]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_conf.c
Enable setting SSL_CERT_FLAG_TLS_STRICT with ssl config
[thirdparty/openssl.git] / ssl / ssl_conf.c
CommitLineData
0f113f3e 1/*
fecb3aae 2 * Copyright 2012-2022 The OpenSSL Project Authors. All Rights Reserved.
3db935a9 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
3db935a9
DSH
8 */
9
3db935a9 10#include <stdio.h>
706457b7 11#include "ssl_local.h"
3db935a9
DSH
12#include <openssl/conf.h>
13#include <openssl/objects.h>
163f6dc1
MC
14#include <openssl/decoder.h>
15#include <openssl/core_dispatch.h>
677963e5 16#include "internal/nelem.h"
3db935a9 17
0f113f3e 18/*
f430ba31 19 * structure holding name tables. This is used for permitted elements in lists
656b2605 20 * such as TLSv1.
3db935a9
DSH
21 */
22
0f113f3e
MC
23typedef struct {
24 const char *name;
25 int namelen;
26 unsigned int name_flags;
56bd1783 27 uint64_t option_value;
0f113f3e 28} ssl_flag_tbl;
3db935a9 29
656b2605
DSH
30/* Switch table: use for single command line switches like no_tls2 */
31typedef struct {
56bd1783 32 uint64_t option_value;
656b2605
DSH
33 unsigned int name_flags;
34} ssl_switch_tbl;
35
3db935a9 36/* Sense of name is inverted e.g. "TLSv1" will clear SSL_OP_NO_TLSv1 */
0f113f3e 37#define SSL_TFLAG_INV 0x1
429261d0
DSH
38/* Mask for type of flag referred to */
39#define SSL_TFLAG_TYPE_MASK 0xf00
40/* Flag is for options */
41#define SSL_TFLAG_OPTION 0x000
42/* Flag is for cert_flags */
43#define SSL_TFLAG_CERT 0x100
44/* Flag is for verify mode */
45#define SSL_TFLAG_VFY 0x200
3db935a9
DSH
46/* Option can only be used for clients */
47#define SSL_TFLAG_CLIENT SSL_CONF_FLAG_CLIENT
48/* Option can only be used for servers */
49#define SSL_TFLAG_SERVER SSL_CONF_FLAG_SERVER
50#define SSL_TFLAG_BOTH (SSL_TFLAG_CLIENT|SSL_TFLAG_SERVER)
51
52#define SSL_FLAG_TBL(str, flag) \
0f113f3e 53 {str, (int)(sizeof(str) - 1), SSL_TFLAG_BOTH, flag}
3db935a9 54#define SSL_FLAG_TBL_SRV(str, flag) \
0f113f3e 55 {str, (int)(sizeof(str) - 1), SSL_TFLAG_SERVER, flag}
3db935a9 56#define SSL_FLAG_TBL_CLI(str, flag) \
0f113f3e 57 {str, (int)(sizeof(str) - 1), SSL_TFLAG_CLIENT, flag}
3db935a9 58#define SSL_FLAG_TBL_INV(str, flag) \
0f113f3e 59 {str, (int)(sizeof(str) - 1), SSL_TFLAG_INV|SSL_TFLAG_BOTH, flag}
3db935a9 60#define SSL_FLAG_TBL_SRV_INV(str, flag) \
0f113f3e 61 {str, (int)(sizeof(str) - 1), SSL_TFLAG_INV|SSL_TFLAG_SERVER, flag}
3db935a9 62#define SSL_FLAG_TBL_CERT(str, flag) \
0f113f3e 63 {str, (int)(sizeof(str) - 1), SSL_TFLAG_CERT|SSL_TFLAG_BOTH, flag}
3db935a9 64
429261d0
DSH
65#define SSL_FLAG_VFY_CLI(str, flag) \
66 {str, (int)(sizeof(str) - 1), SSL_TFLAG_VFY | SSL_TFLAG_CLIENT, flag}
67#define SSL_FLAG_VFY_SRV(str, flag) \
68 {str, (int)(sizeof(str) - 1), SSL_TFLAG_VFY | SSL_TFLAG_SERVER, flag}
69
0f113f3e
MC
70/*
71 * Opaque structure containing SSL configuration context.
3db935a9
DSH
72 */
73
0f113f3e
MC
74struct ssl_conf_ctx_st {
75 /*
76 * Various flags indicating (among other things) which options we will
77 * recognise.
78 */
79 unsigned int flags;
80 /* Prefix and length of commands */
81 char *prefix;
82 size_t prefixlen;
83 /* SSL_CTX or SSL structure to perform operations on */
84 SSL_CTX *ctx;
85 SSL *ssl;
86 /* Pointer to SSL or SSL_CTX options field or NULL if none */
56bd1783 87 uint64_t *poptions;
2011b169
DSH
88 /* Certificate filenames for each type */
89 char *cert_filename[SSL_PKEY_NUM];
0f113f3e 90 /* Pointer to SSL or SSL_CTX cert_flags or NULL if none */
f7d53487 91 uint32_t *pcert_flags;
429261d0
DSH
92 /* Pointer to SSL or SSL_CTX verify_mode or NULL if none */
93 uint32_t *pvfy_flags;
7946ab33
KR
94 /* Pointer to SSL or SSL_CTX min_version field or NULL if none */
95 int *min_version;
96 /* Pointer to SSL or SSL_CTX max_version field or NULL if none */
97 int *max_version;
0f113f3e
MC
98 /* Current flag table being worked on */
99 const ssl_flag_tbl *tbl;
100 /* Size of table */
101 size_t ntbl;
429261d0
DSH
102 /* Client CA names */
103 STACK_OF(X509_NAME) *canames;
0f113f3e 104};
3db935a9 105
656b2605 106static void ssl_set_option(SSL_CONF_CTX *cctx, unsigned int name_flags,
f04bb0bc 107 uint64_t option_value, int onoff)
656b2605 108{
4fdf17a0 109 uint32_t *pflags;
56bd1783 110
656b2605
DSH
111 if (cctx->poptions == NULL)
112 return;
113 if (name_flags & SSL_TFLAG_INV)
114 onoff ^= 1;
429261d0
DSH
115 switch (name_flags & SSL_TFLAG_TYPE_MASK) {
116
117 case SSL_TFLAG_CERT:
118 pflags = cctx->pcert_flags;
119 break;
120
121 case SSL_TFLAG_VFY:
a230b26e 122 pflags = cctx->pvfy_flags;
429261d0 123 break;
f04bb0bc 124
429261d0 125 case SSL_TFLAG_OPTION:
56bd1783
RS
126 if (onoff)
127 *cctx->poptions |= option_value;
128 else
129 *cctx->poptions &= ~option_value;
130 return;
429261d0
DSH
131
132 default:
133 return;
134
656b2605 135 }
429261d0
DSH
136 if (onoff)
137 *pflags |= option_value;
138 else
139 *pflags &= ~option_value;
656b2605
DSH
140}
141
3db935a9 142static int ssl_match_option(SSL_CONF_CTX *cctx, const ssl_flag_tbl *tbl,
0f113f3e
MC
143 const char *name, int namelen, int onoff)
144{
145 /* If name not relevant for context skip */
146 if (!(cctx->flags & tbl->name_flags & SSL_TFLAG_BOTH))
147 return 0;
148 if (namelen == -1) {
149 if (strcmp(tbl->name, name))
150 return 0;
fba140c7
DB
151 } else if (tbl->namelen != namelen
152 || OPENSSL_strncasecmp(tbl->name, name, namelen))
0f113f3e 153 return 0;
656b2605 154 ssl_set_option(cctx, tbl->name_flags, tbl->option_value, onoff);
0f113f3e
MC
155 return 1;
156}
3db935a9
DSH
157
158static int ssl_set_option_list(const char *elem, int len, void *usr)
0f113f3e
MC
159{
160 SSL_CONF_CTX *cctx = usr;
161 size_t i;
162 const ssl_flag_tbl *tbl;
163 int onoff = 1;
164 /*
165 * len == -1 indicates not being called in list context, just for single
166 * command line switches, so don't allow +, -.
167 */
2747d73c
KR
168 if (elem == NULL)
169 return 0;
0f113f3e
MC
170 if (len != -1) {
171 if (*elem == '+') {
172 elem++;
173 len--;
174 onoff = 1;
175 } else if (*elem == '-') {
176 elem++;
177 len--;
178 onoff = 0;
179 }
180 }
181 for (i = 0, tbl = cctx->tbl; i < cctx->ntbl; i++, tbl++) {
182 if (ssl_match_option(cctx, tbl, elem, len, onoff))
183 return 1;
184 }
185 return 0;
186}
3db935a9 187
3db935a9 188/* Set supported signature algorithms */
ec2f7e56 189static int cmd_SignatureAlgorithms(SSL_CONF_CTX *cctx, const char *value)
0f113f3e
MC
190{
191 int rv;
192 if (cctx->ssl)
193 rv = SSL_set1_sigalgs_list(cctx->ssl, value);
194 /* NB: ctx == NULL performs syntax checking only */
195 else
196 rv = SSL_CTX_set1_sigalgs_list(cctx->ctx, value);
197 return rv > 0;
198}
199
3db935a9 200/* Set supported client signature algorithms */
a230b26e 201static int cmd_ClientSignatureAlgorithms(SSL_CONF_CTX *cctx, const char *value)
0f113f3e
MC
202{
203 int rv;
204 if (cctx->ssl)
205 rv = SSL_set1_client_sigalgs_list(cctx->ssl, value);
206 /* NB: ctx == NULL performs syntax checking only */
207 else
208 rv = SSL_CTX_set1_client_sigalgs_list(cctx->ctx, value);
209 return rv > 0;
210}
3db935a9 211
de4d764e 212static int cmd_Groups(SSL_CONF_CTX *cctx, const char *value)
0f113f3e
MC
213{
214 int rv;
215 if (cctx->ssl)
de4d764e 216 rv = SSL_set1_groups_list(cctx->ssl, value);
0f113f3e
MC
217 /* NB: ctx == NULL performs syntax checking only */
218 else
de4d764e 219 rv = SSL_CTX_set1_groups_list(cctx->ctx, value);
0f113f3e
MC
220 return rv > 0;
221}
222
de4d764e
MC
223/* This is the old name for cmd_Groups - retained for backwards compatibility */
224static int cmd_Curves(SSL_CONF_CTX *cctx, const char *value)
225{
226 return cmd_Groups(cctx, value);
227}
228
3db935a9 229/* ECDH temporary parameters */
ec2f7e56 230static int cmd_ECDHParameters(SSL_CONF_CTX *cctx, const char *value)
0f113f3e 231{
fe6ef247 232 int rv = 1;
0f113f3e 233
1c7aa0db 234 /* Ignore values supported by 1.0.2 for the automatic selection */
ededc88d 235 if ((cctx->flags & SSL_CONF_FLAG_FILE)
fba140c7
DB
236 && (OPENSSL_strcasecmp(value, "+automatic") == 0
237 || OPENSSL_strcasecmp(value, "automatic") == 0))
1c7aa0db
TM
238 return 1;
239 if ((cctx->flags & SSL_CONF_FLAG_CMDLINE) &&
240 strcmp(value, "auto") == 0)
241 return 1;
242
462f4f4b
MC
243 /* ECDHParameters accepts a single group name */
244 if (strstr(value, ":") != NULL)
fe6ef247 245 return 0;
9b1c0e00 246
fe6ef247 247 if (cctx->ctx)
462f4f4b 248 rv = SSL_CTX_set1_groups_list(cctx->ctx, value);
fe6ef247 249 else if (cctx->ssl)
462f4f4b 250 rv = SSL_set1_groups_list(cctx->ssl, value);
0f113f3e
MC
251
252 return rv > 0;
253}
462f4f4b 254
ec2f7e56 255static int cmd_CipherString(SSL_CONF_CTX *cctx, const char *value)
0f113f3e
MC
256{
257 int rv = 1;
f865b081 258
0f113f3e
MC
259 if (cctx->ctx)
260 rv = SSL_CTX_set_cipher_list(cctx->ctx, value);
261 if (cctx->ssl)
262 rv = SSL_set_cipher_list(cctx->ssl, value);
263 return rv > 0;
264}
3db935a9 265
f865b081
MC
266static int cmd_Ciphersuites(SSL_CONF_CTX *cctx, const char *value)
267{
268 int rv = 1;
269
270 if (cctx->ctx)
271 rv = SSL_CTX_set_ciphersuites(cctx->ctx, value);
272 if (cctx->ssl)
273 rv = SSL_set_ciphersuites(cctx->ssl, value);
274 return rv > 0;
275}
276
ec2f7e56 277static int cmd_Protocol(SSL_CONF_CTX *cctx, const char *value)
0f113f3e
MC
278{
279 static const ssl_flag_tbl ssl_protocol_list[] = {
280 SSL_FLAG_TBL_INV("ALL", SSL_OP_NO_SSL_MASK),
281 SSL_FLAG_TBL_INV("SSLv2", SSL_OP_NO_SSLv2),
282 SSL_FLAG_TBL_INV("SSLv3", SSL_OP_NO_SSLv3),
283 SSL_FLAG_TBL_INV("TLSv1", SSL_OP_NO_TLSv1),
284 SSL_FLAG_TBL_INV("TLSv1.1", SSL_OP_NO_TLSv1_1),
7946ab33 285 SSL_FLAG_TBL_INV("TLSv1.2", SSL_OP_NO_TLSv1_2),
582a17d6 286 SSL_FLAG_TBL_INV("TLSv1.3", SSL_OP_NO_TLSv1_3),
7946ab33
KR
287 SSL_FLAG_TBL_INV("DTLSv1", SSL_OP_NO_DTLSv1),
288 SSL_FLAG_TBL_INV("DTLSv1.2", SSL_OP_NO_DTLSv1_2)
0f113f3e 289 };
0f113f3e 290 cctx->tbl = ssl_protocol_list;
b6eb9827 291 cctx->ntbl = OSSL_NELEM(ssl_protocol_list);
0f113f3e
MC
292 return CONF_parse_list(value, ',', 1, ssl_set_option_list, cctx);
293}
3db935a9 294
7946ab33
KR
295/*
296 * protocol_from_string - converts a protocol version string to a number
297 *
298 * Returns -1 on failure or the version on success
299 */
300static int protocol_from_string(const char *value)
301{
302 struct protocol_versions {
303 const char *name;
304 int version;
305 };
77174598
VD
306 /*
307 * Note: To avoid breaking previously valid configurations, we must retain
308 * legacy entries in this table even if the underlying protocol is no
309 * longer supported. This also means that the constants SSL3_VERSION, ...
310 * need to be retained indefinitely. This table can only grow, never
311 * shrink.
312 */
7946ab33 313 static const struct protocol_versions versions[] = {
869e978c 314 {"None", 0},
7946ab33
KR
315 {"SSLv3", SSL3_VERSION},
316 {"TLSv1", TLS1_VERSION},
317 {"TLSv1.1", TLS1_1_VERSION},
318 {"TLSv1.2", TLS1_2_VERSION},
582a17d6 319 {"TLSv1.3", TLS1_3_VERSION},
7946ab33 320 {"DTLSv1", DTLS1_VERSION},
a230b26e
EK
321 {"DTLSv1.2", DTLS1_2_VERSION}
322 };
7946ab33
KR
323 size_t i;
324 size_t n = OSSL_NELEM(versions);
325
326 for (i = 0; i < n; i++)
327 if (strcmp(versions[i].name, value) == 0)
328 return versions[i].version;
329 return -1;
330}
331
4fa52141
VD
332static int min_max_proto(SSL_CONF_CTX *cctx, const char *value, int *bound)
333{
334 int method_version;
335 int new_version;
336
337 if (cctx->ctx != NULL)
338 method_version = cctx->ctx->method->version;
339 else if (cctx->ssl != NULL)
340 method_version = cctx->ssl->ctx->method->version;
341 else
342 return 0;
343 if ((new_version = protocol_from_string(value)) < 0)
344 return 0;
345 return ssl_set_version_bound(method_version, new_version, bound);
346}
347
7946ab33
KR
348/*
349 * cmd_MinProtocol - Set min protocol version
350 * @cctx: config structure to save settings in
351 * @value: The min protocol version in string form
352 *
353 * Returns 1 on success and 0 on failure.
354 */
355static int cmd_MinProtocol(SSL_CONF_CTX *cctx, const char *value)
356{
4fa52141 357 return min_max_proto(cctx, value, cctx->min_version);
7946ab33
KR
358}
359
360/*
361 * cmd_MaxProtocol - Set max protocol version
362 * @cctx: config structure to save settings in
363 * @value: The max protocol version in string form
364 *
365 * Returns 1 on success and 0 on failure.
366 */
367static int cmd_MaxProtocol(SSL_CONF_CTX *cctx, const char *value)
368{
4fa52141 369 return min_max_proto(cctx, value, cctx->max_version);
7946ab33
KR
370}
371
ec2f7e56 372static int cmd_Options(SSL_CONF_CTX *cctx, const char *value)
0f113f3e
MC
373{
374 static const ssl_flag_tbl ssl_option_list[] = {
375 SSL_FLAG_TBL_INV("SessionTicket", SSL_OP_NO_TICKET),
376 SSL_FLAG_TBL_INV("EmptyFragments",
377 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS),
378 SSL_FLAG_TBL("Bugs", SSL_OP_ALL),
379 SSL_FLAG_TBL_INV("Compression", SSL_OP_NO_COMPRESSION),
380 SSL_FLAG_TBL_SRV("ServerPreference", SSL_OP_CIPHER_SERVER_PREFERENCE),
381 SSL_FLAG_TBL_SRV("NoResumptionOnRenegotiation",
382 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION),
383 SSL_FLAG_TBL_SRV("DHSingle", SSL_OP_SINGLE_DH_USE),
384 SSL_FLAG_TBL_SRV("ECDHSingle", SSL_OP_SINGLE_ECDH_USE),
385 SSL_FLAG_TBL("UnsafeLegacyRenegotiation",
386 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION),
65b2bb9c
TM
387 SSL_FLAG_TBL("UnsafeLegacyServerConnect",
388 SSL_OP_LEGACY_SERVER_CONNECT),
55373bfd
RS
389 SSL_FLAG_TBL("ClientRenegotiation",
390 SSL_OP_ALLOW_CLIENT_RENEGOTIATION),
b3618f44 391 SSL_FLAG_TBL_INV("EncryptThenMac", SSL_OP_NO_ENCRYPT_THEN_MAC),
db0f35dd 392 SSL_FLAG_TBL("NoRenegotiation", SSL_OP_NO_RENEGOTIATION),
e1c7871d 393 SSL_FLAG_TBL("AllowNoDHEKEX", SSL_OP_ALLOW_NO_DHE_KEX),
a5816a5a 394 SSL_FLAG_TBL("PrioritizeChaCha", SSL_OP_PRIORITIZE_CHACHA),
3bb5e5b0 395 SSL_FLAG_TBL("MiddleboxCompat", SSL_OP_ENABLE_MIDDLEBOX_COMPAT),
088dfa13 396 SSL_FLAG_TBL_INV("AntiReplay", SSL_OP_NO_ANTI_REPLAY),
90fc2c26 397 SSL_FLAG_TBL_INV("ExtendedMasterSecret", SSL_OP_NO_EXTENDED_MASTER_SECRET),
a3a54179 398 SSL_FLAG_TBL_INV("CANames", SSL_OP_DISABLE_TLSEXT_CA_NAMES),
336d92eb
TM
399 SSL_FLAG_TBL("KTLS", SSL_OP_ENABLE_KTLS),
400 SSL_FLAG_TBL_CERT("StrictCertCheck", SSL_CERT_FLAG_TLS_STRICT)
0f113f3e 401 };
0f113f3e
MC
402 if (value == NULL)
403 return -3;
404 cctx->tbl = ssl_option_list;
b6eb9827 405 cctx->ntbl = OSSL_NELEM(ssl_option_list);
0f113f3e
MC
406 return CONF_parse_list(value, ',', 1, ssl_set_option_list, cctx);
407}
3db935a9 408
429261d0
DSH
409static int cmd_VerifyMode(SSL_CONF_CTX *cctx, const char *value)
410{
411 static const ssl_flag_tbl ssl_vfy_list[] = {
412 SSL_FLAG_VFY_CLI("Peer", SSL_VERIFY_PEER),
413 SSL_FLAG_VFY_SRV("Request", SSL_VERIFY_PEER),
414 SSL_FLAG_VFY_SRV("Require",
415 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
9d75dce3
TS
416 SSL_FLAG_VFY_SRV("Once", SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE),
417 SSL_FLAG_VFY_SRV("RequestPostHandshake",
418 SSL_VERIFY_PEER | SSL_VERIFY_POST_HANDSHAKE),
419 SSL_FLAG_VFY_SRV("RequirePostHandshake",
420 SSL_VERIFY_PEER | SSL_VERIFY_POST_HANDSHAKE |
421 SSL_VERIFY_FAIL_IF_NO_PEER_CERT),
429261d0
DSH
422 };
423 if (value == NULL)
424 return -3;
425 cctx->tbl = ssl_vfy_list;
426 cctx->ntbl = OSSL_NELEM(ssl_vfy_list);
427 return CONF_parse_list(value, ',', 1, ssl_set_option_list, cctx);
428}
429
ec2f7e56 430static int cmd_Certificate(SSL_CONF_CTX *cctx, const char *value)
0f113f3e
MC
431{
432 int rv = 1;
2011b169 433 CERT *c = NULL;
2011b169 434 if (cctx->ctx) {
0f113f3e 435 rv = SSL_CTX_use_certificate_chain_file(cctx->ctx, value);
2011b169
DSH
436 c = cctx->ctx->cert;
437 }
438 if (cctx->ssl) {
fae4772c 439 rv = SSL_use_certificate_chain_file(cctx->ssl, value);
2011b169
DSH
440 c = cctx->ssl->cert;
441 }
442 if (rv > 0 && c && cctx->flags & SSL_CONF_FLAG_REQUIRE_PRIVATE) {
443 char **pfilename = &cctx->cert_filename[c->key - c->pkeys];
b548a1f1 444 OPENSSL_free(*pfilename);
7644a9ae 445 *pfilename = OPENSSL_strdup(value);
12a765a5 446 if (*pfilename == NULL)
2011b169
DSH
447 rv = 0;
448 }
449
0f113f3e
MC
450 return rv > 0;
451}
ec2f7e56
DSH
452
453static int cmd_PrivateKey(SSL_CONF_CTX *cctx, const char *value)
0f113f3e
MC
454{
455 int rv = 1;
456 if (!(cctx->flags & SSL_CONF_FLAG_CERTIFICATE))
457 return -2;
458 if (cctx->ctx)
459 rv = SSL_CTX_use_PrivateKey_file(cctx->ctx, value, SSL_FILETYPE_PEM);
460 if (cctx->ssl)
461 rv = SSL_use_PrivateKey_file(cctx->ssl, value, SSL_FILETYPE_PEM);
462 return rv > 0;
463}
5b7f36e8
DSH
464
465static int cmd_ServerInfoFile(SSL_CONF_CTX *cctx, const char *value)
0f113f3e
MC
466{
467 int rv = 1;
0f113f3e
MC
468 if (cctx->ctx)
469 rv = SSL_CTX_use_serverinfo_file(cctx->ctx, value);
470 return rv > 0;
471}
5b7f36e8 472
429261d0 473static int do_store(SSL_CONF_CTX *cctx,
6dcb100f
RL
474 const char *CAfile, const char *CApath, const char *CAstore,
475 int verify_store)
429261d0
DSH
476{
477 CERT *cert;
478 X509_STORE **st;
6725682d 479 SSL_CTX *ctx;
b4250010 480 OSSL_LIB_CTX *libctx = NULL;
6725682d 481 const char *propq = NULL;
6dcb100f 482
6725682d 483 if (cctx->ctx != NULL) {
429261d0 484 cert = cctx->ctx->cert;
6725682d
SL
485 ctx = cctx->ctx;
486 } else if (cctx->ssl != NULL) {
429261d0 487 cert = cctx->ssl->cert;
6725682d
SL
488 ctx = cctx->ssl->ctx;
489 } else {
429261d0 490 return 1;
6725682d
SL
491 }
492 if (ctx != NULL) {
493 libctx = ctx->libctx;
494 propq = ctx->propq;
495 }
429261d0
DSH
496 st = verify_store ? &cert->verify_store : &cert->chain_store;
497 if (*st == NULL) {
498 *st = X509_STORE_new();
499 if (*st == NULL)
500 return 0;
501 }
6dcb100f 502
d8652be0 503 if (CAfile != NULL && !X509_STORE_load_file_ex(*st, CAfile, libctx, propq))
6dcb100f
RL
504 return 0;
505 if (CApath != NULL && !X509_STORE_load_path(*st, CApath))
506 return 0;
d8652be0
MC
507 if (CAstore != NULL && !X509_STORE_load_store_ex(*st, CAstore, libctx,
508 propq))
6dcb100f
RL
509 return 0;
510 return 1;
429261d0
DSH
511}
512
513static int cmd_ChainCAPath(SSL_CONF_CTX *cctx, const char *value)
514{
6dcb100f 515 return do_store(cctx, NULL, value, NULL, 0);
429261d0
DSH
516}
517
518static int cmd_ChainCAFile(SSL_CONF_CTX *cctx, const char *value)
519{
6dcb100f
RL
520 return do_store(cctx, value, NULL, NULL, 0);
521}
522
523static int cmd_ChainCAStore(SSL_CONF_CTX *cctx, const char *value)
524{
525 return do_store(cctx, NULL, NULL, value, 0);
429261d0
DSH
526}
527
528static int cmd_VerifyCAPath(SSL_CONF_CTX *cctx, const char *value)
529{
6dcb100f 530 return do_store(cctx, NULL, value, NULL, 1);
429261d0
DSH
531}
532
533static int cmd_VerifyCAFile(SSL_CONF_CTX *cctx, const char *value)
534{
6dcb100f
RL
535 return do_store(cctx, value, NULL, NULL, 1);
536}
537
538static int cmd_VerifyCAStore(SSL_CONF_CTX *cctx, const char *value)
539{
540 return do_store(cctx, NULL, NULL, value, 1);
429261d0
DSH
541}
542
be885d50 543static int cmd_RequestCAFile(SSL_CONF_CTX *cctx, const char *value)
429261d0
DSH
544{
545 if (cctx->canames == NULL)
546 cctx->canames = sk_X509_NAME_new_null();
547 if (cctx->canames == NULL)
548 return 0;
549 return SSL_add_file_cert_subjects_to_stack(cctx->canames, value);
550}
551
be885d50
DSH
552static int cmd_ClientCAFile(SSL_CONF_CTX *cctx, const char *value)
553{
554 return cmd_RequestCAFile(cctx, value);
555}
556
557static int cmd_RequestCAPath(SSL_CONF_CTX *cctx, const char *value)
429261d0
DSH
558{
559 if (cctx->canames == NULL)
560 cctx->canames = sk_X509_NAME_new_null();
561 if (cctx->canames == NULL)
562 return 0;
563 return SSL_add_dir_cert_subjects_to_stack(cctx->canames, value);
564}
565
be885d50
DSH
566static int cmd_ClientCAPath(SSL_CONF_CTX *cctx, const char *value)
567{
568 return cmd_RequestCAPath(cctx, value);
569}
570
6dcb100f
RL
571static int cmd_RequestCAStore(SSL_CONF_CTX *cctx, const char *value)
572{
573 if (cctx->canames == NULL)
574 cctx->canames = sk_X509_NAME_new_null();
575 if (cctx->canames == NULL)
576 return 0;
577 return SSL_add_store_cert_subjects_to_stack(cctx->canames, value);
578}
579
580static int cmd_ClientCAStore(SSL_CONF_CTX *cctx, const char *value)
581{
582 return cmd_RequestCAStore(cctx, value);
583}
584
c557f921 585static int cmd_DHParameters(SSL_CONF_CTX *cctx, const char *value)
0f113f3e
MC
586{
587 int rv = 0;
163f6dc1 588 EVP_PKEY *dhpkey = NULL;
0f113f3e 589 BIO *in = NULL;
163f6dc1
MC
590 SSL_CTX *sslctx = (cctx->ssl != NULL) ? cctx->ssl->ctx : cctx->ctx;
591 OSSL_DECODER_CTX *decoderctx = NULL;
592
593 if (cctx->ctx != NULL || cctx->ssl != NULL) {
9982cbbb 594 in = BIO_new(BIO_s_file());
a71edf3b 595 if (in == NULL)
0f113f3e
MC
596 goto end;
597 if (BIO_read_filename(in, value) <= 0)
598 goto end;
163f6dc1
MC
599
600 decoderctx
fe75766c
TM
601 = OSSL_DECODER_CTX_new_for_pkey(&dhpkey, "PEM", NULL, "DH",
602 OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
603 sslctx->libctx, sslctx->propq);
b2b8d188 604 if (decoderctx == NULL)
163f6dc1 605 goto end;
b2b8d188
DF
606 ERR_set_mark();
607 while (!OSSL_DECODER_from_bio(decoderctx, in)
608 && dhpkey == NULL
609 && !BIO_eof(in));
163f6dc1
MC
610 OSSL_DECODER_CTX_free(decoderctx);
611
b2b8d188
DF
612 if (dhpkey == NULL) {
613 ERR_clear_last_mark();
0f113f3e 614 goto end;
b2b8d188
DF
615 }
616 ERR_pop_to_mark();
163f6dc1 617 } else {
0f113f3e 618 return 1;
163f6dc1
MC
619 }
620
621 if (cctx->ctx != NULL) {
622 if ((rv = SSL_CTX_set0_tmp_dh_pkey(cctx->ctx, dhpkey)) > 0)
623 dhpkey = NULL;
624 }
625 if (cctx->ssl != NULL) {
626 if ((rv = SSL_set0_tmp_dh_pkey(cctx->ssl, dhpkey)) > 0)
627 dhpkey = NULL;
628 }
0f113f3e 629 end:
163f6dc1 630 EVP_PKEY_free(dhpkey);
ca3a82c3 631 BIO_free(in);
0f113f3e
MC
632 return rv > 0;
633}
c649d10d
TS
634
635static int cmd_RecordPadding(SSL_CONF_CTX *cctx, const char *value)
636{
637 int rv = 0;
638 int block_size = atoi(value);
639
640 /*
641 * All we care about is a non-negative value,
642 * the setters check the range
643 */
644 if (block_size >= 0) {
645 if (cctx->ctx)
646 rv = SSL_CTX_set_block_padding(cctx->ctx, block_size);
647 if (cctx->ssl)
648 rv = SSL_set_block_padding(cctx->ssl, block_size);
649 }
650 return rv;
651}
652
394159da
MC
653
654static int cmd_NumTickets(SSL_CONF_CTX *cctx, const char *value)
655{
656 int rv = 0;
657 int num_tickets = atoi(value);
658
659 if (num_tickets >= 0) {
660 if (cctx->ctx)
661 rv = SSL_CTX_set_num_tickets(cctx->ctx, num_tickets);
662 if (cctx->ssl)
663 rv = SSL_set_num_tickets(cctx->ssl, num_tickets);
664 }
665 return rv;
666}
667
0f113f3e
MC
668typedef struct {
669 int (*cmd) (SSL_CONF_CTX *cctx, const char *value);
670 const char *str_file;
671 const char *str_cmdline;
656b2605
DSH
672 unsigned short flags;
673 unsigned short value_type;
0f113f3e 674} ssl_conf_cmd_tbl;
3db935a9 675
ec2f7e56
DSH
676/* Table of supported parameters */
677
656b2605
DSH
678#define SSL_CONF_CMD(name, cmdopt, flags, type) \
679 {cmd_##name, #name, cmdopt, flags, type}
680
681#define SSL_CONF_CMD_STRING(name, cmdopt, flags) \
682 SSL_CONF_CMD(name, cmdopt, flags, SSL_CONF_TYPE_STRING)
ec2f7e56 683
656b2605
DSH
684#define SSL_CONF_CMD_SWITCH(name, flags) \
685 {0, NULL, name, flags, SSL_CONF_TYPE_NONE}
3db935a9 686
4832560b
DB
687/* See apps/include/opt.h if you change this table. */
688/* The SSL_CONF_CMD_SWITCH should be the same order as ssl_cmd_switches */
27f3b65f 689static const ssl_conf_cmd_tbl ssl_conf_cmds[] = {
656b2605
DSH
690 SSL_CONF_CMD_SWITCH("no_ssl3", 0),
691 SSL_CONF_CMD_SWITCH("no_tls1", 0),
692 SSL_CONF_CMD_SWITCH("no_tls1_1", 0),
693 SSL_CONF_CMD_SWITCH("no_tls1_2", 0),
582a17d6 694 SSL_CONF_CMD_SWITCH("no_tls1_3", 0),
656b2605 695 SSL_CONF_CMD_SWITCH("bugs", 0),
cc5a9ba4 696 SSL_CONF_CMD_SWITCH("no_comp", 0),
dc5744cb 697 SSL_CONF_CMD_SWITCH("comp", 0),
656b2605 698 SSL_CONF_CMD_SWITCH("ecdh_single", SSL_CONF_FLAG_SERVER),
656b2605 699 SSL_CONF_CMD_SWITCH("no_ticket", 0),
656b2605
DSH
700 SSL_CONF_CMD_SWITCH("serverpref", SSL_CONF_FLAG_SERVER),
701 SSL_CONF_CMD_SWITCH("legacy_renegotiation", 0),
55373bfd 702 SSL_CONF_CMD_SWITCH("client_renegotiation", SSL_CONF_FLAG_SERVER),
cbbbc8fc 703 SSL_CONF_CMD_SWITCH("legacy_server_connect", SSL_CONF_FLAG_CLIENT),
db0f35dd 704 SSL_CONF_CMD_SWITCH("no_renegotiation", 0),
656b2605 705 SSL_CONF_CMD_SWITCH("no_resumption_on_reneg", SSL_CONF_FLAG_SERVER),
d1b3b674 706 SSL_CONF_CMD_SWITCH("no_legacy_server_connect", SSL_CONF_FLAG_CLIENT),
e3c0d76b 707 SSL_CONF_CMD_SWITCH("allow_no_dhe_kex", 0),
e1c7871d 708 SSL_CONF_CMD_SWITCH("prioritize_chacha", SSL_CONF_FLAG_SERVER),
656b2605 709 SSL_CONF_CMD_SWITCH("strict", 0),
db37d32c 710 SSL_CONF_CMD_SWITCH("no_middlebox", 0),
3bb5e5b0
MC
711 SSL_CONF_CMD_SWITCH("anti_replay", SSL_CONF_FLAG_SERVER),
712 SSL_CONF_CMD_SWITCH("no_anti_replay", SSL_CONF_FLAG_SERVER),
4832560b 713 SSL_CONF_CMD_SWITCH("no_etm", 0),
a829d53a 714 SSL_CONF_CMD_SWITCH("no_ems", 0),
656b2605
DSH
715 SSL_CONF_CMD_STRING(SignatureAlgorithms, "sigalgs", 0),
716 SSL_CONF_CMD_STRING(ClientSignatureAlgorithms, "client_sigalgs", 0),
717 SSL_CONF_CMD_STRING(Curves, "curves", 0),
de4d764e 718 SSL_CONF_CMD_STRING(Groups, "groups", 0),
656b2605 719 SSL_CONF_CMD_STRING(ECDHParameters, "named_curve", SSL_CONF_FLAG_SERVER),
656b2605 720 SSL_CONF_CMD_STRING(CipherString, "cipher", 0),
f865b081 721 SSL_CONF_CMD_STRING(Ciphersuites, "ciphersuites", 0),
656b2605 722 SSL_CONF_CMD_STRING(Protocol, NULL, 0),
453dfd8d
EK
723 SSL_CONF_CMD_STRING(MinProtocol, "min_protocol", 0),
724 SSL_CONF_CMD_STRING(MaxProtocol, "max_protocol", 0),
656b2605 725 SSL_CONF_CMD_STRING(Options, NULL, 0),
429261d0 726 SSL_CONF_CMD_STRING(VerifyMode, NULL, 0),
656b2605
DSH
727 SSL_CONF_CMD(Certificate, "cert", SSL_CONF_FLAG_CERTIFICATE,
728 SSL_CONF_TYPE_FILE),
729 SSL_CONF_CMD(PrivateKey, "key", SSL_CONF_FLAG_CERTIFICATE,
730 SSL_CONF_TYPE_FILE),
731 SSL_CONF_CMD(ServerInfoFile, NULL,
732 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CERTIFICATE,
733 SSL_CONF_TYPE_FILE),
429261d0
DSH
734 SSL_CONF_CMD(ChainCAPath, "chainCApath", SSL_CONF_FLAG_CERTIFICATE,
735 SSL_CONF_TYPE_DIR),
736 SSL_CONF_CMD(ChainCAFile, "chainCAfile", SSL_CONF_FLAG_CERTIFICATE,
737 SSL_CONF_TYPE_FILE),
6dcb100f
RL
738 SSL_CONF_CMD(ChainCAStore, "chainCAstore", SSL_CONF_FLAG_CERTIFICATE,
739 SSL_CONF_TYPE_STORE),
429261d0
DSH
740 SSL_CONF_CMD(VerifyCAPath, "verifyCApath", SSL_CONF_FLAG_CERTIFICATE,
741 SSL_CONF_TYPE_DIR),
742 SSL_CONF_CMD(VerifyCAFile, "verifyCAfile", SSL_CONF_FLAG_CERTIFICATE,
743 SSL_CONF_TYPE_FILE),
6dcb100f
RL
744 SSL_CONF_CMD(VerifyCAStore, "verifyCAstore", SSL_CONF_FLAG_CERTIFICATE,
745 SSL_CONF_TYPE_STORE),
be885d50
DSH
746 SSL_CONF_CMD(RequestCAFile, "requestCAFile", SSL_CONF_FLAG_CERTIFICATE,
747 SSL_CONF_TYPE_FILE),
429261d0
DSH
748 SSL_CONF_CMD(ClientCAFile, NULL,
749 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CERTIFICATE,
750 SSL_CONF_TYPE_FILE),
be885d50
DSH
751 SSL_CONF_CMD(RequestCAPath, NULL, SSL_CONF_FLAG_CERTIFICATE,
752 SSL_CONF_TYPE_DIR),
429261d0
DSH
753 SSL_CONF_CMD(ClientCAPath, NULL,
754 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CERTIFICATE,
755 SSL_CONF_TYPE_DIR),
6dcb100f
RL
756 SSL_CONF_CMD(RequestCAStore, "requestCAStore", SSL_CONF_FLAG_CERTIFICATE,
757 SSL_CONF_TYPE_STORE),
758 SSL_CONF_CMD(ClientCAStore, NULL,
759 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CERTIFICATE,
760 SSL_CONF_TYPE_STORE),
656b2605
DSH
761 SSL_CONF_CMD(DHParameters, "dhparam",
762 SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CERTIFICATE,
c649d10d 763 SSL_CONF_TYPE_FILE),
394159da 764 SSL_CONF_CMD_STRING(RecordPadding, "record_padding", 0),
3bb5e5b0 765 SSL_CONF_CMD_STRING(NumTickets, "num_tickets", SSL_CONF_FLAG_SERVER),
656b2605
DSH
766};
767
768/* Supported switches: must match order of switches in ssl_conf_cmds */
769static const ssl_switch_tbl ssl_cmd_switches[] = {
770 {SSL_OP_NO_SSLv3, 0}, /* no_ssl3 */
771 {SSL_OP_NO_TLSv1, 0}, /* no_tls1 */
772 {SSL_OP_NO_TLSv1_1, 0}, /* no_tls1_1 */
773 {SSL_OP_NO_TLSv1_2, 0}, /* no_tls1_2 */
582a17d6 774 {SSL_OP_NO_TLSv1_3, 0}, /* no_tls1_3 */
656b2605 775 {SSL_OP_ALL, 0}, /* bugs */
cc5a9ba4
VD
776 {SSL_OP_NO_COMPRESSION, 0}, /* no_comp */
777 {SSL_OP_NO_COMPRESSION, SSL_TFLAG_INV}, /* comp */
656b2605 778 {SSL_OP_SINGLE_ECDH_USE, 0}, /* ecdh_single */
656b2605 779 {SSL_OP_NO_TICKET, 0}, /* no_ticket */
656b2605
DSH
780 {SSL_OP_CIPHER_SERVER_PREFERENCE, 0}, /* serverpref */
781 /* legacy_renegotiation */
782 {SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION, 0},
55373bfd
RS
783 /* Allow client renegotiation */
784 {SSL_OP_ALLOW_CLIENT_RENEGOTIATION, 0},
656b2605
DSH
785 /* legacy_server_connect */
786 {SSL_OP_LEGACY_SERVER_CONNECT, 0},
db0f35dd
TS
787 /* no_renegotiation */
788 {SSL_OP_NO_RENEGOTIATION, 0},
656b2605
DSH
789 /* no_resumption_on_reneg */
790 {SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION, 0},
791 /* no_legacy_server_connect */
792 {SSL_OP_LEGACY_SERVER_CONNECT, SSL_TFLAG_INV},
e3c0d76b
MC
793 /* allow_no_dhe_kex */
794 {SSL_OP_ALLOW_NO_DHE_KEX, 0},
e1c7871d
TS
795 /* chacha reprioritization */
796 {SSL_OP_PRIORITIZE_CHACHA, 0},
656b2605 797 {SSL_CERT_FLAG_TLS_STRICT, SSL_TFLAG_CERT}, /* strict */
a5816a5a
MC
798 /* no_middlebox */
799 {SSL_OP_ENABLE_MIDDLEBOX_COMPAT, SSL_TFLAG_INV},
3bb5e5b0
MC
800 /* anti_replay */
801 {SSL_OP_NO_ANTI_REPLAY, SSL_TFLAG_INV},
802 /* no_anti_replay */
803 {SSL_OP_NO_ANTI_REPLAY, 0},
4832560b
DB
804 /* no Encrypt-then-Mac */
805 {SSL_OP_NO_ENCRYPT_THEN_MAC, 0},
a829d53a 806 /* no Extended master secret */
807 {SSL_OP_NO_EXTENDED_MASTER_SECRET, 0},
3db935a9
DSH
808};
809
ec2f7e56 810static int ssl_conf_cmd_skip_prefix(SSL_CONF_CTX *cctx, const char **pcmd)
0f113f3e 811{
12a765a5 812 if (pcmd == NULL || *pcmd == NULL)
0f113f3e
MC
813 return 0;
814 /* If a prefix is set, check and skip */
815 if (cctx->prefix) {
816 if (strlen(*pcmd) <= cctx->prefixlen)
817 return 0;
818 if (cctx->flags & SSL_CONF_FLAG_CMDLINE &&
819 strncmp(*pcmd, cctx->prefix, cctx->prefixlen))
820 return 0;
821 if (cctx->flags & SSL_CONF_FLAG_FILE &&
fba140c7 822 OPENSSL_strncasecmp(*pcmd, cctx->prefix, cctx->prefixlen))
0f113f3e
MC
823 return 0;
824 *pcmd += cctx->prefixlen;
825 } else if (cctx->flags & SSL_CONF_FLAG_CMDLINE) {
826 if (**pcmd != '-' || !(*pcmd)[1])
827 return 0;
828 *pcmd += 1;
829 }
830 return 1;
831}
832
656b2605 833/* Determine if a command is allowed according to cctx flags */
a230b26e 834static int ssl_conf_cmd_allowed(SSL_CONF_CTX *cctx, const ssl_conf_cmd_tbl * t)
656b2605
DSH
835{
836 unsigned int tfl = t->flags;
837 unsigned int cfl = cctx->flags;
838 if ((tfl & SSL_CONF_FLAG_SERVER) && !(cfl & SSL_CONF_FLAG_SERVER))
839 return 0;
840 if ((tfl & SSL_CONF_FLAG_CLIENT) && !(cfl & SSL_CONF_FLAG_CLIENT))
841 return 0;
842 if ((tfl & SSL_CONF_FLAG_CERTIFICATE)
843 && !(cfl & SSL_CONF_FLAG_CERTIFICATE))
844 return 0;
845 return 1;
846}
847
0f113f3e
MC
848static const ssl_conf_cmd_tbl *ssl_conf_cmd_lookup(SSL_CONF_CTX *cctx,
849 const char *cmd)
850{
851 const ssl_conf_cmd_tbl *t;
852 size_t i;
853 if (cmd == NULL)
854 return NULL;
855
856 /* Look for matching parameter name in table */
b6eb9827 857 for (i = 0, t = ssl_conf_cmds; i < OSSL_NELEM(ssl_conf_cmds); i++, t++) {
656b2605
DSH
858 if (ssl_conf_cmd_allowed(cctx, t)) {
859 if (cctx->flags & SSL_CONF_FLAG_CMDLINE) {
86885c28 860 if (t->str_cmdline && strcmp(t->str_cmdline, cmd) == 0)
656b2605
DSH
861 return t;
862 }
863 if (cctx->flags & SSL_CONF_FLAG_FILE) {
fba140c7 864 if (t->str_file && OPENSSL_strcasecmp(t->str_file, cmd) == 0)
656b2605
DSH
865 return t;
866 }
0f113f3e
MC
867 }
868 }
869 return NULL;
870}
ec2f7e56 871
a230b26e 872static int ctrl_switch_option(SSL_CONF_CTX *cctx, const ssl_conf_cmd_tbl * cmd)
656b2605
DSH
873{
874 /* Find index of command in table */
875 size_t idx = cmd - ssl_conf_cmds;
876 const ssl_switch_tbl *scmd;
877 /* Sanity check index */
878 if (idx >= OSSL_NELEM(ssl_cmd_switches))
879 return 0;
880 /* Obtain switches entry with same index */
881 scmd = ssl_cmd_switches + idx;
882 ssl_set_option(cctx, scmd->name_flags, scmd->option_value, 1);
883 return 1;
884}
885
ec2f7e56 886int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value)
0f113f3e
MC
887{
888 const ssl_conf_cmd_tbl *runcmd;
889 if (cmd == NULL) {
6849b73c 890 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_NULL_CMD_NAME);
0f113f3e
MC
891 return 0;
892 }
893
894 if (!ssl_conf_cmd_skip_prefix(cctx, &cmd))
895 return -2;
896
897 runcmd = ssl_conf_cmd_lookup(cctx, cmd);
898
899 if (runcmd) {
900 int rv;
656b2605
DSH
901 if (runcmd->value_type == SSL_CONF_TYPE_NONE) {
902 return ctrl_switch_option(cctx, runcmd);
903 }
0f113f3e
MC
904 if (value == NULL)
905 return -3;
906 rv = runcmd->cmd(cctx, value);
907 if (rv > 0)
908 return 2;
909 if (rv == -2)
910 return -2;
c48ffbcc
RL
911 if (cctx->flags & SSL_CONF_FLAG_SHOW_ERRORS)
912 ERR_raise_data(ERR_LIB_SSL, SSL_R_BAD_VALUE,
913 "cmd=%s, value=%s", cmd, value);
0f113f3e
MC
914 return 0;
915 }
916
c48ffbcc
RL
917 if (cctx->flags & SSL_CONF_FLAG_SHOW_ERRORS)
918 ERR_raise_data(ERR_LIB_SSL, SSL_R_UNKNOWN_CMD_NAME, "cmd=%s", cmd);
0f113f3e
MC
919
920 return -2;
921}
3db935a9
DSH
922
923int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv)
0f113f3e
MC
924{
925 int rv;
926 const char *arg = NULL, *argn;
12a765a5
RS
927
928 if (pargc != NULL && *pargc == 0)
0f113f3e 929 return 0;
12a765a5 930 if (pargc == NULL || *pargc > 0)
0f113f3e
MC
931 arg = **pargv;
932 if (arg == NULL)
933 return 0;
12a765a5 934 if (pargc == NULL || *pargc > 1)
0f113f3e
MC
935 argn = (*pargv)[1];
936 else
937 argn = NULL;
938 cctx->flags &= ~SSL_CONF_FLAG_FILE;
939 cctx->flags |= SSL_CONF_FLAG_CMDLINE;
940 rv = SSL_CONF_cmd(cctx, arg, argn);
941 if (rv > 0) {
942 /* Success: update pargc, pargv */
943 (*pargv) += rv;
944 if (pargc)
945 (*pargc) -= rv;
946 return rv;
947 }
948 /* Unknown switch: indicate no arguments processed */
949 if (rv == -2)
950 return 0;
951 /* Some error occurred processing command, return fatal error */
952 if (rv == 0)
953 return -1;
954 return rv;
955}
3db935a9 956
ec2f7e56 957int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd)
0f113f3e
MC
958{
959 if (ssl_conf_cmd_skip_prefix(cctx, &cmd)) {
960 const ssl_conf_cmd_tbl *runcmd;
961 runcmd = ssl_conf_cmd_lookup(cctx, cmd);
962 if (runcmd)
963 return runcmd->value_type;
964 }
965 return SSL_CONF_TYPE_UNKNOWN;
966}
ec2f7e56 967
3db935a9 968SSL_CONF_CTX *SSL_CONF_CTX_new(void)
0f113f3e 969{
64b25758 970 SSL_CONF_CTX *ret = OPENSSL_zalloc(sizeof(*ret));
b4faea50 971
0f113f3e
MC
972 return ret;
973}
3db935a9 974
ec2f7e56 975int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx)
0f113f3e 976{
2011b169
DSH
977 /* See if any certificates are missing private keys */
978 size_t i;
979 CERT *c = NULL;
980 if (cctx->ctx)
981 c = cctx->ctx->cert;
982 else if (cctx->ssl)
983 c = cctx->ssl->cert;
984 if (c && cctx->flags & SSL_CONF_FLAG_REQUIRE_PRIVATE) {
985 for (i = 0; i < SSL_PKEY_NUM; i++) {
986 const char *p = cctx->cert_filename[i];
987 /*
988 * If missing private key try to load one from certificate file
989 */
990 if (p && !c->pkeys[i].privatekey) {
991 if (!cmd_PrivateKey(cctx, p))
992 return 0;
993 }
994 }
995 }
429261d0
DSH
996 if (cctx->canames) {
997 if (cctx->ssl)
be885d50 998 SSL_set0_CA_list(cctx->ssl, cctx->canames);
429261d0 999 else if (cctx->ctx)
be885d50 1000 SSL_CTX_set0_CA_list(cctx->ctx, cctx->canames);
429261d0
DSH
1001 else
1002 sk_X509_NAME_pop_free(cctx->canames, X509_NAME_free);
1003 cctx->canames = NULL;
1004 }
0f113f3e
MC
1005 return 1;
1006}
ec2f7e56 1007
3db935a9 1008void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx)
0f113f3e
MC
1009{
1010 if (cctx) {
2011b169 1011 size_t i;
656b2605 1012 for (i = 0; i < SSL_PKEY_NUM; i++)
b548a1f1 1013 OPENSSL_free(cctx->cert_filename[i]);
b548a1f1 1014 OPENSSL_free(cctx->prefix);
429261d0 1015 sk_X509_NAME_pop_free(cctx->canames, X509_NAME_free);
4445704f 1016 OPENSSL_free(cctx);
0f113f3e
MC
1017 }
1018}
3db935a9
DSH
1019
1020unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags)
0f113f3e
MC
1021{
1022 cctx->flags |= flags;
1023 return cctx->flags;
1024}
3db935a9
DSH
1025
1026unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags)
0f113f3e
MC
1027{
1028 cctx->flags &= ~flags;
1029 return cctx->flags;
1030}
3db935a9
DSH
1031
1032int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre)
0f113f3e
MC
1033{
1034 char *tmp = NULL;
1035 if (pre) {
7644a9ae 1036 tmp = OPENSSL_strdup(pre);
0f113f3e
MC
1037 if (tmp == NULL)
1038 return 0;
1039 }
b548a1f1 1040 OPENSSL_free(cctx->prefix);
0f113f3e
MC
1041 cctx->prefix = tmp;
1042 if (tmp)
1043 cctx->prefixlen = strlen(tmp);
1044 else
1045 cctx->prefixlen = 0;
1046 return 1;
1047}
3db935a9
DSH
1048
1049void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl)
0f113f3e
MC
1050{
1051 cctx->ssl = ssl;
1052 cctx->ctx = NULL;
1053 if (ssl) {
1054 cctx->poptions = &ssl->options;
7946ab33
KR
1055 cctx->min_version = &ssl->min_proto_version;
1056 cctx->max_version = &ssl->max_proto_version;
0f113f3e 1057 cctx->pcert_flags = &ssl->cert->cert_flags;
429261d0 1058 cctx->pvfy_flags = &ssl->verify_mode;
0f113f3e
MC
1059 } else {
1060 cctx->poptions = NULL;
7946ab33
KR
1061 cctx->min_version = NULL;
1062 cctx->max_version = NULL;
0f113f3e 1063 cctx->pcert_flags = NULL;
429261d0 1064 cctx->pvfy_flags = NULL;
0f113f3e
MC
1065 }
1066}
3db935a9
DSH
1067
1068void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx)
0f113f3e
MC
1069{
1070 cctx->ctx = ctx;
1071 cctx->ssl = NULL;
1072 if (ctx) {
1073 cctx->poptions = &ctx->options;
7946ab33
KR
1074 cctx->min_version = &ctx->min_proto_version;
1075 cctx->max_version = &ctx->max_proto_version;
0f113f3e 1076 cctx->pcert_flags = &ctx->cert->cert_flags;
429261d0 1077 cctx->pvfy_flags = &ctx->verify_mode;
0f113f3e
MC
1078 } else {
1079 cctx->poptions = NULL;
7946ab33
KR
1080 cctx->min_version = NULL;
1081 cctx->max_version = NULL;
0f113f3e 1082 cctx->pcert_flags = NULL;
429261d0 1083 cctx->pvfy_flags = NULL;
0f113f3e
MC
1084 }
1085}