1/* crypto/x509/x509_vfy.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <time.h>
61#include <errno.h>
62
63#include "cryptlib.h"
64#include <openssl/crypto.h>
65#include <openssl/lhash.h>
66#include <openssl/buffer.h>
67#include <openssl/evp.h>
68#include <openssl/asn1.h>
69#include <openssl/x509.h>
70#include <openssl/x509v3.h>
71#include <openssl/objects.h>
72
73/*
74 * If we are using Trust Evaluation Agent, rename the original function
75 */
76#ifdef __APPLE__
77#define X509_verify_cert X509_verify_cert_orig
78#endif
79
80static int null_callback(int ok,X509_STORE_CTX *e);
81static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
82static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
83static int check_chain_extensions(X509_STORE_CTX *ctx);
84static int check_trust(X509_STORE_CTX *ctx);
85static int check_revocation(X509_STORE_CTX *ctx);
86static int check_cert(X509_STORE_CTX *ctx);
87static int check_policy(X509_STORE_CTX *ctx);
88static int internal_verify(X509_STORE_CTX *ctx);
89const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
90
91
92static int null_callback(int ok, X509_STORE_CTX *e)
93	{
94	return ok;
95	}
96
97#if 0
98static int x509_subject_cmp(X509 **a, X509 **b)
99	{
100	return X509_subject_name_cmp(*a,*b);
101	}
102#endif
103
104int X509_verify_cert(X509_STORE_CTX *ctx)
105	{
106	X509 *x,*xtmp,*chain_ss=NULL;
107	int bad_chain = 0;
108	X509_VERIFY_PARAM *param = ctx->param;
109	int depth,i,ok=0;
110	int num;
111	int (*cb)(int xok,X509_STORE_CTX *xctx);
112	STACK_OF(X509) *sktmp=NULL;
113	if (ctx->cert == NULL)
114		{
115		X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
116		return -1;
117		}
118
119	cb=ctx->verify_cb;
120
121	/* first we make sure the chain we are going to build is
122	 * present and that the first entry is in place */
123	if (ctx->chain == NULL)
124		{
125		if (	((ctx->chain=sk_X509_new_null()) == NULL) ||
126			(!sk_X509_push(ctx->chain,ctx->cert)))
127			{
128			X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
129			goto end;
130			}
131		CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
132		ctx->last_untrusted=1;
133		}
134
135	/* We use a temporary STACK so we can chop and hack at it */
136	if (ctx->untrusted != NULL
137	    && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
138		{
139		X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
140		goto end;
141		}
142
143	num=sk_X509_num(ctx->chain);
144	x=sk_X509_value(ctx->chain,num-1);
145	depth=param->depth;
146
147
148	for (;;)
149		{
150		/* If we have enough, we break */
151		if (depth < num) break; /* FIXME: If this happens, we should take
152		                         * note of it and, if appropriate, use the
153		                         * X509_V_ERR_CERT_CHAIN_TOO_LONG error
154		                         * code later.
155		                         */
156
157		/* If we are self signed, we break */
158		if (ctx->check_issued(ctx, x,x)) break;
159
160		/* If we were passed a cert chain, use it first */
161		if (ctx->untrusted != NULL)
162			{
163			xtmp=find_issuer(ctx, sktmp,x);
164			if (xtmp != NULL)
165				{
166				if (!sk_X509_push(ctx->chain,xtmp))
167					{
168					X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
169					goto end;
170					}
171				CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
172				(void)sk_X509_delete_ptr(sktmp,xtmp);
173				ctx->last_untrusted++;
174				x=xtmp;
175				num++;
176				/* reparse the full chain for
177				 * the next one */
178				continue;
179				}
180			}
181		break;
182		}
183
184	/* at this point, chain should contain a list of untrusted
185	 * certificates.  We now need to add at least one trusted one,
186	 * if possible, otherwise we complain. */
187
188	/* Examine last certificate in chain and see if it
189 	 * is self signed.
190 	 */
191
192	i=sk_X509_num(ctx->chain);
193	x=sk_X509_value(ctx->chain,i-1);
194	if (ctx->check_issued(ctx, x, x))
195		{
196		/* we have a self signed certificate */
197		if (sk_X509_num(ctx->chain) == 1)
198			{
199			/* We have a single self signed certificate: see if
200			 * we can find it in the store. We must have an exact
201			 * match to avoid possible impersonation.
202			 */
203			ok = ctx->get_issuer(&xtmp, ctx, x);
204			if ((ok <= 0) || X509_cmp(x, xtmp))
205				{
206				ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
207				ctx->current_cert=x;
208				ctx->error_depth=i-1;
209				if (ok == 1) X509_free(xtmp);
210				bad_chain = 1;
211				ok=cb(0,ctx);
212				if (!ok) goto end;
213				}
214			else
215				{
216				/* We have a match: replace certificate with store version
217				 * so we get any trust settings.
218				 */
219				X509_free(x);
220				x = xtmp;
221				(void)sk_X509_set(ctx->chain, i - 1, x);
222				ctx->last_untrusted=0;
223				}
224			}
225		else
226			{
227			/* extract and save self signed certificate for later use */
228			chain_ss=sk_X509_pop(ctx->chain);
229			ctx->last_untrusted--;
230			num--;
231			x=sk_X509_value(ctx->chain,num-1);
232			}
233		}
234
235	/* We now lookup certs from the certificate store */
236	for (;;)
237		{
238		/* If we have enough, we break */
239		if (depth < num) break;
240
241		/* If we are self signed, we break */
242		if (ctx->check_issued(ctx,x,x)) break;
243
244		ok = ctx->get_issuer(&xtmp, ctx, x);
245
246		if (ok < 0) return ok;
247		if (ok == 0) break;
248
249		x = xtmp;
250		if (!sk_X509_push(ctx->chain,x))
251			{
252			X509_free(xtmp);
253			X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
254			return 0;
255			}
256		num++;
257		}
258
259	/* we now have our chain, lets check it... */
260
261	/* Is last certificate looked up self signed? */
262	if (!ctx->check_issued(ctx,x,x))
263		{
264		if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
265			{
266			if (ctx->last_untrusted >= num)
267				ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
268			else
269				ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
270			ctx->current_cert=x;
271			}
272		else
273			{
274
275			sk_X509_push(ctx->chain,chain_ss);
276			num++;
277			ctx->last_untrusted=num;
278			ctx->current_cert=chain_ss;
279			ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
280			chain_ss=NULL;
281			}
282
283		ctx->error_depth=num-1;
284		bad_chain = 1;
285		ok=cb(0,ctx);
286		if (!ok) goto end;
287		}
288
289	/* We have the chain complete: now we need to check its purpose */
290	ok = check_chain_extensions(ctx);
291
292	if (!ok) goto end;
293
294	/* The chain extensions are OK: check trust */
295
296	if (param->trust > 0) ok = check_trust(ctx);
297
298	if (!ok) goto end;
299
300	/* We may as well copy down any DSA parameters that are required */
301	X509_get_pubkey_parameters(NULL,ctx->chain);
302
303	/* Check revocation status: we do this after copying parameters
304	 * because they may be needed for CRL signature verification.
305	 */
306
307	ok = ctx->check_revocation(ctx);
308	if(!ok) goto end;
309
310	/* At this point, we have a chain and need to verify it */
311	if (ctx->verify != NULL)
312		ok=ctx->verify(ctx);
313	else
314		ok=internal_verify(ctx);
315	if(!ok) goto end;
316
317#ifndef OPENSSL_NO_RFC3779
318	/* RFC 3779 path validation, now that CRL check has been done */
319	ok = v3_asid_validate_path(ctx);
320	if (!ok) goto end;
321	ok = v3_addr_validate_path(ctx);
322	if (!ok) goto end;
323#endif
324
325	/* If we get this far evaluate policies */
326	if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
327		ok = ctx->check_policy(ctx);
328	if(!ok) goto end;
329	if (0)
330		{
331end:
332		X509_get_pubkey_parameters(NULL,ctx->chain);
333		}
334	if (sktmp != NULL) sk_X509_free(sktmp);
335	if (chain_ss != NULL) X509_free(chain_ss);
336	return ok;
337	}
338
339
340/* Given a STACK_OF(X509) find the issuer of cert (if any)
341 */
342
343static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
344{
345	int i;
346	X509 *issuer;
347	for (i = 0; i < sk_X509_num(sk); i++)
348		{
349		issuer = sk_X509_value(sk, i);
350		if (ctx->check_issued(ctx, x, issuer))
351			return issuer;
352		}
353	return NULL;
354}
355
356/* Given a possible certificate and issuer check them */
357
358static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
359{
360	int ret;
361	ret = X509_check_issued(issuer, x);
362	if (ret == X509_V_OK)
363		return 1;
364	/* If we haven't asked for issuer errors don't set ctx */
365	if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
366		return 0;
367
368	ctx->error = ret;
369	ctx->current_cert = x;
370	ctx->current_issuer = issuer;
371	return ctx->verify_cb(0, ctx);
372	return 0;
373}
374
375/* Alternative lookup method: look from a STACK stored in other_ctx */
376
377static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
378{
379	*issuer = find_issuer(ctx, ctx->other_ctx, x);
380	if (*issuer)
381		{
382		CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
383		return 1;
384		}
385	else
386		return 0;
387}
388
389
390/* Check a certificate chains extensions for consistency
391 * with the supplied purpose
392 */
393
394static int check_chain_extensions(X509_STORE_CTX *ctx)
395{
396#ifdef OPENSSL_NO_CHAIN_VERIFY
397	return 1;
398#else
399	int i, ok=0, must_be_ca, plen = 0;
400	X509 *x;
401	int (*cb)(int xok,X509_STORE_CTX *xctx);
402	int proxy_path_length = 0;
403	int allow_proxy_certs =
404		!!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
405	cb=ctx->verify_cb;
406
407	/* must_be_ca can have 1 of 3 values:
408	   -1: we accept both CA and non-CA certificates, to allow direct
409	       use of self-signed certificates (which are marked as CA).
410	   0:  we only accept non-CA certificates.  This is currently not
411	       used, but the possibility is present for future extensions.
412	   1:  we only accept CA certificates.  This is currently used for
413	       all certificates in the chain except the leaf certificate.
414	*/
415	must_be_ca = -1;
416
417	/* A hack to keep people who don't want to modify their software
418	   happy */
419	if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
420		allow_proxy_certs = 1;
421
422	/* Check all untrusted certificates */
423	for (i = 0; i < ctx->last_untrusted; i++)
424		{
425		int ret;
426		x = sk_X509_value(ctx->chain, i);
427		if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
428			&& (x->ex_flags & EXFLAG_CRITICAL))
429			{
430			ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
431			ctx->error_depth = i;
432			ctx->current_cert = x;
433			ok=cb(0,ctx);
434			if (!ok) goto end;
435			}
436		if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
437			{
438			ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
439			ctx->error_depth = i;
440			ctx->current_cert = x;
441			ok=cb(0,ctx);
442			if (!ok) goto end;
443			}
444		ret = X509_check_ca(x);
445		switch(must_be_ca)
446			{
447		case -1:
448			if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
449				&& (ret != 1) && (ret != 0))
450				{
451				ret = 0;
452				ctx->error = X509_V_ERR_INVALID_CA;
453				}
454			else
455				ret = 1;
456			break;
457		case 0:
458			if (ret != 0)
459				{
460				ret = 0;
461				ctx->error = X509_V_ERR_INVALID_NON_CA;
462				}
463			else
464				ret = 1;
465			break;
466		default:
467			if ((ret == 0)
468				|| ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
469					&& (ret != 1)))
470				{
471				ret = 0;
472				ctx->error = X509_V_ERR_INVALID_CA;
473				}
474			else
475				ret = 1;
476			break;
477			}
478		if (ret == 0)
479			{
480			ctx->error_depth = i;
481			ctx->current_cert = x;
482			ok=cb(0,ctx);
483			if (!ok) goto end;
484			}
485		if (ctx->param->purpose > 0)
486			{
487			ret = X509_check_purpose(x, ctx->param->purpose,
488				must_be_ca > 0);
489			if ((ret == 0)
490				|| ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
491					&& (ret != 1)))
492				{
493				ctx->error = X509_V_ERR_INVALID_PURPOSE;
494				ctx->error_depth = i;
495				ctx->current_cert = x;
496				ok=cb(0,ctx);
497				if (!ok) goto end;
498				}
499			}
500		/* Check pathlen if not self issued */
501		if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
502			   && (x->ex_pathlen != -1)
503			   && (plen > (x->ex_pathlen + proxy_path_length + 1)))
504			{
505			ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
506			ctx->error_depth = i;
507			ctx->current_cert = x;
508			ok=cb(0,ctx);
509			if (!ok) goto end;
510			}
511		/* Increment path length if not self issued */
512		if (!(x->ex_flags & EXFLAG_SI))
513			plen++;
514		/* If this certificate is a proxy certificate, the next
515		   certificate must be another proxy certificate or a EE
516		   certificate.  If not, the next certificate must be a
517		   CA certificate.  */
518		if (x->ex_flags & EXFLAG_PROXY)
519			{
520			if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
521				{
522				ctx->error =
523					X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
524				ctx->error_depth = i;
525				ctx->current_cert = x;
526				ok=cb(0,ctx);
527				if (!ok) goto end;
528				}
529			proxy_path_length++;
530			must_be_ca = 0;
531			}
532		else
533			must_be_ca = 1;
534		}
535	ok = 1;
536 end:
537	return ok;
538#endif
539}
540
541static int check_trust(X509_STORE_CTX *ctx)
542{
543#ifdef OPENSSL_NO_CHAIN_VERIFY
544	return 1;
545#else
546	int i, ok;
547	X509 *x;
548	int (*cb)(int xok,X509_STORE_CTX *xctx);
549	cb=ctx->verify_cb;
550/* For now just check the last certificate in the chain */
551	i = sk_X509_num(ctx->chain) - 1;
552	x = sk_X509_value(ctx->chain, i);
553	ok = X509_check_trust(x, ctx->param->trust, 0);
554	if (ok == X509_TRUST_TRUSTED)
555		return 1;
556	ctx->error_depth = i;
557	ctx->current_cert = x;
558	if (ok == X509_TRUST_REJECTED)
559		ctx->error = X509_V_ERR_CERT_REJECTED;
560	else
561		ctx->error = X509_V_ERR_CERT_UNTRUSTED;
562	ok = cb(0, ctx);
563	return ok;
564#endif
565}
566
567static int check_revocation(X509_STORE_CTX *ctx)
568	{
569	int i, last, ok;
570	if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
571		return 1;
572	if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
573		last = sk_X509_num(ctx->chain) - 1;
574	else
575		last = 0;
576	for(i = 0; i <= last; i++)
577		{
578		ctx->error_depth = i;
579		ok = check_cert(ctx);
580		if (!ok) return ok;
581		}
582	return 1;
583	}
584
585static int check_cert(X509_STORE_CTX *ctx)
586	{
587	X509_CRL *crl = NULL;
588	X509 *x;
589	int ok, cnum;
590	cnum = ctx->error_depth;
591	x = sk_X509_value(ctx->chain, cnum);
592	ctx->current_cert = x;
593	/* Try to retrieve relevant CRL */
594	ok = ctx->get_crl(ctx, &crl, x);
595	/* If error looking up CRL, nothing we can do except
596	 * notify callback
597	 */
598	if(!ok)
599		{
600		ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
601		ok = ctx->verify_cb(0, ctx);
602		goto err;
603		}
604	ctx->current_crl = crl;
605	ok = ctx->check_crl(ctx, crl);
606	if (!ok) goto err;
607	ok = ctx->cert_crl(ctx, crl, x);
608	err:
609	ctx->current_crl = NULL;
610	X509_CRL_free(crl);
611	return ok;
612
613	}
614
615/* Check CRL times against values in X509_STORE_CTX */
616
617static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
618	{
619	time_t *ptime;
620	int i;
621	ctx->current_crl = crl;
622	if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
623		ptime = &ctx->param->check_time;
624	else
625		ptime = NULL;
626
627	i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
628	if (i == 0)
629		{
630		ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
631		if (!notify || !ctx->verify_cb(0, ctx))
632			return 0;
633		}
634
635	if (i > 0)
636		{
637		ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
638		if (!notify || !ctx->verify_cb(0, ctx))
639			return 0;
640		}
641
642	if(X509_CRL_get_nextUpdate(crl))
643		{
644		i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
645
646		if (i == 0)
647			{
648			ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
649			if (!notify || !ctx->verify_cb(0, ctx))
650				return 0;
651			}
652
653		if (i < 0)
654			{
655			ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
656			if (!notify || !ctx->verify_cb(0, ctx))
657				return 0;
658			}
659		}
660
661	ctx->current_crl = NULL;
662
663	return 1;
664	}
665
666/* Lookup CRLs from the supplied list. Look for matching isser name
667 * and validity. If we can't find a valid CRL return the last one
668 * with matching name. This gives more meaningful error codes. Otherwise
669 * we'd get a CRL not found error if a CRL existed with matching name but
670 * was invalid.
671 */
672
673static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl,
674			X509_NAME *nm, STACK_OF(X509_CRL) *crls)
675	{
676	int i;
677	X509_CRL *crl, *best_crl = NULL;
678	for (i = 0; i < sk_X509_CRL_num(crls); i++)
679		{
680		crl = sk_X509_CRL_value(crls, i);
681		if (X509_NAME_cmp(nm, X509_CRL_get_issuer(crl)))
682			continue;
683		if (check_crl_time(ctx, crl, 0))
684			{
685			*pcrl = crl;
686			CRYPTO_add(&crl->references, 1, CRYPTO_LOCK_X509);
687			return 1;
688			}
689		best_crl = crl;
690		}
691	if (best_crl)
692		{
693		*pcrl = best_crl;
694		CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509);
695		}
696
697	return 0;
698	}
699
700/* Retrieve CRL corresponding to certificate: currently just a
701 * subject lookup: maybe use AKID later...
702 */
703static int get_crl(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509 *x)
704	{
705	int ok;
706	X509_CRL *crl = NULL;
707	X509_OBJECT xobj;
708	X509_NAME *nm;
709	nm = X509_get_issuer_name(x);
710	ok = get_crl_sk(ctx, &crl, nm, ctx->crls);
711	if (ok)
712		{
713		*pcrl = crl;
714		return 1;
715		}
716
717	ok = X509_STORE_get_by_subject(ctx, X509_LU_CRL, nm, &xobj);
718
719	if (!ok)
720		{
721		/* If we got a near match from get_crl_sk use that */
722		if (crl)
723			{
724			*pcrl = crl;
725			return 1;
726			}
727		return 0;
728		}
729
730	*pcrl = xobj.data.crl;
731	if (crl)
732		X509_CRL_free(crl);
733	return 1;
734	}
735
736/* Check CRL validity */
737static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
738	{
739	X509 *issuer = NULL;
740	EVP_PKEY *ikey = NULL;
741	int ok = 0, chnum, cnum;
742	cnum = ctx->error_depth;
743	chnum = sk_X509_num(ctx->chain) - 1;
744	/* Find CRL issuer: if not last certificate then issuer
745	 * is next certificate in chain.
746	 */
747	if(cnum < chnum)
748		issuer = sk_X509_value(ctx->chain, cnum + 1);
749	else
750		{
751		issuer = sk_X509_value(ctx->chain, chnum);
752		/* If not self signed, can't check signature */
753		if(!ctx->check_issued(ctx, issuer, issuer))
754			{
755			ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
756			ok = ctx->verify_cb(0, ctx);
757			if(!ok) goto err;
758			}
759		}
760
761	if(issuer)
762		{
763		/* Check for cRLSign bit if keyUsage present */
764		if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
765			!(issuer->ex_kusage & KU_CRL_SIGN))
766			{
767			ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
768			ok = ctx->verify_cb(0, ctx);
769			if(!ok) goto err;
770			}
771
772		/* Attempt to get issuer certificate public key */
773		ikey = X509_get_pubkey(issuer);
774
775		if(!ikey)
776			{
777			ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
778			ok = ctx->verify_cb(0, ctx);
779			if (!ok) goto err;
780			}
781		else
782			{
783			/* Verify CRL signature */
784			if(X509_CRL_verify(crl, ikey) <= 0)
785				{
786				ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
787				ok = ctx->verify_cb(0, ctx);
788				if (!ok) goto err;
789				}
790			}
791		}
792
793	ok = check_crl_time(ctx, crl, 1);
794	if (!ok)
795		goto err;
796
797	ok = 1;
798
799	err:
800	EVP_PKEY_free(ikey);
801	return ok;
802	}
803
804/* Check certificate against CRL */
805static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
806	{
807	int idx, ok;
808	X509_REVOKED rtmp;
809	STACK_OF(X509_EXTENSION) *exts;
810	X509_EXTENSION *ext;
811	/* Look for serial number of certificate in CRL */
812	rtmp.serialNumber = X509_get_serialNumber(x);
813	/* Sort revoked into serial number order if not already sorted.
814	 * Do this under a lock to avoid race condition.
815 	 */
816	if (!sk_X509_REVOKED_is_sorted(crl->crl->revoked))
817		{
818		CRYPTO_w_lock(CRYPTO_LOCK_X509_CRL);
819		sk_X509_REVOKED_sort(crl->crl->revoked);
820		CRYPTO_w_unlock(CRYPTO_LOCK_X509_CRL);
821		}
822	idx = sk_X509_REVOKED_find(crl->crl->revoked, &rtmp);
823	/* If found assume revoked: want something cleverer than
824	 * this to handle entry extensions in V2 CRLs.
825	 */
826	if(idx >= 0)
827		{
828		ctx->error = X509_V_ERR_CERT_REVOKED;
829		ok = ctx->verify_cb(0, ctx);
830		if (!ok) return 0;
831		}
832
833	if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
834		return 1;
835
836	/* See if we have any critical CRL extensions: since we
837	 * currently don't handle any CRL extensions the CRL must be
838	 * rejected.
839	 * This code accesses the X509_CRL structure directly: applications
840	 * shouldn't do this.
841	 */
842
843	exts = crl->crl->extensions;
844
845	for (idx = 0; idx < sk_X509_EXTENSION_num(exts); idx++)
846		{
847		ext = sk_X509_EXTENSION_value(exts, idx);
848		if (ext->critical > 0)
849			{
850			ctx->error =
851				X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
852			ok = ctx->verify_cb(0, ctx);
853			if(!ok) return 0;
854			break;
855			}
856		}
857	return 1;
858	}
859
860static int check_policy(X509_STORE_CTX *ctx)
861	{
862	int ret;
863	ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
864				ctx->param->policies, ctx->param->flags);
865	if (ret == 0)
866		{
867		X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
868		return 0;
869		}
870	/* Invalid or inconsistent extensions */
871	if (ret == -1)
872		{
873		/* Locate certificates with bad extensions and notify
874		 * callback.
875		 */
876		X509 *x;
877		int i;
878		for (i = 1; i < sk_X509_num(ctx->chain); i++)
879			{
880			x = sk_X509_value(ctx->chain, i);
881			if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
882				continue;
883			ctx->current_cert = x;
884			ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
885			ret = ctx->verify_cb(0, ctx);
886			}
887		return 1;
888		}
889	if (ret == -2)
890		{
891		ctx->current_cert = NULL;
892		ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
893		return ctx->verify_cb(0, ctx);
894		}
895
896	if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
897		{
898		ctx->current_cert = NULL;
899		ctx->error = X509_V_OK;
900		if (!ctx->verify_cb(2, ctx))
901			return 0;
902		}
903
904	return 1;
905	}
906
907static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
908	{
909	time_t *ptime;
910	int i;
911
912	if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
913		ptime = &ctx->param->check_time;
914	else
915		ptime = NULL;
916
917	i=X509_cmp_time(X509_get_notBefore(x), ptime);
918	if (i == 0)
919		{
920		ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
921		ctx->current_cert=x;
922		if (!ctx->verify_cb(0, ctx))
923			return 0;
924		}
925
926	if (i > 0)
927		{
928		ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
929		ctx->current_cert=x;
930		if (!ctx->verify_cb(0, ctx))
931			return 0;
932		}
933
934	i=X509_cmp_time(X509_get_notAfter(x), ptime);
935	if (i == 0)
936		{
937		ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
938		ctx->current_cert=x;
939		if (!ctx->verify_cb(0, ctx))
940			return 0;
941		}
942
943	if (i < 0)
944		{
945		ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
946		ctx->current_cert=x;
947		if (!ctx->verify_cb(0, ctx))
948			return 0;
949		}
950
951	return 1;
952	}
953
954static int internal_verify(X509_STORE_CTX *ctx)
955	{
956	int ok=0,n;
957	X509 *xs,*xi;
958	EVP_PKEY *pkey=NULL;
959	int (*cb)(int xok,X509_STORE_CTX *xctx);
960
961	cb=ctx->verify_cb;
962
963	n=sk_X509_num(ctx->chain);
964	ctx->error_depth=n-1;
965	n--;
966	xi=sk_X509_value(ctx->chain,n);
967
968	if (ctx->check_issued(ctx, xi, xi))
969		xs=xi;
970	else
971		{
972		if (n <= 0)
973			{
974			ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
975			ctx->current_cert=xi;
976			ok=cb(0,ctx);
977			goto end;
978			}
979		else
980			{
981			n--;
982			ctx->error_depth=n;
983			xs=sk_X509_value(ctx->chain,n);
984			}
985		}
986
987/*	ctx->error=0;  not needed */
988	while (n >= 0)
989		{
990		ctx->error_depth=n;
991
992		/* Skip signature check for self signed certificates unless
993		 * explicitly asked for. It doesn't add any security and
994		 * just wastes time.
995		 */
996		if (!xs->valid && (xs != xi || (ctx->param->flags & X509_V_FLAG_CHECK_SS_SIGNATURE)))
997			{
998			if ((pkey=X509_get_pubkey(xi)) == NULL)
999				{
1000				ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
1001				ctx->current_cert=xi;
1002				ok=(*cb)(0,ctx);
1003				if (!ok) goto end;
1004				}
1005			else if (X509_verify(xs,pkey) <= 0)
1006				{
1007				ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1008				ctx->current_cert=xs;
1009				ok=(*cb)(0,ctx);
1010				if (!ok)
1011					{
1012					EVP_PKEY_free(pkey);
1013					goto end;
1014					}
1015				}
1016			EVP_PKEY_free(pkey);
1017			pkey=NULL;
1018			}
1019
1020		xs->valid = 1;
1021
1022		ok = check_cert_time(ctx, xs);
1023		if (!ok)
1024			goto end;
1025
1026		/* The last error (if any) is still in the error value */
1027		ctx->current_issuer=xi;
1028		ctx->current_cert=xs;
1029		ok=(*cb)(1,ctx);
1030		if (!ok) goto end;
1031
1032		n--;
1033		if (n >= 0)
1034			{
1035			xi=xs;
1036			xs=sk_X509_value(ctx->chain,n);
1037			}
1038		}
1039	ok=1;
1040end:
1041	return ok;
1042	}
1043
1044int X509_cmp_current_time(ASN1_TIME *ctm)
1045{
1046	return X509_cmp_time(ctm, NULL);
1047}
1048
1049int X509_cmp_time(ASN1_TIME *ctm, time_t *cmp_time)
1050	{
1051	char *str;
1052	ASN1_TIME atm;
1053	long offset;
1054	char buff1[24],buff2[24],*p;
1055	int i,j;
1056
1057	p=buff1;
1058	i=ctm->length;
1059	str=(char *)ctm->data;
1060	if (ctm->type == V_ASN1_UTCTIME)
1061		{
1062		if ((i < 11) || (i > 17)) return 0;
1063		memcpy(p,str,10);
1064		p+=10;
1065		str+=10;
1066		}
1067	else
1068		{
1069		if (i < 13) return 0;
1070		memcpy(p,str,12);
1071		p+=12;
1072		str+=12;
1073		}
1074
1075	if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1076		{ *(p++)='0'; *(p++)='0'; }
1077	else
1078		{
1079		*(p++)= *(str++);
1080		*(p++)= *(str++);
1081		/* Skip any fractional seconds... */
1082		if (*str == '.')
1083			{
1084			str++;
1085			while ((*str >= '0') && (*str <= '9')) str++;
1086			}
1087
1088		}
1089	*(p++)='Z';
1090	*(p++)='\0';
1091
1092	if (*str == 'Z')
1093		offset=0;
1094	else
1095		{
1096		if ((*str != '+') && (*str != '-'))
1097			return 0;
1098		offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1099		offset+=(str[3]-'0')*10+(str[4]-'0');
1100		if (*str == '-')
1101			offset= -offset;
1102		}
1103	atm.type=ctm->type;
1104	atm.length=sizeof(buff2);
1105	atm.data=(unsigned char *)buff2;
1106
1107	if (X509_time_adj(&atm, offset*60, cmp_time) == NULL)
1108		return 0;
1109
1110	if (ctm->type == V_ASN1_UTCTIME)
1111		{
1112		i=(buff1[0]-'0')*10+(buff1[1]-'0');
1113		if (i < 50) i+=100; /* cf. RFC 2459 */
1114		j=(buff2[0]-'0')*10+(buff2[1]-'0');
1115		if (j < 50) j+=100;
1116
1117		if (i < j) return -1;
1118		if (i > j) return 1;
1119		}
1120	i=strcmp(buff1,buff2);
1121	if (i == 0) /* wait a second then return younger :-) */
1122		return -1;
1123	else
1124		return i;
1125	}
1126
1127ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1128{
1129	return X509_time_adj(s, adj, NULL);
1130}
1131
1132ASN1_TIME *X509_time_adj(ASN1_TIME *s, long adj, time_t *in_tm)
1133	{
1134	time_t t;
1135	int type = -1;
1136
1137	if (in_tm) t = *in_tm;
1138	else time(&t);
1139
1140	t+=adj;
1141	if (s) type = s->type;
1142	if (type == V_ASN1_UTCTIME) return ASN1_UTCTIME_set(s,t);
1143	if (type == V_ASN1_GENERALIZEDTIME) return ASN1_GENERALIZEDTIME_set(s, t);
1144	return ASN1_TIME_set(s, t);
1145	}
1146
1147int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1148	{
1149	EVP_PKEY *ktmp=NULL,*ktmp2;
1150	int i,j;
1151
1152	if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1153
1154	for (i=0; i<sk_X509_num(chain); i++)
1155		{
1156		ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1157		if (ktmp == NULL)
1158			{
1159			X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1160			return 0;
1161			}
1162		if (!EVP_PKEY_missing_parameters(ktmp))
1163			break;
1164		else
1165			{
1166			EVP_PKEY_free(ktmp);
1167			ktmp=NULL;
1168			}
1169		}
1170	if (ktmp == NULL)
1171		{
1172		X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1173		return 0;
1174		}
1175
1176	/* first, populate the other certs */
1177	for (j=i-1; j >= 0; j--)
1178		{
1179		ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1180		EVP_PKEY_copy_parameters(ktmp2,ktmp);
1181		EVP_PKEY_free(ktmp2);
1182		}
1183
1184	if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1185	EVP_PKEY_free(ktmp);
1186	return 1;
1187	}
1188
1189int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1190	     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
1191	{
1192	/* This function is (usually) called only once, by
1193	 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
1194	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
1195			new_func, dup_func, free_func);
1196	}
1197
1198int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
1199	{
1200	return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
1201	}
1202
1203void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
1204	{
1205	return CRYPTO_get_ex_data(&ctx->ex_data,idx);
1206	}
1207
1208int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
1209	{
1210	return ctx->error;
1211	}
1212
1213void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
1214	{
1215	ctx->error=err;
1216	}
1217
1218int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
1219	{
1220	return ctx->error_depth;
1221	}
1222
1223X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
1224	{
1225	return ctx->current_cert;
1226	}
1227
1228STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
1229	{
1230	return ctx->chain;
1231	}
1232
1233STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
1234	{
1235	int i;
1236	X509 *x;
1237	STACK_OF(X509) *chain;
1238	if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
1239	for (i = 0; i < sk_X509_num(chain); i++)
1240		{
1241		x = sk_X509_value(chain, i);
1242		CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1243		}
1244	return chain;
1245	}
1246
1247void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
1248	{
1249	ctx->cert=x;
1250	}
1251
1252void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
1253	{
1254	ctx->untrusted=sk;
1255	}
1256
1257void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
1258	{
1259	ctx->crls=sk;
1260	}
1261
1262int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
1263	{
1264	return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
1265	}
1266
1267int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
1268	{
1269	return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
1270	}
1271
1272/* This function is used to set the X509_STORE_CTX purpose and trust
1273 * values. This is intended to be used when another structure has its
1274 * own trust and purpose values which (if set) will be inherited by
1275 * the ctx. If they aren't set then we will usually have a default
1276 * purpose in mind which should then be used to set the trust value.
1277 * An example of this is SSL use: an SSL structure will have its own
1278 * purpose and trust settings which the application can set: if they
1279 * aren't set then we use the default of SSL client/server.
1280 */
1281
1282int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
1283				int purpose, int trust)
1284{
1285	int idx;
1286	/* If purpose not set use default */
1287	if (!purpose) purpose = def_purpose;
1288	/* If we have a purpose then check it is valid */
1289	if (purpose)
1290		{
1291		X509_PURPOSE *ptmp;
1292		idx = X509_PURPOSE_get_by_id(purpose);
1293		if (idx == -1)
1294			{
1295			X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1296						X509_R_UNKNOWN_PURPOSE_ID);
1297			return 0;
1298			}
1299		ptmp = X509_PURPOSE_get0(idx);
1300		if (ptmp->trust == X509_TRUST_DEFAULT)
1301			{
1302			idx = X509_PURPOSE_get_by_id(def_purpose);
1303			if (idx == -1)
1304				{
1305				X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1306						X509_R_UNKNOWN_PURPOSE_ID);
1307				return 0;
1308				}
1309			ptmp = X509_PURPOSE_get0(idx);
1310			}
1311		/* If trust not set then get from purpose default */
1312		if (!trust) trust = ptmp->trust;
1313		}
1314	if (trust)
1315		{
1316		idx = X509_TRUST_get_by_id(trust);
1317		if (idx == -1)
1318			{
1319			X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1320						X509_R_UNKNOWN_TRUST_ID);
1321			return 0;
1322			}
1323		}
1324
1325	if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
1326	if (trust && !ctx->param->trust) ctx->param->trust = trust;
1327	return 1;
1328}
1329
1330X509_STORE_CTX *X509_STORE_CTX_new(void)
1331{
1332	X509_STORE_CTX *ctx;
1333	ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
1334	if (!ctx)
1335		{
1336		X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
1337		return NULL;
1338		}
1339	memset(ctx, 0, sizeof(X509_STORE_CTX));
1340	return ctx;
1341}
1342
1343void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
1344{
1345	X509_STORE_CTX_cleanup(ctx);
1346	OPENSSL_free(ctx);
1347}
1348
1349int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
1350	     STACK_OF(X509) *chain)
1351	{
1352	int ret = 1;
1353	ctx->ctx=store;
1354	ctx->current_method=0;
1355	ctx->cert=x509;
1356	ctx->untrusted=chain;
1357	ctx->crls = NULL;
1358	ctx->last_untrusted=0;
1359	ctx->other_ctx=NULL;
1360	ctx->valid=0;
1361	ctx->chain=NULL;
1362	ctx->error=0;
1363	ctx->explicit_policy=0;
1364	ctx->error_depth=0;
1365	ctx->current_cert=NULL;
1366	ctx->current_issuer=NULL;
1367	ctx->tree = NULL;
1368
1369	ctx->param = X509_VERIFY_PARAM_new();
1370
1371	if (!ctx->param)
1372		{
1373		X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
1374		return 0;
1375		}
1376
1377	/* Inherit callbacks and flags from X509_STORE if not set
1378	 * use defaults.
1379	 */
1380
1381
1382	if (store)
1383		ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
1384	else
1385		ctx->param->inh_flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
1386
1387	if (store)
1388		{
1389		ctx->verify_cb = store->verify_cb;
1390		ctx->cleanup = store->cleanup;
1391		}
1392	else
1393		ctx->cleanup = 0;
1394
1395	if (ret)
1396		ret = X509_VERIFY_PARAM_inherit(ctx->param,
1397					X509_VERIFY_PARAM_lookup("default"));
1398
1399	if (ret == 0)
1400		{
1401		X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
1402		return 0;
1403		}
1404
1405	if (store && store->check_issued)
1406		ctx->check_issued = store->check_issued;
1407	else
1408		ctx->check_issued = check_issued;
1409
1410	if (store && store->get_issuer)
1411		ctx->get_issuer = store->get_issuer;
1412	else
1413		ctx->get_issuer = X509_STORE_CTX_get1_issuer;
1414
1415	if (store && store->verify_cb)
1416		ctx->verify_cb = store->verify_cb;
1417	else
1418		ctx->verify_cb = null_callback;
1419
1420	if (store && store->verify)
1421		ctx->verify = store->verify;
1422	else
1423		ctx->verify = internal_verify;
1424
1425	if (store && store->check_revocation)
1426		ctx->check_revocation = store->check_revocation;
1427	else
1428		ctx->check_revocation = check_revocation;
1429
1430	if (store && store->get_crl)
1431		ctx->get_crl = store->get_crl;
1432	else
1433		ctx->get_crl = get_crl;
1434
1435	if (store && store->check_crl)
1436		ctx->check_crl = store->check_crl;
1437	else
1438		ctx->check_crl = check_crl;
1439
1440	if (store && store->cert_crl)
1441		ctx->cert_crl = store->cert_crl;
1442	else
1443		ctx->cert_crl = cert_crl;
1444
1445	ctx->check_policy = check_policy;
1446
1447
1448	/* This memset() can't make any sense anyway, so it's removed. As
1449	 * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
1450	 * corresponding "new" here and remove this bogus initialisation. */
1451	/* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
1452	if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
1453				&(ctx->ex_data)))
1454		{
1455		OPENSSL_free(ctx);
1456		X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
1457		return 0;
1458		}
1459	return 1;
1460	}
1461
1462/* Set alternative lookup method: just a STACK of trusted certificates.
1463 * This avoids X509_STORE nastiness where it isn't needed.
1464 */
1465
1466void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
1467{
1468	ctx->other_ctx = sk;
1469	ctx->get_issuer = get_issuer_sk;
1470}
1471
1472void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
1473	{
1474	if (ctx->cleanup) ctx->cleanup(ctx);
1475	if (ctx->param != NULL)
1476		{
1477		X509_VERIFY_PARAM_free(ctx->param);
1478		ctx->param=NULL;
1479		}
1480	if (ctx->tree != NULL)
1481		{
1482		X509_policy_tree_free(ctx->tree);
1483		ctx->tree=NULL;
1484		}
1485	if (ctx->chain != NULL)
1486		{
1487		sk_X509_pop_free(ctx->chain,X509_free);
1488		ctx->chain=NULL;
1489		}
1490	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
1491	memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
1492	}
1493
1494void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
1495	{
1496	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1497	}
1498
1499void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
1500	{
1501	X509_VERIFY_PARAM_set_flags(ctx->param, flags);
1502	}
1503
1504void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
1505	{
1506	X509_VERIFY_PARAM_set_time(ctx->param, t);
1507	}
1508
1509void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
1510				  int (*verify_cb)(int, X509_STORE_CTX *))
1511	{
1512	ctx->verify_cb=verify_cb;
1513	}
1514
1515X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
1516	{
1517	return ctx->tree;
1518	}
1519
1520int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
1521	{
1522	return ctx->explicit_policy;
1523	}
1524
1525int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
1526	{
1527	const X509_VERIFY_PARAM *param;
1528	param = X509_VERIFY_PARAM_lookup(name);
1529	if (!param)
1530		return 0;
1531	return X509_VERIFY_PARAM_inherit(ctx->param, param);
1532	}
1533
1534X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
1535	{
1536	return ctx->param;
1537	}
1538
1539void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
1540	{
1541	if (ctx->param)
1542		X509_VERIFY_PARAM_free(ctx->param);
1543	ctx->param = param;
1544	}
1545
1546IMPLEMENT_STACK_OF(X509)
1547IMPLEMENT_ASN1_SET_OF(X509)
1548
1549IMPLEMENT_STACK_OF(X509_NAME)
1550
1551IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
1552IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)
1553