]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/v3_purp.c
Fix safestack issues in asn1.h
[thirdparty/openssl.git] / crypto / x509 / v3_purp.c
1 /*
2 * Copyright 1999-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include "internal/cryptlib.h"
12 #include "internal/numbers.h"
13 #include <openssl/x509v3.h>
14 #include <openssl/x509_vfy.h>
15 #include "crypto/x509.h"
16 #include "internal/tsan_assist.h"
17 #include "x509_local.h"
18
19 static int check_ssl_ca(const X509 *x);
20 static int check_purpose_ssl_client(const X509_PURPOSE *xp, const X509 *x,
21 int ca);
22 static int check_purpose_ssl_server(const X509_PURPOSE *xp, const X509 *x,
23 int ca);
24 static int check_purpose_ns_ssl_server(const X509_PURPOSE *xp, const X509 *x,
25 int ca);
26 static int purpose_smime(const X509 *x, int ca);
27 static int check_purpose_smime_sign(const X509_PURPOSE *xp, const X509 *x,
28 int ca);
29 static int check_purpose_smime_encrypt(const X509_PURPOSE *xp, const X509 *x,
30 int ca);
31 static int check_purpose_crl_sign(const X509_PURPOSE *xp, const X509 *x,
32 int ca);
33 static int check_purpose_timestamp_sign(const X509_PURPOSE *xp, const X509 *x,
34 int ca);
35 static int no_check(const X509_PURPOSE *xp, const X509 *x, int ca);
36 static int ocsp_helper(const X509_PURPOSE *xp, const X509 *x, int ca);
37
38 static int xp_cmp(const X509_PURPOSE *const *a, const X509_PURPOSE *const *b);
39 static void xptable_free(X509_PURPOSE *p);
40
41 static X509_PURPOSE xstandard[] = {
42 {X509_PURPOSE_SSL_CLIENT, X509_TRUST_SSL_CLIENT, 0,
43 check_purpose_ssl_client, "SSL client", "sslclient", NULL},
44 {X509_PURPOSE_SSL_SERVER, X509_TRUST_SSL_SERVER, 0,
45 check_purpose_ssl_server, "SSL server", "sslserver", NULL},
46 {X509_PURPOSE_NS_SSL_SERVER, X509_TRUST_SSL_SERVER, 0,
47 check_purpose_ns_ssl_server, "Netscape SSL server", "nssslserver", NULL},
48 {X509_PURPOSE_SMIME_SIGN, X509_TRUST_EMAIL, 0, check_purpose_smime_sign,
49 "S/MIME signing", "smimesign", NULL},
50 {X509_PURPOSE_SMIME_ENCRYPT, X509_TRUST_EMAIL, 0,
51 check_purpose_smime_encrypt, "S/MIME encryption", "smimeencrypt", NULL},
52 {X509_PURPOSE_CRL_SIGN, X509_TRUST_COMPAT, 0, check_purpose_crl_sign,
53 "CRL signing", "crlsign", NULL},
54 {X509_PURPOSE_ANY, X509_TRUST_DEFAULT, 0, no_check, "Any Purpose", "any",
55 NULL},
56 {X509_PURPOSE_OCSP_HELPER, X509_TRUST_COMPAT, 0, ocsp_helper,
57 "OCSP helper", "ocsphelper", NULL},
58 {X509_PURPOSE_TIMESTAMP_SIGN, X509_TRUST_TSA, 0,
59 check_purpose_timestamp_sign, "Time Stamp signing", "timestampsign",
60 NULL},
61 };
62
63 #define X509_PURPOSE_COUNT OSSL_NELEM(xstandard)
64
65 static STACK_OF(X509_PURPOSE) *xptable = NULL;
66
67 static int xp_cmp(const X509_PURPOSE *const *a, const X509_PURPOSE *const *b)
68 {
69 return (*a)->purpose - (*b)->purpose;
70 }
71
72 /*
73 * As much as I'd like to make X509_check_purpose use a "const" X509* I
74 * really can't because it does recalculate hashes and do other non-const
75 * things.
76 */
77 int X509_check_purpose(X509 *x, int id, int ca)
78 {
79 int idx;
80 const X509_PURPOSE *pt;
81
82 if (!x509v3_cache_extensions(x))
83 return -1;
84
85 /* Return if side-effect only call */
86 if (id == -1)
87 return 1;
88 idx = X509_PURPOSE_get_by_id(id);
89 if (idx == -1)
90 return -1;
91 pt = X509_PURPOSE_get0(idx);
92 return pt->check_purpose(pt, x, ca);
93 }
94
95 int X509_PURPOSE_set(int *p, int purpose)
96 {
97 if (X509_PURPOSE_get_by_id(purpose) == -1) {
98 X509V3err(X509V3_F_X509_PURPOSE_SET, X509V3_R_INVALID_PURPOSE);
99 return 0;
100 }
101 *p = purpose;
102 return 1;
103 }
104
105 int X509_PURPOSE_get_count(void)
106 {
107 if (!xptable)
108 return X509_PURPOSE_COUNT;
109 return sk_X509_PURPOSE_num(xptable) + X509_PURPOSE_COUNT;
110 }
111
112 X509_PURPOSE *X509_PURPOSE_get0(int idx)
113 {
114 if (idx < 0)
115 return NULL;
116 if (idx < (int)X509_PURPOSE_COUNT)
117 return xstandard + idx;
118 return sk_X509_PURPOSE_value(xptable, idx - X509_PURPOSE_COUNT);
119 }
120
121 int X509_PURPOSE_get_by_sname(const char *sname)
122 {
123 int i;
124 X509_PURPOSE *xptmp;
125 for (i = 0; i < X509_PURPOSE_get_count(); i++) {
126 xptmp = X509_PURPOSE_get0(i);
127 if (strcmp(xptmp->sname, sname) == 0)
128 return i;
129 }
130 return -1;
131 }
132
133 int X509_PURPOSE_get_by_id(int purpose)
134 {
135 X509_PURPOSE tmp;
136 int idx;
137
138 if ((purpose >= X509_PURPOSE_MIN) && (purpose <= X509_PURPOSE_MAX))
139 return purpose - X509_PURPOSE_MIN;
140 if (xptable == NULL)
141 return -1;
142 tmp.purpose = purpose;
143 idx = sk_X509_PURPOSE_find(xptable, &tmp);
144 if (idx < 0)
145 return -1;
146 return idx + X509_PURPOSE_COUNT;
147 }
148
149 int X509_PURPOSE_add(int id, int trust, int flags,
150 int (*ck) (const X509_PURPOSE *, const X509 *, int),
151 const char *name, const char *sname, void *arg)
152 {
153 int idx;
154 X509_PURPOSE *ptmp;
155 /*
156 * This is set according to what we change: application can't set it
157 */
158 flags &= ~X509_PURPOSE_DYNAMIC;
159 /* This will always be set for application modified trust entries */
160 flags |= X509_PURPOSE_DYNAMIC_NAME;
161 /* Get existing entry if any */
162 idx = X509_PURPOSE_get_by_id(id);
163 /* Need a new entry */
164 if (idx == -1) {
165 if ((ptmp = OPENSSL_malloc(sizeof(*ptmp))) == NULL) {
166 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
167 return 0;
168 }
169 ptmp->flags = X509_PURPOSE_DYNAMIC;
170 } else
171 ptmp = X509_PURPOSE_get0(idx);
172
173 /* OPENSSL_free existing name if dynamic */
174 if (ptmp->flags & X509_PURPOSE_DYNAMIC_NAME) {
175 OPENSSL_free(ptmp->name);
176 OPENSSL_free(ptmp->sname);
177 }
178 /* dup supplied name */
179 ptmp->name = OPENSSL_strdup(name);
180 ptmp->sname = OPENSSL_strdup(sname);
181 if (ptmp->name == NULL|| ptmp->sname == NULL) {
182 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
183 goto err;
184 }
185 /* Keep the dynamic flag of existing entry */
186 ptmp->flags &= X509_PURPOSE_DYNAMIC;
187 /* Set all other flags */
188 ptmp->flags |= flags;
189
190 ptmp->purpose = id;
191 ptmp->trust = trust;
192 ptmp->check_purpose = ck;
193 ptmp->usr_data = arg;
194
195 /* If its a new entry manage the dynamic table */
196 if (idx == -1) {
197 if (xptable == NULL
198 && (xptable = sk_X509_PURPOSE_new(xp_cmp)) == NULL) {
199 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
200 goto err;
201 }
202 if (!sk_X509_PURPOSE_push(xptable, ptmp)) {
203 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
204 goto err;
205 }
206 }
207 return 1;
208 err:
209 if (idx == -1) {
210 OPENSSL_free(ptmp->name);
211 OPENSSL_free(ptmp->sname);
212 OPENSSL_free(ptmp);
213 }
214 return 0;
215 }
216
217 static void xptable_free(X509_PURPOSE *p)
218 {
219 if (p == NULL)
220 return;
221 if (p->flags & X509_PURPOSE_DYNAMIC) {
222 if (p->flags & X509_PURPOSE_DYNAMIC_NAME) {
223 OPENSSL_free(p->name);
224 OPENSSL_free(p->sname);
225 }
226 OPENSSL_free(p);
227 }
228 }
229
230 void X509_PURPOSE_cleanup(void)
231 {
232 sk_X509_PURPOSE_pop_free(xptable, xptable_free);
233 xptable = NULL;
234 }
235
236 int X509_PURPOSE_get_id(const X509_PURPOSE *xp)
237 {
238 return xp->purpose;
239 }
240
241 char *X509_PURPOSE_get0_name(const X509_PURPOSE *xp)
242 {
243 return xp->name;
244 }
245
246 char *X509_PURPOSE_get0_sname(const X509_PURPOSE *xp)
247 {
248 return xp->sname;
249 }
250
251 int X509_PURPOSE_get_trust(const X509_PURPOSE *xp)
252 {
253 return xp->trust;
254 }
255
256 static int nid_cmp(const int *a, const int *b)
257 {
258 return *a - *b;
259 }
260
261 DECLARE_OBJ_BSEARCH_CMP_FN(int, int, nid);
262 IMPLEMENT_OBJ_BSEARCH_CMP_FN(int, int, nid);
263
264 int X509_supported_extension(X509_EXTENSION *ex)
265 {
266 /*
267 * This table is a list of the NIDs of supported extensions: that is
268 * those which are used by the verify process. If an extension is
269 * critical and doesn't appear in this list then the verify process will
270 * normally reject the certificate. The list must be kept in numerical
271 * order because it will be searched using bsearch.
272 */
273
274 static const int supported_nids[] = {
275 NID_netscape_cert_type, /* 71 */
276 NID_key_usage, /* 83 */
277 NID_subject_alt_name, /* 85 */
278 NID_basic_constraints, /* 87 */
279 NID_certificate_policies, /* 89 */
280 NID_crl_distribution_points, /* 103 */
281 NID_ext_key_usage, /* 126 */
282 #ifndef OPENSSL_NO_RFC3779
283 NID_sbgp_ipAddrBlock, /* 290 */
284 NID_sbgp_autonomousSysNum, /* 291 */
285 #endif
286 NID_policy_constraints, /* 401 */
287 NID_proxyCertInfo, /* 663 */
288 NID_name_constraints, /* 666 */
289 NID_policy_mappings, /* 747 */
290 NID_inhibit_any_policy /* 748 */
291 };
292
293 int ex_nid = OBJ_obj2nid(X509_EXTENSION_get_object(ex));
294
295 if (ex_nid == NID_undef)
296 return 0;
297
298 if (OBJ_bsearch_nid(&ex_nid, supported_nids, OSSL_NELEM(supported_nids)))
299 return 1;
300 return 0;
301 }
302
303 /* return 1 on success, 0 if x is invalid, -1 on (internal) error */
304 static int setup_dp(const X509 *x, DIST_POINT *dp)
305 {
306 const X509_NAME *iname = NULL;
307 int i;
308
309 if (dp->distpoint == NULL && sk_GENERAL_NAME_num(dp->CRLissuer) <= 0) {
310 X509err(0, X509_R_INVALID_DISTPOINT);
311 return 0;
312 }
313 if (dp->reasons != NULL) {
314 if (dp->reasons->length > 0)
315 dp->dp_reasons = dp->reasons->data[0];
316 if (dp->reasons->length > 1)
317 dp->dp_reasons |= (dp->reasons->data[1] << 8);
318 dp->dp_reasons &= CRLDP_ALL_REASONS;
319 } else {
320 dp->dp_reasons = CRLDP_ALL_REASONS;
321 }
322 if (dp->distpoint == NULL || dp->distpoint->type != 1)
323 return 1;
324
325 /* handle name fragment given by nameRelativeToCRLIssuer */
326 /*
327 * Note that the below way of determining iname is not really compliant
328 * with https://tools.ietf.org/html/rfc5280#section-4.2.1.13
329 * According to it, sk_GENERAL_NAME_num(dp->CRLissuer) MUST be <= 1
330 * and any CRLissuer could be of type different to GEN_DIRNAME.
331 */
332 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
333 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
334
335 if (gen->type == GEN_DIRNAME) {
336 iname = gen->d.directoryName;
337 break;
338 }
339 }
340 if (iname == NULL)
341 iname = X509_get_issuer_name(x);
342 return DIST_POINT_set_dpname(dp->distpoint, iname) ? 1 : -1;
343 }
344
345 /* return 1 on success, 0 if x is invalid, -1 on (internal) error */
346 static int setup_crldp(X509 *x)
347 {
348 int i;
349
350 x->crldp = X509_get_ext_d2i(x, NID_crl_distribution_points, &i, NULL);
351 if (x->crldp == NULL && i != -1)
352 return 0;
353
354 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
355 int res = setup_dp(x, sk_DIST_POINT_value(x->crldp, i));
356
357 if (res < 1)
358 return res;
359 }
360 return 1;
361 }
362
363 /* Check that issuer public key algorithm matches subject signature algorithm */
364 static int check_sig_alg_match(const EVP_PKEY *pkey, const X509 *subject)
365 {
366 int pkey_nid;
367
368 if (pkey == NULL)
369 return X509_V_ERR_NO_ISSUER_PUBLIC_KEY;
370 if (OBJ_find_sigid_algs(OBJ_obj2nid(subject->cert_info.signature.algorithm),
371 NULL, &pkey_nid) == 0)
372 return X509_V_ERR_UNSUPPORTED_SIGNATURE_ALGORITHM;
373 if (EVP_PKEY_type(pkey_nid) != EVP_PKEY_base_id(pkey))
374 return X509_V_ERR_SIGNATURE_ALGORITHM_MISMATCH;
375 return X509_V_OK;
376 }
377
378 #define V1_ROOT (EXFLAG_V1|EXFLAG_SS)
379 #define ku_reject(x, usage) \
380 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
381 #define xku_reject(x, usage) \
382 (((x)->ex_flags & EXFLAG_XKUSAGE) && !((x)->ex_xkusage & (usage)))
383 #define ns_reject(x, usage) \
384 (((x)->ex_flags & EXFLAG_NSCERT) && !((x)->ex_nscert & (usage)))
385
386 /*
387 * Cache info on various X.509v3 extensions and further derived information,
388 * e.g., if cert 'x' is self-issued, in x->ex_flags and other internal fields.
389 * X509_SIG_INFO_VALID is set in x->flags if x->siginf was filled successfully.
390 * Set EXFLAG_INVALID and return 0 in case the certificate is invalid.
391 */
392 int x509v3_cache_extensions(X509 *x)
393 {
394 BASIC_CONSTRAINTS *bs;
395 PROXY_CERT_INFO_EXTENSION *pci;
396 ASN1_BIT_STRING *usage;
397 ASN1_BIT_STRING *ns;
398 EXTENDED_KEY_USAGE *extusage;
399 int i;
400 int res;
401
402 #ifdef tsan_ld_acq
403 /* fast lock-free check, see end of the function for details. */
404 if (tsan_ld_acq((TSAN_QUALIFIER int *)&x->ex_cached))
405 return (x->ex_flags & EXFLAG_INVALID) == 0;
406 #endif
407
408 CRYPTO_THREAD_write_lock(x->lock);
409 if (x->ex_flags & EXFLAG_SET) { /* cert has already been processed */
410 CRYPTO_THREAD_unlock(x->lock);
411 return (x->ex_flags & EXFLAG_INVALID) == 0;
412 }
413 ERR_set_mark();
414
415 /* Cache the SHA1 digest of the cert */
416 if (!X509_digest(x, EVP_sha1(), x->sha1_hash, NULL))
417 /*
418 * Note that the cert is marked invalid also on internal malloc failure
419 * or on failure of EVP_MD_fetch(), potentially called by X509_digest().
420 */
421 x->ex_flags |= EXFLAG_INVALID;
422
423 /* V1 should mean no extensions ... */
424 if (X509_get_version(x) == 0)
425 x->ex_flags |= EXFLAG_V1;
426
427 /* Handle basic constraints */
428 x->ex_pathlen = -1;
429 if ((bs = X509_get_ext_d2i(x, NID_basic_constraints, &i, NULL)) != NULL) {
430 if (bs->ca)
431 x->ex_flags |= EXFLAG_CA;
432 if (bs->pathlen != NULL) {
433 /*
434 * the error case !bs->ca is checked by check_chain_extensions()
435 * in case ctx->param->flags & X509_V_FLAG_X509_STRICT
436 */
437 if (bs->pathlen->type == V_ASN1_NEG_INTEGER) {
438 X509err(0, X509V3_R_NEGATIVE_PATHLEN);
439 x->ex_flags |= EXFLAG_INVALID;
440 } else {
441 x->ex_pathlen = ASN1_INTEGER_get(bs->pathlen);
442 }
443 }
444 BASIC_CONSTRAINTS_free(bs);
445 x->ex_flags |= EXFLAG_BCONS;
446 } else if (i != -1) {
447 x->ex_flags |= EXFLAG_INVALID;
448 }
449
450 /* Handle proxy certificates */
451 if ((pci = X509_get_ext_d2i(x, NID_proxyCertInfo, &i, NULL)) != NULL) {
452 if (x->ex_flags & EXFLAG_CA
453 || X509_get_ext_by_NID(x, NID_subject_alt_name, -1) >= 0
454 || X509_get_ext_by_NID(x, NID_issuer_alt_name, -1) >= 0) {
455 x->ex_flags |= EXFLAG_INVALID;
456 }
457 if (pci->pcPathLengthConstraint != NULL)
458 x->ex_pcpathlen = ASN1_INTEGER_get(pci->pcPathLengthConstraint);
459 else
460 x->ex_pcpathlen = -1;
461 PROXY_CERT_INFO_EXTENSION_free(pci);
462 x->ex_flags |= EXFLAG_PROXY;
463 } else if (i != -1) {
464 x->ex_flags |= EXFLAG_INVALID;
465 }
466
467 /* Handle (basic) key usage */
468 if ((usage = X509_get_ext_d2i(x, NID_key_usage, &i, NULL)) != NULL) {
469 x->ex_kusage = 0;
470 if (usage->length > 0) {
471 x->ex_kusage = usage->data[0];
472 if (usage->length > 1)
473 x->ex_kusage |= usage->data[1] << 8;
474 }
475 x->ex_flags |= EXFLAG_KUSAGE;
476 ASN1_BIT_STRING_free(usage);
477 /* Check for empty key usage according to RFC 5280 section 4.2.1.3 */
478 if (x->ex_kusage == 0) {
479 X509err(0, X509V3_R_EMPTY_KEY_USAGE);
480 x->ex_flags |= EXFLAG_INVALID;
481 }
482 } else if (i != -1) {
483 x->ex_flags |= EXFLAG_INVALID;
484 }
485
486 /* Handle extended key usage */
487 x->ex_xkusage = 0;
488 if ((extusage = X509_get_ext_d2i(x, NID_ext_key_usage, &i, NULL)) != NULL) {
489 x->ex_flags |= EXFLAG_XKUSAGE;
490 for (i = 0; i < sk_ASN1_OBJECT_num(extusage); i++) {
491 switch (OBJ_obj2nid(sk_ASN1_OBJECT_value(extusage, i))) {
492 case NID_server_auth:
493 x->ex_xkusage |= XKU_SSL_SERVER;
494 break;
495 case NID_client_auth:
496 x->ex_xkusage |= XKU_SSL_CLIENT;
497 break;
498 case NID_email_protect:
499 x->ex_xkusage |= XKU_SMIME;
500 break;
501 case NID_code_sign:
502 x->ex_xkusage |= XKU_CODE_SIGN;
503 break;
504 case NID_ms_sgc:
505 case NID_ns_sgc:
506 x->ex_xkusage |= XKU_SGC;
507 break;
508 case NID_OCSP_sign:
509 x->ex_xkusage |= XKU_OCSP_SIGN;
510 break;
511 case NID_time_stamp:
512 x->ex_xkusage |= XKU_TIMESTAMP;
513 break;
514 case NID_dvcs:
515 x->ex_xkusage |= XKU_DVCS;
516 break;
517 case NID_anyExtendedKeyUsage:
518 x->ex_xkusage |= XKU_ANYEKU;
519 break;
520 default:
521 /* ignore unknown extended key usage */
522 break;
523 }
524 }
525 sk_ASN1_OBJECT_pop_free(extusage, ASN1_OBJECT_free);
526 } else if (i != -1) {
527 x->ex_flags |= EXFLAG_INVALID;
528 }
529
530 /* Handle legacy Netscape extension */
531 if ((ns = X509_get_ext_d2i(x, NID_netscape_cert_type, &i, NULL)) != NULL) {
532 if (ns->length > 0)
533 x->ex_nscert = ns->data[0];
534 else
535 x->ex_nscert = 0;
536 x->ex_flags |= EXFLAG_NSCERT;
537 ASN1_BIT_STRING_free(ns);
538 } else if (i != -1) {
539 x->ex_flags |= EXFLAG_INVALID;
540 }
541
542 /* Handle subject key identifier and issuer/authority key identifier */
543 x->skid = X509_get_ext_d2i(x, NID_subject_key_identifier, &i, NULL);
544 if (x->skid == NULL && i != -1)
545 x->ex_flags |= EXFLAG_INVALID;
546
547 x->akid = X509_get_ext_d2i(x, NID_authority_key_identifier, &i, NULL);
548 if (x->akid == NULL && i != -1)
549 x->ex_flags |= EXFLAG_INVALID;
550
551 /* Check if subject name matches issuer */
552 if (X509_NAME_cmp(X509_get_subject_name(x), X509_get_issuer_name(x)) == 0) {
553 x->ex_flags |= EXFLAG_SI; /* cert is self-issued */
554 if (X509_check_akid(x, x->akid) == X509_V_OK /* SKID matches AKID */
555 /* .. and the signature alg matches the PUBKEY alg: */
556 && check_sig_alg_match(X509_get0_pubkey(x), x) == X509_V_OK)
557 x->ex_flags |= EXFLAG_SS; /* indicate self-signed */
558 /* This is very related to x509_likely_issued(x, x) == X509_V_OK */
559 }
560
561 /* Handle subject alternative names and various other extensions */
562 x->altname = X509_get_ext_d2i(x, NID_subject_alt_name, &i, NULL);
563 if (x->altname == NULL && i != -1)
564 x->ex_flags |= EXFLAG_INVALID;
565 x->nc = X509_get_ext_d2i(x, NID_name_constraints, &i, NULL);
566 if (x->nc == NULL && i != -1)
567 x->ex_flags |= EXFLAG_INVALID;
568
569 /* Handle CRL distribution point entries */
570 res = setup_crldp(x);
571 if (res == 0)
572 x->ex_flags |= EXFLAG_INVALID;
573 else if (res < 0)
574 goto err;
575
576 #ifndef OPENSSL_NO_RFC3779
577 x->rfc3779_addr = X509_get_ext_d2i(x, NID_sbgp_ipAddrBlock, &i, NULL);
578 if (x->rfc3779_addr == NULL && i != -1)
579 x->ex_flags |= EXFLAG_INVALID;
580 x->rfc3779_asid = X509_get_ext_d2i(x, NID_sbgp_autonomousSysNum, &i, NULL);
581 if (x->rfc3779_asid == NULL && i != -1)
582 x->ex_flags |= EXFLAG_INVALID;
583 #endif
584 for (i = 0; i < X509_get_ext_count(x); i++) {
585 X509_EXTENSION *ex = X509_get_ext(x, i);
586 int nid = OBJ_obj2nid(X509_EXTENSION_get_object(ex));
587
588 if (nid == NID_freshest_crl)
589 x->ex_flags |= EXFLAG_FRESHEST;
590 if (!X509_EXTENSION_get_critical(ex))
591 continue;
592 if (!X509_supported_extension(ex)) {
593 x->ex_flags |= EXFLAG_CRITICAL;
594 break;
595 }
596 switch (nid) {
597 case NID_basic_constraints:
598 x->ex_flags |= EXFLAG_BCONS_CRITICAL;
599 break;
600 case NID_authority_key_identifier:
601 x->ex_flags |= EXFLAG_AKID_CRITICAL;
602 break;
603 case NID_subject_key_identifier:
604 x->ex_flags |= EXFLAG_SKID_CRITICAL;
605 break;
606 case NID_subject_alt_name:
607 x->ex_flags |= EXFLAG_SAN_CRITICAL;
608 break;
609 default:
610 break;
611 }
612 }
613
614 /* Set x->siginf, ignoring errors due to unsupported algos */
615 (void)x509_init_sig_info(x);
616
617 x->ex_flags |= EXFLAG_SET; /* indicate that cert has been processed */
618 #ifdef tsan_st_rel
619 tsan_st_rel((TSAN_QUALIFIER int *)&x->ex_cached, 1);
620 /*
621 * Above store triggers fast lock-free check in the beginning of the
622 * function. But one has to ensure that the structure is "stable", i.e.
623 * all stores are visible on all processors. Hence the release fence.
624 */
625 #endif
626 ERR_pop_to_mark();
627 if ((x->ex_flags & EXFLAG_INVALID) == 0) {
628 CRYPTO_THREAD_unlock(x->lock);
629 return 1;
630 }
631 X509err(0, X509V3_R_INVALID_CERTIFICATE);
632
633 err:
634 x->ex_flags |= EXFLAG_SET; /* indicate that cert has been processed */
635 CRYPTO_THREAD_unlock(x->lock);
636 return 0;
637 }
638
639 /*-
640 * CA checks common to all purposes
641 * return codes:
642 * 0 not a CA
643 * 1 is a CA
644 * 2 Only possible in older versions of openSSL when basicConstraints are absent
645 * new versions will not return this value. May be a CA
646 * 3 basicConstraints absent but self-signed V1.
647 * 4 basicConstraints absent but keyUsage present and keyCertSign asserted.
648 * 5 Netscape specific CA Flags present
649 */
650
651 static int check_ca(const X509 *x)
652 {
653 /* keyUsage if present should allow cert signing */
654 if (ku_reject(x, KU_KEY_CERT_SIGN))
655 return 0;
656 if (x->ex_flags & EXFLAG_BCONS) {
657 if (x->ex_flags & EXFLAG_CA)
658 return 1;
659 /* If basicConstraints says not a CA then say so */
660 else
661 return 0;
662 } else {
663 /* we support V1 roots for... uh, I don't really know why. */
664 if ((x->ex_flags & V1_ROOT) == V1_ROOT)
665 return 3;
666 /*
667 * If key usage present it must have certSign so tolerate it
668 */
669 else if (x->ex_flags & EXFLAG_KUSAGE)
670 return 4;
671 /* Older certificates could have Netscape-specific CA types */
672 else if (x->ex_flags & EXFLAG_NSCERT && x->ex_nscert & NS_ANY_CA)
673 return 5;
674 /* can this still be regarded a CA certificate? I doubt it */
675 return 0;
676 }
677 }
678
679 void X509_set_proxy_flag(X509 *x)
680 {
681 x->ex_flags |= EXFLAG_PROXY;
682 }
683
684 void X509_set_proxy_pathlen(X509 *x, long l)
685 {
686 x->ex_pcpathlen = l;
687 }
688
689 int X509_check_ca(X509 *x)
690 {
691 /* Note 0 normally means "not a CA" - but in this case means error. */
692 if (!x509v3_cache_extensions(x))
693 return 0;
694
695 return check_ca(x);
696 }
697
698 /* Check SSL CA: common checks for SSL client and server */
699 static int check_ssl_ca(const X509 *x)
700 {
701 int ca_ret;
702 ca_ret = check_ca(x);
703 if (!ca_ret)
704 return 0;
705 /* check nsCertType if present */
706 if (ca_ret != 5 || x->ex_nscert & NS_SSL_CA)
707 return ca_ret;
708 else
709 return 0;
710 }
711
712 static int check_purpose_ssl_client(const X509_PURPOSE *xp, const X509 *x,
713 int ca)
714 {
715 if (xku_reject(x, XKU_SSL_CLIENT))
716 return 0;
717 if (ca)
718 return check_ssl_ca(x);
719 /* We need to do digital signatures or key agreement */
720 if (ku_reject(x, KU_DIGITAL_SIGNATURE | KU_KEY_AGREEMENT))
721 return 0;
722 /* nsCertType if present should allow SSL client use */
723 if (ns_reject(x, NS_SSL_CLIENT))
724 return 0;
725 return 1;
726 }
727
728 /*
729 * Key usage needed for TLS/SSL server: digital signature, encipherment or
730 * key agreement. The ssl code can check this more thoroughly for individual
731 * key types.
732 */
733 #define KU_TLS \
734 KU_DIGITAL_SIGNATURE|KU_KEY_ENCIPHERMENT|KU_KEY_AGREEMENT
735
736 static int check_purpose_ssl_server(const X509_PURPOSE *xp, const X509 *x,
737 int ca)
738 {
739 if (xku_reject(x, XKU_SSL_SERVER | XKU_SGC))
740 return 0;
741 if (ca)
742 return check_ssl_ca(x);
743
744 if (ns_reject(x, NS_SSL_SERVER))
745 return 0;
746 if (ku_reject(x, KU_TLS))
747 return 0;
748
749 return 1;
750
751 }
752
753 static int check_purpose_ns_ssl_server(const X509_PURPOSE *xp, const X509 *x,
754 int ca)
755 {
756 int ret;
757 ret = check_purpose_ssl_server(xp, x, ca);
758 if (!ret || ca)
759 return ret;
760 /* We need to encipher or Netscape complains */
761 if (ku_reject(x, KU_KEY_ENCIPHERMENT))
762 return 0;
763 return ret;
764 }
765
766 /* common S/MIME checks */
767 static int purpose_smime(const X509 *x, int ca)
768 {
769 if (xku_reject(x, XKU_SMIME))
770 return 0;
771 if (ca) {
772 int ca_ret;
773 ca_ret = check_ca(x);
774 if (!ca_ret)
775 return 0;
776 /* check nsCertType if present */
777 if (ca_ret != 5 || x->ex_nscert & NS_SMIME_CA)
778 return ca_ret;
779 else
780 return 0;
781 }
782 if (x->ex_flags & EXFLAG_NSCERT) {
783 if (x->ex_nscert & NS_SMIME)
784 return 1;
785 /* Workaround for some buggy certificates */
786 if (x->ex_nscert & NS_SSL_CLIENT)
787 return 2;
788 return 0;
789 }
790 return 1;
791 }
792
793 static int check_purpose_smime_sign(const X509_PURPOSE *xp, const X509 *x,
794 int ca)
795 {
796 int ret;
797 ret = purpose_smime(x, ca);
798 if (!ret || ca)
799 return ret;
800 if (ku_reject(x, KU_DIGITAL_SIGNATURE | KU_NON_REPUDIATION))
801 return 0;
802 return ret;
803 }
804
805 static int check_purpose_smime_encrypt(const X509_PURPOSE *xp, const X509 *x,
806 int ca)
807 {
808 int ret;
809 ret = purpose_smime(x, ca);
810 if (!ret || ca)
811 return ret;
812 if (ku_reject(x, KU_KEY_ENCIPHERMENT))
813 return 0;
814 return ret;
815 }
816
817 static int check_purpose_crl_sign(const X509_PURPOSE *xp, const X509 *x,
818 int ca)
819 {
820 if (ca) {
821 int ca_ret;
822 if ((ca_ret = check_ca(x)) != 2)
823 return ca_ret;
824 else
825 return 0;
826 }
827 if (ku_reject(x, KU_CRL_SIGN))
828 return 0;
829 return 1;
830 }
831
832 /*
833 * OCSP helper: this is *not* a full OCSP check. It just checks that each CA
834 * is valid. Additional checks must be made on the chain.
835 */
836
837 static int ocsp_helper(const X509_PURPOSE *xp, const X509 *x, int ca)
838 {
839 /*
840 * Must be a valid CA. Should we really support the "I don't know" value
841 * (2)?
842 */
843 if (ca)
844 return check_ca(x);
845 /* leaf certificate is checked in OCSP_verify() */
846 return 1;
847 }
848
849 static int check_purpose_timestamp_sign(const X509_PURPOSE *xp, const X509 *x,
850 int ca)
851 {
852 int i_ext;
853
854 /* If ca is true we must return if this is a valid CA certificate. */
855 if (ca)
856 return check_ca(x);
857
858 /*
859 * Check the optional key usage field:
860 * if Key Usage is present, it must be one of digitalSignature
861 * and/or nonRepudiation (other values are not consistent and shall
862 * be rejected).
863 */
864 if ((x->ex_flags & EXFLAG_KUSAGE)
865 && ((x->ex_kusage & ~(KU_NON_REPUDIATION | KU_DIGITAL_SIGNATURE)) ||
866 !(x->ex_kusage & (KU_NON_REPUDIATION | KU_DIGITAL_SIGNATURE))))
867 return 0;
868
869 /* Only time stamp key usage is permitted and it's required. */
870 if (!(x->ex_flags & EXFLAG_XKUSAGE) || x->ex_xkusage != XKU_TIMESTAMP)
871 return 0;
872
873 /* Extended Key Usage MUST be critical */
874 i_ext = X509_get_ext_by_NID(x, NID_ext_key_usage, -1);
875 if (i_ext >= 0) {
876 X509_EXTENSION *ext = X509_get_ext((X509 *)x, i_ext);
877 if (!X509_EXTENSION_get_critical(ext))
878 return 0;
879 }
880
881 return 1;
882 }
883
884 static int no_check(const X509_PURPOSE *xp, const X509 *x, int ca)
885 {
886 return 1;
887 }
888
889 /*-
890 * Various checks to see if one certificate potentially issued the second.
891 * This can be used to prune a set of possible issuer certificates which
892 * have been looked up using some simple method such as by subject name.
893 * These are:
894 * 1. Check issuer_name(subject) == subject_name(issuer)
895 * 2. If akid(subject) exists, check that it matches issuer
896 * 3. Check that issuer public key algorithm matches subject signature algorithm
897 * 4. Check that any key_usage(issuer) allows certificate signing
898 * Note that this does not include actually checking the signature.
899 * Returns 0 for OK, or positive for reason for mismatch
900 * where reason codes match those for X509_verify_cert().
901 */
902 int X509_check_issued(X509 *issuer, X509 *subject)
903 {
904 int ret;
905
906 if ((ret = x509_likely_issued(issuer, subject)) != X509_V_OK)
907 return ret;
908 return x509_signing_allowed(issuer, subject);
909 }
910
911 /* do the checks 1., 2., and 3. as described above for X509_check_issued() */
912 int x509_likely_issued(X509 *issuer, X509 *subject)
913 {
914 int ret;
915
916 if (X509_NAME_cmp(X509_get_subject_name(issuer),
917 X509_get_issuer_name(subject)) != 0)
918 return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
919
920 /* set issuer->skid and subject->akid */
921 if (!x509v3_cache_extensions(issuer)
922 || !x509v3_cache_extensions(subject))
923 return X509_V_ERR_UNSPECIFIED;
924
925 ret = X509_check_akid(issuer, subject->akid);
926 if (ret != X509_V_OK)
927 return ret;
928
929 /* check if the subject signature alg matches the issuer's PUBKEY alg */
930 return check_sig_alg_match(X509_get0_pubkey(issuer), subject);
931 }
932
933 /*-
934 * Check if certificate I<issuer> is allowed to issue certificate I<subject>
935 * according to the B<keyUsage> field of I<issuer> if present
936 * depending on any proxyCertInfo extension of I<subject>.
937 * Returns 0 for OK, or positive for reason for rejection
938 * where reason codes match those for X509_verify_cert().
939 */
940 int x509_signing_allowed(const X509 *issuer, const X509 *subject)
941 {
942 if (subject->ex_flags & EXFLAG_PROXY) {
943 if (ku_reject(issuer, KU_DIGITAL_SIGNATURE))
944 return X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE;
945 } else if (ku_reject(issuer, KU_KEY_CERT_SIGN))
946 return X509_V_ERR_KEYUSAGE_NO_CERTSIGN;
947 return X509_V_OK;
948 }
949
950 int X509_check_akid(const X509 *issuer, const AUTHORITY_KEYID *akid)
951 {
952 if (akid == NULL)
953 return X509_V_OK;
954
955 /* Check key ids (if present) */
956 if (akid->keyid && issuer->skid &&
957 ASN1_OCTET_STRING_cmp(akid->keyid, issuer->skid))
958 return X509_V_ERR_AKID_SKID_MISMATCH;
959 /* Check serial number */
960 if (akid->serial &&
961 ASN1_INTEGER_cmp(X509_get0_serialNumber(issuer), akid->serial))
962 return X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH;
963 /* Check issuer name */
964 if (akid->issuer) {
965 /*
966 * Ugh, for some peculiar reason AKID includes SEQUENCE OF
967 * GeneralName. So look for a DirName. There may be more than one but
968 * we only take any notice of the first.
969 */
970 GENERAL_NAMES *gens;
971 GENERAL_NAME *gen;
972 X509_NAME *nm = NULL;
973 int i;
974 gens = akid->issuer;
975 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
976 gen = sk_GENERAL_NAME_value(gens, i);
977 if (gen->type == GEN_DIRNAME) {
978 nm = gen->d.dirn;
979 break;
980 }
981 }
982 if (nm != NULL && X509_NAME_cmp(nm, X509_get_issuer_name(issuer)) != 0)
983 return X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH;
984 }
985 return X509_V_OK;
986 }
987
988 uint32_t X509_get_extension_flags(X509 *x)
989 {
990 /* Call for side-effect of computing hash and caching extensions */
991 X509_check_purpose(x, -1, -1);
992 return x->ex_flags;
993 }
994
995 uint32_t X509_get_key_usage(X509 *x)
996 {
997 /* Call for side-effect of computing hash and caching extensions */
998 if (X509_check_purpose(x, -1, -1) != 1)
999 return 0;
1000 if (x->ex_flags & EXFLAG_KUSAGE)
1001 return x->ex_kusage;
1002 return UINT32_MAX;
1003 }
1004
1005 uint32_t X509_get_extended_key_usage(X509 *x)
1006 {
1007 /* Call for side-effect of computing hash and caching extensions */
1008 if (X509_check_purpose(x, -1, -1) != 1)
1009 return 0;
1010 if (x->ex_flags & EXFLAG_XKUSAGE)
1011 return x->ex_xkusage;
1012 return UINT32_MAX;
1013 }
1014
1015 const ASN1_OCTET_STRING *X509_get0_subject_key_id(X509 *x)
1016 {
1017 /* Call for side-effect of computing hash and caching extensions */
1018 if (X509_check_purpose(x, -1, -1) != 1)
1019 return NULL;
1020 return x->skid;
1021 }
1022
1023 const ASN1_OCTET_STRING *X509_get0_authority_key_id(X509 *x)
1024 {
1025 /* Call for side-effect of computing hash and caching extensions */
1026 if (X509_check_purpose(x, -1, -1) != 1)
1027 return NULL;
1028 return (x->akid != NULL ? x->akid->keyid : NULL);
1029 }
1030
1031 const GENERAL_NAMES *X509_get0_authority_issuer(X509 *x)
1032 {
1033 /* Call for side-effect of computing hash and caching extensions */
1034 if (X509_check_purpose(x, -1, -1) != 1)
1035 return NULL;
1036 return (x->akid != NULL ? x->akid->issuer : NULL);
1037 }
1038
1039 const ASN1_INTEGER *X509_get0_authority_serial(X509 *x)
1040 {
1041 /* Call for side-effect of computing hash and caching extensions */
1042 if (X509_check_purpose(x, -1, -1) != 1)
1043 return NULL;
1044 return (x->akid != NULL ? x->akid->serial : NULL);
1045 }
1046
1047 long X509_get_pathlen(X509 *x)
1048 {
1049 /* Called for side effect of caching extensions */
1050 if (X509_check_purpose(x, -1, -1) != 1
1051 || (x->ex_flags & EXFLAG_BCONS) == 0)
1052 return -1;
1053 return x->ex_pathlen;
1054 }
1055
1056 long X509_get_proxy_pathlen(X509 *x)
1057 {
1058 /* Called for side effect of caching extensions */
1059 if (X509_check_purpose(x, -1, -1) != 1
1060 || (x->ex_flags & EXFLAG_PROXY) == 0)
1061 return -1;
1062 return x->ex_pcpathlen;
1063 }