]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/x509/pcy_tree.c
Update copyright year
[thirdparty/openssl.git] / crypto / x509 / pcy_tree.c
CommitLineData
0f113f3e 1/*
8020d79b 2 * Copyright 2004-2021 The OpenSSL Project Authors. All Rights Reserved.
4acc3e90 3 *
4286ca47 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
d2e9e320
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
4acc3e90
DSH
8 */
9
b39fc560 10#include "internal/cryptlib.h"
b9ce85f6 11#include <openssl/trace.h>
4acc3e90
DSH
12#include <openssl/x509.h>
13#include <openssl/x509v3.h>
14
706457b7 15#include "pcy_local.h"
4acc3e90 16
b9ce85f6
RL
17static void expected_print(BIO *channel,
18 X509_POLICY_LEVEL *lev, X509_POLICY_NODE *node,
19 int indent)
0f113f3e
MC
20{
21 if ((lev->flags & X509_V_FLAG_INHIBIT_MAP)
22 || !(node->data->flags & POLICY_DATA_FLAG_MAP_MASK))
b9ce85f6 23 BIO_puts(channel, " Not Mapped\n");
0f113f3e
MC
24 else {
25 int i;
b9ce85f6 26
0f113f3e
MC
27 STACK_OF(ASN1_OBJECT) *pset = node->data->expected_policy_set;
28 ASN1_OBJECT *oid;
b9ce85f6 29 BIO_puts(channel, " Expected: ");
0f113f3e
MC
30 for (i = 0; i < sk_ASN1_OBJECT_num(pset); i++) {
31 oid = sk_ASN1_OBJECT_value(pset, i);
32 if (i)
b9ce85f6
RL
33 BIO_puts(channel, ", ");
34 i2a_ASN1_OBJECT(channel, oid);
0f113f3e 35 }
b9ce85f6 36 BIO_puts(channel, "\n");
0f113f3e
MC
37 }
38}
002e66c0 39
b9ce85f6
RL
40static void tree_print(BIO *channel,
41 char *str, X509_POLICY_TREE *tree,
0f113f3e
MC
42 X509_POLICY_LEVEL *curr)
43{
44 X509_POLICY_LEVEL *plev;
895c2f84 45
0f113f3e
MC
46 if (!curr)
47 curr = tree->levels + tree->nlevel;
48 else
49 curr++;
895c2f84 50
b9ce85f6 51 BIO_printf(channel, "Level print after %s\n", str);
e774adb5
PS
52 BIO_printf(channel, "Printing Up to Level %ld\n",
53 (long)(curr - tree->levels));
0f113f3e 54 for (plev = tree->levels; plev != curr; plev++) {
895c2f84
VD
55 int i;
56
b9ce85f6 57 BIO_printf(channel, "Level %ld, flags = %x\n",
895c2f84 58 (long)(plev - tree->levels), plev->flags);
0f113f3e 59 for (i = 0; i < sk_X509_POLICY_NODE_num(plev->nodes); i++) {
b9ce85f6
RL
60 X509_POLICY_NODE *node =
61 sk_X509_POLICY_NODE_value(plev->nodes, i);
895c2f84 62
b9ce85f6
RL
63 X509_POLICY_NODE_print(channel, node, 2);
64 expected_print(channel, plev, node, 2);
65 BIO_printf(channel, " Flags: %x\n", node->data->flags);
0f113f3e
MC
66 }
67 if (plev->anyPolicy)
b9ce85f6 68 X509_POLICY_NODE_print(channel, plev->anyPolicy, 2);
0f113f3e 69 }
0f113f3e 70}
b9ce85f6
RL
71
72#define TREE_PRINT(str, tree, curr) \
73 OSSL_TRACE_BEGIN(X509V3_POLICY) { \
74 tree_print(trc_out, "before tree_prune()", tree, curr); \
75 } OSSL_TRACE_END(X509V3_POLICY)
002e66c0 76
3a83462d 77/*-
895c2f84
VD
78 * Return value: <= 0 on error, or positive bit mask:
79 *
80 * X509_PCY_TREE_VALID: valid tree
81 * X509_PCY_TREE_EMPTY: empty tree (including bare TA case)
82 * X509_PCY_TREE_EXPLICIT: explicit policy required
4acc3e90 83 */
4acc3e90 84static int tree_init(X509_POLICY_TREE **ptree, STACK_OF(X509) *certs,
0f113f3e
MC
85 unsigned int flags)
86{
87 X509_POLICY_TREE *tree;
88 X509_POLICY_LEVEL *level;
89 const X509_POLICY_CACHE *cache;
90 X509_POLICY_DATA *data = NULL;
895c2f84
VD
91 int ret = X509_PCY_TREE_VALID;
92 int n = sk_X509_num(certs) - 1; /* RFC5280 paths omit the TA */
93 int explicit_policy = (flags & X509_V_FLAG_EXPLICIT_POLICY) ? 0 : n+1;
94 int any_skip = (flags & X509_V_FLAG_INHIBIT_ANY) ? 0 : n+1;
95 int map_skip = (flags & X509_V_FLAG_INHIBIT_MAP) ? 0 : n+1;
96 int i;
7aa0b022 97
0f113f3e 98 *ptree = NULL;
4acc3e90 99
895c2f84
VD
100 /* Can't do anything with just a trust anchor */
101 if (n == 0)
102 return X509_PCY_TREE_EMPTY;
0f113f3e 103
895c2f84
VD
104 /*
105 * First setup the policy cache in all n non-TA certificates, this will be
106 * used in X509_verify_cert() which will invoke the verify callback for all
107 * certificates with invalid policy extensions.
108 */
109 for (i = n - 1; i >= 0; i--) {
110 X509 *x = sk_X509_value(certs, i);
0f113f3e 111
895c2f84
VD
112 /* Call for side-effect of computing hash and caching extensions */
113 X509_check_purpose(x, -1, 0);
114
115 /* If cache is NULL, likely ENOMEM: return immediately */
b2e8bd7b 116 if (policy_cache_set(x) == NULL)
895c2f84
VD
117 return X509_PCY_TREE_INTERNAL;
118 }
0f113f3e 119
0f113f3e 120 /*
895c2f84
VD
121 * At this point check for invalid policies and required explicit policy.
122 * Note that the explicit_policy counter is a count-down to zero, with the
123 * requirement kicking in if and once it does that. The counter is
124 * decremented for every non-self-issued certificate in the path, but may
125 * be further reduced by policy constraints in a non-leaf certificate.
126 *
60250017 127 * The ultimate policy set is the intersection of all the policies along
895c2f84
VD
128 * the path, if we hit a certificate with an empty policy set, and explicit
129 * policy is required we're done.
0f113f3e 130 */
895c2f84
VD
131 for (i = n - 1;
132 i >= 0 && (explicit_policy > 0 || (ret & X509_PCY_TREE_EMPTY) == 0);
133 i--) {
134 X509 *x = sk_X509_value(certs, i);
135 uint32_t ex_flags = X509_get_extension_flags(x);
bc8c34d7 136
895c2f84 137 /* All the policies are already cached, we can return early */
a8d8e06b 138 if (ex_flags & EXFLAG_INVALID_POLICY)
895c2f84
VD
139 return X509_PCY_TREE_INVALID;
140
141 /* Access the cache which we now know exists */
142 cache = policy_cache_set(x);
143
144 if ((ret & X509_PCY_TREE_VALID) && cache->data == NULL)
145 ret = X509_PCY_TREE_EMPTY;
0f113f3e 146 if (explicit_policy > 0) {
a8d8e06b 147 if (!(ex_flags & EXFLAG_SI))
0f113f3e 148 explicit_policy--;
895c2f84 149 if ((cache->explicit_skip >= 0)
0f113f3e
MC
150 && (cache->explicit_skip < explicit_policy))
151 explicit_policy = cache->explicit_skip;
152 }
153 }
154
895c2f84
VD
155 if (explicit_policy == 0)
156 ret |= X509_PCY_TREE_EXPLICIT;
157 if ((ret & X509_PCY_TREE_VALID) == 0)
0f113f3e 158 return ret;
0f113f3e
MC
159
160 /* If we get this far initialize the tree */
f06080cb 161 if ((tree = OPENSSL_zalloc(sizeof(*tree))) == NULL) {
9311d0c4 162 ERR_raise(ERR_LIB_X509V3, ERR_R_MALLOC_FAILURE);
895c2f84 163 return X509_PCY_TREE_INTERNAL;
f06080cb 164 }
895c2f84
VD
165
166 /*
167 * http://tools.ietf.org/html/rfc5280#section-6.1.2, figure 3.
168 *
169 * The top level is implicitly for the trust anchor with valid expected
170 * policies of anyPolicy. (RFC 5280 has the TA at depth 0 and the leaf at
171 * depth n, we have the leaf at depth 0 and the TA at depth n).
172 */
173 if ((tree->levels = OPENSSL_zalloc(sizeof(*tree->levels)*(n+1))) == NULL) {
0f113f3e 174 OPENSSL_free(tree);
9311d0c4 175 ERR_raise(ERR_LIB_X509V3, ERR_R_MALLOC_FAILURE);
895c2f84 176 return X509_PCY_TREE_INTERNAL;
0f113f3e 177 }
895c2f84 178 tree->nlevel = n+1;
0f113f3e 179 level = tree->levels;
895c2f84 180 if ((data = policy_data_new(NULL, OBJ_nid2obj(NID_any_policy), 0)) == NULL)
0f113f3e 181 goto bad_tree;
895c2f84
VD
182 if (level_add_node(level, data, NULL, tree) == NULL) {
183 policy_data_free(data);
184 goto bad_tree;
185 }
0f113f3e 186
895c2f84
VD
187 /*
188 * In this pass initialize all the tree levels and whether anyPolicy and
189 * policy mapping are inhibited at each level.
190 */
191 for (i = n - 1; i >= 0; i--) {
192 X509 *x = sk_X509_value(certs, i);
193 uint32_t ex_flags = X509_get_extension_flags(x);
194
195 /* Access the cache which we now know exists */
0f113f3e 196 cache = policy_cache_set(x);
895c2f84 197
05f0fb9f 198 X509_up_ref(x);
895c2f84 199 (++level)->cert = x;
0f113f3e
MC
200
201 if (!cache->anyPolicy)
202 level->flags |= X509_V_FLAG_INHIBIT_ANY;
203
204 /* Determine inhibit any and inhibit map flags */
205 if (any_skip == 0) {
206 /*
895c2f84
VD
207 * Any matching allowed only if certificate is self issued and not
208 * the last in the chain.
0f113f3e 209 */
a8d8e06b 210 if (!(ex_flags & EXFLAG_SI) || (i == 0))
0f113f3e
MC
211 level->flags |= X509_V_FLAG_INHIBIT_ANY;
212 } else {
a8d8e06b 213 if (!(ex_flags & EXFLAG_SI))
0f113f3e 214 any_skip--;
895c2f84 215 if ((cache->any_skip >= 0) && (cache->any_skip < any_skip))
0f113f3e
MC
216 any_skip = cache->any_skip;
217 }
218
219 if (map_skip == 0)
220 level->flags |= X509_V_FLAG_INHIBIT_MAP;
221 else {
a8d8e06b 222 if (!(ex_flags & EXFLAG_SI))
0f113f3e 223 map_skip--;
895c2f84 224 if ((cache->map_skip >= 0) && (cache->map_skip < map_skip))
0f113f3e
MC
225 map_skip = cache->map_skip;
226 }
0f113f3e
MC
227 }
228
229 *ptree = tree;
895c2f84 230 return ret;
0f113f3e
MC
231
232 bad_tree:
0f113f3e 233 X509_policy_tree_free(tree);
895c2f84 234 return X509_PCY_TREE_INTERNAL;
0f113f3e 235}
4acc3e90 236
895c2f84
VD
237/*
238 * Return value: 1 on success, 0 otherwise
239 */
002e66c0 240static int tree_link_matching_nodes(X509_POLICY_LEVEL *curr,
4a640fb6 241 X509_POLICY_DATA *data)
0f113f3e
MC
242{
243 X509_POLICY_LEVEL *last = curr - 1;
0f113f3e 244 int i, matched = 0;
895c2f84 245
0f113f3e
MC
246 /* Iterate through all in nodes linking matches */
247 for (i = 0; i < sk_X509_POLICY_NODE_num(last->nodes); i++) {
895c2f84
VD
248 X509_POLICY_NODE *node = sk_X509_POLICY_NODE_value(last->nodes, i);
249
0f113f3e 250 if (policy_node_match(last, node, data->valid_policy)) {
895c2f84 251 if (level_add_node(curr, data, node, NULL) == NULL)
0f113f3e
MC
252 return 0;
253 matched = 1;
254 }
255 }
256 if (!matched && last->anyPolicy) {
895c2f84 257 if (level_add_node(curr, data, last->anyPolicy, NULL) == NULL)
0f113f3e
MC
258 return 0;
259 }
260 return 1;
261}
262
263/*
264 * This corresponds to RFC3280 6.1.3(d)(1): link any data from
265 * CertificatePolicies onto matching parent or anyPolicy if no match.
895c2f84
VD
266 *
267 * Return value: 1 on success, 0 otherwise.
4acc3e90 268 */
4acc3e90 269static int tree_link_nodes(X509_POLICY_LEVEL *curr,
0f113f3e
MC
270 const X509_POLICY_CACHE *cache)
271{
272 int i;
0f113f3e
MC
273
274 for (i = 0; i < sk_X509_POLICY_DATA_num(cache->data); i++) {
895c2f84
VD
275 X509_POLICY_DATA *data = sk_X509_POLICY_DATA_value(cache->data, i);
276
0f113f3e
MC
277 /* Look for matching nodes in previous level */
278 if (!tree_link_matching_nodes(curr, data))
279 return 0;
280 }
281 return 1;
282}
283
284/*
285 * This corresponds to RFC3280 6.1.3(d)(2): Create new data for any unmatched
286 * policies in the parent and link to anyPolicy.
895c2f84
VD
287 *
288 * Return value: 1 on success, 0 otherwise.
4acc3e90 289 */
002e66c0 290static int tree_add_unmatched(X509_POLICY_LEVEL *curr,
0f113f3e
MC
291 const X509_POLICY_CACHE *cache,
292 const ASN1_OBJECT *id,
293 X509_POLICY_NODE *node, X509_POLICY_TREE *tree)
294{
295 X509_POLICY_DATA *data;
895c2f84 296
0f113f3e
MC
297 if (id == NULL)
298 id = node->data->valid_policy;
299 /*
300 * Create a new node with qualifiers from anyPolicy and id from unmatched
301 * node.
302 */
895c2f84 303 if ((data = policy_data_new(NULL, id, node_critical(node))) == NULL)
0f113f3e 304 return 0;
895c2f84 305
0f113f3e
MC
306 /* Curr may not have anyPolicy */
307 data->qualifier_set = cache->anyPolicy->qualifier_set;
308 data->flags |= POLICY_DATA_FLAG_SHARED_QUALIFIERS;
895c2f84 309 if (level_add_node(curr, data, node, tree) == NULL) {
0f113f3e
MC
310 policy_data_free(data);
311 return 0;
312 }
0f113f3e
MC
313 return 1;
314}
002e66c0 315
895c2f84
VD
316/*
317 * Return value: 1 on success, 0 otherwise.
318 */
002e66c0 319static int tree_link_unmatched(X509_POLICY_LEVEL *curr,
0f113f3e
MC
320 const X509_POLICY_CACHE *cache,
321 X509_POLICY_NODE *node, X509_POLICY_TREE *tree)
322{
323 const X509_POLICY_LEVEL *last = curr - 1;
324 int i;
325
326 if ((last->flags & X509_V_FLAG_INHIBIT_MAP)
327 || !(node->data->flags & POLICY_DATA_FLAG_MAPPED)) {
328 /* If no policy mapping: matched if one child present */
329 if (node->nchild)
330 return 1;
331 if (!tree_add_unmatched(curr, cache, NULL, node, tree))
332 return 0;
333 /* Add it */
334 } else {
335 /* If mapping: matched if one child per expected policy set */
336 STACK_OF(ASN1_OBJECT) *expset = node->data->expected_policy_set;
337 if (node->nchild == sk_ASN1_OBJECT_num(expset))
338 return 1;
339 /* Locate unmatched nodes */
340 for (i = 0; i < sk_ASN1_OBJECT_num(expset); i++) {
341 ASN1_OBJECT *oid = sk_ASN1_OBJECT_value(expset, i);
342 if (level_find_node(curr, node, oid))
343 continue;
344 if (!tree_add_unmatched(curr, cache, oid, node, tree))
345 return 0;
346 }
347
348 }
0f113f3e 349 return 1;
0f113f3e 350}
002e66c0 351
895c2f84
VD
352/*
353 * Return value: 1 on success, 0 otherwise
354 */
4acc3e90 355static int tree_link_any(X509_POLICY_LEVEL *curr,
0f113f3e
MC
356 const X509_POLICY_CACHE *cache,
357 X509_POLICY_TREE *tree)
358{
359 int i;
0f113f3e
MC
360 X509_POLICY_NODE *node;
361 X509_POLICY_LEVEL *last = curr - 1;
362
363 for (i = 0; i < sk_X509_POLICY_NODE_num(last->nodes); i++) {
364 node = sk_X509_POLICY_NODE_value(last->nodes, i);
365
366 if (!tree_link_unmatched(curr, cache, node, tree))
367 return 0;
0f113f3e
MC
368 }
369 /* Finally add link to anyPolicy */
895c2f84
VD
370 if (last->anyPolicy &&
371 level_add_node(curr, cache->anyPolicy, last->anyPolicy, NULL) == NULL)
372 return 0;
0f113f3e
MC
373 return 1;
374}
375
895c2f84
VD
376/*-
377 * Prune the tree: delete any child mapped child data on the current level then
378 * proceed up the tree deleting any data with no children. If we ever have no
379 * data on a level we can halt because the tree will be empty.
380 *
381 * Return value: <= 0 error, otherwise one of:
382 *
383 * X509_PCY_TREE_VALID: valid tree
384 * X509_PCY_TREE_EMPTY: empty tree
4acc3e90 385 */
4acc3e90 386static int tree_prune(X509_POLICY_TREE *tree, X509_POLICY_LEVEL *curr)
0f113f3e
MC
387{
388 STACK_OF(X509_POLICY_NODE) *nodes;
389 X509_POLICY_NODE *node;
390 int i;
391 nodes = curr->nodes;
392 if (curr->flags & X509_V_FLAG_INHIBIT_MAP) {
393 for (i = sk_X509_POLICY_NODE_num(nodes) - 1; i >= 0; i--) {
394 node = sk_X509_POLICY_NODE_value(nodes, i);
395 /* Delete any mapped data: see RFC3280 XXXX */
396 if (node->data->flags & POLICY_DATA_FLAG_MAP_MASK) {
397 node->parent->nchild--;
398 OPENSSL_free(node);
399 (void)sk_X509_POLICY_NODE_delete(nodes, i);
400 }
401 }
402 }
403
404 for (;;) {
405 --curr;
406 nodes = curr->nodes;
407 for (i = sk_X509_POLICY_NODE_num(nodes) - 1; i >= 0; i--) {
408 node = sk_X509_POLICY_NODE_value(nodes, i);
409 if (node->nchild == 0) {
410 node->parent->nchild--;
411 OPENSSL_free(node);
412 (void)sk_X509_POLICY_NODE_delete(nodes, i);
413 }
414 }
415 if (curr->anyPolicy && !curr->anyPolicy->nchild) {
416 if (curr->anyPolicy->parent)
417 curr->anyPolicy->parent->nchild--;
418 OPENSSL_free(curr->anyPolicy);
419 curr->anyPolicy = NULL;
420 }
421 if (curr == tree->levels) {
422 /* If we zapped anyPolicy at top then tree is empty */
423 if (!curr->anyPolicy)
895c2f84
VD
424 return X509_PCY_TREE_EMPTY;
425 break;
0f113f3e
MC
426 }
427 }
895c2f84 428 return X509_PCY_TREE_VALID;
0f113f3e 429}
4acc3e90 430
895c2f84
VD
431/*
432 * Return value: 1 on success, 0 otherwise.
433 */
4acc3e90 434static int tree_add_auth_node(STACK_OF(X509_POLICY_NODE) **pnodes,
0f113f3e
MC
435 X509_POLICY_NODE *pcy)
436{
895c2f84
VD
437 if (*pnodes == NULL &&
438 (*pnodes = policy_node_cmp_new()) == NULL)
0f113f3e 439 return 0;
5b37fef0 440 if (sk_X509_POLICY_NODE_find(*pnodes, pcy) >= 0)
895c2f84
VD
441 return 1;
442 return sk_X509_POLICY_NODE_push(*pnodes, pcy) != 0;
0f113f3e
MC
443}
444
895c2f84
VD
445#define TREE_CALC_FAILURE 0
446#define TREE_CALC_OK_NOFREE 1
447#define TREE_CALC_OK_DOFREE 2
4acc3e90 448
895c2f84
VD
449/*-
450 * Calculate the authority set based on policy tree. The 'pnodes' parameter is
451 * used as a store for the set of policy nodes used to calculate the user set.
452 * If the authority set is not anyPolicy then pnodes will just point to the
453 * authority set. If however the authority set is anyPolicy then the set of
454 * valid policies (other than anyPolicy) is store in pnodes.
455 *
456 * Return value:
457 * TREE_CALC_FAILURE on failure,
458 * TREE_CALC_OK_NOFREE on success and pnodes need not be freed,
459 * TREE_CALC_OK_DOFREE on success and pnodes needs to be freed
460 */
4acc3e90 461static int tree_calculate_authority_set(X509_POLICY_TREE *tree,
0f113f3e
MC
462 STACK_OF(X509_POLICY_NODE) **pnodes)
463{
464 X509_POLICY_LEVEL *curr;
465 X509_POLICY_NODE *node, *anyptr;
466 STACK_OF(X509_POLICY_NODE) **addnodes;
467 int i, j;
468 curr = tree->levels + tree->nlevel - 1;
469
470 /* If last level contains anyPolicy set is anyPolicy */
471 if (curr->anyPolicy) {
472 if (!tree_add_auth_node(&tree->auth_policies, curr->anyPolicy))
895c2f84 473 return TREE_CALC_FAILURE;
0f113f3e
MC
474 addnodes = pnodes;
475 } else
476 /* Add policies to authority set */
477 addnodes = &tree->auth_policies;
478
479 curr = tree->levels;
480 for (i = 1; i < tree->nlevel; i++) {
481 /*
3e6a0d57 482 * If no anyPolicy node on this level it can't appear on lower
0f113f3e
MC
483 * levels so end search.
484 */
75ebbd9a 485 if ((anyptr = curr->anyPolicy) == NULL)
0f113f3e
MC
486 break;
487 curr++;
488 for (j = 0; j < sk_X509_POLICY_NODE_num(curr->nodes); j++) {
489 node = sk_X509_POLICY_NODE_value(curr->nodes, j);
490 if ((node->parent == anyptr)
895c2f84
VD
491 && !tree_add_auth_node(addnodes, node)) {
492 if (addnodes == pnodes) {
493 sk_X509_POLICY_NODE_free(*pnodes);
494 *pnodes = NULL;
495 }
496 return TREE_CALC_FAILURE;
497 }
0f113f3e
MC
498 }
499 }
0f113f3e 500 if (addnodes == pnodes)
895c2f84 501 return TREE_CALC_OK_DOFREE;
0f113f3e
MC
502
503 *pnodes = tree->auth_policies;
895c2f84 504 return TREE_CALC_OK_NOFREE;
0f113f3e 505}
4acc3e90 506
895c2f84
VD
507/*
508 * Return value: 1 on success, 0 otherwise.
509 */
4acc3e90 510static int tree_calculate_user_set(X509_POLICY_TREE *tree,
0f113f3e
MC
511 STACK_OF(ASN1_OBJECT) *policy_oids,
512 STACK_OF(X509_POLICY_NODE) *auth_nodes)
513{
514 int i;
515 X509_POLICY_NODE *node;
516 ASN1_OBJECT *oid;
0f113f3e
MC
517 X509_POLICY_NODE *anyPolicy;
518 X509_POLICY_DATA *extra;
519
520 /*
521 * Check if anyPolicy present in authority constrained policy set: this
522 * will happen if it is a leaf node.
523 */
0f113f3e
MC
524 if (sk_ASN1_OBJECT_num(policy_oids) <= 0)
525 return 1;
526
527 anyPolicy = tree->levels[tree->nlevel - 1].anyPolicy;
528
529 for (i = 0; i < sk_ASN1_OBJECT_num(policy_oids); i++) {
530 oid = sk_ASN1_OBJECT_value(policy_oids, i);
531 if (OBJ_obj2nid(oid) == NID_any_policy) {
532 tree->flags |= POLICY_FLAG_ANY_POLICY;
533 return 1;
534 }
535 }
536
537 for (i = 0; i < sk_ASN1_OBJECT_num(policy_oids); i++) {
538 oid = sk_ASN1_OBJECT_value(policy_oids, i);
539 node = tree_find_sk(auth_nodes, oid);
540 if (!node) {
541 if (!anyPolicy)
542 continue;
543 /*
544 * Create a new node with policy ID from user set and qualifiers
545 * from anyPolicy.
546 */
547 extra = policy_data_new(NULL, oid, node_critical(anyPolicy));
90945fa3 548 if (extra == NULL)
0f113f3e
MC
549 return 0;
550 extra->qualifier_set = anyPolicy->data->qualifier_set;
551 extra->flags = POLICY_DATA_FLAG_SHARED_QUALIFIERS
552 | POLICY_DATA_FLAG_EXTRA_NODE;
553 node = level_add_node(NULL, extra, anyPolicy->parent, tree);
554 }
555 if (!tree->user_policies) {
556 tree->user_policies = sk_X509_POLICY_NODE_new_null();
557 if (!tree->user_policies)
558 return 1;
559 }
560 if (!sk_X509_POLICY_NODE_push(tree->user_policies, node))
561 return 0;
562 }
563 return 1;
0f113f3e 564}
4acc3e90 565
895c2f84
VD
566/*-
567 * Return value: <= 0 error, otherwise one of:
568 * X509_PCY_TREE_VALID: valid tree
569 * X509_PCY_TREE_EMPTY: empty tree
570 * (see tree_prune()).
571 */
4acc3e90 572static int tree_evaluate(X509_POLICY_TREE *tree)
0f113f3e
MC
573{
574 int ret, i;
575 X509_POLICY_LEVEL *curr = tree->levels + 1;
576 const X509_POLICY_CACHE *cache;
4acc3e90 577
0f113f3e
MC
578 for (i = 1; i < tree->nlevel; i++, curr++) {
579 cache = policy_cache_set(curr->cert);
580 if (!tree_link_nodes(curr, cache))
895c2f84 581 return X509_PCY_TREE_INTERNAL;
0f113f3e
MC
582
583 if (!(curr->flags & X509_V_FLAG_INHIBIT_ANY)
584 && !tree_link_any(curr, cache, tree))
895c2f84 585 return X509_PCY_TREE_INTERNAL;
b9ce85f6 586 TREE_PRINT("before tree_prune()", tree, curr);
0f113f3e 587 ret = tree_prune(tree, curr);
895c2f84 588 if (ret != X509_PCY_TREE_VALID)
0f113f3e
MC
589 return ret;
590 }
895c2f84 591 return X509_PCY_TREE_VALID;
0f113f3e
MC
592}
593
594static void exnode_free(X509_POLICY_NODE *node)
595{
596 if (node->data && (node->data->flags & POLICY_DATA_FLAG_EXTRA_NODE))
597 OPENSSL_free(node);
598}
4acc3e90
DSH
599
600void X509_policy_tree_free(X509_POLICY_TREE *tree)
0f113f3e
MC
601{
602 X509_POLICY_LEVEL *curr;
603 int i;
4acc3e90 604
0f113f3e
MC
605 if (!tree)
606 return;
4acc3e90 607
0f113f3e
MC
608 sk_X509_POLICY_NODE_free(tree->auth_policies);
609 sk_X509_POLICY_NODE_pop_free(tree->user_policies, exnode_free);
4acc3e90 610
0f113f3e 611 for (i = 0, curr = tree->levels; i < tree->nlevel; i++, curr++) {
222561fe
RS
612 X509_free(curr->cert);
613 sk_X509_POLICY_NODE_pop_free(curr->nodes, policy_node_free);
25aaa98a 614 policy_node_free(curr->anyPolicy);
0f113f3e 615 }
4acc3e90 616
222561fe 617 sk_X509_POLICY_DATA_pop_free(tree->extra_data, policy_data_free);
0f113f3e
MC
618 OPENSSL_free(tree->levels);
619 OPENSSL_free(tree);
4acc3e90 620
0f113f3e 621}
4acc3e90 622
1d97c843
TH
623/*-
624 * Application policy checking function.
4acc3e90 625 * Return codes:
895c2f84
VD
626 * X509_PCY_TREE_FAILURE: Failure to satisfy explicit policy
627 * X509_PCY_TREE_INVALID: Inconsistent or invalid extensions
628 * X509_PCY_TREE_INTERNAL: Internal error, most likely malloc
629 * X509_PCY_TREE_VALID: Success (null tree if empty or bare TA)
4acc3e90 630 */
b6a5fdb8 631int X509_policy_check(X509_POLICY_TREE **ptree, int *pexplicit_policy,
0f113f3e
MC
632 STACK_OF(X509) *certs,
633 STACK_OF(ASN1_OBJECT) *policy_oids, unsigned int flags)
634{
895c2f84 635 int init_ret;
0f113f3e 636 int ret;
67f060ac 637 int calc_ret;
0f113f3e
MC
638 X509_POLICY_TREE *tree = NULL;
639 STACK_OF(X509_POLICY_NODE) *nodes, *auth_nodes = NULL;
4acc3e90 640
895c2f84 641 *ptree = NULL;
0f113f3e 642 *pexplicit_policy = 0;
895c2f84 643 init_ret = tree_init(&tree, certs, flags);
4acc3e90 644
895c2f84
VD
645 if (init_ret <= 0)
646 return init_ret;
002e66c0 647
895c2f84
VD
648 if ((init_ret & X509_PCY_TREE_EXPLICIT) == 0) {
649 if (init_ret & X509_PCY_TREE_EMPTY) {
650 X509_policy_tree_free(tree);
651 return X509_PCY_TREE_VALID;
652 }
653 } else {
0f113f3e 654 *pexplicit_policy = 1;
895c2f84
VD
655 /* Tree empty and requireExplicit True: Error */
656 if (init_ret & X509_PCY_TREE_EMPTY)
657 return X509_PCY_TREE_FAILURE;
0f113f3e 658 }
4acc3e90 659
0f113f3e 660 ret = tree_evaluate(tree);
b9ce85f6 661 TREE_PRINT("tree_evaluate()", tree, NULL);
0f113f3e
MC
662 if (ret <= 0)
663 goto error;
4acc3e90 664
895c2f84 665 if (ret == X509_PCY_TREE_EMPTY) {
0f113f3e 666 X509_policy_tree_free(tree);
895c2f84
VD
667 if (init_ret & X509_PCY_TREE_EXPLICIT)
668 return X509_PCY_TREE_FAILURE;
669 return X509_PCY_TREE_VALID;
0f113f3e 670 }
4acc3e90 671
0f113f3e 672 /* Tree is not empty: continue */
67f060ac
RL
673
674 if ((calc_ret = tree_calculate_authority_set(tree, &auth_nodes)) == 0)
0f113f3e 675 goto error;
67f060ac
RL
676 ret = tree_calculate_user_set(tree, policy_oids, auth_nodes);
677 if (calc_ret == TREE_CALC_OK_DOFREE)
0f113f3e 678 sk_X509_POLICY_NODE_free(auth_nodes);
67f060ac
RL
679 if (!ret)
680 goto error;
4acc3e90 681
895c2f84 682 *ptree = tree;
4acc3e90 683
895c2f84 684 if (init_ret & X509_PCY_TREE_EXPLICIT) {
0f113f3e
MC
685 nodes = X509_policy_tree_get0_user_policies(tree);
686 if (sk_X509_POLICY_NODE_num(nodes) <= 0)
895c2f84 687 return X509_PCY_TREE_FAILURE;
0f113f3e 688 }
895c2f84 689 return X509_PCY_TREE_VALID;
4acc3e90 690
0f113f3e 691 error:
0f113f3e 692 X509_policy_tree_free(tree);
895c2f84 693 return X509_PCY_TREE_INTERNAL;
0f113f3e 694}