]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/x509v3/v3_purp.c
embed CRL serial number and signature fields
[thirdparty/openssl.git] / crypto / x509v3 / v3_purp.c
CommitLineData
673b102c 1/* v3_purp.c */
0f113f3e
MC
2/*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 2001.
673b102c
DSH
5 */
6/* ====================================================================
bc501570 7 * Copyright (c) 1999-2004 The OpenSSL Project. All rights reserved.
673b102c
DSH
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
0f113f3e 14 * notice, this list of conditions and the following disclaimer.
673b102c
DSH
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60#include <stdio.h>
b39fc560 61#include "internal/cryptlib.h"
1912c5d8 62#include "internal/numbers.h"
673b102c 63#include <openssl/x509v3.h>
2f043896 64#include <openssl/x509_vfy.h>
d19a50c9 65#include "internal/x509_int.h"
673b102c 66
ce1b4fe1 67static void x509v3_cache_extensions(X509 *x);
673b102c 68
ccd86b68 69static int check_ssl_ca(const X509 *x);
0f113f3e
MC
70static int check_purpose_ssl_client(const X509_PURPOSE *xp, const X509 *x,
71 int ca);
72static int check_purpose_ssl_server(const X509_PURPOSE *xp, const X509 *x,
73 int ca);
74static int check_purpose_ns_ssl_server(const X509_PURPOSE *xp, const X509 *x,
75 int ca);
ccd86b68 76static int purpose_smime(const X509 *x, int ca);
0f113f3e
MC
77static int check_purpose_smime_sign(const X509_PURPOSE *xp, const X509 *x,
78 int ca);
79static int check_purpose_smime_encrypt(const X509_PURPOSE *xp, const X509 *x,
80 int ca);
81static int check_purpose_crl_sign(const X509_PURPOSE *xp, const X509 *x,
82 int ca);
83static int check_purpose_timestamp_sign(const X509_PURPOSE *xp, const X509 *x,
84 int ca);
ccd86b68 85static int no_check(const X509_PURPOSE *xp, const X509 *x, int ca);
81f169e9 86static int ocsp_helper(const X509_PURPOSE *xp, const X509 *x, int ca);
ccd86b68 87
0f113f3e 88static int xp_cmp(const X509_PURPOSE *const *a, const X509_PURPOSE *const *b);
d4cec6a1 89static void xptable_free(X509_PURPOSE *p);
673b102c
DSH
90
91static X509_PURPOSE xstandard[] = {
0f113f3e
MC
92 {X509_PURPOSE_SSL_CLIENT, X509_TRUST_SSL_CLIENT, 0,
93 check_purpose_ssl_client, "SSL client", "sslclient", NULL},
94 {X509_PURPOSE_SSL_SERVER, X509_TRUST_SSL_SERVER, 0,
95 check_purpose_ssl_server, "SSL server", "sslserver", NULL},
96 {X509_PURPOSE_NS_SSL_SERVER, X509_TRUST_SSL_SERVER, 0,
97 check_purpose_ns_ssl_server, "Netscape SSL server", "nssslserver", NULL},
98 {X509_PURPOSE_SMIME_SIGN, X509_TRUST_EMAIL, 0, check_purpose_smime_sign,
99 "S/MIME signing", "smimesign", NULL},
100 {X509_PURPOSE_SMIME_ENCRYPT, X509_TRUST_EMAIL, 0,
101 check_purpose_smime_encrypt, "S/MIME encryption", "smimeencrypt", NULL},
102 {X509_PURPOSE_CRL_SIGN, X509_TRUST_COMPAT, 0, check_purpose_crl_sign,
103 "CRL signing", "crlsign", NULL},
104 {X509_PURPOSE_ANY, X509_TRUST_DEFAULT, 0, no_check, "Any Purpose", "any",
105 NULL},
106 {X509_PURPOSE_OCSP_HELPER, X509_TRUST_COMPAT, 0, ocsp_helper,
107 "OCSP helper", "ocsphelper", NULL},
108 {X509_PURPOSE_TIMESTAMP_SIGN, X509_TRUST_TSA, 0,
109 check_purpose_timestamp_sign, "Time Stamp signing", "timestampsign",
110 NULL},
673b102c
DSH
111};
112
b6eb9827 113#define X509_PURPOSE_COUNT OSSL_NELEM(xstandard)
dd413410 114
79875776 115static STACK_OF(X509_PURPOSE) *xptable = NULL;
673b102c 116
0f113f3e 117static int xp_cmp(const X509_PURPOSE *const *a, const X509_PURPOSE *const *b)
673b102c 118{
0f113f3e 119 return (*a)->purpose - (*b)->purpose;
673b102c
DSH
120}
121
0f113f3e
MC
122/*
123 * As much as I'd like to make X509_check_purpose use a "const" X509* I
124 * really can't because it does recalculate hashes and do other non-const
125 * things.
126 */
673b102c
DSH
127int X509_check_purpose(X509 *x, int id, int ca)
128{
0f113f3e
MC
129 int idx;
130 const X509_PURPOSE *pt;
131 if (!(x->ex_flags & EXFLAG_SET)) {
132 CRYPTO_w_lock(CRYPTO_LOCK_X509);
133 x509v3_cache_extensions(x);
134 CRYPTO_w_unlock(CRYPTO_LOCK_X509);
135 }
136 if (id == -1)
137 return 1;
138 idx = X509_PURPOSE_get_by_id(id);
139 if (idx == -1)
140 return -1;
141 pt = X509_PURPOSE_get0(idx);
142 return pt->check_purpose(pt, x, ca);
673b102c 143}
e947f396 144
926a56bf
DSH
145int X509_PURPOSE_set(int *p, int purpose)
146{
0f113f3e
MC
147 if (X509_PURPOSE_get_by_id(purpose) == -1) {
148 X509V3err(X509V3_F_X509_PURPOSE_SET, X509V3_R_INVALID_PURPOSE);
149 return 0;
150 }
151 *p = purpose;
152 return 1;
926a56bf
DSH
153}
154
d4cec6a1
DSH
155int X509_PURPOSE_get_count(void)
156{
0f113f3e
MC
157 if (!xptable)
158 return X509_PURPOSE_COUNT;
159 return sk_X509_PURPOSE_num(xptable) + X509_PURPOSE_COUNT;
d4cec6a1 160}
ce1b4fe1 161
0f113f3e 162X509_PURPOSE *X509_PURPOSE_get0(int idx)
d4cec6a1 163{
0f113f3e
MC
164 if (idx < 0)
165 return NULL;
166 if (idx < (int)X509_PURPOSE_COUNT)
167 return xstandard + idx;
168 return sk_X509_PURPOSE_value(xptable, idx - X509_PURPOSE_COUNT);
d4cec6a1
DSH
169}
170
171int X509_PURPOSE_get_by_sname(char *sname)
172{
0f113f3e
MC
173 int i;
174 X509_PURPOSE *xptmp;
175 for (i = 0; i < X509_PURPOSE_get_count(); i++) {
176 xptmp = X509_PURPOSE_get0(i);
86885c28 177 if (strcmp(xptmp->sname, sname) == 0)
0f113f3e
MC
178 return i;
179 }
180 return -1;
d4cec6a1 181}
673b102c 182
13938ace 183int X509_PURPOSE_get_by_id(int purpose)
673b102c 184{
0f113f3e
MC
185 X509_PURPOSE tmp;
186 int idx;
187 if ((purpose >= X509_PURPOSE_MIN) && (purpose <= X509_PURPOSE_MAX))
188 return purpose - X509_PURPOSE_MIN;
189 tmp.purpose = purpose;
190 if (!xptable)
191 return -1;
192 idx = sk_X509_PURPOSE_find(xptable, &tmp);
193 if (idx == -1)
194 return -1;
195 return idx + X509_PURPOSE_COUNT;
673b102c
DSH
196}
197
dd413410 198int X509_PURPOSE_add(int id, int trust, int flags,
0f113f3e
MC
199 int (*ck) (const X509_PURPOSE *, const X509 *, int),
200 char *name, char *sname, void *arg)
201{
202 int idx;
203 X509_PURPOSE *ptmp;
204 /*
205 * This is set according to what we change: application can't set it
206 */
207 flags &= ~X509_PURPOSE_DYNAMIC;
208 /* This will always be set for application modified trust entries */
209 flags |= X509_PURPOSE_DYNAMIC_NAME;
210 /* Get existing entry if any */
211 idx = X509_PURPOSE_get_by_id(id);
212 /* Need a new entry */
213 if (idx == -1) {
75ebbd9a 214 if ((ptmp = OPENSSL_malloc(sizeof(*ptmp))) == NULL) {
0f113f3e
MC
215 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
216 return 0;
217 }
218 ptmp->flags = X509_PURPOSE_DYNAMIC;
219 } else
220 ptmp = X509_PURPOSE_get0(idx);
221
222 /* OPENSSL_free existing name if dynamic */
223 if (ptmp->flags & X509_PURPOSE_DYNAMIC_NAME) {
224 OPENSSL_free(ptmp->name);
225 OPENSSL_free(ptmp->sname);
226 }
227 /* dup supplied name */
228 ptmp->name = BUF_strdup(name);
229 ptmp->sname = BUF_strdup(sname);
230 if (!ptmp->name || !ptmp->sname) {
231 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
232 return 0;
233 }
234 /* Keep the dynamic flag of existing entry */
235 ptmp->flags &= X509_PURPOSE_DYNAMIC;
236 /* Set all other flags */
237 ptmp->flags |= flags;
238
239 ptmp->purpose = id;
240 ptmp->trust = trust;
241 ptmp->check_purpose = ck;
242 ptmp->usr_data = arg;
243
244 /* If its a new entry manage the dynamic table */
245 if (idx == -1) {
75ebbd9a
RS
246 if (xptable == NULL
247 && (xptable = sk_X509_PURPOSE_new(xp_cmp)) == NULL) {
0f113f3e
MC
248 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
249 return 0;
250 }
251 if (!sk_X509_PURPOSE_push(xptable, ptmp)) {
252 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
253 return 0;
254 }
255 }
256 return 1;
673b102c
DSH
257}
258
79875776 259static void xptable_free(X509_PURPOSE *p)
0f113f3e
MC
260{
261 if (!p)
262 return;
263 if (p->flags & X509_PURPOSE_DYNAMIC) {
264 if (p->flags & X509_PURPOSE_DYNAMIC_NAME) {
265 OPENSSL_free(p->name);
266 OPENSSL_free(p->sname);
267 }
268 OPENSSL_free(p);
269 }
270}
79875776
BM
271
272void X509_PURPOSE_cleanup(void)
273{
0f113f3e
MC
274 unsigned int i;
275 sk_X509_PURPOSE_pop_free(xptable, xptable_free);
276 for (i = 0; i < X509_PURPOSE_COUNT; i++)
277 xptable_free(xstandard + i);
278 xptable = NULL;
79875776
BM
279}
280
d4cec6a1 281int X509_PURPOSE_get_id(X509_PURPOSE *xp)
673b102c 282{
0f113f3e 283 return xp->purpose;
673b102c
DSH
284}
285
c7cb16a8 286char *X509_PURPOSE_get0_name(X509_PURPOSE *xp)
d4cec6a1 287{
0f113f3e 288 return xp->name;
d4cec6a1 289}
673b102c 290
c7cb16a8 291char *X509_PURPOSE_get0_sname(X509_PURPOSE *xp)
673b102c 292{
0f113f3e 293 return xp->sname;
673b102c
DSH
294}
295
d4cec6a1 296int X509_PURPOSE_get_trust(X509_PURPOSE *xp)
673b102c 297{
0f113f3e 298 return xp->trust;
673b102c
DSH
299}
300
babb3798 301static int nid_cmp(const int *a, const int *b)
0f113f3e
MC
302{
303 return *a - *b;
304}
f1558bb4 305
e19106f5
DSH
306DECLARE_OBJ_BSEARCH_CMP_FN(int, int, nid);
307IMPLEMENT_OBJ_BSEARCH_CMP_FN(int, int, nid);
babb3798 308
f1558bb4 309int X509_supported_extension(X509_EXTENSION *ex)
0f113f3e
MC
310{
311 /*
312 * This table is a list of the NIDs of supported extensions: that is
313 * those which are used by the verify process. If an extension is
314 * critical and doesn't appear in this list then the verify process will
315 * normally reject the certificate. The list must be kept in numerical
316 * order because it will be searched using bsearch.
317 */
318
319 static const int supported_nids[] = {
320 NID_netscape_cert_type, /* 71 */
321 NID_key_usage, /* 83 */
322 NID_subject_alt_name, /* 85 */
323 NID_basic_constraints, /* 87 */
324 NID_certificate_policies, /* 89 */
325 NID_ext_key_usage, /* 126 */
47bbaa5b 326#ifndef OPENSSL_NO_RFC3779
0f113f3e
MC
327 NID_sbgp_ipAddrBlock, /* 290 */
328 NID_sbgp_autonomousSysNum, /* 291 */
47bbaa5b 329#endif
0f113f3e
MC
330 NID_policy_constraints, /* 401 */
331 NID_proxyCertInfo, /* 663 */
332 NID_name_constraints, /* 666 */
333 NID_policy_mappings, /* 747 */
334 NID_inhibit_any_policy /* 748 */
335 };
336
337 int ex_nid = OBJ_obj2nid(X509_EXTENSION_get_object(ex));
338
339 if (ex_nid == NID_undef)
340 return 0;
341
b6eb9827 342 if (OBJ_bsearch_nid(&ex_nid, supported_nids, OSSL_NELEM(supported_nids)))
0f113f3e
MC
343 return 1;
344 return 0;
345}
3e727a3b
DSH
346
347static void setup_dp(X509 *x, DIST_POINT *dp)
0f113f3e
MC
348{
349 X509_NAME *iname = NULL;
350 int i;
351 if (dp->reasons) {
352 if (dp->reasons->length > 0)
353 dp->dp_reasons = dp->reasons->data[0];
354 if (dp->reasons->length > 1)
355 dp->dp_reasons |= (dp->reasons->data[1] << 8);
356 dp->dp_reasons &= CRLDP_ALL_REASONS;
357 } else
358 dp->dp_reasons = CRLDP_ALL_REASONS;
359 if (!dp->distpoint || (dp->distpoint->type != 1))
360 return;
361 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
362 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
363 if (gen->type == GEN_DIRNAME) {
364 iname = gen->d.directoryName;
365 break;
366 }
367 }
368 if (!iname)
369 iname = X509_get_issuer_name(x);
370
371 DIST_POINT_set_dpname(dp->distpoint, iname);
372
373}
3e727a3b
DSH
374
375static void setup_crldp(X509 *x)
0f113f3e
MC
376{
377 int i;
378 x->crldp = X509_get_ext_d2i(x, NID_crl_distribution_points, NULL, NULL);
379 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++)
380 setup_dp(x, sk_DIST_POINT_value(x->crldp, i));
381}
f1558bb4 382
ce1b4fe1 383static void x509v3_cache_extensions(X509 *x)
673b102c 384{
0f113f3e
MC
385 BASIC_CONSTRAINTS *bs;
386 PROXY_CERT_INFO_EXTENSION *pci;
387 ASN1_BIT_STRING *usage;
388 ASN1_BIT_STRING *ns;
389 EXTENDED_KEY_USAGE *extusage;
390 X509_EXTENSION *ex;
391
392 int i;
393 if (x->ex_flags & EXFLAG_SET)
394 return;
0f113f3e 395 X509_digest(x, EVP_sha1(), x->sha1_hash, NULL);
0f113f3e
MC
396 /* V1 should mean no extensions ... */
397 if (!X509_get_version(x))
398 x->ex_flags |= EXFLAG_V1;
399 /* Handle basic constraints */
400 if ((bs = X509_get_ext_d2i(x, NID_basic_constraints, NULL, NULL))) {
401 if (bs->ca)
402 x->ex_flags |= EXFLAG_CA;
403 if (bs->pathlen) {
404 if ((bs->pathlen->type == V_ASN1_NEG_INTEGER)
405 || !bs->ca) {
406 x->ex_flags |= EXFLAG_INVALID;
407 x->ex_pathlen = 0;
408 } else
409 x->ex_pathlen = ASN1_INTEGER_get(bs->pathlen);
410 } else
411 x->ex_pathlen = -1;
412 BASIC_CONSTRAINTS_free(bs);
413 x->ex_flags |= EXFLAG_BCONS;
414 }
415 /* Handle proxy certificates */
416 if ((pci = X509_get_ext_d2i(x, NID_proxyCertInfo, NULL, NULL))) {
417 if (x->ex_flags & EXFLAG_CA
418 || X509_get_ext_by_NID(x, NID_subject_alt_name, -1) >= 0
419 || X509_get_ext_by_NID(x, NID_issuer_alt_name, -1) >= 0) {
420 x->ex_flags |= EXFLAG_INVALID;
421 }
422 if (pci->pcPathLengthConstraint) {
423 x->ex_pcpathlen = ASN1_INTEGER_get(pci->pcPathLengthConstraint);
424 } else
425 x->ex_pcpathlen = -1;
426 PROXY_CERT_INFO_EXTENSION_free(pci);
427 x->ex_flags |= EXFLAG_PROXY;
428 }
429 /* Handle key usage */
430 if ((usage = X509_get_ext_d2i(x, NID_key_usage, NULL, NULL))) {
431 if (usage->length > 0) {
432 x->ex_kusage = usage->data[0];
433 if (usage->length > 1)
434 x->ex_kusage |= usage->data[1] << 8;
435 } else
436 x->ex_kusage = 0;
437 x->ex_flags |= EXFLAG_KUSAGE;
438 ASN1_BIT_STRING_free(usage);
439 }
440 x->ex_xkusage = 0;
441 if ((extusage = X509_get_ext_d2i(x, NID_ext_key_usage, NULL, NULL))) {
442 x->ex_flags |= EXFLAG_XKUSAGE;
443 for (i = 0; i < sk_ASN1_OBJECT_num(extusage); i++) {
444 switch (OBJ_obj2nid(sk_ASN1_OBJECT_value(extusage, i))) {
445 case NID_server_auth:
446 x->ex_xkusage |= XKU_SSL_SERVER;
447 break;
448
449 case NID_client_auth:
450 x->ex_xkusage |= XKU_SSL_CLIENT;
451 break;
452
453 case NID_email_protect:
454 x->ex_xkusage |= XKU_SMIME;
455 break;
456
457 case NID_code_sign:
458 x->ex_xkusage |= XKU_CODE_SIGN;
459 break;
460
461 case NID_ms_sgc:
462 case NID_ns_sgc:
463 x->ex_xkusage |= XKU_SGC;
464 break;
465
466 case NID_OCSP_sign:
467 x->ex_xkusage |= XKU_OCSP_SIGN;
468 break;
469
470 case NID_time_stamp:
471 x->ex_xkusage |= XKU_TIMESTAMP;
472 break;
473
474 case NID_dvcs:
475 x->ex_xkusage |= XKU_DVCS;
476 break;
477
478 case NID_anyExtendedKeyUsage:
479 x->ex_xkusage |= XKU_ANYEKU;
480 break;
481 }
482 }
483 sk_ASN1_OBJECT_pop_free(extusage, ASN1_OBJECT_free);
484 }
485
486 if ((ns = X509_get_ext_d2i(x, NID_netscape_cert_type, NULL, NULL))) {
487 if (ns->length > 0)
488 x->ex_nscert = ns->data[0];
489 else
490 x->ex_nscert = 0;
491 x->ex_flags |= EXFLAG_NSCERT;
492 ASN1_BIT_STRING_free(ns);
493 }
494 x->skid = X509_get_ext_d2i(x, NID_subject_key_identifier, NULL, NULL);
495 x->akid = X509_get_ext_d2i(x, NID_authority_key_identifier, NULL, NULL);
496 /* Does subject name match issuer ? */
497 if (!X509_NAME_cmp(X509_get_subject_name(x), X509_get_issuer_name(x))) {
498 x->ex_flags |= EXFLAG_SI;
499 /* If SKID matches AKID also indicate self signed */
500 if (X509_check_akid(x, x->akid) == X509_V_OK)
501 x->ex_flags |= EXFLAG_SS;
502 }
503 x->altname = X509_get_ext_d2i(x, NID_subject_alt_name, NULL, NULL);
504 x->nc = X509_get_ext_d2i(x, NID_name_constraints, &i, NULL);
505 if (!x->nc && (i != -1))
506 x->ex_flags |= EXFLAG_INVALID;
507 setup_crldp(x);
d43c4497 508
47bbaa5b 509#ifndef OPENSSL_NO_RFC3779
0f113f3e
MC
510 x->rfc3779_addr = X509_get_ext_d2i(x, NID_sbgp_ipAddrBlock, NULL, NULL);
511 x->rfc3779_asid = X509_get_ext_d2i(x, NID_sbgp_autonomousSysNum,
512 NULL, NULL);
47bbaa5b 513#endif
0f113f3e
MC
514 for (i = 0; i < X509_get_ext_count(x); i++) {
515 ex = X509_get_ext(x, i);
516 if (OBJ_obj2nid(X509_EXTENSION_get_object(ex))
517 == NID_freshest_crl)
518 x->ex_flags |= EXFLAG_FRESHEST;
519 if (!X509_EXTENSION_get_critical(ex))
520 continue;
521 if (!X509_supported_extension(ex)) {
522 x->ex_flags |= EXFLAG_CRITICAL;
523 break;
524 }
525 }
526 x->ex_flags |= EXFLAG_SET;
673b102c
DSH
527}
528
1d97c843
TH
529/*-
530 * CA checks common to all purposes
673b102c
DSH
531 * return codes:
532 * 0 not a CA
533 * 1 is a CA
534 * 2 basicConstraints absent so "maybe" a CA
535 * 3 basicConstraints absent but self signed V1.
bc501570 536 * 4 basicConstraints absent but keyUsage present and keyCertSign asserted.
673b102c
DSH
537 */
538
539#define V1_ROOT (EXFLAG_V1|EXFLAG_SS)
540#define ku_reject(x, usage) \
0f113f3e 541 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
673b102c 542#define xku_reject(x, usage) \
0f113f3e 543 (((x)->ex_flags & EXFLAG_XKUSAGE) && !((x)->ex_xkusage & (usage)))
673b102c 544#define ns_reject(x, usage) \
0f113f3e 545 (((x)->ex_flags & EXFLAG_NSCERT) && !((x)->ex_nscert & (usage)))
673b102c 546
5073ff03 547static int check_ca(const X509 *x)
673b102c 548{
0f113f3e
MC
549 /* keyUsage if present should allow cert signing */
550 if (ku_reject(x, KU_KEY_CERT_SIGN))
551 return 0;
552 if (x->ex_flags & EXFLAG_BCONS) {
553 if (x->ex_flags & EXFLAG_CA)
554 return 1;
555 /* If basicConstraints says not a CA then say so */
556 else
557 return 0;
558 } else {
559 /* we support V1 roots for... uh, I don't really know why. */
560 if ((x->ex_flags & V1_ROOT) == V1_ROOT)
561 return 3;
562 /*
563 * If key usage present it must have certSign so tolerate it
564 */
565 else if (x->ex_flags & EXFLAG_KUSAGE)
566 return 4;
567 /* Older certificates could have Netscape-specific CA types */
568 else if (x->ex_flags & EXFLAG_NSCERT && x->ex_nscert & NS_ANY_CA)
569 return 5;
570 /* can this still be regarded a CA certificate? I doubt it */
571 return 0;
572 }
673b102c
DSH
573}
574
5073ff03
RL
575int X509_check_ca(X509 *x)
576{
0f113f3e
MC
577 if (!(x->ex_flags & EXFLAG_SET)) {
578 CRYPTO_w_lock(CRYPTO_LOCK_X509);
579 x509v3_cache_extensions(x);
580 CRYPTO_w_unlock(CRYPTO_LOCK_X509);
581 }
5073ff03 582
0f113f3e 583 return check_ca(x);
5073ff03
RL
584}
585
0cb957a6 586/* Check SSL CA: common checks for SSL client and server */
ccd86b68 587static int check_ssl_ca(const X509 *x)
0cb957a6 588{
0f113f3e
MC
589 int ca_ret;
590 ca_ret = check_ca(x);
591 if (!ca_ret)
592 return 0;
593 /* check nsCertType if present */
594 if (ca_ret != 5 || x->ex_nscert & NS_SSL_CA)
595 return ca_ret;
596 else
597 return 0;
0cb957a6 598}
8cff6331 599
0f113f3e
MC
600static int check_purpose_ssl_client(const X509_PURPOSE *xp, const X509 *x,
601 int ca)
673b102c 602{
0f113f3e
MC
603 if (xku_reject(x, XKU_SSL_CLIENT))
604 return 0;
605 if (ca)
606 return check_ssl_ca(x);
607 /* We need to do digital signatures or key agreement */
608 if (ku_reject(x, KU_DIGITAL_SIGNATURE | KU_KEY_AGREEMENT))
609 return 0;
610 /* nsCertType if present should allow SSL client use */
611 if (ns_reject(x, NS_SSL_CLIENT))
612 return 0;
613 return 1;
673b102c 614}
0f113f3e
MC
615
616/*
617 * Key usage needed for TLS/SSL server: digital signature, encipherment or
7568d15a
DSH
618 * key agreement. The ssl code can check this more thoroughly for individual
619 * key types.
620 */
621#define KU_TLS \
0f113f3e 622 KU_DIGITAL_SIGNATURE|KU_KEY_ENCIPHERMENT|KU_KEY_AGREEMENT
673b102c 623
0f113f3e
MC
624static int check_purpose_ssl_server(const X509_PURPOSE *xp, const X509 *x,
625 int ca)
673b102c 626{
0f113f3e
MC
627 if (xku_reject(x, XKU_SSL_SERVER | XKU_SGC))
628 return 0;
629 if (ca)
630 return check_ssl_ca(x);
631
632 if (ns_reject(x, NS_SSL_SERVER))
633 return 0;
634 if (ku_reject(x, KU_TLS))
635 return 0;
673b102c 636
0f113f3e 637 return 1;
673b102c
DSH
638
639}
640
0f113f3e
MC
641static int check_purpose_ns_ssl_server(const X509_PURPOSE *xp, const X509 *x,
642 int ca)
673b102c 643{
0f113f3e
MC
644 int ret;
645 ret = check_purpose_ssl_server(xp, x, ca);
646 if (!ret || ca)
647 return ret;
648 /* We need to encipher or Netscape complains */
649 if (ku_reject(x, KU_KEY_ENCIPHERMENT))
650 return 0;
651 return ret;
673b102c
DSH
652}
653
654/* common S/MIME checks */
ccd86b68 655static int purpose_smime(const X509 *x, int ca)
673b102c 656{
0f113f3e
MC
657 if (xku_reject(x, XKU_SMIME))
658 return 0;
659 if (ca) {
660 int ca_ret;
661 ca_ret = check_ca(x);
662 if (!ca_ret)
663 return 0;
664 /* check nsCertType if present */
665 if (ca_ret != 5 || x->ex_nscert & NS_SMIME_CA)
666 return ca_ret;
667 else
668 return 0;
669 }
670 if (x->ex_flags & EXFLAG_NSCERT) {
671 if (x->ex_nscert & NS_SMIME)
672 return 1;
673 /* Workaround for some buggy certificates */
674 if (x->ex_nscert & NS_SSL_CLIENT)
675 return 2;
676 return 0;
677 }
678 return 1;
673b102c
DSH
679}
680
0f113f3e
MC
681static int check_purpose_smime_sign(const X509_PURPOSE *xp, const X509 *x,
682 int ca)
673b102c 683{
0f113f3e
MC
684 int ret;
685 ret = purpose_smime(x, ca);
686 if (!ret || ca)
687 return ret;
688 if (ku_reject(x, KU_DIGITAL_SIGNATURE | KU_NON_REPUDIATION))
689 return 0;
690 return ret;
673b102c
DSH
691}
692
0f113f3e
MC
693static int check_purpose_smime_encrypt(const X509_PURPOSE *xp, const X509 *x,
694 int ca)
673b102c 695{
0f113f3e
MC
696 int ret;
697 ret = purpose_smime(x, ca);
698 if (!ret || ca)
699 return ret;
700 if (ku_reject(x, KU_KEY_ENCIPHERMENT))
701 return 0;
702 return ret;
673b102c
DSH
703}
704
0f113f3e
MC
705static int check_purpose_crl_sign(const X509_PURPOSE *xp, const X509 *x,
706 int ca)
673b102c 707{
0f113f3e
MC
708 if (ca) {
709 int ca_ret;
710 if ((ca_ret = check_ca(x)) != 2)
711 return ca_ret;
712 else
713 return 0;
714 }
715 if (ku_reject(x, KU_CRL_SIGN))
716 return 0;
717 return 1;
673b102c 718}
068fdce8 719
0f113f3e
MC
720/*
721 * OCSP helper: this is *not* a full OCSP check. It just checks that each CA
722 * is valid. Additional checks must be made on the chain.
81f169e9
DSH
723 */
724
725static int ocsp_helper(const X509_PURPOSE *xp, const X509 *x, int ca)
726{
0f113f3e
MC
727 /*
728 * Must be a valid CA. Should we really support the "I don't know" value
729 * (2)?
730 */
731 if (ca)
732 return check_ca(x);
733 /* leaf certificate is checked in OCSP_verify() */
734 return 1;
81f169e9
DSH
735}
736
c7235be6 737static int check_purpose_timestamp_sign(const X509_PURPOSE *xp, const X509 *x,
0f113f3e 738 int ca)
c7235be6 739{
0f113f3e
MC
740 int i_ext;
741
742 /* If ca is true we must return if this is a valid CA certificate. */
743 if (ca)
744 return check_ca(x);
745
746 /*
747 * Check the optional key usage field:
748 * if Key Usage is present, it must be one of digitalSignature
749 * and/or nonRepudiation (other values are not consistent and shall
750 * be rejected).
751 */
752 if ((x->ex_flags & EXFLAG_KUSAGE)
753 && ((x->ex_kusage & ~(KU_NON_REPUDIATION | KU_DIGITAL_SIGNATURE)) ||
754 !(x->ex_kusage & (KU_NON_REPUDIATION | KU_DIGITAL_SIGNATURE))))
755 return 0;
756
757 /* Only time stamp key usage is permitted and it's required. */
758 if (!(x->ex_flags & EXFLAG_XKUSAGE) || x->ex_xkusage != XKU_TIMESTAMP)
759 return 0;
760
761 /* Extended Key Usage MUST be critical */
762 i_ext = X509_get_ext_by_NID((X509 *)x, NID_ext_key_usage, -1);
763 if (i_ext >= 0) {
764 X509_EXTENSION *ext = X509_get_ext((X509 *)x, i_ext);
765 if (!X509_EXTENSION_get_critical(ext))
766 return 0;
767 }
768
769 return 1;
c7235be6
UM
770}
771
ccd86b68 772static int no_check(const X509_PURPOSE *xp, const X509 *x, int ca)
068fdce8 773{
0f113f3e 774 return 1;
068fdce8 775}
2f043896 776
1d97c843
TH
777/*-
778 * Various checks to see if one certificate issued the second.
2f043896
DSH
779 * This can be used to prune a set of possible issuer certificates
780 * which have been looked up using some simple method such as by
781 * subject name.
782 * These are:
783 * 1. Check issuer_name(subject) == subject_name(issuer)
784 * 2. If akid(subject) exists check it matches issuer
785 * 3. If key_usage(issuer) exists check it supports certificate signing
786 * returns 0 for OK, positive for reason for mismatch, reasons match
787 * codes for X509_verify_cert()
788 */
789
790int X509_check_issued(X509 *issuer, X509 *subject)
791{
0f113f3e
MC
792 if (X509_NAME_cmp(X509_get_subject_name(issuer),
793 X509_get_issuer_name(subject)))
794 return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
795 x509v3_cache_extensions(issuer);
796 x509v3_cache_extensions(subject);
797
798 if (subject->akid) {
799 int ret = X509_check_akid(issuer, subject->akid);
800 if (ret != X509_V_OK)
801 return ret;
802 }
803
804 if (subject->ex_flags & EXFLAG_PROXY) {
805 if (ku_reject(issuer, KU_DIGITAL_SIGNATURE))
806 return X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE;
807 } else if (ku_reject(issuer, KU_KEY_CERT_SIGN))
808 return X509_V_ERR_KEYUSAGE_NO_CERTSIGN;
809 return X509_V_OK;
2f043896
DSH
810}
811
bc7535bc 812int X509_check_akid(X509 *issuer, AUTHORITY_KEYID *akid)
0f113f3e 813{
bc7535bc 814
0f113f3e
MC
815 if (!akid)
816 return X509_V_OK;
817
818 /* Check key ids (if present) */
819 if (akid->keyid && issuer->skid &&
820 ASN1_OCTET_STRING_cmp(akid->keyid, issuer->skid))
821 return X509_V_ERR_AKID_SKID_MISMATCH;
822 /* Check serial number */
823 if (akid->serial &&
824 ASN1_INTEGER_cmp(X509_get_serialNumber(issuer), akid->serial))
825 return X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH;
826 /* Check issuer name */
827 if (akid->issuer) {
828 /*
829 * Ugh, for some peculiar reason AKID includes SEQUENCE OF
830 * GeneralName. So look for a DirName. There may be more than one but
831 * we only take any notice of the first.
832 */
833 GENERAL_NAMES *gens;
834 GENERAL_NAME *gen;
835 X509_NAME *nm = NULL;
836 int i;
837 gens = akid->issuer;
838 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
839 gen = sk_GENERAL_NAME_value(gens, i);
840 if (gen->type == GEN_DIRNAME) {
841 nm = gen->d.dirn;
842 break;
843 }
844 }
845 if (nm && X509_NAME_cmp(nm, X509_get_issuer_name(issuer)))
846 return X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH;
847 }
848 return X509_V_OK;
849}
063f1f0c
DSH
850
851uint32_t X509_get_extension_flags(X509 *x)
852{
853 X509_check_purpose(x, -1, -1);
854 return x->ex_flags;
855}
856
857uint32_t X509_get_key_usage(X509 *x)
858{
859 X509_check_purpose(x, -1, -1);
860 if (x->ex_flags & EXFLAG_KUSAGE)
861 return x->ex_kusage;
862 return UINT32_MAX;
863}
864
865uint32_t X509_get_extended_key_usage(X509 *x)
866{
867 X509_check_purpose(x, -1, -1);
868 if (x->ex_flags & EXFLAG_XKUSAGE)
869 return x->ex_xkusage;
870 return UINT32_MAX;
871}
d19a50c9
DSH
872
873const ASN1_OCTET_STRING *X509_get0_subject_key_id(X509 *x)
874{
875 X509_check_purpose(x, -1, -1);
876 return x->skid;
877}