]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/x509/x509_vfy.c
Store verify_result with sessions to avoid potential security hole.
[thirdparty/openssl.git] / crypto / x509 / x509_vfy.c
CommitLineData
d02b48c6 1/* crypto/x509/x509_vfy.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <time.h>
61#include <errno.h>
d02b48c6
RE
62
63#include "cryptlib.h"
17f389bb 64#include <openssl/crypto.h>
ec577822
BM
65#include <openssl/lhash.h>
66#include <openssl/buffer.h>
67#include <openssl/evp.h>
68#include <openssl/asn1.h>
69#include <openssl/x509.h>
70#include <openssl/objects.h>
d02b48c6 71
d02b48c6
RE
72static int null_callback(int ok,X509_STORE_CTX *e);
73static int internal_verify(X509_STORE_CTX *ctx);
e778802f 74const char *X509_version="X.509" OPENSSL_VERSION_PTEXT;
b4cadc6e 75
58964a49
RE
76static STACK *x509_store_ctx_method=NULL;
77static int x509_store_ctx_num=0;
78#if 0
79static int x509_store_num=1;
80static STACK *x509_store_method=NULL;
81#endif
d02b48c6 82
6b691a5c 83static int null_callback(int ok, X509_STORE_CTX *e)
d02b48c6
RE
84 {
85 return(ok);
86 }
87
88#if 0
6b691a5c 89static int x509_subject_cmp(X509 **a, X509 **b)
d02b48c6
RE
90 {
91 return(X509_subject_name_cmp(*a,*b));
92 }
93#endif
94
6b691a5c 95int X509_verify_cert(X509_STORE_CTX *ctx)
d02b48c6
RE
96 {
97 X509 *x,*xtmp,*chain_ss=NULL;
98 X509_NAME *xn;
99 X509_OBJECT obj;
100 int depth,i,ok=0;
101 int num;
102 int (*cb)();
f73e07cf 103 STACK_OF(X509) *sktmp=NULL;
d02b48c6
RE
104
105 if (ctx->cert == NULL)
106 {
107 X509err(X509_F_X509_VERIFY_CERT,X509_R_NO_CERT_SET_FOR_US_TO_VERIFY);
108 return(-1);
109 }
110
111 cb=ctx->ctx->verify_cb;
112 if (cb == NULL) cb=null_callback;
113
114 /* first we make sure the chain we are going to build is
115 * present and that the first entry is in place */
116 if (ctx->chain == NULL)
117 {
7e258a56
BL
118 if ( ((ctx->chain=sk_X509_new_null()) == NULL) ||
119 (!sk_X509_push(ctx->chain,ctx->cert)))
d02b48c6
RE
120 {
121 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
122 goto end;
123 }
124 CRYPTO_add(&ctx->cert->references,1,CRYPTO_LOCK_X509);
125 ctx->last_untrusted=1;
126 }
127
128 /* We use a temporary so we can chop and hack at it */
f73e07cf
BL
129 if (ctx->untrusted != NULL
130 && (sktmp=sk_X509_dup(ctx->untrusted)) == NULL)
d02b48c6
RE
131 {
132 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
133 goto end;
134 }
135
7e258a56
BL
136 num=sk_X509_num(ctx->chain);
137 x=sk_X509_value(ctx->chain,num-1);
d02b48c6
RE
138 depth=ctx->depth;
139
140
141 for (;;)
142 {
143 /* If we have enough, we break */
d797727b 144 if (depth < num) break; /* FIXME: If this happens, we should take
a9642be6
BM
145 * note of it and, if appropriate, use the
146 * X509_V_ERR_CERT_CHAIN_TOO_LONG error
147 * code later.
148 */
d02b48c6
RE
149
150 /* If we are self signed, we break */
151 xn=X509_get_issuer_name(x);
152 if (X509_NAME_cmp(X509_get_subject_name(x),xn) == 0)
153 break;
154
155 /* If we were passed a cert chain, use it first */
156 if (ctx->untrusted != NULL)
157 {
158 xtmp=X509_find_by_subject(sktmp,xn);
159 if (xtmp != NULL)
160 {
7e258a56 161 if (!sk_X509_push(ctx->chain,xtmp))
d02b48c6
RE
162 {
163 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
164 goto end;
165 }
166 CRYPTO_add(&xtmp->references,1,CRYPTO_LOCK_X509);
f73e07cf 167 sk_X509_delete_ptr(sktmp,xtmp);
d02b48c6
RE
168 ctx->last_untrusted++;
169 x=xtmp;
170 num++;
171 /* reparse the full chain for
172 * the next one */
173 continue;
174 }
175 }
176 break;
177 }
178
179 /* at this point, chain should contain a list of untrusted
180 * certificates. We now need to add at least one trusted one,
181 * if possible, otherwise we complain. */
182
7e258a56
BL
183 i=sk_X509_num(ctx->chain);
184 x=sk_X509_value(ctx->chain,i-1);
d02b48c6
RE
185 if (X509_NAME_cmp(X509_get_subject_name(x),X509_get_issuer_name(x))
186 == 0)
187 {
188 /* we have a self signed certificate */
7e258a56 189 if (sk_X509_num(ctx->chain) == 1)
d02b48c6
RE
190 {
191 ctx->error=X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
192 ctx->current_cert=x;
193 ctx->error_depth=i-1;
194 ok=cb(0,ctx);
195 if (!ok) goto end;
196 }
197 else
198 {
199 /* worry more about this one elsewhere */
7e258a56 200 chain_ss=sk_X509_pop(ctx->chain);
d02b48c6
RE
201 ctx->last_untrusted--;
202 num--;
7e258a56 203 x=sk_X509_value(ctx->chain,num-1);
d02b48c6
RE
204 }
205 }
206
207 /* We now lookup certs from the certificate store */
208 for (;;)
209 {
210 /* If we have enough, we break */
7f89714e 211 if (depth < num) break;
d02b48c6
RE
212
213 /* If we are self signed, we break */
214 xn=X509_get_issuer_name(x);
215 if (X509_NAME_cmp(X509_get_subject_name(x),xn) == 0)
216 break;
217
218 ok=X509_STORE_get_by_subject(ctx,X509_LU_X509,xn,&obj);
219 if (ok != X509_LU_X509)
220 {
221 if (ok == X509_LU_RETRY)
222 {
223 X509_OBJECT_free_contents(&obj);
224 X509err(X509_F_X509_VERIFY_CERT,X509_R_SHOULD_RETRY);
225 return(ok);
226 }
227 else if (ok != X509_LU_FAIL)
228 {
229 X509_OBJECT_free_contents(&obj);
230 /* not good :-(, break anyway */
231 return(ok);
232 }
233 break;
234 }
235 x=obj.data.x509;
7e258a56 236 if (!sk_X509_push(ctx->chain,obj.data.x509))
d02b48c6
RE
237 {
238 X509_OBJECT_free_contents(&obj);
239 X509err(X509_F_X509_VERIFY_CERT,ERR_R_MALLOC_FAILURE);
240 return(0);
241 }
242 num++;
243 }
244
245 /* we now have our chain, lets check it... */
246 xn=X509_get_issuer_name(x);
247 if (X509_NAME_cmp(X509_get_subject_name(x),xn) != 0)
248 {
249 if ((chain_ss == NULL) || (X509_NAME_cmp(X509_get_subject_name(chain_ss),xn) != 0))
250 {
251 if (ctx->last_untrusted >= num)
252 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY;
253 else
254 ctx->error=X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
255 ctx->current_cert=x;
256 }
257 else
258 {
259
7e258a56 260 sk_X509_push(ctx->chain,chain_ss);
d02b48c6
RE
261 num++;
262 ctx->last_untrusted=num;
263 ctx->current_cert=chain_ss;
264 ctx->error=X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
265 chain_ss=NULL;
266 }
267
268 ctx->error_depth=num-1;
269 ok=cb(0,ctx);
270 if (!ok) goto end;
271 }
272
273 /* We may as well copy down any DSA parameters that are required */
274 X509_get_pubkey_parameters(NULL,ctx->chain);
275
276 /* At this point, we have a chain and just need to verify it */
277 if (ctx->ctx->verify != NULL)
278 ok=ctx->ctx->verify(ctx);
279 else
280 ok=internal_verify(ctx);
dfeab068
RE
281 if (0)
282 {
d02b48c6 283end:
dfeab068
RE
284 X509_get_pubkey_parameters(NULL,ctx->chain);
285 }
f73e07cf 286 if (sktmp != NULL) sk_X509_free(sktmp);
d02b48c6
RE
287 if (chain_ss != NULL) X509_free(chain_ss);
288 return(ok);
289 }
290
6b691a5c 291static int internal_verify(X509_STORE_CTX *ctx)
d02b48c6
RE
292 {
293 int i,ok=0,n;
294 X509 *xs,*xi;
295 EVP_PKEY *pkey=NULL;
296 int (*cb)();
297
298 cb=ctx->ctx->verify_cb;
299 if (cb == NULL) cb=null_callback;
300
7e258a56 301 n=sk_X509_num(ctx->chain);
d02b48c6
RE
302 ctx->error_depth=n-1;
303 n--;
7e258a56 304 xi=sk_X509_value(ctx->chain,n);
d02b48c6
RE
305 if (X509_NAME_cmp(X509_get_subject_name(xi),
306 X509_get_issuer_name(xi)) == 0)
307 xs=xi;
308 else
309 {
310 if (n <= 0)
311 {
312 ctx->error=X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE;
313 ctx->current_cert=xi;
314 ok=cb(0,ctx);
315 goto end;
316 }
317 else
318 {
319 n--;
320 ctx->error_depth=n;
7e258a56 321 xs=sk_X509_value(ctx->chain,n);
d02b48c6
RE
322 }
323 }
324
325/* ctx->error=0; not needed */
326 while (n >= 0)
327 {
328 ctx->error_depth=n;
329 if (!xs->valid)
330 {
331 if ((pkey=X509_get_pubkey(xi)) == NULL)
332 {
333 ctx->error=X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
334 ctx->current_cert=xi;
335 ok=(*cb)(0,ctx);
336 if (!ok) goto end;
337 }
338 if (X509_verify(xs,pkey) <= 0)
339 {
cfcf6453 340 EVP_PKEY_free(pkey);
d02b48c6
RE
341 ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
342 ctx->current_cert=xs;
343 ok=(*cb)(0,ctx);
344 if (!ok) goto end;
345 }
cfcf6453 346 EVP_PKEY_free(pkey);
d02b48c6
RE
347 pkey=NULL;
348
349 i=X509_cmp_current_time(X509_get_notBefore(xs));
350 if (i == 0)
351 {
352 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
353 ctx->current_cert=xs;
354 ok=(*cb)(0,ctx);
355 if (!ok) goto end;
356 }
357 if (i > 0)
358 {
359 ctx->error=X509_V_ERR_CERT_NOT_YET_VALID;
360 ctx->current_cert=xs;
361 ok=(*cb)(0,ctx);
362 if (!ok) goto end;
363 }
364 xs->valid=1;
365 }
366
367 i=X509_cmp_current_time(X509_get_notAfter(xs));
368 if (i == 0)
369 {
370 ctx->error=X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
371 ctx->current_cert=xs;
372 ok=(*cb)(0,ctx);
373 if (!ok) goto end;
374 }
375
376 if (i < 0)
377 {
378 ctx->error=X509_V_ERR_CERT_HAS_EXPIRED;
379 ctx->current_cert=xs;
380 ok=(*cb)(0,ctx);
381 if (!ok) goto end;
382 }
383
384 /* CRL CHECK */
385
386 /* The last error (if any) is still in the error value */
387 ctx->current_cert=xs;
388 ok=(*cb)(1,ctx);
389 if (!ok) goto end;
390
391 n--;
392 if (n >= 0)
393 {
394 xi=xs;
7e258a56 395 xs=sk_X509_value(ctx->chain,n);
d02b48c6
RE
396 }
397 }
398 ok=1;
399end:
400 return(ok);
401 }
402
6b691a5c 403int X509_cmp_current_time(ASN1_UTCTIME *ctm)
d02b48c6
RE
404 {
405 char *str;
406 ASN1_UTCTIME atm;
407 time_t offset;
408 char buff1[24],buff2[24],*p;
409 int i,j;
410
411 p=buff1;
412 i=ctm->length;
413 str=(char *)ctm->data;
414 if ((i < 11) || (i > 17)) return(0);
415 memcpy(p,str,10);
416 p+=10;
417 str+=10;
418
419 if ((*str == 'Z') || (*str == '-') || (*str == '+'))
420 { *(p++)='0'; *(p++)='0'; }
421 else { *(p++)= *(str++); *(p++)= *(str++); }
422 *(p++)='Z';
423 *(p++)='\0';
424
425 if (*str == 'Z')
426 offset=0;
427 else
428 {
429 if ((*str != '+') && (str[5] != '-'))
430 return(0);
431 offset=((str[1]-'0')*10+(str[2]-'0'))*60;
432 offset+=(str[3]-'0')*10+(str[4]-'0');
433 if (*str == '-')
dfeab068 434 offset= -offset;
d02b48c6
RE
435 }
436 atm.type=V_ASN1_UTCTIME;
437 atm.length=sizeof(buff2);
438 atm.data=(unsigned char *)buff2;
439
58964a49 440 X509_gmtime_adj(&atm,-offset);
d02b48c6
RE
441
442 i=(buff1[0]-'0')*10+(buff1[1]-'0');
adbfb083 443 if (i < 50) i+=100; /* cf. RFC 2459 */
d02b48c6 444 j=(buff2[0]-'0')*10+(buff2[1]-'0');
20232a9c 445 if (j < 50) j+=100;
d02b48c6
RE
446
447 if (i < j) return (-1);
448 if (i > j) return (1);
449 i=strcmp(buff1,buff2);
450 if (i == 0) /* wait a second then return younger :-) */
451 return(-1);
452 else
453 return(i);
454 }
455
6b691a5c 456ASN1_UTCTIME *X509_gmtime_adj(ASN1_UTCTIME *s, long adj)
d02b48c6
RE
457 {
458 time_t t;
459
460 time(&t);
461 t+=adj;
462 return(ASN1_UTCTIME_set(s,t));
463 }
464
7e258a56 465int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain)
d02b48c6
RE
466 {
467 EVP_PKEY *ktmp=NULL,*ktmp2;
468 int i,j;
469
470 if ((pkey != NULL) && !EVP_PKEY_missing_parameters(pkey)) return(1);
471
7e258a56 472 for (i=0; i<sk_X509_num(chain); i++)
d02b48c6 473 {
7e258a56 474 ktmp=X509_get_pubkey(sk_X509_value(chain,i));
d02b48c6
RE
475 if (ktmp == NULL)
476 {
477 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY);
478 return(0);
479 }
480 if (!EVP_PKEY_missing_parameters(ktmp))
481 break;
482 else
483 {
cfcf6453 484 EVP_PKEY_free(ktmp);
d02b48c6
RE
485 ktmp=NULL;
486 }
487 }
488 if (ktmp == NULL)
489 {
490 X509err(X509_F_X509_GET_PUBKEY_PARAMETERS,X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN);
491 return(0);
492 }
493
494 /* first, populate the other certs */
495 for (j=i-1; j >= 0; j--)
496 {
7e258a56 497 ktmp2=X509_get_pubkey(sk_X509_value(chain,j));
d02b48c6 498 EVP_PKEY_copy_parameters(ktmp2,ktmp);
cfcf6453 499 EVP_PKEY_free(ktmp2);
d02b48c6
RE
500 }
501
cfcf6453
DSH
502 if (pkey != NULL) EVP_PKEY_copy_parameters(pkey,ktmp);
503 EVP_PKEY_free(ktmp);
d02b48c6
RE
504 return(1);
505 }
506
6b691a5c 507int X509_STORE_add_cert(X509_STORE *ctx, X509 *x)
d02b48c6
RE
508 {
509 X509_OBJECT *obj,*r;
510 int ret=1;
511
512 if (x == NULL) return(0);
513 obj=(X509_OBJECT *)Malloc(sizeof(X509_OBJECT));
514 if (obj == NULL)
515 {
516 X509err(X509_F_X509_STORE_ADD_CERT,ERR_R_MALLOC_FAILURE);
517 return(0);
518 }
519 obj->type=X509_LU_X509;
520 obj->data.x509=x;
521
522 CRYPTO_w_lock(CRYPTO_LOCK_X509_STORE);
523
524 X509_OBJECT_up_ref_count(obj);
525
526 r=(X509_OBJECT *)lh_insert(ctx->certs,(char *)obj);
527 if (r != NULL)
528 { /* oops, put it back */
529 lh_delete(ctx->certs,(char *)obj);
530 X509_OBJECT_free_contents(obj);
531 Free(obj);
532 lh_insert(ctx->certs,(char *)r);
533 X509err(X509_F_X509_STORE_ADD_CERT,X509_R_CERT_ALREADY_IN_HASH_TABLE);
534 ret=0;
535 }
536
537 CRYPTO_w_unlock(CRYPTO_LOCK_X509_STORE);
538
539 return(ret);
540 }
541
6b691a5c 542int X509_STORE_add_crl(X509_STORE *ctx, X509_CRL *x)
58964a49
RE
543 {
544 X509_OBJECT *obj,*r;
545 int ret=1;
546
547 if (x == NULL) return(0);
548 obj=(X509_OBJECT *)Malloc(sizeof(X509_OBJECT));
549 if (obj == NULL)
550 {
551 X509err(X509_F_X509_STORE_ADD_CRL,ERR_R_MALLOC_FAILURE);
552 return(0);
553 }
554 obj->type=X509_LU_CRL;
555 obj->data.crl=x;
556
557 CRYPTO_w_lock(CRYPTO_LOCK_X509_STORE);
558
559 X509_OBJECT_up_ref_count(obj);
560
561 r=(X509_OBJECT *)lh_insert(ctx->certs,(char *)obj);
562 if (r != NULL)
563 { /* oops, put it back */
564 lh_delete(ctx->certs,(char *)obj);
565 X509_OBJECT_free_contents(obj);
566 Free(obj);
567 lh_insert(ctx->certs,(char *)r);
568 X509err(X509_F_X509_STORE_ADD_CRL,X509_R_CERT_ALREADY_IN_HASH_TABLE);
569 ret=0;
570 }
571
572 CRYPTO_w_unlock(CRYPTO_LOCK_X509_STORE);
573
574 return(ret);
575 }
576
6b691a5c
UM
577int X509_STORE_CTX_get_ex_new_index(long argl, char *argp, int (*new_func)(),
578 int (*dup_func)(), void (*free_func)())
58964a49
RE
579 {
580 x509_store_ctx_num++;
581 return(CRYPTO_get_ex_new_index(x509_store_ctx_num-1,
582 &x509_store_ctx_method,
583 argl,argp,new_func,dup_func,free_func));
584 }
585
6b691a5c 586int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data)
58964a49
RE
587 {
588 return(CRYPTO_set_ex_data(&ctx->ex_data,idx,data));
589 }
590
6b691a5c 591void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx)
58964a49
RE
592 {
593 return(CRYPTO_get_ex_data(&ctx->ex_data,idx));
594 }
595
6b691a5c 596int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx)
58964a49
RE
597 {
598 return(ctx->error);
599 }
600
6b691a5c 601void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err)
58964a49
RE
602 {
603 ctx->error=err;
604 }
605
6b691a5c 606int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx)
58964a49
RE
607 {
608 return(ctx->error_depth);
609 }
610
6b691a5c 611X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx)
58964a49
RE
612 {
613 return(ctx->current_cert);
614 }
615
7e258a56 616STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx)
58964a49
RE
617 {
618 return(ctx->chain);
619 }
620
6b691a5c 621void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x)
58964a49
RE
622 {
623 ctx->cert=x;
624 }
625
6b691a5c 626void X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk)
58964a49
RE
627 {
628 ctx->untrusted=sk;
629 }
630
f73e07cf
BL
631IMPLEMENT_STACK_OF(X509)
632IMPLEMENT_ASN1_SET_OF(X509)
d500de16 633
f73e07cf 634IMPLEMENT_STACK_OF(X509_NAME)
d500de16 635
f5fedc04 636IMPLEMENT_STACK_OF(X509_ATTRIBUTE)
d500de16 637IMPLEMENT_ASN1_SET_OF(X509_ATTRIBUTE)