Home | History | Annotate | Download | only in openssl
      1 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      2  * All rights reserved.
      3  *
      4  * This package is an SSL implementation written
      5  * by Eric Young (eay (at) cryptsoft.com).
      6  * The implementation was written so as to conform with Netscapes SSL.
      7  *
      8  * This library is free for commercial and non-commercial use as long as
      9  * the following conditions are aheared to.  The following conditions
     10  * apply to all code found in this distribution, be it the RC4, RSA,
     11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     12  * included with this distribution is covered by the same copyright terms
     13  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     14  *
     15  * Copyright remains Eric Young's, and as such any Copyright notices in
     16  * the code are not to be removed.
     17  * If this package is used in a product, Eric Young should be given attribution
     18  * as the author of the parts of the library used.
     19  * This can be in the form of a textual message at program startup or
     20  * in documentation (online or textual) provided with the package.
     21  *
     22  * Redistribution and use in source and binary forms, with or without
     23  * modification, are permitted provided that the following conditions
     24  * are met:
     25  * 1. Redistributions of source code must retain the copyright
     26  *    notice, this list of conditions and the following disclaimer.
     27  * 2. Redistributions in binary form must reproduce the above copyright
     28  *    notice, this list of conditions and the following disclaimer in the
     29  *    documentation and/or other materials provided with the distribution.
     30  * 3. All advertising materials mentioning features or use of this software
     31  *    must display the following acknowledgement:
     32  *    "This product includes cryptographic software written by
     33  *     Eric Young (eay (at) cryptsoft.com)"
     34  *    The word 'cryptographic' can be left out if the rouines from the library
     35  *    being used are not cryptographic related :-).
     36  * 4. If you include any Windows specific code (or a derivative thereof) from
     37  *    the apps directory (application code) you must include an acknowledgement:
     38  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     50  * SUCH DAMAGE.
     51  *
     52  * The licence and distribution terms for any publically available version or
     53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     54  * copied and put under another distribution licence
     55  * [including the GNU Public Licence.]
     56  */
     57 
     58 #ifndef HEADER_X509_H
     59 #include <openssl/x509.h>
     60 /* openssl/x509.h ends up #include-ing this file at about the only
     61  * appropriate moment. */
     62 #endif
     63 
     64 #ifndef HEADER_X509_VFY_H
     65 #define HEADER_X509_VFY_H
     66 
     67 #include <openssl/bio.h>
     68 #include <openssl/lhash.h>
     69 #include <openssl/thread.h>
     70 
     71 #ifdef  __cplusplus
     72 extern "C" {
     73 #endif
     74 
     75 /* Legacy X.509 library.
     76  *
     77  * This header is part of OpenSSL's X.509 implementation. It is retained for
     78  * compatibility but otherwise underdocumented and not actively maintained. In
     79  * the future, a replacement library will be available. Meanwhile, minimize
     80  * dependencies on this header where possible. */
     81 
     82 
     83 /*******************************/
     84 /*
     85 SSL_CTX -> X509_STORE
     86 		-> X509_LOOKUP
     87 			->X509_LOOKUP_METHOD
     88 		-> X509_LOOKUP
     89 			->X509_LOOKUP_METHOD
     90 
     91 SSL	-> X509_STORE_CTX
     92 		->X509_STORE
     93 
     94 The X509_STORE holds the tables etc for verification stuff.
     95 A X509_STORE_CTX is used while validating a single certificate.
     96 The X509_STORE has X509_LOOKUPs for looking up certs.
     97 The X509_STORE then calls a function to actually verify the
     98 certificate chain.
     99 */
    100 
    101 #define X509_LU_X509		1
    102 #define X509_LU_CRL		2
    103 #define X509_LU_PKEY		3
    104 
    105 typedef struct x509_object_st
    106 	{
    107 	/* one of the above types */
    108 	int type;
    109 	union	{
    110 		char *ptr;
    111 		X509 *x509;
    112 		X509_CRL *crl;
    113 		EVP_PKEY *pkey;
    114 		} data;
    115 	} X509_OBJECT;
    116 
    117 DEFINE_STACK_OF(X509_LOOKUP)
    118 DEFINE_STACK_OF(X509_OBJECT)
    119 
    120 /* This is a static that defines the function interface */
    121 typedef struct x509_lookup_method_st
    122 	{
    123 	const char *name;
    124 	int (*new_item)(X509_LOOKUP *ctx);
    125 	void (*free)(X509_LOOKUP *ctx);
    126 	int (*init)(X509_LOOKUP *ctx);
    127 	int (*shutdown)(X509_LOOKUP *ctx);
    128 	int (*ctrl)(X509_LOOKUP *ctx,int cmd,const char *argc,long argl,
    129 			char **ret);
    130 	int (*get_by_subject)(X509_LOOKUP *ctx,int type,X509_NAME *name,
    131 			      X509_OBJECT *ret);
    132 	int (*get_by_issuer_serial)(X509_LOOKUP *ctx,int type,X509_NAME *name,
    133 				    ASN1_INTEGER *serial,X509_OBJECT *ret);
    134 	int (*get_by_fingerprint)(X509_LOOKUP *ctx,int type,
    135 				  unsigned char *bytes,int len,
    136 				  X509_OBJECT *ret);
    137 	int (*get_by_alias)(X509_LOOKUP *ctx,int type,char *str,int len,
    138 			    X509_OBJECT *ret);
    139 	} X509_LOOKUP_METHOD;
    140 
    141 typedef struct X509_VERIFY_PARAM_ID_st X509_VERIFY_PARAM_ID;
    142 
    143 /* This structure hold all parameters associated with a verify operation
    144  * by including an X509_VERIFY_PARAM structure in related structures the
    145  * parameters used can be customized
    146  */
    147 
    148 struct X509_VERIFY_PARAM_st
    149 	{
    150 	char *name;
    151 	time_t check_time;	/* Time to use */
    152 	unsigned long inh_flags; /* Inheritance flags */
    153 	unsigned long flags;	/* Various verify flags */
    154 	int purpose;		/* purpose to check untrusted certificates */
    155 	int trust;		/* trust setting to check */
    156 	int depth;		/* Verify depth */
    157 	STACK_OF(ASN1_OBJECT) *policies;	/* Permissible policies */
    158 	X509_VERIFY_PARAM_ID *id;	/* opaque ID data */
    159 	};
    160 
    161 DEFINE_STACK_OF(X509_VERIFY_PARAM)
    162 
    163 /* This is used to hold everything.  It is used for all certificate
    164  * validation.  Once we have a certificate chain, the 'verify'
    165  * function is then called to actually check the cert chain. */
    166 struct x509_store_st
    167 	{
    168 	/* The following is a cache of trusted certs */
    169 	int cache; 	/* if true, stash any hits */
    170 	STACK_OF(X509_OBJECT) *objs;	/* Cache of all objects */
    171 	CRYPTO_MUTEX objs_lock;
    172 	STACK_OF(X509) *additional_untrusted;
    173 
    174 	/* These are external lookup methods */
    175 	STACK_OF(X509_LOOKUP) *get_cert_methods;
    176 
    177 	X509_VERIFY_PARAM *param;
    178 
    179 	/* Callbacks for various operations */
    180 	int (*verify)(X509_STORE_CTX *ctx);	/* called to verify a certificate */
    181 	int (*verify_cb)(int ok,X509_STORE_CTX *ctx);	/* error callback */
    182 	int (*get_issuer)(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);	/* get issuers cert from ctx */
    183 	int (*check_issued)(X509_STORE_CTX *ctx, X509 *x, X509 *issuer); /* check issued */
    184 	int (*check_revocation)(X509_STORE_CTX *ctx); /* Check revocation status of chain */
    185 	int (*get_crl)(X509_STORE_CTX *ctx, X509_CRL **crl, X509 *x); /* retrieve CRL */
    186 	int (*check_crl)(X509_STORE_CTX *ctx, X509_CRL *crl); /* Check CRL validity */
    187 	int (*cert_crl)(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x); /* Check certificate against CRL */
    188 	STACK_OF(X509) * (*lookup_certs)(X509_STORE_CTX *ctx, X509_NAME *nm);
    189 	STACK_OF(X509_CRL) * (*lookup_crls)(X509_STORE_CTX *ctx, X509_NAME *nm);
    190 	int (*cleanup)(X509_STORE_CTX *ctx);
    191 
    192 	CRYPTO_refcount_t references;
    193 	} /* X509_STORE */;
    194 
    195 OPENSSL_EXPORT int X509_STORE_set_depth(X509_STORE *store, int depth);
    196 
    197 #define X509_STORE_set_verify_cb_func(ctx,func) ((ctx)->verify_cb=(func))
    198 #define X509_STORE_set_verify_func(ctx,func)	((ctx)->verify=(func))
    199 
    200 /* This is the functions plus an instance of the local variables. */
    201 struct x509_lookup_st
    202 	{
    203 	int init;			/* have we been started */
    204 	int skip;			/* don't use us. */
    205 	X509_LOOKUP_METHOD *method;	/* the functions */
    206 	char *method_data;		/* method data */
    207 
    208 	X509_STORE *store_ctx;	/* who owns us */
    209 	} /* X509_LOOKUP */;
    210 
    211 /* This is a used when verifying cert chains.  Since the
    212  * gathering of the cert chain can take some time (and have to be
    213  * 'retried', this needs to be kept and passed around. */
    214 struct x509_store_ctx_st      /* X509_STORE_CTX */
    215 	{
    216 	X509_STORE *ctx;
    217 
    218 	/* The following are set by the caller */
    219 	X509 *cert;		/* The cert to check */
    220 	STACK_OF(X509) *untrusted;	/* chain of X509s - untrusted - passed in */
    221 	STACK_OF(X509_CRL) *crls;	/* set of CRLs passed in */
    222 
    223 	X509_VERIFY_PARAM *param;
    224 	void *other_ctx;	/* Other info for use with get_issuer() */
    225 
    226 	/* Callbacks for various operations */
    227 	int (*verify)(X509_STORE_CTX *ctx);	/* called to verify a certificate */
    228 	int (*verify_cb)(int ok,X509_STORE_CTX *ctx);		/* error callback */
    229 	int (*get_issuer)(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);	/* get issuers cert from ctx */
    230 	int (*check_issued)(X509_STORE_CTX *ctx, X509 *x, X509 *issuer); /* check issued */
    231 	int (*check_revocation)(X509_STORE_CTX *ctx); /* Check revocation status of chain */
    232 	int (*get_crl)(X509_STORE_CTX *ctx, X509_CRL **crl, X509 *x); /* retrieve CRL */
    233 	int (*check_crl)(X509_STORE_CTX *ctx, X509_CRL *crl); /* Check CRL validity */
    234 	int (*cert_crl)(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x); /* Check certificate against CRL */
    235 	int (*check_policy)(X509_STORE_CTX *ctx);
    236 	STACK_OF(X509) * (*lookup_certs)(X509_STORE_CTX *ctx, X509_NAME *nm);
    237 	STACK_OF(X509_CRL) * (*lookup_crls)(X509_STORE_CTX *ctx, X509_NAME *nm);
    238 	int (*cleanup)(X509_STORE_CTX *ctx);
    239 
    240 	/* The following is built up */
    241 	int valid;		/* if 0, rebuild chain */
    242 	int last_untrusted;	/* index of last untrusted cert */
    243 	STACK_OF(X509) *chain; 		/* chain of X509s - built up and trusted */
    244 	X509_POLICY_TREE *tree;	/* Valid policy tree */
    245 
    246 	int explicit_policy;	/* Require explicit policy value */
    247 
    248 	/* When something goes wrong, this is why */
    249 	int error_depth;
    250 	int error;
    251 	X509 *current_cert;
    252 	X509 *current_issuer;	/* cert currently being tested as valid issuer */
    253 	X509_CRL *current_crl;	/* current CRL */
    254 
    255 	int current_crl_score;  /* score of current CRL */
    256 	unsigned int current_reasons;  /* Reason mask */
    257 
    258 	X509_STORE_CTX *parent; /* For CRL path validation: parent context */
    259 
    260 	CRYPTO_EX_DATA ex_data;
    261 	} /* X509_STORE_CTX */;
    262 
    263 OPENSSL_EXPORT void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth);
    264 
    265 #define X509_STORE_CTX_set_app_data(ctx,data) \
    266 	X509_STORE_CTX_set_ex_data(ctx,0,data)
    267 #define X509_STORE_CTX_get_app_data(ctx) \
    268 	X509_STORE_CTX_get_ex_data(ctx,0)
    269 
    270 #define X509_L_FILE_LOAD	1
    271 #define X509_L_ADD_DIR		2
    272 
    273 #define X509_LOOKUP_load_file(x,name,type) \
    274 		X509_LOOKUP_ctrl((x),X509_L_FILE_LOAD,(name),(long)(type),NULL)
    275 
    276 #define X509_LOOKUP_add_dir(x,name,type) \
    277 		X509_LOOKUP_ctrl((x),X509_L_ADD_DIR,(name),(long)(type),NULL)
    278 
    279 #define		X509_V_OK					0
    280 #define		X509_V_ERR_UNSPECIFIED				1
    281 
    282 #define		X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT		2
    283 #define		X509_V_ERR_UNABLE_TO_GET_CRL			3
    284 #define		X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE	4
    285 #define		X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE	5
    286 #define		X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY	6
    287 #define		X509_V_ERR_CERT_SIGNATURE_FAILURE		7
    288 #define		X509_V_ERR_CRL_SIGNATURE_FAILURE		8
    289 #define		X509_V_ERR_CERT_NOT_YET_VALID			9
    290 #define		X509_V_ERR_CERT_HAS_EXPIRED			10
    291 #define		X509_V_ERR_CRL_NOT_YET_VALID			11
    292 #define		X509_V_ERR_CRL_HAS_EXPIRED			12
    293 #define		X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD	13
    294 #define		X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD	14
    295 #define		X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD	15
    296 #define		X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD	16
    297 #define		X509_V_ERR_OUT_OF_MEM				17
    298 #define		X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT		18
    299 #define		X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN		19
    300 #define		X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY	20
    301 #define		X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE	21
    302 #define		X509_V_ERR_CERT_CHAIN_TOO_LONG			22
    303 #define		X509_V_ERR_CERT_REVOKED				23
    304 #define		X509_V_ERR_INVALID_CA				24
    305 #define		X509_V_ERR_PATH_LENGTH_EXCEEDED			25
    306 #define		X509_V_ERR_INVALID_PURPOSE			26
    307 #define		X509_V_ERR_CERT_UNTRUSTED			27
    308 #define		X509_V_ERR_CERT_REJECTED			28
    309 /* These are 'informational' when looking for issuer cert */
    310 #define		X509_V_ERR_SUBJECT_ISSUER_MISMATCH		29
    311 #define		X509_V_ERR_AKID_SKID_MISMATCH			30
    312 #define		X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH		31
    313 #define		X509_V_ERR_KEYUSAGE_NO_CERTSIGN			32
    314 
    315 #define		X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER		33
    316 #define		X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION		34
    317 #define		X509_V_ERR_KEYUSAGE_NO_CRL_SIGN			35
    318 #define		X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION	36
    319 #define		X509_V_ERR_INVALID_NON_CA			37
    320 #define		X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED		38
    321 #define		X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE	39
    322 #define		X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED	40
    323 
    324 #define		X509_V_ERR_INVALID_EXTENSION			41
    325 #define		X509_V_ERR_INVALID_POLICY_EXTENSION		42
    326 #define		X509_V_ERR_NO_EXPLICIT_POLICY			43
    327 #define		X509_V_ERR_DIFFERENT_CRL_SCOPE			44
    328 #define		X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE	45
    329 
    330 #define		X509_V_ERR_UNNESTED_RESOURCE			46
    331 
    332 #define		X509_V_ERR_PERMITTED_VIOLATION			47
    333 #define		X509_V_ERR_EXCLUDED_VIOLATION			48
    334 #define		X509_V_ERR_SUBTREE_MINMAX			49
    335 #define		X509_V_ERR_APPLICATION_VERIFICATION		50
    336 #define		X509_V_ERR_UNSUPPORTED_CONSTRAINT_TYPE		51
    337 #define		X509_V_ERR_UNSUPPORTED_CONSTRAINT_SYNTAX	52
    338 #define		X509_V_ERR_UNSUPPORTED_NAME_SYNTAX		53
    339 #define		X509_V_ERR_CRL_PATH_VALIDATION_ERROR		54
    340 
    341 /* Suite B mode algorithm violation */
    342 #define		X509_V_ERR_SUITE_B_INVALID_VERSION		56
    343 #define		X509_V_ERR_SUITE_B_INVALID_ALGORITHM		57
    344 #define		X509_V_ERR_SUITE_B_INVALID_CURVE		58
    345 #define		X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM	59
    346 #define		X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED		60
    347 #define		X509_V_ERR_SUITE_B_CANNOT_SIGN_P_384_WITH_P_256	61
    348 
    349 /* Host, email and IP check errors */
    350 #define		X509_V_ERR_HOSTNAME_MISMATCH			62
    351 #define		X509_V_ERR_EMAIL_MISMATCH			63
    352 #define		X509_V_ERR_IP_ADDRESS_MISMATCH			64
    353 
    354 /* Caller error */
    355 #define		X509_V_ERR_INVALID_CALL				65
    356 /* Issuer lookup error */
    357 #define		X509_V_ERR_STORE_LOOKUP				66
    358 
    359 /* Certificate verify flags */
    360 
    361 /* Send issuer+subject checks to verify_cb */
    362 #define	X509_V_FLAG_CB_ISSUER_CHECK		0x1
    363 /* Use check time instead of current time */
    364 #define	X509_V_FLAG_USE_CHECK_TIME		0x2
    365 /* Lookup CRLs */
    366 #define	X509_V_FLAG_CRL_CHECK			0x4
    367 /* Lookup CRLs for whole chain */
    368 #define	X509_V_FLAG_CRL_CHECK_ALL		0x8
    369 /* Ignore unhandled critical extensions */
    370 #define	X509_V_FLAG_IGNORE_CRITICAL		0x10
    371 /* Disable workarounds for broken certificates */
    372 #define	X509_V_FLAG_X509_STRICT			0x20
    373 /* Enable proxy certificate validation */
    374 #define	X509_V_FLAG_ALLOW_PROXY_CERTS		0x40
    375 /* Enable policy checking */
    376 #define X509_V_FLAG_POLICY_CHECK		0x80
    377 /* Policy variable require-explicit-policy */
    378 #define X509_V_FLAG_EXPLICIT_POLICY		0x100
    379 /* Policy variable inhibit-any-policy */
    380 #define	X509_V_FLAG_INHIBIT_ANY			0x200
    381 /* Policy variable inhibit-policy-mapping */
    382 #define X509_V_FLAG_INHIBIT_MAP			0x400
    383 /* Notify callback that policy is OK */
    384 #define X509_V_FLAG_NOTIFY_POLICY		0x800
    385 /* Extended CRL features such as indirect CRLs, alternate CRL signing keys */
    386 #define X509_V_FLAG_EXTENDED_CRL_SUPPORT	0x1000
    387 /* Delta CRL support */
    388 #define X509_V_FLAG_USE_DELTAS			0x2000
    389 /* Check selfsigned CA signature */
    390 #define X509_V_FLAG_CHECK_SS_SIGNATURE		0x4000
    391 /* Use trusted store first */
    392 #define X509_V_FLAG_TRUSTED_FIRST		0x8000
    393 /* Suite B 128 bit only mode: not normally used */
    394 #define X509_V_FLAG_SUITEB_128_LOS_ONLY		0x10000
    395 /* Suite B 192 bit only mode */
    396 #define X509_V_FLAG_SUITEB_192_LOS		0x20000
    397 /* Suite B 128 bit mode allowing 192 bit algorithms */
    398 #define X509_V_FLAG_SUITEB_128_LOS		0x30000
    399 
    400 /* Allow partial chains if at least one certificate is in trusted store */
    401 #define X509_V_FLAG_PARTIAL_CHAIN		0x80000
    402 
    403 /* If the initial chain is not trusted, do not attempt to build an alternative
    404  * chain. Alternate chain checking was introduced in 1.0.2b. Setting this flag
    405  * will force the behaviour to match that of previous versions. */
    406 #define X509_V_FLAG_NO_ALT_CHAINS		0x100000
    407 
    408 #define X509_VP_FLAG_DEFAULT			0x1
    409 #define X509_VP_FLAG_OVERWRITE			0x2
    410 #define X509_VP_FLAG_RESET_FLAGS		0x4
    411 #define X509_VP_FLAG_LOCKED			0x8
    412 #define X509_VP_FLAG_ONCE			0x10
    413 
    414 /* Internal use: mask of policy related options */
    415 #define X509_V_FLAG_POLICY_MASK (X509_V_FLAG_POLICY_CHECK \
    416 				| X509_V_FLAG_EXPLICIT_POLICY \
    417 				| X509_V_FLAG_INHIBIT_ANY \
    418 				| X509_V_FLAG_INHIBIT_MAP)
    419 
    420 OPENSSL_EXPORT int X509_OBJECT_idx_by_subject(STACK_OF(X509_OBJECT) *h, int type,
    421 	     X509_NAME *name);
    422 OPENSSL_EXPORT X509_OBJECT *X509_OBJECT_retrieve_by_subject(STACK_OF(X509_OBJECT) *h,int type,X509_NAME *name);
    423 OPENSSL_EXPORT X509_OBJECT *X509_OBJECT_retrieve_match(STACK_OF(X509_OBJECT) *h, X509_OBJECT *x);
    424 OPENSSL_EXPORT int X509_OBJECT_up_ref_count(X509_OBJECT *a);
    425 OPENSSL_EXPORT void X509_OBJECT_free_contents(X509_OBJECT *a);
    426 OPENSSL_EXPORT X509_STORE *X509_STORE_new(void );
    427 OPENSSL_EXPORT int X509_STORE_up_ref(X509_STORE *store);
    428 OPENSSL_EXPORT void X509_STORE_free(X509_STORE *v);
    429 
    430 OPENSSL_EXPORT STACK_OF(X509)* X509_STORE_get1_certs(X509_STORE_CTX *st, X509_NAME *nm);
    431 OPENSSL_EXPORT STACK_OF(X509_CRL)* X509_STORE_get1_crls(X509_STORE_CTX *st, X509_NAME *nm);
    432 OPENSSL_EXPORT int X509_STORE_set_flags(X509_STORE *ctx, unsigned long flags);
    433 OPENSSL_EXPORT int X509_STORE_set_purpose(X509_STORE *ctx, int purpose);
    434 OPENSSL_EXPORT int X509_STORE_set_trust(X509_STORE *ctx, int trust);
    435 OPENSSL_EXPORT int X509_STORE_set1_param(X509_STORE *ctx, X509_VERIFY_PARAM *pm);
    436 /* X509_STORE_set0_additional_untrusted sets a stack of additional, untrusted
    437  * certificates that are available for chain building. This function does not
    438  * take ownership of the stack. */
    439 OPENSSL_EXPORT void X509_STORE_set0_additional_untrusted(
    440     X509_STORE *ctx, STACK_OF(X509) *untrusted);
    441 
    442 OPENSSL_EXPORT void X509_STORE_set_verify_cb(X509_STORE *ctx,
    443 				  int (*verify_cb)(int, X509_STORE_CTX *));
    444 
    445 OPENSSL_EXPORT void X509_STORE_set_lookup_crls_cb(X509_STORE *ctx,
    446 		STACK_OF(X509_CRL)* (*cb)(X509_STORE_CTX *ctx, X509_NAME *nm));
    447 
    448 OPENSSL_EXPORT X509_STORE_CTX *X509_STORE_CTX_new(void);
    449 
    450 OPENSSL_EXPORT int X509_STORE_CTX_get1_issuer(X509 **issuer, X509_STORE_CTX *ctx, X509 *x);
    451 
    452 OPENSSL_EXPORT void X509_STORE_CTX_free(X509_STORE_CTX *ctx);
    453 OPENSSL_EXPORT int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store,
    454 			 X509 *x509, STACK_OF(X509) *chain);
    455 OPENSSL_EXPORT void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk);
    456 OPENSSL_EXPORT void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx);
    457 
    458 OPENSSL_EXPORT X509_STORE *X509_STORE_CTX_get0_store(X509_STORE_CTX *ctx);
    459 
    460 OPENSSL_EXPORT X509_LOOKUP *X509_STORE_add_lookup(X509_STORE *v, X509_LOOKUP_METHOD *m);
    461 
    462 OPENSSL_EXPORT X509_LOOKUP_METHOD *X509_LOOKUP_hash_dir(void);
    463 OPENSSL_EXPORT X509_LOOKUP_METHOD *X509_LOOKUP_file(void);
    464 
    465 OPENSSL_EXPORT int X509_STORE_add_cert(X509_STORE *ctx, X509 *x);
    466 OPENSSL_EXPORT int X509_STORE_add_crl(X509_STORE *ctx, X509_CRL *x);
    467 
    468 OPENSSL_EXPORT int X509_STORE_get_by_subject(X509_STORE_CTX *vs,int type,X509_NAME *name,
    469 	X509_OBJECT *ret);
    470 
    471 OPENSSL_EXPORT int X509_LOOKUP_ctrl(X509_LOOKUP *ctx, int cmd, const char *argc,
    472 	long argl, char **ret);
    473 
    474 #ifndef OPENSSL_NO_STDIO
    475 OPENSSL_EXPORT int X509_load_cert_file(X509_LOOKUP *ctx, const char *file, int type);
    476 OPENSSL_EXPORT int X509_load_crl_file(X509_LOOKUP *ctx, const char *file, int type);
    477 OPENSSL_EXPORT int X509_load_cert_crl_file(X509_LOOKUP *ctx, const char *file, int type);
    478 #endif
    479 
    480 
    481 OPENSSL_EXPORT X509_LOOKUP *X509_LOOKUP_new(X509_LOOKUP_METHOD *method);
    482 OPENSSL_EXPORT void X509_LOOKUP_free(X509_LOOKUP *ctx);
    483 OPENSSL_EXPORT int X509_LOOKUP_init(X509_LOOKUP *ctx);
    484 OPENSSL_EXPORT int X509_LOOKUP_by_subject(X509_LOOKUP *ctx, int type, X509_NAME *name,
    485 	X509_OBJECT *ret);
    486 OPENSSL_EXPORT int X509_LOOKUP_by_issuer_serial(X509_LOOKUP *ctx, int type, X509_NAME *name,
    487 	ASN1_INTEGER *serial, X509_OBJECT *ret);
    488 OPENSSL_EXPORT int X509_LOOKUP_by_fingerprint(X509_LOOKUP *ctx, int type,
    489 	unsigned char *bytes, int len, X509_OBJECT *ret);
    490 OPENSSL_EXPORT int X509_LOOKUP_by_alias(X509_LOOKUP *ctx, int type, char *str,
    491 	int len, X509_OBJECT *ret);
    492 OPENSSL_EXPORT int X509_LOOKUP_shutdown(X509_LOOKUP *ctx);
    493 
    494 #ifndef OPENSSL_NO_STDIO
    495 OPENSSL_EXPORT int	X509_STORE_load_locations (X509_STORE *ctx,
    496 		const char *file, const char *dir);
    497 OPENSSL_EXPORT int	X509_STORE_set_default_paths(X509_STORE *ctx);
    498 #endif
    499 
    500 OPENSSL_EXPORT int X509_STORE_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_unused *unused,
    501 	CRYPTO_EX_dup *dup_unused, CRYPTO_EX_free *free_func);
    502 OPENSSL_EXPORT int	X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx,int idx,void *data);
    503 OPENSSL_EXPORT void *	X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx,int idx);
    504 OPENSSL_EXPORT int	X509_STORE_CTX_get_error(X509_STORE_CTX *ctx);
    505 OPENSSL_EXPORT void	X509_STORE_CTX_set_error(X509_STORE_CTX *ctx,int s);
    506 OPENSSL_EXPORT int	X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx);
    507 OPENSSL_EXPORT X509 *	X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx);
    508 OPENSSL_EXPORT X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx);
    509 OPENSSL_EXPORT X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx);
    510 OPENSSL_EXPORT X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(X509_STORE_CTX *ctx);
    511 OPENSSL_EXPORT STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx);
    512 OPENSSL_EXPORT STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx);
    513 OPENSSL_EXPORT void	X509_STORE_CTX_set_cert(X509_STORE_CTX *c,X509 *x);
    514 OPENSSL_EXPORT void	X509_STORE_CTX_set_chain(X509_STORE_CTX *c,STACK_OF(X509) *sk);
    515 OPENSSL_EXPORT void	X509_STORE_CTX_set0_crls(X509_STORE_CTX *c,STACK_OF(X509_CRL) *sk);
    516 OPENSSL_EXPORT int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose);
    517 OPENSSL_EXPORT int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust);
    518 OPENSSL_EXPORT int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
    519 				int purpose, int trust);
    520 OPENSSL_EXPORT void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags);
    521 OPENSSL_EXPORT void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags,
    522 								time_t t);
    523 OPENSSL_EXPORT void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx,
    524 				  int (*verify_cb)(int, X509_STORE_CTX *));
    525 
    526 OPENSSL_EXPORT X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx);
    527 OPENSSL_EXPORT int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx);
    528 
    529 OPENSSL_EXPORT X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx);
    530 OPENSSL_EXPORT void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param);
    531 OPENSSL_EXPORT int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name);
    532 
    533 /* X509_VERIFY_PARAM functions */
    534 
    535 OPENSSL_EXPORT X509_VERIFY_PARAM *X509_VERIFY_PARAM_new(void);
    536 OPENSSL_EXPORT void X509_VERIFY_PARAM_free(X509_VERIFY_PARAM *param);
    537 OPENSSL_EXPORT int X509_VERIFY_PARAM_inherit(X509_VERIFY_PARAM *to,
    538 						const X509_VERIFY_PARAM *from);
    539 OPENSSL_EXPORT int X509_VERIFY_PARAM_set1(X509_VERIFY_PARAM *to,
    540 						const X509_VERIFY_PARAM *from);
    541 OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_name(X509_VERIFY_PARAM *param, const char *name);
    542 OPENSSL_EXPORT int X509_VERIFY_PARAM_set_flags(X509_VERIFY_PARAM *param, unsigned long flags);
    543 OPENSSL_EXPORT int X509_VERIFY_PARAM_clear_flags(X509_VERIFY_PARAM *param,
    544 							unsigned long flags);
    545 OPENSSL_EXPORT unsigned long X509_VERIFY_PARAM_get_flags(X509_VERIFY_PARAM *param);
    546 OPENSSL_EXPORT int X509_VERIFY_PARAM_set_purpose(X509_VERIFY_PARAM *param, int purpose);
    547 OPENSSL_EXPORT int X509_VERIFY_PARAM_set_trust(X509_VERIFY_PARAM *param, int trust);
    548 OPENSSL_EXPORT void X509_VERIFY_PARAM_set_depth(X509_VERIFY_PARAM *param, int depth);
    549 OPENSSL_EXPORT void X509_VERIFY_PARAM_set_time(X509_VERIFY_PARAM *param, time_t t);
    550 OPENSSL_EXPORT int X509_VERIFY_PARAM_add0_policy(X509_VERIFY_PARAM *param,
    551 						ASN1_OBJECT *policy);
    552 OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_policies(X509_VERIFY_PARAM *param,
    553 					STACK_OF(ASN1_OBJECT) *policies);
    554 
    555 OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_host(X509_VERIFY_PARAM *param,
    556 				const char *name, size_t namelen);
    557 OPENSSL_EXPORT int X509_VERIFY_PARAM_add1_host(X509_VERIFY_PARAM *param,
    558 					       const char *name,
    559 					       size_t namelen);
    560 OPENSSL_EXPORT void X509_VERIFY_PARAM_set_hostflags(X509_VERIFY_PARAM *param,
    561 					unsigned int flags);
    562 OPENSSL_EXPORT char *X509_VERIFY_PARAM_get0_peername(X509_VERIFY_PARAM *);
    563 OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_email(X509_VERIFY_PARAM *param,
    564 				const char *email, size_t emaillen);
    565 OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_ip(X509_VERIFY_PARAM *param,
    566 					const unsigned char *ip, size_t iplen);
    567 OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_ip_asc(X509_VERIFY_PARAM *param, const char *ipasc);
    568 
    569 OPENSSL_EXPORT int X509_VERIFY_PARAM_get_depth(const X509_VERIFY_PARAM *param);
    570 OPENSSL_EXPORT const char *X509_VERIFY_PARAM_get0_name(const X509_VERIFY_PARAM *param);
    571 
    572 OPENSSL_EXPORT int X509_VERIFY_PARAM_add0_table(X509_VERIFY_PARAM *param);
    573 OPENSSL_EXPORT int X509_VERIFY_PARAM_get_count(void);
    574 OPENSSL_EXPORT const X509_VERIFY_PARAM *X509_VERIFY_PARAM_get0(int id);
    575 OPENSSL_EXPORT const X509_VERIFY_PARAM *X509_VERIFY_PARAM_lookup(const char *name);
    576 OPENSSL_EXPORT void X509_VERIFY_PARAM_table_cleanup(void);
    577 
    578 OPENSSL_EXPORT int X509_policy_check(X509_POLICY_TREE **ptree, int *pexplicit_policy,
    579 			STACK_OF(X509) *certs,
    580 			STACK_OF(ASN1_OBJECT) *policy_oids,
    581 			unsigned int flags);
    582 
    583 OPENSSL_EXPORT void X509_policy_tree_free(X509_POLICY_TREE *tree);
    584 
    585 OPENSSL_EXPORT int X509_policy_tree_level_count(const X509_POLICY_TREE *tree);
    586 OPENSSL_EXPORT X509_POLICY_LEVEL *
    587 	X509_policy_tree_get0_level(const X509_POLICY_TREE *tree, int i);
    588 
    589 OPENSSL_EXPORT STACK_OF(X509_POLICY_NODE) *
    590 	X509_policy_tree_get0_policies(const X509_POLICY_TREE *tree);
    591 
    592 OPENSSL_EXPORT STACK_OF(X509_POLICY_NODE) *
    593 	X509_policy_tree_get0_user_policies(const X509_POLICY_TREE *tree);
    594 
    595 OPENSSL_EXPORT int X509_policy_level_node_count(X509_POLICY_LEVEL *level);
    596 
    597 OPENSSL_EXPORT X509_POLICY_NODE *X509_policy_level_get0_node(X509_POLICY_LEVEL *level, int i);
    598 
    599 OPENSSL_EXPORT const ASN1_OBJECT *X509_policy_node_get0_policy(const X509_POLICY_NODE *node);
    600 
    601 OPENSSL_EXPORT STACK_OF(POLICYQUALINFO) *
    602 	X509_policy_node_get0_qualifiers(const X509_POLICY_NODE *node);
    603 OPENSSL_EXPORT const X509_POLICY_NODE *
    604 	X509_policy_node_get0_parent(const X509_POLICY_NODE *node);
    605 
    606 #ifdef  __cplusplus
    607 }
    608 #endif
    609 #endif
    610