1/* crypto/x509/x509_vfy.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <time.h>
61#include <errno.h>
62
63#include "cryptlib.h"
64#include <openssl/crypto.h>
65#include <openssl/lhash.h>
66#include <openssl/buffer.h>
67#include <openssl/evp.h>
68#include <openssl/asn1.h>
69#include <openssl/x509.h>
70#include <openssl/x509v3.h>
71#include <openssl/objects.h>
72
73static int null_callback(int ok,X509_STORE_CTX *e);
74static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
75static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
76static int check_chain_extensions(X509_STORE_CTX *ctx);
77static int check_trust(X509_STORE_CTX *ctx);
78static int check_revocation(X509_STORE_CTX *ctx);
79static int check_cert(X509_STORE_CTX *ctx);
80static int check_policy(X509_STORE_CTX *ctx);
81static int internal_verify(X509_STORE_CTX *ctx);
82const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
83
84
85static int null_callback(int ok, X509_STORE_CTX *e)
86	{
87	return ok;
88	}
89
90#if 0
91static int x509_subject_cmp(X509 **a, X509 **b)
92	{
93	return X509_subject_name_cmp(*a,*b);
94	}
95#endif
96
97int X509_verify_cert(X509_STORE_CTX *ctx)
98	{
99	X509 *x,*xtmp,*chain_ss=NULL;
100	X509_NAME *xn;
101	int bad_chain = 0;
102	X509_VERIFY_PARAM *param = ctx->param;
103	int depth,i,ok=0;
104	int num;
105	int (*cb)(int xok,X509_STORE_CTX *xctx);
106	STACK_OF(X509) *sktmp=NULL;
107	if (ctx->cert == NULL)
108		{
109		X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
110		return -1;
111		}
112
113	cb=ctx->verify_cb;
114
115	/* first we make sure the chain we are going to build is
116	 * present and that the first entry is in place */
117	if (ctx->chain == NULL)
118		{
119		if (	((ctx->chain=sk_X509_new_null()) == NULL) ||
120			(!sk_X509_push(ctx->chain,ctx->cert)))
121			{
122			X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
123			goto end;
124			}
125		CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
126		ctx->last_untrusted=1;
127		}
128
129	/* We use a temporary STACK so we can chop and hack at it */
130	if (ctx->untrusted != NULL
131	    && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
132		{
133		X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
134		goto end;
135		}
136
137	num=sk_X509_num(ctx->chain);
138	x=sk_X509_value(ctx->chain,num-1);
139	depth=param->depth;
140
141
142	for (;;)
143		{
144		/* If we have enough, we break */
145		if (depth < num) break; /* FIXME: If this happens, we should take
146		                         * note of it and, if appropriate, use the
147		                         * X509_V_ERR_CERT_CHAIN_TOO_LONG error
148		                         * code later.
149		                         */
150
151		/* If we are self signed, we break */
152		xn=X509_get_issuer_name(x);
153		if (ctx->check_issued(ctx, x,x)) break;
154
155		/* If we were passed a cert chain, use it first */
156		if (ctx->untrusted != NULL)
157			{
158			xtmp=find_issuer(ctx, sktmp,x);
159			if (xtmp != NULL)
160				{
161				if (!sk_X509_push(ctx->chain,xtmp))
162					{
163					X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
164					goto end;
165					}
166				CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
167				sk_X509_delete_ptr(sktmp,xtmp);
168				ctx->last_untrusted++;
169				x=xtmp;
170				num++;
171				/* reparse the full chain for
172				 * the next one */
173				continue;
174				}
175			}
176		break;
177		}
178
179	/* at this point, chain should contain a list of untrusted
180	 * certificates.  We now need to add at least one trusted one,
181	 * if possible, otherwise we complain. */
182
183	/* Examine last certificate in chain and see if it
184 	 * is self signed.
185 	 */
186
187	i=sk_X509_num(ctx->chain);
188	x=sk_X509_value(ctx->chain,i-1);
189	xn = X509_get_subject_name(x);
190	if (ctx->check_issued(ctx, x, x))
191		{
192		/* we have a self signed certificate */
193		if (sk_X509_num(ctx->chain) == 1)
194			{
195			/* We have a single self signed certificate: see if
196			 * we can find it in the store. We must have an exact
197			 * match to avoid possible impersonation.
198			 */
199			ok = ctx->get_issuer(&xtmp, ctx, x);
200			if ((ok <= 0) || X509_cmp(x, xtmp))
201				{
202				ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
203				ctx->current_cert=x;
204				ctx->error_depth=i-1;
205				if (ok == 1) X509_free(xtmp);
206				bad_chain = 1;
207				ok=cb(0,ctx);
208				if (!ok) goto end;
209				}
210			else
211				{
212				/* We have a match: replace certificate with store version
213				 * so we get any trust settings.
214				 */
215				X509_free(x);
216				x = xtmp;
217				sk_X509_set(ctx->chain, i - 1, x);
218				ctx->last_untrusted=0;
219				}
220			}
221		else
222			{
223			/* extract and save self signed certificate for later use */
224			chain_ss=sk_X509_pop(ctx->chain);
225			ctx->last_untrusted--;
226			num--;
227			x=sk_X509_value(ctx->chain,num-1);
228			}
229		}
230
231	/* We now lookup certs from the certificate store */
232	for (;;)
233		{
234		/* If we have enough, we break */
235		if (depth < num) break;
236
237		/* If we are self signed, we break */
238		xn=X509_get_issuer_name(x);
239		if (ctx->check_issued(ctx,x,x)) break;
240
241		ok = ctx->get_issuer(&xtmp, ctx, x);
242
243		if (ok < 0) return ok;
244		if (ok == 0) break;
245
246		x = xtmp;
247		if (!sk_X509_push(ctx->chain,x))
248			{
249			X509_free(xtmp);
250			X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
251			return 0;
252			}
253		num++;
254		}
255
256	/* we now have our chain, lets check it... */
257	xn=X509_get_issuer_name(x);
258
259	/* Is last certificate looked up self signed? */
260	if (!ctx->check_issued(ctx,x,x))
261		{
262		if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
263			{
264			if (ctx->last_untrusted >= num)
265				ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
266			else
267				ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
268			ctx->current_cert=x;
269			}
270		else
271			{
272
273			sk_X509_push(ctx->chain,chain_ss);
274			num++;
275			ctx->last_untrusted=num;
276			ctx->current_cert=chain_ss;
277			ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
278			chain_ss=NULL;
279			}
280
281		ctx->error_depth=num-1;
282		bad_chain = 1;
283		ok=cb(0,ctx);
284		if (!ok) goto end;
285		}
286
287	/* We have the chain complete: now we need to check its purpose */
288	ok = check_chain_extensions(ctx);
289
290	if (!ok) goto end;
291
292	/* The chain extensions are OK: check trust */
293
294	if (param->trust > 0) ok = check_trust(ctx);
295
296	if (!ok) goto end;
297
298	/* We may as well copy down any DSA parameters that are required */
299	X509_get_pubkey_parameters(NULL,ctx->chain);
300
301	/* Check revocation status: we do this after copying parameters
302	 * because they may be needed for CRL signature verification.
303	 */
304
305	ok = ctx->check_revocation(ctx);
306	if(!ok) goto end;
307
308	/* At this point, we have a chain and need to verify it */
309	if (ctx->verify != NULL)
310		ok=ctx->verify(ctx);
311	else
312		ok=internal_verify(ctx);
313	if(!ok) goto end;
314
315#ifndef OPENSSL_NO_RFC3779
316	/* RFC 3779 path validation, now that CRL check has been done */
317	ok = v3_asid_validate_path(ctx);
318	if (!ok) goto end;
319	ok = v3_addr_validate_path(ctx);
320	if (!ok) goto end;
321#endif
322
323	/* If we get this far evaluate policies */
324	if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
325		ok = ctx->check_policy(ctx);
326	if(!ok) goto end;
327	if (0)
328		{
329end:
330		X509_get_pubkey_parameters(NULL,ctx->chain);
331		}
332	if (sktmp != NULL) sk_X509_free(sktmp);
333	if (chain_ss != NULL) X509_free(chain_ss);
334	return ok;
335	}
336
337
338/* Given a STACK_OF(X509) find the issuer of cert (if any)
339 */
340
341static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
342{
343	int i;
344	X509 *issuer;
345	for (i = 0; i < sk_X509_num(sk); i++)
346		{
347		issuer = sk_X509_value(sk, i);
348		if (ctx->check_issued(ctx, x, issuer))
349			return issuer;
350		}
351	return NULL;
352}
353
354/* Given a possible certificate and issuer check them */
355
356static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
357{
358	int ret;
359	ret = X509_check_issued(issuer, x);
360	if (ret == X509_V_OK)
361		return 1;
362	/* If we haven't asked for issuer errors don't set ctx */
363	if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
364		return 0;
365
366	ctx->error = ret;
367	ctx->current_cert = x;
368	ctx->current_issuer = issuer;
369	return ctx->verify_cb(0, ctx);
370	return 0;
371}
372
373/* Alternative lookup method: look from a STACK stored in other_ctx */
374
375static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
376{
377	*issuer = find_issuer(ctx, ctx->other_ctx, x);
378	if (*issuer)
379		{
380		CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
381		return 1;
382		}
383	else
384		return 0;
385}
386
387
388/* Check a certificate chains extensions for consistency
389 * with the supplied purpose
390 */
391
392static int check_chain_extensions(X509_STORE_CTX *ctx)
393{
394#ifdef OPENSSL_NO_CHAIN_VERIFY
395	return 1;
396#else
397	int i, ok=0, must_be_ca;
398	X509 *x;
399	int (*cb)(int xok,X509_STORE_CTX *xctx);
400	int proxy_path_length = 0;
401	int allow_proxy_certs =
402		!!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
403	cb=ctx->verify_cb;
404
405	/* must_be_ca can have 1 of 3 values:
406	   -1: we accept both CA and non-CA certificates, to allow direct
407	       use of self-signed certificates (which are marked as CA).
408	   0:  we only accept non-CA certificates.  This is currently not
409	       used, but the possibility is present for future extensions.
410	   1:  we only accept CA certificates.  This is currently used for
411	       all certificates in the chain except the leaf certificate.
412	*/
413	must_be_ca = -1;
414
415	/* A hack to keep people who don't want to modify their software
416	   happy */
417	if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
418		allow_proxy_certs = 1;
419
420	/* Check all untrusted certificates */
421	for (i = 0; i < ctx->last_untrusted; i++)
422		{
423		int ret;
424		x = sk_X509_value(ctx->chain, i);
425		if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
426			&& (x->ex_flags & EXFLAG_CRITICAL))
427			{
428			ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
429			ctx->error_depth = i;
430			ctx->current_cert = x;
431			ok=cb(0,ctx);
432			if (!ok) goto end;
433			}
434		if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
435			{
436			ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
437			ctx->error_depth = i;
438			ctx->current_cert = x;
439			ok=cb(0,ctx);
440			if (!ok) goto end;
441			}
442		ret = X509_check_ca(x);
443		switch(must_be_ca)
444			{
445		case -1:
446			if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
447				&& (ret != 1) && (ret != 0))
448				{
449				ret = 0;
450				ctx->error = X509_V_ERR_INVALID_CA;
451				}
452			else
453				ret = 1;
454			break;
455		case 0:
456			if (ret != 0)
457				{
458				ret = 0;
459				ctx->error = X509_V_ERR_INVALID_NON_CA;
460				}
461			else
462				ret = 1;
463			break;
464		default:
465			if ((ret == 0)
466				|| ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
467					&& (ret != 1)))
468				{
469				ret = 0;
470				ctx->error = X509_V_ERR_INVALID_CA;
471				}
472			else
473				ret = 1;
474			break;
475			}
476		if (ret == 0)
477			{
478			ctx->error_depth = i;
479			ctx->current_cert = x;
480			ok=cb(0,ctx);
481			if (!ok) goto end;
482			}
483		if (ctx->param->purpose > 0)
484			{
485			ret = X509_check_purpose(x, ctx->param->purpose,
486				must_be_ca > 0);
487			if ((ret == 0)
488				|| ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
489					&& (ret != 1)))
490				{
491				ctx->error = X509_V_ERR_INVALID_PURPOSE;
492				ctx->error_depth = i;
493				ctx->current_cert = x;
494				ok=cb(0,ctx);
495				if (!ok) goto end;
496				}
497			}
498		/* Check pathlen */
499		if ((i > 1) && (x->ex_pathlen != -1)
500			   && (i > (x->ex_pathlen + proxy_path_length + 1)))
501			{
502			ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
503			ctx->error_depth = i;
504			ctx->current_cert = x;
505			ok=cb(0,ctx);
506			if (!ok) goto end;
507			}
508		/* If this certificate is a proxy certificate, the next
509		   certificate must be another proxy certificate or a EE
510		   certificate.  If not, the next certificate must be a
511		   CA certificate.  */
512		if (x->ex_flags & EXFLAG_PROXY)
513			{
514			if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
515				{
516				ctx->error =
517					X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
518				ctx->error_depth = i;
519				ctx->current_cert = x;
520				ok=cb(0,ctx);
521				if (!ok) goto end;
522				}
523			proxy_path_length++;
524			must_be_ca = 0;
525			}
526		else
527			must_be_ca = 1;
528		}
529	ok = 1;
530 end:
531	return ok;
532#endif
533}
534
535static int check_trust(X509_STORE_CTX *ctx)
536{
537#ifdef OPENSSL_NO_CHAIN_VERIFY
538	return 1;
539#else
540	int i, ok;
541	X509 *x;
542	int (*cb)(int xok,X509_STORE_CTX *xctx);
543	cb=ctx->verify_cb;
544/* For now just check the last certificate in the chain */
545	i = sk_X509_num(ctx->chain) - 1;
546	x = sk_X509_value(ctx->chain, i);
547	ok = X509_check_trust(x, ctx->param->trust, 0);
548	if (ok == X509_TRUST_TRUSTED)
549		return 1;
550	ctx->error_depth = i;
551	ctx->current_cert = x;
552	if (ok == X509_TRUST_REJECTED)
553		ctx->error = X509_V_ERR_CERT_REJECTED;
554	else
555		ctx->error = X509_V_ERR_CERT_UNTRUSTED;
556	ok = cb(0, ctx);
557	return ok;
558#endif
559}
560
561static int check_revocation(X509_STORE_CTX *ctx)
562	{
563	int i, last, ok;
564	if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
565		return 1;
566	if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
567		last = sk_X509_num(ctx->chain) - 1;
568	else
569		last = 0;
570	for(i = 0; i <= last; i++)
571		{
572		ctx->error_depth = i;
573		ok = check_cert(ctx);
574		if (!ok) return ok;
575		}
576	return 1;
577	}
578
579static int check_cert(X509_STORE_CTX *ctx)
580	{
581	X509_CRL *crl = NULL;
582	X509 *x;
583	int ok, cnum;
584	cnum = ctx->error_depth;
585	x = sk_X509_value(ctx->chain, cnum);
586	ctx->current_cert = x;
587	/* Try to retrieve relevant CRL */
588	ok = ctx->get_crl(ctx, &crl, x);
589	/* If error looking up CRL, nothing we can do except
590	 * notify callback
591	 */
592	if(!ok)
593		{
594		ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
595		ok = ctx->verify_cb(0, ctx);
596		goto err;
597		}
598	ctx->current_crl = crl;
599	ok = ctx->check_crl(ctx, crl);
600	if (!ok) goto err;
601	ok = ctx->cert_crl(ctx, crl, x);
602	err:
603	ctx->current_crl = NULL;
604	X509_CRL_free(crl);
605	return ok;
606
607	}
608
609/* Check CRL times against values in X509_STORE_CTX */
610
611static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
612	{
613	time_t *ptime;
614	int i;
615	ctx->current_crl = crl;
616	if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
617		ptime = &ctx->param->check_time;
618	else
619		ptime = NULL;
620
621	i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
622	if (i == 0)
623		{
624		ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
625		if (!notify || !ctx->verify_cb(0, ctx))
626			return 0;
627		}
628
629	if (i > 0)
630		{
631		ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
632		if (!notify || !ctx->verify_cb(0, ctx))
633			return 0;
634		}
635
636	if(X509_CRL_get_nextUpdate(crl))
637		{
638		i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
639
640		if (i == 0)
641			{
642			ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
643			if (!notify || !ctx->verify_cb(0, ctx))
644				return 0;
645			}
646
647		if (i < 0)
648			{
649			ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
650			if (!notify || !ctx->verify_cb(0, ctx))
651				return 0;
652			}
653		}
654
655	ctx->current_crl = NULL;
656
657	return 1;
658	}
659
660/* Lookup CRLs from the supplied list. Look for matching isser name
661 * and validity. If we can't find a valid CRL return the last one
662 * with matching name. This gives more meaningful error codes. Otherwise
663 * we'd get a CRL not found error if a CRL existed with matching name but
664 * was invalid.
665 */
666
667static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl,
668			X509_NAME *nm, STACK_OF(X509_CRL) *crls)
669	{
670	int i;
671	X509_CRL *crl, *best_crl = NULL;
672	for (i = 0; i < sk_X509_CRL_num(crls); i++)
673		{
674		crl = sk_X509_CRL_value(crls, i);
675		if (X509_NAME_cmp(nm, X509_CRL_get_issuer(crl)))
676			continue;
677		if (check_crl_time(ctx, crl, 0))
678			{
679			*pcrl = crl;
680			CRYPTO_add(&crl->references, 1, CRYPTO_LOCK_X509);
681			return 1;
682			}
683		best_crl = crl;
684		}
685	if (best_crl)
686		{
687		*pcrl = best_crl;
688		CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509);
689		}
690
691	return 0;
692	}
693
694/* Retrieve CRL corresponding to certificate: currently just a
695 * subject lookup: maybe use AKID later...
696 */
697static int get_crl(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509 *x)
698	{
699	int ok;
700	X509_CRL *crl = NULL;
701	X509_OBJECT xobj;
702	X509_NAME *nm;
703	nm = X509_get_issuer_name(x);
704	ok = get_crl_sk(ctx, &crl, nm, ctx->crls);
705	if (ok)
706		{
707		*pcrl = crl;
708		return 1;
709		}
710
711	ok = X509_STORE_get_by_subject(ctx, X509_LU_CRL, nm, &xobj);
712
713	if (!ok)
714		{
715		/* If we got a near match from get_crl_sk use that */
716		if (crl)
717			{
718			*pcrl = crl;
719			return 1;
720			}
721		return 0;
722		}
723
724	*pcrl = xobj.data.crl;
725	if (crl)
726		X509_CRL_free(crl);
727	return 1;
728	}
729
730/* Check CRL validity */
731static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
732	{
733	X509 *issuer = NULL;
734	EVP_PKEY *ikey = NULL;
735	int ok = 0, chnum, cnum;
736	cnum = ctx->error_depth;
737	chnum = sk_X509_num(ctx->chain) - 1;
738	/* Find CRL issuer: if not last certificate then issuer
739	 * is next certificate in chain.
740	 */
741	if(cnum < chnum)
742		issuer = sk_X509_value(ctx->chain, cnum + 1);
743	else
744		{
745		issuer = sk_X509_value(ctx->chain, chnum);
746		/* If not self signed, can't check signature */
747		if(!ctx->check_issued(ctx, issuer, issuer))
748			{
749			ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
750			ok = ctx->verify_cb(0, ctx);
751			if(!ok) goto err;
752			}
753		}
754
755	if(issuer)
756		{
757		/* Check for cRLSign bit if keyUsage present */
758		if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
759			!(issuer->ex_kusage & KU_CRL_SIGN))
760			{
761			ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
762			ok = ctx->verify_cb(0, ctx);
763			if(!ok) goto err;
764			}
765
766		/* Attempt to get issuer certificate public key */
767		ikey = X509_get_pubkey(issuer);
768
769		if(!ikey)
770			{
771			ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
772			ok = ctx->verify_cb(0, ctx);
773			if (!ok) goto err;
774			}
775		else
776			{
777			/* Verify CRL signature */
778			if(X509_CRL_verify(crl, ikey) <= 0)
779				{
780				ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
781				ok = ctx->verify_cb(0, ctx);
782				if (!ok) goto err;
783				}
784			}
785		}
786
787	ok = check_crl_time(ctx, crl, 1);
788	if (!ok)
789		goto err;
790
791	ok = 1;
792
793	err:
794	EVP_PKEY_free(ikey);
795	return ok;
796	}
797
798/* Check certificate against CRL */
799static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
800	{
801	int idx, ok;
802	X509_REVOKED rtmp;
803	STACK_OF(X509_EXTENSION) *exts;
804	X509_EXTENSION *ext;
805	/* Look for serial number of certificate in CRL */
806	rtmp.serialNumber = X509_get_serialNumber(x);
807	/* Sort revoked into serial number order if not already sorted.
808	 * Do this under a lock to avoid race condition.
809 	 */
810	if (!sk_X509_REVOKED_is_sorted(crl->crl->revoked))
811		{
812		CRYPTO_w_lock(CRYPTO_LOCK_X509_CRL);
813		sk_X509_REVOKED_sort(crl->crl->revoked);
814		CRYPTO_w_unlock(CRYPTO_LOCK_X509_CRL);
815		}
816	idx = sk_X509_REVOKED_find(crl->crl->revoked, &rtmp);
817	/* If found assume revoked: want something cleverer than
818	 * this to handle entry extensions in V2 CRLs.
819	 */
820	if(idx >= 0)
821		{
822		ctx->error = X509_V_ERR_CERT_REVOKED;
823		ok = ctx->verify_cb(0, ctx);
824		if (!ok) return 0;
825		}
826
827	if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
828		return 1;
829
830	/* See if we have any critical CRL extensions: since we
831	 * currently don't handle any CRL extensions the CRL must be
832	 * rejected.
833	 * This code accesses the X509_CRL structure directly: applications
834	 * shouldn't do this.
835	 */
836
837	exts = crl->crl->extensions;
838
839	for (idx = 0; idx < sk_X509_EXTENSION_num(exts); idx++)
840		{
841		ext = sk_X509_EXTENSION_value(exts, idx);
842		if (ext->critical > 0)
843			{
844			ctx->error =
845				X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
846			ok = ctx->verify_cb(0, ctx);
847			if(!ok) return 0;
848			break;
849			}
850		}
851	return 1;
852	}
853
854static int check_policy(X509_STORE_CTX *ctx)
855	{
856	int ret;
857	ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
858				ctx->param->policies, ctx->param->flags);
859	if (ret == 0)
860		{
861		X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
862		return 0;
863		}
864	/* Invalid or inconsistent extensions */
865	if (ret == -1)
866		{
867		/* Locate certificates with bad extensions and notify
868		 * callback.
869		 */
870		X509 *x;
871		int i;
872		for (i = 1; i < sk_X509_num(ctx->chain); i++)
873			{
874			x = sk_X509_value(ctx->chain, i);
875			if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
876				continue;
877			ctx->current_cert = x;
878			ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
879			ret = ctx->verify_cb(0, ctx);
880			}
881		return 1;
882		}
883	if (ret == -2)
884		{
885		ctx->current_cert = NULL;
886		ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
887		return ctx->verify_cb(0, ctx);
888		}
889
890	if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
891		{
892		ctx->current_cert = NULL;
893		ctx->error = X509_V_OK;
894		if (!ctx->verify_cb(2, ctx))
895			return 0;
896		}
897
898	return 1;
899	}
900
901static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
902	{
903	time_t *ptime;
904	int i;
905
906	if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
907		ptime = &ctx->param->check_time;
908	else
909		ptime = NULL;
910
911	i=X509_cmp_time(X509_get_notBefore(x), ptime);
912	if (i == 0)
913		{
914		ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
915		ctx->current_cert=x;
916		if (!ctx->verify_cb(0, ctx))
917			return 0;
918		}
919
920	if (i > 0)
921		{
922		ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
923		ctx->current_cert=x;
924		if (!ctx->verify_cb(0, ctx))
925			return 0;
926		}
927
928	i=X509_cmp_time(X509_get_notAfter(x), ptime);
929	if (i == 0)
930		{
931		ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
932		ctx->current_cert=x;
933		if (!ctx->verify_cb(0, ctx))
934			return 0;
935		}
936
937	if (i < 0)
938		{
939		ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
940		ctx->current_cert=x;
941		if (!ctx->verify_cb(0, ctx))
942			return 0;
943		}
944
945	return 1;
946	}
947
948static int internal_verify(X509_STORE_CTX *ctx)
949	{
950	int ok=0,n;
951	X509 *xs,*xi;
952	EVP_PKEY *pkey=NULL;
953	int (*cb)(int xok,X509_STORE_CTX *xctx);
954
955	cb=ctx->verify_cb;
956
957	n=sk_X509_num(ctx->chain);
958	ctx->error_depth=n-1;
959	n--;
960	xi=sk_X509_value(ctx->chain,n);
961
962	if (ctx->check_issued(ctx, xi, xi))
963		xs=xi;
964	else
965		{
966		if (n <= 0)
967			{
968			ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
969			ctx->current_cert=xi;
970			ok=cb(0,ctx);
971			goto end;
972			}
973		else
974			{
975			n--;
976			ctx->error_depth=n;
977			xs=sk_X509_value(ctx->chain,n);
978			}
979		}
980
981/*	ctx->error=0;  not needed */
982	while (n >= 0)
983		{
984		ctx->error_depth=n;
985		if (!xs->valid)
986			{
987			if ((pkey=X509_get_pubkey(xi)) == NULL)
988				{
989				ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
990				ctx->current_cert=xi;
991				ok=(*cb)(0,ctx);
992				if (!ok) goto end;
993				}
994			else if (X509_verify(xs,pkey) <= 0)
995				/* XXX  For the final trusted self-signed cert,
996				 * this is a waste of time.  That check should
997				 * optional so that e.g. 'openssl x509' can be
998				 * used to detect invalid self-signatures, but
999				 * we don't verify again and again in SSL
1000				 * handshakes and the like once the cert has
1001				 * been declared trusted. */
1002				{
1003				ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1004				ctx->current_cert=xs;
1005				ok=(*cb)(0,ctx);
1006				if (!ok)
1007					{
1008					EVP_PKEY_free(pkey);
1009					goto end;
1010					}
1011				}
1012			EVP_PKEY_free(pkey);
1013			pkey=NULL;
1014			}
1015
1016		xs->valid = 1;
1017
1018		ok = check_cert_time(ctx, xs);
1019		if (!ok)
1020			goto end;
1021
1022		/* The last error (if any) is still in the error value */
1023		ctx->current_issuer=xi;
1024		ctx->current_cert=xs;
1025		ok=(*cb)(1,ctx);
1026		if (!ok) goto end;
1027
1028		n--;
1029		if (n >= 0)
1030			{
1031			xi=xs;
1032			xs=sk_X509_value(ctx->chain,n);
1033			}
1034		}
1035	ok=1;
1036end:
1037	return ok;
1038	}
1039
1040int X509_cmp_current_time(ASN1_TIME *ctm)
1041{
1042	return X509_cmp_time(ctm, NULL);
1043}
1044
1045int X509_cmp_time(ASN1_TIME *ctm, time_t *cmp_time)
1046	{
1047	char *str;
1048	ASN1_TIME atm;
1049	long offset;
1050	char buff1[24],buff2[24],*p;
1051	int i,j;
1052
1053	p=buff1;
1054	i=ctm->length;
1055	str=(char *)ctm->data;
1056	if (ctm->type == V_ASN1_UTCTIME)
1057		{
1058		if ((i < 11) || (i > 17)) return 0;
1059		memcpy(p,str,10);
1060		p+=10;
1061		str+=10;
1062		}
1063	else
1064		{
1065		if (i < 13) return 0;
1066		memcpy(p,str,12);
1067		p+=12;
1068		str+=12;
1069		}
1070
1071	if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1072		{ *(p++)='0'; *(p++)='0'; }
1073	else
1074		{
1075		*(p++)= *(str++);
1076		*(p++)= *(str++);
1077		/* Skip any fractional seconds... */
1078		if (*str == '.')
1079			{
1080			str++;
1081			while ((*str >= '0') && (*str <= '9')) str++;
1082			}
1083
1084		}
1085	*(p++)='Z';
1086	*(p++)='\0';
1087
1088	if (*str == 'Z')
1089		offset=0;
1090	else
1091		{
1092		if ((*str != '+') && (*str != '-'))
1093			return 0;
1094		offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1095		offset+=(str[3]-'0')*10+(str[4]-'0');
1096		if (*str == '-')
1097			offset= -offset;
1098		}
1099	atm.type=ctm->type;
1100	atm.length=sizeof(buff2);
1101	atm.data=(unsigned char *)buff2;
1102
1103	if (X509_time_adj(&atm,-offset*60, cmp_time) == NULL)
1104		return 0;
1105
1106	if (ctm->type == V_ASN1_UTCTIME)
1107		{
1108		i=(buff1[0]-'0')*10+(buff1[1]-'0');
1109		if (i < 50) i+=100; /* cf. RFC 2459 */
1110		j=(buff2[0]-'0')*10+(buff2[1]-'0');
1111		if (j < 50) j+=100;
1112
1113		if (i < j) return -1;
1114		if (i > j) return 1;
1115		}
1116	i=strcmp(buff1,buff2);
1117	if (i == 0) /* wait a second then return younger :-) */
1118		return -1;
1119	else
1120		return i;
1121	}
1122
1123ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1124{
1125	return X509_time_adj(s, adj, NULL);
1126}
1127
1128ASN1_TIME *X509_time_adj(ASN1_TIME *s, long adj, time_t *in_tm)
1129	{
1130	time_t t;
1131	int type = -1;
1132
1133	if (in_tm) t = *in_tm;
1134	else time(&t);
1135
1136	t+=adj;
1137	if (s) type = s->type;
1138	if (type == V_ASN1_UTCTIME) return ASN1_UTCTIME_set(s,t);
1139	if (type == V_ASN1_GENERALIZEDTIME) return ASN1_GENERALIZEDTIME_set(s, t);
1140	return ASN1_TIME_set(s, t);
1141	}
1142
1143int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1144	{
1145	EVP_PKEY *ktmp=NULL,*ktmp2;
1146	int i,j;
1147
1148	if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1149
1150	for (i=0; i<sk_X509_num(chain); i++)
1151		{
1152		ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1153		if (ktmp == NULL)
1154			{
1155			X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1156			return 0;
1157			}
1158		if (!EVP_PKEY_missing_parameters(ktmp))
1159			break;
1160		else
1161			{
1162			EVP_PKEY_free(ktmp);
1163			ktmp=NULL;
1164			}
1165		}
1166	if (ktmp == NULL)
1167		{
1168		X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1169		return 0;
1170		}
1171
1172	/* first, populate the other certs */
1173	for (j=i-1; j >= 0; j--)
1174		{
1175		ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1176		EVP_PKEY_copy_parameters(ktmp2,ktmp);
1177		EVP_PKEY_free(ktmp2);
1178		}
1179
1180	if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1181	EVP_PKEY_free(ktmp);
1182	return 1;
1183	}
1184
1185int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1186	     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
1187	{
1188	/* This function is (usually) called only once, by
1189	 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
1190	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
1191			new_func, dup_func, free_func);
1192	}
1193
1194int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
1195	{
1196	return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
1197	}
1198
1199void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
1200	{
1201	return CRYPTO_get_ex_data(&ctx->ex_data,idx);
1202	}
1203
1204int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
1205	{
1206	return ctx->error;
1207	}
1208
1209void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
1210	{
1211	ctx->error=err;
1212	}
1213
1214int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
1215	{
1216	return ctx->error_depth;
1217	}
1218
1219X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
1220	{
1221	return ctx->current_cert;
1222	}
1223
1224STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
1225	{
1226	return ctx->chain;
1227	}
1228
1229STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
1230	{
1231	int i;
1232	X509 *x;
1233	STACK_OF(X509) *chain;
1234	if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
1235	for (i = 0; i < sk_X509_num(chain); i++)
1236		{
1237		x = sk_X509_value(chain, i);
1238		CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1239		}
1240	return chain;
1241	}
1242
1243void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
1244	{
1245	ctx->cert=x;
1246	}
1247
1248void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
1249	{
1250	ctx->untrusted=sk;
1251	}
1252
1253void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
1254	{
1255	ctx->crls=sk;
1256	}
1257
1258int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
1259	{
1260	return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
1261	}
1262
1263int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
1264	{
1265	return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
1266	}
1267
1268/* This function is used to set the X509_STORE_CTX purpose and trust
1269 * values. This is intended to be used when another structure has its
1270 * own trust and purpose values which (if set) will be inherited by
1271 * the ctx. If they aren't set then we will usually have a default
1272 * purpose in mind which should then be used to set the trust value.
1273 * An example of this is SSL use: an SSL structure will have its own
1274 * purpose and trust settings which the application can set: if they
1275 * aren't set then we use the default of SSL client/server.
1276 */
1277
1278int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
1279				int purpose, int trust)
1280{
1281	int idx;
1282	/* If purpose not set use default */
1283	if (!purpose) purpose = def_purpose;
1284	/* If we have a purpose then check it is valid */
1285	if (purpose)
1286		{
1287		X509_PURPOSE *ptmp;
1288		idx = X509_PURPOSE_get_by_id(purpose);
1289		if (idx == -1)
1290			{
1291			X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1292						X509_R_UNKNOWN_PURPOSE_ID);
1293			return 0;
1294			}
1295		ptmp = X509_PURPOSE_get0(idx);
1296		if (ptmp->trust == X509_TRUST_DEFAULT)
1297			{
1298			idx = X509_PURPOSE_get_by_id(def_purpose);
1299			if (idx == -1)
1300				{
1301				X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1302						X509_R_UNKNOWN_PURPOSE_ID);
1303				return 0;
1304				}
1305			ptmp = X509_PURPOSE_get0(idx);
1306			}
1307		/* If trust not set then get from purpose default */
1308		if (!trust) trust = ptmp->trust;
1309		}
1310	if (trust)
1311		{
1312		idx = X509_TRUST_get_by_id(trust);
1313		if (idx == -1)
1314			{
1315			X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1316						X509_R_UNKNOWN_TRUST_ID);
1317			return 0;
1318			}
1319		}
1320
1321	if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
1322	if (trust && !ctx->param->trust) ctx->param->trust = trust;
1323	return 1;
1324}
1325
1326X509_STORE_CTX *X509_STORE_CTX_new(void)
1327{
1328	X509_STORE_CTX *ctx;
1329	ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
1330	if (!ctx)
1331		{
1332		X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
1333		return NULL;
1334		}
1335	memset(ctx, 0, sizeof(X509_STORE_CTX));
1336	return ctx;
1337}
1338
1339void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
1340{
1341	X509_STORE_CTX_cleanup(ctx);
1342	OPENSSL_free(ctx);
1343}
1344
1345int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
1346	     STACK_OF(X509) *chain)
1347	{
1348	int ret = 1;
1349	ctx->ctx=store;
1350	ctx->current_method=0;
1351	ctx->cert=x509;
1352	ctx->untrusted=chain;
1353	ctx->crls = NULL;
1354	ctx->last_untrusted=0;
1355	ctx->other_ctx=NULL;
1356	ctx->valid=0;
1357	ctx->chain=NULL;
1358	ctx->error=0;
1359	ctx->explicit_policy=0;
1360	ctx->error_depth=0;
1361	ctx->current_cert=NULL;
1362	ctx->current_issuer=NULL;
1363	ctx->tree = NULL;
1364
1365	ctx->param = X509_VERIFY_PARAM_new();
1366
1367	if (!ctx->param)
1368		{
1369		X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
1370		return 0;
1371		}
1372
1373	/* Inherit callbacks and flags from X509_STORE if not set
1374	 * use defaults.
1375	 */
1376
1377
1378	if (store)
1379		ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
1380	else
1381		ctx->param->flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
1382
1383	if (store)
1384		{
1385		ctx->verify_cb = store->verify_cb;
1386		ctx->cleanup = store->cleanup;
1387		}
1388	else
1389		ctx->cleanup = 0;
1390
1391	if (ret)
1392		ret = X509_VERIFY_PARAM_inherit(ctx->param,
1393					X509_VERIFY_PARAM_lookup("default"));
1394
1395	if (ret == 0)
1396		{
1397		X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
1398		return 0;
1399		}
1400
1401	if (store && store->check_issued)
1402		ctx->check_issued = store->check_issued;
1403	else
1404		ctx->check_issued = check_issued;
1405
1406	if (store && store->get_issuer)
1407		ctx->get_issuer = store->get_issuer;
1408	else
1409		ctx->get_issuer = X509_STORE_CTX_get1_issuer;
1410
1411	if (store && store->verify_cb)
1412		ctx->verify_cb = store->verify_cb;
1413	else
1414		ctx->verify_cb = null_callback;
1415
1416	if (store && store->verify)
1417		ctx->verify = store->verify;
1418	else
1419		ctx->verify = internal_verify;
1420
1421	if (store && store->check_revocation)
1422		ctx->check_revocation = store->check_revocation;
1423	else
1424		ctx->check_revocation = check_revocation;
1425
1426	if (store && store->get_crl)
1427		ctx->get_crl = store->get_crl;
1428	else
1429		ctx->get_crl = get_crl;
1430
1431	if (store && store->check_crl)
1432		ctx->check_crl = store->check_crl;
1433	else
1434		ctx->check_crl = check_crl;
1435
1436	if (store && store->cert_crl)
1437		ctx->cert_crl = store->cert_crl;
1438	else
1439		ctx->cert_crl = cert_crl;
1440
1441	ctx->check_policy = check_policy;
1442
1443
1444	/* This memset() can't make any sense anyway, so it's removed. As
1445	 * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
1446	 * corresponding "new" here and remove this bogus initialisation. */
1447	/* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
1448	if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
1449				&(ctx->ex_data)))
1450		{
1451		OPENSSL_free(ctx);
1452		X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
1453		return 0;
1454		}
1455	return 1;
1456	}
1457
1458/* Set alternative lookup method: just a STACK of trusted certificates.
1459 * This avoids X509_STORE nastiness where it isn't needed.
1460 */
1461
1462void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
1463{
1464	ctx->other_ctx = sk;
1465	ctx->get_issuer = get_issuer_sk;
1466}
1467
1468void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
1469	{
1470	if (ctx->cleanup) ctx->cleanup(ctx);
1471	if (ctx->param != NULL)
1472		{
1473		X509_VERIFY_PARAM_free(ctx->param);
1474		ctx->param=NULL;
1475		}
1476	if (ctx->tree != NULL)
1477		{
1478		X509_policy_tree_free(ctx->tree);
1479		ctx->tree=NULL;
1480		}
1481	if (ctx->chain != NULL)
1482		{
1483		sk_X509_pop_free(ctx->chain,X509_free);
1484		ctx->chain=NULL;
1485		}
1486	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
1487	memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
1488	}
1489
1490void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
1491	{
1492	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1493	}
1494
1495void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
1496	{
1497	X509_VERIFY_PARAM_set_flags(ctx->param, flags);
1498	}
1499
1500void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
1501	{
1502	X509_VERIFY_PARAM_set_time(ctx->param, t);
1503	}
1504
1505void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
1506				  int (*verify_cb)(int, X509_STORE_CTX *))
1507	{
1508	ctx->verify_cb=verify_cb;
1509	}
1510
1511X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
1512	{
1513	return ctx->tree;
1514	}
1515
1516int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
1517	{
1518	return ctx->explicit_policy;
1519	}
1520
1521int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
1522	{
1523	const X509_VERIFY_PARAM *param;
1524	param = X509_VERIFY_PARAM_lookup(name);
1525	if (!param)
1526		return 0;
1527	return X509_VERIFY_PARAM_inherit(ctx->param, param);
1528	}
1529
1530X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
1531	{
1532	return ctx->param;
1533	}
1534
1535void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
1536	{
1537	if (ctx->param)
1538		X509_VERIFY_PARAM_free(ctx->param);
1539	ctx->param = param;
1540	}
1541
1542IMPLEMENT_STACK_OF(X509)
1543IMPLEMENT_ASN1_SET_OF(X509)
1544
1545IMPLEMENT_STACK_OF(X509_NAME)
1546
1547IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
1548IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)
1549