]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/v3_purp.c
f36ef8a3a1ee1d4e0eeb607c77ce31ad0e1a6049
[thirdparty/openssl.git] / crypto / x509 / v3_purp.c
1 /*
2 * Copyright 1999-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include "internal/cryptlib.h"
12 #include "internal/numbers.h"
13 #include <openssl/x509v3.h>
14 #include <openssl/x509_vfy.h>
15 #include "crypto/x509.h"
16 #include "internal/tsan_assist.h"
17 #include "x509_local.h"
18
19 DEFINE_STACK_OF(ASN1_OBJECT)
20
21 static int check_ssl_ca(const X509 *x);
22 static int check_purpose_ssl_client(const X509_PURPOSE *xp, const X509 *x,
23 int ca);
24 static int check_purpose_ssl_server(const X509_PURPOSE *xp, const X509 *x,
25 int ca);
26 static int check_purpose_ns_ssl_server(const X509_PURPOSE *xp, const X509 *x,
27 int ca);
28 static int purpose_smime(const X509 *x, int ca);
29 static int check_purpose_smime_sign(const X509_PURPOSE *xp, const X509 *x,
30 int ca);
31 static int check_purpose_smime_encrypt(const X509_PURPOSE *xp, const X509 *x,
32 int ca);
33 static int check_purpose_crl_sign(const X509_PURPOSE *xp, const X509 *x,
34 int ca);
35 static int check_purpose_timestamp_sign(const X509_PURPOSE *xp, const X509 *x,
36 int ca);
37 static int no_check(const X509_PURPOSE *xp, const X509 *x, int ca);
38 static int ocsp_helper(const X509_PURPOSE *xp, const X509 *x, int ca);
39
40 static int xp_cmp(const X509_PURPOSE *const *a, const X509_PURPOSE *const *b);
41 static void xptable_free(X509_PURPOSE *p);
42
43 static X509_PURPOSE xstandard[] = {
44 {X509_PURPOSE_SSL_CLIENT, X509_TRUST_SSL_CLIENT, 0,
45 check_purpose_ssl_client, "SSL client", "sslclient", NULL},
46 {X509_PURPOSE_SSL_SERVER, X509_TRUST_SSL_SERVER, 0,
47 check_purpose_ssl_server, "SSL server", "sslserver", NULL},
48 {X509_PURPOSE_NS_SSL_SERVER, X509_TRUST_SSL_SERVER, 0,
49 check_purpose_ns_ssl_server, "Netscape SSL server", "nssslserver", NULL},
50 {X509_PURPOSE_SMIME_SIGN, X509_TRUST_EMAIL, 0, check_purpose_smime_sign,
51 "S/MIME signing", "smimesign", NULL},
52 {X509_PURPOSE_SMIME_ENCRYPT, X509_TRUST_EMAIL, 0,
53 check_purpose_smime_encrypt, "S/MIME encryption", "smimeencrypt", NULL},
54 {X509_PURPOSE_CRL_SIGN, X509_TRUST_COMPAT, 0, check_purpose_crl_sign,
55 "CRL signing", "crlsign", NULL},
56 {X509_PURPOSE_ANY, X509_TRUST_DEFAULT, 0, no_check, "Any Purpose", "any",
57 NULL},
58 {X509_PURPOSE_OCSP_HELPER, X509_TRUST_COMPAT, 0, ocsp_helper,
59 "OCSP helper", "ocsphelper", NULL},
60 {X509_PURPOSE_TIMESTAMP_SIGN, X509_TRUST_TSA, 0,
61 check_purpose_timestamp_sign, "Time Stamp signing", "timestampsign",
62 NULL},
63 };
64
65 #define X509_PURPOSE_COUNT OSSL_NELEM(xstandard)
66
67 static STACK_OF(X509_PURPOSE) *xptable = NULL;
68
69 static int xp_cmp(const X509_PURPOSE *const *a, const X509_PURPOSE *const *b)
70 {
71 return (*a)->purpose - (*b)->purpose;
72 }
73
74 /*
75 * As much as I'd like to make X509_check_purpose use a "const" X509* I
76 * really can't because it does recalculate hashes and do other non-const
77 * things.
78 */
79 int X509_check_purpose(X509 *x, int id, int ca)
80 {
81 int idx;
82 const X509_PURPOSE *pt;
83
84 if (!x509v3_cache_extensions(x))
85 return -1;
86
87 /* Return if side-effect only call */
88 if (id == -1)
89 return 1;
90 idx = X509_PURPOSE_get_by_id(id);
91 if (idx == -1)
92 return -1;
93 pt = X509_PURPOSE_get0(idx);
94 return pt->check_purpose(pt, x, ca);
95 }
96
97 int X509_PURPOSE_set(int *p, int purpose)
98 {
99 if (X509_PURPOSE_get_by_id(purpose) == -1) {
100 X509V3err(X509V3_F_X509_PURPOSE_SET, X509V3_R_INVALID_PURPOSE);
101 return 0;
102 }
103 *p = purpose;
104 return 1;
105 }
106
107 int X509_PURPOSE_get_count(void)
108 {
109 if (!xptable)
110 return X509_PURPOSE_COUNT;
111 return sk_X509_PURPOSE_num(xptable) + X509_PURPOSE_COUNT;
112 }
113
114 X509_PURPOSE *X509_PURPOSE_get0(int idx)
115 {
116 if (idx < 0)
117 return NULL;
118 if (idx < (int)X509_PURPOSE_COUNT)
119 return xstandard + idx;
120 return sk_X509_PURPOSE_value(xptable, idx - X509_PURPOSE_COUNT);
121 }
122
123 int X509_PURPOSE_get_by_sname(const char *sname)
124 {
125 int i;
126 X509_PURPOSE *xptmp;
127 for (i = 0; i < X509_PURPOSE_get_count(); i++) {
128 xptmp = X509_PURPOSE_get0(i);
129 if (strcmp(xptmp->sname, sname) == 0)
130 return i;
131 }
132 return -1;
133 }
134
135 int X509_PURPOSE_get_by_id(int purpose)
136 {
137 X509_PURPOSE tmp;
138 int idx;
139
140 if ((purpose >= X509_PURPOSE_MIN) && (purpose <= X509_PURPOSE_MAX))
141 return purpose - X509_PURPOSE_MIN;
142 if (xptable == NULL)
143 return -1;
144 tmp.purpose = purpose;
145 idx = sk_X509_PURPOSE_find(xptable, &tmp);
146 if (idx < 0)
147 return -1;
148 return idx + X509_PURPOSE_COUNT;
149 }
150
151 int X509_PURPOSE_add(int id, int trust, int flags,
152 int (*ck) (const X509_PURPOSE *, const X509 *, int),
153 const char *name, const char *sname, void *arg)
154 {
155 int idx;
156 X509_PURPOSE *ptmp;
157 /*
158 * This is set according to what we change: application can't set it
159 */
160 flags &= ~X509_PURPOSE_DYNAMIC;
161 /* This will always be set for application modified trust entries */
162 flags |= X509_PURPOSE_DYNAMIC_NAME;
163 /* Get existing entry if any */
164 idx = X509_PURPOSE_get_by_id(id);
165 /* Need a new entry */
166 if (idx == -1) {
167 if ((ptmp = OPENSSL_malloc(sizeof(*ptmp))) == NULL) {
168 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
169 return 0;
170 }
171 ptmp->flags = X509_PURPOSE_DYNAMIC;
172 } else
173 ptmp = X509_PURPOSE_get0(idx);
174
175 /* OPENSSL_free existing name if dynamic */
176 if (ptmp->flags & X509_PURPOSE_DYNAMIC_NAME) {
177 OPENSSL_free(ptmp->name);
178 OPENSSL_free(ptmp->sname);
179 }
180 /* dup supplied name */
181 ptmp->name = OPENSSL_strdup(name);
182 ptmp->sname = OPENSSL_strdup(sname);
183 if (ptmp->name == NULL|| ptmp->sname == NULL) {
184 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
185 goto err;
186 }
187 /* Keep the dynamic flag of existing entry */
188 ptmp->flags &= X509_PURPOSE_DYNAMIC;
189 /* Set all other flags */
190 ptmp->flags |= flags;
191
192 ptmp->purpose = id;
193 ptmp->trust = trust;
194 ptmp->check_purpose = ck;
195 ptmp->usr_data = arg;
196
197 /* If its a new entry manage the dynamic table */
198 if (idx == -1) {
199 if (xptable == NULL
200 && (xptable = sk_X509_PURPOSE_new(xp_cmp)) == NULL) {
201 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
202 goto err;
203 }
204 if (!sk_X509_PURPOSE_push(xptable, ptmp)) {
205 X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE);
206 goto err;
207 }
208 }
209 return 1;
210 err:
211 if (idx == -1) {
212 OPENSSL_free(ptmp->name);
213 OPENSSL_free(ptmp->sname);
214 OPENSSL_free(ptmp);
215 }
216 return 0;
217 }
218
219 static void xptable_free(X509_PURPOSE *p)
220 {
221 if (p == NULL)
222 return;
223 if (p->flags & X509_PURPOSE_DYNAMIC) {
224 if (p->flags & X509_PURPOSE_DYNAMIC_NAME) {
225 OPENSSL_free(p->name);
226 OPENSSL_free(p->sname);
227 }
228 OPENSSL_free(p);
229 }
230 }
231
232 void X509_PURPOSE_cleanup(void)
233 {
234 sk_X509_PURPOSE_pop_free(xptable, xptable_free);
235 xptable = NULL;
236 }
237
238 int X509_PURPOSE_get_id(const X509_PURPOSE *xp)
239 {
240 return xp->purpose;
241 }
242
243 char *X509_PURPOSE_get0_name(const X509_PURPOSE *xp)
244 {
245 return xp->name;
246 }
247
248 char *X509_PURPOSE_get0_sname(const X509_PURPOSE *xp)
249 {
250 return xp->sname;
251 }
252
253 int X509_PURPOSE_get_trust(const X509_PURPOSE *xp)
254 {
255 return xp->trust;
256 }
257
258 static int nid_cmp(const int *a, const int *b)
259 {
260 return *a - *b;
261 }
262
263 DECLARE_OBJ_BSEARCH_CMP_FN(int, int, nid);
264 IMPLEMENT_OBJ_BSEARCH_CMP_FN(int, int, nid);
265
266 int X509_supported_extension(X509_EXTENSION *ex)
267 {
268 /*
269 * This table is a list of the NIDs of supported extensions: that is
270 * those which are used by the verify process. If an extension is
271 * critical and doesn't appear in this list then the verify process will
272 * normally reject the certificate. The list must be kept in numerical
273 * order because it will be searched using bsearch.
274 */
275
276 static const int supported_nids[] = {
277 NID_netscape_cert_type, /* 71 */
278 NID_key_usage, /* 83 */
279 NID_subject_alt_name, /* 85 */
280 NID_basic_constraints, /* 87 */
281 NID_certificate_policies, /* 89 */
282 NID_crl_distribution_points, /* 103 */
283 NID_ext_key_usage, /* 126 */
284 #ifndef OPENSSL_NO_RFC3779
285 NID_sbgp_ipAddrBlock, /* 290 */
286 NID_sbgp_autonomousSysNum, /* 291 */
287 #endif
288 NID_policy_constraints, /* 401 */
289 NID_proxyCertInfo, /* 663 */
290 NID_name_constraints, /* 666 */
291 NID_policy_mappings, /* 747 */
292 NID_inhibit_any_policy /* 748 */
293 };
294
295 int ex_nid = OBJ_obj2nid(X509_EXTENSION_get_object(ex));
296
297 if (ex_nid == NID_undef)
298 return 0;
299
300 if (OBJ_bsearch_nid(&ex_nid, supported_nids, OSSL_NELEM(supported_nids)))
301 return 1;
302 return 0;
303 }
304
305 /* return 1 on success, 0 if x is invalid, -1 on (internal) error */
306 static int setup_dp(const X509 *x, DIST_POINT *dp)
307 {
308 const X509_NAME *iname = NULL;
309 int i;
310
311 if (dp->distpoint == NULL && sk_GENERAL_NAME_num(dp->CRLissuer) <= 0) {
312 X509err(0, X509_R_INVALID_DISTPOINT);
313 return 0;
314 }
315 if (dp->reasons != NULL) {
316 if (dp->reasons->length > 0)
317 dp->dp_reasons = dp->reasons->data[0];
318 if (dp->reasons->length > 1)
319 dp->dp_reasons |= (dp->reasons->data[1] << 8);
320 dp->dp_reasons &= CRLDP_ALL_REASONS;
321 } else {
322 dp->dp_reasons = CRLDP_ALL_REASONS;
323 }
324 if (dp->distpoint == NULL || dp->distpoint->type != 1)
325 return 1;
326
327 /* handle name fragment given by nameRelativeToCRLIssuer */
328 /*
329 * Note that the below way of determining iname is not really compliant
330 * with https://tools.ietf.org/html/rfc5280#section-4.2.1.13
331 * According to it, sk_GENERAL_NAME_num(dp->CRLissuer) MUST be <= 1
332 * and any CRLissuer could be of type different to GEN_DIRNAME.
333 */
334 for (i = 0; i < sk_GENERAL_NAME_num(dp->CRLissuer); i++) {
335 GENERAL_NAME *gen = sk_GENERAL_NAME_value(dp->CRLissuer, i);
336
337 if (gen->type == GEN_DIRNAME) {
338 iname = gen->d.directoryName;
339 break;
340 }
341 }
342 if (iname == NULL)
343 iname = X509_get_issuer_name(x);
344 return DIST_POINT_set_dpname(dp->distpoint, iname) ? 1 : -1;
345 }
346
347 /* return 1 on success, 0 if x is invalid, -1 on (internal) error */
348 static int setup_crldp(X509 *x)
349 {
350 int i;
351
352 x->crldp = X509_get_ext_d2i(x, NID_crl_distribution_points, &i, NULL);
353 if (x->crldp == NULL && i != -1)
354 return 0;
355
356 for (i = 0; i < sk_DIST_POINT_num(x->crldp); i++) {
357 int res = setup_dp(x, sk_DIST_POINT_value(x->crldp, i));
358
359 if (res < 1)
360 return res;
361 }
362 return 1;
363 }
364
365 /* Check that issuer public key algorithm matches subject signature algorithm */
366 static int check_sig_alg_match(const EVP_PKEY *pkey, const X509 *subject)
367 {
368 int pkey_nid;
369
370 if (pkey == NULL)
371 return X509_V_ERR_NO_ISSUER_PUBLIC_KEY;
372 if (OBJ_find_sigid_algs(OBJ_obj2nid(subject->cert_info.signature.algorithm),
373 NULL, &pkey_nid) == 0)
374 return X509_V_ERR_UNSUPPORTED_SIGNATURE_ALGORITHM;
375 if (EVP_PKEY_type(pkey_nid) != EVP_PKEY_base_id(pkey))
376 return X509_V_ERR_SIGNATURE_ALGORITHM_MISMATCH;
377 return X509_V_OK;
378 }
379
380 #define V1_ROOT (EXFLAG_V1|EXFLAG_SS)
381 #define ku_reject(x, usage) \
382 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
383 #define xku_reject(x, usage) \
384 (((x)->ex_flags & EXFLAG_XKUSAGE) && !((x)->ex_xkusage & (usage)))
385 #define ns_reject(x, usage) \
386 (((x)->ex_flags & EXFLAG_NSCERT) && !((x)->ex_nscert & (usage)))
387
388 /*
389 * Cache info on various X.509v3 extensions and further derived information,
390 * e.g., if cert 'x' is self-issued, in x->ex_flags and other internal fields.
391 * X509_SIG_INFO_VALID is set in x->flags if x->siginf was filled successfully.
392 * Set EXFLAG_INVALID and return 0 in case the certificate is invalid.
393 */
394 int x509v3_cache_extensions(X509 *x)
395 {
396 BASIC_CONSTRAINTS *bs;
397 PROXY_CERT_INFO_EXTENSION *pci;
398 ASN1_BIT_STRING *usage;
399 ASN1_BIT_STRING *ns;
400 EXTENDED_KEY_USAGE *extusage;
401 int i;
402 int res;
403
404 #ifdef tsan_ld_acq
405 /* fast lock-free check, see end of the function for details. */
406 if (tsan_ld_acq((TSAN_QUALIFIER int *)&x->ex_cached))
407 return (x->ex_flags & EXFLAG_INVALID) == 0;
408 #endif
409
410 CRYPTO_THREAD_write_lock(x->lock);
411 if (x->ex_flags & EXFLAG_SET) { /* cert has already been processed */
412 CRYPTO_THREAD_unlock(x->lock);
413 return (x->ex_flags & EXFLAG_INVALID) == 0;
414 }
415 ERR_set_mark();
416
417 /* Cache the SHA1 digest of the cert */
418 if (!X509_digest(x, EVP_sha1(), x->sha1_hash, NULL))
419 /*
420 * Note that the cert is marked invalid also on internal malloc failure
421 * or on failure of EVP_MD_fetch(), potentially called by X509_digest().
422 */
423 x->ex_flags |= EXFLAG_INVALID;
424
425 /* V1 should mean no extensions ... */
426 if (X509_get_version(x) == 0)
427 x->ex_flags |= EXFLAG_V1;
428
429 /* Handle basic constraints */
430 x->ex_pathlen = -1;
431 if ((bs = X509_get_ext_d2i(x, NID_basic_constraints, &i, NULL)) != NULL) {
432 if (bs->ca)
433 x->ex_flags |= EXFLAG_CA;
434 if (bs->pathlen != NULL) {
435 /*
436 * the error case !bs->ca is checked by check_chain_extensions()
437 * in case ctx->param->flags & X509_V_FLAG_X509_STRICT
438 */
439 if (bs->pathlen->type == V_ASN1_NEG_INTEGER) {
440 X509err(0, X509V3_R_NEGATIVE_PATHLEN);
441 x->ex_flags |= EXFLAG_INVALID;
442 } else {
443 x->ex_pathlen = ASN1_INTEGER_get(bs->pathlen);
444 }
445 }
446 BASIC_CONSTRAINTS_free(bs);
447 x->ex_flags |= EXFLAG_BCONS;
448 } else if (i != -1) {
449 x->ex_flags |= EXFLAG_INVALID;
450 }
451
452 /* Handle proxy certificates */
453 if ((pci = X509_get_ext_d2i(x, NID_proxyCertInfo, &i, NULL)) != NULL) {
454 if (x->ex_flags & EXFLAG_CA
455 || X509_get_ext_by_NID(x, NID_subject_alt_name, -1) >= 0
456 || X509_get_ext_by_NID(x, NID_issuer_alt_name, -1) >= 0) {
457 x->ex_flags |= EXFLAG_INVALID;
458 }
459 if (pci->pcPathLengthConstraint != NULL)
460 x->ex_pcpathlen = ASN1_INTEGER_get(pci->pcPathLengthConstraint);
461 else
462 x->ex_pcpathlen = -1;
463 PROXY_CERT_INFO_EXTENSION_free(pci);
464 x->ex_flags |= EXFLAG_PROXY;
465 } else if (i != -1) {
466 x->ex_flags |= EXFLAG_INVALID;
467 }
468
469 /* Handle (basic) key usage */
470 if ((usage = X509_get_ext_d2i(x, NID_key_usage, &i, NULL)) != NULL) {
471 x->ex_kusage = 0;
472 if (usage->length > 0) {
473 x->ex_kusage = usage->data[0];
474 if (usage->length > 1)
475 x->ex_kusage |= usage->data[1] << 8;
476 }
477 x->ex_flags |= EXFLAG_KUSAGE;
478 ASN1_BIT_STRING_free(usage);
479 /* Check for empty key usage according to RFC 5280 section 4.2.1.3 */
480 if (x->ex_kusage == 0) {
481 X509err(0, X509V3_R_EMPTY_KEY_USAGE);
482 x->ex_flags |= EXFLAG_INVALID;
483 }
484 } else if (i != -1) {
485 x->ex_flags |= EXFLAG_INVALID;
486 }
487
488 /* Handle extended key usage */
489 x->ex_xkusage = 0;
490 if ((extusage = X509_get_ext_d2i(x, NID_ext_key_usage, &i, NULL)) != NULL) {
491 x->ex_flags |= EXFLAG_XKUSAGE;
492 for (i = 0; i < sk_ASN1_OBJECT_num(extusage); i++) {
493 switch (OBJ_obj2nid(sk_ASN1_OBJECT_value(extusage, i))) {
494 case NID_server_auth:
495 x->ex_xkusage |= XKU_SSL_SERVER;
496 break;
497 case NID_client_auth:
498 x->ex_xkusage |= XKU_SSL_CLIENT;
499 break;
500 case NID_email_protect:
501 x->ex_xkusage |= XKU_SMIME;
502 break;
503 case NID_code_sign:
504 x->ex_xkusage |= XKU_CODE_SIGN;
505 break;
506 case NID_ms_sgc:
507 case NID_ns_sgc:
508 x->ex_xkusage |= XKU_SGC;
509 break;
510 case NID_OCSP_sign:
511 x->ex_xkusage |= XKU_OCSP_SIGN;
512 break;
513 case NID_time_stamp:
514 x->ex_xkusage |= XKU_TIMESTAMP;
515 break;
516 case NID_dvcs:
517 x->ex_xkusage |= XKU_DVCS;
518 break;
519 case NID_anyExtendedKeyUsage:
520 x->ex_xkusage |= XKU_ANYEKU;
521 break;
522 default:
523 /* ignore unknown extended key usage */
524 break;
525 }
526 }
527 sk_ASN1_OBJECT_pop_free(extusage, ASN1_OBJECT_free);
528 } else if (i != -1) {
529 x->ex_flags |= EXFLAG_INVALID;
530 }
531
532 /* Handle legacy Netscape extension */
533 if ((ns = X509_get_ext_d2i(x, NID_netscape_cert_type, &i, NULL)) != NULL) {
534 if (ns->length > 0)
535 x->ex_nscert = ns->data[0];
536 else
537 x->ex_nscert = 0;
538 x->ex_flags |= EXFLAG_NSCERT;
539 ASN1_BIT_STRING_free(ns);
540 } else if (i != -1) {
541 x->ex_flags |= EXFLAG_INVALID;
542 }
543
544 /* Handle subject key identifier and issuer/authority key identifier */
545 x->skid = X509_get_ext_d2i(x, NID_subject_key_identifier, &i, NULL);
546 if (x->skid == NULL && i != -1)
547 x->ex_flags |= EXFLAG_INVALID;
548
549 x->akid = X509_get_ext_d2i(x, NID_authority_key_identifier, &i, NULL);
550 if (x->akid == NULL && i != -1)
551 x->ex_flags |= EXFLAG_INVALID;
552
553 /* Check if subject name matches issuer */
554 if (X509_NAME_cmp(X509_get_subject_name(x), X509_get_issuer_name(x)) == 0) {
555 x->ex_flags |= EXFLAG_SI; /* cert is self-issued */
556 if (X509_check_akid(x, x->akid) == X509_V_OK /* SKID matches AKID */
557 /* .. and the signature alg matches the PUBKEY alg: */
558 && check_sig_alg_match(X509_get0_pubkey(x), x) == X509_V_OK)
559 x->ex_flags |= EXFLAG_SS; /* indicate self-signed */
560 /* This is very related to x509_likely_issued(x, x) == X509_V_OK */
561 }
562
563 /* Handle subject alternative names and various other extensions */
564 x->altname = X509_get_ext_d2i(x, NID_subject_alt_name, &i, NULL);
565 if (x->altname == NULL && i != -1)
566 x->ex_flags |= EXFLAG_INVALID;
567 x->nc = X509_get_ext_d2i(x, NID_name_constraints, &i, NULL);
568 if (x->nc == NULL && i != -1)
569 x->ex_flags |= EXFLAG_INVALID;
570
571 /* Handle CRL distribution point entries */
572 res = setup_crldp(x);
573 if (res == 0)
574 x->ex_flags |= EXFLAG_INVALID;
575 else if (res < 0)
576 goto err;
577
578 #ifndef OPENSSL_NO_RFC3779
579 x->rfc3779_addr = X509_get_ext_d2i(x, NID_sbgp_ipAddrBlock, &i, NULL);
580 if (x->rfc3779_addr == NULL && i != -1)
581 x->ex_flags |= EXFLAG_INVALID;
582 x->rfc3779_asid = X509_get_ext_d2i(x, NID_sbgp_autonomousSysNum, &i, NULL);
583 if (x->rfc3779_asid == NULL && i != -1)
584 x->ex_flags |= EXFLAG_INVALID;
585 #endif
586 for (i = 0; i < X509_get_ext_count(x); i++) {
587 X509_EXTENSION *ex = X509_get_ext(x, i);
588 int nid = OBJ_obj2nid(X509_EXTENSION_get_object(ex));
589
590 if (nid == NID_freshest_crl)
591 x->ex_flags |= EXFLAG_FRESHEST;
592 if (!X509_EXTENSION_get_critical(ex))
593 continue;
594 if (!X509_supported_extension(ex)) {
595 x->ex_flags |= EXFLAG_CRITICAL;
596 break;
597 }
598 switch (nid) {
599 case NID_basic_constraints:
600 x->ex_flags |= EXFLAG_BCONS_CRITICAL;
601 break;
602 case NID_authority_key_identifier:
603 x->ex_flags |= EXFLAG_AKID_CRITICAL;
604 break;
605 case NID_subject_key_identifier:
606 x->ex_flags |= EXFLAG_SKID_CRITICAL;
607 break;
608 case NID_subject_alt_name:
609 x->ex_flags |= EXFLAG_SAN_CRITICAL;
610 break;
611 default:
612 break;
613 }
614 }
615
616 /* Set x->siginf, ignoring errors due to unsupported algos */
617 (void)x509_init_sig_info(x);
618
619 x->ex_flags |= EXFLAG_SET; /* indicate that cert has been processed */
620 #ifdef tsan_st_rel
621 tsan_st_rel((TSAN_QUALIFIER int *)&x->ex_cached, 1);
622 /*
623 * Above store triggers fast lock-free check in the beginning of the
624 * function. But one has to ensure that the structure is "stable", i.e.
625 * all stores are visible on all processors. Hence the release fence.
626 */
627 #endif
628 ERR_pop_to_mark();
629 if ((x->ex_flags & EXFLAG_INVALID) == 0) {
630 CRYPTO_THREAD_unlock(x->lock);
631 return 1;
632 }
633 X509err(0, X509V3_R_INVALID_CERTIFICATE);
634
635 err:
636 x->ex_flags |= EXFLAG_SET; /* indicate that cert has been processed */
637 CRYPTO_THREAD_unlock(x->lock);
638 return 0;
639 }
640
641 /*-
642 * CA checks common to all purposes
643 * return codes:
644 * 0 not a CA
645 * 1 is a CA
646 * 2 Only possible in older versions of openSSL when basicConstraints are absent
647 * new versions will not return this value. May be a CA
648 * 3 basicConstraints absent but self-signed V1.
649 * 4 basicConstraints absent but keyUsage present and keyCertSign asserted.
650 * 5 Netscape specific CA Flags present
651 */
652
653 static int check_ca(const X509 *x)
654 {
655 /* keyUsage if present should allow cert signing */
656 if (ku_reject(x, KU_KEY_CERT_SIGN))
657 return 0;
658 if (x->ex_flags & EXFLAG_BCONS) {
659 if (x->ex_flags & EXFLAG_CA)
660 return 1;
661 /* If basicConstraints says not a CA then say so */
662 else
663 return 0;
664 } else {
665 /* we support V1 roots for... uh, I don't really know why. */
666 if ((x->ex_flags & V1_ROOT) == V1_ROOT)
667 return 3;
668 /*
669 * If key usage present it must have certSign so tolerate it
670 */
671 else if (x->ex_flags & EXFLAG_KUSAGE)
672 return 4;
673 /* Older certificates could have Netscape-specific CA types */
674 else if (x->ex_flags & EXFLAG_NSCERT && x->ex_nscert & NS_ANY_CA)
675 return 5;
676 /* can this still be regarded a CA certificate? I doubt it */
677 return 0;
678 }
679 }
680
681 void X509_set_proxy_flag(X509 *x)
682 {
683 x->ex_flags |= EXFLAG_PROXY;
684 }
685
686 void X509_set_proxy_pathlen(X509 *x, long l)
687 {
688 x->ex_pcpathlen = l;
689 }
690
691 int X509_check_ca(X509 *x)
692 {
693 /* Note 0 normally means "not a CA" - but in this case means error. */
694 if (!x509v3_cache_extensions(x))
695 return 0;
696
697 return check_ca(x);
698 }
699
700 /* Check SSL CA: common checks for SSL client and server */
701 static int check_ssl_ca(const X509 *x)
702 {
703 int ca_ret;
704 ca_ret = check_ca(x);
705 if (!ca_ret)
706 return 0;
707 /* check nsCertType if present */
708 if (ca_ret != 5 || x->ex_nscert & NS_SSL_CA)
709 return ca_ret;
710 else
711 return 0;
712 }
713
714 static int check_purpose_ssl_client(const X509_PURPOSE *xp, const X509 *x,
715 int ca)
716 {
717 if (xku_reject(x, XKU_SSL_CLIENT))
718 return 0;
719 if (ca)
720 return check_ssl_ca(x);
721 /* We need to do digital signatures or key agreement */
722 if (ku_reject(x, KU_DIGITAL_SIGNATURE | KU_KEY_AGREEMENT))
723 return 0;
724 /* nsCertType if present should allow SSL client use */
725 if (ns_reject(x, NS_SSL_CLIENT))
726 return 0;
727 return 1;
728 }
729
730 /*
731 * Key usage needed for TLS/SSL server: digital signature, encipherment or
732 * key agreement. The ssl code can check this more thoroughly for individual
733 * key types.
734 */
735 #define KU_TLS \
736 KU_DIGITAL_SIGNATURE|KU_KEY_ENCIPHERMENT|KU_KEY_AGREEMENT
737
738 static int check_purpose_ssl_server(const X509_PURPOSE *xp, const X509 *x,
739 int ca)
740 {
741 if (xku_reject(x, XKU_SSL_SERVER | XKU_SGC))
742 return 0;
743 if (ca)
744 return check_ssl_ca(x);
745
746 if (ns_reject(x, NS_SSL_SERVER))
747 return 0;
748 if (ku_reject(x, KU_TLS))
749 return 0;
750
751 return 1;
752
753 }
754
755 static int check_purpose_ns_ssl_server(const X509_PURPOSE *xp, const X509 *x,
756 int ca)
757 {
758 int ret;
759 ret = check_purpose_ssl_server(xp, x, ca);
760 if (!ret || ca)
761 return ret;
762 /* We need to encipher or Netscape complains */
763 if (ku_reject(x, KU_KEY_ENCIPHERMENT))
764 return 0;
765 return ret;
766 }
767
768 /* common S/MIME checks */
769 static int purpose_smime(const X509 *x, int ca)
770 {
771 if (xku_reject(x, XKU_SMIME))
772 return 0;
773 if (ca) {
774 int ca_ret;
775 ca_ret = check_ca(x);
776 if (!ca_ret)
777 return 0;
778 /* check nsCertType if present */
779 if (ca_ret != 5 || x->ex_nscert & NS_SMIME_CA)
780 return ca_ret;
781 else
782 return 0;
783 }
784 if (x->ex_flags & EXFLAG_NSCERT) {
785 if (x->ex_nscert & NS_SMIME)
786 return 1;
787 /* Workaround for some buggy certificates */
788 if (x->ex_nscert & NS_SSL_CLIENT)
789 return 2;
790 return 0;
791 }
792 return 1;
793 }
794
795 static int check_purpose_smime_sign(const X509_PURPOSE *xp, const X509 *x,
796 int ca)
797 {
798 int ret;
799 ret = purpose_smime(x, ca);
800 if (!ret || ca)
801 return ret;
802 if (ku_reject(x, KU_DIGITAL_SIGNATURE | KU_NON_REPUDIATION))
803 return 0;
804 return ret;
805 }
806
807 static int check_purpose_smime_encrypt(const X509_PURPOSE *xp, const X509 *x,
808 int ca)
809 {
810 int ret;
811 ret = purpose_smime(x, ca);
812 if (!ret || ca)
813 return ret;
814 if (ku_reject(x, KU_KEY_ENCIPHERMENT))
815 return 0;
816 return ret;
817 }
818
819 static int check_purpose_crl_sign(const X509_PURPOSE *xp, const X509 *x,
820 int ca)
821 {
822 if (ca) {
823 int ca_ret;
824 if ((ca_ret = check_ca(x)) != 2)
825 return ca_ret;
826 else
827 return 0;
828 }
829 if (ku_reject(x, KU_CRL_SIGN))
830 return 0;
831 return 1;
832 }
833
834 /*
835 * OCSP helper: this is *not* a full OCSP check. It just checks that each CA
836 * is valid. Additional checks must be made on the chain.
837 */
838
839 static int ocsp_helper(const X509_PURPOSE *xp, const X509 *x, int ca)
840 {
841 /*
842 * Must be a valid CA. Should we really support the "I don't know" value
843 * (2)?
844 */
845 if (ca)
846 return check_ca(x);
847 /* leaf certificate is checked in OCSP_verify() */
848 return 1;
849 }
850
851 static int check_purpose_timestamp_sign(const X509_PURPOSE *xp, const X509 *x,
852 int ca)
853 {
854 int i_ext;
855
856 /* If ca is true we must return if this is a valid CA certificate. */
857 if (ca)
858 return check_ca(x);
859
860 /*
861 * Check the optional key usage field:
862 * if Key Usage is present, it must be one of digitalSignature
863 * and/or nonRepudiation (other values are not consistent and shall
864 * be rejected).
865 */
866 if ((x->ex_flags & EXFLAG_KUSAGE)
867 && ((x->ex_kusage & ~(KU_NON_REPUDIATION | KU_DIGITAL_SIGNATURE)) ||
868 !(x->ex_kusage & (KU_NON_REPUDIATION | KU_DIGITAL_SIGNATURE))))
869 return 0;
870
871 /* Only time stamp key usage is permitted and it's required. */
872 if (!(x->ex_flags & EXFLAG_XKUSAGE) || x->ex_xkusage != XKU_TIMESTAMP)
873 return 0;
874
875 /* Extended Key Usage MUST be critical */
876 i_ext = X509_get_ext_by_NID(x, NID_ext_key_usage, -1);
877 if (i_ext >= 0) {
878 X509_EXTENSION *ext = X509_get_ext((X509 *)x, i_ext);
879 if (!X509_EXTENSION_get_critical(ext))
880 return 0;
881 }
882
883 return 1;
884 }
885
886 static int no_check(const X509_PURPOSE *xp, const X509 *x, int ca)
887 {
888 return 1;
889 }
890
891 /*-
892 * Various checks to see if one certificate potentially issued the second.
893 * This can be used to prune a set of possible issuer certificates which
894 * have been looked up using some simple method such as by subject name.
895 * These are:
896 * 1. Check issuer_name(subject) == subject_name(issuer)
897 * 2. If akid(subject) exists, check that it matches issuer
898 * 3. Check that issuer public key algorithm matches subject signature algorithm
899 * 4. Check that any key_usage(issuer) allows certificate signing
900 * Note that this does not include actually checking the signature.
901 * Returns 0 for OK, or positive for reason for mismatch
902 * where reason codes match those for X509_verify_cert().
903 */
904 int X509_check_issued(X509 *issuer, X509 *subject)
905 {
906 int ret;
907
908 if ((ret = x509_likely_issued(issuer, subject)) != X509_V_OK)
909 return ret;
910 return x509_signing_allowed(issuer, subject);
911 }
912
913 /* do the checks 1., 2., and 3. as described above for X509_check_issued() */
914 int x509_likely_issued(X509 *issuer, X509 *subject)
915 {
916 int ret;
917
918 if (X509_NAME_cmp(X509_get_subject_name(issuer),
919 X509_get_issuer_name(subject)) != 0)
920 return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
921
922 /* set issuer->skid and subject->akid */
923 if (!x509v3_cache_extensions(issuer)
924 || !x509v3_cache_extensions(subject))
925 return X509_V_ERR_UNSPECIFIED;
926
927 ret = X509_check_akid(issuer, subject->akid);
928 if (ret != X509_V_OK)
929 return ret;
930
931 /* check if the subject signature alg matches the issuer's PUBKEY alg */
932 return check_sig_alg_match(X509_get0_pubkey(issuer), subject);
933 }
934
935 /*-
936 * Check if certificate I<issuer> is allowed to issue certificate I<subject>
937 * according to the B<keyUsage> field of I<issuer> if present
938 * depending on any proxyCertInfo extension of I<subject>.
939 * Returns 0 for OK, or positive for reason for rejection
940 * where reason codes match those for X509_verify_cert().
941 */
942 int x509_signing_allowed(const X509 *issuer, const X509 *subject)
943 {
944 if (subject->ex_flags & EXFLAG_PROXY) {
945 if (ku_reject(issuer, KU_DIGITAL_SIGNATURE))
946 return X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE;
947 } else if (ku_reject(issuer, KU_KEY_CERT_SIGN))
948 return X509_V_ERR_KEYUSAGE_NO_CERTSIGN;
949 return X509_V_OK;
950 }
951
952 int X509_check_akid(const X509 *issuer, const AUTHORITY_KEYID *akid)
953 {
954 if (akid == NULL)
955 return X509_V_OK;
956
957 /* Check key ids (if present) */
958 if (akid->keyid && issuer->skid &&
959 ASN1_OCTET_STRING_cmp(akid->keyid, issuer->skid))
960 return X509_V_ERR_AKID_SKID_MISMATCH;
961 /* Check serial number */
962 if (akid->serial &&
963 ASN1_INTEGER_cmp(X509_get0_serialNumber(issuer), akid->serial))
964 return X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH;
965 /* Check issuer name */
966 if (akid->issuer) {
967 /*
968 * Ugh, for some peculiar reason AKID includes SEQUENCE OF
969 * GeneralName. So look for a DirName. There may be more than one but
970 * we only take any notice of the first.
971 */
972 GENERAL_NAMES *gens;
973 GENERAL_NAME *gen;
974 X509_NAME *nm = NULL;
975 int i;
976 gens = akid->issuer;
977 for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
978 gen = sk_GENERAL_NAME_value(gens, i);
979 if (gen->type == GEN_DIRNAME) {
980 nm = gen->d.dirn;
981 break;
982 }
983 }
984 if (nm != NULL && X509_NAME_cmp(nm, X509_get_issuer_name(issuer)) != 0)
985 return X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH;
986 }
987 return X509_V_OK;
988 }
989
990 uint32_t X509_get_extension_flags(X509 *x)
991 {
992 /* Call for side-effect of computing hash and caching extensions */
993 X509_check_purpose(x, -1, -1);
994 return x->ex_flags;
995 }
996
997 uint32_t X509_get_key_usage(X509 *x)
998 {
999 /* Call for side-effect of computing hash and caching extensions */
1000 if (X509_check_purpose(x, -1, -1) != 1)
1001 return 0;
1002 if (x->ex_flags & EXFLAG_KUSAGE)
1003 return x->ex_kusage;
1004 return UINT32_MAX;
1005 }
1006
1007 uint32_t X509_get_extended_key_usage(X509 *x)
1008 {
1009 /* Call for side-effect of computing hash and caching extensions */
1010 if (X509_check_purpose(x, -1, -1) != 1)
1011 return 0;
1012 if (x->ex_flags & EXFLAG_XKUSAGE)
1013 return x->ex_xkusage;
1014 return UINT32_MAX;
1015 }
1016
1017 const ASN1_OCTET_STRING *X509_get0_subject_key_id(X509 *x)
1018 {
1019 /* Call for side-effect of computing hash and caching extensions */
1020 if (X509_check_purpose(x, -1, -1) != 1)
1021 return NULL;
1022 return x->skid;
1023 }
1024
1025 const ASN1_OCTET_STRING *X509_get0_authority_key_id(X509 *x)
1026 {
1027 /* Call for side-effect of computing hash and caching extensions */
1028 if (X509_check_purpose(x, -1, -1) != 1)
1029 return NULL;
1030 return (x->akid != NULL ? x->akid->keyid : NULL);
1031 }
1032
1033 const GENERAL_NAMES *X509_get0_authority_issuer(X509 *x)
1034 {
1035 /* Call for side-effect of computing hash and caching extensions */
1036 if (X509_check_purpose(x, -1, -1) != 1)
1037 return NULL;
1038 return (x->akid != NULL ? x->akid->issuer : NULL);
1039 }
1040
1041 const ASN1_INTEGER *X509_get0_authority_serial(X509 *x)
1042 {
1043 /* Call for side-effect of computing hash and caching extensions */
1044 if (X509_check_purpose(x, -1, -1) != 1)
1045 return NULL;
1046 return (x->akid != NULL ? x->akid->serial : NULL);
1047 }
1048
1049 long X509_get_pathlen(X509 *x)
1050 {
1051 /* Called for side effect of caching extensions */
1052 if (X509_check_purpose(x, -1, -1) != 1
1053 || (x->ex_flags & EXFLAG_BCONS) == 0)
1054 return -1;
1055 return x->ex_pathlen;
1056 }
1057
1058 long X509_get_proxy_pathlen(X509 *x)
1059 {
1060 /* Called for side effect of caching extensions */
1061 if (X509_check_purpose(x, -1, -1) != 1
1062 || (x->ex_flags & EXFLAG_PROXY) == 0)
1063 return -1;
1064 return x->ex_pcpathlen;
1065 }