]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/x509/v3_purp.c
Allow certificates with Basic Constraints CA:false, pathlen:0
[thirdparty/openssl.git] / crypto / x509 / v3_purp.c
CommitLineData
0f113f3e 1/*
7e06a675 2 * Copyright 1999-2020 The OpenSSL Project Authors. All Rights Reserved.
673b102c 3 *
4286ca47 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
d2e9e320
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
673b102c
DSH
8 */
9
10#include <stdio.h>
b39fc560 11#include "internal/cryptlib.h"
1912c5d8 12#include "internal/numbers.h"
673b102c 13#include <openssl/x509v3.h>
2f043896 14#include <openssl/x509_vfy.h>
25f2138b 15#include "crypto/x509.h"
f21b5b64 16#include "internal/tsan_assist.h"
673b102c 17
ccd86b68 18static int check_ssl_ca(const X509 *x);
0f113f3e
MC
19static int check_purpose_ssl_client(const X509_PURPOSE *xp, const X509 *x,
20 int ca);
21static int check_purpose_ssl_server(const X509_PURPOSE *xp, const X509 *x,
22 int ca);
23static int check_purpose_ns_ssl_server(const X509_PURPOSE *xp, const X509 *x,
24 int ca);
ccd86b68 25static int purpose_smime(const X509 *x, int ca);
0f113f3e
MC
26static int check_purpose_smime_sign(const X509_PURPOSE *xp, const X509 *x,
27 int ca);
28static int check_purpose_smime_encrypt(const X509_PURPOSE *xp, const X509 *x,
29 int ca);
30static int check_purpose_crl_sign(const X509_PURPOSE *xp, const X509 *x,
31 int ca);
32static int check_purpose_timestamp_sign(const X509_PURPOSE *xp, const X509 *x,
33 int ca);
ccd86b68 34static int no_check(const X509_PURPOSE *xp, const X509 *x, int ca);
81f169e9 35static int ocsp_helper(const X509_PURPOSE *xp, const X509 *x, int ca);
ccd86b68 36
0f113f3e 37static int xp_cmp(const X509_PURPOSE *const *a, const X509_PURPOSE *const *b);
d4cec6a1 38static void xptable_free(X509_PURPOSE *p);
673b102c
DSH
39
40static X509_PURPOSE xstandard[] = {
0f113f3e
MC
41 {X509_PURPOSE_SSL_CLIENT, X509_TRUST_SSL_CLIENT, 0,
42 check_purpose_ssl_client, "SSL client", "sslclient", NULL},
43 {X509_PURPOSE_SSL_SERVER, X509_TRUST_SSL_SERVER, 0,
44 check_purpose_ssl_server, "SSL server", "sslserver", NULL},
45 {X509_PURPOSE_NS_SSL_SERVER, X509_TRUST_SSL_SERVER, 0,
46 check_purpose_ns_ssl_server, "Netscape SSL server", "nssslserver", NULL},
47 {X509_PURPOSE_SMIME_SIGN, X509_TRUST_EMAIL, 0, check_purpose_smime_sign,
48 "S/MIME signing", "smimesign", NULL},
49 {X509_PURPOSE_SMIME_ENCRYPT, X509_TRUST_EMAIL, 0,
50 check_purpose_smime_encrypt, "S/MIME encryption", "smimeencrypt", NULL},
51 {X509_PURPOSE_CRL_SIGN, X509_TRUST_COMPAT, 0, check_purpose_crl_sign,
52 "CRL signing", "crlsign", NULL},
53 {X509_PURPOSE_ANY, X509_TRUST_DEFAULT, 0, no_check, "Any Purpose", "any",
54 NULL},
55 {X509_PURPOSE_OCSP_HELPER, X509_TRUST_COMPAT, 0, ocsp_helper,
56 "OCSP helper", "ocsphelper", NULL},
57 {X509_PURPOSE_TIMESTAMP_SIGN, X509_TRUST_TSA, 0,
58 check_purpose_timestamp_sign, "Time Stamp signing", "timestampsign",
59 NULL},
673b102c
DSH
60};
61
b6eb9827 62#define X509_PURPOSE_COUNT OSSL_NELEM(xstandard)
dd413410 63
79875776 64static STACK_OF(X509_PURPOSE) *xptable = NULL;
673b102c 65
0f113f3e 66static int xp_cmp(const X509_PURPOSE *const *a, const X509_PURPOSE *const *b)
673b102c 67{
0f113f3e 68 return (*a)->purpose - (*b)->purpose;
673b102c
DSH
69}
70
0f113f3e
MC
71/*
72 * As much as I'd like to make X509_check_purpose use a "const" X509* I
73 * really can't because it does recalculate hashes and do other non-const
74 * things.
75 */
673b102c
DSH
76int X509_check_purpose(X509 *x, int id, int ca)
77{
0f113f3e
MC
78 int idx;
79 const X509_PURPOSE *pt;
bc624bd9 80
33328581 81 if (!X509v3_cache_extensions(x, NULL, NULL))
7e06a675 82 return -1;
bc624bd9 83
109f8b5d 84 /* Return if side-effect only call */
0f113f3e
MC
85 if (id == -1)
86 return 1;
87 idx = X509_PURPOSE_get_by_id(id);
88 if (idx == -1)
89 return -1;
90 pt = X509_PURPOSE_get0(idx);
91 return pt->check_purpose(pt, x, ca);
673b102c 92}
e947f396 93
926a56bf
DSH
94int X509_PURPOSE_set(int *p, int purpose)
95{
0f113f3e
MC
96 if (X509_PURPOSE_get_by_id(purpose) == -1) {
97 X509V3err(X509V3_F_X509_PURPOSE_SET, X509V3_R_INVALID_PURPOSE);
98 return 0;
99 }
100 *p = purpose;
101 return 1;
926a56bf
DSH
102}
103
d4cec6a1
DSH
104int X509_PURPOSE_get_count(void)
105{
0f113f3e
MC
106 if (!xptable)
107 return X509_PURPOSE_COUNT;
108 return sk_X509_PURPOSE_num(xptable) + X509_PURPOSE_COUNT;
d4cec6a1 109}
ce1b4fe1 110
0f113f3e 111X509_PURPOSE *X509_PURPOSE_get0(int idx)
d4cec6a1 112{
0f113f3e
MC
113 if (idx < 0)
114 return NULL;
115 if (idx < (int)X509_PURPOSE_COUNT)
116 return xstandard + idx;
117 return sk_X509_PURPOSE_value(xptable, idx - X509_PURPOSE_COUNT);
d4cec6a1
DSH
118}
119
c8f717fe 120int X509_PURPOSE_get_by_sname(const char *sname)
d4cec6a1 121{
0f113f3e
MC
122 int i;
123 X509_PURPOSE *xptmp;
124 for (i = 0; i < X509_PURPOSE_get_count(); i++) {
125 xptmp = X509_PURPOSE_get0(i);
86885c28 126 if (strcmp(xptmp->sname, sname) == 0)
0f113f3e
MC
127 return i;
128 }
129 return -1;
d4cec6a1 130}
673b102c 131
13938ace 132int X509_PURPOSE_get_by_id(int purpose)
673b102c 133{
0f113f3e
MC
134 X509_PURPOSE tmp;
135 int idx;
5b37fef0 136
0f113f3e
MC
137 if ((purpose >= X509_PURPOSE_MIN) && (purpose <= X509_PURPOSE_MAX))
138 return purpose - X509_PURPOSE_MIN;
5b37fef0 139 if (xptable == NULL)
0f113f3e 140 return -1;
5b37fef0 141 tmp.purpose = purpose;
0f113f3e 142 idx = sk_X509_PURPOSE_find(xptable, &tmp);
5b37fef0 143 if (idx < 0)
0f113f3e
MC
144 return -1;
145 return idx + X509_PURPOSE_COUNT;
673b102c
DSH
146}
147
dd413410 148int X509_PURPOSE_add(int id, int trust, int flags,
0f113f3e 149 int (*ck) (const X509_PURPOSE *, const X509 *, int),
c8f717fe 150 const char *name, const char *sname, void *arg)
0f113f3e
MC
151{
152 int idx;
153 X509_PURPOSE *ptmp;
154 /*
155 * This is set according to what we change: application can't set it
156 */
157 flags &= ~X509_PURPOSE_DYNAMIC;
158 /* This will always be set for application modified trust entries */
159 flags |= X509_PURPOSE_DYNAMIC_NAME;
160 /* Get existing entry if any */
161 idx = X509_PURPOSE_get_by_id(id);
162 /* Need a new entry */
163 if (idx == -1) {
75ebbd9a 164 if ((ptmp = OPENSSL_malloc(sizeof(*ptmp))) == NULL) {
0f113f3e
MC
165 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
166 return 0;
167 }
168 ptmp->flags = X509_PURPOSE_DYNAMIC;
169 } else
170 ptmp = X509_PURPOSE_get0(idx);
171
172 /* OPENSSL_free existing name if dynamic */
173 if (ptmp->flags & X509_PURPOSE_DYNAMIC_NAME) {
174 OPENSSL_free(ptmp->name);
175 OPENSSL_free(ptmp->sname);
176 }
177 /* dup supplied name */
7644a9ae
RS
178 ptmp->name = OPENSSL_strdup(name);
179 ptmp->sname = OPENSSL_strdup(sname);
12a765a5 180 if (ptmp->name == NULL|| ptmp->sname == NULL) {
0f113f3e 181 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
137e5555 182 goto err;
0f113f3e
MC
183 }
184 /* Keep the dynamic flag of existing entry */
185 ptmp->flags &= X509_PURPOSE_DYNAMIC;
186 /* Set all other flags */
187 ptmp->flags |= flags;
188
189 ptmp->purpose = id;
190 ptmp->trust = trust;
191 ptmp->check_purpose = ck;
192 ptmp->usr_data = arg;
193
194 /* If its a new entry manage the dynamic table */
195 if (idx == -1) {
75ebbd9a
RS
196 if (xptable == NULL
197 && (xptable = sk_X509_PURPOSE_new(xp_cmp)) == NULL) {
0f113f3e 198 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
137e5555 199 goto err;
0f113f3e
MC
200 }
201 if (!sk_X509_PURPOSE_push(xptable, ptmp)) {
202 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
137e5555 203 goto err;
0f113f3e
MC
204 }
205 }
206 return 1;
137e5555
MC
207 err:
208 if (idx == -1) {
209 OPENSSL_free(ptmp->name);
210 OPENSSL_free(ptmp->sname);
211 OPENSSL_free(ptmp);
212 }
213 return 0;
673b102c
DSH
214}
215
79875776 216static void xptable_free(X509_PURPOSE *p)
0f113f3e 217{
12a765a5 218 if (p == NULL)
0f113f3e
MC
219 return;
220 if (p->flags & X509_PURPOSE_DYNAMIC) {
221 if (p->flags & X509_PURPOSE_DYNAMIC_NAME) {
222 OPENSSL_free(p->name);
223 OPENSSL_free(p->sname);
224 }
225 OPENSSL_free(p);
226 }
227}
79875776
BM
228
229void X509_PURPOSE_cleanup(void)
230{
0f113f3e 231 sk_X509_PURPOSE_pop_free(xptable, xptable_free);
0f113f3e 232 xptable = NULL;
79875776
BM
233}
234
c8f717fe 235int X509_PURPOSE_get_id(const X509_PURPOSE *xp)
673b102c 236{
0f113f3e 237 return xp->purpose;
673b102c
DSH
238}
239
c8f717fe 240char *X509_PURPOSE_get0_name(const X509_PURPOSE *xp)
d4cec6a1 241{
0f113f3e 242 return xp->name;
d4cec6a1 243}
673b102c 244
c8f717fe 245char *X509_PURPOSE_get0_sname(const X509_PURPOSE *xp)
673b102c 246{
0f113f3e 247 return xp->sname;
673b102c
DSH
248}
249
c8f717fe 250int X509_PURPOSE_get_trust(const X509_PURPOSE *xp)
673b102c 251{
0f113f3e 252 return xp->trust;
673b102c
DSH
253}
254
babb3798 255static int nid_cmp(const int *a, const int *b)
0f113f3e
MC
256{
257 return *a - *b;
258}
f1558bb4 259
e19106f5
DSH
260DECLARE_OBJ_BSEARCH_CMP_FN(int, int, nid);
261IMPLEMENT_OBJ_BSEARCH_CMP_FN(int, int, nid);
babb3798 262
f1558bb4 263int X509_supported_extension(X509_EXTENSION *ex)
0f113f3e
MC
264{
265 /*
266 * This table is a list of the NIDs of supported extensions: that is
267 * those which are used by the verify process. If an extension is
268 * critical and doesn't appear in this list then the verify process will
269 * normally reject the certificate. The list must be kept in numerical
270 * order because it will be searched using bsearch.
271 */
272
273 static const int supported_nids[] = {
274 NID_netscape_cert_type, /* 71 */
275 NID_key_usage, /* 83 */
276 NID_subject_alt_name, /* 85 */
277 NID_basic_constraints, /* 87 */
278 NID_certificate_policies, /* 89 */
e6f648fd 279 NID_crl_distribution_points, /* 103 */
0f113f3e 280 NID_ext_key_usage, /* 126 */
47bbaa5b 281#ifndef OPENSSL_NO_RFC3779
0f113f3e
MC
282 NID_sbgp_ipAddrBlock, /* 290 */
283 NID_sbgp_autonomousSysNum, /* 291 */
47bbaa5b 284#endif
0f113f3e
MC
285 NID_policy_constraints, /* 401 */
286 NID_proxyCertInfo, /* 663 */
287 NID_name_constraints, /* 666 */
288 NID_policy_mappings, /* 747 */
289 NID_inhibit_any_policy /* 748 */
290 };
291
292 int ex_nid = OBJ_obj2nid(X509_EXTENSION_get_object(ex));
293
294 if (ex_nid == NID_undef)
295 return 0;
296
b6eb9827 297 if (OBJ_bsearch_nid(&ex_nid, supported_nids, OSSL_NELEM(supported_nids)))
0f113f3e
MC
298 return 1;
299 return 0;
300}
3e727a3b 301
7e06a675 302static int setup_dp(X509 *x, DIST_POINT *dp)
0f113f3e 303{
8cc86b81 304 const X509_NAME *iname = NULL;
0f113f3e 305 int i;
7e06a675 306
0f113f3e
MC
307 if (dp->reasons) {
308 if (dp->reasons->length > 0)
309 dp->dp_reasons = dp->reasons->data[0];
310 if (dp->reasons->length > 1)
311 dp->dp_reasons |= (dp->reasons->data[1] << 8);
312 dp->dp_reasons &= CRLDP_ALL_REASONS;
313 } else
314 dp->dp_reasons = CRLDP_ALL_REASONS;
315 if (!dp->distpoint || (dp->distpoint->type != 1))
7e06a675 316 return 1;
0f113f3e
MC
317 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
318 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
319 if (gen->type == GEN_DIRNAME) {
320 iname = gen->d.directoryName;
321 break;
322 }
323 }
324 if (!iname)
325 iname = X509_get_issuer_name(x);
326
7e06a675 327 return DIST_POINT_set_dpname(dp->distpoint, iname);
0f113f3e 328}
3e727a3b 329
7e06a675 330static int setup_crldp(X509 *x)
0f113f3e
MC
331{
332 int i;
7e06a675
BE
333
334 x->crldp = X509_get_ext_d2i(x, NID_crl_distribution_points, &i, NULL);
335 if (x->crldp == NULL && i != -1)
336 return 0;
337 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
338 if (!setup_dp(x, sk_DIST_POINT_value(x->crldp, i)))
339 return 0;
340 }
341 return 1;
0f113f3e 342}
f1558bb4 343
f51e5ed6
DSH
344#define V1_ROOT (EXFLAG_V1|EXFLAG_SS)
345#define ku_reject(x, usage) \
346 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
347#define xku_reject(x, usage) \
348 (((x)->ex_flags & EXFLAG_XKUSAGE) && !((x)->ex_xkusage & (usage)))
349#define ns_reject(x, usage) \
350 (((x)->ex_flags & EXFLAG_NSCERT) && !((x)->ex_nscert & (usage)))
351
33328581 352int X509v3_cache_extensions(X509 *x, OPENSSL_CTX *libctx, const char *propq)
673b102c 353{
0f113f3e
MC
354 BASIC_CONSTRAINTS *bs;
355 PROXY_CERT_INFO_EXTENSION *pci;
356 ASN1_BIT_STRING *usage;
357 ASN1_BIT_STRING *ns;
358 EXTENDED_KEY_USAGE *extusage;
359 X509_EXTENSION *ex;
0f113f3e 360 int i;
33328581 361 EVP_MD *sha1;
bc624bd9 362
7d38ca3f 363#ifdef tsan_ld_acq
f21b5b64 364 /* fast lock-free check, see end of the function for details. */
7d38ca3f 365 if (tsan_ld_acq((TSAN_QUALIFIER int *)&x->ex_cached))
33328581 366 return (x->ex_flags & EXFLAG_INVALID) == 0;
7d38ca3f 367#endif
f21b5b64 368
bc624bd9
DMSP
369 CRYPTO_THREAD_write_lock(x->lock);
370 if (x->ex_flags & EXFLAG_SET) {
371 CRYPTO_THREAD_unlock(x->lock);
33328581 372 return (x->ex_flags & EXFLAG_INVALID) == 0;
bc624bd9
DMSP
373 }
374
33328581
MC
375 sha1 = EVP_MD_fetch(libctx, "SHA1", propq);
376 if (sha1 == NULL || !X509_digest(x, sha1, x->sha1_hash, NULL))
377 x->ex_flags |= EXFLAG_INVALID;
378 EVP_MD_free(sha1);
379
0f113f3e
MC
380 /* V1 should mean no extensions ... */
381 if (!X509_get_version(x))
382 x->ex_flags |= EXFLAG_V1;
383 /* Handle basic constraints */
7e06a675 384 if ((bs = X509_get_ext_d2i(x, NID_basic_constraints, &i, NULL))) {
0f113f3e
MC
385 if (bs->ca)
386 x->ex_flags |= EXFLAG_CA;
387 if (bs->pathlen) {
428cf5ff 388 if (bs->pathlen->type == V_ASN1_NEG_INTEGER) {
0f113f3e
MC
389 x->ex_flags |= EXFLAG_INVALID;
390 x->ex_pathlen = 0;
428cf5ff 391 } else {
0f113f3e 392 x->ex_pathlen = ASN1_INTEGER_get(bs->pathlen);
428cf5ff
TM
393 if (!bs->ca && x->ex_pathlen != 0) {
394 x->ex_flags |= EXFLAG_INVALID;
395 x->ex_pathlen = 0;
396 }
397 }
0f113f3e
MC
398 } else
399 x->ex_pathlen = -1;
400 BASIC_CONSTRAINTS_free(bs);
401 x->ex_flags |= EXFLAG_BCONS;
7e06a675
BE
402 } else if (i != -1) {
403 x->ex_flags |= EXFLAG_INVALID;
0f113f3e
MC
404 }
405 /* Handle proxy certificates */
7e06a675 406 if ((pci = X509_get_ext_d2i(x, NID_proxyCertInfo, &i, NULL))) {
0f113f3e
MC
407 if (x->ex_flags & EXFLAG_CA
408 || X509_get_ext_by_NID(x, NID_subject_alt_name, -1) >= 0
409 || X509_get_ext_by_NID(x, NID_issuer_alt_name, -1) >= 0) {
410 x->ex_flags |= EXFLAG_INVALID;
411 }
412 if (pci->pcPathLengthConstraint) {
413 x->ex_pcpathlen = ASN1_INTEGER_get(pci->pcPathLengthConstraint);
414 } else
415 x->ex_pcpathlen = -1;
416 PROXY_CERT_INFO_EXTENSION_free(pci);
417 x->ex_flags |= EXFLAG_PROXY;
7e06a675
BE
418 } else if (i != -1) {
419 x->ex_flags |= EXFLAG_INVALID;
0f113f3e
MC
420 }
421 /* Handle key usage */
7e06a675 422 if ((usage = X509_get_ext_d2i(x, NID_key_usage, &i, NULL))) {
0f113f3e
MC
423 if (usage->length > 0) {
424 x->ex_kusage = usage->data[0];
425 if (usage->length > 1)
426 x->ex_kusage |= usage->data[1] << 8;
427 } else
428 x->ex_kusage = 0;
429 x->ex_flags |= EXFLAG_KUSAGE;
430 ASN1_BIT_STRING_free(usage);
7e06a675
BE
431 } else if (i != -1) {
432 x->ex_flags |= EXFLAG_INVALID;
0f113f3e
MC
433 }
434 x->ex_xkusage = 0;
7e06a675 435 if ((extusage = X509_get_ext_d2i(x, NID_ext_key_usage, &i, NULL))) {
0f113f3e
MC
436 x->ex_flags |= EXFLAG_XKUSAGE;
437 for (i = 0; i < sk_ASN1_OBJECT_num(extusage); i++) {
438 switch (OBJ_obj2nid(sk_ASN1_OBJECT_value(extusage, i))) {
439 case NID_server_auth:
440 x->ex_xkusage |= XKU_SSL_SERVER;
441 break;
442
443 case NID_client_auth:
444 x->ex_xkusage |= XKU_SSL_CLIENT;
445 break;
446
447 case NID_email_protect:
448 x->ex_xkusage |= XKU_SMIME;
449 break;
450
451 case NID_code_sign:
452 x->ex_xkusage |= XKU_CODE_SIGN;
453 break;
454
455 case NID_ms_sgc:
456 case NID_ns_sgc:
457 x->ex_xkusage |= XKU_SGC;
458 break;
459
460 case NID_OCSP_sign:
461 x->ex_xkusage |= XKU_OCSP_SIGN;
462 break;
463
464 case NID_time_stamp:
465 x->ex_xkusage |= XKU_TIMESTAMP;
466 break;
467
468 case NID_dvcs:
469 x->ex_xkusage |= XKU_DVCS;
470 break;
471
472 case NID_anyExtendedKeyUsage:
473 x->ex_xkusage |= XKU_ANYEKU;
474 break;
475 }
476 }
477 sk_ASN1_OBJECT_pop_free(extusage, ASN1_OBJECT_free);
7e06a675
BE
478 } else if (i != -1) {
479 x->ex_flags |= EXFLAG_INVALID;
0f113f3e
MC
480 }
481
7e06a675 482 if ((ns = X509_get_ext_d2i(x, NID_netscape_cert_type, &i, NULL))) {
0f113f3e
MC
483 if (ns->length > 0)
484 x->ex_nscert = ns->data[0];
485 else
486 x->ex_nscert = 0;
487 x->ex_flags |= EXFLAG_NSCERT;
488 ASN1_BIT_STRING_free(ns);
7e06a675
BE
489 } else if (i != -1) {
490 x->ex_flags |= EXFLAG_INVALID;
0f113f3e 491 }
7e06a675
BE
492 x->skid = X509_get_ext_d2i(x, NID_subject_key_identifier, &i, NULL);
493 if (x->skid == NULL && i != -1)
494 x->ex_flags |= EXFLAG_INVALID;
495 x->akid = X509_get_ext_d2i(x, NID_authority_key_identifier, &i, NULL);
496 if (x->akid == NULL && i != -1)
497 x->ex_flags |= EXFLAG_INVALID;
0f113f3e
MC
498 /* Does subject name match issuer ? */
499 if (!X509_NAME_cmp(X509_get_subject_name(x), X509_get_issuer_name(x))) {
500 x->ex_flags |= EXFLAG_SI;
501 /* If SKID matches AKID also indicate self signed */
f51e5ed6
DSH
502 if (X509_check_akid(x, x->akid) == X509_V_OK &&
503 !ku_reject(x, KU_KEY_CERT_SIGN))
0f113f3e
MC
504 x->ex_flags |= EXFLAG_SS;
505 }
7e06a675
BE
506 x->altname = X509_get_ext_d2i(x, NID_subject_alt_name, &i, NULL);
507 if (x->altname == NULL && i != -1)
508 x->ex_flags |= EXFLAG_INVALID;
0f113f3e 509 x->nc = X509_get_ext_d2i(x, NID_name_constraints, &i, NULL);
7e06a675
BE
510 if (x->nc == NULL && i != -1)
511 x->ex_flags |= EXFLAG_INVALID;
512 if (!setup_crldp(x))
0f113f3e 513 x->ex_flags |= EXFLAG_INVALID;
d43c4497 514
47bbaa5b 515#ifndef OPENSSL_NO_RFC3779
7e06a675
BE
516 x->rfc3779_addr = X509_get_ext_d2i(x, NID_sbgp_ipAddrBlock, &i, NULL);
517 if (x->rfc3779_addr == NULL && i != -1)
518 x->ex_flags |= EXFLAG_INVALID;
519 x->rfc3779_asid = X509_get_ext_d2i(x, NID_sbgp_autonomousSysNum, &i, NULL);
520 if (x->rfc3779_asid == NULL && i != -1)
521 x->ex_flags |= EXFLAG_INVALID;
47bbaa5b 522#endif
0f113f3e
MC
523 for (i = 0; i < X509_get_ext_count(x); i++) {
524 ex = X509_get_ext(x, i);
525 if (OBJ_obj2nid(X509_EXTENSION_get_object(ex))
526 == NID_freshest_crl)
527 x->ex_flags |= EXFLAG_FRESHEST;
528 if (!X509_EXTENSION_get_critical(ex))
529 continue;
530 if (!X509_supported_extension(ex)) {
531 x->ex_flags |= EXFLAG_CRITICAL;
532 break;
533 }
534 }
786dd2c2 535 x509_init_sig_info(x);
0f113f3e 536 x->ex_flags |= EXFLAG_SET;
7d38ca3f
AP
537#ifdef tsan_st_rel
538 tsan_st_rel((TSAN_QUALIFIER int *)&x->ex_cached, 1);
f21b5b64 539 /*
7d38ca3f
AP
540 * Above store triggers fast lock-free check in the beginning of the
541 * function. But one has to ensure that the structure is "stable", i.e.
542 * all stores are visible on all processors. Hence the release fence.
f21b5b64 543 */
7d38ca3f
AP
544#endif
545 CRYPTO_THREAD_unlock(x->lock);
33328581
MC
546
547 return (x->ex_flags & EXFLAG_INVALID) == 0;
673b102c
DSH
548}
549
1d97c843
TH
550/*-
551 * CA checks common to all purposes
673b102c
DSH
552 * return codes:
553 * 0 not a CA
554 * 1 is a CA
555 * 2 basicConstraints absent so "maybe" a CA
556 * 3 basicConstraints absent but self signed V1.
bc501570 557 * 4 basicConstraints absent but keyUsage present and keyCertSign asserted.
673b102c
DSH
558 */
559
5073ff03 560static int check_ca(const X509 *x)
673b102c 561{
0f113f3e
MC
562 /* keyUsage if present should allow cert signing */
563 if (ku_reject(x, KU_KEY_CERT_SIGN))
564 return 0;
565 if (x->ex_flags & EXFLAG_BCONS) {
566 if (x->ex_flags & EXFLAG_CA)
567 return 1;
568 /* If basicConstraints says not a CA then say so */
569 else
570 return 0;
571 } else {
572 /* we support V1 roots for... uh, I don't really know why. */
573 if ((x->ex_flags & V1_ROOT) == V1_ROOT)
574 return 3;
575 /*
576 * If key usage present it must have certSign so tolerate it
577 */
578 else if (x->ex_flags & EXFLAG_KUSAGE)
579 return 4;
580 /* Older certificates could have Netscape-specific CA types */
581 else if (x->ex_flags & EXFLAG_NSCERT && x->ex_nscert & NS_ANY_CA)
582 return 5;
583 /* can this still be regarded a CA certificate? I doubt it */
584 return 0;
585 }
673b102c
DSH
586}
587
9961cb77
RL
588void X509_set_proxy_flag(X509 *x)
589{
590 x->ex_flags |= EXFLAG_PROXY;
591}
592
fe0169b0
RL
593void X509_set_proxy_pathlen(X509 *x, long l)
594{
595 x->ex_pcpathlen = l;
596}
597
5073ff03
RL
598int X509_check_ca(X509 *x)
599{
33328581
MC
600 /* Note 0 normally means "not a CA" - but in this case means error. */
601 if (!X509v3_cache_extensions(x, NULL, NULL))
602 return 0;
5073ff03 603
0f113f3e 604 return check_ca(x);
5073ff03
RL
605}
606
0cb957a6 607/* Check SSL CA: common checks for SSL client and server */
ccd86b68 608static int check_ssl_ca(const X509 *x)
0cb957a6 609{
0f113f3e
MC
610 int ca_ret;
611 ca_ret = check_ca(x);
612 if (!ca_ret)
613 return 0;
614 /* check nsCertType if present */
615 if (ca_ret != 5 || x->ex_nscert & NS_SSL_CA)
616 return ca_ret;
617 else
618 return 0;
0cb957a6 619}
8cff6331 620
0f113f3e
MC
621static int check_purpose_ssl_client(const X509_PURPOSE *xp, const X509 *x,
622 int ca)
673b102c 623{
0f113f3e
MC
624 if (xku_reject(x, XKU_SSL_CLIENT))
625 return 0;
626 if (ca)
627 return check_ssl_ca(x);
628 /* We need to do digital signatures or key agreement */
629 if (ku_reject(x, KU_DIGITAL_SIGNATURE | KU_KEY_AGREEMENT))
630 return 0;
631 /* nsCertType if present should allow SSL client use */
632 if (ns_reject(x, NS_SSL_CLIENT))
633 return 0;
634 return 1;
673b102c 635}
0f113f3e
MC
636
637/*
638 * Key usage needed for TLS/SSL server: digital signature, encipherment or
7568d15a
DSH
639 * key agreement. The ssl code can check this more thoroughly for individual
640 * key types.
641 */
642#define KU_TLS \
0f113f3e 643 KU_DIGITAL_SIGNATURE|KU_KEY_ENCIPHERMENT|KU_KEY_AGREEMENT
673b102c 644
0f113f3e
MC
645static int check_purpose_ssl_server(const X509_PURPOSE *xp, const X509 *x,
646 int ca)
673b102c 647{
0f113f3e
MC
648 if (xku_reject(x, XKU_SSL_SERVER | XKU_SGC))
649 return 0;
650 if (ca)
651 return check_ssl_ca(x);
652
653 if (ns_reject(x, NS_SSL_SERVER))
654 return 0;
655 if (ku_reject(x, KU_TLS))
656 return 0;
673b102c 657
0f113f3e 658 return 1;
673b102c
DSH
659
660}
661
0f113f3e
MC
662static int check_purpose_ns_ssl_server(const X509_PURPOSE *xp, const X509 *x,
663 int ca)
673b102c 664{
0f113f3e
MC
665 int ret;
666 ret = check_purpose_ssl_server(xp, x, ca);
667 if (!ret || ca)
668 return ret;
669 /* We need to encipher or Netscape complains */
670 if (ku_reject(x, KU_KEY_ENCIPHERMENT))
671 return 0;
672 return ret;
673b102c
DSH
673}
674
675/* common S/MIME checks */
ccd86b68 676static int purpose_smime(const X509 *x, int ca)
673b102c 677{
0f113f3e
MC
678 if (xku_reject(x, XKU_SMIME))
679 return 0;
680 if (ca) {
681 int ca_ret;
682 ca_ret = check_ca(x);
683 if (!ca_ret)
684 return 0;
685 /* check nsCertType if present */
686 if (ca_ret != 5 || x->ex_nscert & NS_SMIME_CA)
687 return ca_ret;
688 else
689 return 0;
690 }
691 if (x->ex_flags & EXFLAG_NSCERT) {
692 if (x->ex_nscert & NS_SMIME)
693 return 1;
694 /* Workaround for some buggy certificates */
695 if (x->ex_nscert & NS_SSL_CLIENT)
696 return 2;
697 return 0;
698 }
699 return 1;
673b102c
DSH
700}
701
0f113f3e
MC
702static int check_purpose_smime_sign(const X509_PURPOSE *xp, const X509 *x,
703 int ca)
673b102c 704{
0f113f3e
MC
705 int ret;
706 ret = purpose_smime(x, ca);
707 if (!ret || ca)
708 return ret;
709 if (ku_reject(x, KU_DIGITAL_SIGNATURE | KU_NON_REPUDIATION))
710 return 0;
711 return ret;
673b102c
DSH
712}
713
0f113f3e
MC
714static int check_purpose_smime_encrypt(const X509_PURPOSE *xp, const X509 *x,
715 int ca)
673b102c 716{
0f113f3e
MC
717 int ret;
718 ret = purpose_smime(x, ca);
719 if (!ret || ca)
720 return ret;
721 if (ku_reject(x, KU_KEY_ENCIPHERMENT))
722 return 0;
723 return ret;
673b102c
DSH
724}
725
0f113f3e
MC
726static int check_purpose_crl_sign(const X509_PURPOSE *xp, const X509 *x,
727 int ca)
673b102c 728{
0f113f3e
MC
729 if (ca) {
730 int ca_ret;
731 if ((ca_ret = check_ca(x)) != 2)
732 return ca_ret;
733 else
734 return 0;
735 }
736 if (ku_reject(x, KU_CRL_SIGN))
737 return 0;
738 return 1;
673b102c 739}
068fdce8 740
0f113f3e
MC
741/*
742 * OCSP helper: this is *not* a full OCSP check. It just checks that each CA
743 * is valid. Additional checks must be made on the chain.
81f169e9
DSH
744 */
745
746static int ocsp_helper(const X509_PURPOSE *xp, const X509 *x, int ca)
747{
0f113f3e
MC
748 /*
749 * Must be a valid CA. Should we really support the "I don't know" value
750 * (2)?
751 */
752 if (ca)
753 return check_ca(x);
754 /* leaf certificate is checked in OCSP_verify() */
755 return 1;
81f169e9
DSH
756}
757
c7235be6 758static int check_purpose_timestamp_sign(const X509_PURPOSE *xp, const X509 *x,
0f113f3e 759 int ca)
c7235be6 760{
0f113f3e
MC
761 int i_ext;
762
763 /* If ca is true we must return if this is a valid CA certificate. */
764 if (ca)
765 return check_ca(x);
766
767 /*
768 * Check the optional key usage field:
769 * if Key Usage is present, it must be one of digitalSignature
770 * and/or nonRepudiation (other values are not consistent and shall
771 * be rejected).
772 */
773 if ((x->ex_flags & EXFLAG_KUSAGE)
774 && ((x->ex_kusage & ~(KU_NON_REPUDIATION | KU_DIGITAL_SIGNATURE)) ||
775 !(x->ex_kusage & (KU_NON_REPUDIATION | KU_DIGITAL_SIGNATURE))))
776 return 0;
777
778 /* Only time stamp key usage is permitted and it's required. */
779 if (!(x->ex_flags & EXFLAG_XKUSAGE) || x->ex_xkusage != XKU_TIMESTAMP)
780 return 0;
781
782 /* Extended Key Usage MUST be critical */
7569362e 783 i_ext = X509_get_ext_by_NID(x, NID_ext_key_usage, -1);
0f113f3e
MC
784 if (i_ext >= 0) {
785 X509_EXTENSION *ext = X509_get_ext((X509 *)x, i_ext);
786 if (!X509_EXTENSION_get_critical(ext))
787 return 0;
788 }
789
790 return 1;
c7235be6
UM
791}
792
ccd86b68 793static int no_check(const X509_PURPOSE *xp, const X509 *x, int ca)
068fdce8 794{
0f113f3e 795 return 1;
068fdce8 796}
2f043896 797
1d97c843
TH
798/*-
799 * Various checks to see if one certificate issued the second.
2f043896
DSH
800 * This can be used to prune a set of possible issuer certificates
801 * which have been looked up using some simple method such as by
802 * subject name.
803 * These are:
804 * 1. Check issuer_name(subject) == subject_name(issuer)
ffd2df13
RL
805 * 2. If akid(subject) exists, check that it matches issuer
806 * 3. Check that issuer public key algorithm matches subject signature algorithm
807 * 4. If key_usage(issuer) exists, check that it supports certificate signing
2f043896
DSH
808 * returns 0 for OK, positive for reason for mismatch, reasons match
809 * codes for X509_verify_cert()
810 */
811
812int X509_check_issued(X509 *issuer, X509 *subject)
813{
0f113f3e
MC
814 if (X509_NAME_cmp(X509_get_subject_name(issuer),
815 X509_get_issuer_name(subject)))
816 return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
bc624bd9 817
33328581
MC
818 if (!X509v3_cache_extensions(issuer, NULL, NULL)
819 || !X509v3_cache_extensions(subject, NULL, NULL))
7e06a675 820 return X509_V_ERR_UNSPECIFIED;
0f113f3e
MC
821
822 if (subject->akid) {
823 int ret = X509_check_akid(issuer, subject->akid);
824 if (ret != X509_V_OK)
825 return ret;
826 }
827
ffd2df13
RL
828 {
829 /*
830 * Check if the subject signature algorithm matches the issuer's PUBKEY
831 * algorithm
832 */
833 EVP_PKEY *i_pkey = X509_get0_pubkey(issuer);
834 X509_ALGOR *s_algor = &subject->cert_info.signature;
835 int s_pknid = NID_undef, s_mdnid = NID_undef;
836
837 if (i_pkey == NULL)
838 return X509_V_ERR_NO_ISSUER_PUBLIC_KEY;
839
840 if (!OBJ_find_sigid_algs(OBJ_obj2nid(s_algor->algorithm),
841 &s_mdnid, &s_pknid)
842 || EVP_PKEY_type(s_pknid) != EVP_PKEY_base_id(i_pkey))
843 return X509_V_ERR_SIGNATURE_ALGORITHM_MISMATCH;
844 }
845
0f113f3e
MC
846 if (subject->ex_flags & EXFLAG_PROXY) {
847 if (ku_reject(issuer, KU_DIGITAL_SIGNATURE))
848 return X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE;
849 } else if (ku_reject(issuer, KU_KEY_CERT_SIGN))
850 return X509_V_ERR_KEYUSAGE_NO_CERTSIGN;
851 return X509_V_OK;
2f043896
DSH
852}
853
bc7535bc 854int X509_check_akid(X509 *issuer, AUTHORITY_KEYID *akid)
0f113f3e 855{
bc7535bc 856
0f113f3e
MC
857 if (!akid)
858 return X509_V_OK;
859
860 /* Check key ids (if present) */
861 if (akid->keyid && issuer->skid &&
862 ASN1_OCTET_STRING_cmp(akid->keyid, issuer->skid))
863 return X509_V_ERR_AKID_SKID_MISMATCH;
864 /* Check serial number */
865 if (akid->serial &&
866 ASN1_INTEGER_cmp(X509_get_serialNumber(issuer), akid->serial))
867 return X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH;
868 /* Check issuer name */
869 if (akid->issuer) {
870 /*
871 * Ugh, for some peculiar reason AKID includes SEQUENCE OF
872 * GeneralName. So look for a DirName. There may be more than one but
873 * we only take any notice of the first.
874 */
875 GENERAL_NAMES *gens;
876 GENERAL_NAME *gen;
877 X509_NAME *nm = NULL;
878 int i;
879 gens = akid->issuer;
880 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
881 gen = sk_GENERAL_NAME_value(gens, i);
882 if (gen->type == GEN_DIRNAME) {
883 nm = gen->d.dirn;
884 break;
885 }
886 }
887 if (nm && X509_NAME_cmp(nm, X509_get_issuer_name(issuer)))
888 return X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH;
889 }
890 return X509_V_OK;
891}
063f1f0c
DSH
892
893uint32_t X509_get_extension_flags(X509 *x)
894{
109f8b5d 895 /* Call for side-effect of computing hash and caching extensions */
063f1f0c
DSH
896 X509_check_purpose(x, -1, -1);
897 return x->ex_flags;
898}
899
900uint32_t X509_get_key_usage(X509 *x)
901{
109f8b5d 902 /* Call for side-effect of computing hash and caching extensions */
7e06a675
BE
903 if (X509_check_purpose(x, -1, -1) != 1)
904 return 0;
063f1f0c
DSH
905 if (x->ex_flags & EXFLAG_KUSAGE)
906 return x->ex_kusage;
907 return UINT32_MAX;
908}
909
910uint32_t X509_get_extended_key_usage(X509 *x)
911{
109f8b5d 912 /* Call for side-effect of computing hash and caching extensions */
7e06a675
BE
913 if (X509_check_purpose(x, -1, -1) != 1)
914 return 0;
063f1f0c
DSH
915 if (x->ex_flags & EXFLAG_XKUSAGE)
916 return x->ex_xkusage;
917 return UINT32_MAX;
918}
d19a50c9
DSH
919
920const ASN1_OCTET_STRING *X509_get0_subject_key_id(X509 *x)
921{
109f8b5d 922 /* Call for side-effect of computing hash and caching extensions */
7e06a675
BE
923 if (X509_check_purpose(x, -1, -1) != 1)
924 return NULL;
d19a50c9
DSH
925 return x->skid;
926}
e417070c 927
b383aa20
MP
928const ASN1_OCTET_STRING *X509_get0_authority_key_id(X509 *x)
929{
930 /* Call for side-effect of computing hash and caching extensions */
7e06a675
BE
931 if (X509_check_purpose(x, -1, -1) != 1)
932 return NULL;
b383aa20
MP
933 return (x->akid != NULL ? x->akid->keyid : NULL);
934}
935
afdec13d
DMSP
936const GENERAL_NAMES *X509_get0_authority_issuer(X509 *x)
937{
938 /* Call for side-effect of computing hash and caching extensions */
7e06a675
BE
939 if (X509_check_purpose(x, -1, -1) != 1)
940 return NULL;
afdec13d
DMSP
941 return (x->akid != NULL ? x->akid->issuer : NULL);
942}
943
944const ASN1_INTEGER *X509_get0_authority_serial(X509 *x)
945{
946 /* Call for side-effect of computing hash and caching extensions */
7e06a675
BE
947 if (X509_check_purpose(x, -1, -1) != 1)
948 return NULL;
afdec13d
DMSP
949 return (x->akid != NULL ? x->akid->serial : NULL);
950}
951
e417070c
RS
952long X509_get_pathlen(X509 *x)
953{
954 /* Called for side effect of caching extensions */
955 if (X509_check_purpose(x, -1, -1) != 1
956 || (x->ex_flags & EXFLAG_BCONS) == 0)
957 return -1;
958 return x->ex_pathlen;
959}
fe0169b0
RL
960
961long X509_get_proxy_pathlen(X509 *x)
962{
963 /* Called for side effect of caching extensions */
964 if (X509_check_purpose(x, -1, -1) != 1
965 || (x->ex_flags & EXFLAG_PROXY) == 0)
966 return -1;
967 return x->ex_pcpathlen;
968}