]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509v3/v3_purp.c
Revert "OPENSSL_NO_xxx cleanup: RFC3779"
[thirdparty/openssl.git] / crypto / x509v3 / v3_purp.c
1 /* v3_purp.c */
2 /*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 2001.
5 */
6 /* ====================================================================
7 * Copyright (c) 1999-2004 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60 #include <stdio.h>
61 #include "internal/cryptlib.h"
62 #include "internal/numbers.h"
63 #include <openssl/x509v3.h>
64 #include <openssl/x509_vfy.h>
65
66 static void x509v3_cache_extensions(X509 *x);
67
68 static int check_ssl_ca(const X509 *x);
69 static int check_purpose_ssl_client(const X509_PURPOSE *xp, const X509 *x,
70 int ca);
71 static int check_purpose_ssl_server(const X509_PURPOSE *xp, const X509 *x,
72 int ca);
73 static int check_purpose_ns_ssl_server(const X509_PURPOSE *xp, const X509 *x,
74 int ca);
75 static int purpose_smime(const X509 *x, int ca);
76 static int check_purpose_smime_sign(const X509_PURPOSE *xp, const X509 *x,
77 int ca);
78 static int check_purpose_smime_encrypt(const X509_PURPOSE *xp, const X509 *x,
79 int ca);
80 static int check_purpose_crl_sign(const X509_PURPOSE *xp, const X509 *x,
81 int ca);
82 static int check_purpose_timestamp_sign(const X509_PURPOSE *xp, const X509 *x,
83 int ca);
84 static int no_check(const X509_PURPOSE *xp, const X509 *x, int ca);
85 static int ocsp_helper(const X509_PURPOSE *xp, const X509 *x, int ca);
86
87 static int xp_cmp(const X509_PURPOSE *const *a, const X509_PURPOSE *const *b);
88 static void xptable_free(X509_PURPOSE *p);
89
90 static X509_PURPOSE xstandard[] = {
91 {X509_PURPOSE_SSL_CLIENT, X509_TRUST_SSL_CLIENT, 0,
92 check_purpose_ssl_client, "SSL client", "sslclient", NULL},
93 {X509_PURPOSE_SSL_SERVER, X509_TRUST_SSL_SERVER, 0,
94 check_purpose_ssl_server, "SSL server", "sslserver", NULL},
95 {X509_PURPOSE_NS_SSL_SERVER, X509_TRUST_SSL_SERVER, 0,
96 check_purpose_ns_ssl_server, "Netscape SSL server", "nssslserver", NULL},
97 {X509_PURPOSE_SMIME_SIGN, X509_TRUST_EMAIL, 0, check_purpose_smime_sign,
98 "S/MIME signing", "smimesign", NULL},
99 {X509_PURPOSE_SMIME_ENCRYPT, X509_TRUST_EMAIL, 0,
100 check_purpose_smime_encrypt, "S/MIME encryption", "smimeencrypt", NULL},
101 {X509_PURPOSE_CRL_SIGN, X509_TRUST_COMPAT, 0, check_purpose_crl_sign,
102 "CRL signing", "crlsign", NULL},
103 {X509_PURPOSE_ANY, X509_TRUST_DEFAULT, 0, no_check, "Any Purpose", "any",
104 NULL},
105 {X509_PURPOSE_OCSP_HELPER, X509_TRUST_COMPAT, 0, ocsp_helper,
106 "OCSP helper", "ocsphelper", NULL},
107 {X509_PURPOSE_TIMESTAMP_SIGN, X509_TRUST_TSA, 0,
108 check_purpose_timestamp_sign, "Time Stamp signing", "timestampsign",
109 NULL},
110 };
111
112 #define X509_PURPOSE_COUNT OSSL_NELEM(xstandard)
113
114 static STACK_OF(X509_PURPOSE) *xptable = NULL;
115
116 static int xp_cmp(const X509_PURPOSE *const *a, const X509_PURPOSE *const *b)
117 {
118 return (*a)->purpose - (*b)->purpose;
119 }
120
121 /*
122 * As much as I'd like to make X509_check_purpose use a "const" X509* I
123 * really can't because it does recalculate hashes and do other non-const
124 * things.
125 */
126 int X509_check_purpose(X509 *x, int id, int ca)
127 {
128 int idx;
129 const X509_PURPOSE *pt;
130 if (!(x->ex_flags & EXFLAG_SET)) {
131 CRYPTO_w_lock(CRYPTO_LOCK_X509);
132 x509v3_cache_extensions(x);
133 CRYPTO_w_unlock(CRYPTO_LOCK_X509);
134 }
135 if (id == -1)
136 return 1;
137 idx = X509_PURPOSE_get_by_id(id);
138 if (idx == -1)
139 return -1;
140 pt = X509_PURPOSE_get0(idx);
141 return pt->check_purpose(pt, x, ca);
142 }
143
144 int X509_PURPOSE_set(int *p, int purpose)
145 {
146 if (X509_PURPOSE_get_by_id(purpose) == -1) {
147 X509V3err(X509V3_F_X509_PURPOSE_SET, X509V3_R_INVALID_PURPOSE);
148 return 0;
149 }
150 *p = purpose;
151 return 1;
152 }
153
154 int X509_PURPOSE_get_count(void)
155 {
156 if (!xptable)
157 return X509_PURPOSE_COUNT;
158 return sk_X509_PURPOSE_num(xptable) + X509_PURPOSE_COUNT;
159 }
160
161 X509_PURPOSE *X509_PURPOSE_get0(int idx)
162 {
163 if (idx < 0)
164 return NULL;
165 if (idx < (int)X509_PURPOSE_COUNT)
166 return xstandard + idx;
167 return sk_X509_PURPOSE_value(xptable, idx - X509_PURPOSE_COUNT);
168 }
169
170 int X509_PURPOSE_get_by_sname(char *sname)
171 {
172 int i;
173 X509_PURPOSE *xptmp;
174 for (i = 0; i < X509_PURPOSE_get_count(); i++) {
175 xptmp = X509_PURPOSE_get0(i);
176 if (strcmp(xptmp->sname, sname) == 0)
177 return i;
178 }
179 return -1;
180 }
181
182 int X509_PURPOSE_get_by_id(int purpose)
183 {
184 X509_PURPOSE tmp;
185 int idx;
186 if ((purpose >= X509_PURPOSE_MIN) && (purpose <= X509_PURPOSE_MAX))
187 return purpose - X509_PURPOSE_MIN;
188 tmp.purpose = purpose;
189 if (!xptable)
190 return -1;
191 idx = sk_X509_PURPOSE_find(xptable, &tmp);
192 if (idx == -1)
193 return -1;
194 return idx + X509_PURPOSE_COUNT;
195 }
196
197 int X509_PURPOSE_add(int id, int trust, int flags,
198 int (*ck) (const X509_PURPOSE *, const X509 *, int),
199 char *name, char *sname, void *arg)
200 {
201 int idx;
202 X509_PURPOSE *ptmp;
203 /*
204 * This is set according to what we change: application can't set it
205 */
206 flags &= ~X509_PURPOSE_DYNAMIC;
207 /* This will always be set for application modified trust entries */
208 flags |= X509_PURPOSE_DYNAMIC_NAME;
209 /* Get existing entry if any */
210 idx = X509_PURPOSE_get_by_id(id);
211 /* Need a new entry */
212 if (idx == -1) {
213 if ((ptmp = OPENSSL_malloc(sizeof(*ptmp))) == NULL) {
214 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
215 return 0;
216 }
217 ptmp->flags = X509_PURPOSE_DYNAMIC;
218 } else
219 ptmp = X509_PURPOSE_get0(idx);
220
221 /* OPENSSL_free existing name if dynamic */
222 if (ptmp->flags & X509_PURPOSE_DYNAMIC_NAME) {
223 OPENSSL_free(ptmp->name);
224 OPENSSL_free(ptmp->sname);
225 }
226 /* dup supplied name */
227 ptmp->name = BUF_strdup(name);
228 ptmp->sname = BUF_strdup(sname);
229 if (!ptmp->name || !ptmp->sname) {
230 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
231 return 0;
232 }
233 /* Keep the dynamic flag of existing entry */
234 ptmp->flags &= X509_PURPOSE_DYNAMIC;
235 /* Set all other flags */
236 ptmp->flags |= flags;
237
238 ptmp->purpose = id;
239 ptmp->trust = trust;
240 ptmp->check_purpose = ck;
241 ptmp->usr_data = arg;
242
243 /* If its a new entry manage the dynamic table */
244 if (idx == -1) {
245 if (xptable == NULL
246 && (xptable = sk_X509_PURPOSE_new(xp_cmp)) == NULL) {
247 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
248 return 0;
249 }
250 if (!sk_X509_PURPOSE_push(xptable, ptmp)) {
251 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
252 return 0;
253 }
254 }
255 return 1;
256 }
257
258 static void xptable_free(X509_PURPOSE *p)
259 {
260 if (!p)
261 return;
262 if (p->flags & X509_PURPOSE_DYNAMIC) {
263 if (p->flags & X509_PURPOSE_DYNAMIC_NAME) {
264 OPENSSL_free(p->name);
265 OPENSSL_free(p->sname);
266 }
267 OPENSSL_free(p);
268 }
269 }
270
271 void X509_PURPOSE_cleanup(void)
272 {
273 unsigned int i;
274 sk_X509_PURPOSE_pop_free(xptable, xptable_free);
275 for (i = 0; i < X509_PURPOSE_COUNT; i++)
276 xptable_free(xstandard + i);
277 xptable = NULL;
278 }
279
280 int X509_PURPOSE_get_id(X509_PURPOSE *xp)
281 {
282 return xp->purpose;
283 }
284
285 char *X509_PURPOSE_get0_name(X509_PURPOSE *xp)
286 {
287 return xp->name;
288 }
289
290 char *X509_PURPOSE_get0_sname(X509_PURPOSE *xp)
291 {
292 return xp->sname;
293 }
294
295 int X509_PURPOSE_get_trust(X509_PURPOSE *xp)
296 {
297 return xp->trust;
298 }
299
300 static int nid_cmp(const int *a, const int *b)
301 {
302 return *a - *b;
303 }
304
305 DECLARE_OBJ_BSEARCH_CMP_FN(int, int, nid);
306 IMPLEMENT_OBJ_BSEARCH_CMP_FN(int, int, nid);
307
308 int X509_supported_extension(X509_EXTENSION *ex)
309 {
310 /*
311 * This table is a list of the NIDs of supported extensions: that is
312 * those which are used by the verify process. If an extension is
313 * critical and doesn't appear in this list then the verify process will
314 * normally reject the certificate. The list must be kept in numerical
315 * order because it will be searched using bsearch.
316 */
317
318 static const int supported_nids[] = {
319 NID_netscape_cert_type, /* 71 */
320 NID_key_usage, /* 83 */
321 NID_subject_alt_name, /* 85 */
322 NID_basic_constraints, /* 87 */
323 NID_certificate_policies, /* 89 */
324 NID_ext_key_usage, /* 126 */
325 #ifndef OPENSSL_NO_RFC3779
326 NID_sbgp_ipAddrBlock, /* 290 */
327 NID_sbgp_autonomousSysNum, /* 291 */
328 #endif
329 NID_policy_constraints, /* 401 */
330 NID_proxyCertInfo, /* 663 */
331 NID_name_constraints, /* 666 */
332 NID_policy_mappings, /* 747 */
333 NID_inhibit_any_policy /* 748 */
334 };
335
336 int ex_nid = OBJ_obj2nid(X509_EXTENSION_get_object(ex));
337
338 if (ex_nid == NID_undef)
339 return 0;
340
341 if (OBJ_bsearch_nid(&ex_nid, supported_nids, OSSL_NELEM(supported_nids)))
342 return 1;
343 return 0;
344 }
345
346 static void setup_dp(X509 *x, DIST_POINT *dp)
347 {
348 X509_NAME *iname = NULL;
349 int i;
350 if (dp->reasons) {
351 if (dp->reasons->length > 0)
352 dp->dp_reasons = dp->reasons->data[0];
353 if (dp->reasons->length > 1)
354 dp->dp_reasons |= (dp->reasons->data[1] << 8);
355 dp->dp_reasons &= CRLDP_ALL_REASONS;
356 } else
357 dp->dp_reasons = CRLDP_ALL_REASONS;
358 if (!dp->distpoint || (dp->distpoint->type != 1))
359 return;
360 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
361 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
362 if (gen->type == GEN_DIRNAME) {
363 iname = gen->d.directoryName;
364 break;
365 }
366 }
367 if (!iname)
368 iname = X509_get_issuer_name(x);
369
370 DIST_POINT_set_dpname(dp->distpoint, iname);
371
372 }
373
374 static void setup_crldp(X509 *x)
375 {
376 int i;
377 x->crldp = X509_get_ext_d2i(x, NID_crl_distribution_points, NULL, NULL);
378 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
379 setup_dp(x, sk_DIST_POINT_value(x->crldp, i));
380 }
381
382 static void x509v3_cache_extensions(X509 *x)
383 {
384 BASIC_CONSTRAINTS *bs;
385 PROXY_CERT_INFO_EXTENSION *pci;
386 ASN1_BIT_STRING *usage;
387 ASN1_BIT_STRING *ns;
388 EXTENDED_KEY_USAGE *extusage;
389 X509_EXTENSION *ex;
390
391 int i;
392 if (x->ex_flags & EXFLAG_SET)
393 return;
394 X509_digest(x, EVP_sha1(), x->sha1_hash, NULL);
395 /* V1 should mean no extensions ... */
396 if (!X509_get_version(x))
397 x->ex_flags |= EXFLAG_V1;
398 /* Handle basic constraints */
399 if ((bs = X509_get_ext_d2i(x, NID_basic_constraints, NULL, NULL))) {
400 if (bs->ca)
401 x->ex_flags |= EXFLAG_CA;
402 if (bs->pathlen) {
403 if ((bs->pathlen->type == V_ASN1_NEG_INTEGER)
404 || !bs->ca) {
405 x->ex_flags |= EXFLAG_INVALID;
406 x->ex_pathlen = 0;
407 } else
408 x->ex_pathlen = ASN1_INTEGER_get(bs->pathlen);
409 } else
410 x->ex_pathlen = -1;
411 BASIC_CONSTRAINTS_free(bs);
412 x->ex_flags |= EXFLAG_BCONS;
413 }
414 /* Handle proxy certificates */
415 if ((pci = X509_get_ext_d2i(x, NID_proxyCertInfo, NULL, NULL))) {
416 if (x->ex_flags & EXFLAG_CA
417 || X509_get_ext_by_NID(x, NID_subject_alt_name, -1) >= 0
418 || X509_get_ext_by_NID(x, NID_issuer_alt_name, -1) >= 0) {
419 x->ex_flags |= EXFLAG_INVALID;
420 }
421 if (pci->pcPathLengthConstraint) {
422 x->ex_pcpathlen = ASN1_INTEGER_get(pci->pcPathLengthConstraint);
423 } else
424 x->ex_pcpathlen = -1;
425 PROXY_CERT_INFO_EXTENSION_free(pci);
426 x->ex_flags |= EXFLAG_PROXY;
427 }
428 /* Handle key usage */
429 if ((usage = X509_get_ext_d2i(x, NID_key_usage, NULL, NULL))) {
430 if (usage->length > 0) {
431 x->ex_kusage = usage->data[0];
432 if (usage->length > 1)
433 x->ex_kusage |= usage->data[1] << 8;
434 } else
435 x->ex_kusage = 0;
436 x->ex_flags |= EXFLAG_KUSAGE;
437 ASN1_BIT_STRING_free(usage);
438 }
439 x->ex_xkusage = 0;
440 if ((extusage = X509_get_ext_d2i(x, NID_ext_key_usage, NULL, NULL))) {
441 x->ex_flags |= EXFLAG_XKUSAGE;
442 for (i = 0; i < sk_ASN1_OBJECT_num(extusage); i++) {
443 switch (OBJ_obj2nid(sk_ASN1_OBJECT_value(extusage, i))) {
444 case NID_server_auth:
445 x->ex_xkusage |= XKU_SSL_SERVER;
446 break;
447
448 case NID_client_auth:
449 x->ex_xkusage |= XKU_SSL_CLIENT;
450 break;
451
452 case NID_email_protect:
453 x->ex_xkusage |= XKU_SMIME;
454 break;
455
456 case NID_code_sign:
457 x->ex_xkusage |= XKU_CODE_SIGN;
458 break;
459
460 case NID_ms_sgc:
461 case NID_ns_sgc:
462 x->ex_xkusage |= XKU_SGC;
463 break;
464
465 case NID_OCSP_sign:
466 x->ex_xkusage |= XKU_OCSP_SIGN;
467 break;
468
469 case NID_time_stamp:
470 x->ex_xkusage |= XKU_TIMESTAMP;
471 break;
472
473 case NID_dvcs:
474 x->ex_xkusage |= XKU_DVCS;
475 break;
476
477 case NID_anyExtendedKeyUsage:
478 x->ex_xkusage |= XKU_ANYEKU;
479 break;
480 }
481 }
482 sk_ASN1_OBJECT_pop_free(extusage, ASN1_OBJECT_free);
483 }
484
485 if ((ns = X509_get_ext_d2i(x, NID_netscape_cert_type, NULL, NULL))) {
486 if (ns->length > 0)
487 x->ex_nscert = ns->data[0];
488 else
489 x->ex_nscert = 0;
490 x->ex_flags |= EXFLAG_NSCERT;
491 ASN1_BIT_STRING_free(ns);
492 }
493 x->skid = X509_get_ext_d2i(x, NID_subject_key_identifier, NULL, NULL);
494 x->akid = X509_get_ext_d2i(x, NID_authority_key_identifier, NULL, NULL);
495 /* Does subject name match issuer ? */
496 if (!X509_NAME_cmp(X509_get_subject_name(x), X509_get_issuer_name(x))) {
497 x->ex_flags |= EXFLAG_SI;
498 /* If SKID matches AKID also indicate self signed */
499 if (X509_check_akid(x, x->akid) == X509_V_OK)
500 x->ex_flags |= EXFLAG_SS;
501 }
502 x->altname = X509_get_ext_d2i(x, NID_subject_alt_name, NULL, NULL);
503 x->nc = X509_get_ext_d2i(x, NID_name_constraints, &i, NULL);
504 if (!x->nc && (i != -1))
505 x->ex_flags |= EXFLAG_INVALID;
506 setup_crldp(x);
507
508 #ifndef OPENSSL_NO_RFC3779
509 x->rfc3779_addr = X509_get_ext_d2i(x, NID_sbgp_ipAddrBlock, NULL, NULL);
510 x->rfc3779_asid = X509_get_ext_d2i(x, NID_sbgp_autonomousSysNum,
511 NULL, NULL);
512 #endif
513 for (i = 0; i < X509_get_ext_count(x); i++) {
514 ex = X509_get_ext(x, i);
515 if (OBJ_obj2nid(X509_EXTENSION_get_object(ex))
516 == NID_freshest_crl)
517 x->ex_flags |= EXFLAG_FRESHEST;
518 if (!X509_EXTENSION_get_critical(ex))
519 continue;
520 if (!X509_supported_extension(ex)) {
521 x->ex_flags |= EXFLAG_CRITICAL;
522 break;
523 }
524 }
525 x->ex_flags |= EXFLAG_SET;
526 }
527
528 /*-
529 * CA checks common to all purposes
530 * return codes:
531 * 0 not a CA
532 * 1 is a CA
533 * 2 basicConstraints absent so "maybe" a CA
534 * 3 basicConstraints absent but self signed V1.
535 * 4 basicConstraints absent but keyUsage present and keyCertSign asserted.
536 */
537
538 #define V1_ROOT (EXFLAG_V1|EXFLAG_SS)
539 #define ku_reject(x, usage) \
540 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
541 #define xku_reject(x, usage) \
542 (((x)->ex_flags & EXFLAG_XKUSAGE) && !((x)->ex_xkusage & (usage)))
543 #define ns_reject(x, usage) \
544 (((x)->ex_flags & EXFLAG_NSCERT) && !((x)->ex_nscert & (usage)))
545
546 static int check_ca(const X509 *x)
547 {
548 /* keyUsage if present should allow cert signing */
549 if (ku_reject(x, KU_KEY_CERT_SIGN))
550 return 0;
551 if (x->ex_flags & EXFLAG_BCONS) {
552 if (x->ex_flags & EXFLAG_CA)
553 return 1;
554 /* If basicConstraints says not a CA then say so */
555 else
556 return 0;
557 } else {
558 /* we support V1 roots for... uh, I don't really know why. */
559 if ((x->ex_flags & V1_ROOT) == V1_ROOT)
560 return 3;
561 /*
562 * If key usage present it must have certSign so tolerate it
563 */
564 else if (x->ex_flags & EXFLAG_KUSAGE)
565 return 4;
566 /* Older certificates could have Netscape-specific CA types */
567 else if (x->ex_flags & EXFLAG_NSCERT && x->ex_nscert & NS_ANY_CA)
568 return 5;
569 /* can this still be regarded a CA certificate? I doubt it */
570 return 0;
571 }
572 }
573
574 int X509_check_ca(X509 *x)
575 {
576 if (!(x->ex_flags & EXFLAG_SET)) {
577 CRYPTO_w_lock(CRYPTO_LOCK_X509);
578 x509v3_cache_extensions(x);
579 CRYPTO_w_unlock(CRYPTO_LOCK_X509);
580 }
581
582 return check_ca(x);
583 }
584
585 /* Check SSL CA: common checks for SSL client and server */
586 static int check_ssl_ca(const X509 *x)
587 {
588 int ca_ret;
589 ca_ret = check_ca(x);
590 if (!ca_ret)
591 return 0;
592 /* check nsCertType if present */
593 if (ca_ret != 5 || x->ex_nscert & NS_SSL_CA)
594 return ca_ret;
595 else
596 return 0;
597 }
598
599 static int check_purpose_ssl_client(const X509_PURPOSE *xp, const X509 *x,
600 int ca)
601 {
602 if (xku_reject(x, XKU_SSL_CLIENT))
603 return 0;
604 if (ca)
605 return check_ssl_ca(x);
606 /* We need to do digital signatures or key agreement */
607 if (ku_reject(x, KU_DIGITAL_SIGNATURE | KU_KEY_AGREEMENT))
608 return 0;
609 /* nsCertType if present should allow SSL client use */
610 if (ns_reject(x, NS_SSL_CLIENT))
611 return 0;
612 return 1;
613 }
614
615 /*
616 * Key usage needed for TLS/SSL server: digital signature, encipherment or
617 * key agreement. The ssl code can check this more thoroughly for individual
618 * key types.
619 */
620 #define KU_TLS \
621 KU_DIGITAL_SIGNATURE|KU_KEY_ENCIPHERMENT|KU_KEY_AGREEMENT
622
623 static int check_purpose_ssl_server(const X509_PURPOSE *xp, const X509 *x,
624 int ca)
625 {
626 if (xku_reject(x, XKU_SSL_SERVER | XKU_SGC))
627 return 0;
628 if (ca)
629 return check_ssl_ca(x);
630
631 if (ns_reject(x, NS_SSL_SERVER))
632 return 0;
633 if (ku_reject(x, KU_TLS))
634 return 0;
635
636 return 1;
637
638 }
639
640 static int check_purpose_ns_ssl_server(const X509_PURPOSE *xp, const X509 *x,
641 int ca)
642 {
643 int ret;
644 ret = check_purpose_ssl_server(xp, x, ca);
645 if (!ret || ca)
646 return ret;
647 /* We need to encipher or Netscape complains */
648 if (ku_reject(x, KU_KEY_ENCIPHERMENT))
649 return 0;
650 return ret;
651 }
652
653 /* common S/MIME checks */
654 static int purpose_smime(const X509 *x, int ca)
655 {
656 if (xku_reject(x, XKU_SMIME))
657 return 0;
658 if (ca) {
659 int ca_ret;
660 ca_ret = check_ca(x);
661 if (!ca_ret)
662 return 0;
663 /* check nsCertType if present */
664 if (ca_ret != 5 || x->ex_nscert & NS_SMIME_CA)
665 return ca_ret;
666 else
667 return 0;
668 }
669 if (x->ex_flags & EXFLAG_NSCERT) {
670 if (x->ex_nscert & NS_SMIME)
671 return 1;
672 /* Workaround for some buggy certificates */
673 if (x->ex_nscert & NS_SSL_CLIENT)
674 return 2;
675 return 0;
676 }
677 return 1;
678 }
679
680 static int check_purpose_smime_sign(const X509_PURPOSE *xp, const X509 *x,
681 int ca)
682 {
683 int ret;
684 ret = purpose_smime(x, ca);
685 if (!ret || ca)
686 return ret;
687 if (ku_reject(x, KU_DIGITAL_SIGNATURE | KU_NON_REPUDIATION))
688 return 0;
689 return ret;
690 }
691
692 static int check_purpose_smime_encrypt(const X509_PURPOSE *xp, const X509 *x,
693 int ca)
694 {
695 int ret;
696 ret = purpose_smime(x, ca);
697 if (!ret || ca)
698 return ret;
699 if (ku_reject(x, KU_KEY_ENCIPHERMENT))
700 return 0;
701 return ret;
702 }
703
704 static int check_purpose_crl_sign(const X509_PURPOSE *xp, const X509 *x,
705 int ca)
706 {
707 if (ca) {
708 int ca_ret;
709 if ((ca_ret = check_ca(x)) != 2)
710 return ca_ret;
711 else
712 return 0;
713 }
714 if (ku_reject(x, KU_CRL_SIGN))
715 return 0;
716 return 1;
717 }
718
719 /*
720 * OCSP helper: this is *not* a full OCSP check. It just checks that each CA
721 * is valid. Additional checks must be made on the chain.
722 */
723
724 static int ocsp_helper(const X509_PURPOSE *xp, const X509 *x, int ca)
725 {
726 /*
727 * Must be a valid CA. Should we really support the "I don't know" value
728 * (2)?
729 */
730 if (ca)
731 return check_ca(x);
732 /* leaf certificate is checked in OCSP_verify() */
733 return 1;
734 }
735
736 static int check_purpose_timestamp_sign(const X509_PURPOSE *xp, const X509 *x,
737 int ca)
738 {
739 int i_ext;
740
741 /* If ca is true we must return if this is a valid CA certificate. */
742 if (ca)
743 return check_ca(x);
744
745 /*
746 * Check the optional key usage field:
747 * if Key Usage is present, it must be one of digitalSignature
748 * and/or nonRepudiation (other values are not consistent and shall
749 * be rejected).
750 */
751 if ((x->ex_flags & EXFLAG_KUSAGE)
752 && ((x->ex_kusage & ~(KU_NON_REPUDIATION | KU_DIGITAL_SIGNATURE)) ||
753 !(x->ex_kusage & (KU_NON_REPUDIATION | KU_DIGITAL_SIGNATURE))))
754 return 0;
755
756 /* Only time stamp key usage is permitted and it's required. */
757 if (!(x->ex_flags & EXFLAG_XKUSAGE) || x->ex_xkusage != XKU_TIMESTAMP)
758 return 0;
759
760 /* Extended Key Usage MUST be critical */
761 i_ext = X509_get_ext_by_NID((X509 *)x, NID_ext_key_usage, -1);
762 if (i_ext >= 0) {
763 X509_EXTENSION *ext = X509_get_ext((X509 *)x, i_ext);
764 if (!X509_EXTENSION_get_critical(ext))
765 return 0;
766 }
767
768 return 1;
769 }
770
771 static int no_check(const X509_PURPOSE *xp, const X509 *x, int ca)
772 {
773 return 1;
774 }
775
776 /*-
777 * Various checks to see if one certificate issued the second.
778 * This can be used to prune a set of possible issuer certificates
779 * which have been looked up using some simple method such as by
780 * subject name.
781 * These are:
782 * 1. Check issuer_name(subject) == subject_name(issuer)
783 * 2. If akid(subject) exists check it matches issuer
784 * 3. If key_usage(issuer) exists check it supports certificate signing
785 * returns 0 for OK, positive for reason for mismatch, reasons match
786 * codes for X509_verify_cert()
787 */
788
789 int X509_check_issued(X509 *issuer, X509 *subject)
790 {
791 if (X509_NAME_cmp(X509_get_subject_name(issuer),
792 X509_get_issuer_name(subject)))
793 return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
794 x509v3_cache_extensions(issuer);
795 x509v3_cache_extensions(subject);
796
797 if (subject->akid) {
798 int ret = X509_check_akid(issuer, subject->akid);
799 if (ret != X509_V_OK)
800 return ret;
801 }
802
803 if (subject->ex_flags & EXFLAG_PROXY) {
804 if (ku_reject(issuer, KU_DIGITAL_SIGNATURE))
805 return X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE;
806 } else if (ku_reject(issuer, KU_KEY_CERT_SIGN))
807 return X509_V_ERR_KEYUSAGE_NO_CERTSIGN;
808 return X509_V_OK;
809 }
810
811 int X509_check_akid(X509 *issuer, AUTHORITY_KEYID *akid)
812 {
813
814 if (!akid)
815 return X509_V_OK;
816
817 /* Check key ids (if present) */
818 if (akid->keyid && issuer->skid &&
819 ASN1_OCTET_STRING_cmp(akid->keyid, issuer->skid))
820 return X509_V_ERR_AKID_SKID_MISMATCH;
821 /* Check serial number */
822 if (akid->serial &&
823 ASN1_INTEGER_cmp(X509_get_serialNumber(issuer), akid->serial))
824 return X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH;
825 /* Check issuer name */
826 if (akid->issuer) {
827 /*
828 * Ugh, for some peculiar reason AKID includes SEQUENCE OF
829 * GeneralName. So look for a DirName. There may be more than one but
830 * we only take any notice of the first.
831 */
832 GENERAL_NAMES *gens;
833 GENERAL_NAME *gen;
834 X509_NAME *nm = NULL;
835 int i;
836 gens = akid->issuer;
837 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
838 gen = sk_GENERAL_NAME_value(gens, i);
839 if (gen->type == GEN_DIRNAME) {
840 nm = gen->d.dirn;
841 break;
842 }
843 }
844 if (nm && X509_NAME_cmp(nm, X509_get_issuer_name(issuer)))
845 return X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH;
846 }
847 return X509_V_OK;
848 }
849
850 uint32_t X509_get_extension_flags(X509 *x)
851 {
852 X509_check_purpose(x, -1, -1);
853 return x->ex_flags;
854 }
855
856 uint32_t X509_get_key_usage(X509 *x)
857 {
858 X509_check_purpose(x, -1, -1);
859 if (x->ex_flags & EXFLAG_KUSAGE)
860 return x->ex_kusage;
861 return UINT32_MAX;
862 }
863
864 uint32_t X509_get_extended_key_usage(X509 *x)
865 {
866 X509_check_purpose(x, -1, -1);
867 if (x->ex_flags & EXFLAG_XKUSAGE)
868 return x->ex_xkusage;
869 return UINT32_MAX;
870 }