Remove old versions of OpenSSL.
[dragonfly.git] / crypto / openssl-0.9 / crypto / x509 / x509_vfy.c
blob336c40ddd7e7d6a76a9759038667f04741b41392
1 /* crypto/x509/x509_vfy.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
59 #include <stdio.h>
60 #include <time.h>
61 #include <errno.h>
63 #include "cryptlib.h"
64 #include <openssl/crypto.h>
65 #include <openssl/lhash.h>
66 #include <openssl/buffer.h>
67 #include <openssl/evp.h>
68 #include <openssl/asn1.h>
69 #include <openssl/x509.h>
70 #include <openssl/x509v3.h>
71 #include <openssl/objects.h>
73 static int null_callback(int ok,X509_STORE_CTX *e);
74 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
75 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
76 static int check_chain_extensions(X509_STORE_CTX *ctx);
77 static int check_trust(X509_STORE_CTX *ctx);
78 static int check_revocation(X509_STORE_CTX *ctx);
79 static int check_cert(X509_STORE_CTX *ctx);
80 static int check_policy(X509_STORE_CTX *ctx);
81 static int internal_verify(X509_STORE_CTX *ctx);
82 const char X509_version[]="X.509" OPENSSL_VERSION_PTEXT;
85 static int null_callback(int ok, X509_STORE_CTX *e)
87 return ok;
90 #if 0
91 static int x509_subject_cmp(X509 **a, X509 **b)
93 return X509_subject_name_cmp(*a,*b);
95 #endif
97 int X509_verify_cert(X509_STORE_CTX *ctx)
99 X509 *x,*xtmp,*chain_ss=NULL;
100 X509_NAME *xn;
101 int bad_chain = 0;
102 X509_VERIFY_PARAM *param = ctx->param;
103 int depth,i,ok=0;
104 int num;
105 int (*cb)(int xok,X509_STORE_CTX *xctx);
106 STACK_OF(X509) *sktmp=NULL;
107 if (ctx->cert == NULL)
109 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
110 return -1;
113 cb=ctx->verify_cb;
115 /* first we make sure the chain we are going to build is
116 * present and that the first entry is in place */
117 if (ctx->chain == NULL)
119 if ( ((ctx->chain=sk_X509_new_null()) == NULL) ||
120 (!sk_X509_push(ctx->chain,ctx->cert)))
122 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
123 goto end;
125 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
126 ctx->last_untrusted=1;
129 /* We use a temporary STACK so we can chop and hack at it */
130 if (ctx->untrusted != NULL
131 && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
133 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
134 goto end;
137 num=sk_X509_num(ctx->chain);
138 x=sk_X509_value(ctx->chain,num-1);
139 depth=param->depth;
142 for (;;)
144 /* If we have enough, we break */
145 if (depth < num) break; /* FIXME: If this happens, we should take
146 * note of it and, if appropriate, use the
147 * X509_V_ERR_CERT_CHAIN_TOO_LONG error
148 * code later.
151 /* If we are self signed, we break */
152 xn=X509_get_issuer_name(x);
153 if (ctx->check_issued(ctx, x,x)) break;
155 /* If we were passed a cert chain, use it first */
156 if (ctx->untrusted != NULL)
158 xtmp=find_issuer(ctx, sktmp,x);
159 if (xtmp != NULL)
161 if (!sk_X509_push(ctx->chain,xtmp))
163 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
164 goto end;
166 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
167 (void)sk_X509_delete_ptr(sktmp,xtmp);
168 ctx->last_untrusted++;
169 x=xtmp;
170 num++;
171 /* reparse the full chain for
172 * the next one */
173 continue;
176 break;
179 /* at this point, chain should contain a list of untrusted
180 * certificates. We now need to add at least one trusted one,
181 * if possible, otherwise we complain. */
183 /* Examine last certificate in chain and see if it
184 * is self signed.
187 i=sk_X509_num(ctx->chain);
188 x=sk_X509_value(ctx->chain,i-1);
189 xn = X509_get_subject_name(x);
190 if (ctx->check_issued(ctx, x, x))
192 /* we have a self signed certificate */
193 if (sk_X509_num(ctx->chain) == 1)
195 /* We have a single self signed certificate: see if
196 * we can find it in the store. We must have an exact
197 * match to avoid possible impersonation.
199 ok = ctx->get_issuer(&xtmp, ctx, x);
200 if ((ok <= 0) || X509_cmp(x, xtmp))
202 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
203 ctx->current_cert=x;
204 ctx->error_depth=i-1;
205 if (ok == 1) X509_free(xtmp);
206 bad_chain = 1;
207 ok=cb(0,ctx);
208 if (!ok) goto end;
210 else
212 /* We have a match: replace certificate with store version
213 * so we get any trust settings.
215 X509_free(x);
216 x = xtmp;
217 (void)sk_X509_set(ctx->chain, i - 1, x);
218 ctx->last_untrusted=0;
221 else
223 /* extract and save self signed certificate for later use */
224 chain_ss=sk_X509_pop(ctx->chain);
225 ctx->last_untrusted--;
226 num--;
227 x=sk_X509_value(ctx->chain,num-1);
231 /* We now lookup certs from the certificate store */
232 for (;;)
234 /* If we have enough, we break */
235 if (depth < num) break;
237 /* If we are self signed, we break */
238 xn=X509_get_issuer_name(x);
239 if (ctx->check_issued(ctx,x,x)) break;
241 ok = ctx->get_issuer(&xtmp, ctx, x);
243 if (ok < 0) return ok;
244 if (ok == 0) break;
246 x = xtmp;
247 if (!sk_X509_push(ctx->chain,x))
249 X509_free(xtmp);
250 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
251 return 0;
253 num++;
256 /* we now have our chain, lets check it... */
257 xn=X509_get_issuer_name(x);
259 /* Is last certificate looked up self signed? */
260 if (!ctx->check_issued(ctx,x,x))
262 if ((chain_ss == NULL) || !ctx->check_issued(ctx, x, chain_ss))
264 if (ctx->last_untrusted >= num)
265 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
266 else
267 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
268 ctx->current_cert=x;
270 else
273 sk_X509_push(ctx->chain,chain_ss);
274 num++;
275 ctx->last_untrusted=num;
276 ctx->current_cert=chain_ss;
277 ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
278 chain_ss=NULL;
281 ctx->error_depth=num-1;
282 bad_chain = 1;
283 ok=cb(0,ctx);
284 if (!ok) goto end;
287 /* We have the chain complete: now we need to check its purpose */
288 ok = check_chain_extensions(ctx);
290 if (!ok) goto end;
292 /* The chain extensions are OK: check trust */
294 if (param->trust > 0) ok = check_trust(ctx);
296 if (!ok) goto end;
298 /* We may as well copy down any DSA parameters that are required */
299 X509_get_pubkey_parameters(NULL,ctx->chain);
301 /* Check revocation status: we do this after copying parameters
302 * because they may be needed for CRL signature verification.
305 ok = ctx->check_revocation(ctx);
306 if(!ok) goto end;
308 /* At this point, we have a chain and need to verify it */
309 if (ctx->verify != NULL)
310 ok=ctx->verify(ctx);
311 else
312 ok=internal_verify(ctx);
313 if(!ok) goto end;
315 #ifndef OPENSSL_NO_RFC3779
316 /* RFC 3779 path validation, now that CRL check has been done */
317 ok = v3_asid_validate_path(ctx);
318 if (!ok) goto end;
319 ok = v3_addr_validate_path(ctx);
320 if (!ok) goto end;
321 #endif
323 /* If we get this far evaluate policies */
324 if (!bad_chain && (ctx->param->flags & X509_V_FLAG_POLICY_CHECK))
325 ok = ctx->check_policy(ctx);
326 if(!ok) goto end;
327 if (0)
329 end:
330 X509_get_pubkey_parameters(NULL,ctx->chain);
332 if (sktmp != NULL) sk_X509_free(sktmp);
333 if (chain_ss != NULL) X509_free(chain_ss);
334 return ok;
338 /* Given a STACK_OF(X509) find the issuer of cert (if any)
341 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x)
343 int i;
344 X509 *issuer;
345 for (i = 0; i < sk_X509_num(sk); i++)
347 issuer = sk_X509_value(sk, i);
348 if (ctx->check_issued(ctx, x, issuer))
349 return issuer;
351 return NULL;
354 /* Given a possible certificate and issuer check them */
356 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer)
358 int ret;
359 ret = X509_check_issued(issuer, x);
360 if (ret == X509_V_OK)
361 return 1;
362 /* If we haven't asked for issuer errors don't set ctx */
363 if (!(ctx->param->flags & X509_V_FLAG_CB_ISSUER_CHECK))
364 return 0;
366 ctx->error = ret;
367 ctx->current_cert = x;
368 ctx->current_issuer = issuer;
369 return ctx->verify_cb(0, ctx);
370 return 0;
373 /* Alternative lookup method: look from a STACK stored in other_ctx */
375 static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
377 *issuer = find_issuer(ctx, ctx->other_ctx, x);
378 if (*issuer)
380 CRYPTO_add(&(*issuer)->references,1,CRYPTO_LOCK_X509);
381 return 1;
383 else
384 return 0;
388 /* Check a certificate chains extensions for consistency
389 * with the supplied purpose
392 static int check_chain_extensions(X509_STORE_CTX *ctx)
394 #ifdef OPENSSL_NO_CHAIN_VERIFY
395 return 1;
396 #else
397 int i, ok=0, must_be_ca, plen = 0;
398 X509 *x;
399 int (*cb)(int xok,X509_STORE_CTX *xctx);
400 int proxy_path_length = 0;
401 int allow_proxy_certs =
402 !!(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS);
403 cb=ctx->verify_cb;
405 /* must_be_ca can have 1 of 3 values:
406 -1: we accept both CA and non-CA certificates, to allow direct
407 use of self-signed certificates (which are marked as CA).
408 0: we only accept non-CA certificates. This is currently not
409 used, but the possibility is present for future extensions.
410 1: we only accept CA certificates. This is currently used for
411 all certificates in the chain except the leaf certificate.
413 must_be_ca = -1;
415 /* A hack to keep people who don't want to modify their software
416 happy */
417 if (getenv("OPENSSL_ALLOW_PROXY_CERTS"))
418 allow_proxy_certs = 1;
420 /* Check all untrusted certificates */
421 for (i = 0; i < ctx->last_untrusted; i++)
423 int ret;
424 x = sk_X509_value(ctx->chain, i);
425 if (!(ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
426 && (x->ex_flags & EXFLAG_CRITICAL))
428 ctx->error = X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION;
429 ctx->error_depth = i;
430 ctx->current_cert = x;
431 ok=cb(0,ctx);
432 if (!ok) goto end;
434 if (!allow_proxy_certs && (x->ex_flags & EXFLAG_PROXY))
436 ctx->error = X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED;
437 ctx->error_depth = i;
438 ctx->current_cert = x;
439 ok=cb(0,ctx);
440 if (!ok) goto end;
442 ret = X509_check_ca(x);
443 switch(must_be_ca)
445 case -1:
446 if ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
447 && (ret != 1) && (ret != 0))
449 ret = 0;
450 ctx->error = X509_V_ERR_INVALID_CA;
452 else
453 ret = 1;
454 break;
455 case 0:
456 if (ret != 0)
458 ret = 0;
459 ctx->error = X509_V_ERR_INVALID_NON_CA;
461 else
462 ret = 1;
463 break;
464 default:
465 if ((ret == 0)
466 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
467 && (ret != 1)))
469 ret = 0;
470 ctx->error = X509_V_ERR_INVALID_CA;
472 else
473 ret = 1;
474 break;
476 if (ret == 0)
478 ctx->error_depth = i;
479 ctx->current_cert = x;
480 ok=cb(0,ctx);
481 if (!ok) goto end;
483 if (ctx->param->purpose > 0)
485 ret = X509_check_purpose(x, ctx->param->purpose,
486 must_be_ca > 0);
487 if ((ret == 0)
488 || ((ctx->param->flags & X509_V_FLAG_X509_STRICT)
489 && (ret != 1)))
491 ctx->error = X509_V_ERR_INVALID_PURPOSE;
492 ctx->error_depth = i;
493 ctx->current_cert = x;
494 ok=cb(0,ctx);
495 if (!ok) goto end;
498 /* Check pathlen if not self issued */
499 if ((i > 1) && !(x->ex_flags & EXFLAG_SI)
500 && (x->ex_pathlen != -1)
501 && (plen > (x->ex_pathlen + proxy_path_length + 1)))
503 ctx->error = X509_V_ERR_PATH_LENGTH_EXCEEDED;
504 ctx->error_depth = i;
505 ctx->current_cert = x;
506 ok=cb(0,ctx);
507 if (!ok) goto end;
509 /* Increment path length if not self issued */
510 if (!(x->ex_flags & EXFLAG_SI))
511 plen++;
512 /* If this certificate is a proxy certificate, the next
513 certificate must be another proxy certificate or a EE
514 certificate. If not, the next certificate must be a
515 CA certificate. */
516 if (x->ex_flags & EXFLAG_PROXY)
518 if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen)
520 ctx->error =
521 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED;
522 ctx->error_depth = i;
523 ctx->current_cert = x;
524 ok=cb(0,ctx);
525 if (!ok) goto end;
527 proxy_path_length++;
528 must_be_ca = 0;
530 else
531 must_be_ca = 1;
533 ok = 1;
534 end:
535 return ok;
536 #endif
539 static int check_trust(X509_STORE_CTX *ctx)
541 #ifdef OPENSSL_NO_CHAIN_VERIFY
542 return 1;
543 #else
544 int i, ok;
545 X509 *x;
546 int (*cb)(int xok,X509_STORE_CTX *xctx);
547 cb=ctx->verify_cb;
548 /* For now just check the last certificate in the chain */
549 i = sk_X509_num(ctx->chain) - 1;
550 x = sk_X509_value(ctx->chain, i);
551 ok = X509_check_trust(x, ctx->param->trust, 0);
552 if (ok == X509_TRUST_TRUSTED)
553 return 1;
554 ctx->error_depth = i;
555 ctx->current_cert = x;
556 if (ok == X509_TRUST_REJECTED)
557 ctx->error = X509_V_ERR_CERT_REJECTED;
558 else
559 ctx->error = X509_V_ERR_CERT_UNTRUSTED;
560 ok = cb(0, ctx);
561 return ok;
562 #endif
565 static int check_revocation(X509_STORE_CTX *ctx)
567 int i, last, ok;
568 if (!(ctx->param->flags & X509_V_FLAG_CRL_CHECK))
569 return 1;
570 if (ctx->param->flags & X509_V_FLAG_CRL_CHECK_ALL)
571 last = sk_X509_num(ctx->chain) - 1;
572 else
573 last = 0;
574 for(i = 0; i <= last; i++)
576 ctx->error_depth = i;
577 ok = check_cert(ctx);
578 if (!ok) return ok;
580 return 1;
583 static int check_cert(X509_STORE_CTX *ctx)
585 X509_CRL *crl = NULL;
586 X509 *x;
587 int ok, cnum;
588 cnum = ctx->error_depth;
589 x = sk_X509_value(ctx->chain, cnum);
590 ctx->current_cert = x;
591 /* Try to retrieve relevant CRL */
592 ok = ctx->get_crl(ctx, &crl, x);
593 /* If error looking up CRL, nothing we can do except
594 * notify callback
596 if(!ok)
598 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
599 ok = ctx->verify_cb(0, ctx);
600 goto err;
602 ctx->current_crl = crl;
603 ok = ctx->check_crl(ctx, crl);
604 if (!ok) goto err;
605 ok = ctx->cert_crl(ctx, crl, x);
606 err:
607 ctx->current_crl = NULL;
608 X509_CRL_free(crl);
609 return ok;
613 /* Check CRL times against values in X509_STORE_CTX */
615 static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)
617 time_t *ptime;
618 int i;
619 ctx->current_crl = crl;
620 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
621 ptime = &ctx->param->check_time;
622 else
623 ptime = NULL;
625 i=X509_cmp_time(X509_CRL_get_lastUpdate(crl), ptime);
626 if (i == 0)
628 ctx->error=X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD;
629 if (!notify || !ctx->verify_cb(0, ctx))
630 return 0;
633 if (i > 0)
635 ctx->error=X509_V_ERR_CRL_NOT_YET_VALID;
636 if (!notify || !ctx->verify_cb(0, ctx))
637 return 0;
640 if(X509_CRL_get_nextUpdate(crl))
642 i=X509_cmp_time(X509_CRL_get_nextUpdate(crl), ptime);
644 if (i == 0)
646 ctx->error=X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD;
647 if (!notify || !ctx->verify_cb(0, ctx))
648 return 0;
651 if (i < 0)
653 ctx->error=X509_V_ERR_CRL_HAS_EXPIRED;
654 if (!notify || !ctx->verify_cb(0, ctx))
655 return 0;
659 ctx->current_crl = NULL;
661 return 1;
664 /* Lookup CRLs from the supplied list. Look for matching isser name
665 * and validity. If we can't find a valid CRL return the last one
666 * with matching name. This gives more meaningful error codes. Otherwise
667 * we'd get a CRL not found error if a CRL existed with matching name but
668 * was invalid.
671 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl,
672 X509_NAME *nm, STACK_OF(X509_CRL) *crls)
674 int i;
675 X509_CRL *crl, *best_crl = NULL;
676 for (i = 0; i < sk_X509_CRL_num(crls); i++)
678 crl = sk_X509_CRL_value(crls, i);
679 if (X509_NAME_cmp(nm, X509_CRL_get_issuer(crl)))
680 continue;
681 if (check_crl_time(ctx, crl, 0))
683 *pcrl = crl;
684 CRYPTO_add(&crl->references, 1, CRYPTO_LOCK_X509);
685 return 1;
687 best_crl = crl;
689 if (best_crl)
691 *pcrl = best_crl;
692 CRYPTO_add(&best_crl->references, 1, CRYPTO_LOCK_X509);
695 return 0;
698 /* Retrieve CRL corresponding to certificate: currently just a
699 * subject lookup: maybe use AKID later...
701 static int get_crl(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509 *x)
703 int ok;
704 X509_CRL *crl = NULL;
705 X509_OBJECT xobj;
706 X509_NAME *nm;
707 nm = X509_get_issuer_name(x);
708 ok = get_crl_sk(ctx, &crl, nm, ctx->crls);
709 if (ok)
711 *pcrl = crl;
712 return 1;
715 ok = X509_STORE_get_by_subject(ctx, X509_LU_CRL, nm, &xobj);
717 if (!ok)
719 /* If we got a near match from get_crl_sk use that */
720 if (crl)
722 *pcrl = crl;
723 return 1;
725 return 0;
728 *pcrl = xobj.data.crl;
729 if (crl)
730 X509_CRL_free(crl);
731 return 1;
734 /* Check CRL validity */
735 static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
737 X509 *issuer = NULL;
738 EVP_PKEY *ikey = NULL;
739 int ok = 0, chnum, cnum;
740 cnum = ctx->error_depth;
741 chnum = sk_X509_num(ctx->chain) - 1;
742 /* Find CRL issuer: if not last certificate then issuer
743 * is next certificate in chain.
745 if(cnum < chnum)
746 issuer = sk_X509_value(ctx->chain, cnum + 1);
747 else
749 issuer = sk_X509_value(ctx->chain, chnum);
750 /* If not self signed, can't check signature */
751 if(!ctx->check_issued(ctx, issuer, issuer))
753 ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER;
754 ok = ctx->verify_cb(0, ctx);
755 if(!ok) goto err;
759 if(issuer)
761 /* Check for cRLSign bit if keyUsage present */
762 if ((issuer->ex_flags & EXFLAG_KUSAGE) &&
763 !(issuer->ex_kusage & KU_CRL_SIGN))
765 ctx->error = X509_V_ERR_KEYUSAGE_NO_CRL_SIGN;
766 ok = ctx->verify_cb(0, ctx);
767 if(!ok) goto err;
770 /* Attempt to get issuer certificate public key */
771 ikey = X509_get_pubkey(issuer);
773 if(!ikey)
775 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
776 ok = ctx->verify_cb(0, ctx);
777 if (!ok) goto err;
779 else
781 /* Verify CRL signature */
782 if(X509_CRL_verify(crl, ikey) <= 0)
784 ctx->error=X509_V_ERR_CRL_SIGNATURE_FAILURE;
785 ok = ctx->verify_cb(0, ctx);
786 if (!ok) goto err;
791 ok = check_crl_time(ctx, crl, 1);
792 if (!ok)
793 goto err;
795 ok = 1;
797 err:
798 EVP_PKEY_free(ikey);
799 return ok;
802 /* Check certificate against CRL */
803 static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x)
805 int idx, ok;
806 X509_REVOKED rtmp;
807 STACK_OF(X509_EXTENSION) *exts;
808 X509_EXTENSION *ext;
809 /* Look for serial number of certificate in CRL */
810 rtmp.serialNumber = X509_get_serialNumber(x);
811 /* Sort revoked into serial number order if not already sorted.
812 * Do this under a lock to avoid race condition.
814 if (!sk_X509_REVOKED_is_sorted(crl->crl->revoked))
816 CRYPTO_w_lock(CRYPTO_LOCK_X509_CRL);
817 sk_X509_REVOKED_sort(crl->crl->revoked);
818 CRYPTO_w_unlock(CRYPTO_LOCK_X509_CRL);
820 idx = sk_X509_REVOKED_find(crl->crl->revoked, &rtmp);
821 /* If found assume revoked: want something cleverer than
822 * this to handle entry extensions in V2 CRLs.
824 if(idx >= 0)
826 ctx->error = X509_V_ERR_CERT_REVOKED;
827 ok = ctx->verify_cb(0, ctx);
828 if (!ok) return 0;
831 if (ctx->param->flags & X509_V_FLAG_IGNORE_CRITICAL)
832 return 1;
834 /* See if we have any critical CRL extensions: since we
835 * currently don't handle any CRL extensions the CRL must be
836 * rejected.
837 * This code accesses the X509_CRL structure directly: applications
838 * shouldn't do this.
841 exts = crl->crl->extensions;
843 for (idx = 0; idx < sk_X509_EXTENSION_num(exts); idx++)
845 ext = sk_X509_EXTENSION_value(exts, idx);
846 if (ext->critical > 0)
848 ctx->error =
849 X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION;
850 ok = ctx->verify_cb(0, ctx);
851 if(!ok) return 0;
852 break;
855 return 1;
858 static int check_policy(X509_STORE_CTX *ctx)
860 int ret;
861 ret = X509_policy_check(&ctx->tree, &ctx->explicit_policy, ctx->chain,
862 ctx->param->policies, ctx->param->flags);
863 if (ret == 0)
865 X509err(X509_F_CHECK_POLICY,ERR_R_MALLOC_FAILURE);
866 return 0;
868 /* Invalid or inconsistent extensions */
869 if (ret == -1)
871 /* Locate certificates with bad extensions and notify
872 * callback.
874 X509 *x;
875 int i;
876 for (i = 1; i < sk_X509_num(ctx->chain); i++)
878 x = sk_X509_value(ctx->chain, i);
879 if (!(x->ex_flags & EXFLAG_INVALID_POLICY))
880 continue;
881 ctx->current_cert = x;
882 ctx->error = X509_V_ERR_INVALID_POLICY_EXTENSION;
883 ret = ctx->verify_cb(0, ctx);
885 return 1;
887 if (ret == -2)
889 ctx->current_cert = NULL;
890 ctx->error = X509_V_ERR_NO_EXPLICIT_POLICY;
891 return ctx->verify_cb(0, ctx);
894 if (ctx->param->flags & X509_V_FLAG_NOTIFY_POLICY)
896 ctx->current_cert = NULL;
897 ctx->error = X509_V_OK;
898 if (!ctx->verify_cb(2, ctx))
899 return 0;
902 return 1;
905 static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)
907 time_t *ptime;
908 int i;
910 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)
911 ptime = &ctx->param->check_time;
912 else
913 ptime = NULL;
915 i=X509_cmp_time(X509_get_notBefore(x), ptime);
916 if (i == 0)
918 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
919 ctx->current_cert=x;
920 if (!ctx->verify_cb(0, ctx))
921 return 0;
924 if (i > 0)
926 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
927 ctx->current_cert=x;
928 if (!ctx->verify_cb(0, ctx))
929 return 0;
932 i=X509_cmp_time(X509_get_notAfter(x), ptime);
933 if (i == 0)
935 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
936 ctx->current_cert=x;
937 if (!ctx->verify_cb(0, ctx))
938 return 0;
941 if (i < 0)
943 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
944 ctx->current_cert=x;
945 if (!ctx->verify_cb(0, ctx))
946 return 0;
949 return 1;
952 static int internal_verify(X509_STORE_CTX *ctx)
954 int ok=0,n;
955 X509 *xs,*xi;
956 EVP_PKEY *pkey=NULL;
957 int (*cb)(int xok,X509_STORE_CTX *xctx);
959 cb=ctx->verify_cb;
961 n=sk_X509_num(ctx->chain);
962 ctx->error_depth=n-1;
963 n--;
964 xi=sk_X509_value(ctx->chain,n);
966 if (ctx->check_issued(ctx, xi, xi))
967 xs=xi;
968 else
970 if (n <= 0)
972 ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
973 ctx->current_cert=xi;
974 ok=cb(0,ctx);
975 goto end;
977 else
979 n--;
980 ctx->error_depth=n;
981 xs=sk_X509_value(ctx->chain,n);
985 /* ctx->error=0; not needed */
986 while (n >= 0)
988 ctx->error_depth=n;
989 if (!xs->valid)
991 if ((pkey=X509_get_pubkey(xi)) == NULL)
993 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
994 ctx->current_cert=xi;
995 ok=(*cb)(0,ctx);
996 if (!ok) goto end;
998 else if (X509_verify(xs,pkey) <= 0)
999 /* XXX For the final trusted self-signed cert,
1000 * this is a waste of time. That check should
1001 * optional so that e.g. 'openssl x509' can be
1002 * used to detect invalid self-signatures, but
1003 * we don't verify again and again in SSL
1004 * handshakes and the like once the cert has
1005 * been declared trusted. */
1007 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
1008 ctx->current_cert=xs;
1009 ok=(*cb)(0,ctx);
1010 if (!ok)
1012 EVP_PKEY_free(pkey);
1013 goto end;
1016 EVP_PKEY_free(pkey);
1017 pkey=NULL;
1020 xs->valid = 1;
1022 ok = check_cert_time(ctx, xs);
1023 if (!ok)
1024 goto end;
1026 /* The last error (if any) is still in the error value */
1027 ctx->current_issuer=xi;
1028 ctx->current_cert=xs;
1029 ok=(*cb)(1,ctx);
1030 if (!ok) goto end;
1032 n--;
1033 if (n >= 0)
1035 xi=xs;
1036 xs=sk_X509_value(ctx->chain,n);
1039 ok=1;
1040 end:
1041 return ok;
1044 int X509_cmp_current_time(ASN1_TIME *ctm)
1046 return X509_cmp_time(ctm, NULL);
1049 int X509_cmp_time(ASN1_TIME *ctm, time_t *cmp_time)
1051 char *str;
1052 ASN1_TIME atm;
1053 long offset;
1054 char buff1[24],buff2[24],*p;
1055 int i,j;
1057 p=buff1;
1058 i=ctm->length;
1059 str=(char *)ctm->data;
1060 if (ctm->type == V_ASN1_UTCTIME)
1062 if ((i < 11) || (i > 17)) return 0;
1063 memcpy(p,str,10);
1064 p+=10;
1065 str+=10;
1067 else
1069 if (i < 13) return 0;
1070 memcpy(p,str,12);
1071 p+=12;
1072 str+=12;
1075 if ((*str == 'Z') || (*str == '-') || (*str == '+'))
1076 { *(p++)='0'; *(p++)='0'; }
1077 else
1079 *(p++)= *(str++);
1080 *(p++)= *(str++);
1081 /* Skip any fractional seconds... */
1082 if (*str == '.')
1084 str++;
1085 while ((*str >= '0') && (*str <= '9')) str++;
1089 *(p++)='Z';
1090 *(p++)='\0';
1092 if (*str == 'Z')
1093 offset=0;
1094 else
1096 if ((*str != '+') && (*str != '-'))
1097 return 0;
1098 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
1099 offset+=(str[3]-'0')*10+(str[4]-'0');
1100 if (*str == '-')
1101 offset= -offset;
1103 atm.type=ctm->type;
1104 atm.length=sizeof(buff2);
1105 atm.data=(unsigned char *)buff2;
1107 if (X509_time_adj(&atm,-offset*60, cmp_time) == NULL)
1108 return 0;
1110 if (ctm->type == V_ASN1_UTCTIME)
1112 i=(buff1[0]-'0')*10+(buff1[1]-'0');
1113 if (i < 50) i+=100; /* cf. RFC 2459 */
1114 j=(buff2[0]-'0')*10+(buff2[1]-'0');
1115 if (j < 50) j+=100;
1117 if (i < j) return -1;
1118 if (i > j) return 1;
1120 i=strcmp(buff1,buff2);
1121 if (i == 0) /* wait a second then return younger :-) */
1122 return -1;
1123 else
1124 return i;
1127 ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj)
1129 return X509_time_adj(s, adj, NULL);
1132 ASN1_TIME *X509_time_adj(ASN1_TIME *s, long adj, time_t *in_tm)
1134 time_t t;
1135 int type = -1;
1137 if (in_tm) t = *in_tm;
1138 else time(&t);
1140 t+=adj;
1141 if (s) type = s->type;
1142 if (type == V_ASN1_UTCTIME) return ASN1_UTCTIME_set(s,t);
1143 if (type == V_ASN1_GENERALIZEDTIME) return ASN1_GENERALIZEDTIME_set(s, t);
1144 return ASN1_TIME_set(s, t);
1147 int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
1149 EVP_PKEY *ktmp=NULL,*ktmp2;
1150 int i,j;
1152 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return 1;
1154 for (i=0; i<sk_X509_num(chain); i++)
1156 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
1157 if (ktmp == NULL)
1159 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
1160 return 0;
1162 if (!EVP_PKEY_missing_parameters(ktmp))
1163 break;
1164 else
1166 EVP_PKEY_free(ktmp);
1167 ktmp=NULL;
1170 if (ktmp == NULL)
1172 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
1173 return 0;
1176 /* first, populate the other certs */
1177 for (j=i-1; j >= 0; j--)
1179 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
1180 EVP_PKEY_copy_parameters(ktmp2,ktmp);
1181 EVP_PKEY_free(ktmp2);
1184 if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
1185 EVP_PKEY_free(ktmp);
1186 return 1;
1189 int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1190 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
1192 /* This function is (usually) called only once, by
1193 * SSL_get_ex_data_X509_STORE_CTX_idx (ssl/ssl_cert.c). */
1194 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, argl, argp,
1195 new_func, dup_func, free_func);
1198 int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
1200 return CRYPTO_set_ex_data(&ctx->ex_data,idx,data);
1203 void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
1205 return CRYPTO_get_ex_data(&ctx->ex_data,idx);
1208 int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
1210 return ctx->error;
1213 void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
1215 ctx->error=err;
1218 int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
1220 return ctx->error_depth;
1223 X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
1225 return ctx->current_cert;
1228 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
1230 return ctx->chain;
1233 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx)
1235 int i;
1236 X509 *x;
1237 STACK_OF(X509) *chain;
1238 if (!ctx->chain || !(chain = sk_X509_dup(ctx->chain))) return NULL;
1239 for (i = 0; i < sk_X509_num(chain); i++)
1241 x = sk_X509_value(chain, i);
1242 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
1244 return chain;
1247 void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
1249 ctx->cert=x;
1252 void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
1254 ctx->untrusted=sk;
1257 void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk)
1259 ctx->crls=sk;
1262 int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose)
1264 return X509_STORE_CTX_purpose_inherit(ctx, 0, purpose, 0);
1267 int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust)
1269 return X509_STORE_CTX_purpose_inherit(ctx, 0, 0, trust);
1272 /* This function is used to set the X509_STORE_CTX purpose and trust
1273 * values. This is intended to be used when another structure has its
1274 * own trust and purpose values which (if set) will be inherited by
1275 * the ctx. If they aren't set then we will usually have a default
1276 * purpose in mind which should then be used to set the trust value.
1277 * An example of this is SSL use: an SSL structure will have its own
1278 * purpose and trust settings which the application can set: if they
1279 * aren't set then we use the default of SSL client/server.
1282 int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
1283 int purpose, int trust)
1285 int idx;
1286 /* If purpose not set use default */
1287 if (!purpose) purpose = def_purpose;
1288 /* If we have a purpose then check it is valid */
1289 if (purpose)
1291 X509_PURPOSE *ptmp;
1292 idx = X509_PURPOSE_get_by_id(purpose);
1293 if (idx == -1)
1295 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1296 X509_R_UNKNOWN_PURPOSE_ID);
1297 return 0;
1299 ptmp = X509_PURPOSE_get0(idx);
1300 if (ptmp->trust == X509_TRUST_DEFAULT)
1302 idx = X509_PURPOSE_get_by_id(def_purpose);
1303 if (idx == -1)
1305 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1306 X509_R_UNKNOWN_PURPOSE_ID);
1307 return 0;
1309 ptmp = X509_PURPOSE_get0(idx);
1311 /* If trust not set then get from purpose default */
1312 if (!trust) trust = ptmp->trust;
1314 if (trust)
1316 idx = X509_TRUST_get_by_id(trust);
1317 if (idx == -1)
1319 X509err(X509_F_X509_STORE_CTX_PURPOSE_INHERIT,
1320 X509_R_UNKNOWN_TRUST_ID);
1321 return 0;
1325 if (purpose && !ctx->param->purpose) ctx->param->purpose = purpose;
1326 if (trust && !ctx->param->trust) ctx->param->trust = trust;
1327 return 1;
1330 X509_STORE_CTX *X509_STORE_CTX_new(void)
1332 X509_STORE_CTX *ctx;
1333 ctx = (X509_STORE_CTX *)OPENSSL_malloc(sizeof(X509_STORE_CTX));
1334 if (!ctx)
1336 X509err(X509_F_X509_STORE_CTX_NEW,ERR_R_MALLOC_FAILURE);
1337 return NULL;
1339 memset(ctx, 0, sizeof(X509_STORE_CTX));
1340 return ctx;
1343 void X509_STORE_CTX_free(X509_STORE_CTX *ctx)
1345 X509_STORE_CTX_cleanup(ctx);
1346 OPENSSL_free(ctx);
1349 int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509,
1350 STACK_OF(X509) *chain)
1352 int ret = 1;
1353 ctx->ctx=store;
1354 ctx->current_method=0;
1355 ctx->cert=x509;
1356 ctx->untrusted=chain;
1357 ctx->crls = NULL;
1358 ctx->last_untrusted=0;
1359 ctx->other_ctx=NULL;
1360 ctx->valid=0;
1361 ctx->chain=NULL;
1362 ctx->error=0;
1363 ctx->explicit_policy=0;
1364 ctx->error_depth=0;
1365 ctx->current_cert=NULL;
1366 ctx->current_issuer=NULL;
1367 ctx->tree = NULL;
1369 ctx->param = X509_VERIFY_PARAM_new();
1371 if (!ctx->param)
1373 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
1374 return 0;
1377 /* Inherit callbacks and flags from X509_STORE if not set
1378 * use defaults.
1382 if (store)
1383 ret = X509_VERIFY_PARAM_inherit(ctx->param, store->param);
1384 else
1385 ctx->param->flags |= X509_VP_FLAG_DEFAULT|X509_VP_FLAG_ONCE;
1387 if (store)
1389 ctx->verify_cb = store->verify_cb;
1390 ctx->cleanup = store->cleanup;
1392 else
1393 ctx->cleanup = 0;
1395 if (ret)
1396 ret = X509_VERIFY_PARAM_inherit(ctx->param,
1397 X509_VERIFY_PARAM_lookup("default"));
1399 if (ret == 0)
1401 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
1402 return 0;
1405 if (store && store->check_issued)
1406 ctx->check_issued = store->check_issued;
1407 else
1408 ctx->check_issued = check_issued;
1410 if (store && store->get_issuer)
1411 ctx->get_issuer = store->get_issuer;
1412 else
1413 ctx->get_issuer = X509_STORE_CTX_get1_issuer;
1415 if (store && store->verify_cb)
1416 ctx->verify_cb = store->verify_cb;
1417 else
1418 ctx->verify_cb = null_callback;
1420 if (store && store->verify)
1421 ctx->verify = store->verify;
1422 else
1423 ctx->verify = internal_verify;
1425 if (store && store->check_revocation)
1426 ctx->check_revocation = store->check_revocation;
1427 else
1428 ctx->check_revocation = check_revocation;
1430 if (store && store->get_crl)
1431 ctx->get_crl = store->get_crl;
1432 else
1433 ctx->get_crl = get_crl;
1435 if (store && store->check_crl)
1436 ctx->check_crl = store->check_crl;
1437 else
1438 ctx->check_crl = check_crl;
1440 if (store && store->cert_crl)
1441 ctx->cert_crl = store->cert_crl;
1442 else
1443 ctx->cert_crl = cert_crl;
1445 ctx->check_policy = check_policy;
1448 /* This memset() can't make any sense anyway, so it's removed. As
1449 * X509_STORE_CTX_cleanup does a proper "free" on the ex_data, we put a
1450 * corresponding "new" here and remove this bogus initialisation. */
1451 /* memset(&(ctx->ex_data),0,sizeof(CRYPTO_EX_DATA)); */
1452 if(!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx,
1453 &(ctx->ex_data)))
1455 OPENSSL_free(ctx);
1456 X509err(X509_F_X509_STORE_CTX_INIT,ERR_R_MALLOC_FAILURE);
1457 return 0;
1459 return 1;
1462 /* Set alternative lookup method: just a STACK of trusted certificates.
1463 * This avoids X509_STORE nastiness where it isn't needed.
1466 void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
1468 ctx->other_ctx = sk;
1469 ctx->get_issuer = get_issuer_sk;
1472 void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx)
1474 if (ctx->cleanup) ctx->cleanup(ctx);
1475 if (ctx->param != NULL)
1477 X509_VERIFY_PARAM_free(ctx->param);
1478 ctx->param=NULL;
1480 if (ctx->tree != NULL)
1482 X509_policy_tree_free(ctx->tree);
1483 ctx->tree=NULL;
1485 if (ctx->chain != NULL)
1487 sk_X509_pop_free(ctx->chain,X509_free);
1488 ctx->chain=NULL;
1490 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_X509_STORE_CTX, ctx, &(ctx->ex_data));
1491 memset(&ctx->ex_data,0,sizeof(CRYPTO_EX_DATA));
1494 void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth)
1496 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1499 void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags)
1501 X509_VERIFY_PARAM_set_flags(ctx->param, flags);
1504 void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t)
1506 X509_VERIFY_PARAM_set_time(ctx->param, t);
1509 void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
1510 int (*verify_cb)(int, X509_STORE_CTX *))
1512 ctx->verify_cb=verify_cb;
1515 X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx)
1517 return ctx->tree;
1520 int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx)
1522 return ctx->explicit_policy;
1525 int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name)
1527 const X509_VERIFY_PARAM *param;
1528 param = X509_VERIFY_PARAM_lookup(name);
1529 if (!param)
1530 return 0;
1531 return X509_VERIFY_PARAM_inherit(ctx->param, param);
1534 X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx)
1536 return ctx->param;
1539 void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
1541 if (ctx->param)
1542 X509_VERIFY_PARAM_free(ctx->param);
1543 ctx->param = param;
1546 IMPLEMENT_STACK_OF(X509)
1547 IMPLEMENT_ASN1_SET_OF(X509)
1549 IMPLEMENT_STACK_OF(X509_NAME)
1551 IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
1552 IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)