DELTA    0x002
 110 
 111 static int null_callback(int ok,X509_STORE_CTX *e);
 112 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
 113 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
 114 static int check_chain_extensions(X509_STORE_CTX *ctx);
 115 static int check_name_constraints(X509_STORE_CTX *ctx);
 116 static int check_trust(X509_STORE_CTX *ctx);
 117 static int check_revocation(X509_STORE_CTX *ctx);
 118 static int check_cert(X509_STORE_CTX *ctx);
 119 static int check_policy(X509_STORE_CTX *ctx);
 120 
 121 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
 122                         unsigned int *preasons,
 123                         X509_CRL *crl, X509 *x);
 124 static int get_crl_delta(X509_STORE_CTX *ctx,
 125                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
 126 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
 127                         X509_CRL *base, STACK_OF(X509_CRL) *crls);
 128 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
 129                                 X509 **pissuer, int *pcrl_score);
 130 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
 131                                 unsigned int *preasons);
 132 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
 133 static int check_crl_chain(X509_STORE_CTX *ctx,
 134                         STACK_OF(X509) *cert_path,
 135                         STACK_OF(X509) *crl_path);
 136 
 137 static int internal_verify(X509_STORE_CTX *ctx);
 138 const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
 139 
 140 
 141 static int null_callback(int ok, X509_STORE_CTX *e)
 142         {
 143         return ok;
 144         }
 145 
 146 #if 0
 147 static int x509_subject_cmp(X509 **a, X509 **b)
 148         {
 149         return X509_subject_name_cmp(*a,*b);
 150         }
 151 #endif
 152 
 153 int X509_verify_cert(X509_STORE_CTX *ctx)
 154         {
 155         X509 *x,*xtmp,*chain_ss=NULL;
 156         int bad_chain = 0;
 157         X509_VERIFY_PARAM *param = ctx->param;
 158         int depth,i,ok=0;
 159         int num;
 160         int (*cb)(int xok,X509_STORE_CTX *xctx);
 161         STACK_OF(X509) *sktmp=NULL;
 162         if (ctx->cert == NULL)
 163                 {
 164                 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
 165                 return -1;
 166                 }
 167 
 168         cb=ctx->verify_cb;
 169 
 170         /* first we make sure the chain we are going to build is
 171          * present and that the first entry is in place */
 172         if (ctx->chain == NULL)
 173                 {
 174                 if (    ((ctx->chain=sk_X509_new_null()) == NULL) ||
 175                         (!sk_X509_push(ctx->chain,ctx->cert)))
 176                         {
 177                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
 178                         goto end;
 179                         }
 180                 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
 181                 ctx->last_untrusted=1;
 182                 }
 183 
 184         /* We use a temporary STACK so we can chop and hack at it */
 185         if (ctx->untrusted != NULL
 186             && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
 187                 {
 188                 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
 189                 goto end;
 190                 }
 191 
 192         num=sk_X509_num(ctx->chain);
 193         x=sk_X509_value(ctx->chain,num-1);
 194         depth=param->depth;
 195 
 196 
 197         for (;;)
 198                 {
 199                 /* If we have enough, we break */
 200                 if (depth < num) break; /* FIXME: If this happens, we should take
 201                                          * note of it and, if appropriate, use the
 202                                          * X509_V_ERR_CERT_CHAIN_TOO_LONG error
 203                                          * code later.
 204                                          */
 205 
 206                 /* If we are self signed, we break */
 207                 if (ctx->check_issued(ctx, x,x)) break;
 208 
 209                 /* If we were passed a cert chain, use it first */
 210                 if (ctx->untrusted != NULL)
 211                         {
 212                         xtmp=find_issuer(ctx, sktmp,x);
 213                         if (xtmp != NULL)
 214                                 {
 215                                 if (!sk_X509_push(ctx->chain,xtmp))
 216                                         {
 217                                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
 218                                         goto end;
 219                                         }
 220                                 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
 221                                 (void)sk_X509_delete_ptr(sktmp,xtmp);
 222                                 ctx->last_untrusted++;
 223                                 x=xtmp;
 224                                 num++;
 225                                 /* reparse the full chain for
 226                                  * the next one */
 227                                 continue;
 228                                 }
 229                         }
 230                 break;
 231                 }
 232 
 233         /* at this point, chain should contain a list of untrusted
 234          * certificates.  We now need to add at least one trusted one,
 235          * if possible, otherwise we complain. */
 236 
 237         /* Examine last certificate in chain and see if it
 238          * is self signed.
 239          */
 240 
 241         i=sk_X509_num(ctx->chain);
 242         x=sk_X509_value(ctx->chain,i-1);
 243         if (ctx->check_issued(ctx, x, x))
 244                 {
 245                 /* we have a self signed certificate */
 246                 if (sk_X509_num(ctx->chain) == 1)
 247                         {
 248                         /* We have a single self signed certificate: see if
 249                          * we can find it in the store. We must have an exact
 250                          * match to avoid possible impersonation.
 251                          */
 252                         ok = ctx->get_issuer(&xtmp, ctx, x);
 253                         if ((ok <= 0) || X509_cmp(x, xtmp))
 254                                 {
 255                                 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
 256                                 ctx->current_cert=x;
 257                                 ctx->error_depth=i-1;
 258                                 if (ok == 1) X509_free(xtmp);
 259                                 bad_chain = 1;
 260                                 ok=cb(0,ctx);
 261                                 if (!ok) goto end;
 262                                 }
 263                         else
 264                                 {
 265                                 /* We have a match: replace certificate with store version
 266                                  * so we get any trust settings.
 267                                  */
 268                                 X509_free(x);
 269                                 x = xtmp;
 270                                 (void)sk_X509_set(ctx->chain, i - 1, x);
 271                                 ctx->last_untrusted=0;
 272                                 }
 273                         }
 274                 else
 275                         {
 276                         /* extract and save self signed certificate for later use */
 277                         chain_ss=sk_X509_pop(ctx->chain);
 278                         ctx->last_untrusted--;
 279                         num--;
 280                         x=sk_X509_value(ctx->chain,num-1);
 281                         }
 282                 }
 283 
 284         /* We now lookup certs from the certificate store */
 285         for (;;)
 286                 {
 287                 /* If we have enough, we break */
 288                 if (depth < num) break;
 289 
 290                 /* If we are self signed, we break */
 291                 if (ctx->check_issued(ctx,x,x)) break;
 292 
 293                 ok = ctx->get_issuer(&xtmp, ctx, x);
 294 
 295                 if (ok < 0) return ok;
 296                 if (ok == 0) break;
 297 
 298                 x = xtmp;
 299                 if (!sk_X509_push(ctx->chain,x))
 300                         {
 301                         X509_free(xtmp);
 302                         X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
 303                         return 0;
 304                         }
 305                 num++;
 306                 }
 307 
 308         /* we now have our chain, lets check it... */
 309 
 310         /* Is last certificate looked up self signed? */
 311         if (!ctx->check_issued(ctx,x,x))
 312                 {
 313                 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
 314                         {
 315                         if (ctx->last_untrusted >= num)
 316                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
 317                         else
 318                                 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
 319                         ctx->current_cert=x;
 320                         }
 321                 else
 322                         {
 323 
 324                         sk_X509_push(ctx->chain,chain_ss);
 325                         num++;
 326                         ctx->last_untrusted=num;
 327                         ctx->current_cert=chain_ss;
 328                         ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
 329                         chain_ss=NULL;
 330                         }
 331 
 332                 ctx->error_depth=num-1;
 333                 bad_chain = 1;
 334                 ok=cb(0,ctx);
 335                 if (!ok) goto end;
 336                 }
 337 
 338         /* We have the chain complete: now we need to check its purpose */
 339         ok = check_chain_extensions(ctx);
 340 
 341         if (!ok) goto end;
 342 
 343         /* Check name constraints */
 344 
 345         ok = check_name_constraints(ctx);
 346 
 347         if (!ok) goto end;
 348 
 349         /* The chain extensions are OK: check trust */
 350 
 351         if (param->trust > 0) ok = check_trust(ctx);
 352 
 353         if (!ok) goto end;
 354 
 355         /* We may as well copy down any DSA parameters that are required */
 356         X509_get_pubkey_parameters(NULL,ctx->chain);
 357 
 358         /* Check revocation status: we do this after copying parameters
 359          * because they may be needed for CRL signature verification.
 360          */
 361 
 362         ok = ctx->check_revocation(ctx);
 363         if(!ok) goto end;
 364 
 365         /* At this point, we have a chain and need to verify it */
 366         if (ctx->verify != NULL)
 367                 ok=ctx->verify(ctx);
 368         else
 369                 ok=internal_verify(ctx);
 370         if(!ok) goto end;
 371 
 372 #ifndef OPENSSL_NO_RFC3779
 373         /* RFC 3779 path validation, now that CRL check has been done */
 374         ok = v3_asid_validate_path(ctx);
 375         if (!ok) goto end;
 376         ok = v3_addr_validate_path(ctx);
 377         if (!ok) goto end;
 378 #endif
 379 
 380         /* If we get this far evaluate policies */
 381         if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
 382                 ok = ctx->check_policy(ctx);
 383         if(!ok) goto end;
 384         if (0)
 385                 {
 386 end:
 387                 X509_get_pubkey_parameters(NULL,ctx->chain);
 388                 }
 389         if (sktmp != NULL) sk_X509_free(sktmp);
 390         if (chain_ss != NULL) X509_free(chain_ss);
 391         return ok;
 392         }
 393 
 394 
 395 /* Given a STACK_OF(X509) find the issuer of cert (if any)
 396  */
 397 
 398 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
 399 {
 400         int i;
 401         X509 *issuer;
 402         for (i = 0; i < sk_X509_num(sk); i++)
 403                 {
 404                 issuer = sk_X509_value(sk, i);
 405                 if (ctx->check_issued(ctx, x, issuer))
 406                         return issuer;
 407                 }
 408         return NULL;
 409 }
 410 
 411 /* Given a possible certificate and issuer check them */
 412 
 413 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
 414 {
 415         int ret;
 416         ret = X509_check_issued(issuer, x);
 417         if (ret == X509_V_OK)
 418                 return 1;
 419         /* If we haven't asked for issuer errors don't set ctx */
 420         if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
 421                 return 0;
 422 
 423         ctx->error = ret;
 424         ctx->current_cert = x;
 425         ctx->current_issuer = issuer;
 426         return ctx->verify_cb(0, ctx);
 427         return 0;
 428 }
 429 
 430 /* Alternative lookup method: look from a STACK stored in other_ctx */
 431 
 432 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
 433 {
 434         *issuer = find_issuer(ctx, ctx->other_ctx, x);
 435         if (*issuer)
 436                 {
 437                 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
 438                 return 1;
 439                 }
 440         else
 441                 return 0;
 442 }
 443 
 444 
 445 /* Check a certificate chains extensions for consistency
 446  * with the supplied purpose
 447  */
 448 
 449 static int check_chain_extensions(X509_STORE_CTX *ctx)
 450 {
 451 #ifdef OPENSSL_NO_CHAIN_VERIFY
 452         return 1;
 453 #else
 454         int i, ok=0, must_be_ca, plen = 0;
 455         X509 *x;
 456         int (*cb)(int xok,X509_STORE_CTX *xctx);
 457         int proxy_path_length = 0;
 458         int purpose;
 459         int allow_proxy_certs;
 460         cb=ctx->verify_cb;
 461 
 462         /* must_be_ca can have 1 of 3 values:
 463            -1: we accept both CA and non-CA certificates, to allow direct
 464                use of self-signed certificates (which are marked as CA).
 465            0:  we only accept non-CA certificates.  This is currently not
 466                used, but the possibility is present for future extensions.
 467            1:  we only accept CA certificates.  This is currently used for
 468                all certificates in the chain except the leaf certificate.
 469         */
 470         must_be_ca = -1;
 471 
 472         /* CRL path validation */
 473         if (ctx->parent)
 474                 {
 475                 allow_proxy_certs = 0;
 476                 purpose = X509_PURPOSE_CRL_SIGN;
 477                 }
 478         else
 479                 {
 480                 allow_proxy_certs =
 481                         !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
 482                 /* A hack to keep people who don't want to modify their
 483                    software happy */
 484                 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
 485                         allow_proxy_certs = 1;
 486                 purpose = ctx->param->purpose;
 487                 }
 488 
 489         /* Check all untrusted certificates */
 490         for (i = 0; i < ctx->last_untrusted; i++)
 491                 {
 492                 int ret;
 493                 x = sk_X509_value(ctx->chain, i);
 494                 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
 495                         && (x->ex_flags & EXFLAG_CRITICAL))
 496                         {
 497                         ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
 498                         ctx->error_depth = i;
 499                         ctx->current_cert = x;
 500                         ok=cb(0,ctx);
 501                         if (!ok) goto end;
 502                         }
 503                 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
 504                         {
 505                         ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
 506                         ctx->error_depth = i;
 507                         ctx->current_cert = x;
 508                         ok=cb(0,ctx);
 509                         if (!ok) goto end;
 510                         }
 511                 ret = X509_check_ca(x);
 512                 switch(must_be_ca)
 513                         {
 514                 case -1:
 515                         if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
 516                                 && (ret != 1) && (ret != 0))
 517                                 {
 518                                 ret = 0;
 519                                 ctx->error = X509_V_ERR_INVALID_CA;
 520                                 }
 521                         else
 522                                 ret = 1;
 523                         break;
 524                 case 0:
 525                         if (ret != 0)
 526                                 {
 527                                 ret = 0;
 528                                 ctx->error = X509_V_ERR_INVALID_NON_CA;
 529                                 }
 530                         else
 531                                 ret = 1;
 532                         break;
 533                 default:
 534                         if ((ret == 0)
 535                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
 536                                         && (ret != 1)))
 537                                 {
 538                                 ret = 0;
 539                                 ctx->error = X509_V_ERR_INVALID_CA;
 540                                 }
 541                         else
 542                                 ret = 1;
 543                         break;
 544                         }
 545                 if (ret == 0)
 546                         {
 547                         ctx->error_depth = i;
 548                         ctx->current_cert = x;
 549                         ok=cb(0,ctx);
 550                         if (!ok) goto end;
 551                         }
 552                 if (ctx->param->purpose > 0)
 553                         {
 554                         ret = X509_check_purpose(x, purpose, must_be_ca > 0);
 555                         if ((ret == 0)
 556                                 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
 557                                         && (ret != 1)))
 558                                 {
 559                                 ctx->error = X509_V_ERR_INVALID_PURPOSE;
 560                                 ctx->error_depth = i;
 561                                 ctx->current_cert = x;
 562                                 ok=cb(0,ctx);
 563                                 if (!ok) goto end;
 564                                 }
 565                         }
 566                 /* Check pathlen if not self issued */
 567                 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
 568                            && (x->ex_pathlen != -1)
 569                            && (plen > (x->ex_pathlen + proxy_path_length + 1)))
 570                         {
 571                         ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
 572                         ctx->error_depth = i;
 573                         ctx->current_cert = x;
 574                         ok=cb(0,ctx);
 575                         if (!ok) goto end;
 576                         }
 577                 /* Increment path length if not self issued */
 578                 if (!(x->ex_flags & EXFLAG_SI))
 579                         plen++;
 580                 /* If this certificate is a proxy certificate, the next
 581                    certificate must be another proxy certificate or a EE
 582                    certificate.  If not, the next certificate must be a
 583                    CA certificate.  */
 584                 if (x->ex_flags & EXFLAG_PROXY)
 585                         {
 586                         if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
 587                                 {
 588                                 ctx->error =
 589                                         X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
 590                                 ctx->error_depth = i;
 591                                 ctx->current_cert = x;
 592                                 ok=cb(0,ctx);
 593                                 if (!ok) goto end;
 594                                 }
 595                         proxy_path_length++;
 596                         must_be_ca = 0;
 597                         }
 598                 else
 599                         must_be_ca = 1;
 600                 }
 601         ok = 1;
 602  end:
 603         return ok;
 604 #endif
 605 }
 606 
 607 static int check_name_constraints(X509_STORE_CTX *ctx)
 608         {
 609         X509 *x;
 610         int i, j, rv;
 611         /* Check name constraints for all certificates */
 612         for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
 613                 {
 614                 x = sk_X509_value(ctx->chain, i);
 615                 /* Ignore self issued certs unless last in chain */
 616                 if (i && (x->ex_flags & EXFLAG_SI))
 617                         continue;
 618                 /* Check against constraints for all certificates higher in
 619                  * chain including trust anchor. Trust anchor not strictly
 620                  * speaking needed but if it includes constraints it is to be
 621                  * assumed it expects them to be obeyed.
 622                  */
 623                 for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
 624                         {
 625                         NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
 626                         if (nc)
 627                                 {
 628                                 rv = NAME_CONSTRAINTS_check(x, nc);
 629                                 if (rv != X509_V_OK)
 630                                         {
 631                                         ctx->error = rv;
 632                                         ctx->error_depth = i;
 633                                         ctx->current_cert = x;
 634                                         if (!ctx->verify_cb(0,ctx))
 635                                                 return 0;
 636                                         }
 637                                 }
 638                         }
 639                 }
 640         return 1;
 641         }
 642 
 643 static int check_trust(X509_STORE_CTX *ctx)
 644 {
 645 #ifdef OPENSSL_NO_CHAIN_VERIFY
 646         return 1;
 647 #else
 648         int i, ok;
 649         X509 *x;
 650         int (*cb)(int xok,X509_STORE_CTX *xctx);
 651         cb=ctx->verify_cb;
 652 /* For now just check the last certificate in the chain */
 653         i = sk_X509_num(ctx->chain) - 1;
 654         x = sk_X509_value(ctx->chain, i);
 655         ok = X509_check_trust(x, ctx->param->trust, 0);
 656         if (ok == X509_TRUST_TRUSTED)
 657                 return 1;
 658         ctx->error_depth = i;
 659         ctx->current_cert = x;
 660         if (ok == X509_TRUST_REJECTED)
 661                 ctx->error = X509_V_ERR_CERT_REJECTED;
 662         else
 663                 ctx->error = X509_V_ERR_CERT_UNTRUSTED;
 664         ok = cb(0, ctx);
 665         return ok;
 666 #endif
 667 }
 668 
 669 static int check_revocation(X509_STORE_CTX *ctx)
 670         {
 671         int i, last, ok;
 672         if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
 673                 return 1;
 674         if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
 675                 last = sk_X509_num(ctx->chain) - 1;
 676         else
 677                 {
 678                 /* If checking CRL paths this isn't the EE certificate */
 679                 if (ctx->parent)
 680                         return 1;
 681                 last = 0;
 682                 }
 683         for(i = 0; i <= last; i++)
 684                 {
 685                 ctx->error_depth = i;
 686                 ok = check_cert(ctx);
 687                 if (!ok) return ok;
 688                 }
 689         return 1;
 690         }
 691 
 692 static int check_cert(X509_STORE_CTX *ctx)
 693         {
 694         X509_CRL *crl = NULL, *dcrl = NULL;
 695         X509 *x;
 696         int ok, cnum;
 697         unsigned int last_reasons;
 698         cnum = ctx->error_depth;
 699         x = sk_X509_value(ctx->chain, cnum);
 700         ctx->current_cert = x;
 701         ctx->current_issuer = NULL;
 702         ctx->current_crl_score = 0;
 703         ctx->current_reasons = 0;
 704         while (ctx->current_reasons != CRLDP_ALL_REASONS)
 705                 {
 706                 last_reasons = ctx->current_reasons;
 707                 /* Try to retrieve relevant CRL */
 708                 if (ctx->get_crl)
 709                         ok = ctx->get_crl(ctx, &crl, x);
 710                 else
 711                         ok = get_crl_delta(ctx, &crl, &dcrl, x);
 712                 /* If error looking up CRL, nothing we can do except
 713                  * notify callback
 714                  */
 715                 if(!ok)
 716                         {
 717                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
 718                         ok = ctx->verify_cb(0, ctx);
 719                         goto err;
 720                         }
 721                 ctx->current_crl = crl;
 722                 ok = ctx->check_crl(ctx, crl);
 723                 if (!ok)
 724                         goto err;
 725 
 726                 if (dcrl)
 727                         {
 728                         ok = ctx->check_crl(ctx, dcrl);
 729                         if (!ok)
 730                                 goto err;
 731                         ok = ctx->cert_crl(ctx, dcrl, x);
 732                         if (!ok)
 733                                 goto err;
 734                         }
 735                 else
 736                         ok = 1;
 737 
 738                 /* Don't look in full CRL if delta reason is removefromCRL */
 739                 if (ok != 2)
 740                         {
 741                         ok = ctx->cert_crl(ctx, crl, x);
 742                         if (!ok)
 743                                 goto err;
 744                         }
 745 
 746                 X509_CRL_free(crl);
 747                 X509_CRL_free(dcrl);
 748                 crl = NULL;
 749                 dcrl = NULL;
 750                 /* If reasons not updated we wont get anywhere by
 751                  * another iteration, so exit loop.
 752                  */
 753                 if (last_reasons == ctx->current_reasons)
 754                         {
 755                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
 756                         ok = ctx->verify_cb(0, ctx);
 757                         goto err;
 758                         }
 759                 }
 760         err:
 761         X509_CRL_free(crl);
 762         X509_CRL_free(dcrl);
 763 
 764         ctx->current_crl = NULL;
 765         return ok;
 766 
 767         }
 768 
 769 /* Check CRL times against values in X509_STORE_CTX */
 770 
 771 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
 772         {
 773         time_t *ptime;
 774         int i;
 775         if (notify)
 776                 ctx->current_crl = crl;
 777         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
 778                 ptime = &ctx->param->check_time;
 779         else
 780                 ptime = NULL;
 781 
 782         i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
 783         if (i == 0)
 784                 {
 785                 if (!notify)
 786                         return 0;
 787                 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
 788                 if (!ctx->verify_cb(0, ctx))
 789                         return 0;
 790                 }
 791 
 792         if (i > 0)
 793                 {
 794                 if (!notify)
 795                         return 0;
 796                 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
 797                 if (!ctx->verify_cb(0, ctx))
 798                         return 0;
 799                 }
 800 
 801         if(X509_CRL_get_nextUpdate(crl))
 802                 {
 803                 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
 804 
 805                 if (i == 0)
 806                         {
 807                         if (!notify)
 808                                 return 0;
 809                         ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
 810                         if (!ctx->verify_cb(0, ctx))
 811                                 return 0;
 812                         }
 813                 /* Ignore expiry of base CRL is delta is valid */
 814                 if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
 815                         {
 816                         if (!notify)
 817                                 return 0;
 818                         ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
 819                         if (!ctx->verify_cb(0, ctx))
 820                                 return 0;
 821                         }
 822                 }
 823 
 824         if (notify)
 825                 ctx->current_crl = NULL;
 826 
 827         return 1;
 828         }
 829 
 830 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
 831                         X509 **pissuer, int *pscore, unsigned int *preasons,
 832                         STACK_OF(X509_CRL) *crls)
 833         {
 834         int i, crl_score, best_score = *pscore;
 835         unsigned int reasons, best_reasons = 0;
 836         X509 *x = ctx->current_cert;
 837         X509_CRL *crl, *best_crl = NULL;
 838         X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
 839 
 840         for (i = 0; i < sk_X509_CRL_num(crls); i++)
 841                 {
 842                 crl = sk_X509_CRL_value(crls, i);
 843                 reasons = *preasons;
 844                 crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
 845 
 846                 if (crl_score > best_score)
 847                         {
 848                         best_crl = crl;
 849                         best_crl_issuer = crl_issuer;
 850                         best_score = crl_score;
 851                         best_reasons = reasons;
 852                         }
 853                 }
 854 
 855         if (best_crl)
 856                 {
 857                 if (*pcrl)
 858                         X509_CRL_free(*pcrl);
 859                 *pcrl = best_crl;
 860                 *pissuer = best_crl_issuer;
 861                 *pscore = best_score;
 862                 *preasons = best_reasons;
 863                 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
 864                 if (*pdcrl)
 865                         {
 866                         X509_CRL_free(*pdcrl);
 867                         *pdcrl = NULL;
 868                         }
 869                 get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
 870                 }
 871 
 872         if (best_score >= CRL_SCORE_VALID)
 873                 return 1;
 874 
 875         return 0;
 876         }
 877 
 878 /* Compare two CRL extensions for delta checking purposes. They should be
 879  * both present or both absent. If both present all fields must be identical.
 880  */
 881 
 882 static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
 883         {
 884         ASN1_OCTET_STRING *exta, *extb;
 885         int i;
 886         i = X509_CRL_get_ext_by_NID(a, nid, -1);
 887         if (i >= 0)
 888                 {
 889                 /* Can't have multiple occurrences */
 890                 if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
 891                         return 0;
 892                 exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
 893                 }
 894         else
 895                 exta = NULL;
 896 
 897         i = X509_CRL_get_ext_by_NID(b, nid, -1);
 898 
 899         if (i >= 0)
 900                 {
 901 
 902                 if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
 903                         return 0;
 904                 extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
 905                 }
 906         else
 907                 extb = NULL;
 908 
 909         if (!exta && !extb)
 910                 return 1;
 911 
 912         if (!exta || !extb)
 913                 return 0;
 914 
 915 
 916         if (ASN1_OCTET_STRING_cmp(exta, extb))
 917                 return 0;
 918 
 919         return 1;
 920         }
 921 
 922 /* See if a base and delta are compatible */
 923 
 924 static int check_delta_base(X509_CRL *delta, X509_CRL *base)
 925         {
 926         /* Delta CRL must be a delta */
 927         if (!delta->base_crl_number)
 928                         return 0;
 929         /* Base must have a CRL number */
 930         if (!base->crl_number)
 931                         return 0;
 932         /* Issuer names must match */
 933         if (X509_NAME_cmp(X509_CRL_get_issuer(base),
 934                                 X509_CRL_get_issuer(delta)))
 935                 return 0;
 936         /* AKID and IDP must match */
 937         if (!crl_extension_match(delta, base, NID_authority_key_identifier))
 938                         return 0;
 939         if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
 940                         return 0;
 941         /* Delta CRL base number must not exceed Full CRL number. */
 942         if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
 943                         return 0;
 944         /* Delta CRL number must exceed full CRL number */
 945         if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
 946                         return 1;
 947         return 0;
 948         }
 949 
 950 /* For a given base CRL find a delta... maybe extend to delta scoring
 951  * or retrieve a chain of deltas...
 952  */
 953 
 954 static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
 955                         X509_CRL *base, STACK_OF(X509_CRL) *crls)
 956         {
 957         X509_CRL *delta;
 958         int i;
 959         if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
 960                 return;
 961         if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
 962                 return;
 963         for (i = 0; i < sk_X509_CRL_num(crls); i++)
 964                 {
 965                 delta = sk_X509_CRL_value(crls, i);
 966                 if (check_delta_base(delta, base))
 967                         {
 968                         if (check_crl_time(ctx, delta, 0))
 969                                 *pscore |= CRL_SCORE_TIME_DELTA;
 970                         CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
 971                         *dcrl = delta;
 972                         return;
 973                         }
 974                 }
 975         *dcrl = NULL;
 976         }
 977 
 978 /* For a given CRL return how suitable it is for the supplied certificate 'x'.
 979  * The return value is a mask of several criteria.
 980  * If the issuer is not the certificate issuer this is returned in *pissuer.
 981  * The reasons mask is also used to determine if the CRL is suitable: if
 982  * no new reasons the CRL is rejected, otherwise reasons is updated.
 983  */
 984 
 985 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
 986                         unsigned int *preasons,
 987                         X509_CRL *crl, X509 *x)
 988         {
 989 
 990         int crl_score = 0;
 991         unsigned int tmp_reasons = *preasons, crl_reasons;
 992 
 993         /* First see if we can reject CRL straight away */
 994 
 995         /* Invalid IDP cannot be processed */
 996         if (crl->idp_flags & IDP_INVALID)
 997                 return 0;
 998         /* Reason codes or indirect CRLs need extended CRL support */
 999         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1000                 {
1001                 if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
1002                         return 0;
1003                 }
1004         else if (crl->idp_flags & IDP_REASONS)
1005                 {
1006                 /* If no new reasons reject */
1007                 if (!(crl->idp_reasons & ~tmp_reasons))
1008                         return 0;
1009                 }
1010         /* Don't process deltas at this stage */
1011         else if (crl->base_crl_number)
1012                 return 0;
1013         /* If issuer name doesn't match certificate need indirect CRL */
1014         if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
1015                 {
1016                 if (!(crl->idp_flags & IDP_INDIRECT))
1017                         return 0;
1018                 }
1019         else
1020                 crl_score |= CRL_SCORE_ISSUER_NAME;
1021 
1022         if (!(crl->flags & EXFLAG_CRITICAL))
1023                 crl_score |= CRL_SCORE_NOCRITICAL;
1024 
1025         /* Check expiry */
1026         if (check_crl_time(ctx, crl, 0))
1027                 crl_score |= CRL_SCORE_TIME;
1028 
1029         /* Check authority key ID and locate certificate issuer */
1030         crl_akid_check(ctx, crl, pissuer, &crl_score);
1031 
1032         /* If we can't locate certificate issuer at this point forget it */
1033 
1034         if (!(crl_score & CRL_SCORE_AKID))
1035                 return 0;
1036 
1037         /* Check cert for matching CRL distribution points */
1038 
1039         if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
1040                 {
1041                 /* If no new reasons reject */
1042                 if (!(crl_reasons & ~tmp_reasons))
1043                         return 0;
1044                 tmp_reasons |= crl_reasons;
1045                 crl_score |= CRL_SCORE_SCOPE;
1046                 }
1047 
1048         *preasons = tmp_reasons;
1049 
1050         return crl_score;
1051 
1052         }
1053 
1054 static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
1055                                 X509 **pissuer, int *pcrl_score)
1056         {
1057         X509 *crl_issuer = NULL;
1058         X509_NAME *cnm = X509_CRL_get_issuer(crl);
1059         int cidx = ctx->error_depth;
1060         int i;
1061 
1062         if (cidx != sk_X509_num(ctx->chain) - 1)
1063                 cidx++;
1064 
1065         crl_issuer = sk_X509_value(ctx->chain, cidx);
1066 
1067         if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1068                 {
1069                 if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
1070                         {
1071                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
1072                         *pissuer = crl_issuer;
1073                         return;
1074                         }
1075                 }
1076 
1077         for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
1078                 {
1079                 crl_issuer = sk_X509_value(ctx->chain, cidx);
1080                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1081                         continue;
1082                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1083                         {
1084                         *pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
1085                         *pissuer = crl_issuer;
1086                         return;
1087                         }
1088                 }
1089 
1090         /* Anything else needs extended CRL support */
1091 
1092         if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1093                 return;
1094 
1095         /* Otherwise the CRL issuer is not on the path. Look for it in the
1096          * set of untrusted certificates.
1097          */
1098         for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
1099                 {
1100                 crl_issuer = sk_X509_value(ctx->untrusted, i);
1101                 if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1102                         continue;
1103                 if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1104                         {
1105                         *pissuer = crl_issuer;
1106                         *pcrl_score |= CRL_SCORE_AKID;
1107                         return;
1108                         }
1109                 }
1110         }
1111 
1112 /* Check the path of a CRL issuer certificate. This creates a new
1113  * X509_STORE_CTX and populates it with most of the parameters from the
1114  * parent. This could be optimised somewhat since a lot of path checking
1115  * will be duplicated by the parent, but this will rarely be used in
1116  * practice.
1117  */
1118 
1119 static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
1120         {
1121         X509_STORE_CTX crl_ctx;
1122         int ret;
1123         /* Don't allow recursive CRL path validation */
1124         if (ctx->parent)
1125                 return 0;
1126         if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
1127                 return -1;
1128 
1129         crl_ctx.crls = ctx->crls;
1130         /* Copy verify params across */
1131         X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);
1132 
1133         crl_ctx.parent = ctx;
1134         crl_ctx.verify_cb = ctx->verify_cb;
1135 
1136         /* Verify CRL issuer */
1137         ret = X509_verify_cert(&crl_ctx);
1138 
1139         if (ret <= 0)
1140                 goto err;
1141 
1142         /* Check chain is acceptable */
1143 
1144         ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
1145         err:
1146         X509_STORE_CTX_cleanup(&crl_ctx);
1147         return ret;
1148         }
1149 
1150 /* RFC3280 says nothing about the relationship between CRL path
1151  * and certificate path, which could lead to situations where a
1152  * certificate could be revoked or validated by a CA not authorised
1153  * to do so. RFC5280 is more strict and states that the two paths must
1154  * end in the same trust anchor, though some discussions remain...
1155  * until this is resolved we use the RFC5280 version
1156  */
1157 
1158 static int check_crl_chain(X509_STORE_CTX *ctx,
1159                         STACK_OF(X509) *cert_path,
1160                         STACK_OF(X509) *crl_path)
1161         {
1162         X509 *cert_ta, *crl_ta;
1163         cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
1164         crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
1165         if (!X509_cmp(cert_ta, crl_ta))
1166                 return 1;
1167         return 0;
1168         }
1169 
1170 /* Check for match between two dist point names: three separate cases.
1171  * 1. Both are relative names and compare X509_NAME types.
1172  * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
1173  * 3. Both are full names and compare two GENERAL_NAMES.
1174  * 4. One is NULL: automatic match.
1175  */
1176 
1177 
1178 static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
1179         {
1180         X509_NAME *nm = NULL;
1181         GENERAL_NAMES *gens = NULL;
1182         GENERAL_NAME *gena, *genb;
1183         int i, j;
1184         if (!a || !b)
1185                 return 1;
1186         if (a->type == 1)
1187                 {
1188                 if (!a->dpname)
1189                         return 0;
1190                 /* Case 1: two X509_NAME */
1191                 if (b->type == 1)
1192                         {
1193                         if (!b->dpname)
1194                                 return 0;
1195                         if (!X509_NAME_cmp(a->dpname, b->dpname))
1196                                 return 1;
1197                         else
1198                                 return 0;
1199                         }
1200                 /* Case 2: set name and GENERAL_NAMES appropriately */
1201                 nm = a->dpname;
1202                 gens = b->name.fullname;
1203                 }
1204         else if (b->type == 1)
1205                 {
1206                 if (!b->dpname)
1207                         return 0;
1208                 /* Case 2: set name and GENERAL_NAMES appropriately */
1209                 gens = a->name.fullname;
1210                 nm = b->dpname;
1211                 }
1212 
1213         /* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
1214         if (nm)
1215                 {
1216                 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
1217                         {
1218                         gena = sk_GENERAL_NAME_value(gens, i);
1219                         if (gena->type != GEN_DIRNAME)
1220                                 continue;
1221                         if (!X509_NAME_cmp(nm, gena->d.directoryName))
1222                                 return 1;
1223                         }
1224                 return 0;
1225                 }
1226 
1227         /* Else case 3: two GENERAL_NAMES */
1228 
1229         for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
1230                 {
1231                 gena = sk_GENERAL_NAME_value(a->name.fullname, i);
1232                 for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
1233                         {
1234                         genb = sk_GENERAL_NAME_value(b->name.fullname, j);
1235                         if (!GENERAL_NAME_cmp(gena, genb))
1236                                 return 1;
1237                         }
1238                 }
1239 
1240         return 0;
1241 
1242         }
1243 
1244 static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1245         {
1246         int i;
1247         X509_NAME *nm = X509_CRL_get_issuer(crl);
1248         /* If no CRLissuer return is successful iff don't need a match */
1249         if (!dp->CRLissuer)
1250                 return !!(crl_score & CRL_SCORE_ISSUER_NAME);
1251         for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
1252                 {
1253                 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
1254                 if (gen->type != GEN_DIRNAME)
1255                         continue;
1256                 if (!X509_NAME_cmp(gen->d.directoryName, nm))
1257                         return 1;
1258                 }
1259         return 0;
1260         }
1261 
1262 /* Check CRLDP and IDP */
1263 
1264 static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
1265                                 unsigned int *preasons)
1266         {
1267         int i;
1268         if (crl->idp_flags & IDP_ONLYATTR)
1269                 return 0;
1270         if (x->ex_flags & EXFLAG_CA)
1271                 {
1272                 if (crl->idp_flags & IDP_ONLYUSER)
1273                         return 0;
1274                 }
1275         else
1276                 {
1277                 if (crl->idp_flags & IDP_ONLYCA)
1278                         return 0;
1279                 }
1280         *preasons = crl->idp_reasons;
1281         for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
1282                 {
1283                 DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1284                 if (crldp_check_crlissuer(dp, crl, crl_score))
1285                         {
1286                         if (!crl->idp ||
1287                              idp_check_dp(dp->distpoint, crl->idp->distpoint))
1288                                 {
1289                                 *preasons &= dp->dp_reasons;
1290                                 return 1;
1291                                 }
1292                         }
1293                 }
1294         if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
1295                 return 1;
1296         return 0;
1297         }
1298 
1299 /* Retrieve CRL corresponding to current certificate.
1300  * If deltas enabled try to find a delta CRL too
1301  */
1302 
1303 static int get_crl_delta(X509_STORE_CTX *ctx,
1304                                 X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
1305         {
1306         int ok;
1307         X509 *issuer = NULL;
1308         int crl_score = 0;
1309         unsigned int reasons;
1310         X509_CRL *crl = NULL, *dcrl = NULL;
1311         STACK_OF(X509_CRL) *skcrl;
1312         X509_NAME *nm = X509_get_issuer_name(x);
1313         reasons = ctx->current_reasons;
1314         ok = get_crl_sk(ctx, &crl, &dcrl,
1315                                 &issuer, &crl_score, &reasons, ctx->crls);
1316 
1317         if (ok)
1318                 goto done;
1319 
1320         /* Lookup CRLs from store */
1321 
1322         skcrl = ctx->lookup_crls(ctx, nm);
1323 
1324         /* If no CRLs found and a near match from get_crl_sk use that */
1325         if (!skcrl && crl)
1326                 goto done;
1327 
1328         get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1329 
1330         sk_X509_CRL_pop_free(skcrl, X509_CRL_free);
1331 
1332         done:
1333 
1334         /* If we got any kind of CRL use it and return success */
1335         if (crl)
1336                 {
1337                 ctx->current_issuer = issuer;
1338                 ctx->current_crl_score = crl_score;
1339                 ctx->current_reasons = reasons;
1340                 *pcrl = crl;
1341                 *pdcrl = dcrl;
1342                 return 1;
1343                 }
1344 
1345         return 0;
1346         }
1347 
1348 /* Check CRL validity */
1349 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
1350         {
1351         X509 *issuer = NULL;
1352         EVP_PKEY *ikey = NULL;
1353         int ok = 0, chnum, cnum;
1354         cnum = ctx->error_depth;
1355         chnum = sk_X509_num(ctx->chain) - 1;
1356         /* if we have an alternative CRL issuer cert use that */
1357         if (ctx->current_issuer)
1358                 issuer = ctx->current_issuer;
1359 
1360         /* Else find CRL issuer: if not last certificate then issuer
1361          * is next certificate in chain.
1362          */
1363         else if (cnum < chnum)
1364                 issuer = sk_X509_value(ctx->chain, cnum + 1);
1365         else
1366                 {
1367                 issuer = sk_X509_value(ctx->chain, chnum);
1368                 /* If not self signed, can't check signature */
1369                 if(!ctx->check_issued(ctx, issuer, issuer))
1370                         {
1371                         ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1372                         ok = ctx->verify_cb(0, ctx);
1373                         if(!ok) goto err;
1374                         }
1375                 }
1376 
1377         if(issuer)
1378                 {
1379                 /* Skip most tests for deltas because they have already
1380                  * been done
1381                  */
1382                 if (!crl->base_crl_number)
1383                         {
1384                         /* Check for cRLSign bit if keyUsage present */
1385                         if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
1386                                 !(issuer->ex_kusage & KU_CRL_SIGN))
1387                                 {
1388                                 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
1389                                 ok = ctx->verify_cb(0, ctx);
1390                                 if(!ok) goto err;
1391                                 }
1392 
1393                         if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
1394                                 {
1395                                 ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
1396                                 ok = ctx->verify_cb(0, ctx);
1397                                 if(!ok) goto err;
1398                                 }
1399 
1400                         if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
1401                                 {
1402                                 if (check_crl_path(ctx, ctx->current_issuer) <= 0)
1403                                         {
1404                                         ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
1405                                         ok = ctx->verify_cb(0, ctx);
1406                                         if(!ok) goto err;
1407                                         }
1408                                 }
1409 
1410                         if (crl->idp_flags & IDP_INVALID)
1411                                 {
1412                                 ctx->error = X509_V_ERR_INVALID_EXTENSION;
1413                                 ok = ctx->verify_cb(0, ctx);
1414                                 if(!ok) goto err;
1415                                 }
1416 
1417 
1418                         }
1419 
1420                 if (!(ctx->current_crl_score & CRL_SCORE_TIME))
1421                         {
1422                         ok = check_crl_time(ctx, crl, 1);
1423                         if (!ok)
1424                                 goto err;
1425                         }
1426 
1427                 /* Attempt to get issuer certificate public key */
1428                 ikey = X509_get_pubkey(issuer);
1429 
1430                 if(!ikey)
1431                         {
1432                         ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1433                         ok = ctx->verify_cb(0, ctx);
1434                         if (!ok) goto err;
1435                         }
1436                 else
1437                         {
1438                         /* Verify CRL signature */
1439                         if(X509_CRL_verify(crl, ikey) <= 0)
1440                                 {
1441                                 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
1442                                 ok = ctx->verify_cb(0, ctx);
1443                                 if (!ok) goto err;
1444                                 }
1445                         }
1446                 }
1447 
1448         ok = 1;
1449 
1450         err:
1451         EVP_PKEY_free(ikey);
1452         return ok;
1453         }
1454 
1455 /* Check certificate against CRL */
1456 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
1457         {
1458         int ok;
1459         X509_REVOKED *rev;
1460         /* The rules changed for this... previously if a CRL contained
1461          * unhandled critical extensions it could still be used to indicate
1462          * a certificate was revoked. This has since been changed since
1463          * critical extension can change the meaning of CRL entries.
1464          */
1465         if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
1466                 && (crl->flags & EXFLAG_CRITICAL))
1467                 {
1468                 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
1469                 ok = ctx->verify_cb(0, ctx);
1470                 if(!ok)
1471                         return 0;
1472                 }
1473         /* Look for serial number of certificate in CRL
1474          * If found make sure reason is not removeFromCRL.
1475          */
1476         if (X509_CRL_get0_by_cert(crl, &rev, x))
1477                 {
1478                 if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
1479                         return 2;
1480                 ctx->error = X509_V_ERR_CERT_REVOKED;
1481                 ok = ctx->verify_cb(0, ctx);
1482                 if (!ok)
1483                         return 0;
1484                 }
1485 
1486         return 1;
1487         }
1488 
1489 static int check_policy(X509_STORE_CTX *ctx)
1490         {
1491         int ret;
1492         if (ctx->parent)
1493                 return 1;
1494         ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1495                                 ctx->param->policies, ctx->param->flags);
1496         if (ret == 0)
1497                 {
1498                 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
1499                 return 0;
1500                 }
1501         /* Invalid or inconsistent extensions */
1502         if (ret == -1)
1503                 {
1504                 /* Locate certificates with bad extensions and notify
1505                  * callback.
1506                  */
1507                 X509 *x;
1508                 int i;
1509                 for (i = 1; i < sk_X509_num(ctx->chain); i++)
1510                         {
1511                         x = sk_X509_value(ctx->chain, i);
1512                         if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
1513                                 continue;
1514                         ctx->current_cert = x;
1515                         ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1516                         if(!ctx->verify_cb(0, ctx))
1517                                 return 0;
1518                         }
1519                 return 1;
1520                 }
1521         if (ret == -2)
1522                 {
1523                 ctx->current_cert = NULL;
1524                 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
1525                 return ctx->verify_cb(0, ctx);
1526                 }
1527 
1528         if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
1529                 {
1530                 ctx->current_cert = NULL;
1531                 ctx->error = X509_V_OK;
1532                 if (!ctx->verify_cb(2, ctx))
1533                         return 0;
1534                 }
1535 
1536         return 1;
1537         }
1538 
1539 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
1540         {
1541         time_t *ptime;
1542         int i;
1543 
1544         if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
1545                 ptime = &ctx->param->check_time;
1546         else
1547                 ptime = NULL;
1548 
1549         i=X509_cmp_time(X509_get_notBefore(x), ptime);
1550         if (i == 0)
1551                 {
1552                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
1553                 ctx->current_cert=x;
1554                 if (!ctx->verify_cb(0, ctx))
1555                         return 0;
1556                 }
1557 
1558         if (i > 0)
1559                 {
1560                 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
1561                 ctx->current_cert=x;
1562                 if (!ctx->verify_cb(0, ctx))
1563                         return 0;
1564                 }
1565 
1566         i=X509_cmp_time(X509_get_notAfter(x), ptime);
1567         if (i == 0)
1568                 {
1569                 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
1570                 ctx->current_cert=x;
1571                 if (!ctx->verify_cb(0, ctx))
1572                         return 0;
1573                 }
1574 
1575         if (i < 0)
1576                 {
1577                 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
1578                 ctx->current_cert=x;
1579                 if (!ctx->verify_cb(0, ctx))
1580                         return 0;
1581                 }
1582 
1583         return 1;
1584         }
1585 
1586 static int internal_verify(X509_STORE_CTX *ctx)
1587         {
1588         int ok=0,n;
1589         X509 *xs,*xi;
1590         EVP_PKEY *pkey=NULL;
1591         int (*cb)(int xok,X509_STORE_CTX *xctx);
1592 
1593         cb=ctx->verify_cb;
1594 
1595         n=sk_X509_num(ctx->chain);
1596         ctx->error_depth=n-1;
1597         n--;
1598         xi=sk_X509_value(ctx->chain,n);
1599 
1600         if (ctx->check_issued(ctx, xi, xi))
1601                 xs=xi;
1602         else
1603                 {
1604                 if (n <= 0)
1605                         {
1606                         ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
1607                         ctx->current_cert=xi;
1608                         ok=cb(0,ctx);
1609                         goto end;
1610                         }
1611                 else
1612                         {
1613                         n--;
1614                         ctx->error_depth=n;
1615                         xs=sk_X509_value(ctx->chain,n);
1616                         }
1617                 }
1618 
1619 /*      ctx->error=0;  not needed */
1620         while (n >= 0)
1621                 {
1622                 ctx->error_depth=n;
1623 
1624                 /* Skip signature check for self signed certificates unless
1625                  * explicitly asked for. It doesn't add any security and
1626                  * just wastes time.
1627                  */
1628                 if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
1629                         {
1630                         if ((pkey=X509_get_pubkey(xi)) == NULL)
1631                                 {
1632                                 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1633                                 ctx->current_cert=xi;
1634                                 ok=(*cb)(0,ctx);
1635                                 if (!ok) goto end;
1636                                 }
1637                         else if (X509_verify(xs,pkey) <= 0)
1638                                 {
1639                                 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1640                                 ctx->current_cert=xs;
1641                                 ok=(*cb)(0,ctx);
1642                                 if (!ok)
1643                                         {
1644                                         EVP_PKEY_free(pkey);
1645                                         goto end;
1646                                         }
1647                                 }
1648                         EVP_PKEY_free(pkey);
1649                         pkey=NULL;
1650                         }
1651 
1652                 xs->valid = 1;
1653 
1654                 ok = check_cert_time(ctx, xs);
1655                 if (!ok)
1656                         goto end;
1657 
1658                 /* The last error (if any) is still in the error value */
1659                 ctx->current_issuer=xi;
1660                 ctx->current_cert=xs;
1661                 ok=(*cb)(1,ctx);
1662                 if (!ok) goto end;
1663 
1664                 n--;
1665                 if (n >= 0)
1666                         {
1667                         xi=xs;
1668                         xs=sk_X509_value(ctx->chain,n);
1669                         }
1670                 }
1671         ok=1;
1672 end:
1673         return ok;
1674         }
1675 
1676 int X509_cmp_current_time(const ASN1_TIME *ctm)
1677 {
1678         return X509_cmp_time(ctm, NULL);
1679 }
1680 
1681 int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1682         {
1683         char *str;
1684         ASN1_TIME atm;
1685         long offset;
1686         char buff1[24],buff2[24],*p;
1687         int i,j;
1688 
1689         p=buff1;
1690         i=ctm->length;
1691         str=(char *)ctm->data;
1692         if (ctm->type == V_ASN1_UTCTIME)
1693                 {
1694                 if ((i < 11) || (i > 17)) return 0;
1695                 memcpy(p,str,10);
1696                 p+=10;
1697                 str+=10;
1698                 }
1699         else
1700                 {
1701                 if (i < 13) return 0;
1702                 memcpy(p,str,12);
1703                 p+=12;
1704                 str+=12;
1705                 }
1706 
1707         if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1708                 { *(p++)='0'; *(p++)='0'; }
1709         else
1710                 {
1711                 *(p++)= *(str++);
1712                 *(p++)= *(str++);
1713                 /* Skip any fractional seconds... */
1714                 if (*str == '.')
1715                         {
1716                         str++;
1717                         while ((*str >= '0') && (*str <= '9')) str++;
1718                         }
1719 
1720                 }
1721         *(p++)='Z';
1722         *(p++)='\0';
1723 
1724         if (*str == 'Z')
1725                 offset=0;
1726         else
1727                 {
1728                 if ((*str != '+') && (*str != '-'))
1729                         return 0;
1730                 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1731                 offset+=(str[3]-'0')*10+(str[4]-'0');
1732                 if (*str == '-')
1733                         offset= -offset;
1734                 }
1735         atm.type=ctm->type;
1736         atm.flags = 0;
1737         atm.length=sizeof(buff2);
1738         atm.data=(unsigned char *)buff2;
1739 
1740         if (X509_time_adj(&atm, offset*60, cmp_time) == NULL)
1741                 return 0;
1742 
1743         if (ctm->type == V_ASN1_UTCTIME)
1744                 {
1745                 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1746                 if (i < 50) i+=100; /* cf. RFC 2459 */
1747                 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1748                 if (j < 50) j+=100;
1749 
1750                 if (i < j) return -1;
1751                 if (i > j) return 1;
1752                 }
1753         i=strcmp(buff1,buff2);
1754         if (i == 0) /* wait a second then return younger :-) */
1755                 return -1;
1756         else
1757                 return i;
1758         }
1759 
1760 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1761 {
1762         return X509_time_adj(s, adj, NULL);
1763 }
1764 
1765 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
1766         {
1767         return X509_time_adj_ex(s, 0, offset_sec, in_tm);
1768         }
1769 
1770 ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
1771                                 int offset_day, long offset_sec, time_t *in_tm)
1772         {
1773         time_t t;
1774 
1775         if (in_tm) t = *in_tm;
1776         else time(&t);
1777 
1778         if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING))
1779                 {
1780                 if (s->type == V_ASN1_UTCTIME)
1781                         return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
1782                 if (s->type == V_ASN1_GENERALIZEDTIME)
1783                         return ASN1_GENERALIZEDTIME_adj(s, t, offset_day,
1784                                                                 offset_sec);
1785                 }
1786         return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1787         }
1788 
1789 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1790         {
1791         EVP_PKEY *ktmp=NULL,*ktmp2;
1792         int i,j;
1793 
1794         if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1795 
1796         for (i=0; i<sk_X509_num(chain); i++)
1797                 {
1798                 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1799                 if (ktmp == NULL)
1800                         {
1801                         X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1802                         return 0;
1803                         }
1804                 if (!EVP_PKEY_missing_parameters(ktmp))
1805                         break;
1806                 else
1807                         {
1808                         EVP_PKEY_free(ktmp);
1809                         ktmp=NULL;
1810                         }
1811                 }
1812         if (ktmp == NULL)
1813                 {
1814                 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1815                 return 0;
1816                 }
1817 
1818         /* first, populate the other certs */
1819         for (j=i-1; j >= 0; j--)
1820                 {
1821                 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1822                 EVP_PKEY_copy_parameters(ktmp2,ktmp);
1823                 EVP_PKEY_free(ktmp2);
1824                 }
1825 
1826         if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1827         EVP_PKEY_free(ktmp);
1828         return 1;
1829         }
1830 
1831 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1832              CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
1833         {
1834         /* This function is (usually) called only once, by
1835          * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
1836         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
1837                         new_func, dup_func, free_func);
1838         }
1839 
1840 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
1841         {
1842         return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
1843         }
1844 
1845 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
1846         {
1847         return CRYPTO_get_ex_data(&ctx->ex_data,idx);
1848         }
1849 
1850 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
1851         {
1852         return ctx->error;
1853         }
1854 
1855 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
1856         {
1857         ctx->error=err;
1858         }
1859 
1860 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
1861         {
1862         return ctx->error_depth;
1863         }
1864 
1865 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
1866         {
1867         return ctx->current_cert;
1868         }
1869 
1870 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
1871         {
1872         return ctx->chain;
1873         }
1874 
1875 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
1876         {
1877         int i;
1878         X509 *x;
1879         STACK_OF(X509) *chain;
1880         if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
1881         for (i = 0; i < sk_X509_num(chain); i++)
1882                 {
1883                 x = sk_X509_value(chain, i);
1884                 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1885                 }
1886         return chain;
1887         }
1888 
1889 X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
1890         {
1891         return ctx->current_issuer;
1892         }
1893 
1894 X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
1895         {
1896         return ctx->current_crl;
1897         }
1898 
1899 X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
1900         {
1901         return ctx->parent;
1902         }
1903 
1904 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
1905         {
1906         ctx->cert=x;
1907         }
1908 
1909 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
1910         {
1911         ctx->untrusted=sk;
1912         }
1913 
1914 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
1915         {
1916         ctx->crls=sk;
1917         }
1918 
1919 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
1920         {
1921         return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
1922         }
1923 
1924 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
1925         {
1926         return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
1927         }
1928 
1929 /* This function is used to set the X509_STORE_CTX purpose and trust
1930  * values. This is intended to be used when another structure has its
1931  * own trust and purpose values which (if set) will be inherited by
1932  * the ctx. If they aren't set then we will usually have a default
1933  * purpose in mind which should then be used to set the trust value.
1934  * An example of this is SSL use: an SSL structure will have its own
1935  * purpose and trust settings which the application can set: if they
1936  * aren't set then we use the default of SSL client/server.
1937  */
1938 
1939 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
1940                                 int purpose, int trust)
1941 {
1942         int idx;
1943         /* If purpose not set use default */
1944         if (!purpose) purpose = def_purpose;
1945         /* If we have a purpose then check it is valid */
1946         if (purpose)
1947                 {
1948                 X509_PURPOSE *ptmp;
1949                 idx = X509_PURPOSE_get_by_id(purpose);
1950                 if (idx == -1)
1951                         {
1952                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1953                                                 X509_R_UNKNOWN_PURPOSE_ID);
1954                         return 0;
1955                         }
1956                 ptmp = X509_PURPOSE_get0(idx);
1957                 if (ptmp->trust == X509_TRUST_DEFAULT)
1958                         {
1959                         idx = X509_PURPOSE_get_by_id(def_purpose);
1960                         if (idx == -1)
1961                                 {
1962                                 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1963                                                 X509_R_UNKNOWN_PURPOSE_ID);
1964                                 return 0;
1965                                 }
1966                         ptmp = X509_PURPOSE_get0(idx);
1967                         }
1968                 /* If trust not set then get from purpose default */
1969                 if (!trust) trust = ptmp->trust;
1970                 }
1971         if (trust)
1972                 {
1973                 idx = X509_TRUST_get_by_id(trust);
1974                 if (idx == -1)
1975                         {
1976                         X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1977                                                 X509_R_UNKNOWN_TRUST_ID);
1978                         return 0;
1979                         }
1980                 }
1981 
1982         if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
1983         if (trust && !ctx->param->trust) ctx->param->trust = trust;
1984         return 1;
1985 }
1986 
1987 X509_STORE_CTX *X509_STORE_CTX_new(void)
1988 {
1989         X509_STORE_CTX *ctx;
1990         ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
1991         if (!ctx)
1992                 {
1993                 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
1994                 return NULL;
1995                 }
1996         memset(ctx, 0, sizeof(X509_STORE_CTX));
1997         return ctx;
1998 }
1999 
2000 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
2001 {
2002         X509_STORE_CTX_cleanup(ctx);
2003         OPENSSL_free(ctx);
2004 }
2005 
2006 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2007              STACK_OF(X509) *chain)
2008         {
2009         int ret = 1;
2010         ctx->ctx=store;
2011         ctx->current_method=0;
2012         ctx->cert=x509;
2013         ctx->untrusted=chain;
2014         ctx->crls = NULL;
2015         ctx->last_untrusted=0;
2016         ctx->other_ctx=NULL;
2017         ctx->valid=0;
2018         ctx->chain=NULL;
2019         ctx->error=0;
2020         ctx->explicit_policy=0;
2021         ctx->error_depth=0;
2022         ctx->current_cert=NULL;
2023         ctx->current_issuer=NULL;
2024         ctx->current_crl=NULL;
2025         ctx->current_crl_score=0;
2026         ctx->current_reasons=0;
2027         ctx->tree = NULL;
2028         ctx->parent = NULL;
2029 
2030         ctx->param = X509_VERIFY_PARAM_new();
2031 
2032         if (!ctx->param)
2033                 {
2034                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2035                 return 0;
2036                 }
2037 
2038         /* Inherit callbacks and flags from X509_STORE if not set
2039          * use defaults.
2040          */
2041 
2042 
2043         if (store)
2044                 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
2045         else
2046                 ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
2047 
2048         if (store)
2049                 {
2050                 ctx->verify_cb = store->verify_cb;
2051                 ctx->cleanup = store->cleanup;
2052                 }
2053         else
2054                 ctx->cleanup = 0;
2055 
2056         if (ret)
2057                 ret = X509_VERIFY_PARAM_inherit(ctx->param,
2058                                         X509_VERIFY_PARAM_lookup("default"));
2059 
2060         if (ret == 0)
2061                 {
2062                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2063                 return 0;
2064                 }
2065 
2066         if (store && store->check_issued)
2067                 ctx->check_issued = store->check_issued;
2068         else
2069                 ctx->check_issued = check_issued;
2070 
2071         if (store && store->get_issuer)
2072                 ctx->get_issuer = store->get_issuer;
2073         else
2074                 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
2075 
2076         if (store && store->verify_cb)
2077                 ctx->verify_cb = store->verify_cb;
2078         else
2079                 ctx->verify_cb = null_callback;
2080 
2081         if (store && store->verify)
2082                 ctx->verify = store->verify;
2083         else
2084                 ctx->verify = internal_verify;
2085 
2086         if (store && store->check_revocation)
2087                 ctx->check_revocation = store->check_revocation;
2088         else
2089                 ctx->check_revocation = check_revocation;
2090 
2091         if (store && store->get_crl)
2092                 ctx->get_crl = store->get_crl;
2093         else
2094                 ctx->get_crl = NULL;
2095 
2096         if (store && store->check_crl)
2097                 ctx->check_crl = store->check_crl;
2098         else
2099                 ctx->check_crl = check_crl;
2100 
2101         if (store && store->cert_crl)
2102                 ctx->cert_crl = store->cert_crl;
2103         else
2104                 ctx->cert_crl = cert_crl;
2105 
2106         if (store && store->lookup_certs)
2107                 ctx->lookup_certs = store->lookup_certs;
2108         else
2109                 ctx->lookup_certs = X509_STORE_get1_certs;
2110 
2111         if (store && store->lookup_crls)
2112                 ctx->lookup_crls = store->lookup_crls;
2113         else
2114                 ctx->lookup_crls = X509_STORE_get1_crls;
2115 
2116         ctx->check_policy = check_policy;
2117 
2118 
2119         /* This memset() can't make any sense anyway, so it's removed. As
2120          * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
2121          * corresponding "new" here and remove this bogus initialisation. */
2122         /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
2123         if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
2124                                 &(ctx->ex_data)))
2125                 {
2126                 OPENSSL_free(ctx);
2127                 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
2128                 return 0;
2129                 }
2130         return 1;
2131         }
2132 
2133 /* Set alternative lookup method: just a STACK of trusted certificates.
2134  * This avoids X509_STORE nastiness where it isn't needed.
2135  */
2136 
2137 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2138 {
2139         ctx->other_ctx = sk;
2140         ctx->get_issuer = get_issuer_sk;
2141 }
2142 
2143 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
2144         {
2145         if (ctx->cleanup) ctx->cleanup(ctx);
2146         if (ctx->param != NULL)
2147                 {
2148                 if (ctx->parent == NULL)
2149                         X509_VERIFY_PARAM_free(ctx->param);
2150                 ctx->param=NULL;
2151                 }
2152         if (ctx->tree != NULL)
2153                 {
2154                 X509_policy_tree_free(ctx->tree);
2155                 ctx->tree=NULL;
2156                 }
2157         if (ctx->chain != NULL)
2158                 {
2159                 sk_X509_pop_free(ctx->chain,X509_free);
2160                 ctx->chain=NULL;
2161                 }
2162         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2163         memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2164         }
2165 
2166 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
2167         {
2168         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2169         }
2170 
2171 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
2172         {
2173         X509_VERIFY_PARAM_set_flags(ctx->param, flags);
2174         }
2175 
2176 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
2177         {
2178         X509_VERIFY_PARAM_set_time(ctx->param, t);
2179         }
2180 
2181 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
2182                                   int (*verify_cb)(int, X509_STORE_CTX *))
2183         {
2184         ctx->verify_cb=verify_cb;
2185         }
2186 
2187 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
2188         {
2189         return ctx->tree;
2190         }
2191 
2192 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
2193         {
2194         return ctx->explicit_policy;
2195         }
2196 
2197 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
2198         {
2199         const X509_VERIFY_PARAM *param;
2200         param = X509_VERIFY_PARAM_lookup(name);
2201         if (!param)
2202                 return 0;
2203         return X509_VERIFY_PARAM_inherit(ctx->param, param);
2204         }
2205 
2206 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
2207         {
2208         return ctx->param;
2209         }
2210 
2211 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
2212         {
2213         if (ctx->param)
2214                 X509_VERIFY_PARAM_free(ctx->param);
2215         ctx->param = param;
2216         }
2217 
2218 IMPLEMENT_STACK_OF(X509)
2219 IMPLEMENT_ASN1_SET_OF(X509)
2220 
2221 IMPLEMENT_STACK_OF(X509_NAME)
2222 
2223 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
2224 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)