x509_vfy.c 58.4 KB
Newer Older
1
/* crypto/x509/x509_vfy.c */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */

#include <stdio.h>
#include <time.h>
#include <errno.h>

#include "cryptlib.h"
A
Andy Polyakov 已提交
64
#include <openssl/crypto.h>
65 66 67 68 69
#include <openssl/lhash.h>
#include <openssl/buffer.h>
#include <openssl/evp.h>
#include <openssl/asn1.h>
#include <openssl/x509.h>
70
#include <openssl/x509v3.h>
71
#include <openssl/objects.h>
72

73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
/* CRL score values */

/* No unhandled critical extensions */

#define CRL_SCORE_NOCRITICAL	0x100

/* certificate is within CRL scope */

#define CRL_SCORE_SCOPE		0x080

/* CRL times valid */

#define CRL_SCORE_TIME		0x040

/* Issuer name matches certificate */

#define CRL_SCORE_ISSUER_NAME	0x020

/* If this score or above CRL is probably valid */

#define CRL_SCORE_VALID (CRL_SCORE_NOCRITICAL|CRL_SCORE_TIME|CRL_SCORE_SCOPE)

/* CRL issuer is certificate issuer */

#define CRL_SCORE_ISSUER_CERT	0x018

/* CRL issuer is on certificate path */

#define CRL_SCORE_SAME_PATH	0x008

/* CRL issuer matches CRL AKID */

#define CRL_SCORE_AKID		0x004

/* Have a delta CRL with valid times */

#define CRL_SCORE_TIME_DELTA	0x002

111
static int null_callback(int ok,X509_STORE_CTX *e);
112 113
static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
114
static int check_chain_extensions(X509_STORE_CTX *ctx);
115
static int check_name_constraints(X509_STORE_CTX *ctx);
116
static int check_id(X509_STORE_CTX *ctx);
117
static int check_trust(X509_STORE_CTX *ctx);
D
 
Dr. Stephen Henson 已提交
118 119
static int check_revocation(X509_STORE_CTX *ctx);
static int check_cert(X509_STORE_CTX *ctx);
120
static int check_policy(X509_STORE_CTX *ctx);
121 122 123 124

static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
			unsigned int *preasons,
			X509_CRL *crl, X509 *x);
125 126 127 128
static int get_crl_delta(X509_STORE_CTX *ctx,
				X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x);
static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pcrl_score,
			X509_CRL *base, STACK_OF(X509_CRL) *crls);
129 130 131 132
static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
				X509 **pissuer, int *pcrl_score);
static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
				unsigned int *preasons);
133 134 135 136
static int check_crl_path(X509_STORE_CTX *ctx, X509 *x);
static int check_crl_chain(X509_STORE_CTX *ctx,
			STACK_OF(X509) *cert_path,
			STACK_OF(X509) *crl_path);
137

138
static int internal_verify(X509_STORE_CTX *ctx);
139
const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
B
Ben Laurie 已提交
140

141

U
Ulf Möller 已提交
142
static int null_callback(int ok, X509_STORE_CTX *e)
143
	{
144
	return ok;
145 146 147
	}

#if 0
U
Ulf Möller 已提交
148
static int x509_subject_cmp(X509 **a, X509 **b)
149
	{
150
	return X509_subject_name_cmp(*a,*b);
151 152
	}
#endif
153 154 155 156 157 158 159 160 161
/* Return 1 is a certificate is self signed */
static int cert_self_signed(X509 *x)
	{
	X509_check_purpose(x, -1, 0);
	if (x->ex_flags & EXFLAG_SS)
		return 1;
	else
		return 0;
	}
162

163 164 165 166 167
/* Given a certificate try and find an exact match in the store */

static X509 *lookup_cert_match(X509_STORE_CTX *ctx, X509 *x)
	{
	STACK_OF(X509) *certs;
B
Ben Laurie 已提交
168
	X509 *xtmp = NULL;
169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188
	int i;
	/* Lookup all certs with matching subject name */
	certs = ctx->lookup_certs(ctx, X509_get_subject_name(x));
	if (certs == NULL)
		return NULL;
	/* Look for exact match */
	for (i = 0; i < sk_X509_num(certs); i++)
		{
		xtmp = sk_X509_value(certs, i);
		if (!X509_cmp(xtmp, x))
			break;
		}
	if (i < sk_X509_num(certs))
		CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
	else
		xtmp = NULL;
	sk_X509_pop_free(certs, X509_free);
	return xtmp;
	}

U
Ulf Möller 已提交
189
int X509_verify_cert(X509_STORE_CTX *ctx)
190 191
	{
	X509 *x,*xtmp,*chain_ss=NULL;
192 193
	int bad_chain = 0;
	X509_VERIFY_PARAM *param = ctx->param;
194 195
	int depth,i,ok=0;
	int num;
196
	int (*cb)(int xok,X509_STORE_CTX *xctx);
B
Ben Laurie 已提交
197
	STACK_OF(X509) *sktmp=NULL;
198 199 200
	if (ctx->cert == NULL)
		{
		X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
201
		return -1;
202 203
		}

204
	cb=ctx->verify_cb;
205 206 207 208 209

	/* first we make sure the chain we are going to build is
	 * present and that the first entry is in place */
	if (ctx->chain == NULL)
		{
B
Ben Laurie 已提交
210 211
		if (	((ctx->chain=sk_X509_new_null()) == NULL) ||
			(!sk_X509_push(ctx->chain,ctx->cert)))
212 213 214 215 216 217 218 219
			{
			X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
			goto end;
			}
		CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
		ctx->last_untrusted=1;
		}

220
	/* We use a temporary STACK so we can chop and hack at it */
B
Ben Laurie 已提交
221 222
	if (ctx->untrusted != NULL
	    && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
223 224 225 226 227
		{
		X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
		goto end;
		}

B
Ben Laurie 已提交
228 229
	num=sk_X509_num(ctx->chain);
	x=sk_X509_value(ctx->chain,num-1);
230
	depth=param->depth;
231 232 233 234 235


	for (;;)
		{
		/* If we have enough, we break */
B
Bodo Möller 已提交
236
		if (depth < num) break; /* FIXME: If this happens, we should take
B
Bodo Möller 已提交
237 238 239 240
		                         * note of it and, if appropriate, use the
		                         * X509_V_ERR_CERT_CHAIN_TOO_LONG error
		                         * code later.
		                         */
241 242

		/* If we are self signed, we break */
243 244
		if (cert_self_signed(x))
			break;
245 246 247 248 249 250 251 252 253 254 255 256 257 258 259
		/* If asked see if we can find issuer in trusted store first */
		if (ctx->param->flags & X509_V_FLAG_TRUSTED_FIRST)
			{
			ok = ctx->get_issuer(&xtmp, ctx, x);
			if (ok < 0)
				return ok;
			/* If successful for now free up cert so it
			 * will be picked up again later.
			 */
			if (ok > 0)
				{
				X509_free(xtmp);
				break;
				}
			}
260 261 262 263

		/* If we were passed a cert chain, use it first */
		if (ctx->untrusted != NULL)
			{
264
			xtmp=find_issuer(ctx, sktmp,x);
265 266
			if (xtmp != NULL)
				{
B
Ben Laurie 已提交
267
				if (!sk_X509_push(ctx->chain,xtmp))
268 269 270 271 272
					{
					X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
					goto end;
					}
				CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
273
				(void)sk_X509_delete_ptr(sktmp,xtmp);
274 275 276 277 278 279 280 281 282 283 284 285 286 287 288
				ctx->last_untrusted++;
				x=xtmp;
				num++;
				/* reparse the full chain for
				 * the next one */
				continue;
				}
			}
		break;
		}

	/* at this point, chain should contain a list of untrusted
	 * certificates.  We now need to add at least one trusted one,
	 * if possible, otherwise we complain. */

289 290 291 292
	/* Examine last certificate in chain and see if it
 	 * is self signed.
 	 */

B
Ben Laurie 已提交
293 294
	i=sk_X509_num(ctx->chain);
	x=sk_X509_value(ctx->chain,i-1);
295
	if (cert_self_signed(x))
296 297
		{
		/* we have a self signed certificate */
B
Ben Laurie 已提交
298
		if (sk_X509_num(ctx->chain) == 1)
299
			{
300 301 302 303
			/* We have a single self signed certificate: see if
			 * we can find it in the store. We must have an exact
			 * match to avoid possible impersonation.
			 */
304 305
			ok = ctx->get_issuer(&xtmp, ctx, x);
			if ((ok <= 0) || X509_cmp(x, xtmp)) 
306 307 308 309
				{
				ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
				ctx->current_cert=x;
				ctx->error_depth=i-1;
310
				if (ok == 1) X509_free(xtmp);
311
				bad_chain = 1;
312 313 314 315 316 317 318 319 320
				ok=cb(0,ctx);
				if (!ok) goto end;
				}
			else 
				{
				/* We have a match: replace certificate with store version
				 * so we get any trust settings.
				 */
				X509_free(x);
321
				x = xtmp;
D
Dr. Stephen Henson 已提交
322
				(void)sk_X509_set(ctx->chain, i - 1, x);
323 324
				ctx->last_untrusted=0;
				}
325 326 327
			}
		else
			{
328
			/* extract and save self signed certificate for later use */
B
Ben Laurie 已提交
329
			chain_ss=sk_X509_pop(ctx->chain);
330 331
			ctx->last_untrusted--;
			num--;
B
Ben Laurie 已提交
332
			x=sk_X509_value(ctx->chain,num-1);
333 334 335 336 337 338 339
			}
		}

	/* We now lookup certs from the certificate store */
	for (;;)
		{
		/* If we have enough, we break */
340
		if (depth < num) break;
341 342

		/* If we are self signed, we break */
343 344
		if (cert_self_signed(x))
			break;
345

346 347 348
		ok = ctx->get_issuer(&xtmp, ctx, x);

		if (ok < 0) return ok;
349
		if (ok == 0) break;
350 351 352

		x = xtmp;
		if (!sk_X509_push(ctx->chain,x))
353
			{
354
			X509_free(xtmp);
355
			X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
356
			return 0;
357 358 359 360 361
			}
		num++;
		}

	/* we now have our chain, lets check it... */
362

363 364 365 366 367 368 369
	i = check_trust(ctx);

	/* If explicitly rejected error */
	if (i == X509_TRUST_REJECTED)
		goto end;
	/* If not explicitly trusted then indicate error */
	if (i != X509_TRUST_TRUSTED)
370
		{
371
		if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
372 373 374 375 376 377 378 379 380 381
			{
			if (ctx->last_untrusted >= num)
				ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
			else
				ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
			ctx->current_cert=x;
			}
		else
			{

B
Ben Laurie 已提交
382
			sk_X509_push(ctx->chain,chain_ss);
383 384 385 386 387 388 389 390
			num++;
			ctx->last_untrusted=num;
			ctx->current_cert=chain_ss;
			ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
			chain_ss=NULL;
			}

		ctx->error_depth=num-1;
391
		bad_chain = 1;
392 393 394 395
		ok=cb(0,ctx);
		if (!ok) goto end;
		}

396
	/* We have the chain complete: now we need to check its purpose */
397
	ok = check_chain_extensions(ctx);
398

399
	if (!ok) goto end;
400

401 402 403 404 405 406
	/* Check name constraints */

	ok = check_name_constraints(ctx);
	
	if (!ok) goto end;

407 408 409 410
	ok = check_id(ctx);

	if (!ok) goto end;

411 412 413
	/* We may as well copy down any DSA parameters that are required */
	X509_get_pubkey_parameters(NULL,ctx->chain);

D
 
Dr. Stephen Henson 已提交
414 415 416 417 418 419 420
	/* Check revocation status: we do this after copying parameters
	 * because they may be needed for CRL signature verification.
	 */

	ok = ctx->check_revocation(ctx);
	if(!ok) goto end;

421
	i = X509_chain_check_suiteb(&ctx->error_depth, NULL, ctx->chain,
422 423 424 425 426 427 428 429 430 431
							ctx->param->flags);
	if (i != X509_V_OK)
		{
		ctx->error = i;
		ctx->current_cert = sk_X509_value(ctx->chain, ctx->error_depth);
		ok = cb(0, ctx);
		if (!ok)
			goto end;
		}

432
	/* At this point, we have a chain and need to verify it */
433 434
	if (ctx->verify != NULL)
		ok=ctx->verify(ctx);
435 436
	else
		ok=internal_verify(ctx);
437 438
	if(!ok) goto end;

439
#ifndef OPENSSL_NO_RFC3779
B
Ben Laurie 已提交
440 441 442 443 444 445 446
	/* RFC 3779 path validation, now that CRL check has been done */
	ok = v3_asid_validate_path(ctx);
	if (!ok) goto end;
	ok = v3_addr_validate_path(ctx);
	if (!ok) goto end;
#endif

447 448 449 450
	/* If we get this far evaluate policies */
	if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
		ok = ctx->check_policy(ctx);
	if(!ok) goto end;
451 452
	if (0)
		{
453
end:
454 455
		X509_get_pubkey_parameters(NULL,ctx->chain);
		}
B
Ben Laurie 已提交
456
	if (sktmp != NULL) sk_X509_free(sktmp);
457
	if (chain_ss != NULL) X509_free(chain_ss);
458
	return ok;
459 460
	}

461 462 463 464 465 466 467 468

/* Given a STACK_OF(X509) find the issuer of cert (if any)
 */

static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
{
	int i;
	X509 *issuer;
469
	for (i = 0; i < sk_X509_num(sk); i++)
470
		{
471
		issuer = sk_X509_value(sk, i);
472
		if (ctx->check_issued(ctx, x, issuer))
473 474
			return issuer;
		}
475 476 477 478 479 480 481 482 483
	return NULL;
}

/* Given a possible certificate and issuer check them */

static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
{
	int ret;
	ret = X509_check_issued(issuer, x);
484 485 486 487
	if (ret == X509_V_OK)
		{
		int i;
		X509 *ch;
488 489 490
		/* Special case: single self signed certificate */
		if (cert_self_signed(x) && sk_X509_num(ctx->chain) == 1)
			return 1;
491 492 493 494 495 496 497 498 499 500 501
		for (i = 0; i < sk_X509_num(ctx->chain); i++)
			{
			ch = sk_X509_value(ctx->chain, i);
			if (ch == issuer || !X509_cmp(ch, issuer))
				{
				ret = X509_V_ERR_PATH_LOOP;
				break;
				}
			}
		}

502 503
	if (ret == X509_V_OK)
		return 1;
D
 
Dr. Stephen Henson 已提交
504
	/* If we haven't asked for issuer errors don't set ctx */
505
	if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
D
 
Dr. Stephen Henson 已提交
506 507 508 509 510
		return 0;

	ctx->error = ret;
	ctx->current_cert = x;
	ctx->current_issuer = issuer;
511
	return ctx->verify_cb(0, ctx);
512 513 514 515 516 517 518 519
	return 0;
}

/* Alternative lookup method: look from a STACK stored in other_ctx */

static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
{
	*issuer = find_issuer(ctx, ctx->other_ctx, x);
520 521
	if (*issuer)
		{
522 523
		CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
		return 1;
524 525 526
		}
	else
		return 0;
527 528 529
}
	

530 531 532 533
/* Check a certificate chains extensions for consistency
 * with the supplied purpose
 */

534
static int check_chain_extensions(X509_STORE_CTX *ctx)
535
{
536
#ifdef OPENSSL_NO_CHAIN_VERIFY
537 538
	return 1;
#else
D
Dr. Stephen Henson 已提交
539
	int i, ok=0, must_be_ca, plen = 0;
540
	X509 *x;
541
	int (*cb)(int xok,X509_STORE_CTX *xctx);
542
	int proxy_path_length = 0;
543 544
	int purpose;
	int allow_proxy_certs;
545
	cb=ctx->verify_cb;
546 547 548 549 550 551 552 553 554 555

	/* must_be_ca can have 1 of 3 values:
	   -1: we accept both CA and non-CA certificates, to allow direct
	       use of self-signed certificates (which are marked as CA).
	   0:  we only accept non-CA certificates.  This is currently not
	       used, but the possibility is present for future extensions.
	   1:  we only accept CA certificates.  This is currently used for
	       all certificates in the chain except the leaf certificate.
	*/
	must_be_ca = -1;
556

557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572
	/* CRL path validation */
	if (ctx->parent)
		{
		allow_proxy_certs = 0;
		purpose = X509_PURPOSE_CRL_SIGN;
		}
	else
		{
		allow_proxy_certs =
			!!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
		/* A hack to keep people who don't want to modify their
		   software happy */
		if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
			allow_proxy_certs = 1;
		purpose = ctx->param->purpose;
		}
573

574
	/* Check all untrusted certificates */
575
	for (i = 0; i < ctx->last_untrusted; i++)
576
		{
577
		int ret;
578
		x = sk_X509_value(ctx->chain, i);
579
		if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
D
 
Dr. Stephen Henson 已提交
580 581 582 583 584 585 586 587
			&& (x->ex_flags & EXFLAG_CRITICAL))
			{
			ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
			ctx->error_depth = i;
			ctx->current_cert = x;
			ok=cb(0,ctx);
			if (!ok) goto end;
			}
588 589 590 591 592 593 594 595
		if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
			{
			ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
			ctx->error_depth = i;
			ctx->current_cert = x;
			ok=cb(0,ctx);
			if (!ok) goto end;
			}
596 597
		ret = X509_check_ca(x);
		switch(must_be_ca)
598
			{
599 600 601 602 603
		case -1:
			if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
				&& (ret != 1) && (ret != 0))
				{
				ret = 0;
604
				ctx->error = X509_V_ERR_INVALID_CA;
605
				}
606
			else
607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631
				ret = 1;
			break;
		case 0:
			if (ret != 0)
				{
				ret = 0;
				ctx->error = X509_V_ERR_INVALID_NON_CA;
				}
			else
				ret = 1;
			break;
		default:
			if ((ret == 0)
				|| ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
					&& (ret != 1)))
				{
				ret = 0;
				ctx->error = X509_V_ERR_INVALID_CA;
				}
			else
				ret = 1;
			break;
			}
		if (ret == 0)
			{
632 633 634
			ctx->error_depth = i;
			ctx->current_cert = x;
			ok=cb(0,ctx);
635 636
			if (!ok) goto end;
			}
637 638
		if (ctx->param->purpose > 0)
			{
639
			ret = X509_check_purpose(x, purpose, must_be_ca > 0);
640 641 642 643 644 645 646 647 648 649 650
			if ((ret == 0)
				|| ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
					&& (ret != 1)))
				{
				ctx->error = X509_V_ERR_INVALID_PURPOSE;
				ctx->error_depth = i;
				ctx->current_cert = x;
				ok=cb(0,ctx);
				if (!ok) goto end;
				}
			}
D
Dr. Stephen Henson 已提交
651 652 653 654
		/* Check pathlen if not self issued */
		if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
			   && (x->ex_pathlen != -1)
			   && (plen > (x->ex_pathlen + proxy_path_length + 1)))
655
			{
656 657 658 659
			ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
			ctx->error_depth = i;
			ctx->current_cert = x;
			ok=cb(0,ctx);
660 661
			if (!ok) goto end;
			}
D
Dr. Stephen Henson 已提交
662 663 664
		/* Increment path length if not self issued */
		if (!(x->ex_flags & EXFLAG_SI))
			plen++;
665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684
		/* If this certificate is a proxy certificate, the next
		   certificate must be another proxy certificate or a EE
		   certificate.  If not, the next certificate must be a
		   CA certificate.  */
		if (x->ex_flags & EXFLAG_PROXY)
			{
			if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
				{
				ctx->error =
					X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
				ctx->error_depth = i;
				ctx->current_cert = x;
				ok=cb(0,ctx);
				if (!ok) goto end;
				}
			proxy_path_length++;
			must_be_ca = 0;
			}
		else
			must_be_ca = 1;
685 686
		}
	ok = 1;
687
 end:
688
	return ok;
689 690 691
#endif
}

692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727
static int check_name_constraints(X509_STORE_CTX *ctx)
	{
	X509 *x;
	int i, j, rv;
	/* Check name constraints for all certificates */
	for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
		{
		x = sk_X509_value(ctx->chain, i);
		/* Ignore self issued certs unless last in chain */
		if (i && (x->ex_flags & EXFLAG_SI))
			continue;
		/* Check against constraints for all certificates higher in
		 * chain including trust anchor. Trust anchor not strictly
		 * speaking needed but if it includes constraints it is to be
		 * assumed it expects them to be obeyed.
		 */
		for (j = sk_X509_num(ctx->chain) - 1; j > i; j--)
			{
			NAME_CONSTRAINTS *nc = sk_X509_value(ctx->chain, j)->nc;
			if (nc)
				{
				rv = NAME_CONSTRAINTS_check(x, nc);
				if (rv != X509_V_OK)
					{
					ctx->error = rv;
					ctx->error_depth = i;
					ctx->current_cert = x;
					if (!ctx->verify_cb(0,ctx))
						return 0;
					}
				}
			}
		}
	return 1;
	}

728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757
static int check_id_error(X509_STORE_CTX *ctx, int errcode)
	{
	ctx->error = errcode;
	ctx->current_cert = ctx->cert;
	ctx->error_depth = 0;
	return ctx->verify_cb(0, ctx);
	}

static int check_id(X509_STORE_CTX *ctx)
	{
	X509_VERIFY_PARAM *vpm = ctx->param;
	X509 *x = ctx->cert;
	if (vpm->host && !X509_check_host(x, vpm->host, vpm->hostlen, 0))
		{
		if (!check_id_error(ctx, X509_V_ERR_HOSTNAME_MISMATCH))
			return 0;
		}
	if (vpm->email && !X509_check_email(x, vpm->email, vpm->emaillen, 0))
		{
		if (!check_id_error(ctx, X509_V_ERR_EMAIL_MISMATCH))
			return 0;
		}
	if (vpm->ip && !X509_check_ip(x, vpm->ip, vpm->iplen, 0))
		{
		if (!check_id_error(ctx, X509_V_ERR_IP_ADDRESS_MISMATCH))
			return 0;
		}
	return 1;
	}

758 759 760
static int check_trust(X509_STORE_CTX *ctx)
{
	int i, ok;
761
	X509 *x = NULL;
762
	int (*cb)(int xok,X509_STORE_CTX *xctx);
763
	cb=ctx->verify_cb;
764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784
	/* Check all trusted certificates in chain */
	for (i = ctx->last_untrusted; i < sk_X509_num(ctx->chain); i++)
		{
		x = sk_X509_value(ctx->chain, i);
		ok = X509_check_trust(x, ctx->param->trust, 0);
		/* If explicitly trusted return trusted */
		if (ok == X509_TRUST_TRUSTED)
			return X509_TRUST_TRUSTED;
		/* If explicitly rejected notify callback and reject if
		 * not overridden.
		 */
		if (ok == X509_TRUST_REJECTED)
			{
			ctx->error_depth = i;
			ctx->current_cert = x;
			ctx->error = X509_V_ERR_CERT_REJECTED;
			ok = cb(0, ctx);
			if (!ok)
				return X509_TRUST_REJECTED;
			}
		}
785 786 787 788 789
	/* If we accept partial chains and have at least one trusted
	 * certificate return success.
	 */
	if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN)
		{
D
Dr. Stephen Henson 已提交
790
		X509 *mx;
791 792
		if (ctx->last_untrusted < sk_X509_num(ctx->chain))
			return X509_TRUST_TRUSTED;
D
Dr. Stephen Henson 已提交
793 794 795
		x = sk_X509_value(ctx->chain, 0);
		mx = lookup_cert_match(ctx, x);
		if (mx)
796
			{
D
Dr. Stephen Henson 已提交
797 798 799 800
			(void)sk_X509_set(ctx->chain, 0, mx);
			X509_free(x);
			ctx->last_untrusted = 0;
			return X509_TRUST_TRUSTED;
801
			}
802 803
		}

804 805 806 807
	/* If no trusted certs in chain at all return untrusted and
	 * allow standard (no issuer cert) etc errors to be indicated.
	 */
	return X509_TRUST_UNTRUSTED;
808 809
}

D
 
Dr. Stephen Henson 已提交
810 811 812
static int check_revocation(X509_STORE_CTX *ctx)
	{
	int i, last, ok;
813
	if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
D
 
Dr. Stephen Henson 已提交
814
		return 1;
815
	if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
D
 
Dr. Stephen Henson 已提交
816
		last = sk_X509_num(ctx->chain) - 1;
817
	else
818 819 820 821
		{
		/* If checking CRL paths this isn't the EE certificate */
		if (ctx->parent)
			return 1;
822
		last = 0;
823
		}
D
 
Dr. Stephen Henson 已提交
824 825 826 827 828 829 830 831 832 833 834
	for(i = 0; i <= last; i++)
		{
		ctx->error_depth = i;
		ok = check_cert(ctx);
		if (!ok) return ok;
		}
	return 1;
	}

static int check_cert(X509_STORE_CTX *ctx)
	{
835
	X509_CRL *crl = NULL, *dcrl = NULL;
D
 
Dr. Stephen Henson 已提交
836 837
	X509 *x;
	int ok, cnum;
838
	unsigned int last_reasons;
D
 
Dr. Stephen Henson 已提交
839 840 841
	cnum = ctx->error_depth;
	x = sk_X509_value(ctx->chain, cnum);
	ctx->current_cert = x;
842
	ctx->current_issuer = NULL;
843
	ctx->current_crl_score = 0;
844 845
	ctx->current_reasons = 0;
	while (ctx->current_reasons != CRLDP_ALL_REASONS)
D
 
Dr. Stephen Henson 已提交
846
		{
847
		last_reasons = ctx->current_reasons;
848
		/* Try to retrieve relevant CRL */
849 850 851 852
		if (ctx->get_crl)
			ok = ctx->get_crl(ctx, &crl, x);
		else
			ok = get_crl_delta(ctx, &crl, &dcrl, x);
853 854 855 856 857 858 859 860 861 862 863 864 865
		/* If error looking up CRL, nothing we can do except
		 * notify callback
		 */
		if(!ok)
			{
			ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
			ok = ctx->verify_cb(0, ctx);
			goto err;
			}
		ctx->current_crl = crl;
		ok = ctx->check_crl(ctx, crl);
		if (!ok)
			goto err;
866 867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885 886

		if (dcrl)
			{
			ok = ctx->check_crl(ctx, dcrl);
			if (!ok)
				goto err;
			ok = ctx->cert_crl(ctx, dcrl, x);
			if (!ok)
				goto err;
			}
		else
			ok = 1;

		/* Don't look in full CRL if delta reason is removefromCRL */
		if (ok != 2)
			{
			ok = ctx->cert_crl(ctx, crl, x);
			if (!ok)
				goto err;
			}

887
		X509_CRL_free(crl);
888
		X509_CRL_free(dcrl);
889
		crl = NULL;
890
		dcrl = NULL;
891 892 893 894 895 896 897 898 899
		/* If reasons not updated we wont get anywhere by
		 * another iteration, so exit loop.
		 */
		if (last_reasons == ctx->current_reasons)
			{
			ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
			ok = ctx->verify_cb(0, ctx);
			goto err;
			}
D
 
Dr. Stephen Henson 已提交
900 901 902
		}
	err:
	X509_CRL_free(crl);
903 904
	X509_CRL_free(dcrl);

905
	ctx->current_crl = NULL;
D
 
Dr. Stephen Henson 已提交
906 907 908 909
	return ok;

	}

910 911 912 913 914 915
/* Check CRL times against values in X509_STORE_CTX */

static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
	{
	time_t *ptime;
	int i;
916 917
	if (notify)
		ctx->current_crl = crl;
918 919
	if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
		ptime = &ctx->param->check_time;
920 921 922 923 924 925
	else
		ptime = NULL;

	i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
	if (i == 0)
		{
926 927
		if (!notify)
			return 0;
928
		ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
929
		if (!ctx->verify_cb(0, ctx))
930 931 932 933 934
			return 0;
		}

	if (i > 0)
		{
935 936
		if (!notify)
			return 0;
937
		ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
938
		if (!ctx->verify_cb(0, ctx))
939 940 941 942 943 944 945 946 947
			return 0;
		}

	if(X509_CRL_get_nextUpdate(crl))
		{
		i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);

		if (i == 0)
			{
948 949
			if (!notify)
				return 0;
950
			ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
951
			if (!ctx->verify_cb(0, ctx))
952 953
				return 0;
			}
954 955
		/* Ignore expiry of base CRL is delta is valid */
		if ((i < 0) && !(ctx->current_crl_score & CRL_SCORE_TIME_DELTA))
956
			{
957 958
			if (!notify)
				return 0;
959
			ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
960
			if (!ctx->verify_cb(0, ctx))
961 962 963 964
				return 0;
			}
		}

965 966
	if (notify)
		ctx->current_crl = NULL;
967 968 969 970

	return 1;
	}

971 972
static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
			X509 **pissuer, int *pscore, unsigned int *preasons,
973
			STACK_OF(X509_CRL) *crls)
974
	{
975
	int i, crl_score, best_score = *pscore;
B
Ben Laurie 已提交
976
	unsigned int reasons, best_reasons = 0;
977
	X509 *x = ctx->current_cert;
978
	X509_CRL *crl, *best_crl = NULL;
G
Geoff Thorpe 已提交
979
	X509 *crl_issuer = NULL, *best_crl_issuer = NULL;
B
Ben Laurie 已提交
980

981 982 983
	for (i = 0; i < sk_X509_CRL_num(crls); i++)
		{
		crl = sk_X509_CRL_value(crls, i);
984 985
		reasons = *preasons;
		crl_score = get_crl_score(ctx, &crl_issuer, &reasons, crl, x);
986 987 988 989

		if (crl_score > best_score)
			{
			best_crl = crl;
990
			best_crl_issuer = crl_issuer;
991
			best_score = crl_score;
992
			best_reasons = reasons;
993
			}
994
		}
995

996 997
	if (best_crl)
		{
998 999
		if (*pcrl)
			X509_CRL_free(*pcrl);
1000
		*pcrl = best_crl;
1001 1002 1003
		*pissuer = best_crl_issuer;
		*pscore = best_score;
		*preasons = best_reasons;
1004 1005 1006 1007 1008 1009 1010
		CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509_CRL);
		if (*pdcrl)
			{
			X509_CRL_free(*pdcrl);
			*pdcrl = NULL;
			}
		get_delta_sk(ctx, pdcrl, pscore, best_crl, crls);
1011
		}
1012

1013 1014 1015
	if (best_score >= CRL_SCORE_VALID)
		return 1;

1016 1017 1018
	return 0;
	}

1019 1020 1021 1022 1023 1024 1025 1026
/* Compare two CRL extensions for delta checking purposes. They should be
 * both present or both absent. If both present all fields must be identical.
 */

static int crl_extension_match(X509_CRL *a, X509_CRL *b, int nid)
	{
	ASN1_OCTET_STRING *exta, *extb;
	int i;
1027
	i = X509_CRL_get_ext_by_NID(a, nid, -1);
1028 1029 1030 1031 1032 1033 1034 1035 1036 1037
	if (i >= 0)
		{
		/* Can't have multiple occurrences */
		if (X509_CRL_get_ext_by_NID(a, nid, i) != -1)
			return 0;
		exta = X509_EXTENSION_get_data(X509_CRL_get_ext(a, i));
		}
	else
		exta = NULL;

1038
	i = X509_CRL_get_ext_by_NID(b, nid, -1);
1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118

	if (i >= 0)
		{

		if (X509_CRL_get_ext_by_NID(b, nid, i) != -1)
			return 0;
		extb = X509_EXTENSION_get_data(X509_CRL_get_ext(b, i));
		}
	else
		extb = NULL;

	if (!exta && !extb)
		return 1;

	if (!exta || !extb)
		return 0;


	if (ASN1_OCTET_STRING_cmp(exta, extb))
		return 0;

	return 1;
	}

/* See if a base and delta are compatible */

static int check_delta_base(X509_CRL *delta, X509_CRL *base)
	{
	/* Delta CRL must be a delta */
	if (!delta->base_crl_number)
			return 0;
	/* Base must have a CRL number */
	if (!base->crl_number)
			return 0;
	/* Issuer names must match */
	if (X509_NAME_cmp(X509_CRL_get_issuer(base),
				X509_CRL_get_issuer(delta)))
		return 0;
	/* AKID and IDP must match */
	if (!crl_extension_match(delta, base, NID_authority_key_identifier))
			return 0;
	if (!crl_extension_match(delta, base, NID_issuing_distribution_point))
			return 0;
	/* Delta CRL base number must not exceed Full CRL number. */
	if (ASN1_INTEGER_cmp(delta->base_crl_number, base->crl_number) > 0)
			return 0;
	/* Delta CRL number must exceed full CRL number */
	if (ASN1_INTEGER_cmp(delta->crl_number, base->crl_number) > 0)
			return 1;
	return 0;
	}

/* For a given base CRL find a delta... maybe extend to delta scoring
 * or retrieve a chain of deltas...
 */

static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore,
			X509_CRL *base, STACK_OF(X509_CRL) *crls)
	{
	X509_CRL *delta;
	int i;
	if (!(ctx->param->flags & X509_V_FLAG_USE_DELTAS))
		return;
	if (!((ctx->current_cert->ex_flags | base->flags) & EXFLAG_FRESHEST))
		return;
	for (i = 0; i < sk_X509_CRL_num(crls); i++)
		{
		delta = sk_X509_CRL_value(crls, i);
		if (check_delta_base(delta, base))
			{
			if (check_crl_time(ctx, delta, 0))
				*pscore |= CRL_SCORE_TIME_DELTA;
			CRYPTO_add(&delta->references, 1, CRYPTO_LOCK_X509_CRL);
			*dcrl = delta;
			return;
			}
		}
	*dcrl = NULL;
	}

1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150
/* For a given CRL return how suitable it is for the supplied certificate 'x'.
 * The return value is a mask of several criteria.
 * If the issuer is not the certificate issuer this is returned in *pissuer.
 * The reasons mask is also used to determine if the CRL is suitable: if
 * no new reasons the CRL is rejected, otherwise reasons is updated.
 */

static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
			unsigned int *preasons,
			X509_CRL *crl, X509 *x)
	{

	int crl_score = 0;
	unsigned int tmp_reasons = *preasons, crl_reasons;

	/* First see if we can reject CRL straight away */

	/* Invalid IDP cannot be processed */
	if (crl->idp_flags & IDP_INVALID)
		return 0;
	/* Reason codes or indirect CRLs need extended CRL support */
	if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
		{
		if (crl->idp_flags & (IDP_INDIRECT | IDP_REASONS))
			return 0;
		}
	else if (crl->idp_flags & IDP_REASONS)
		{
		/* If no new reasons reject */
		if (!(crl->idp_reasons & ~tmp_reasons))
			return 0;
		}
1151 1152 1153
	/* Don't process deltas at this stage */
	else if (crl->base_crl_number)
		return 0;
1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196
	/* If issuer name doesn't match certificate need indirect CRL */
	if (X509_NAME_cmp(X509_get_issuer_name(x), X509_CRL_get_issuer(crl)))
		{
		if (!(crl->idp_flags & IDP_INDIRECT))
			return 0;
		}
	else
		crl_score |= CRL_SCORE_ISSUER_NAME;

	if (!(crl->flags & EXFLAG_CRITICAL))
		crl_score |= CRL_SCORE_NOCRITICAL;

	/* Check expiry */
	if (check_crl_time(ctx, crl, 0))
		crl_score |= CRL_SCORE_TIME;

	/* Check authority key ID and locate certificate issuer */
	crl_akid_check(ctx, crl, pissuer, &crl_score);

	/* If we can't locate certificate issuer at this point forget it */

	if (!(crl_score & CRL_SCORE_AKID))
		return 0;

	/* Check cert for matching CRL distribution points */

	if (crl_crldp_check(x, crl, crl_score, &crl_reasons))
		{
		/* If no new reasons reject */
		if (!(crl_reasons & ~tmp_reasons))
			return 0;
		tmp_reasons |= crl_reasons;
		crl_score |= CRL_SCORE_SCOPE;
		}

	*preasons = tmp_reasons;

	return crl_score;

	}

static void crl_akid_check(X509_STORE_CTX *ctx, X509_CRL *crl,
				X509 **pissuer, int *pcrl_score)
1197
	{
1198
	X509 *crl_issuer = NULL;
1199
	X509_NAME *cnm = X509_CRL_get_issuer(crl);
1200
	int cidx = ctx->error_depth;
1201
	int i;
1202

1203 1204
	if (cidx != sk_X509_num(ctx->chain) - 1)
		cidx++;
1205

1206
	crl_issuer = sk_X509_value(ctx->chain, cidx);
1207

1208
	if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1209 1210 1211 1212 1213 1214 1215 1216 1217
		{
		if (*pcrl_score & CRL_SCORE_ISSUER_NAME)
			{
			*pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_ISSUER_CERT;
			*pissuer = crl_issuer;
			return;
			}
		}

1218
	for (cidx++; cidx < sk_X509_num(ctx->chain); cidx++)
1219
		{
1220 1221 1222 1223
		crl_issuer = sk_X509_value(ctx->chain, cidx);
		if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
			continue;
		if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
1224
			{
1225
			*pcrl_score |= CRL_SCORE_AKID|CRL_SCORE_SAME_PATH;
1226
			*pissuer = crl_issuer;
1227
			return;
1228 1229
			}
		}
1230

1231 1232 1233
	/* Anything else needs extended CRL support */

	if (!(ctx->param->flags & X509_V_FLAG_EXTENDED_CRL_SUPPORT))
1234
		return;
1235

1236 1237 1238 1239 1240 1241
	/* Otherwise the CRL issuer is not on the path. Look for it in the
	 * set of untrusted certificates.
	 */
	for (i = 0; i < sk_X509_num(ctx->untrusted); i++)
		{
		crl_issuer = sk_X509_value(ctx->untrusted, i);
1242
		if (X509_NAME_cmp(X509_get_subject_name(crl_issuer), cnm))
1243 1244 1245
			continue;
		if (X509_check_akid(crl_issuer, crl->akid) == X509_V_OK)
			{
1246 1247 1248
			*pissuer = crl_issuer;
			*pcrl_score |= CRL_SCORE_AKID;
			return;
1249 1250
			}
		}
1251 1252
	}

1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263
/* Check the path of a CRL issuer certificate. This creates a new
 * X509_STORE_CTX and populates it with most of the parameters from the
 * parent. This could be optimised somewhat since a lot of path checking
 * will be duplicated by the parent, but this will rarely be used in 
 * practice.
 */

static int check_crl_path(X509_STORE_CTX *ctx, X509 *x)
	{
	X509_STORE_CTX crl_ctx;
	int ret;
1264
	/* Don't allow recursive CRL path validation */
1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279
	if (ctx->parent)
		return 0;
	if (!X509_STORE_CTX_init(&crl_ctx, ctx->ctx, x, ctx->untrusted))
		return -1;

	crl_ctx.crls = ctx->crls;
	/* Copy verify params across */
	X509_STORE_CTX_set0_param(&crl_ctx, ctx->param);

	crl_ctx.parent = ctx;
	crl_ctx.verify_cb = ctx->verify_cb;

	/* Verify CRL issuer */
	ret = X509_verify_cert(&crl_ctx);

D
Dr. Stephen Henson 已提交
1280
	if (ret <= 0)
1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310
		goto err;

	/* Check chain is acceptable */

	ret = check_crl_chain(ctx, ctx->chain, crl_ctx.chain);
	err:
	X509_STORE_CTX_cleanup(&crl_ctx);
	return ret;
	}

/* RFC3280 says nothing about the relationship between CRL path
 * and certificate path, which could lead to situations where a
 * certificate could be revoked or validated by a CA not authorised
 * to do so. RFC5280 is more strict and states that the two paths must
 * end in the same trust anchor, though some discussions remain...
 * until this is resolved we use the RFC5280 version
 */

static int check_crl_chain(X509_STORE_CTX *ctx,
			STACK_OF(X509) *cert_path,
			STACK_OF(X509) *crl_path)
	{
	X509 *cert_ta, *crl_ta;
	cert_ta = sk_X509_value(cert_path, sk_X509_num(cert_path) - 1);
	crl_ta = sk_X509_value(crl_path, sk_X509_num(crl_path) - 1);
	if (!X509_cmp(cert_ta, crl_ta))
		return 1;
	return 0;
	}

1311 1312 1313 1314
/* Check for match between two dist point names: three separate cases.
 * 1. Both are relative names and compare X509_NAME types.
 * 2. One full, one relative. Compare X509_NAME to GENERAL_NAMES.
 * 3. Both are full names and compare two GENERAL_NAMES.
1315
 * 4. One is NULL: automatic match.
1316 1317 1318 1319 1320 1321 1322 1323 1324
 */


static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
	{
	X509_NAME *nm = NULL;
	GENERAL_NAMES *gens = NULL;
	GENERAL_NAME *gena, *genb;
	int i, j;
1325 1326
	if (!a || !b)
		return 1;
1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383
	if (a->type == 1)
		{
		if (!a->dpname)
			return 0;
		/* Case 1: two X509_NAME */
		if (b->type == 1)
			{
			if (!b->dpname)
				return 0;
			if (!X509_NAME_cmp(a->dpname, b->dpname))
				return 1;
			else
				return 0;
			}
		/* Case 2: set name and GENERAL_NAMES appropriately */
		nm = a->dpname;
		gens = b->name.fullname;
		}
	else if (b->type == 1)
		{
		if (!b->dpname)
			return 0;
		/* Case 2: set name and GENERAL_NAMES appropriately */
		gens = a->name.fullname;
		nm = b->dpname;
		}

	/* Handle case 2 with one GENERAL_NAMES and one X509_NAME */
	if (nm)
		{
		for (i = 0; i < sk_GENERAL_NAME_num(gens); i++)
			{
			gena = sk_GENERAL_NAME_value(gens, i);	
			if (gena->type != GEN_DIRNAME)
				continue;
			if (!X509_NAME_cmp(nm, gena->d.directoryName))
				return 1;
			}
		return 0;
		}

	/* Else case 3: two GENERAL_NAMES */

	for (i = 0; i < sk_GENERAL_NAME_num(a->name.fullname); i++)
		{
		gena = sk_GENERAL_NAME_value(a->name.fullname, i);
		for (j = 0; j < sk_GENERAL_NAME_num(b->name.fullname); j++)
			{
			genb = sk_GENERAL_NAME_value(b->name.fullname, j);
			if (!GENERAL_NAME_cmp(gena, genb))
				return 1;
			}
		}

	return 0;

	}
1384

1385
static int crldp_check_crlissuer(DIST_POINT *dp, X509_CRL *crl, int crl_score)
1386 1387 1388 1389 1390
	{
	int i;
	X509_NAME *nm = X509_CRL_get_issuer(crl);
	/* If no CRLissuer return is successful iff don't need a match */
	if (!dp->CRLissuer)
1391
		return !!(crl_score & CRL_SCORE_ISSUER_NAME);
1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402
	for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++)
		{
		GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
		if (gen->type != GEN_DIRNAME)
			continue;
		if (!X509_NAME_cmp(gen->d.directoryName, nm))
			return 1;
		}
	return 0;
	}

1403
/* Check CRLDP and IDP */
1404

1405 1406
static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score,
				unsigned int *preasons)
1407
	{
1408
	int i;
1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420
	if (crl->idp_flags & IDP_ONLYATTR)
		return 0;
	if (x->ex_flags & EXFLAG_CA)
		{
		if (crl->idp_flags & IDP_ONLYUSER)
			return 0;
		}
	else
		{
		if (crl->idp_flags & IDP_ONLYCA)
			return 0;
		}
1421
	*preasons = crl->idp_reasons;
1422
	for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
1423
		{
1424
		DIST_POINT *dp = sk_DIST_POINT_value(x->crldp, i);
1425
		if (crldp_check_crlissuer(dp, crl, crl_score))
1426
			{
1427 1428 1429 1430
			if (!crl->idp ||
			     idp_check_dp(dp->distpoint, crl->idp->distpoint))
				{
				*preasons &= dp->dp_reasons;
1431
				return 1;
1432
				}
1433
			}
1434
		}
1435 1436
	if ((!crl->idp || !crl->idp->distpoint) && (crl_score & CRL_SCORE_ISSUER_NAME))
		return 1;
1437 1438 1439
	return 0;
	}

1440 1441
/* Retrieve CRL corresponding to current certificate.
 * If deltas enabled try to find a delta CRL too
D
 
Dr. Stephen Henson 已提交
1442
 */
1443
	
1444 1445
static int get_crl_delta(X509_STORE_CTX *ctx,
				X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
D
 
Dr. Stephen Henson 已提交
1446 1447
	{
	int ok;
1448 1449 1450
	X509 *issuer = NULL;
	int crl_score = 0;
	unsigned int reasons;
1451
	X509_CRL *crl = NULL, *dcrl = NULL;
1452
	STACK_OF(X509_CRL) *skcrl;
1453 1454
	X509_NAME *nm = X509_get_issuer_name(x);
	reasons = ctx->current_reasons;
1455 1456 1457
	ok = get_crl_sk(ctx, &crl, &dcrl, 
				&issuer, &crl_score, &reasons, ctx->crls);

1458
	if (ok)
1459
		goto done;
1460

1461
	/* Lookup CRLs from store */
1462

1463 1464 1465
	skcrl = ctx->lookup_crls(ctx, nm);

	/* If no CRLs found and a near match from get_crl_sk use that */
1466 1467
	if (!skcrl && crl)
		goto done;
1468

1469
	get_crl_sk(ctx, &crl, &dcrl, &issuer, &crl_score, &reasons, skcrl);
1470 1471 1472

	sk_X509_CRL_pop_free(skcrl, X509_CRL_free);

1473 1474
	done:

1475 1476
	/* If we got any kind of CRL use it and return success */
	if (crl)
1477
		{
1478 1479 1480
		ctx->current_issuer = issuer;
		ctx->current_crl_score = crl_score;
		ctx->current_reasons = reasons;
1481
		*pcrl = crl;
1482
		*pdcrl = dcrl;
1483
		return 1;
1484
		}
1485 1486

	return 0;
D
 
Dr. Stephen Henson 已提交
1487 1488 1489 1490 1491 1492 1493
	}

/* Check CRL validity */
static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
	{
	X509 *issuer = NULL;
	EVP_PKEY *ikey = NULL;
1494
	int ok = 0, chnum, cnum;
D
 
Dr. Stephen Henson 已提交
1495 1496
	cnum = ctx->error_depth;
	chnum = sk_X509_num(ctx->chain) - 1;
1497 1498 1499
	/* if we have an alternative CRL issuer cert use that */
	if (ctx->current_issuer)
		issuer = ctx->current_issuer;
1500

1501
	/* Else find CRL issuer: if not last certificate then issuer
D
 
Dr. Stephen Henson 已提交
1502 1503
	 * is next certificate in chain.
	 */
1504
	else if (cnum < chnum)
D
 
Dr. Stephen Henson 已提交
1505 1506 1507 1508 1509 1510 1511 1512
		issuer = sk_X509_value(ctx->chain, cnum + 1);
	else
		{
		issuer = sk_X509_value(ctx->chain, chnum);
		/* If not self signed, can't check signature */
		if(!ctx->check_issued(ctx, issuer, issuer))
			{
			ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
1513
			ok = ctx->verify_cb(0, ctx);
D
 
Dr. Stephen Henson 已提交
1514 1515 1516 1517 1518 1519
			if(!ok) goto err;
			}
		}

	if(issuer)
		{
1520 1521 1522 1523
		/* Skip most tests for deltas because they have already
		 * been done
		 */
		if (!crl->base_crl_number)
1524
			{
1525 1526 1527 1528 1529 1530 1531 1532
			/* Check for cRLSign bit if keyUsage present */
			if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
				!(issuer->ex_kusage & KU_CRL_SIGN))
				{
				ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
				ok = ctx->verify_cb(0, ctx);
				if(!ok) goto err;
				}
D
 
Dr. Stephen Henson 已提交
1533

1534 1535 1536 1537 1538 1539 1540 1541 1542
			if (!(ctx->current_crl_score & CRL_SCORE_SCOPE))
				{
				ctx->error = X509_V_ERR_DIFFERENT_CRL_SCOPE;
				ok = ctx->verify_cb(0, ctx);
				if(!ok) goto err;
				}

			if (!(ctx->current_crl_score & CRL_SCORE_SAME_PATH))
				{
D
Dr. Stephen Henson 已提交
1543
				if (check_crl_path(ctx, ctx->current_issuer) <= 0)
1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556
					{
					ctx->error = X509_V_ERR_CRL_PATH_VALIDATION_ERROR;
					ok = ctx->verify_cb(0, ctx);
					if(!ok) goto err;
					}
				}

			if (crl->idp_flags & IDP_INVALID)
				{
				ctx->error = X509_V_ERR_INVALID_EXTENSION;
				ok = ctx->verify_cb(0, ctx);
				if(!ok) goto err;
				}
1557 1558 1559 1560


			}

1561
		if (!(ctx->current_crl_score & CRL_SCORE_TIME))
1562
			{
1563 1564 1565
			ok = check_crl_time(ctx, crl, 1);
			if (!ok)
				goto err;
1566 1567
			}

D
 
Dr. Stephen Henson 已提交
1568 1569 1570 1571 1572 1573
		/* Attempt to get issuer certificate public key */
		ikey = X509_get_pubkey(issuer);

		if(!ikey)
			{
			ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1574
			ok = ctx->verify_cb(0, ctx);
D
 
Dr. Stephen Henson 已提交
1575 1576 1577 1578
			if (!ok) goto err;
			}
		else
			{
1579
			int rv;
1580
			rv = X509_CRL_check_suiteb(crl, ikey, ctx->param->flags);
1581 1582 1583 1584 1585 1586 1587
			if (rv != X509_V_OK)
				{
				ctx->error=rv;
				ok = ctx->verify_cb(0, ctx);
				if (!ok)
					goto err;
				}
D
 
Dr. Stephen Henson 已提交
1588 1589 1590 1591
			/* Verify CRL signature */
			if(X509_CRL_verify(crl, ikey) <= 0)
				{
				ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
1592
				ok = ctx->verify_cb(0, ctx);
D
 
Dr. Stephen Henson 已提交
1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607
				if (!ok) goto err;
				}
			}
		}

	ok = 1;

	err:
	EVP_PKEY_free(ikey);
	return ok;
	}

/* Check certificate against CRL */
static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
	{
1608
	int ok;
1609 1610 1611 1612 1613
	X509_REVOKED *rev;
	/* The rules changed for this... previously if a CRL contained
	 * unhandled critical extensions it could still be used to indicate
	 * a certificate was revoked. This has since been changed since 
	 * critical extension can change the meaning of CRL entries.
D
 
Dr. Stephen Henson 已提交
1614
	 */
1615
	if (crl->flags & EXFLAG_CRITICAL)
1616
		{
1617 1618 1619 1620 1621 1622
		if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
			return 1;
		ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
		ok = ctx->verify_cb(0, ctx);
		if(!ok)
			return 0;
1623
		}
1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634 1635
	/* Look for serial number of certificate in CRL
	 * If found make sure reason is not removeFromCRL.
	 */
	if (X509_CRL_get0_by_cert(crl, &rev, x))
		{
		if (rev->reason == CRL_REASON_REMOVE_FROM_CRL)
			return 2;
		ctx->error = X509_V_ERR_CERT_REVOKED;
		ok = ctx->verify_cb(0, ctx);
		if (!ok)
			return 0;
		}
1636

1637
	return 1;
D
 
Dr. Stephen Henson 已提交
1638 1639
	}

1640 1641 1642
static int check_policy(X509_STORE_CTX *ctx)
	{
	int ret;
1643 1644
	if (ctx->parent)
		return 1;
1645
	ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
1646 1647 1648
				ctx->param->policies, ctx->param->flags);
	if (ret == 0)
		{
B
Bodo Möller 已提交
1649
		X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666
		return 0;
		}
	/* Invalid or inconsistent extensions */
	if (ret == -1)
		{
		/* Locate certificates with bad extensions and notify
		 * callback.
		 */
		X509 *x;
		int i;
		for (i = 1; i < sk_X509_num(ctx->chain); i++)
			{
			x = sk_X509_value(ctx->chain, i);
			if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
				continue;
			ctx->current_cert = x;
			ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
1667 1668
			if(!ctx->verify_cb(0, ctx))
				return 0;
1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686 1687 1688 1689
			}
		return 1;
		}
	if (ret == -2)
		{
		ctx->current_cert = NULL;
		ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
		return ctx->verify_cb(0, ctx);
		}

	if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
		{
		ctx->current_cert = NULL;
		ctx->error = X509_V_OK;
		if (!ctx->verify_cb(2, ctx))
			return 0;
		}

	return 1;
	}

1690 1691 1692 1693 1694
static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
	{
	time_t *ptime;
	int i;

1695 1696
	if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
		ptime = &ctx->param->check_time;
1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736
	else
		ptime = NULL;

	i=X509_cmp_time(X509_get_notBefore(x), ptime);
	if (i == 0)
		{
		ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
		ctx->current_cert=x;
		if (!ctx->verify_cb(0, ctx))
			return 0;
		}

	if (i > 0)
		{
		ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
		ctx->current_cert=x;
		if (!ctx->verify_cb(0, ctx))
			return 0;
		}

	i=X509_cmp_time(X509_get_notAfter(x), ptime);
	if (i == 0)
		{
		ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
		ctx->current_cert=x;
		if (!ctx->verify_cb(0, ctx))
			return 0;
		}

	if (i < 0)
		{
		ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
		ctx->current_cert=x;
		if (!ctx->verify_cb(0, ctx))
			return 0;
		}

	return 1;
	}

U
Ulf Möller 已提交
1737
static int internal_verify(X509_STORE_CTX *ctx)
1738
	{
1739
	int ok=0,n;
1740 1741
	X509 *xs,*xi;
	EVP_PKEY *pkey=NULL;
1742
	int (*cb)(int xok,X509_STORE_CTX *xctx);
1743

1744
	cb=ctx->verify_cb;
1745

B
Ben Laurie 已提交
1746
	n=sk_X509_num(ctx->chain);
1747 1748
	ctx->error_depth=n-1;
	n--;
B
Ben Laurie 已提交
1749
	xi=sk_X509_value(ctx->chain,n);
1750

D
Dr. Stephen Henson 已提交
1751
	if (ctx->check_issued(ctx, xi, xi))
1752 1753 1754
		xs=xi;
	else
		{
1755
		if (ctx->param->flags & X509_V_FLAG_PARTIAL_CHAIN && n == 0)
1756 1757 1758 1759
			{
			xs = xi;
			goto check_cert;
			}
1760 1761 1762 1763 1764 1765 1766 1767 1768 1769 1770
		if (n <= 0)
			{
			ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
			ctx->current_cert=xi;
			ok=cb(0,ctx);
			goto end;
			}
		else
			{
			n--;
			ctx->error_depth=n;
B
Ben Laurie 已提交
1771
			xs=sk_X509_value(ctx->chain,n);
1772 1773 1774 1775 1776 1777 1778
			}
		}

/*	ctx->error=0;  not needed */
	while (n >= 0)
		{
		ctx->error_depth=n;
D
Dr. Stephen Henson 已提交
1779

D
Dr. Stephen Henson 已提交
1780 1781 1782
		/* Skip signature check for self signed certificates unless
		 * explicitly asked for. It doesn't add any security and
		 * just wastes time.
D
Dr. Stephen Henson 已提交
1783
		 */
D
Dr. Stephen Henson 已提交
1784
		if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
1785 1786 1787 1788 1789 1790 1791 1792
			{
			if ((pkey=X509_get_pubkey(xi)) == NULL)
				{
				ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
				ctx->current_cert=xi;
				ok=(*cb)(0,ctx);
				if (!ok) goto end;
				}
1793
			else if (X509_verify(xs,pkey) <= 0)
1794 1795 1796 1797
				{
				ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
				ctx->current_cert=xs;
				ok=(*cb)(0,ctx);
D
 
Dr. Stephen Henson 已提交
1798 1799 1800 1801 1802
				if (!ok)
					{
					EVP_PKEY_free(pkey);
					goto end;
					}
1803
				}
1804
			EVP_PKEY_free(pkey);
1805 1806 1807
			pkey=NULL;
			}

1808
		xs->valid = 1;
1809

1810
		check_cert:
1811 1812
		ok = check_cert_time(ctx, xs);
		if (!ok)
1813
			goto end;
1814 1815

		/* The last error (if any) is still in the error value */
1816
		ctx->current_issuer=xi;
1817 1818 1819 1820 1821 1822 1823 1824
		ctx->current_cert=xs;
		ok=(*cb)(1,ctx);
		if (!ok) goto end;

		n--;
		if (n >= 0)
			{
			xi=xs;
B
Ben Laurie 已提交
1825
			xs=sk_X509_value(ctx->chain,n);
1826 1827 1828 1829
			}
		}
	ok=1;
end:
1830
	return ok;
1831 1832
	}

N
Nils Larsch 已提交
1833
int X509_cmp_current_time(const ASN1_TIME *ctm)
D
Dr. Stephen Henson 已提交
1834 1835 1836 1837
{
	return X509_cmp_time(ctm, NULL);
}

N
Nils Larsch 已提交
1838
int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
1839 1840
	{
	char *str;
1841
	ASN1_TIME atm;
1842
	long offset;
1843 1844 1845 1846 1847 1848
	char buff1[24],buff2[24],*p;
	int i,j;

	p=buff1;
	i=ctm->length;
	str=(char *)ctm->data;
1849 1850
	if (ctm->type == V_ASN1_UTCTIME)
		{
1851
		if ((i < 11) || (i > 17)) return 0;
1852 1853 1854
		memcpy(p,str,10);
		p+=10;
		str+=10;
1855 1856 1857 1858
		}
	else
		{
		if (i < 13) return 0;
1859 1860 1861
		memcpy(p,str,12);
		p+=12;
		str+=12;
1862
		}
1863 1864 1865

	if ((*str == 'Z') || (*str == '-') || (*str == '+'))
		{ *(p++)='0'; *(p++)='0'; }
1866 1867 1868 1869 1870
	else
		{ 
		*(p++)= *(str++);
		*(p++)= *(str++);
		/* Skip any fractional seconds... */
1871
		if (*str == '.')
1872 1873
			{
			str++;
1874
			while ((*str >= '0') && (*str <= '9')) str++;
1875
			}
1876 1877
		
		}
1878 1879 1880 1881 1882 1883 1884
	*(p++)='Z';
	*(p++)='\0';

	if (*str == 'Z')
		offset=0;
	else
		{
R
Richard Levitte 已提交
1885
		if ((*str != '+') && (*str != '-'))
1886
			return 0;
1887 1888 1889
		offset=((str[1]-'0')*10+(str[2]-'0'))*60;
		offset+=(str[3]-'0')*10+(str[4]-'0');
		if (*str == '-')
1890
			offset= -offset;
1891
		}
1892
	atm.type=ctm->type;
D
Dr. Stephen Henson 已提交
1893
	atm.flags = 0;
1894 1895 1896
	atm.length=sizeof(buff2);
	atm.data=(unsigned char *)buff2;

D
Dr. Stephen Henson 已提交
1897
	if (X509_time_adj(&atm, offset*60, cmp_time) == NULL)
1898
		return 0;
1899

1900
	if (ctm->type == V_ASN1_UTCTIME)
1901 1902 1903 1904 1905
		{
		i=(buff1[0]-'0')*10+(buff1[1]-'0');
		if (i < 50) i+=100; /* cf. RFC 2459 */
		j=(buff2[0]-'0')*10+(buff2[1]-'0');
		if (j < 50) j+=100;
1906

1907 1908
		if (i < j) return -1;
		if (i > j) return 1;
1909
		}
1910 1911
	i=strcmp(buff1,buff2);
	if (i == 0) /* wait a second then return younger :-) */
1912
		return -1;
1913
	else
1914
		return i;
1915 1916
	}

1917
ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
D
Dr. Stephen Henson 已提交
1918 1919 1920 1921
{
	return X509_time_adj(s, adj, NULL);
}

1922 1923 1924 1925 1926 1927 1928
ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec, time_t *in_tm)
	{
	return X509_time_adj_ex(s, 0, offset_sec, in_tm);
	}

ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
				int offset_day, long offset_sec, time_t *in_tm)
1929 1930 1931
	{
	time_t t;

1932
	if (in_tm) t = *in_tm;
D
Dr. Stephen Henson 已提交
1933 1934
	else time(&t);

D
Dr. Stephen Henson 已提交
1935
	if (s && !(s->flags & ASN1_STRING_FLAG_MSTRING))
D
Dr. Stephen Henson 已提交
1936
		{
D
Dr. Stephen Henson 已提交
1937
		if (s->type == V_ASN1_UTCTIME)
D
Dr. Stephen Henson 已提交
1938
			return ASN1_UTCTIME_adj(s,t, offset_day, offset_sec);
D
Dr. Stephen Henson 已提交
1939
		if (s->type == V_ASN1_GENERALIZEDTIME)
D
Dr. Stephen Henson 已提交
1940 1941 1942
			return ASN1_GENERALIZEDTIME_adj(s, t, offset_day,
								offset_sec);
		}
1943
	return ASN1_TIME_adj(s, t, offset_day, offset_sec);
1944 1945
	}

B
Ben Laurie 已提交
1946
int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1947 1948 1949 1950
	{
	EVP_PKEY *ktmp=NULL,*ktmp2;
	int i,j;

1951
	if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1952

B
Ben Laurie 已提交
1953
	for (i=0; i<sk_X509_num(chain); i++)
1954
		{
B
Ben Laurie 已提交
1955
		ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1956 1957 1958
		if (ktmp == NULL)
			{
			X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1959
			return 0;
1960 1961 1962 1963 1964
			}
		if (!EVP_PKEY_missing_parameters(ktmp))
			break;
		else
			{
1965
			EVP_PKEY_free(ktmp);
1966 1967 1968 1969 1970 1971
			ktmp=NULL;
			}
		}
	if (ktmp == NULL)
		{
		X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1972
		return 0;
1973 1974 1975 1976 1977
		}

	/* first, populate the other certs */
	for (j=i-1; j >= 0; j--)
		{
B
Ben Laurie 已提交
1978
		ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1979
		EVP_PKEY_copy_parameters(ktmp2,ktmp);
1980
		EVP_PKEY_free(ktmp2);
1981 1982
		}
	
1983 1984
	if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
	EVP_PKEY_free(ktmp);
1985
	return 1;
1986 1987
	}

1988 1989 1990 1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106
/* Make a delta CRL as the diff between two full CRLs */

X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
			EVP_PKEY *skey, const EVP_MD *md, unsigned int flags)
	{
	X509_CRL *crl = NULL;
	int i;
	STACK_OF(X509_REVOKED) *revs = NULL;
	/* CRLs can't be delta already */
	if (base->base_crl_number || newer->base_crl_number)
			{
			X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_ALREADY_DELTA);
			return NULL;
			}
	/* Base and new CRL must have a CRL number */
	if (!base->crl_number || !newer->crl_number)
			{
			X509err(X509_F_X509_CRL_DIFF, X509_R_NO_CRL_NUMBER);
			return NULL;
			}
	/* Issuer names must match */
	if (X509_NAME_cmp(X509_CRL_get_issuer(base),
				X509_CRL_get_issuer(newer)))
			{
			X509err(X509_F_X509_CRL_DIFF, X509_R_ISSUER_MISMATCH);
			return NULL;
			}
	/* AKID and IDP must match */
	if (!crl_extension_match(base, newer, NID_authority_key_identifier))
			{
			X509err(X509_F_X509_CRL_DIFF, X509_R_AKID_MISMATCH);
			return NULL;
			}
	if (!crl_extension_match(base, newer, NID_issuing_distribution_point))
			{
			X509err(X509_F_X509_CRL_DIFF, X509_R_IDP_MISMATCH);
			return NULL;
			}
	/* Newer CRL number must exceed full CRL number */
	if (ASN1_INTEGER_cmp(newer->crl_number, base->crl_number) <= 0)
			{
			X509err(X509_F_X509_CRL_DIFF, X509_R_NEWER_CRL_NOT_NEWER);
			return NULL;
			}
	/* CRLs must verify */
	if (skey && (X509_CRL_verify(base, skey) <= 0 ||
			X509_CRL_verify(newer, skey) <= 0))
		{
		X509err(X509_F_X509_CRL_DIFF, X509_R_CRL_VERIFY_FAILURE);
		return NULL;
		}
	/* Create new CRL */
	crl = X509_CRL_new();
	if (!crl || !X509_CRL_set_version(crl, 1))
		goto memerr;
	/* Set issuer name */
	if (!X509_CRL_set_issuer_name(crl, X509_CRL_get_issuer(newer)))
		goto memerr;

	if (!X509_CRL_set_lastUpdate(crl, X509_CRL_get_lastUpdate(newer)))
		goto memerr;
	if (!X509_CRL_set_nextUpdate(crl, X509_CRL_get_nextUpdate(newer)))
		goto memerr;

	/* Set base CRL number: must be critical */

	if (!X509_CRL_add1_ext_i2d(crl, NID_delta_crl, base->crl_number, 1, 0))
		goto memerr;

	/* Copy extensions across from newest CRL to delta: this will set
	 * CRL number to correct value too.
	 */

	for (i = 0; i < X509_CRL_get_ext_count(newer); i++)
		{
		X509_EXTENSION *ext;
		ext = X509_CRL_get_ext(newer, i);
		if (!X509_CRL_add_ext(crl, ext, -1))
			goto memerr;
		}

	/* Go through revoked entries, copying as needed */

	revs = X509_CRL_get_REVOKED(newer);

	for (i = 0; i < sk_X509_REVOKED_num(revs); i++)
		{
		X509_REVOKED *rvn, *rvtmp;
		rvn = sk_X509_REVOKED_value(revs, i);
		/* Add only if not also in base.
		 * TODO: need something cleverer here for some more complex
		 * CRLs covering multiple CAs.
		 */
		if (!X509_CRL_get0_by_serial(base, &rvtmp, rvn->serialNumber))
			{
			rvtmp = X509_REVOKED_dup(rvn);
			if (!rvtmp)
				goto memerr;
			if (!X509_CRL_add0_revoked(crl, rvtmp))
				{
				X509_REVOKED_free(rvtmp);
				goto memerr;
				}
			}
		}
	/* TODO: optionally prune deleted entries */

	if (skey && md && !X509_CRL_sign(crl, skey, md))
		goto memerr;
	
	return crl;

	memerr:
	X509err(X509_F_X509_CRL_DIFF, ERR_R_MALLOC_FAILURE);
	if (crl)
		X509_CRL_free(crl);
	return NULL;
	}

D
 
Dr. Stephen Henson 已提交
2107 2108
int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
	     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
B
Bodo Möller 已提交
2109 2110
	{
	/* This function is (usually) called only once, by
2111 2112 2113
	 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
			new_func, dup_func, free_func);
B
Bodo Möller 已提交
2114
	}
2115

U
Ulf Möller 已提交
2116
int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
2117
	{
2118
	return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
2119 2120
	}

U
Ulf Möller 已提交
2121
void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
2122
	{
2123
	return CRYPTO_get_ex_data(&ctx->ex_data,idx);
2124 2125
	}

U
Ulf Möller 已提交
2126
int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
2127
	{
2128
	return ctx->error;
2129 2130
	}

U
Ulf Möller 已提交
2131
void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
2132 2133 2134 2135
	{
	ctx->error=err;
	}

U
Ulf Möller 已提交
2136
int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
2137
	{
2138
	return ctx->error_depth;
2139 2140
	}

U
Ulf Möller 已提交
2141
X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
2142
	{
2143
	return ctx->current_cert;
2144 2145
	}

B
Ben Laurie 已提交
2146
STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
2147
	{
2148
	return ctx->chain;
2149 2150
	}

2151
STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
2152
	{
2153 2154 2155
	if (!ctx->chain)
		return NULL;
	return X509_chain_up_ref(ctx->chain);
2156 2157
	}

2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172
X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx)
	{
	return ctx->current_issuer;
	}

X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx)
	{
	return ctx->current_crl;
	}

X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx)
	{
	return ctx->parent;
	}

U
Ulf Möller 已提交
2173
void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
2174 2175 2176 2177
	{
	ctx->cert=x;
	}

U
Ulf Möller 已提交
2178
void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
2179 2180 2181 2182
	{
	ctx->untrusted=sk;
	}

2183 2184 2185 2186 2187
void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
	{
	ctx->crls=sk;
	}

2188
int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
2189
	{
2190
	return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
2191 2192
	}

2193
int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
2194
	{
2195
	return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
2196 2197
	}

2198 2199 2200 2201 2202 2203 2204 2205 2206 2207 2208 2209
/* This function is used to set the X509_STORE_CTX purpose and trust
 * values. This is intended to be used when another structure has its
 * own trust and purpose values which (if set) will be inherited by
 * the ctx. If they aren't set then we will usually have a default
 * purpose in mind which should then be used to set the trust value.
 * An example of this is SSL use: an SSL structure will have its own
 * purpose and trust settings which the application can set: if they
 * aren't set then we use the default of SSL client/server.
 */

int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
				int purpose, int trust)
2210 2211
{
	int idx;
2212
	/* If purpose not set use default */
2213
	if (!purpose) purpose = def_purpose;
2214
	/* If we have a purpose then check it is valid */
2215 2216
	if (purpose)
		{
2217
		X509_PURPOSE *ptmp;
2218
		idx = X509_PURPOSE_get_by_id(purpose);
2219
		if (idx == -1)
2220
			{
2221 2222 2223
			X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
						X509_R_UNKNOWN_PURPOSE_ID);
			return 0;
2224
			}
2225
		ptmp = X509_PURPOSE_get0(idx);
2226
		if (ptmp->trust == X509_TRUST_DEFAULT)
2227
			{
2228
			idx = X509_PURPOSE_get_by_id(def_purpose);
2229
			if (idx == -1)
2230
				{
2231 2232 2233
				X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
						X509_R_UNKNOWN_PURPOSE_ID);
				return 0;
2234
				}
2235
			ptmp = X509_PURPOSE_get0(idx);
2236
			}
2237
		/* If trust not set then get from purpose default */
2238
		if (!trust) trust = ptmp->trust;
2239
		}
2240
	if (trust)
2241
		{
2242
		idx = X509_TRUST_get_by_id(trust);
2243
		if (idx == -1)
2244
			{
2245 2246 2247
			X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
						X509_R_UNKNOWN_TRUST_ID);
			return 0;
2248
			}
2249 2250
		}

2251 2252
	if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
	if (trust && !ctx->param->trust) ctx->param->trust = trust;
2253 2254 2255
	return 1;
}

2256 2257 2258 2259
X509_STORE_CTX *X509_STORE_CTX_new(void)
{
	X509_STORE_CTX *ctx;
	ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
2260 2261 2262 2263 2264 2265
	if (!ctx)
		{
		X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
		return NULL;
		}
	memset(ctx, 0, sizeof(X509_STORE_CTX));
2266 2267 2268 2269 2270 2271 2272 2273 2274
	return ctx;
}

void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
{
	X509_STORE_CTX_cleanup(ctx);
	OPENSSL_free(ctx);
}

2275
int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
2276 2277
	     STACK_OF(X509) *chain)
	{
2278
	int ret = 1;
2279 2280 2281 2282
	ctx->ctx=store;
	ctx->current_method=0;
	ctx->cert=x509;
	ctx->untrusted=chain;
2283
	ctx->crls = NULL;
2284
	ctx->last_untrusted=0;
2285
	ctx->other_ctx=NULL;
2286 2287 2288
	ctx->valid=0;
	ctx->chain=NULL;
	ctx->error=0;
2289
	ctx->explicit_policy=0;
2290
	ctx->error_depth=0;
2291 2292
	ctx->current_cert=NULL;
	ctx->current_issuer=NULL;
2293 2294 2295
	ctx->current_crl=NULL;
	ctx->current_crl_score=0;
	ctx->current_reasons=0;
2296
	ctx->tree = NULL;
2297
	ctx->parent = NULL;
2298 2299 2300 2301 2302 2303 2304 2305

	ctx->param = X509_VERIFY_PARAM_new();

	if (!ctx->param)
		{
		X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
		return 0;
		}
2306 2307 2308 2309 2310 2311

	/* Inherit callbacks and flags from X509_STORE if not set
	 * use defaults.
	 */


2312 2313 2314
	if (store)
		ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
	else
2315
		ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
2316

D
Dr. Stephen Henson 已提交
2317 2318
	if (store)
		{
2319
		ctx->verify_cb = store->verify_cb;
D
Dr. Stephen Henson 已提交
2320 2321 2322 2323
		ctx->cleanup = store->cleanup;
		}
	else
		ctx->cleanup = 0;
2324 2325 2326 2327 2328 2329 2330 2331 2332

	if (ret)
		ret = X509_VERIFY_PARAM_inherit(ctx->param,
					X509_VERIFY_PARAM_lookup("default"));

	if (ret == 0)
		{
		X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
		return 0;
D
Dr. Stephen Henson 已提交
2333 2334 2335
		}

	if (store && store->check_issued)
2336 2337 2338 2339
		ctx->check_issued = store->check_issued;
	else
		ctx->check_issued = check_issued;

D
Dr. Stephen Henson 已提交
2340
	if (store && store->get_issuer)
2341 2342 2343 2344
		ctx->get_issuer = store->get_issuer;
	else
		ctx->get_issuer = X509_STORE_CTX_get1_issuer;

D
Dr. Stephen Henson 已提交
2345
	if (store && store->verify_cb)
2346 2347 2348 2349
		ctx->verify_cb = store->verify_cb;
	else
		ctx->verify_cb = null_callback;

D
Dr. Stephen Henson 已提交
2350
	if (store && store->verify)
2351 2352 2353 2354
		ctx->verify = store->verify;
	else
		ctx->verify = internal_verify;

D
Dr. Stephen Henson 已提交
2355
	if (store && store->check_revocation)
2356 2357 2358 2359
		ctx->check_revocation = store->check_revocation;
	else
		ctx->check_revocation = check_revocation;

D
Dr. Stephen Henson 已提交
2360
	if (store && store->get_crl)
2361 2362
		ctx->get_crl = store->get_crl;
	else
2363
		ctx->get_crl = NULL;
2364

D
Dr. Stephen Henson 已提交
2365
	if (store && store->check_crl)
2366 2367 2368 2369
		ctx->check_crl = store->check_crl;
	else
		ctx->check_crl = check_crl;

D
Dr. Stephen Henson 已提交
2370
	if (store && store->cert_crl)
2371 2372 2373 2374
		ctx->cert_crl = store->cert_crl;
	else
		ctx->cert_crl = cert_crl;

2375 2376 2377
	if (store && store->lookup_certs)
		ctx->lookup_certs = store->lookup_certs;
	else
2378
		ctx->lookup_certs = X509_STORE_get1_certs;
2379 2380 2381 2382

	if (store && store->lookup_crls)
		ctx->lookup_crls = store->lookup_crls;
	else
2383
		ctx->lookup_crls = X509_STORE_get1_crls;
2384

2385 2386
	ctx->check_policy = check_policy;

2387

2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399
	/* This memset() can't make any sense anyway, so it's removed. As
	 * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
	 * corresponding "new" here and remove this bogus initialisation. */
	/* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
	if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
				&(ctx->ex_data)))
		{
		OPENSSL_free(ctx);
		X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
		return 0;
		}
	return 1;
2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413
	}

/* Set alternative lookup method: just a STACK of trusted certificates.
 * This avoids X509_STORE nastiness where it isn't needed.
 */

void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
{
	ctx->other_ctx = sk;
	ctx->get_issuer = get_issuer_sk;
}

void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
	{
2414
	if (ctx->cleanup) ctx->cleanup(ctx);
2415 2416
	if (ctx->param != NULL)
		{
2417 2418
		if (ctx->parent == NULL)
			X509_VERIFY_PARAM_free(ctx->param);
2419 2420 2421 2422
		ctx->param=NULL;
		}
	if (ctx->tree != NULL)
		{
2423
		X509_policy_tree_free(ctx->tree);
2424 2425
		ctx->tree=NULL;
		}
2426 2427 2428 2429 2430
	if (ctx->chain != NULL)
		{
		sk_X509_pop_free(ctx->chain,X509_free);
		ctx->chain=NULL;
		}
2431
	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
2432
	memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
2433
	}
2434

2435
void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
D
Dr. Stephen Henson 已提交
2436
	{
2437
	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
D
Dr. Stephen Henson 已提交
2438 2439
	}

2440
void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
D
Dr. Stephen Henson 已提交
2441
	{
2442 2443 2444 2445 2446 2447
	X509_VERIFY_PARAM_set_flags(ctx->param, flags);
	}

void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
	{
	X509_VERIFY_PARAM_set_time(ctx->param, t);
D
Dr. Stephen Henson 已提交
2448 2449
	}

L
Lutz Jänicke 已提交
2450 2451 2452 2453 2454 2455
void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
				  int (*verify_cb)(int, X509_STORE_CTX *))
	{
	ctx->verify_cb=verify_cb;
	}

2456 2457 2458 2459 2460 2461 2462
X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
	{
	return ctx->tree;
	}

int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
	{
2463
	return ctx->explicit_policy;
2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479 2480 2481 2482 2483 2484 2485 2486
	}

int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
	{
	const X509_VERIFY_PARAM *param;
	param = X509_VERIFY_PARAM_lookup(name);
	if (!param)
		return 0;
	return X509_VERIFY_PARAM_inherit(ctx->param, param);
	}

X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
	{
	return ctx->param;
	}

void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
	{
	if (ctx->param)
		X509_VERIFY_PARAM_free(ctx->param);
	ctx->param = param;
	}

B
Ben Laurie 已提交
2487 2488
IMPLEMENT_STACK_OF(X509)
IMPLEMENT_ASN1_SET_OF(X509)
B
Ben Laurie 已提交
2489

B
Ben Laurie 已提交
2490
IMPLEMENT_STACK_OF(X509_NAME)
B
Ben Laurie 已提交
2491

2492
IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
B
Ben Laurie 已提交
2493
IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)