]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_cert.c
free NULL cleanup
[thirdparty/openssl.git] / ssl / ssl_cert.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_cert.c
3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
ca8e5b9b 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
ca8e5b9b
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
ca8e5b9b
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
675f605d 78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
ca8e5b9b
BM
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
675f605d 83 * openssl-core@openssl.org.
ca8e5b9b
BM
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
675f605d 92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
ca8e5b9b
BM
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
675f605d
BM
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
ca8e5b9b 112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
d02b48c6
RE
118
119#include <stdio.h>
17f389bb 120
41d2a336 121#include "e_os.h"
17f389bb
AP
122#ifndef NO_SYS_TYPES_H
123# include <sys/types.h>
124#endif
125
4083a229 126#include "o_dir.h"
ec577822
BM
127#include <openssl/objects.h>
128#include <openssl/bio.h>
129#include <openssl/pem.h>
bb7cd4e3 130#include <openssl/x509v3.h>
3eeaab4b 131#ifndef OPENSSL_NO_DH
0f113f3e 132# include <openssl/dh.h>
3eeaab4b 133#endif
d095b68d 134#include <openssl/bn.h>
d02b48c6
RE
135#include "ssl_locl.h"
136
0f113f3e
MC
137static int ssl_security_default_callback(SSL *s, SSL_CTX *ctx, int op,
138 int bits, int nid, void *other,
139 void *ex);
b362ccab 140
6b691a5c 141int SSL_get_ex_data_X509_STORE_CTX_idx(void)
0f113f3e
MC
142{
143 static volatile int ssl_x509_store_ctx_idx = -1;
144 int got_write_lock = 0;
145
146 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
147
148 if (ssl_x509_store_ctx_idx < 0) {
149 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
150 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
151 got_write_lock = 1;
152
153 if (ssl_x509_store_ctx_idx < 0) {
154 ssl_x509_store_ctx_idx =
155 X509_STORE_CTX_get_ex_new_index(0, "SSL for verify callback",
156 NULL, NULL, NULL);
157 }
158 }
159
160 if (got_write_lock)
161 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
162 else
163 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
164
165 return ssl_x509_store_ctx_idx;
166}
dfeab068 167
4453cd8c 168void ssl_cert_set_default_md(CERT *cert)
0f113f3e
MC
169{
170 /* Set digest values to defaults */
6b7be581 171#ifndef OPENSSL_NO_DSA
0f113f3e 172 cert->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
6b7be581
DSH
173#endif
174#ifndef OPENSSL_NO_RSA
0f113f3e
MC
175 cert->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
176 cert->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
6b7be581 177#endif
10bf4fc2 178#ifndef OPENSSL_NO_EC
0f113f3e 179 cert->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
6b7be581 180#endif
0f113f3e 181}
6b7be581 182
6b691a5c 183CERT *ssl_cert_new(void)
0f113f3e
MC
184{
185 CERT *ret;
186
187 ret = (CERT *)OPENSSL_malloc(sizeof(CERT));
188 if (ret == NULL) {
189 SSLerr(SSL_F_SSL_CERT_NEW, ERR_R_MALLOC_FAILURE);
190 return (NULL);
191 }
192 memset(ret, 0, sizeof(CERT));
193
194 ret->key = &(ret->pkeys[SSL_PKEY_RSA_ENC]);
195 ret->references = 1;
196 ssl_cert_set_default_md(ret);
197 ret->sec_cb = ssl_security_default_callback;
198 ret->sec_level = OPENSSL_TLS_SECURITY_LEVEL;
199 ret->sec_ex = NULL;
200 return (ret);
201}
d02b48c6 202
ca8e5b9b 203CERT *ssl_cert_dup(CERT *cert)
0f113f3e
MC
204{
205 CERT *ret;
206 int i;
207
208 ret = (CERT *)OPENSSL_malloc(sizeof(CERT));
209 if (ret == NULL) {
210 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
211 return (NULL);
212 }
213
214 memset(ret, 0, sizeof(CERT));
215
216 ret->key = &ret->pkeys[cert->key - &cert->pkeys[0]];
217 /*
218 * or ret->key = ret->pkeys + (cert->key - cert->pkeys), if you find that
219 * more readable
220 */
221
222 ret->valid = cert->valid;
223 ret->mask_k = cert->mask_k;
224 ret->mask_a = cert->mask_a;
225 ret->export_mask_k = cert->export_mask_k;
226 ret->export_mask_a = cert->export_mask_a;
ca8e5b9b 227
bc36ee62 228#ifndef OPENSSL_NO_RSA
0f113f3e
MC
229 if (cert->rsa_tmp != NULL) {
230 RSA_up_ref(cert->rsa_tmp);
231 ret->rsa_tmp = cert->rsa_tmp;
232 }
233 ret->rsa_tmp_cb = cert->rsa_tmp_cb;
ca8e5b9b
BM
234#endif
235
bc36ee62 236#ifndef OPENSSL_NO_DH
0f113f3e
MC
237 if (cert->dh_tmp != NULL) {
238 ret->dh_tmp = DHparams_dup(cert->dh_tmp);
239 if (ret->dh_tmp == NULL) {
240 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_DH_LIB);
241 goto err;
242 }
243 if (cert->dh_tmp->priv_key) {
244 BIGNUM *b = BN_dup(cert->dh_tmp->priv_key);
245 if (!b) {
246 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_BN_LIB);
247 goto err;
248 }
249 ret->dh_tmp->priv_key = b;
250 }
251 if (cert->dh_tmp->pub_key) {
252 BIGNUM *b = BN_dup(cert->dh_tmp->pub_key);
253 if (!b) {
254 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_BN_LIB);
255 goto err;
256 }
257 ret->dh_tmp->pub_key = b;
258 }
259 }
260 ret->dh_tmp_cb = cert->dh_tmp_cb;
261 ret->dh_tmp_auto = cert->dh_tmp_auto;
ca8e5b9b
BM
262#endif
263
10bf4fc2 264#ifndef OPENSSL_NO_EC
0f113f3e
MC
265 if (cert->ecdh_tmp) {
266 ret->ecdh_tmp = EC_KEY_dup(cert->ecdh_tmp);
267 if (ret->ecdh_tmp == NULL) {
268 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_EC_LIB);
269 goto err;
270 }
271 }
272 ret->ecdh_tmp_cb = cert->ecdh_tmp_cb;
273 ret->ecdh_tmp_auto = cert->ecdh_tmp_auto;
ea262260
BM
274#endif
275
0f113f3e
MC
276 for (i = 0; i < SSL_PKEY_NUM; i++) {
277 CERT_PKEY *cpk = cert->pkeys + i;
278 CERT_PKEY *rpk = ret->pkeys + i;
279 if (cpk->x509 != NULL) {
280 rpk->x509 = cpk->x509;
281 CRYPTO_add(&rpk->x509->references, 1, CRYPTO_LOCK_X509);
282 }
283
284 if (cpk->privatekey != NULL) {
285 rpk->privatekey = cpk->privatekey;
286 CRYPTO_add(&cpk->privatekey->references, 1, CRYPTO_LOCK_EVP_PKEY);
287 }
288
289 if (cpk->chain) {
290 rpk->chain = X509_chain_up_ref(cpk->chain);
291 if (!rpk->chain) {
292 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
293 goto err;
294 }
295 }
296 rpk->valid_flags = 0;
a398f821 297#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
298 if (cert->pkeys[i].serverinfo != NULL) {
299 /* Just copy everything. */
300 ret->pkeys[i].serverinfo =
301 OPENSSL_malloc(cert->pkeys[i].serverinfo_length);
302 if (ret->pkeys[i].serverinfo == NULL) {
303 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
304 goto err;
305 }
306 ret->pkeys[i].serverinfo_length =
307 cert->pkeys[i].serverinfo_length;
308 memcpy(ret->pkeys[i].serverinfo,
309 cert->pkeys[i].serverinfo,
310 cert->pkeys[i].serverinfo_length);
311 }
a398f821 312#endif
0f113f3e
MC
313 }
314
315 ret->references = 1;
316 /*
317 * Set digests to defaults. NB: we don't copy existing values as they
318 * will be set during handshake.
319 */
320 ssl_cert_set_default_md(ret);
321 /* Peer sigalgs set to NULL as we get these from handshake too */
322 ret->peer_sigalgs = NULL;
323 ret->peer_sigalgslen = 0;
324 /* Configured sigalgs however we copy across */
325
326 if (cert->conf_sigalgs) {
327 ret->conf_sigalgs = OPENSSL_malloc(cert->conf_sigalgslen);
328 if (!ret->conf_sigalgs)
329 goto err;
330 memcpy(ret->conf_sigalgs, cert->conf_sigalgs, cert->conf_sigalgslen);
331 ret->conf_sigalgslen = cert->conf_sigalgslen;
332 } else
333 ret->conf_sigalgs = NULL;
334
335 if (cert->client_sigalgs) {
336 ret->client_sigalgs = OPENSSL_malloc(cert->client_sigalgslen);
337 if (!ret->client_sigalgs)
338 goto err;
339 memcpy(ret->client_sigalgs, cert->client_sigalgs,
340 cert->client_sigalgslen);
341 ret->client_sigalgslen = cert->client_sigalgslen;
342 } else
343 ret->client_sigalgs = NULL;
344 /* Shared sigalgs also NULL */
345 ret->shared_sigalgs = NULL;
346 /* Copy any custom client certificate types */
347 if (cert->ctypes) {
348 ret->ctypes = OPENSSL_malloc(cert->ctype_num);
349 if (!ret->ctypes)
350 goto err;
351 memcpy(ret->ctypes, cert->ctypes, cert->ctype_num);
352 ret->ctype_num = cert->ctype_num;
353 }
354
355 ret->cert_flags = cert->cert_flags;
356
357 ret->cert_cb = cert->cert_cb;
358 ret->cert_cb_arg = cert->cert_cb_arg;
359
360 if (cert->verify_store) {
361 CRYPTO_add(&cert->verify_store->references, 1,
362 CRYPTO_LOCK_X509_STORE);
363 ret->verify_store = cert->verify_store;
364 }
365
366 if (cert->chain_store) {
367 CRYPTO_add(&cert->chain_store->references, 1, CRYPTO_LOCK_X509_STORE);
368 ret->chain_store = cert->chain_store;
369 }
370
371 ret->ciphers_raw = NULL;
372
373 ret->sec_cb = cert->sec_cb;
374 ret->sec_level = cert->sec_level;
375 ret->sec_ex = cert->sec_ex;
b362ccab 376
b83294fe 377#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
378 if (!custom_exts_copy(&ret->cli_ext, &cert->cli_ext))
379 goto err;
380 if (!custom_exts_copy(&ret->srv_ext, &cert->srv_ext))
381 goto err;
b83294fe
DSH
382#endif
383
0f113f3e
MC
384 return (ret);
385
386 err:
387 ssl_cert_free(ret);
9ade64de 388
0f113f3e
MC
389 return NULL;
390}
ca8e5b9b 391
a5ee80b9
DSH
392/* Free up and clear all certificates and chains */
393
394void ssl_cert_clear_certs(CERT *c)
0f113f3e
MC
395{
396 int i;
397 if (c == NULL)
398 return;
399 for (i = 0; i < SSL_PKEY_NUM; i++) {
400 CERT_PKEY *cpk = c->pkeys + i;
401 if (cpk->x509) {
402 X509_free(cpk->x509);
403 cpk->x509 = NULL;
404 }
405 if (cpk->privatekey) {
406 EVP_PKEY_free(cpk->privatekey);
407 cpk->privatekey = NULL;
408 }
409 if (cpk->chain) {
410 sk_X509_pop_free(cpk->chain, X509_free);
411 cpk->chain = NULL;
412 }
a5ee80b9 413#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
414 if (cpk->serverinfo) {
415 OPENSSL_free(cpk->serverinfo);
416 cpk->serverinfo = NULL;
417 cpk->serverinfo_length = 0;
418 }
a5ee80b9 419#endif
0f113f3e
MC
420 /* Clear all flags apart from explicit sign */
421 cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
422 }
423}
ca8e5b9b 424
eb90a483 425void ssl_cert_free(CERT *c)
0f113f3e
MC
426{
427 int i;
d02b48c6 428
0f113f3e
MC
429 if (c == NULL)
430 return;
e03ddfae 431
0f113f3e 432 i = CRYPTO_add(&c->references, -1, CRYPTO_LOCK_SSL_CERT);
58964a49 433#ifdef REF_PRINT
0f113f3e 434 REF_PRINT("CERT", c);
58964a49 435#endif
0f113f3e
MC
436 if (i > 0)
437 return;
d02b48c6 438#ifdef REF_CHECK
0f113f3e
MC
439 if (i < 0) {
440 fprintf(stderr, "ssl_cert_free, bad reference count\n");
441 abort(); /* ok */
442 }
d02b48c6
RE
443#endif
444
bc36ee62 445#ifndef OPENSSL_NO_RSA
d6407083 446 RSA_free(c->rsa_tmp);
d02b48c6 447#endif
bc36ee62 448#ifndef OPENSSL_NO_DH
d6407083 449 DH_free(c->dh_tmp);
d02b48c6 450#endif
10bf4fc2 451#ifndef OPENSSL_NO_EC
0f113f3e
MC
452 if (c->ecdh_tmp)
453 EC_KEY_free(c->ecdh_tmp);
ea262260 454#endif
d02b48c6 455
0f113f3e
MC
456 ssl_cert_clear_certs(c);
457 if (c->peer_sigalgs)
458 OPENSSL_free(c->peer_sigalgs);
459 if (c->conf_sigalgs)
460 OPENSSL_free(c->conf_sigalgs);
461 if (c->client_sigalgs)
462 OPENSSL_free(c->client_sigalgs);
463 if (c->shared_sigalgs)
464 OPENSSL_free(c->shared_sigalgs);
465 if (c->ctypes)
466 OPENSSL_free(c->ctypes);
467 if (c->verify_store)
468 X509_STORE_free(c->verify_store);
469 if (c->chain_store)
470 X509_STORE_free(c->chain_store);
471 if (c->ciphers_raw)
472 OPENSSL_free(c->ciphers_raw);
b83294fe 473#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
474 custom_exts_free(&c->cli_ext);
475 custom_exts_free(&c->srv_ext);
b83294fe 476#endif
c660ec63
DSH
477 if (c->pms) {
478 OPENSSL_cleanse(c->pms, c->pmslen);
479 OPENSSL_free(c->pms);
480 c->pms = NULL;
481 }
0f113f3e
MC
482 OPENSSL_free(c);
483}
d02b48c6 484
b362ccab 485int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
0f113f3e
MC
486{
487 int i, r;
488 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
489 if (!cpk)
490 return 0;
491 if (cpk->chain)
492 sk_X509_pop_free(cpk->chain, X509_free);
493 for (i = 0; i < sk_X509_num(chain); i++) {
494 r = ssl_security_cert(s, ctx, sk_X509_value(chain, i), 0, 0);
495 if (r != 1) {
496 SSLerr(SSL_F_SSL_CERT_SET0_CHAIN, r);
497 return 0;
498 }
499 }
500 cpk->chain = chain;
501 return 1;
502}
f71c6e52 503
b362ccab 504int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
0f113f3e
MC
505{
506 STACK_OF(X509) *dchain;
507 if (!chain)
508 return ssl_cert_set0_chain(s, ctx, NULL);
509 dchain = X509_chain_up_ref(chain);
510 if (!dchain)
511 return 0;
512 if (!ssl_cert_set0_chain(s, ctx, dchain)) {
513 sk_X509_pop_free(dchain, X509_free);
514 return 0;
515 }
516 return 1;
517}
f71c6e52 518
b362ccab 519int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
0f113f3e
MC
520{
521 int r;
522 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
523 if (!cpk)
524 return 0;
525 r = ssl_security_cert(s, ctx, x, 0, 0);
526 if (r != 1) {
527 SSLerr(SSL_F_SSL_CERT_ADD0_CHAIN_CERT, r);
528 return 0;
529 }
530 if (!cpk->chain)
531 cpk->chain = sk_X509_new_null();
532 if (!cpk->chain || !sk_X509_push(cpk->chain, x))
533 return 0;
534 return 1;
535}
f71c6e52 536
b362ccab 537int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
0f113f3e
MC
538{
539 if (!ssl_cert_add0_chain_cert(s, ctx, x))
540 return 0;
541 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
542 return 1;
543}
7b6b246f
RS
544
545int ssl_cert_select_current(CERT *c, X509 *x)
0f113f3e
MC
546{
547 int i;
548 if (x == NULL)
549 return 0;
550 for (i = 0; i < SSL_PKEY_NUM; i++) {
551 CERT_PKEY *cpk = c->pkeys + i;
552 if (cpk->x509 == x && cpk->privatekey) {
553 c->key = cpk;
554 return 1;
555 }
556 }
557
558 for (i = 0; i < SSL_PKEY_NUM; i++) {
559 CERT_PKEY *cpk = c->pkeys + i;
560 if (cpk->privatekey && cpk->x509 && !X509_cmp(cpk->x509, x)) {
561 c->key = cpk;
562 return 1;
563 }
564 }
565 return 0;
566}
0f78819c
DSH
567
568int ssl_cert_set_current(CERT *c, long op)
0f113f3e
MC
569{
570 int i, idx;
571 if (!c)
572 return 0;
573 if (op == SSL_CERT_SET_FIRST)
574 idx = 0;
575 else if (op == SSL_CERT_SET_NEXT) {
576 idx = (int)(c->key - c->pkeys + 1);
577 if (idx >= SSL_PKEY_NUM)
578 return 0;
579 } else
580 return 0;
581 for (i = idx; i < SSL_PKEY_NUM; i++) {
582 CERT_PKEY *cpk = c->pkeys + i;
583 if (cpk->x509 && cpk->privatekey) {
584 c->key = cpk;
585 return 1;
586 }
587 }
588 return 0;
589}
590
591void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg)
592{
593 c->cert_cb = cb;
594 c->cert_cb_arg = arg;
595}
18d71588 596
b56bce4f 597SESS_CERT *ssl_sess_cert_new(void)
0f113f3e
MC
598{
599 SESS_CERT *ret;
b56bce4f 600
0f113f3e
MC
601 ret = OPENSSL_malloc(sizeof *ret);
602 if (ret == NULL) {
603 SSLerr(SSL_F_SSL_SESS_CERT_NEW, ERR_R_MALLOC_FAILURE);
604 return NULL;
605 }
b56bce4f 606
0f113f3e
MC
607 memset(ret, 0, sizeof *ret);
608 ret->peer_key = &(ret->peer_pkeys[SSL_PKEY_RSA_ENC]);
609 ret->references = 1;
b56bce4f 610
0f113f3e
MC
611 return ret;
612}
b56bce4f
BM
613
614void ssl_sess_cert_free(SESS_CERT *sc)
0f113f3e
MC
615{
616 int i;
b56bce4f 617
0f113f3e
MC
618 if (sc == NULL)
619 return;
b56bce4f 620
0f113f3e 621 i = CRYPTO_add(&sc->references, -1, CRYPTO_LOCK_SSL_SESS_CERT);
b56bce4f 622#ifdef REF_PRINT
0f113f3e 623 REF_PRINT("SESS_CERT", sc);
b56bce4f 624#endif
0f113f3e
MC
625 if (i > 0)
626 return;
b56bce4f 627#ifdef REF_CHECK
0f113f3e
MC
628 if (i < 0) {
629 fprintf(stderr, "ssl_sess_cert_free, bad reference count\n");
630 abort(); /* ok */
631 }
ca8e5b9b 632#endif
15d21c2d 633
0f113f3e
MC
634 /* i == 0 */
635 if (sc->cert_chain != NULL)
636 sk_X509_pop_free(sc->cert_chain, X509_free);
637 for (i = 0; i < SSL_PKEY_NUM; i++) {
638 if (sc->peer_pkeys[i].x509 != NULL)
639 X509_free(sc->peer_pkeys[i].x509);
9e9858d1
RS
640#if 0
641 /*
642 * We don't have the peer's private key. These lines are just
643 * here as a reminder that we're still using a not-quite-appropriate
644 * data structure.
645 */
0f113f3e
MC
646 if (sc->peer_pkeys[i].privatekey != NULL)
647 EVP_PKEY_free(sc->peer_pkeys[i].privatekey);
b56bce4f 648#endif
0f113f3e 649 }
b56bce4f 650
bc36ee62 651#ifndef OPENSSL_NO_RSA
d6407083 652 RSA_free(sc->peer_rsa_tmp);
b56bce4f 653#endif
bc36ee62 654#ifndef OPENSSL_NO_DH
d6407083 655 DH_free(sc->peer_dh_tmp);
b56bce4f 656#endif
10bf4fc2 657#ifndef OPENSSL_NO_EC
0f113f3e
MC
658 if (sc->peer_ecdh_tmp != NULL)
659 EC_KEY_free(sc->peer_ecdh_tmp);
ea262260 660#endif
b56bce4f 661
0f113f3e
MC
662 OPENSSL_free(sc);
663}
664
665int ssl_set_peer_cert_type(SESS_CERT *sc, int type)
666{
667 sc->peer_cert_type = type;
668 return (1);
669}
670
671int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk)
672{
673 X509 *x;
674 int i;
675 X509_STORE *verify_store;
676 X509_STORE_CTX ctx;
677
678 if (s->cert->verify_store)
679 verify_store = s->cert->verify_store;
680 else
681 verify_store = s->ctx->cert_store;
682
683 if ((sk == NULL) || (sk_X509_num(sk) == 0))
684 return (0);
685
686 x = sk_X509_value(sk, 0);
687 if (!X509_STORE_CTX_init(&ctx, verify_store, x, sk)) {
688 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, ERR_R_X509_LIB);
689 return (0);
690 }
691 /* Set suite B flags if needed */
692 X509_STORE_CTX_set_flags(&ctx, tls1_suiteb(s));
0f113f3e
MC
693 X509_STORE_CTX_set_ex_data(&ctx, SSL_get_ex_data_X509_STORE_CTX_idx(), s);
694
695 /*
696 * We need to inherit the verify parameters. These can be determined by
697 * the context: if its a server it will verify SSL client certificates or
698 * vice versa.
699 */
700
701 X509_STORE_CTX_set_default(&ctx, s->server ? "ssl_client" : "ssl_server");
702 /*
703 * Anything non-default in "param" should overwrite anything in the ctx.
704 */
705 X509_VERIFY_PARAM_set1(X509_STORE_CTX_get0_param(&ctx), s->param);
706
707 if (s->verify_callback)
708 X509_STORE_CTX_set_verify_cb(&ctx, s->verify_callback);
709
710 if (s->ctx->app_verify_callback != NULL)
0f113f3e 711 i = s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg);
0f113f3e 712 else {
0f113f3e
MC
713 i = X509_verify_cert(&ctx);
714# if 0
715 /* Dummy error calls so mkerr generates them */
716 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
717 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
718 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
719# endif
720 if (i > 0)
721 i = ssl_security_cert_chain(s, ctx.chain, NULL, 1);
0f113f3e 722 }
d02b48c6 723
0f113f3e
MC
724 s->verify_result = ctx.error;
725 X509_STORE_CTX_cleanup(&ctx);
d02b48c6 726
0f113f3e
MC
727 return (i);
728}
d02b48c6 729
0f113f3e
MC
730static void set_client_CA_list(STACK_OF(X509_NAME) **ca_list,
731 STACK_OF(X509_NAME) *name_list)
732{
733 if (*ca_list != NULL)
734 sk_X509_NAME_pop_free(*ca_list, X509_NAME_free);
d02b48c6 735
0f113f3e
MC
736 *ca_list = name_list;
737}
d02b48c6 738
838d25a1 739STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk)
0f113f3e
MC
740{
741 int i;
742 STACK_OF(X509_NAME) *ret;
743 X509_NAME *name;
744
745 ret = sk_X509_NAME_new_null();
746 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
747 name = X509_NAME_dup(sk_X509_NAME_value(sk, i));
748 if ((name == NULL) || !sk_X509_NAME_push(ret, name)) {
749 sk_X509_NAME_pop_free(ret, X509_NAME_free);
750 return (NULL);
751 }
752 }
753 return (ret);
754}
755
756void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list)
757{
758 set_client_CA_list(&(s->client_CA), name_list);
759}
760
761void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list)
762{
763 set_client_CA_list(&(ctx->client_CA), name_list);
764}
d02b48c6 765
0821bcd4 766STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx)
0f113f3e
MC
767{
768 return (ctx->client_CA);
769}
d02b48c6 770
0821bcd4 771STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s)
0f113f3e
MC
772{
773 if (s->type == SSL_ST_CONNECT) { /* we are in the client */
774 if (((s->version >> 8) == SSL3_VERSION_MAJOR) && (s->s3 != NULL))
775 return (s->s3->tmp.ca_names);
776 else
777 return (NULL);
778 } else {
779 if (s->client_CA != NULL)
780 return (s->client_CA);
781 else
782 return (s->ctx->client_CA);
783 }
784}
785
786static int add_client_CA(STACK_OF(X509_NAME) **sk, X509 *x)
787{
788 X509_NAME *name;
789
790 if (x == NULL)
791 return (0);
792 if ((*sk == NULL) && ((*sk = sk_X509_NAME_new_null()) == NULL))
793 return (0);
794
795 if ((name = X509_NAME_dup(X509_get_subject_name(x))) == NULL)
796 return (0);
797
798 if (!sk_X509_NAME_push(*sk, name)) {
799 X509_NAME_free(name);
800 return (0);
801 }
802 return (1);
803}
804
805int SSL_add_client_CA(SSL *ssl, X509 *x)
806{
807 return (add_client_CA(&(ssl->client_CA), x));
808}
809
810int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x)
811{
812 return (add_client_CA(&(ctx->client_CA), x));
813}
814
815static int xname_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
816{
817 return (X509_NAME_cmp(*a, *b));
818}
d02b48c6 819
bc36ee62 820#ifndef OPENSSL_NO_STDIO
0f113f3e 821/**
eb90a483
BL
822 * Load CA certs from a file into a ::STACK. Note that it is somewhat misnamed;
823 * it doesn't really have anything to do with clients (except that a common use
824 * for a stack of CAs is to send it to the client). Actually, it doesn't have
825 * much to do with CAs, either, since it will load any old cert.
826 * \param file the file containing one or more certs.
827 * \return a ::STACK containing the certs.
828 */
f73e07cf 829STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file)
0f113f3e
MC
830{
831 BIO *in;
832 X509 *x = NULL;
833 X509_NAME *xn = NULL;
834 STACK_OF(X509_NAME) *ret = NULL, *sk;
835
836 sk = sk_X509_NAME_new(xname_cmp);
837
838 in = BIO_new(BIO_s_file_internal());
839
840 if ((sk == NULL) || (in == NULL)) {
841 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
842 goto err;
843 }
844
845 if (!BIO_read_filename(in, file))
846 goto err;
847
848 for (;;) {
849 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
850 break;
851 if (ret == NULL) {
852 ret = sk_X509_NAME_new_null();
853 if (ret == NULL) {
854 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
855 goto err;
856 }
857 }
858 if ((xn = X509_get_subject_name(x)) == NULL)
859 goto err;
860 /* check for duplicates */
861 xn = X509_NAME_dup(xn);
862 if (xn == NULL)
863 goto err;
864 if (sk_X509_NAME_find(sk, xn) >= 0)
865 X509_NAME_free(xn);
866 else {
867 sk_X509_NAME_push(sk, xn);
868 sk_X509_NAME_push(ret, xn);
869 }
870 }
871
872 if (0) {
873 err:
874 if (ret != NULL)
875 sk_X509_NAME_pop_free(ret, X509_NAME_free);
876 ret = NULL;
877 }
878 if (sk != NULL)
879 sk_X509_NAME_free(sk);
880 if (in != NULL)
881 BIO_free(in);
882 if (x != NULL)
883 X509_free(x);
884 if (ret != NULL)
885 ERR_clear_error();
886 return (ret);
887}
58964a49 888#endif
d02b48c6 889
0f113f3e 890/**
eb90a483
BL
891 * Add a file of certs to a stack.
892 * \param stack the stack to add to.
893 * \param file the file to add from. All certs in this file that are not
894 * already in the stack will be added.
895 * \return 1 for success, 0 for failure. Note that in the case of failure some
896 * certs may have been added to \c stack.
897 */
898
661b361b 899int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
0f113f3e
MC
900 const char *file)
901{
902 BIO *in;
903 X509 *x = NULL;
904 X509_NAME *xn = NULL;
905 int ret = 1;
906 int (*oldcmp) (const X509_NAME *const *a, const X509_NAME *const *b);
907
908 oldcmp = sk_X509_NAME_set_cmp_func(stack, xname_cmp);
909
910 in = BIO_new(BIO_s_file_internal());
911
912 if (in == NULL) {
913 SSLerr(SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK,
914 ERR_R_MALLOC_FAILURE);
915 goto err;
916 }
917
918 if (!BIO_read_filename(in, file))
919 goto err;
920
921 for (;;) {
922 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
923 break;
924 if ((xn = X509_get_subject_name(x)) == NULL)
925 goto err;
926 xn = X509_NAME_dup(xn);
927 if (xn == NULL)
928 goto err;
929 if (sk_X509_NAME_find(stack, xn) >= 0)
930 X509_NAME_free(xn);
931 else
932 sk_X509_NAME_push(stack, xn);
933 }
934
935 ERR_clear_error();
936
937 if (0) {
938 err:
939 ret = 0;
940 }
941 if (in != NULL)
942 BIO_free(in);
943 if (x != NULL)
944 X509_free(x);
945
946 (void)sk_X509_NAME_set_cmp_func(stack, oldcmp);
947
948 return ret;
949}
950
951/**
eb90a483
BL
952 * Add a directory of certs to a stack.
953 * \param stack the stack to append to.
954 * \param dir the directory to append from. All files in this directory will be
955 * examined as potential certs. Any that are acceptable to
72e442a3 956 * SSL_add_dir_cert_subjects_to_stack() that are not already in the stack will be
eb90a483
BL
957 * included.
958 * \return 1 for success, 0 for failure. Note that in the case of failure some
959 * certs may have been added to \c stack.
960 */
961
661b361b 962int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
0f113f3e
MC
963 const char *dir)
964{
965 OPENSSL_DIR_CTX *d = NULL;
966 const char *filename;
967 int ret = 0;
eb90a483 968
0f113f3e 969 CRYPTO_w_lock(CRYPTO_LOCK_READDIR);
4083a229 970
0f113f3e 971 /* Note that a side effect is that the CAs will be sorted by name */
4083a229 972
0f113f3e
MC
973 while ((filename = OPENSSL_DIR_read(&d, dir))) {
974 char buf[1024];
975 int r;
4083a229 976
0f113f3e
MC
977 if (strlen(dir) + strlen(filename) + 2 > sizeof buf) {
978 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK,
979 SSL_R_PATH_TOO_LONG);
980 goto err;
981 }
4083a229 982#ifdef OPENSSL_SYS_VMS
0f113f3e 983 r = BIO_snprintf(buf, sizeof buf, "%s%s", dir, filename);
4083a229 984#else
0f113f3e 985 r = BIO_snprintf(buf, sizeof buf, "%s/%s", dir, filename);
4083a229 986#endif
0f113f3e
MC
987 if (r <= 0 || r >= (int)sizeof(buf))
988 goto err;
989 if (!SSL_add_file_cert_subjects_to_stack(stack, buf))
990 goto err;
991 }
992
993 if (errno) {
994 SYSerr(SYS_F_OPENDIR, get_last_sys_error());
995 ERR_add_error_data(3, "OPENSSL_DIR_read(&ctx, '", dir, "')");
996 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK, ERR_R_SYS_LIB);
997 goto err;
998 }
999
1000 ret = 1;
1001
1002 err:
1003 if (d)
1004 OPENSSL_DIR_end(&d);
1005 CRYPTO_w_unlock(CRYPTO_LOCK_READDIR);
1006 return ret;
1007}
285046ec 1008
4379d0e4
DSH
1009/* Add a certificate to a BUF_MEM structure */
1010
1011static int ssl_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
0f113f3e
MC
1012{
1013 int n;
1014 unsigned char *p;
1015
1016 n = i2d_X509(x, NULL);
1017 if (!BUF_MEM_grow_clean(buf, (int)(n + (*l) + 3))) {
1018 SSLerr(SSL_F_SSL_ADD_CERT_TO_BUF, ERR_R_BUF_LIB);
1019 return 0;
1020 }
1021 p = (unsigned char *)&(buf->data[*l]);
1022 l2n3(n, p);
1023 i2d_X509(x, &p);
1024 *l += n + 3;
1025
1026 return 1;
1027}
4379d0e4
DSH
1028
1029/* Add certificate chain to internal SSL BUF_MEM strcuture */
c526ed41 1030int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l)
0f113f3e
MC
1031{
1032 BUF_MEM *buf = s->init_buf;
1033 int i;
1034
1035 X509 *x;
1036 STACK_OF(X509) *extra_certs;
1037 X509_STORE *chain_store;
1038
1039 /* TLSv1 sends a chain with nothing in it, instead of an alert */
1040 if (!BUF_MEM_grow_clean(buf, 10)) {
1041 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_BUF_LIB);
1042 return 0;
1043 }
1044
1045 if (!cpk || !cpk->x509)
1046 return 1;
1047
1048 x = cpk->x509;
1049
1050 /*
1051 * If we have a certificate specific chain use it, else use parent ctx.
1052 */
1053 if (cpk->chain)
1054 extra_certs = cpk->chain;
1055 else
1056 extra_certs = s->ctx->extra_certs;
1057
1058 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
1059 chain_store = NULL;
1060 else if (s->cert->chain_store)
1061 chain_store = s->cert->chain_store;
1062 else
1063 chain_store = s->ctx->cert_store;
1064
1065 if (chain_store) {
1066 X509_STORE_CTX xs_ctx;
1067
1068 if (!X509_STORE_CTX_init(&xs_ctx, chain_store, x, NULL)) {
1069 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_X509_LIB);
1070 return (0);
1071 }
1072 X509_verify_cert(&xs_ctx);
1073 /* Don't leave errors in the queue */
1074 ERR_clear_error();
1075 i = ssl_security_cert_chain(s, xs_ctx.chain, NULL, 0);
1076 if (i != 1) {
1077 X509_STORE_CTX_cleanup(&xs_ctx);
1078 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
1079 return 0;
1080 }
1081 for (i = 0; i < sk_X509_num(xs_ctx.chain); i++) {
1082 x = sk_X509_value(xs_ctx.chain, i);
1083
1084 if (!ssl_add_cert_to_buf(buf, l, x)) {
1085 X509_STORE_CTX_cleanup(&xs_ctx);
1086 return 0;
1087 }
1088 }
1089 X509_STORE_CTX_cleanup(&xs_ctx);
1090 } else {
1091 i = ssl_security_cert_chain(s, extra_certs, x, 0);
1092 if (i != 1) {
1093 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
1094 return 0;
1095 }
1096 if (!ssl_add_cert_to_buf(buf, l, x))
1097 return 0;
1098 for (i = 0; i < sk_X509_num(extra_certs); i++) {
1099 x = sk_X509_value(extra_certs, i);
1100 if (!ssl_add_cert_to_buf(buf, l, x))
1101 return 0;
1102 }
1103 }
1104 return 1;
1105}
4379d0e4 1106
74ecfab4 1107/* Build a certificate chain for current certificate */
b362ccab 1108int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags)
0f113f3e
MC
1109{
1110 CERT *c = s ? s->cert : ctx->cert;
1111 CERT_PKEY *cpk = c->key;
1112 X509_STORE *chain_store = NULL;
1113 X509_STORE_CTX xs_ctx;
1114 STACK_OF(X509) *chain = NULL, *untrusted = NULL;
1115 X509 *x;
1116 int i, rv = 0;
1117 unsigned long error;
1118
1119 if (!cpk->x509) {
1120 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_NO_CERTIFICATE_SET);
1121 goto err;
1122 }
1123 /* Rearranging and check the chain: add everything to a store */
1124 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK) {
1125 chain_store = X509_STORE_new();
1126 if (!chain_store)
1127 goto err;
1128 for (i = 0; i < sk_X509_num(cpk->chain); i++) {
1129 x = sk_X509_value(cpk->chain, i);
1130 if (!X509_STORE_add_cert(chain_store, x)) {
1131 error = ERR_peek_last_error();
1132 if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
1133 ERR_GET_REASON(error) !=
1134 X509_R_CERT_ALREADY_IN_HASH_TABLE)
1135 goto err;
1136 ERR_clear_error();
1137 }
1138 }
1139 /* Add EE cert too: it might be self signed */
1140 if (!X509_STORE_add_cert(chain_store, cpk->x509)) {
1141 error = ERR_peek_last_error();
1142 if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
1143 ERR_GET_REASON(error) != X509_R_CERT_ALREADY_IN_HASH_TABLE)
1144 goto err;
1145 ERR_clear_error();
1146 }
1147 } else {
1148 if (c->chain_store)
1149 chain_store = c->chain_store;
1150 else if (s)
1151 chain_store = s->ctx->cert_store;
1152 else
1153 chain_store = ctx->cert_store;
1154
1155 if (flags & SSL_BUILD_CHAIN_FLAG_UNTRUSTED)
1156 untrusted = cpk->chain;
1157 }
1158
1159 if (!X509_STORE_CTX_init(&xs_ctx, chain_store, cpk->x509, untrusted)) {
1160 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, ERR_R_X509_LIB);
1161 goto err;
1162 }
1163 /* Set suite B flags if needed */
1164 X509_STORE_CTX_set_flags(&xs_ctx,
1165 c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS);
1166
1167 i = X509_verify_cert(&xs_ctx);
1168 if (i <= 0 && flags & SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR) {
1169 if (flags & SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR)
1170 ERR_clear_error();
1171 i = 1;
1172 rv = 2;
1173 }
1174 if (i > 0)
1175 chain = X509_STORE_CTX_get1_chain(&xs_ctx);
1176 if (i <= 0) {
1177 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_CERTIFICATE_VERIFY_FAILED);
1178 i = X509_STORE_CTX_get_error(&xs_ctx);
1179 ERR_add_error_data(2, "Verify error:",
1180 X509_verify_cert_error_string(i));
1181
1182 X509_STORE_CTX_cleanup(&xs_ctx);
1183 goto err;
1184 }
1185 X509_STORE_CTX_cleanup(&xs_ctx);
1186 /* Remove EE certificate from chain */
1187 x = sk_X509_shift(chain);
1188 X509_free(x);
1189 if (flags & SSL_BUILD_CHAIN_FLAG_NO_ROOT) {
1190 if (sk_X509_num(chain) > 0) {
1191 /* See if last cert is self signed */
1192 x = sk_X509_value(chain, sk_X509_num(chain) - 1);
1193 X509_check_purpose(x, -1, 0);
1194 if (x->ex_flags & EXFLAG_SS) {
1195 x = sk_X509_pop(chain);
1196 X509_free(x);
1197 }
1198 }
1199 }
1200 /*
1201 * Check security level of all CA certificates: EE will have been checked
1202 * already.
1203 */
1204 for (i = 0; i < sk_X509_num(chain); i++) {
1205 x = sk_X509_value(chain, i);
1206 rv = ssl_security_cert(s, ctx, x, 0, 0);
1207 if (rv != 1) {
1208 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, rv);
1209 sk_X509_pop_free(chain, X509_free);
1210 rv = 0;
1211 goto err;
1212 }
1213 }
1214 if (cpk->chain)
1215 sk_X509_pop_free(cpk->chain, X509_free);
1216 cpk->chain = chain;
1217 if (rv == 0)
1218 rv = 1;
1219 err:
1220 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK)
1221 X509_STORE_free(chain_store);
1222
1223 return rv;
1224}
74ecfab4
DSH
1225
1226int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref)
0f113f3e
MC
1227{
1228 X509_STORE **pstore;
1229 if (chain)
1230 pstore = &c->chain_store;
1231 else
1232 pstore = &c->verify_store;
1233 if (*pstore)
1234 X509_STORE_free(*pstore);
1235 *pstore = store;
1236 if (ref && store)
1237 CRYPTO_add(&store->references, 1, CRYPTO_LOCK_X509_STORE);
1238 return 1;
1239}
1240
1241static int ssl_security_default_callback(SSL *s, SSL_CTX *ctx, int op,
1242 int bits, int nid, void *other,
1243 void *ex)
1244{
1245 int level, minbits;
1246 static const int minbits_table[5] = { 80, 112, 128, 192, 256 };
1247 if (ctx)
1248 level = SSL_CTX_get_security_level(ctx);
1249 else
1250 level = SSL_get_security_level(s);
1251 /* Level 0: anything goes */
1252 if (level <= 0)
1253 return 1;
1254 if (level > 5)
1255 level = 5;
1256 minbits = minbits_table[level - 1];
1257 switch (op) {
1258 case SSL_SECOP_CIPHER_SUPPORTED:
1259 case SSL_SECOP_CIPHER_SHARED:
1260 case SSL_SECOP_CIPHER_CHECK:
1261 {
1262 const SSL_CIPHER *c = other;
1263 /* No ciphers below security level */
1264 if (bits < minbits)
1265 return 0;
1266 /* No unauthenticated ciphersuites */
1267 if (c->algorithm_auth & SSL_aNULL)
1268 return 0;
1269 /* No MD5 mac ciphersuites */
1270 if (c->algorithm_mac & SSL_MD5)
1271 return 0;
1272 /* SHA1 HMAC is 160 bits of security */
1273 if (minbits > 160 && c->algorithm_mac & SSL_SHA1)
1274 return 0;
1275 /* Level 2: no RC4 */
1276 if (level >= 2 && c->algorithm_enc == SSL_RC4)
1277 return 0;
1278 /* Level 3: forward secure ciphersuites only */
1279 if (level >= 3 && !(c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)))
1280 return 0;
1281 break;
1282 }
1283 case SSL_SECOP_VERSION:
1284 /* SSLv3 not allowed on level 2 */
1285 if (nid <= SSL3_VERSION && level >= 2)
1286 return 0;
1287 /* TLS v1.1 and above only for level 3 */
1288 if (nid <= TLS1_VERSION && level >= 3)
1289 return 0;
1290 /* TLS v1.2 only for level 4 and above */
1291 if (nid <= TLS1_1_VERSION && level >= 4)
1292 return 0;
1293 break;
1294
1295 case SSL_SECOP_COMPRESSION:
1296 if (level >= 2)
1297 return 0;
1298 break;
1299 case SSL_SECOP_TICKET:
1300 if (level >= 3)
1301 return 0;
1302 break;
1303 default:
1304 if (bits < minbits)
1305 return 0;
1306 }
1307 return 1;
1308}
b362ccab
DSH
1309
1310int ssl_security(SSL *s, int op, int bits, int nid, void *other)
0f113f3e
MC
1311{
1312 return s->cert->sec_cb(s, NULL, op, bits, nid, other, s->cert->sec_ex);
1313}
b362ccab
DSH
1314
1315int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other)
0f113f3e
MC
1316{
1317 return ctx->cert->sec_cb(NULL, ctx, op, bits, nid, other,
1318 ctx->cert->sec_ex);
1319}