15821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// Copyright (c) 2012 The Chromium Authors. All rights reserved.
25821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// Use of this source code is governed by a BSD-style license that can be
35821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// found in the LICENSE file.
45821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
5c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)#ifndef NET_CERT_CERT_VERIFY_PROC_H_
6c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)#define NET_CERT_CERT_VERIFY_PROC_H_
75821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
85821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include <string>
95821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include <vector>
105821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
115821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include "base/gtest_prod_util.h"
125821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include "base/memory/ref_counted.h"
135821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include "net/base/net_export.h"
14c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)#include "net/cert/x509_cert_types.h"
155821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
165821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)namespace net {
175821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
185821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)class CertVerifyResult;
195821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)class CRLSet;
205821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)class X509Certificate;
212a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)typedef std::vector<scoped_refptr<X509Certificate> > CertificateList;
225821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
235821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// Class to perform certificate path building and verification for various
245821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// certificate uses. All methods of this class must be thread-safe, as they
255821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)// may be called from various non-joinable worker threads.
265821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)class NET_EXPORT CertVerifyProc
275821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    : public base::RefCountedThreadSafe<CertVerifyProc> {
285821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) public:
295821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // Creates and returns the default CertVerifyProc.
305821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  static CertVerifyProc* CreateDefault();
315821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
325821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // Verifies the certificate against the given hostname as an SSL server
335821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // certificate. Returns OK if successful or an error code upon failure.
345821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  //
355821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // The |*verify_result| structure, including the |verify_result->cert_status|
365821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // bitmask, is always filled out regardless of the return value. If the
375821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // certificate has multiple errors, the corresponding status flags are set in
385821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // |verify_result->cert_status|, and the error code for the most serious
395821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // error is returned.
405821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  //
415821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // |flags| is bitwise OR'd of VerifyFlags:
425821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  //
435821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // If VERIFY_REV_CHECKING_ENABLED is set in |flags|, online certificate
445821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // revocation checking is performed (i.e. OCSP and downloading CRLs). CRLSet
455821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // based revocation checking is always enabled, regardless of this flag, if
465821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // |crl_set| is given.
475821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  //
485821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // If VERIFY_EV_CERT is set in |flags| too, EV certificate verification is
495821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // performed.
505821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  //
515821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // |crl_set| points to an optional CRLSet structure which can be used to
525821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // avoid revocation checks over the network.
532a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  //
542a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // |additional_trust_anchors| lists certificates that can be trusted when
552a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // building a certificate chain, in addition to the anchors known to the
562a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // implementation.
575821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  int Verify(X509Certificate* cert,
585821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)             const std::string& hostname,
595821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)             int flags,
605821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)             CRLSet* crl_set,
612a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)             const CertificateList& additional_trust_anchors,
625821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)             CertVerifyResult* verify_result);
635821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
642a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // Returns true if the implementation supports passing additional trust
652a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // anchors to the Verify() call. The |additional_trust_anchors| parameter
662a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  // passed to Verify() is ignored when this returns false.
672a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)  virtual bool SupportsAdditionalTrustAnchors() const = 0;
682a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)
695821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) protected:
705821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  CertVerifyProc();
715821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  virtual ~CertVerifyProc();
725821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
735821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) private:
7490dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  friend class base::RefCountedThreadSafe<CertVerifyProc>;
7590dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  FRIEND_TEST_ALL_PREFIXES(CertVerifyProcTest, DigiNotarCerts);
7690dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)
775821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // Performs the actual verification using the desired underlying
785821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // cryptographic library.
795821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  virtual int VerifyInternal(X509Certificate* cert,
805821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)                             const std::string& hostname,
815821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)                             int flags,
825821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)                             CRLSet* crl_set,
832a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles)                             const CertificateList& additional_trust_anchors,
845821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)                             CertVerifyResult* verify_result) = 0;
855821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
865821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // Returns true if |cert| is explicitly blacklisted.
875821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  static bool IsBlacklisted(X509Certificate* cert);
885821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
895821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // IsPublicKeyBlacklisted returns true iff one of |public_key_hashes| (which
905821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  // are hashes of SubjectPublicKeyInfo structures) is explicitly blocked.
915821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)  static bool IsPublicKeyBlacklisted(const HashValueVector& public_key_hashes);
9290dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)
935d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // HasNameConstraintsViolation returns true iff one of |public_key_hashes|
945d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // (which are hashes of SubjectPublicKeyInfo structures) has name constraints
955d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  // imposed on it and the names in |dns_names| are not permitted.
965d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)  static bool HasNameConstraintsViolation(
975d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)      const HashValueVector& public_key_hashes,
985d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)      const std::string& common_name,
995d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)      const std::vector<std::string>& dns_names,
1005d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)      const std::vector<std::string>& ip_addrs);
1015d1f7b1de12d16ceb2c938c56701a3e8bfa558f7Torne (Richard Coles)
10290dce4d38c5ff5333bea97d859d4e484e27edf0cTorne (Richard Coles)  DISALLOW_COPY_AND_ASSIGN(CertVerifyProc);
1035821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)};
1045821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
1055821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)}  // namespace net
1065821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
107c2e0dbddbe15c98d52c4786dac06cb8952a8ae6dTorne (Richard Coles)#endif  // NET_CERT_CERT_VERIFY_PROC_H_
108