We support inhibit any policy extension, add to table.
[openssl.git] / crypto / x509v3 / v3_purp.c
1 /* v3_purp.c */
2 /* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
3  * project 2001.
4  */
5 /* ====================================================================
6  * Copyright (c) 1999-2004 The OpenSSL Project.  All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted provided that the following conditions
10  * are met:
11  *
12  * 1. Redistributions of source code must retain the above copyright
13  *    notice, this list of conditions and the following disclaimer. 
14  *
15  * 2. Redistributions in binary form must reproduce the above copyright
16  *    notice, this list of conditions and the following disclaimer in
17  *    the documentation and/or other materials provided with the
18  *    distribution.
19  *
20  * 3. All advertising materials mentioning features or use of this
21  *    software must display the following acknowledgment:
22  *    "This product includes software developed by the OpenSSL Project
23  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24  *
25  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26  *    endorse or promote products derived from this software without
27  *    prior written permission. For written permission, please contact
28  *    licensing@OpenSSL.org.
29  *
30  * 5. Products derived from this software may not be called "OpenSSL"
31  *    nor may "OpenSSL" appear in their names without prior written
32  *    permission of the OpenSSL Project.
33  *
34  * 6. Redistributions of any form whatsoever must retain the following
35  *    acknowledgment:
36  *    "This product includes software developed by the OpenSSL Project
37  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38  *
39  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50  * OF THE POSSIBILITY OF SUCH DAMAGE.
51  * ====================================================================
52  *
53  * This product includes cryptographic software written by Eric Young
54  * (eay@cryptsoft.com).  This product includes software written by Tim
55  * Hudson (tjh@cryptsoft.com).
56  *
57  */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/x509v3.h>
62 #include <openssl/x509_vfy.h>
63
64 static void x509v3_cache_extensions(X509 *x);
65
66 static int check_ssl_ca(const X509 *x);
67 static int check_purpose_ssl_client(const X509_PURPOSE *xp, const X509 *x, int ca);
68 static int check_purpose_ssl_server(const X509_PURPOSE *xp, const X509 *x, int ca);
69 static int check_purpose_ns_ssl_server(const X509_PURPOSE *xp, const X509 *x, int ca);
70 static int purpose_smime(const X509 *x, int ca);
71 static int check_purpose_smime_sign(const X509_PURPOSE *xp, const X509 *x, int ca);
72 static int check_purpose_smime_encrypt(const X509_PURPOSE *xp, const X509 *x, int ca);
73 static int check_purpose_crl_sign(const X509_PURPOSE *xp, const X509 *x, int ca);
74 static int check_purpose_timestamp_sign(const X509_PURPOSE *xp, const X509 *x, int ca);
75 static int no_check(const X509_PURPOSE *xp, const X509 *x, int ca);
76 static int ocsp_helper(const X509_PURPOSE *xp, const X509 *x, int ca);
77
78 static int xp_cmp(const X509_PURPOSE * const *a,
79                 const X509_PURPOSE * const *b);
80 static void xptable_free(X509_PURPOSE *p);
81
82 static X509_PURPOSE xstandard[] = {
83         {X509_PURPOSE_SSL_CLIENT, X509_TRUST_SSL_CLIENT, 0, check_purpose_ssl_client, "SSL client", "sslclient", NULL},
84         {X509_PURPOSE_SSL_SERVER, X509_TRUST_SSL_SERVER, 0, check_purpose_ssl_server, "SSL server", "sslserver", NULL},
85         {X509_PURPOSE_NS_SSL_SERVER, X509_TRUST_SSL_SERVER, 0, check_purpose_ns_ssl_server, "Netscape SSL server", "nssslserver", NULL},
86         {X509_PURPOSE_SMIME_SIGN, X509_TRUST_EMAIL, 0, check_purpose_smime_sign, "S/MIME signing", "smimesign", NULL},
87         {X509_PURPOSE_SMIME_ENCRYPT, X509_TRUST_EMAIL, 0, check_purpose_smime_encrypt, "S/MIME encryption", "smimeencrypt", NULL},
88         {X509_PURPOSE_CRL_SIGN, X509_TRUST_COMPAT, 0, check_purpose_crl_sign, "CRL signing", "crlsign", NULL},
89         {X509_PURPOSE_ANY, X509_TRUST_DEFAULT, 0, no_check, "Any Purpose", "any", NULL},
90         {X509_PURPOSE_OCSP_HELPER, X509_TRUST_COMPAT, 0, ocsp_helper, "OCSP helper", "ocsphelper", NULL},
91         {X509_PURPOSE_TIMESTAMP_SIGN, X509_TRUST_TSA, 0, check_purpose_timestamp_sign, "Time Stamp signing", "timestampsign", NULL},
92 };
93
94 #define X509_PURPOSE_COUNT (sizeof(xstandard)/sizeof(X509_PURPOSE))
95
96 IMPLEMENT_STACK_OF(X509_PURPOSE)
97
98 static STACK_OF(X509_PURPOSE) *xptable = NULL;
99
100 static int xp_cmp(const X509_PURPOSE * const *a,
101                 const X509_PURPOSE * const *b)
102 {
103         return (*a)->purpose - (*b)->purpose;
104 }
105
106 /* As much as I'd like to make X509_check_purpose use a "const" X509*
107  * I really can't because it does recalculate hashes and do other non-const
108  * things. */
109 int X509_check_purpose(X509 *x, int id, int ca)
110 {
111         int idx;
112         const X509_PURPOSE *pt;
113         if(!(x->ex_flags & EXFLAG_SET)) {
114                 CRYPTO_w_lock(CRYPTO_LOCK_X509);
115                 x509v3_cache_extensions(x);
116                 CRYPTO_w_unlock(CRYPTO_LOCK_X509);
117         }
118         if(id == -1) return 1;
119         idx = X509_PURPOSE_get_by_id(id);
120         if(idx == -1) return -1;
121         pt = X509_PURPOSE_get0(idx);
122         return pt->check_purpose(pt, x, ca);
123 }
124
125 int X509_PURPOSE_set(int *p, int purpose)
126 {
127         if(X509_PURPOSE_get_by_id(purpose) == -1) {
128                 X509V3err(X509V3_F_X509_PURPOSE_SET, X509V3_R_INVALID_PURPOSE);
129                 return 0;
130         }
131         *p = purpose;
132         return 1;
133 }
134
135 int X509_PURPOSE_get_count(void)
136 {
137         if(!xptable) return X509_PURPOSE_COUNT;
138         return sk_X509_PURPOSE_num(xptable) + X509_PURPOSE_COUNT;
139 }
140
141 X509_PURPOSE * X509_PURPOSE_get0(int idx)
142 {
143         if(idx < 0) return NULL;
144         if(idx < (int)X509_PURPOSE_COUNT) return xstandard + idx;
145         return sk_X509_PURPOSE_value(xptable, idx - X509_PURPOSE_COUNT);
146 }
147
148 int X509_PURPOSE_get_by_sname(char *sname)
149 {
150         int i;
151         X509_PURPOSE *xptmp;
152         for(i = 0; i < X509_PURPOSE_get_count(); i++) {
153                 xptmp = X509_PURPOSE_get0(i);
154                 if(!strcmp(xptmp->sname, sname)) return i;
155         }
156         return -1;
157 }
158
159 int X509_PURPOSE_get_by_id(int purpose)
160 {
161         X509_PURPOSE tmp;
162         int idx;
163         if((purpose >= X509_PURPOSE_MIN) && (purpose <= X509_PURPOSE_MAX))
164                 return purpose - X509_PURPOSE_MIN;
165         tmp.purpose = purpose;
166         if(!xptable) return -1;
167         idx = sk_X509_PURPOSE_find(xptable, &tmp);
168         if(idx == -1) return -1;
169         return idx + X509_PURPOSE_COUNT;
170 }
171
172 int X509_PURPOSE_add(int id, int trust, int flags,
173                         int (*ck)(const X509_PURPOSE *, const X509 *, int),
174                                         char *name, char *sname, void *arg)
175 {
176         int idx;
177         X509_PURPOSE *ptmp;
178         /* This is set according to what we change: application can't set it */
179         flags &= ~X509_PURPOSE_DYNAMIC;
180         /* This will always be set for application modified trust entries */
181         flags |= X509_PURPOSE_DYNAMIC_NAME;
182         /* Get existing entry if any */
183         idx = X509_PURPOSE_get_by_id(id);
184         /* Need a new entry */
185         if(idx == -1) {
186                 if(!(ptmp = OPENSSL_malloc(sizeof(X509_PURPOSE)))) {
187                         X509V3err(X509V3_F_X509_PURPOSE_ADD,ERR_R_MALLOC_FAILURE);
188                         return 0;
189                 }
190                 ptmp->flags = X509_PURPOSE_DYNAMIC;
191         } else ptmp = X509_PURPOSE_get0(idx);
192
193         /* OPENSSL_free existing name if dynamic */
194         if(ptmp->flags & X509_PURPOSE_DYNAMIC_NAME) {
195                 OPENSSL_free(ptmp->name);
196                 OPENSSL_free(ptmp->sname);
197         }
198         /* dup supplied name */
199         ptmp->name = BUF_strdup(name);
200         ptmp->sname = BUF_strdup(sname);
201         if(!ptmp->name || !ptmp->sname) {
202                 X509V3err(X509V3_F_X509_PURPOSE_ADD,ERR_R_MALLOC_FAILURE);
203                 return 0;
204         }
205         /* Keep the dynamic flag of existing entry */
206         ptmp->flags &= X509_PURPOSE_DYNAMIC;
207         /* Set all other flags */
208         ptmp->flags |= flags;
209
210         ptmp->purpose = id;
211         ptmp->trust = trust;
212         ptmp->check_purpose = ck;
213         ptmp->usr_data = arg;
214
215         /* If its a new entry manage the dynamic table */
216         if(idx == -1) {
217                 if(!xptable && !(xptable = sk_X509_PURPOSE_new(xp_cmp))) {
218                         X509V3err(X509V3_F_X509_PURPOSE_ADD,ERR_R_MALLOC_FAILURE);
219                         return 0;
220                 }
221                 if (!sk_X509_PURPOSE_push(xptable, ptmp)) {
222                         X509V3err(X509V3_F_X509_PURPOSE_ADD,ERR_R_MALLOC_FAILURE);
223                         return 0;
224                 }
225         }
226         return 1;
227 }
228
229 static void xptable_free(X509_PURPOSE *p)
230         {
231         if(!p) return;
232         if (p->flags & X509_PURPOSE_DYNAMIC) 
233                 {
234                 if (p->flags & X509_PURPOSE_DYNAMIC_NAME) {
235                         OPENSSL_free(p->name);
236                         OPENSSL_free(p->sname);
237                 }
238                 OPENSSL_free(p);
239                 }
240         }
241
242 void X509_PURPOSE_cleanup(void)
243 {
244         unsigned int i;
245         sk_X509_PURPOSE_pop_free(xptable, xptable_free);
246         for(i = 0; i < X509_PURPOSE_COUNT; i++) xptable_free(xstandard + i);
247         xptable = NULL;
248 }
249
250 int X509_PURPOSE_get_id(X509_PURPOSE *xp)
251 {
252         return xp->purpose;
253 }
254
255 char *X509_PURPOSE_get0_name(X509_PURPOSE *xp)
256 {
257         return xp->name;
258 }
259
260 char *X509_PURPOSE_get0_sname(X509_PURPOSE *xp)
261 {
262         return xp->sname;
263 }
264
265 int X509_PURPOSE_get_trust(X509_PURPOSE *xp)
266 {
267         return xp->trust;
268 }
269
270 static int nid_cmp(int *a, int *b)
271         {
272         return *a - *b;
273         }
274
275 int X509_supported_extension(X509_EXTENSION *ex)
276         {
277         /* This table is a list of the NIDs of supported extensions:
278          * that is those which are used by the verify process. If
279          * an extension is critical and doesn't appear in this list
280          * then the verify process will normally reject the certificate.
281          * The list must be kept in numerical order because it will be
282          * searched using bsearch.
283          */
284
285         static int supported_nids[] = {
286                 NID_netscape_cert_type, /* 71 */
287                 NID_key_usage,          /* 83 */
288                 NID_subject_alt_name,   /* 85 */
289                 NID_basic_constraints,  /* 87 */
290                 NID_certificate_policies, /* 89 */
291                 NID_ext_key_usage,      /* 126 */
292 #ifndef OPENSSL_NO_RFC3779
293                 NID_sbgp_ipAddrBlock,   /* 290 */
294                 NID_sbgp_autonomousSysNum, /* 291 */
295 #endif
296                 NID_policy_constraints, /* 401 */
297                 NID_proxyCertInfo,      /* 663 */
298                 NID_inhibit_any_policy  /* 748 */
299         };
300
301         int ex_nid;
302
303         ex_nid = OBJ_obj2nid(X509_EXTENSION_get_object(ex));
304
305         if (ex_nid == NID_undef) 
306                 return 0;
307
308         if (OBJ_bsearch((char *)&ex_nid, (char *)supported_nids,
309                 sizeof(supported_nids)/sizeof(int), sizeof(int),
310                 (int (*)(const void *, const void *))nid_cmp))
311                 return 1;
312         return 0;
313         }
314  
315
316 static void x509v3_cache_extensions(X509 *x)
317 {
318         BASIC_CONSTRAINTS *bs;
319         PROXY_CERT_INFO_EXTENSION *pci;
320         ASN1_BIT_STRING *usage;
321         ASN1_BIT_STRING *ns;
322         EXTENDED_KEY_USAGE *extusage;
323         X509_EXTENSION *ex;
324         
325         int i;
326         if(x->ex_flags & EXFLAG_SET) return;
327 #ifndef OPENSSL_NO_SHA
328         X509_digest(x, EVP_sha1(), x->sha1_hash, NULL);
329 #endif
330         /* Does subject name match issuer ? */
331         if(!X509_NAME_cmp(X509_get_subject_name(x), X509_get_issuer_name(x)))
332                          x->ex_flags |= EXFLAG_SI;
333         /* V1 should mean no extensions ... */
334         if(!X509_get_version(x)) x->ex_flags |= EXFLAG_V1;
335         /* Handle basic constraints */
336         if((bs=X509_get_ext_d2i(x, NID_basic_constraints, NULL, NULL))) {
337                 if(bs->ca) x->ex_flags |= EXFLAG_CA;
338                 if(bs->pathlen) {
339                         if((bs->pathlen->type == V_ASN1_NEG_INTEGER)
340                                                 || !bs->ca) {
341                                 x->ex_flags |= EXFLAG_INVALID;
342                                 x->ex_pathlen = 0;
343                         } else x->ex_pathlen = ASN1_INTEGER_get(bs->pathlen);
344                 } else x->ex_pathlen = -1;
345                 BASIC_CONSTRAINTS_free(bs);
346                 x->ex_flags |= EXFLAG_BCONS;
347         }
348         /* Handle proxy certificates */
349         if((pci=X509_get_ext_d2i(x, NID_proxyCertInfo, NULL, NULL))) {
350                 if (x->ex_flags & EXFLAG_CA
351                     || X509_get_ext_by_NID(x, NID_subject_alt_name, 0) >= 0
352                     || X509_get_ext_by_NID(x, NID_issuer_alt_name, 0) >= 0) {
353                         x->ex_flags |= EXFLAG_INVALID;
354                 }
355                 if (pci->pcPathLengthConstraint) {
356                         x->ex_pcpathlen =
357                                 ASN1_INTEGER_get(pci->pcPathLengthConstraint);
358                 } else x->ex_pcpathlen = -1;
359                 PROXY_CERT_INFO_EXTENSION_free(pci);
360                 x->ex_flags |= EXFLAG_PROXY;
361         }
362         /* Handle key usage */
363         if((usage=X509_get_ext_d2i(x, NID_key_usage, NULL, NULL))) {
364                 if(usage->length > 0) {
365                         x->ex_kusage = usage->data[0];
366                         if(usage->length > 1) 
367                                 x->ex_kusage |= usage->data[1] << 8;
368                 } else x->ex_kusage = 0;
369                 x->ex_flags |= EXFLAG_KUSAGE;
370                 ASN1_BIT_STRING_free(usage);
371         }
372         x->ex_xkusage = 0;
373         if((extusage=X509_get_ext_d2i(x, NID_ext_key_usage, NULL, NULL))) {
374                 x->ex_flags |= EXFLAG_XKUSAGE;
375                 for(i = 0; i < sk_ASN1_OBJECT_num(extusage); i++) {
376                         switch(OBJ_obj2nid(sk_ASN1_OBJECT_value(extusage,i))) {
377                                 case NID_server_auth:
378                                 x->ex_xkusage |= XKU_SSL_SERVER;
379                                 break;
380
381                                 case NID_client_auth:
382                                 x->ex_xkusage |= XKU_SSL_CLIENT;
383                                 break;
384
385                                 case NID_email_protect:
386                                 x->ex_xkusage |= XKU_SMIME;
387                                 break;
388
389                                 case NID_code_sign:
390                                 x->ex_xkusage |= XKU_CODE_SIGN;
391                                 break;
392
393                                 case NID_ms_sgc:
394                                 case NID_ns_sgc:
395                                 x->ex_xkusage |= XKU_SGC;
396                                 break;
397
398                                 case NID_OCSP_sign:
399                                 x->ex_xkusage |= XKU_OCSP_SIGN;
400                                 break;
401
402                                 case NID_time_stamp:
403                                 x->ex_xkusage |= XKU_TIMESTAMP;
404                                 break;
405
406                                 case NID_dvcs:
407                                 x->ex_xkusage |= XKU_DVCS;
408                                 break;
409                         }
410                 }
411                 sk_ASN1_OBJECT_pop_free(extusage, ASN1_OBJECT_free);
412         }
413
414         if((ns=X509_get_ext_d2i(x, NID_netscape_cert_type, NULL, NULL))) {
415                 if(ns->length > 0) x->ex_nscert = ns->data[0];
416                 else x->ex_nscert = 0;
417                 x->ex_flags |= EXFLAG_NSCERT;
418                 ASN1_BIT_STRING_free(ns);
419         }
420         x->skid =X509_get_ext_d2i(x, NID_subject_key_identifier, NULL, NULL);
421         x->akid =X509_get_ext_d2i(x, NID_authority_key_identifier, NULL, NULL);
422         x->crldp = X509_get_ext_d2i(x, NID_crl_distribution_points, NULL, NULL);
423 #ifndef OPENSSL_NO_RFC3779
424         x->rfc3779_addr =X509_get_ext_d2i(x, NID_sbgp_ipAddrBlock, NULL, NULL);
425         x->rfc3779_asid =X509_get_ext_d2i(x, NID_sbgp_autonomousSysNum,
426                                           NULL, NULL);
427 #endif
428         for (i = 0; i < X509_get_ext_count(x); i++)
429                 {
430                 ex = X509_get_ext(x, i);
431                 if (!X509_EXTENSION_get_critical(ex))
432                         continue;
433                 if (!X509_supported_extension(ex))
434                         {
435                         x->ex_flags |= EXFLAG_CRITICAL;
436                         break;
437                         }
438                 }
439         x->ex_flags |= EXFLAG_SET;
440 }
441
442 /* CA checks common to all purposes
443  * return codes:
444  * 0 not a CA
445  * 1 is a CA
446  * 2 basicConstraints absent so "maybe" a CA
447  * 3 basicConstraints absent but self signed V1.
448  * 4 basicConstraints absent but keyUsage present and keyCertSign asserted.
449  */
450
451 #define V1_ROOT (EXFLAG_V1|EXFLAG_SS)
452 #define ku_reject(x, usage) \
453         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
454 #define xku_reject(x, usage) \
455         (((x)->ex_flags & EXFLAG_XKUSAGE) && !((x)->ex_xkusage & (usage)))
456 #define ns_reject(x, usage) \
457         (((x)->ex_flags & EXFLAG_NSCERT) && !((x)->ex_nscert & (usage)))
458
459 static int check_ca(const X509 *x)
460 {
461         /* keyUsage if present should allow cert signing */
462         if(ku_reject(x, KU_KEY_CERT_SIGN)) return 0;
463         if(x->ex_flags & EXFLAG_BCONS) {
464                 if(x->ex_flags & EXFLAG_CA) return 1;
465                 /* If basicConstraints says not a CA then say so */
466                 else return 0;
467         } else {
468                 /* we support V1 roots for...  uh, I don't really know why. */
469                 if((x->ex_flags & V1_ROOT) == V1_ROOT) return 3;
470                 /* If key usage present it must have certSign so tolerate it */
471                 else if (x->ex_flags & EXFLAG_KUSAGE) return 4;
472                 /* Older certificates could have Netscape-specific CA types */
473                 else if (x->ex_flags & EXFLAG_NSCERT
474                          && x->ex_nscert & NS_ANY_CA) return 5;
475                 /* can this still be regarded a CA certificate?  I doubt it */
476                 return 0;
477         }
478 }
479
480 int X509_check_ca(X509 *x)
481 {
482         if(!(x->ex_flags & EXFLAG_SET)) {
483                 CRYPTO_w_lock(CRYPTO_LOCK_X509);
484                 x509v3_cache_extensions(x);
485                 CRYPTO_w_unlock(CRYPTO_LOCK_X509);
486         }
487
488         return check_ca(x);
489 }
490
491 /* Check SSL CA: common checks for SSL client and server */
492 static int check_ssl_ca(const X509 *x)
493 {
494         int ca_ret;
495         ca_ret = check_ca(x);
496         if(!ca_ret) return 0;
497         /* check nsCertType if present */
498         if(ca_ret != 5 || x->ex_nscert & NS_SSL_CA) return ca_ret;
499         else return 0;
500 }
501
502
503 static int check_purpose_ssl_client(const X509_PURPOSE *xp, const X509 *x, int ca)
504 {
505         if(xku_reject(x,XKU_SSL_CLIENT)) return 0;
506         if(ca) return check_ssl_ca(x);
507         /* We need to do digital signatures with it */
508         if(ku_reject(x,KU_DIGITAL_SIGNATURE)) return 0;
509         /* nsCertType if present should allow SSL client use */ 
510         if(ns_reject(x, NS_SSL_CLIENT)) return 0;
511         return 1;
512 }
513
514 static int check_purpose_ssl_server(const X509_PURPOSE *xp, const X509 *x, int ca)
515 {
516         if(xku_reject(x,XKU_SSL_SERVER|XKU_SGC)) return 0;
517         if(ca) return check_ssl_ca(x);
518
519         if(ns_reject(x, NS_SSL_SERVER)) return 0;
520         /* Now as for keyUsage: we'll at least need to sign OR encipher */
521         if(ku_reject(x, KU_DIGITAL_SIGNATURE|KU_KEY_ENCIPHERMENT)) return 0;
522         
523         return 1;
524
525 }
526
527 static int check_purpose_ns_ssl_server(const X509_PURPOSE *xp, const X509 *x, int ca)
528 {
529         int ret;
530         ret = check_purpose_ssl_server(xp, x, ca);
531         if(!ret || ca) return ret;
532         /* We need to encipher or Netscape complains */
533         if(ku_reject(x, KU_KEY_ENCIPHERMENT)) return 0;
534         return ret;
535 }
536
537 /* common S/MIME checks */
538 static int purpose_smime(const X509 *x, int ca)
539 {
540         if(xku_reject(x,XKU_SMIME)) return 0;
541         if(ca) {
542                 int ca_ret;
543                 ca_ret = check_ca(x);
544                 if(!ca_ret) return 0;
545                 /* check nsCertType if present */
546                 if(ca_ret != 5 || x->ex_nscert & NS_SMIME_CA) return ca_ret;
547                 else return 0;
548         }
549         if(x->ex_flags & EXFLAG_NSCERT) {
550                 if(x->ex_nscert & NS_SMIME) return 1;
551                 /* Workaround for some buggy certificates */
552                 if(x->ex_nscert & NS_SSL_CLIENT) return 2;
553                 return 0;
554         }
555         return 1;
556 }
557
558 static int check_purpose_smime_sign(const X509_PURPOSE *xp, const X509 *x, int ca)
559 {
560         int ret;
561         ret = purpose_smime(x, ca);
562         if(!ret || ca) return ret;
563         if(ku_reject(x, KU_DIGITAL_SIGNATURE|KU_NON_REPUDIATION)) return 0;
564         return ret;
565 }
566
567 static int check_purpose_smime_encrypt(const X509_PURPOSE *xp, const X509 *x, int ca)
568 {
569         int ret;
570         ret = purpose_smime(x, ca);
571         if(!ret || ca) return ret;
572         if(ku_reject(x, KU_KEY_ENCIPHERMENT)) return 0;
573         return ret;
574 }
575
576 static int check_purpose_crl_sign(const X509_PURPOSE *xp, const X509 *x, int ca)
577 {
578         if(ca) {
579                 int ca_ret;
580                 if((ca_ret = check_ca(x)) != 2) return ca_ret;
581                 else return 0;
582         }
583         if(ku_reject(x, KU_CRL_SIGN)) return 0;
584         return 1;
585 }
586
587 /* OCSP helper: this is *not* a full OCSP check. It just checks that
588  * each CA is valid. Additional checks must be made on the chain.
589  */
590
591 static int ocsp_helper(const X509_PURPOSE *xp, const X509 *x, int ca)
592 {
593         /* Must be a valid CA.  Should we really support the "I don't know"
594            value (2)? */
595         if(ca) return check_ca(x);
596         /* leaf certificate is checked in OCSP_verify() */
597         return 1;
598 }
599
600 static int check_purpose_timestamp_sign(const X509_PURPOSE *xp, const X509 *x,
601                                         int ca)
602 {
603         int i_ext;
604
605         /* If ca is true we must return if this is a valid CA certificate. */
606         if (ca) return check_ca(x);
607
608         /* 
609          * Check the optional key usage field:
610          * if Key Usage is present, it must be one of digitalSignature 
611          * and/or nonRepudiation (other values are not consistent and shall
612          * be rejected).
613          */
614         if ((x->ex_flags & EXFLAG_KUSAGE)
615             && ((x->ex_kusage & ~(KU_NON_REPUDIATION | KU_DIGITAL_SIGNATURE)) ||
616                 !(x->ex_kusage & (KU_NON_REPUDIATION | KU_DIGITAL_SIGNATURE))))
617                 return 0;
618
619         /* Only time stamp key usage is permitted and it's required. */
620         if (!(x->ex_flags & EXFLAG_XKUSAGE) || x->ex_xkusage != XKU_TIMESTAMP)
621                 return 0;
622
623         /* Extended Key Usage MUST be critical */
624         i_ext = X509_get_ext_by_NID((X509 *) x, NID_ext_key_usage, 0);
625         if (i_ext >= 0)
626                 {
627                 X509_EXTENSION *ext = X509_get_ext((X509 *) x, i_ext);
628                 if (!X509_EXTENSION_get_critical(ext))
629                         return 0;
630                 }
631
632         return 1;
633 }
634
635 static int no_check(const X509_PURPOSE *xp, const X509 *x, int ca)
636 {
637         return 1;
638 }
639
640 /* Various checks to see if one certificate issued the second.
641  * This can be used to prune a set of possible issuer certificates
642  * which have been looked up using some simple method such as by
643  * subject name.
644  * These are:
645  * 1. Check issuer_name(subject) == subject_name(issuer)
646  * 2. If akid(subject) exists check it matches issuer
647  * 3. If key_usage(issuer) exists check it supports certificate signing
648  * returns 0 for OK, positive for reason for mismatch, reasons match
649  * codes for X509_verify_cert()
650  */
651
652 int X509_check_issued(X509 *issuer, X509 *subject)
653 {
654         if(X509_NAME_cmp(X509_get_subject_name(issuer),
655                         X509_get_issuer_name(subject)))
656                                 return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
657         x509v3_cache_extensions(issuer);
658         x509v3_cache_extensions(subject);
659
660         if(subject->akid)
661                 {
662                 int ret = X509_check_akid(issuer, subject->akid);
663                 if (ret != X509_V_OK)
664                         return ret;
665                 }
666
667         if(subject->ex_flags & EXFLAG_PROXY)
668                 {
669                 if(ku_reject(issuer, KU_DIGITAL_SIGNATURE))
670                         return X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE;
671                 }
672         else if(ku_reject(issuer, KU_KEY_CERT_SIGN))
673                 return X509_V_ERR_KEYUSAGE_NO_CERTSIGN;
674         return X509_V_OK;
675 }
676
677 int X509_check_akid(X509 *issuer, AUTHORITY_KEYID *akid)
678         {
679
680         if(!akid)
681                 return X509_V_OK;
682
683         /* Check key ids (if present) */
684         if(akid->keyid && issuer->skid &&
685                  ASN1_OCTET_STRING_cmp(akid->keyid, issuer->skid) )
686                                 return X509_V_ERR_AKID_SKID_MISMATCH;
687         /* Check serial number */
688         if(akid->serial &&
689                 ASN1_INTEGER_cmp(X509_get_serialNumber(issuer), akid->serial))
690                                 return X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH;
691         /* Check issuer name */
692         if(akid->issuer)
693                 {
694                 /* Ugh, for some peculiar reason AKID includes
695                  * SEQUENCE OF GeneralName. So look for a DirName.
696                  * There may be more than one but we only take any
697                  * notice of the first.
698                  */
699                 GENERAL_NAMES *gens;
700                 GENERAL_NAME *gen;
701                 X509_NAME *nm = NULL;
702                 int i;
703                 gens = akid->issuer;
704                 for(i = 0; i < sk_GENERAL_NAME_num(gens); i++)
705                         {
706                         gen = sk_GENERAL_NAME_value(gens, i);
707                         if(gen->type == GEN_DIRNAME)
708                                 {
709                                 nm = gen->d.dirn;
710                                 break;
711                                 }
712                         }
713                 if(nm && X509_NAME_cmp(nm, X509_get_issuer_name(issuer)))
714                         return X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH;
715                 }
716         return X509_V_OK;
717         }
718