]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_cert.c
Auto DH support.
[thirdparty/openssl.git] / ssl / ssl_cert.c
CommitLineData
eb90a483 1/*! \file ssl/ssl_cert.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
ca8e5b9b 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
ca8e5b9b
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
675f605d 76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
ca8e5b9b
BM
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
675f605d 81 * openssl-core@openssl.org.
ca8e5b9b
BM
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
675f605d 90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
ca8e5b9b
BM
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
675f605d
BM
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
ca8e5b9b 110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
d02b48c6
RE
116
117#include <stdio.h>
17f389bb 118
41d2a336 119#include "e_os.h"
17f389bb
AP
120#ifndef NO_SYS_TYPES_H
121# include <sys/types.h>
122#endif
123
4083a229 124#include "o_dir.h"
ec577822
BM
125#include <openssl/objects.h>
126#include <openssl/bio.h>
127#include <openssl/pem.h>
bb7cd4e3 128#include <openssl/x509v3.h>
3eeaab4b 129#ifndef OPENSSL_NO_DH
60a938c6 130#include <openssl/dh.h>
3eeaab4b 131#endif
d095b68d 132#include <openssl/bn.h>
d02b48c6
RE
133#include "ssl_locl.h"
134
6b691a5c 135int SSL_get_ex_data_X509_STORE_CTX_idx(void)
dfeab068 136 {
3ac82faa 137 static volatile int ssl_x509_store_ctx_idx= -1;
675f605d
BM
138 int got_write_lock = 0;
139
140 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
dfeab068
RE
141
142 if (ssl_x509_store_ctx_idx < 0)
143 {
675f605d 144 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
3ac82faa 145 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
675f605d 146 got_write_lock = 1;
3ac82faa
BM
147
148 if (ssl_x509_store_ctx_idx < 0)
149 {
150 ssl_x509_store_ctx_idx=X509_STORE_CTX_get_ex_new_index(
151 0,"SSL for verify callback",NULL,NULL,NULL);
152 }
dfeab068 153 }
675f605d
BM
154
155 if (got_write_lock)
156 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
157 else
158 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
159
3ac82faa 160 return ssl_x509_store_ctx_idx;
dfeab068
RE
161 }
162
4453cd8c 163void ssl_cert_set_default_md(CERT *cert)
6b7be581
DSH
164 {
165 /* Set digest values to defaults */
166#ifndef OPENSSL_NO_DSA
be681e12 167 cert->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
6b7be581
DSH
168#endif
169#ifndef OPENSSL_NO_RSA
170 cert->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
171 cert->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
172#endif
173#ifndef OPENSSL_NO_ECDSA
be681e12 174 cert->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
6b7be581
DSH
175#endif
176 }
177
6b691a5c 178CERT *ssl_cert_new(void)
d02b48c6
RE
179 {
180 CERT *ret;
181
26a3a48d 182 ret=(CERT *)OPENSSL_malloc(sizeof(CERT));
d02b48c6
RE
183 if (ret == NULL)
184 {
185 SSLerr(SSL_F_SSL_CERT_NEW,ERR_R_MALLOC_FAILURE);
186 return(NULL);
187 }
188 memset(ret,0,sizeof(CERT));
d02b48c6
RE
189
190 ret->key= &(ret->pkeys[SSL_PKEY_RSA_ENC]);
191 ret->references=1;
6b7be581 192 ssl_cert_set_default_md(ret);
d02b48c6
RE
193 return(ret);
194 }
195
ca8e5b9b
BM
196CERT *ssl_cert_dup(CERT *cert)
197 {
198 CERT *ret;
199 int i;
200
26a3a48d 201 ret = (CERT *)OPENSSL_malloc(sizeof(CERT));
ca8e5b9b
BM
202 if (ret == NULL)
203 {
204 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
205 return(NULL);
206 }
207
208 memset(ret, 0, sizeof(CERT));
209
ca8e5b9b
BM
210 ret->key = &ret->pkeys[cert->key - &cert->pkeys[0]];
211 /* or ret->key = ret->pkeys + (cert->key - cert->pkeys),
212 * if you find that more readable */
213
214 ret->valid = cert->valid;
52b8dad8
BM
215 ret->mask_k = cert->mask_k;
216 ret->mask_a = cert->mask_a;
217 ret->export_mask_k = cert->export_mask_k;
218 ret->export_mask_a = cert->export_mask_a;
ca8e5b9b 219
bc36ee62 220#ifndef OPENSSL_NO_RSA
ca8e5b9b
BM
221 if (cert->rsa_tmp != NULL)
222 {
6ac4e8bd 223 RSA_up_ref(cert->rsa_tmp);
ca8e5b9b 224 ret->rsa_tmp = cert->rsa_tmp;
ca8e5b9b
BM
225 }
226 ret->rsa_tmp_cb = cert->rsa_tmp_cb;
227#endif
228
bc36ee62 229#ifndef OPENSSL_NO_DH
ca8e5b9b
BM
230 if (cert->dh_tmp != NULL)
231 {
ca8e5b9b
BM
232 ret->dh_tmp = DHparams_dup(cert->dh_tmp);
233 if (ret->dh_tmp == NULL)
234 {
448e2f9b 235 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_DH_LIB);
ca8e5b9b
BM
236 goto err;
237 }
e11f0de6
BM
238 if (cert->dh_tmp->priv_key)
239 {
240 BIGNUM *b = BN_dup(cert->dh_tmp->priv_key);
241 if (!b)
242 {
448e2f9b 243 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_BN_LIB);
e11f0de6
BM
244 goto err;
245 }
246 ret->dh_tmp->priv_key = b;
247 }
248 if (cert->dh_tmp->pub_key)
249 {
250 BIGNUM *b = BN_dup(cert->dh_tmp->pub_key);
251 if (!b)
252 {
448e2f9b 253 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_BN_LIB);
e11f0de6
BM
254 goto err;
255 }
256 ret->dh_tmp->pub_key = b;
257 }
ca8e5b9b
BM
258 }
259 ret->dh_tmp_cb = cert->dh_tmp_cb;
09599b52 260 ret->dh_tmp_auto = cert->dh_tmp_auto;
ca8e5b9b
BM
261#endif
262
ea262260
BM
263#ifndef OPENSSL_NO_ECDH
264 if (cert->ecdh_tmp)
265 {
eba63ef5
NL
266 ret->ecdh_tmp = EC_KEY_dup(cert->ecdh_tmp);
267 if (ret->ecdh_tmp == NULL)
268 {
269 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_EC_LIB);
270 goto err;
271 }
ea262260
BM
272 }
273 ret->ecdh_tmp_cb = cert->ecdh_tmp_cb;
a4352630 274 ret->ecdh_tmp_auto = cert->ecdh_tmp_auto;
ea262260
BM
275#endif
276
ca8e5b9b
BM
277 for (i = 0; i < SSL_PKEY_NUM; i++)
278 {
9ade64de
DSH
279 CERT_PKEY *cpk = cert->pkeys + i;
280 CERT_PKEY *rpk = ret->pkeys + i;
281 if (cpk->x509 != NULL)
ca8e5b9b 282 {
9ade64de
DSH
283 rpk->x509 = cpk->x509;
284 CRYPTO_add(&rpk->x509->references, 1, CRYPTO_LOCK_X509);
ca8e5b9b
BM
285 }
286
9ade64de 287 if (cpk->privatekey != NULL)
ca8e5b9b 288 {
9ade64de
DSH
289 rpk->privatekey = cpk->privatekey;
290 CRYPTO_add(&cpk->privatekey->references, 1,
ca8e5b9b
BM
291 CRYPTO_LOCK_EVP_PKEY);
292
293 switch(i)
294 {
295 /* If there was anything special to do for
296 * certain types of keys, we'd do it here.
297 * (Nothing at the moment, I think.) */
298
299 case SSL_PKEY_RSA_ENC:
300 case SSL_PKEY_RSA_SIGN:
301 /* We have an RSA key. */
302 break;
303
304 case SSL_PKEY_DSA_SIGN:
305 /* We have a DSA key. */
306 break;
307
308 case SSL_PKEY_DH_RSA:
309 case SSL_PKEY_DH_DSA:
310 /* We have a DH key. */
311 break;
ea262260
BM
312
313 case SSL_PKEY_ECC:
314 /* We have an ECC key */
315 break;
316
ca8e5b9b
BM
317 default:
318 /* Can't happen. */
319 SSLerr(SSL_F_SSL_CERT_DUP, SSL_R_LIBRARY_BUG);
320 }
321 }
f71c6e52
DSH
322
323 if (cpk->chain)
324 {
3b0648eb 325 rpk->chain = X509_chain_up_ref(cpk->chain);
f71c6e52
DSH
326 if (!rpk->chain)
327 {
328 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
329 goto err;
330 }
f71c6e52 331 }
d61ff83b 332 rpk->valid_flags = 0;
a398f821 333#ifndef OPENSSL_NO_TLSEXT
a398f821
T
334 if (cert->pkeys[i].serverinfo != NULL)
335 {
336 /* Just copy everything. */
a398f821 337 ret->pkeys[i].serverinfo =
5382adbf 338 OPENSSL_malloc(cert->pkeys[i].serverinfo_length);
a398f821
T
339 if (ret->pkeys[i].serverinfo == NULL)
340 {
341 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
342 return NULL;
343 }
5382adbf
T
344 ret->pkeys[i].serverinfo_length =
345 cert->pkeys[i].serverinfo_length;
a398f821
T
346 memcpy(ret->pkeys[i].serverinfo,
347 cert->pkeys[i].serverinfo,
348 cert->pkeys[i].serverinfo_length);
349 }
350#endif
ca8e5b9b
BM
351 }
352
ca8e5b9b 353 ret->references=1;
6b7be581
DSH
354 /* Set digests to defaults. NB: we don't copy existing values as they
355 * will be set during handshake.
356 */
357 ssl_cert_set_default_md(ret);
0f229cce
DSH
358 /* Peer sigalgs set to NULL as we get these from handshake too */
359 ret->peer_sigalgs = NULL;
360 ret->peer_sigalgslen = 0;
3dbc46df
DSH
361 /* Configured sigalgs however we copy across */
362
0f229cce
DSH
363 if (cert->conf_sigalgs)
364 {
3dbc46df 365 ret->conf_sigalgs = OPENSSL_malloc(cert->conf_sigalgslen);
0f229cce
DSH
366 if (!ret->conf_sigalgs)
367 goto err;
368 memcpy(ret->conf_sigalgs, cert->conf_sigalgs,
3dbc46df 369 cert->conf_sigalgslen);
0f229cce
DSH
370 ret->conf_sigalgslen = cert->conf_sigalgslen;
371 }
372 else
373 ret->conf_sigalgs = NULL;
3dbc46df
DSH
374
375 if (cert->client_sigalgs)
376 {
377 ret->client_sigalgs = OPENSSL_malloc(cert->client_sigalgslen);
378 if (!ret->client_sigalgs)
379 goto err;
380 memcpy(ret->client_sigalgs, cert->client_sigalgs,
381 cert->client_sigalgslen);
382 ret->client_sigalgslen = cert->client_sigalgslen;
383 }
384 else
385 ret->client_sigalgs = NULL;
4453cd8c
DSH
386 /* Shared sigalgs also NULL */
387 ret->shared_sigalgs = NULL;
9f27b1ee
DSH
388 /* Copy any custom client certificate types */
389 if (cert->ctypes)
390 {
391 ret->ctypes = OPENSSL_malloc(cert->ctype_num);
392 if (!ret->ctypes)
393 goto err;
394 memcpy(ret->ctypes, cert->ctypes, cert->ctype_num);
395 ret->ctype_num = cert->ctype_num;
396 }
ca8e5b9b 397
d61ff83b
DSH
398 ret->cert_flags = cert->cert_flags;
399
18d71588
DSH
400 ret->cert_cb = cert->cert_cb;
401 ret->cert_cb_arg = cert->cert_cb_arg;
402
74ecfab4
DSH
403 if (cert->verify_store)
404 {
405 CRYPTO_add(&cert->verify_store->references, 1, CRYPTO_LOCK_X509_STORE);
406 ret->verify_store = cert->verify_store;
407 }
408
409 if (cert->chain_store)
410 {
411 CRYPTO_add(&cert->chain_store->references, 1, CRYPTO_LOCK_X509_STORE);
412 ret->chain_store = cert->chain_store;
413 }
414
94a209d8
DSH
415 ret->ciphers_raw = NULL;
416
ca8e5b9b
BM
417 return(ret);
418
f71165b5 419#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_ECDH)
ca8e5b9b 420err:
3c758be8 421#endif
bc36ee62 422#ifndef OPENSSL_NO_RSA
ca8e5b9b
BM
423 if (ret->rsa_tmp != NULL)
424 RSA_free(ret->rsa_tmp);
425#endif
bc36ee62 426#ifndef OPENSSL_NO_DH
ca8e5b9b
BM
427 if (ret->dh_tmp != NULL)
428 DH_free(ret->dh_tmp);
429#endif
ea262260
BM
430#ifndef OPENSSL_NO_ECDH
431 if (ret->ecdh_tmp != NULL)
432 EC_KEY_free(ret->ecdh_tmp);
433#endif
ca8e5b9b 434
a5ee80b9 435 ssl_cert_clear_certs(ret);
9ade64de 436
ca8e5b9b
BM
437 return NULL;
438 }
439
a5ee80b9
DSH
440/* Free up and clear all certificates and chains */
441
442void ssl_cert_clear_certs(CERT *c)
443 {
444 int i;
445 if (c == NULL)
446 return;
447 for (i = 0; i<SSL_PKEY_NUM; i++)
448 {
449 CERT_PKEY *cpk = c->pkeys + i;
450 if (cpk->x509)
451 {
452 X509_free(cpk->x509);
453 cpk->x509 = NULL;
454 }
455 if (cpk->privatekey)
456 {
457 EVP_PKEY_free(cpk->privatekey);
458 cpk->privatekey = NULL;
459 }
460 if (cpk->chain)
461 {
462 sk_X509_pop_free(cpk->chain, X509_free);
463 cpk->chain = NULL;
464 }
465#ifndef OPENSSL_NO_TLSEXT
a398f821
T
466 if (cpk->serverinfo)
467 {
468 OPENSSL_free(cpk->serverinfo);
469 cpk->serverinfo = NULL;
5382adbf 470 cpk->serverinfo_length = 0;
a398f821 471 }
a5ee80b9 472#endif
6dbb6219
DSH
473 /* Clear all flags apart from explicit sign */
474 cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
a5ee80b9
DSH
475 }
476 }
ca8e5b9b 477
eb90a483 478void ssl_cert_free(CERT *c)
d02b48c6
RE
479 {
480 int i;
481
e03ddfae
BL
482 if(c == NULL)
483 return;
484
d02b48c6 485 i=CRYPTO_add(&c->references,-1,CRYPTO_LOCK_SSL_CERT);
58964a49
RE
486#ifdef REF_PRINT
487 REF_PRINT("CERT",c);
488#endif
d02b48c6
RE
489 if (i > 0) return;
490#ifdef REF_CHECK
491 if (i < 0)
492 {
493 fprintf(stderr,"ssl_cert_free, bad reference count\n");
494 abort(); /* ok */
495 }
496#endif
497
bc36ee62 498#ifndef OPENSSL_NO_RSA
d02b48c6
RE
499 if (c->rsa_tmp) RSA_free(c->rsa_tmp);
500#endif
bc36ee62 501#ifndef OPENSSL_NO_DH
d02b48c6
RE
502 if (c->dh_tmp) DH_free(c->dh_tmp);
503#endif
ea262260
BM
504#ifndef OPENSSL_NO_ECDH
505 if (c->ecdh_tmp) EC_KEY_free(c->ecdh_tmp);
506#endif
d02b48c6 507
a5ee80b9 508 ssl_cert_clear_certs(c);
0f229cce
DSH
509 if (c->peer_sigalgs)
510 OPENSSL_free(c->peer_sigalgs);
511 if (c->conf_sigalgs)
512 OPENSSL_free(c->conf_sigalgs);
3dbc46df
DSH
513 if (c->client_sigalgs)
514 OPENSSL_free(c->client_sigalgs);
4453cd8c
DSH
515 if (c->shared_sigalgs)
516 OPENSSL_free(c->shared_sigalgs);
9f27b1ee
DSH
517 if (c->ctypes)
518 OPENSSL_free(c->ctypes);
74ecfab4
DSH
519 if (c->verify_store)
520 X509_STORE_free(c->verify_store);
521 if (c->chain_store)
522 X509_STORE_free(c->chain_store);
94a209d8
DSH
523 if (c->ciphers_raw)
524 OPENSSL_free(c->ciphers_raw);
26a3a48d 525 OPENSSL_free(c);
d02b48c6
RE
526 }
527
ca8e5b9b
BM
528int ssl_cert_inst(CERT **o)
529 {
530 /* Create a CERT if there isn't already one
531 * (which cannot really happen, as it is initially created in
532 * SSL_CTX_new; but the earlier code usually allows for that one
533 * being non-existant, so we follow that behaviour, as it might
1c3e0a19
BM
534 * turn out that there actually is a reason for it -- but I'm
535 * not sure that *all* of the existing code could cope with
536 * s->cert being NULL, otherwise we could do without the
537 * initialization in SSL_CTX_new).
538 */
539
ca8e5b9b
BM
540 if (o == NULL)
541 {
542 SSLerr(SSL_F_SSL_CERT_INST, ERR_R_PASSED_NULL_PARAMETER);
543 return(0);
544 }
545 if (*o == NULL)
546 {
547 if ((*o = ssl_cert_new()) == NULL)
548 {
549 SSLerr(SSL_F_SSL_CERT_INST, ERR_R_MALLOC_FAILURE);
550 return(0);
551 }
552 }
553 return(1);
554 }
555
f71c6e52
DSH
556int ssl_cert_set0_chain(CERT *c, STACK_OF(X509) *chain)
557 {
558 CERT_PKEY *cpk = c->key;
559 if (!cpk)
560 return 0;
561 if (cpk->chain)
562 sk_X509_pop_free(cpk->chain, X509_free);
563 cpk->chain = chain;
564 return 1;
565 }
566
567int ssl_cert_set1_chain(CERT *c, STACK_OF(X509) *chain)
568 {
569 STACK_OF(X509) *dchain;
f71c6e52
DSH
570 if (!chain)
571 return ssl_cert_set0_chain(c, NULL);
3b0648eb 572 dchain = X509_chain_up_ref(chain);
f71c6e52
DSH
573 if (!dchain)
574 return 0;
f71c6e52
DSH
575 if (!ssl_cert_set0_chain(c, dchain))
576 {
577 sk_X509_pop_free(dchain, X509_free);
578 return 0;
579 }
580 return 1;
581 }
582
583int ssl_cert_add0_chain_cert(CERT *c, X509 *x)
584 {
585 CERT_PKEY *cpk = c->key;
586 if (!cpk)
587 return 0;
588 if (!cpk->chain)
589 cpk->chain = sk_X509_new_null();
590 if (!cpk->chain || !sk_X509_push(cpk->chain, x))
591 return 0;
592 return 1;
593 }
594
595int ssl_cert_add1_chain_cert(CERT *c, X509 *x)
596 {
597 if (!ssl_cert_add0_chain_cert(c, x))
598 return 0;
599 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
600 return 1;
601 }
7b6b246f
RS
602
603int ssl_cert_select_current(CERT *c, X509 *x)
604 {
605 int i;
629b640b
DSH
606 if (x == NULL)
607 return 0;
7b6b246f
RS
608 for (i = 0; i < SSL_PKEY_NUM; i++)
609 {
358d352a
DSH
610 CERT_PKEY *cpk = c->pkeys + i;
611 if (cpk->x509 == x && cpk->privatekey)
7b6b246f 612 {
358d352a 613 c->key = cpk;
7b6b246f
RS
614 return 1;
615 }
616 }
629b640b
DSH
617
618 for (i = 0; i < SSL_PKEY_NUM; i++)
619 {
358d352a
DSH
620 CERT_PKEY *cpk = c->pkeys + i;
621 if (cpk->privatekey && cpk->x509 && !X509_cmp(cpk->x509, x))
629b640b 622 {
358d352a 623 c->key = cpk;
629b640b
DSH
624 return 1;
625 }
626 }
7b6b246f
RS
627 return 0;
628 }
0f78819c
DSH
629
630int ssl_cert_set_current(CERT *c, long op)
631 {
632 int i, idx;
633 if (!c)
634 return 0;
635 if (op == SSL_CERT_SET_FIRST)
636 idx = 0;
637 else if (op == SSL_CERT_SET_NEXT)
638 {
639 idx = (int)(c->key - c->pkeys + 1);
640 if (idx >= SSL_PKEY_NUM)
641 return 0;
642 }
643 else
644 return 0;
645 for (i = idx; i < SSL_PKEY_NUM; i++)
646 {
358d352a
DSH
647 CERT_PKEY *cpk = c->key + i;
648 if (cpk->x509 && cpk->privatekey)
0f78819c 649 {
358d352a 650 c->key = cpk;
0f78819c
DSH
651 return 1;
652 }
653 }
654 return 0;
655 }
b56bce4f 656
18d71588
DSH
657void ssl_cert_set_cert_cb(CERT *c, int (*cb)(SSL *ssl, void *arg), void *arg)
658 {
659 c->cert_cb = cb;
660 c->cert_cb_arg = arg;
661 }
662
b56bce4f 663SESS_CERT *ssl_sess_cert_new(void)
15d21c2d 664 {
b56bce4f
BM
665 SESS_CERT *ret;
666
26a3a48d 667 ret = OPENSSL_malloc(sizeof *ret);
b56bce4f 668 if (ret == NULL)
15d21c2d 669 {
b56bce4f
BM
670 SSLerr(SSL_F_SSL_SESS_CERT_NEW, ERR_R_MALLOC_FAILURE);
671 return NULL;
15d21c2d 672 }
b56bce4f
BM
673
674 memset(ret, 0 ,sizeof *ret);
675 ret->peer_key = &(ret->peer_pkeys[SSL_PKEY_RSA_ENC]);
676 ret->references = 1;
677
678 return ret;
679 }
680
681void ssl_sess_cert_free(SESS_CERT *sc)
682 {
683 int i;
684
685 if (sc == NULL)
686 return;
687
688 i = CRYPTO_add(&sc->references, -1, CRYPTO_LOCK_SSL_SESS_CERT);
689#ifdef REF_PRINT
690 REF_PRINT("SESS_CERT", sc);
691#endif
692 if (i > 0)
693 return;
694#ifdef REF_CHECK
695 if (i < 0)
15d21c2d 696 {
b56bce4f
BM
697 fprintf(stderr,"ssl_sess_cert_free, bad reference count\n");
698 abort(); /* ok */
15d21c2d 699 }
ca8e5b9b 700#endif
15d21c2d 701
b56bce4f
BM
702 /* i == 0 */
703 if (sc->cert_chain != NULL)
704 sk_X509_pop_free(sc->cert_chain, X509_free);
705 for (i = 0; i < SSL_PKEY_NUM; i++)
706 {
707 if (sc->peer_pkeys[i].x509 != NULL)
708 X509_free(sc->peer_pkeys[i].x509);
709#if 0 /* We don't have the peer's private key. These lines are just
710 * here as a reminder that we're still using a not-quite-appropriate
711 * data structure. */
712 if (sc->peer_pkeys[i].privatekey != NULL)
713 EVP_PKEY_free(sc->peer_pkeys[i].privatekey);
714#endif
715 }
716
bc36ee62 717#ifndef OPENSSL_NO_RSA
b56bce4f
BM
718 if (sc->peer_rsa_tmp != NULL)
719 RSA_free(sc->peer_rsa_tmp);
720#endif
bc36ee62 721#ifndef OPENSSL_NO_DH
b56bce4f
BM
722 if (sc->peer_dh_tmp != NULL)
723 DH_free(sc->peer_dh_tmp);
724#endif
ea262260
BM
725#ifndef OPENSSL_NO_ECDH
726 if (sc->peer_ecdh_tmp != NULL)
727 EC_KEY_free(sc->peer_ecdh_tmp);
728#endif
b56bce4f 729
26a3a48d 730 OPENSSL_free(sc);
b56bce4f
BM
731 }
732
733int ssl_set_peer_cert_type(SESS_CERT *sc,int type)
d02b48c6 734 {
b56bce4f 735 sc->peer_cert_type = type;
d02b48c6
RE
736 return(1);
737 }
738
f73e07cf 739int ssl_verify_cert_chain(SSL *s,STACK_OF(X509) *sk)
d02b48c6
RE
740 {
741 X509 *x;
742 int i;
74ecfab4 743 X509_STORE *verify_store;
d02b48c6
RE
744 X509_STORE_CTX ctx;
745
74ecfab4
DSH
746 if (s->cert->verify_store)
747 verify_store = s->cert->verify_store;
748 else
749 verify_store = s->ctx->cert_store;
750
f73e07cf 751 if ((sk == NULL) || (sk_X509_num(sk) == 0))
d02b48c6
RE
752 return(0);
753
f73e07cf 754 x=sk_X509_value(sk,0);
74ecfab4 755 if(!X509_STORE_CTX_init(&ctx,verify_store,x,sk))
79aa04ef
GT
756 {
757 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN,ERR_R_X509_LIB);
758 return(0);
759 }
2ea80354
DSH
760 /* Set suite B flags if needed */
761 X509_STORE_CTX_set_flags(&ctx, tls1_suiteb(s));
5d7c222d 762#if 0
7f89714e
BM
763 if (SSL_get_verify_depth(s) >= 0)
764 X509_STORE_CTX_set_depth(&ctx, SSL_get_verify_depth(s));
5d7c222d 765#endif
dd9d233e 766 X509_STORE_CTX_set_ex_data(&ctx,SSL_get_ex_data_X509_STORE_CTX_idx(),s);
3ac82faa 767
5d7c222d 768 /* We need to inherit the verify parameters. These can be determined by
bb7cd4e3
DSH
769 * the context: if its a server it will verify SSL client certificates
770 * or vice versa.
3ac82faa 771 */
bb7cd4e3 772
5d7c222d
DSH
773 X509_STORE_CTX_set_default(&ctx,
774 s->server ? "ssl_client" : "ssl_server");
508c5352
DSH
775 /* Anything non-default in "param" should overwrite anything in the
776 * ctx.
777 */
746570e5 778 X509_VERIFY_PARAM_set1(X509_STORE_CTX_get0_param(&ctx), s->param);
d02b48c6 779
e32c852e 780 if (s->verify_callback)
be2e2c32 781 X509_STORE_CTX_set_verify_cb(&ctx, s->verify_callback);
1f0c9ad7 782
d02b48c6 783 if (s->ctx->app_verify_callback != NULL)
023ec151
BM
784#if 1 /* new with OpenSSL 0.9.7 */
785 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg);
786#else
204cf1ab 787 i=s->ctx->app_verify_callback(&ctx); /* should pass app_verify_arg */
023ec151 788#endif
d02b48c6 789 else
dfeab068 790 {
bc36ee62 791#ifndef OPENSSL_NO_X509_VERIFY
d02b48c6 792 i=X509_verify_cert(&ctx);
dfeab068
RE
793#else
794 i=0;
795 ctx.error=X509_V_ERR_APPLICATION_VERIFICATION;
796 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN,SSL_R_NO_VERIFY_CALLBACK);
797#endif
798 }
d02b48c6 799
d02b48c6 800 s->verify_result=ctx.error;
dfeab068 801 X509_STORE_CTX_cleanup(&ctx);
d02b48c6
RE
802
803 return(i);
804 }
805
3822740c 806static void set_client_CA_list(STACK_OF(X509_NAME) **ca_list,STACK_OF(X509_NAME) *name_list)
d02b48c6
RE
807 {
808 if (*ca_list != NULL)
f73e07cf 809 sk_X509_NAME_pop_free(*ca_list,X509_NAME_free);
d02b48c6 810
3822740c 811 *ca_list=name_list;
d02b48c6
RE
812 }
813
838d25a1 814STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk)
d02b48c6
RE
815 {
816 int i;
838d25a1 817 STACK_OF(X509_NAME) *ret;
d02b48c6
RE
818 X509_NAME *name;
819
838d25a1
BL
820 ret=sk_X509_NAME_new_null();
821 for (i=0; i<sk_X509_NAME_num(sk); i++)
d02b48c6 822 {
838d25a1
BL
823 name=X509_NAME_dup(sk_X509_NAME_value(sk,i));
824 if ((name == NULL) || !sk_X509_NAME_push(ret,name))
d02b48c6 825 {
838d25a1 826 sk_X509_NAME_pop_free(ret,X509_NAME_free);
d02b48c6
RE
827 return(NULL);
828 }
829 }
830 return(ret);
831 }
832
3822740c 833void SSL_set_client_CA_list(SSL *s,STACK_OF(X509_NAME) *name_list)
d02b48c6 834 {
3822740c 835 set_client_CA_list(&(s->client_CA),name_list);
d02b48c6
RE
836 }
837
3822740c 838void SSL_CTX_set_client_CA_list(SSL_CTX *ctx,STACK_OF(X509_NAME) *name_list)
d02b48c6 839 {
3822740c 840 set_client_CA_list(&(ctx->client_CA),name_list);
d02b48c6
RE
841 }
842
0821bcd4 843STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx)
d02b48c6
RE
844 {
845 return(ctx->client_CA);
846 }
847
0821bcd4 848STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s)
d02b48c6
RE
849 {
850 if (s->type == SSL_ST_CONNECT)
851 { /* we are in the client */
58964a49
RE
852 if (((s->version>>8) == SSL3_VERSION_MAJOR) &&
853 (s->s3 != NULL))
d02b48c6
RE
854 return(s->s3->tmp.ca_names);
855 else
856 return(NULL);
857 }
858 else
859 {
860 if (s->client_CA != NULL)
861 return(s->client_CA);
862 else
863 return(s->ctx->client_CA);
864 }
865 }
866
f73e07cf 867static int add_client_CA(STACK_OF(X509_NAME) **sk,X509 *x)
d02b48c6
RE
868 {
869 X509_NAME *name;
870
871 if (x == NULL) return(0);
f73e07cf 872 if ((*sk == NULL) && ((*sk=sk_X509_NAME_new_null()) == NULL))
d02b48c6
RE
873 return(0);
874
875 if ((name=X509_NAME_dup(X509_get_subject_name(x))) == NULL)
876 return(0);
877
f73e07cf 878 if (!sk_X509_NAME_push(*sk,name))
d02b48c6
RE
879 {
880 X509_NAME_free(name);
881 return(0);
882 }
883 return(1);
884 }
885
eb90a483 886int SSL_add_client_CA(SSL *ssl,X509 *x)
d02b48c6
RE
887 {
888 return(add_client_CA(&(ssl->client_CA),x));
889 }
890
eb90a483 891int SSL_CTX_add_client_CA(SSL_CTX *ctx,X509 *x)
d02b48c6
RE
892 {
893 return(add_client_CA(&(ctx->client_CA),x));
894 }
895
ccd86b68 896static int xname_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
d02b48c6
RE
897 {
898 return(X509_NAME_cmp(*a,*b));
899 }
900
bc36ee62 901#ifndef OPENSSL_NO_STDIO
eb90a483
BL
902/*!
903 * Load CA certs from a file into a ::STACK. Note that it is somewhat misnamed;
904 * it doesn't really have anything to do with clients (except that a common use
905 * for a stack of CAs is to send it to the client). Actually, it doesn't have
906 * much to do with CAs, either, since it will load any old cert.
907 * \param file the file containing one or more certs.
908 * \return a ::STACK containing the certs.
909 */
f73e07cf 910STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file)
d02b48c6
RE
911 {
912 BIO *in;
913 X509 *x=NULL;
914 X509_NAME *xn=NULL;
1d42741a 915 STACK_OF(X509_NAME) *ret = NULL,*sk;
d02b48c6 916
bb7cd4e3 917 sk=sk_X509_NAME_new(xname_cmp);
58964a49
RE
918
919 in=BIO_new(BIO_s_file_internal());
920
1d42741a 921 if ((sk == NULL) || (in == NULL))
d02b48c6
RE
922 {
923 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE,ERR_R_MALLOC_FAILURE);
924 goto err;
925 }
926
927 if (!BIO_read_filename(in,file))
928 goto err;
929
930 for (;;)
931 {
74678cc2 932 if (PEM_read_bio_X509(in,&x,NULL,NULL) == NULL)
d02b48c6 933 break;
1d42741a
NL
934 if (ret == NULL)
935 {
936 ret = sk_X509_NAME_new_null();
937 if (ret == NULL)
938 {
939 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE,ERR_R_MALLOC_FAILURE);
940 goto err;
941 }
942 }
d02b48c6
RE
943 if ((xn=X509_get_subject_name(x)) == NULL) goto err;
944 /* check for duplicates */
945 xn=X509_NAME_dup(xn);
946 if (xn == NULL) goto err;
f73e07cf 947 if (sk_X509_NAME_find(sk,xn) >= 0)
d02b48c6
RE
948 X509_NAME_free(xn);
949 else
950 {
f73e07cf
BL
951 sk_X509_NAME_push(sk,xn);
952 sk_X509_NAME_push(ret,xn);
d02b48c6
RE
953 }
954 }
955
956 if (0)
957 {
958err:
f73e07cf 959 if (ret != NULL) sk_X509_NAME_pop_free(ret,X509_NAME_free);
d02b48c6
RE
960 ret=NULL;
961 }
f73e07cf 962 if (sk != NULL) sk_X509_NAME_free(sk);
d02b48c6
RE
963 if (in != NULL) BIO_free(in);
964 if (x != NULL) X509_free(x);
1d42741a
NL
965 if (ret != NULL)
966 ERR_clear_error();
d02b48c6
RE
967 return(ret);
968 }
58964a49 969#endif
d02b48c6 970
eb90a483
BL
971/*!
972 * Add a file of certs to a stack.
973 * \param stack the stack to add to.
974 * \param file the file to add from. All certs in this file that are not
975 * already in the stack will be added.
976 * \return 1 for success, 0 for failure. Note that in the case of failure some
977 * certs may have been added to \c stack.
978 */
979
661b361b
BL
980int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
981 const char *file)
eb90a483 982 {
2ea09100
BM
983 BIO *in;
984 X509 *x=NULL;
985 X509_NAME *xn=NULL;
986 int ret=1;
ccd86b68 987 int (*oldcmp)(const X509_NAME * const *a, const X509_NAME * const *b);
eb90a483 988
2ea09100
BM
989 oldcmp=sk_X509_NAME_set_cmp_func(stack,xname_cmp);
990
991 in=BIO_new(BIO_s_file_internal());
992
993 if (in == NULL)
994 {
995 SSLerr(SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK,ERR_R_MALLOC_FAILURE);
996 goto err;
997 }
998
999 if (!BIO_read_filename(in,file))
1000 goto err;
1001
1002 for (;;)
1003 {
1004 if (PEM_read_bio_X509(in,&x,NULL,NULL) == NULL)
1005 break;
1006 if ((xn=X509_get_subject_name(x)) == NULL) goto err;
1007 xn=X509_NAME_dup(xn);
1008 if (xn == NULL) goto err;
1009 if (sk_X509_NAME_find(stack,xn) >= 0)
1010 X509_NAME_free(xn);
1011 else
1012 sk_X509_NAME_push(stack,xn);
1013 }
eb90a483 1014
a3a06e65
DSH
1015 ERR_clear_error();
1016
2ea09100
BM
1017 if (0)
1018 {
eb90a483 1019err:
2ea09100
BM
1020 ret=0;
1021 }
1022 if(in != NULL)
1023 BIO_free(in);
1024 if(x != NULL)
1025 X509_free(x);
1026
a6fbcb42 1027 (void)sk_X509_NAME_set_cmp_func(stack,oldcmp);
eb90a483 1028
2ea09100
BM
1029 return ret;
1030 }
eb90a483
BL
1031
1032/*!
1033 * Add a directory of certs to a stack.
1034 * \param stack the stack to append to.
1035 * \param dir the directory to append from. All files in this directory will be
1036 * examined as potential certs. Any that are acceptable to
72e442a3 1037 * SSL_add_dir_cert_subjects_to_stack() that are not already in the stack will be
eb90a483
BL
1038 * included.
1039 * \return 1 for success, 0 for failure. Note that in the case of failure some
1040 * certs may have been added to \c stack.
1041 */
1042
661b361b
BL
1043int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
1044 const char *dir)
eb90a483 1045 {
4083a229
RL
1046 OPENSSL_DIR_CTX *d = NULL;
1047 const char *filename;
2ea09100 1048 int ret = 0;
eb90a483 1049
2ea09100 1050 CRYPTO_w_lock(CRYPTO_LOCK_READDIR);
eb90a483 1051
2ea09100 1052 /* Note that a side effect is that the CAs will be sorted by name */
4083a229
RL
1053
1054 while((filename = OPENSSL_DIR_read(&d, dir)))
2ea09100
BM
1055 {
1056 char buf[1024];
1057 int r;
4083a229
RL
1058
1059 if(strlen(dir)+strlen(filename)+2 > sizeof buf)
2ea09100
BM
1060 {
1061 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK,SSL_R_PATH_TOO_LONG);
1062 goto err;
1063 }
4083a229
RL
1064
1065#ifdef OPENSSL_SYS_VMS
1066 r = BIO_snprintf(buf,sizeof buf,"%s%s",dir,filename);
1067#else
1068 r = BIO_snprintf(buf,sizeof buf,"%s/%s",dir,filename);
1069#endif
27545970 1070 if (r <= 0 || r >= (int)sizeof(buf))
2ea09100
BM
1071 goto err;
1072 if(!SSL_add_file_cert_subjects_to_stack(stack,buf))
1073 goto err;
1074 }
0bf23d9b 1075
4083a229 1076 if (errno)
285046ec
RL
1077 {
1078 SYSerr(SYS_F_OPENDIR, get_last_sys_error());
4083a229 1079 ERR_add_error_data(3, "OPENSSL_DIR_read(&ctx, '", dir, "')");
285046ec 1080 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK, ERR_R_SYS_LIB);
4083a229 1081 goto err;
285046ec 1082 }
4083a229 1083
285046ec
RL
1084 ret = 1;
1085
6176df94 1086err:
4083a229 1087 if (d) OPENSSL_DIR_end(&d);
285046ec
RL
1088 CRYPTO_w_unlock(CRYPTO_LOCK_READDIR);
1089 return ret;
1090 }
1091
4379d0e4
DSH
1092/* Add a certificate to a BUF_MEM structure */
1093
1094static int ssl_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1095 {
1096 int n;
1097 unsigned char *p;
1098
1099 n=i2d_X509(x,NULL);
1100 if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1101 {
1102 SSLerr(SSL_F_SSL_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1103 return 0;
1104 }
1105 p=(unsigned char *)&(buf->data[*l]);
1106 l2n3(n,p);
1107 i2d_X509(x,&p);
1108 *l+=n+3;
1109
1110 return 1;
1111 }
1112
1113/* Add certificate chain to internal SSL BUF_MEM strcuture */
c526ed41 1114int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l)
4379d0e4
DSH
1115 {
1116 BUF_MEM *buf = s->init_buf;
4379d0e4
DSH
1117 int i;
1118
c526ed41 1119 X509 *x;
f71c6e52 1120 STACK_OF(X509) *extra_certs;
74ecfab4 1121 X509_STORE *chain_store;
c526ed41 1122
d628885e
DSH
1123 /* TLSv1 sends a chain with nothing in it, instead of an alert */
1124 if (!BUF_MEM_grow_clean(buf,10))
1125 {
1126 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN,ERR_R_BUF_LIB);
1127 return 0;
1128 }
c526ed41 1129
d628885e
DSH
1130 if (!cpk || !cpk->x509)
1131 return 1;
1132
1133 x = cpk->x509;
74ecfab4 1134
f71c6e52
DSH
1135 /* If we have a certificate specific chain use it, else use
1136 * parent ctx.
1137 */
d628885e 1138 if (cpk->chain)
f71c6e52
DSH
1139 extra_certs = cpk->chain;
1140 else
1141 extra_certs = s->ctx->extra_certs;
1142
1143 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
d628885e
DSH
1144 chain_store = NULL;
1145 else if (s->cert->chain_store)
1146 chain_store = s->cert->chain_store;
4379d0e4 1147 else
d628885e 1148 chain_store = s->ctx->cert_store;
4379d0e4 1149
d628885e 1150 if (chain_store)
4379d0e4 1151 {
d628885e
DSH
1152 X509_STORE_CTX xs_ctx;
1153
1154 if (!X509_STORE_CTX_init(&xs_ctx,chain_store,x,NULL))
4379d0e4 1155 {
d628885e
DSH
1156 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN,ERR_R_X509_LIB);
1157 return(0);
4379d0e4 1158 }
d628885e
DSH
1159 X509_verify_cert(&xs_ctx);
1160 /* Don't leave errors in the queue */
1161 ERR_clear_error();
1162 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
4379d0e4 1163 {
d628885e 1164 x = sk_X509_value(xs_ctx.chain, i);
4379d0e4 1165
d628885e 1166 if (!ssl_add_cert_to_buf(buf, l, x))
4379d0e4 1167 {
d628885e
DSH
1168 X509_STORE_CTX_cleanup(&xs_ctx);
1169 return 0;
4379d0e4 1170 }
4379d0e4 1171 }
d628885e 1172 X509_STORE_CTX_cleanup(&xs_ctx);
4379d0e4 1173 }
d628885e 1174 else
4379d0e4 1175 {
4379d0e4
DSH
1176 if (!ssl_add_cert_to_buf(buf, l, x))
1177 return 0;
d628885e
DSH
1178 for (i=0; i<sk_X509_num(extra_certs); i++)
1179 {
1180 x=sk_X509_value(extra_certs,i);
1181 if (!ssl_add_cert_to_buf(buf, l, x))
1182 return 0;
1183 }
4379d0e4 1184 }
4379d0e4
DSH
1185 return 1;
1186 }
1187
74ecfab4
DSH
1188/* Build a certificate chain for current certificate */
1189int ssl_build_cert_chain(CERT *c, X509_STORE *chain_store, int flags)
1190 {
1191 CERT_PKEY *cpk = c->key;
1192 X509_STORE_CTX xs_ctx;
1193 STACK_OF(X509) *chain = NULL, *untrusted = NULL;
1194 X509 *x;
13dc3ce9 1195 int i, rv = 0;
7c5718be 1196 unsigned long error;
74ecfab4
DSH
1197
1198 if (!cpk->x509)
1199 {
1200 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_NO_CERTIFICATE_SET);
13dc3ce9 1201 goto err;
74ecfab4 1202 }
13dc3ce9
DSH
1203 /* Rearranging and check the chain: add everything to a store */
1204 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK)
1205 {
1206 chain_store = X509_STORE_new();
1207 if (!chain_store)
1208 goto err;
1209 for (i = 0; i < sk_X509_num(cpk->chain); i++)
1210 {
1211 x = sk_X509_value(cpk->chain, i);
1212 if (!X509_STORE_add_cert(chain_store, x))
7c5718be
EK
1213 {
1214 error = ERR_peek_last_error();
1215 if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
1216 ERR_GET_REASON(error) != X509_R_CERT_ALREADY_IN_HASH_TABLE)
1217 goto err;
1218 ERR_clear_error();
1219 }
13dc3ce9
DSH
1220 }
1221 /* Add EE cert too: it might be self signed */
1222 if (!X509_STORE_add_cert(chain_store, cpk->x509))
7c5718be
EK
1223 {
1224 error = ERR_peek_last_error();
1225 if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
1226 ERR_GET_REASON(error) != X509_R_CERT_ALREADY_IN_HASH_TABLE)
1227 goto err;
1228 ERR_clear_error();
1229 }
13dc3ce9
DSH
1230 }
1231 else
1232 {
1233 if (c->chain_store)
1234 chain_store = c->chain_store;
74ecfab4 1235
13dc3ce9
DSH
1236 if (flags & SSL_BUILD_CHAIN_FLAG_UNTRUSTED)
1237 untrusted = cpk->chain;
1238 }
74ecfab4
DSH
1239
1240 if (!X509_STORE_CTX_init(&xs_ctx, chain_store, cpk->x509, untrusted))
1241 {
1242 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, ERR_R_X509_LIB);
13dc3ce9 1243 goto err;
74ecfab4 1244 }
2ea80354
DSH
1245 /* Set suite B flags if needed */
1246 X509_STORE_CTX_set_flags(&xs_ctx, c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS);
74ecfab4
DSH
1247
1248 i = X509_verify_cert(&xs_ctx);
13dc3ce9
DSH
1249 if (i <= 0 && flags & SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR)
1250 {
e970f63d
DSH
1251 if (flags & SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR)
1252 ERR_clear_error();
13dc3ce9 1253 i = 1;
e970f63d 1254 rv = 2;
13dc3ce9 1255 }
74ecfab4
DSH
1256 if (i > 0)
1257 chain = X509_STORE_CTX_get1_chain(&xs_ctx);
74ecfab4
DSH
1258 if (i <= 0)
1259 {
1260 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_CERTIFICATE_VERIFY_FAILED);
13dc3ce9
DSH
1261 i = X509_STORE_CTX_get_error(&xs_ctx);
1262 ERR_add_error_data(2, "Verify error:",
1263 X509_verify_cert_error_string(i));
1264
1265 X509_STORE_CTX_cleanup(&xs_ctx);
1266 goto err;
74ecfab4 1267 }
13dc3ce9 1268 X509_STORE_CTX_cleanup(&xs_ctx);
74ecfab4
DSH
1269 if (cpk->chain)
1270 sk_X509_pop_free(cpk->chain, X509_free);
1271 /* Remove EE certificate from chain */
1272 x = sk_X509_shift(chain);
1273 X509_free(x);
1274 if (flags & SSL_BUILD_CHAIN_FLAG_NO_ROOT)
1275 {
13dc3ce9
DSH
1276 if (sk_X509_num(chain) > 0)
1277 {
1278 /* See if last cert is self signed */
1279 x = sk_X509_value(chain, sk_X509_num(chain) - 1);
1280 X509_check_purpose(x, -1, 0);
1281 if (x->ex_flags & EXFLAG_SS)
1282 {
1283 x = sk_X509_pop(chain);
1284 X509_free(x);
1285 }
1286 }
74ecfab4
DSH
1287 }
1288 cpk->chain = chain;
e970f63d
DSH
1289 if (rv == 0)
1290 rv = 1;
13dc3ce9
DSH
1291 err:
1292 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK)
1293 X509_STORE_free(chain_store);
74ecfab4 1294
13dc3ce9 1295 return rv;
74ecfab4
DSH
1296 }
1297
1298int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref)
1299 {
1300 X509_STORE **pstore;
1301 if (chain)
1302 pstore = &c->chain_store;
1303 else
1304 pstore = &c->verify_store;
1305 if (*pstore)
1306 X509_STORE_free(*pstore);
1307 *pstore = store;
1308 if (ref && store)
1309 CRYPTO_add(&store->references, 1, CRYPTO_LOCK_X509_STORE);
1310 return 1;
1311 }
1312