]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_cert.c
Rename some BUF_xxx to OPENSSL_xxx
[thirdparty/openssl.git] / ssl / ssl_cert.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_cert.c
3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
ca8e5b9b 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
ca8e5b9b
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
ca8e5b9b
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
675f605d 78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
ca8e5b9b
BM
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
675f605d 83 * openssl-core@openssl.org.
ca8e5b9b
BM
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
675f605d 92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
ca8e5b9b
BM
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
675f605d
BM
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
ca8e5b9b 112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
d02b48c6
RE
118
119#include <stdio.h>
17f389bb 120
41d2a336 121#include "e_os.h"
17f389bb
AP
122#ifndef NO_SYS_TYPES_H
123# include <sys/types.h>
124#endif
125
68570797 126#include "internal/o_dir.h"
ec577822
BM
127#include <openssl/objects.h>
128#include <openssl/bio.h>
129#include <openssl/pem.h>
bb7cd4e3 130#include <openssl/x509v3.h>
3eeaab4b 131#ifndef OPENSSL_NO_DH
0f113f3e 132# include <openssl/dh.h>
3eeaab4b 133#endif
d095b68d 134#include <openssl/bn.h>
d02b48c6
RE
135#include "ssl_locl.h"
136
0f113f3e
MC
137static int ssl_security_default_callback(SSL *s, SSL_CTX *ctx, int op,
138 int bits, int nid, void *other,
139 void *ex);
b362ccab 140
6b691a5c 141int SSL_get_ex_data_X509_STORE_CTX_idx(void)
0f113f3e
MC
142{
143 static volatile int ssl_x509_store_ctx_idx = -1;
144 int got_write_lock = 0;
145
146 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
147
148 if (ssl_x509_store_ctx_idx < 0) {
149 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
150 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
151 got_write_lock = 1;
152
153 if (ssl_x509_store_ctx_idx < 0) {
154 ssl_x509_store_ctx_idx =
155 X509_STORE_CTX_get_ex_new_index(0, "SSL for verify callback",
156 NULL, NULL, NULL);
157 }
158 }
159
160 if (got_write_lock)
161 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
162 else
163 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
164
165 return ssl_x509_store_ctx_idx;
166}
dfeab068 167
6b691a5c 168CERT *ssl_cert_new(void)
0f113f3e 169{
b51bce94 170 CERT *ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e 171
0f113f3e
MC
172 if (ret == NULL) {
173 SSLerr(SSL_F_SSL_CERT_NEW, ERR_R_MALLOC_FAILURE);
174 return (NULL);
175 }
0f113f3e
MC
176
177 ret->key = &(ret->pkeys[SSL_PKEY_RSA_ENC]);
178 ret->references = 1;
0f113f3e
MC
179 ret->sec_cb = ssl_security_default_callback;
180 ret->sec_level = OPENSSL_TLS_SECURITY_LEVEL;
181 ret->sec_ex = NULL;
182 return (ret);
183}
d02b48c6 184
ca8e5b9b 185CERT *ssl_cert_dup(CERT *cert)
0f113f3e 186{
b51bce94 187 CERT *ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
188 int i;
189
0f113f3e
MC
190 if (ret == NULL) {
191 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
192 return (NULL);
193 }
194
0e04674e 195 ret->references = 1;
16f8d4eb 196 ret->key = &ret->pkeys[cert->key - cert->pkeys];
ca8e5b9b 197
bc36ee62 198#ifndef OPENSSL_NO_DH
0f113f3e
MC
199 if (cert->dh_tmp != NULL) {
200 ret->dh_tmp = DHparams_dup(cert->dh_tmp);
201 if (ret->dh_tmp == NULL) {
202 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_DH_LIB);
203 goto err;
204 }
205 if (cert->dh_tmp->priv_key) {
206 BIGNUM *b = BN_dup(cert->dh_tmp->priv_key);
207 if (!b) {
208 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_BN_LIB);
209 goto err;
210 }
211 ret->dh_tmp->priv_key = b;
212 }
213 if (cert->dh_tmp->pub_key) {
214 BIGNUM *b = BN_dup(cert->dh_tmp->pub_key);
215 if (!b) {
216 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_BN_LIB);
217 goto err;
218 }
219 ret->dh_tmp->pub_key = b;
220 }
221 }
222 ret->dh_tmp_cb = cert->dh_tmp_cb;
223 ret->dh_tmp_auto = cert->dh_tmp_auto;
ca8e5b9b
BM
224#endif
225
0f113f3e
MC
226 for (i = 0; i < SSL_PKEY_NUM; i++) {
227 CERT_PKEY *cpk = cert->pkeys + i;
228 CERT_PKEY *rpk = ret->pkeys + i;
229 if (cpk->x509 != NULL) {
230 rpk->x509 = cpk->x509;
05f0fb9f 231 X509_up_ref(rpk->x509);
0f113f3e
MC
232 }
233
234 if (cpk->privatekey != NULL) {
235 rpk->privatekey = cpk->privatekey;
236 CRYPTO_add(&cpk->privatekey->references, 1, CRYPTO_LOCK_EVP_PKEY);
237 }
238
239 if (cpk->chain) {
240 rpk->chain = X509_chain_up_ref(cpk->chain);
241 if (!rpk->chain) {
242 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
243 goto err;
244 }
245 }
0f113f3e
MC
246 if (cert->pkeys[i].serverinfo != NULL) {
247 /* Just copy everything. */
248 ret->pkeys[i].serverinfo =
249 OPENSSL_malloc(cert->pkeys[i].serverinfo_length);
250 if (ret->pkeys[i].serverinfo == NULL) {
251 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
252 goto err;
253 }
254 ret->pkeys[i].serverinfo_length =
255 cert->pkeys[i].serverinfo_length;
256 memcpy(ret->pkeys[i].serverinfo,
257 cert->pkeys[i].serverinfo,
258 cert->pkeys[i].serverinfo_length);
259 }
0f113f3e
MC
260 }
261
76106e60 262 /* Configured sigalgs copied across */
0f113f3e
MC
263 if (cert->conf_sigalgs) {
264 ret->conf_sigalgs = OPENSSL_malloc(cert->conf_sigalgslen);
a71edf3b 265 if (ret->conf_sigalgs == NULL)
0f113f3e
MC
266 goto err;
267 memcpy(ret->conf_sigalgs, cert->conf_sigalgs, cert->conf_sigalgslen);
268 ret->conf_sigalgslen = cert->conf_sigalgslen;
269 } else
270 ret->conf_sigalgs = NULL;
271
272 if (cert->client_sigalgs) {
273 ret->client_sigalgs = OPENSSL_malloc(cert->client_sigalgslen);
a71edf3b 274 if (ret->client_sigalgs == NULL)
0f113f3e
MC
275 goto err;
276 memcpy(ret->client_sigalgs, cert->client_sigalgs,
277 cert->client_sigalgslen);
278 ret->client_sigalgslen = cert->client_sigalgslen;
279 } else
280 ret->client_sigalgs = NULL;
281 /* Shared sigalgs also NULL */
282 ret->shared_sigalgs = NULL;
283 /* Copy any custom client certificate types */
284 if (cert->ctypes) {
285 ret->ctypes = OPENSSL_malloc(cert->ctype_num);
a71edf3b 286 if (ret->ctypes == NULL)
0f113f3e
MC
287 goto err;
288 memcpy(ret->ctypes, cert->ctypes, cert->ctype_num);
289 ret->ctype_num = cert->ctype_num;
290 }
291
292 ret->cert_flags = cert->cert_flags;
293
294 ret->cert_cb = cert->cert_cb;
295 ret->cert_cb_arg = cert->cert_cb_arg;
296
297 if (cert->verify_store) {
298 CRYPTO_add(&cert->verify_store->references, 1,
299 CRYPTO_LOCK_X509_STORE);
300 ret->verify_store = cert->verify_store;
301 }
302
303 if (cert->chain_store) {
304 CRYPTO_add(&cert->chain_store->references, 1, CRYPTO_LOCK_X509_STORE);
305 ret->chain_store = cert->chain_store;
306 }
307
0f113f3e
MC
308 ret->sec_cb = cert->sec_cb;
309 ret->sec_level = cert->sec_level;
310 ret->sec_ex = cert->sec_ex;
b362ccab 311
0f113f3e
MC
312 if (!custom_exts_copy(&ret->cli_ext, &cert->cli_ext))
313 goto err;
314 if (!custom_exts_copy(&ret->srv_ext, &cert->srv_ext))
315 goto err;
9076bd25 316#ifndef OPENSSL_NO_PSK
df6da24b 317 if (cert->psk_identity_hint) {
7644a9ae 318 ret->psk_identity_hint = OPENSSL_strdup(cert->psk_identity_hint);
df6da24b
DSH
319 if (ret->psk_identity_hint == NULL)
320 goto err;
321 }
9076bd25 322#endif
0f113f3e
MC
323 return (ret);
324
325 err:
326 ssl_cert_free(ret);
9ade64de 327
0f113f3e
MC
328 return NULL;
329}
ca8e5b9b 330
a5ee80b9
DSH
331/* Free up and clear all certificates and chains */
332
333void ssl_cert_clear_certs(CERT *c)
0f113f3e
MC
334{
335 int i;
336 if (c == NULL)
337 return;
338 for (i = 0; i < SSL_PKEY_NUM; i++) {
339 CERT_PKEY *cpk = c->pkeys + i;
222561fe
RS
340 X509_free(cpk->x509);
341 cpk->x509 = NULL;
c5ba2d99
RS
342 EVP_PKEY_free(cpk->privatekey);
343 cpk->privatekey = NULL;
222561fe
RS
344 sk_X509_pop_free(cpk->chain, X509_free);
345 cpk->chain = NULL;
25aaa98a
RS
346 OPENSSL_free(cpk->serverinfo);
347 cpk->serverinfo = NULL;
348 cpk->serverinfo_length = 0;
0f113f3e
MC
349 }
350}
ca8e5b9b 351
eb90a483 352void ssl_cert_free(CERT *c)
0f113f3e
MC
353{
354 int i;
d02b48c6 355
0f113f3e
MC
356 if (c == NULL)
357 return;
e03ddfae 358
0f113f3e 359 i = CRYPTO_add(&c->references, -1, CRYPTO_LOCK_SSL_CERT);
58964a49 360#ifdef REF_PRINT
0f113f3e 361 REF_PRINT("CERT", c);
58964a49 362#endif
0f113f3e
MC
363 if (i > 0)
364 return;
d02b48c6 365#ifdef REF_CHECK
0f113f3e
MC
366 if (i < 0) {
367 fprintf(stderr, "ssl_cert_free, bad reference count\n");
368 abort(); /* ok */
369 }
d02b48c6
RE
370#endif
371
bc36ee62 372#ifndef OPENSSL_NO_DH
d6407083 373 DH_free(c->dh_tmp);
d02b48c6
RE
374#endif
375
0f113f3e 376 ssl_cert_clear_certs(c);
25aaa98a
RS
377 OPENSSL_free(c->conf_sigalgs);
378 OPENSSL_free(c->client_sigalgs);
379 OPENSSL_free(c->shared_sigalgs);
380 OPENSSL_free(c->ctypes);
222561fe
RS
381 X509_STORE_free(c->verify_store);
382 X509_STORE_free(c->chain_store);
0f113f3e
MC
383 custom_exts_free(&c->cli_ext);
384 custom_exts_free(&c->srv_ext);
df6da24b
DSH
385#ifndef OPENSSL_NO_PSK
386 OPENSSL_free(c->psk_identity_hint);
387#endif
0f113f3e
MC
388 OPENSSL_free(c);
389}
d02b48c6 390
b362ccab 391int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
0f113f3e
MC
392{
393 int i, r;
394 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
395 if (!cpk)
396 return 0;
222561fe 397 sk_X509_pop_free(cpk->chain, X509_free);
0f113f3e
MC
398 for (i = 0; i < sk_X509_num(chain); i++) {
399 r = ssl_security_cert(s, ctx, sk_X509_value(chain, i), 0, 0);
400 if (r != 1) {
401 SSLerr(SSL_F_SSL_CERT_SET0_CHAIN, r);
402 return 0;
403 }
404 }
405 cpk->chain = chain;
406 return 1;
407}
f71c6e52 408
b362ccab 409int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
0f113f3e
MC
410{
411 STACK_OF(X509) *dchain;
412 if (!chain)
413 return ssl_cert_set0_chain(s, ctx, NULL);
414 dchain = X509_chain_up_ref(chain);
415 if (!dchain)
416 return 0;
417 if (!ssl_cert_set0_chain(s, ctx, dchain)) {
418 sk_X509_pop_free(dchain, X509_free);
419 return 0;
420 }
421 return 1;
422}
f71c6e52 423
b362ccab 424int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
0f113f3e
MC
425{
426 int r;
427 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
428 if (!cpk)
429 return 0;
430 r = ssl_security_cert(s, ctx, x, 0, 0);
431 if (r != 1) {
432 SSLerr(SSL_F_SSL_CERT_ADD0_CHAIN_CERT, r);
433 return 0;
434 }
435 if (!cpk->chain)
436 cpk->chain = sk_X509_new_null();
437 if (!cpk->chain || !sk_X509_push(cpk->chain, x))
438 return 0;
439 return 1;
440}
f71c6e52 441
b362ccab 442int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
0f113f3e
MC
443{
444 if (!ssl_cert_add0_chain_cert(s, ctx, x))
445 return 0;
05f0fb9f 446 X509_up_ref(x);
0f113f3e
MC
447 return 1;
448}
7b6b246f
RS
449
450int ssl_cert_select_current(CERT *c, X509 *x)
0f113f3e
MC
451{
452 int i;
453 if (x == NULL)
454 return 0;
455 for (i = 0; i < SSL_PKEY_NUM; i++) {
456 CERT_PKEY *cpk = c->pkeys + i;
457 if (cpk->x509 == x && cpk->privatekey) {
458 c->key = cpk;
459 return 1;
460 }
461 }
462
463 for (i = 0; i < SSL_PKEY_NUM; i++) {
464 CERT_PKEY *cpk = c->pkeys + i;
465 if (cpk->privatekey && cpk->x509 && !X509_cmp(cpk->x509, x)) {
466 c->key = cpk;
467 return 1;
468 }
469 }
470 return 0;
471}
0f78819c
DSH
472
473int ssl_cert_set_current(CERT *c, long op)
0f113f3e
MC
474{
475 int i, idx;
476 if (!c)
477 return 0;
478 if (op == SSL_CERT_SET_FIRST)
479 idx = 0;
480 else if (op == SSL_CERT_SET_NEXT) {
481 idx = (int)(c->key - c->pkeys + 1);
482 if (idx >= SSL_PKEY_NUM)
483 return 0;
484 } else
485 return 0;
486 for (i = idx; i < SSL_PKEY_NUM; i++) {
487 CERT_PKEY *cpk = c->pkeys + i;
488 if (cpk->x509 && cpk->privatekey) {
489 c->key = cpk;
490 return 1;
491 }
492 }
493 return 0;
494}
495
496void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg)
497{
498 c->cert_cb = cb;
499 c->cert_cb_arg = arg;
500}
18d71588 501
0f113f3e
MC
502int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk)
503{
504 X509 *x;
505 int i;
506 X509_STORE *verify_store;
507 X509_STORE_CTX ctx;
508
509 if (s->cert->verify_store)
510 verify_store = s->cert->verify_store;
511 else
512 verify_store = s->ctx->cert_store;
513
514 if ((sk == NULL) || (sk_X509_num(sk) == 0))
515 return (0);
516
517 x = sk_X509_value(sk, 0);
518 if (!X509_STORE_CTX_init(&ctx, verify_store, x, sk)) {
519 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, ERR_R_X509_LIB);
520 return (0);
521 }
522 /* Set suite B flags if needed */
523 X509_STORE_CTX_set_flags(&ctx, tls1_suiteb(s));
0f113f3e
MC
524 X509_STORE_CTX_set_ex_data(&ctx, SSL_get_ex_data_X509_STORE_CTX_idx(), s);
525
526 /*
527 * We need to inherit the verify parameters. These can be determined by
528 * the context: if its a server it will verify SSL client certificates or
529 * vice versa.
530 */
531
532 X509_STORE_CTX_set_default(&ctx, s->server ? "ssl_client" : "ssl_server");
533 /*
534 * Anything non-default in "param" should overwrite anything in the ctx.
535 */
536 X509_VERIFY_PARAM_set1(X509_STORE_CTX_get0_param(&ctx), s->param);
537
538 if (s->verify_callback)
539 X509_STORE_CTX_set_verify_cb(&ctx, s->verify_callback);
540
541 if (s->ctx->app_verify_callback != NULL)
0f113f3e 542 i = s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg);
0f113f3e 543 else {
0f113f3e
MC
544 i = X509_verify_cert(&ctx);
545# if 0
546 /* Dummy error calls so mkerr generates them */
547 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
548 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
549 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
550# endif
551 if (i > 0)
552 i = ssl_security_cert_chain(s, ctx.chain, NULL, 1);
0f113f3e 553 }
d02b48c6 554
0f113f3e
MC
555 s->verify_result = ctx.error;
556 X509_STORE_CTX_cleanup(&ctx);
d02b48c6 557
0f113f3e
MC
558 return (i);
559}
d02b48c6 560
0f113f3e
MC
561static void set_client_CA_list(STACK_OF(X509_NAME) **ca_list,
562 STACK_OF(X509_NAME) *name_list)
563{
222561fe 564 sk_X509_NAME_pop_free(*ca_list, X509_NAME_free);
0f113f3e
MC
565 *ca_list = name_list;
566}
d02b48c6 567
838d25a1 568STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk)
0f113f3e
MC
569{
570 int i;
571 STACK_OF(X509_NAME) *ret;
572 X509_NAME *name;
573
574 ret = sk_X509_NAME_new_null();
575 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
576 name = X509_NAME_dup(sk_X509_NAME_value(sk, i));
577 if ((name == NULL) || !sk_X509_NAME_push(ret, name)) {
578 sk_X509_NAME_pop_free(ret, X509_NAME_free);
579 return (NULL);
580 }
581 }
582 return (ret);
583}
584
585void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list)
586{
587 set_client_CA_list(&(s->client_CA), name_list);
588}
589
590void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list)
591{
592 set_client_CA_list(&(ctx->client_CA), name_list);
593}
d02b48c6 594
0821bcd4 595STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx)
0f113f3e
MC
596{
597 return (ctx->client_CA);
598}
d02b48c6 599
0821bcd4 600STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s)
0f113f3e 601{
23a635c0 602 if (!s->server) { /* we are in the client */
0f113f3e
MC
603 if (((s->version >> 8) == SSL3_VERSION_MAJOR) && (s->s3 != NULL))
604 return (s->s3->tmp.ca_names);
605 else
606 return (NULL);
607 } else {
608 if (s->client_CA != NULL)
609 return (s->client_CA);
610 else
611 return (s->ctx->client_CA);
612 }
613}
614
615static int add_client_CA(STACK_OF(X509_NAME) **sk, X509 *x)
616{
617 X509_NAME *name;
618
619 if (x == NULL)
620 return (0);
621 if ((*sk == NULL) && ((*sk = sk_X509_NAME_new_null()) == NULL))
622 return (0);
623
624 if ((name = X509_NAME_dup(X509_get_subject_name(x))) == NULL)
625 return (0);
626
627 if (!sk_X509_NAME_push(*sk, name)) {
628 X509_NAME_free(name);
629 return (0);
630 }
631 return (1);
632}
633
634int SSL_add_client_CA(SSL *ssl, X509 *x)
635{
636 return (add_client_CA(&(ssl->client_CA), x));
637}
638
639int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x)
640{
641 return (add_client_CA(&(ctx->client_CA), x));
642}
643
644static int xname_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
645{
646 return (X509_NAME_cmp(*a, *b));
647}
d02b48c6 648
0f113f3e 649/**
eb90a483
BL
650 * Load CA certs from a file into a ::STACK. Note that it is somewhat misnamed;
651 * it doesn't really have anything to do with clients (except that a common use
652 * for a stack of CAs is to send it to the client). Actually, it doesn't have
653 * much to do with CAs, either, since it will load any old cert.
654 * \param file the file containing one or more certs.
655 * \return a ::STACK containing the certs.
656 */
f73e07cf 657STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file)
0f113f3e
MC
658{
659 BIO *in;
660 X509 *x = NULL;
661 X509_NAME *xn = NULL;
662 STACK_OF(X509_NAME) *ret = NULL, *sk;
663
664 sk = sk_X509_NAME_new(xname_cmp);
665
9982cbbb 666 in = BIO_new(BIO_s_file());
0f113f3e
MC
667
668 if ((sk == NULL) || (in == NULL)) {
669 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
670 goto err;
671 }
672
673 if (!BIO_read_filename(in, file))
674 goto err;
675
676 for (;;) {
677 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
678 break;
679 if (ret == NULL) {
680 ret = sk_X509_NAME_new_null();
681 if (ret == NULL) {
682 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
683 goto err;
684 }
685 }
686 if ((xn = X509_get_subject_name(x)) == NULL)
687 goto err;
688 /* check for duplicates */
689 xn = X509_NAME_dup(xn);
690 if (xn == NULL)
691 goto err;
692 if (sk_X509_NAME_find(sk, xn) >= 0)
693 X509_NAME_free(xn);
694 else {
695 sk_X509_NAME_push(sk, xn);
696 sk_X509_NAME_push(ret, xn);
697 }
698 }
66696478 699 goto done;
0f113f3e 700
0f113f3e 701 err:
66696478
RS
702 sk_X509_NAME_pop_free(ret, X509_NAME_free);
703 ret = NULL;
704 done:
222561fe 705 sk_X509_NAME_free(sk);
ca3a82c3 706 BIO_free(in);
222561fe 707 X509_free(x);
0f113f3e
MC
708 if (ret != NULL)
709 ERR_clear_error();
710 return (ret);
711}
d02b48c6 712
0f113f3e 713/**
eb90a483
BL
714 * Add a file of certs to a stack.
715 * \param stack the stack to add to.
716 * \param file the file to add from. All certs in this file that are not
717 * already in the stack will be added.
718 * \return 1 for success, 0 for failure. Note that in the case of failure some
719 * certs may have been added to \c stack.
720 */
721
661b361b 722int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
0f113f3e
MC
723 const char *file)
724{
725 BIO *in;
726 X509 *x = NULL;
727 X509_NAME *xn = NULL;
728 int ret = 1;
729 int (*oldcmp) (const X509_NAME *const *a, const X509_NAME *const *b);
730
731 oldcmp = sk_X509_NAME_set_cmp_func(stack, xname_cmp);
732
9982cbbb 733 in = BIO_new(BIO_s_file());
0f113f3e
MC
734
735 if (in == NULL) {
736 SSLerr(SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK,
737 ERR_R_MALLOC_FAILURE);
738 goto err;
739 }
740
741 if (!BIO_read_filename(in, file))
742 goto err;
743
744 for (;;) {
745 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
746 break;
747 if ((xn = X509_get_subject_name(x)) == NULL)
748 goto err;
749 xn = X509_NAME_dup(xn);
750 if (xn == NULL)
751 goto err;
752 if (sk_X509_NAME_find(stack, xn) >= 0)
753 X509_NAME_free(xn);
754 else
755 sk_X509_NAME_push(stack, xn);
756 }
757
758 ERR_clear_error();
66696478 759 goto done;
0f113f3e 760
0f113f3e
MC
761 err:
762 ret = 0;
66696478 763 done:
ca3a82c3 764 BIO_free(in);
25aaa98a 765 X509_free(x);
0f113f3e 766 (void)sk_X509_NAME_set_cmp_func(stack, oldcmp);
0f113f3e
MC
767 return ret;
768}
769
770/**
eb90a483
BL
771 * Add a directory of certs to a stack.
772 * \param stack the stack to append to.
773 * \param dir the directory to append from. All files in this directory will be
774 * examined as potential certs. Any that are acceptable to
72e442a3 775 * SSL_add_dir_cert_subjects_to_stack() that are not already in the stack will be
eb90a483
BL
776 * included.
777 * \return 1 for success, 0 for failure. Note that in the case of failure some
778 * certs may have been added to \c stack.
779 */
780
661b361b 781int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
0f113f3e
MC
782 const char *dir)
783{
784 OPENSSL_DIR_CTX *d = NULL;
785 const char *filename;
786 int ret = 0;
eb90a483 787
0f113f3e 788 CRYPTO_w_lock(CRYPTO_LOCK_READDIR);
4083a229 789
0f113f3e 790 /* Note that a side effect is that the CAs will be sorted by name */
4083a229 791
0f113f3e
MC
792 while ((filename = OPENSSL_DIR_read(&d, dir))) {
793 char buf[1024];
794 int r;
4083a229 795
0f113f3e
MC
796 if (strlen(dir) + strlen(filename) + 2 > sizeof buf) {
797 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK,
798 SSL_R_PATH_TOO_LONG);
799 goto err;
800 }
4083a229 801#ifdef OPENSSL_SYS_VMS
0f113f3e 802 r = BIO_snprintf(buf, sizeof buf, "%s%s", dir, filename);
4083a229 803#else
0f113f3e 804 r = BIO_snprintf(buf, sizeof buf, "%s/%s", dir, filename);
4083a229 805#endif
0f113f3e
MC
806 if (r <= 0 || r >= (int)sizeof(buf))
807 goto err;
808 if (!SSL_add_file_cert_subjects_to_stack(stack, buf))
809 goto err;
810 }
811
812 if (errno) {
813 SYSerr(SYS_F_OPENDIR, get_last_sys_error());
814 ERR_add_error_data(3, "OPENSSL_DIR_read(&ctx, '", dir, "')");
815 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK, ERR_R_SYS_LIB);
816 goto err;
817 }
818
819 ret = 1;
820
821 err:
822 if (d)
823 OPENSSL_DIR_end(&d);
824 CRYPTO_w_unlock(CRYPTO_LOCK_READDIR);
825 return ret;
826}
285046ec 827
4379d0e4
DSH
828/* Add a certificate to a BUF_MEM structure */
829
830static int ssl_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
0f113f3e
MC
831{
832 int n;
833 unsigned char *p;
834
835 n = i2d_X509(x, NULL);
836 if (!BUF_MEM_grow_clean(buf, (int)(n + (*l) + 3))) {
837 SSLerr(SSL_F_SSL_ADD_CERT_TO_BUF, ERR_R_BUF_LIB);
838 return 0;
839 }
840 p = (unsigned char *)&(buf->data[*l]);
841 l2n3(n, p);
842 i2d_X509(x, &p);
843 *l += n + 3;
844
845 return 1;
846}
4379d0e4
DSH
847
848/* Add certificate chain to internal SSL BUF_MEM strcuture */
c526ed41 849int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l)
0f113f3e
MC
850{
851 BUF_MEM *buf = s->init_buf;
852 int i;
853
854 X509 *x;
855 STACK_OF(X509) *extra_certs;
856 X509_STORE *chain_store;
857
858 /* TLSv1 sends a chain with nothing in it, instead of an alert */
859 if (!BUF_MEM_grow_clean(buf, 10)) {
860 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_BUF_LIB);
861 return 0;
862 }
863
864 if (!cpk || !cpk->x509)
865 return 1;
866
867 x = cpk->x509;
868
869 /*
870 * If we have a certificate specific chain use it, else use parent ctx.
871 */
872 if (cpk->chain)
873 extra_certs = cpk->chain;
874 else
875 extra_certs = s->ctx->extra_certs;
876
877 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
878 chain_store = NULL;
879 else if (s->cert->chain_store)
880 chain_store = s->cert->chain_store;
881 else
882 chain_store = s->ctx->cert_store;
883
884 if (chain_store) {
885 X509_STORE_CTX xs_ctx;
886
887 if (!X509_STORE_CTX_init(&xs_ctx, chain_store, x, NULL)) {
888 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_X509_LIB);
889 return (0);
890 }
ae4d0c8d
MC
891 /*
892 * It is valid for the chain not to be complete (because normally we
893 * don't include the root cert in the chain). Therefore we deliberately
894 * ignore the error return from this call. We're not actually verifying
895 * the cert - we're just building as much of the chain as we can
896 */
0f113f3e
MC
897 X509_verify_cert(&xs_ctx);
898 /* Don't leave errors in the queue */
899 ERR_clear_error();
900 i = ssl_security_cert_chain(s, xs_ctx.chain, NULL, 0);
901 if (i != 1) {
902 X509_STORE_CTX_cleanup(&xs_ctx);
903 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
904 return 0;
905 }
906 for (i = 0; i < sk_X509_num(xs_ctx.chain); i++) {
907 x = sk_X509_value(xs_ctx.chain, i);
908
909 if (!ssl_add_cert_to_buf(buf, l, x)) {
910 X509_STORE_CTX_cleanup(&xs_ctx);
911 return 0;
912 }
913 }
914 X509_STORE_CTX_cleanup(&xs_ctx);
915 } else {
916 i = ssl_security_cert_chain(s, extra_certs, x, 0);
917 if (i != 1) {
918 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
919 return 0;
920 }
921 if (!ssl_add_cert_to_buf(buf, l, x))
922 return 0;
923 for (i = 0; i < sk_X509_num(extra_certs); i++) {
924 x = sk_X509_value(extra_certs, i);
925 if (!ssl_add_cert_to_buf(buf, l, x))
926 return 0;
927 }
928 }
929 return 1;
930}
4379d0e4 931
74ecfab4 932/* Build a certificate chain for current certificate */
b362ccab 933int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags)
0f113f3e
MC
934{
935 CERT *c = s ? s->cert : ctx->cert;
936 CERT_PKEY *cpk = c->key;
937 X509_STORE *chain_store = NULL;
938 X509_STORE_CTX xs_ctx;
939 STACK_OF(X509) *chain = NULL, *untrusted = NULL;
940 X509 *x;
941 int i, rv = 0;
942 unsigned long error;
943
944 if (!cpk->x509) {
945 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_NO_CERTIFICATE_SET);
946 goto err;
947 }
948 /* Rearranging and check the chain: add everything to a store */
949 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK) {
950 chain_store = X509_STORE_new();
a71edf3b 951 if (chain_store == NULL)
0f113f3e
MC
952 goto err;
953 for (i = 0; i < sk_X509_num(cpk->chain); i++) {
954 x = sk_X509_value(cpk->chain, i);
955 if (!X509_STORE_add_cert(chain_store, x)) {
956 error = ERR_peek_last_error();
957 if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
958 ERR_GET_REASON(error) !=
959 X509_R_CERT_ALREADY_IN_HASH_TABLE)
960 goto err;
961 ERR_clear_error();
962 }
963 }
964 /* Add EE cert too: it might be self signed */
965 if (!X509_STORE_add_cert(chain_store, cpk->x509)) {
966 error = ERR_peek_last_error();
967 if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
968 ERR_GET_REASON(error) != X509_R_CERT_ALREADY_IN_HASH_TABLE)
969 goto err;
970 ERR_clear_error();
971 }
972 } else {
973 if (c->chain_store)
974 chain_store = c->chain_store;
975 else if (s)
976 chain_store = s->ctx->cert_store;
977 else
978 chain_store = ctx->cert_store;
979
980 if (flags & SSL_BUILD_CHAIN_FLAG_UNTRUSTED)
981 untrusted = cpk->chain;
982 }
983
984 if (!X509_STORE_CTX_init(&xs_ctx, chain_store, cpk->x509, untrusted)) {
985 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, ERR_R_X509_LIB);
986 goto err;
987 }
988 /* Set suite B flags if needed */
989 X509_STORE_CTX_set_flags(&xs_ctx,
990 c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS);
991
992 i = X509_verify_cert(&xs_ctx);
993 if (i <= 0 && flags & SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR) {
994 if (flags & SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR)
995 ERR_clear_error();
996 i = 1;
997 rv = 2;
998 }
999 if (i > 0)
1000 chain = X509_STORE_CTX_get1_chain(&xs_ctx);
1001 if (i <= 0) {
1002 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_CERTIFICATE_VERIFY_FAILED);
1003 i = X509_STORE_CTX_get_error(&xs_ctx);
1004 ERR_add_error_data(2, "Verify error:",
1005 X509_verify_cert_error_string(i));
1006
1007 X509_STORE_CTX_cleanup(&xs_ctx);
1008 goto err;
1009 }
1010 X509_STORE_CTX_cleanup(&xs_ctx);
1011 /* Remove EE certificate from chain */
1012 x = sk_X509_shift(chain);
1013 X509_free(x);
1014 if (flags & SSL_BUILD_CHAIN_FLAG_NO_ROOT) {
1015 if (sk_X509_num(chain) > 0) {
1016 /* See if last cert is self signed */
1017 x = sk_X509_value(chain, sk_X509_num(chain) - 1);
a8d8e06b 1018 if (X509_get_extension_flags(x) & EXFLAG_SS) {
0f113f3e
MC
1019 x = sk_X509_pop(chain);
1020 X509_free(x);
1021 }
1022 }
1023 }
1024 /*
1025 * Check security level of all CA certificates: EE will have been checked
1026 * already.
1027 */
1028 for (i = 0; i < sk_X509_num(chain); i++) {
1029 x = sk_X509_value(chain, i);
1030 rv = ssl_security_cert(s, ctx, x, 0, 0);
1031 if (rv != 1) {
1032 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, rv);
1033 sk_X509_pop_free(chain, X509_free);
1034 rv = 0;
1035 goto err;
1036 }
1037 }
222561fe 1038 sk_X509_pop_free(cpk->chain, X509_free);
0f113f3e
MC
1039 cpk->chain = chain;
1040 if (rv == 0)
1041 rv = 1;
1042 err:
1043 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK)
1044 X509_STORE_free(chain_store);
1045
1046 return rv;
1047}
74ecfab4
DSH
1048
1049int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref)
0f113f3e
MC
1050{
1051 X509_STORE **pstore;
1052 if (chain)
1053 pstore = &c->chain_store;
1054 else
1055 pstore = &c->verify_store;
222561fe 1056 X509_STORE_free(*pstore);
0f113f3e
MC
1057 *pstore = store;
1058 if (ref && store)
1059 CRYPTO_add(&store->references, 1, CRYPTO_LOCK_X509_STORE);
1060 return 1;
1061}
1062
1063static int ssl_security_default_callback(SSL *s, SSL_CTX *ctx, int op,
1064 int bits, int nid, void *other,
1065 void *ex)
1066{
1067 int level, minbits;
1068 static const int minbits_table[5] = { 80, 112, 128, 192, 256 };
1069 if (ctx)
1070 level = SSL_CTX_get_security_level(ctx);
1071 else
1072 level = SSL_get_security_level(s);
1073 /* Level 0: anything goes */
1074 if (level <= 0)
1075 return 1;
1076 if (level > 5)
1077 level = 5;
1078 minbits = minbits_table[level - 1];
1079 switch (op) {
1080 case SSL_SECOP_CIPHER_SUPPORTED:
1081 case SSL_SECOP_CIPHER_SHARED:
1082 case SSL_SECOP_CIPHER_CHECK:
1083 {
1084 const SSL_CIPHER *c = other;
1085 /* No ciphers below security level */
1086 if (bits < minbits)
1087 return 0;
1088 /* No unauthenticated ciphersuites */
1089 if (c->algorithm_auth & SSL_aNULL)
1090 return 0;
1091 /* No MD5 mac ciphersuites */
1092 if (c->algorithm_mac & SSL_MD5)
1093 return 0;
1094 /* SHA1 HMAC is 160 bits of security */
1095 if (minbits > 160 && c->algorithm_mac & SSL_SHA1)
1096 return 0;
1097 /* Level 2: no RC4 */
1098 if (level >= 2 && c->algorithm_enc == SSL_RC4)
1099 return 0;
1100 /* Level 3: forward secure ciphersuites only */
1101 if (level >= 3 && !(c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)))
1102 return 0;
1103 break;
1104 }
1105 case SSL_SECOP_VERSION:
1106 /* SSLv3 not allowed on level 2 */
1107 if (nid <= SSL3_VERSION && level >= 2)
1108 return 0;
1109 /* TLS v1.1 and above only for level 3 */
1110 if (nid <= TLS1_VERSION && level >= 3)
1111 return 0;
1112 /* TLS v1.2 only for level 4 and above */
1113 if (nid <= TLS1_1_VERSION && level >= 4)
1114 return 0;
1115 break;
1116
1117 case SSL_SECOP_COMPRESSION:
1118 if (level >= 2)
1119 return 0;
1120 break;
1121 case SSL_SECOP_TICKET:
1122 if (level >= 3)
1123 return 0;
1124 break;
1125 default:
1126 if (bits < minbits)
1127 return 0;
1128 }
1129 return 1;
1130}
b362ccab
DSH
1131
1132int ssl_security(SSL *s, int op, int bits, int nid, void *other)
0f113f3e
MC
1133{
1134 return s->cert->sec_cb(s, NULL, op, bits, nid, other, s->cert->sec_ex);
1135}
b362ccab
DSH
1136
1137int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other)
0f113f3e
MC
1138{
1139 return ctx->cert->sec_cb(NULL, ctx, op, bits, nid, other,
1140 ctx->cert->sec_ex);
1141}