]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_cert.c
Convert DTLSv1_listen to use new state machine code
[thirdparty/openssl.git] / ssl / ssl_cert.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_cert.c
3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
ca8e5b9b 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
ca8e5b9b
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
ca8e5b9b
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
675f605d 78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
ca8e5b9b
BM
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
675f605d 83 * openssl-core@openssl.org.
ca8e5b9b
BM
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
675f605d 92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
ca8e5b9b
BM
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
675f605d
BM
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
ca8e5b9b 112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
d02b48c6
RE
118
119#include <stdio.h>
17f389bb 120
41d2a336 121#include "e_os.h"
17f389bb
AP
122#ifndef NO_SYS_TYPES_H
123# include <sys/types.h>
124#endif
125
68570797 126#include "internal/o_dir.h"
ec577822
BM
127#include <openssl/objects.h>
128#include <openssl/bio.h>
129#include <openssl/pem.h>
bb7cd4e3 130#include <openssl/x509v3.h>
3eeaab4b 131#ifndef OPENSSL_NO_DH
0f113f3e 132# include <openssl/dh.h>
3eeaab4b 133#endif
d095b68d 134#include <openssl/bn.h>
d02b48c6
RE
135#include "ssl_locl.h"
136
0f113f3e
MC
137static int ssl_security_default_callback(SSL *s, SSL_CTX *ctx, int op,
138 int bits, int nid, void *other,
139 void *ex);
b362ccab 140
6b691a5c 141int SSL_get_ex_data_X509_STORE_CTX_idx(void)
0f113f3e
MC
142{
143 static volatile int ssl_x509_store_ctx_idx = -1;
144 int got_write_lock = 0;
145
146 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
147
148 if (ssl_x509_store_ctx_idx < 0) {
149 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
150 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
151 got_write_lock = 1;
152
153 if (ssl_x509_store_ctx_idx < 0) {
154 ssl_x509_store_ctx_idx =
155 X509_STORE_CTX_get_ex_new_index(0, "SSL for verify callback",
156 NULL, NULL, NULL);
157 }
158 }
159
160 if (got_write_lock)
161 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
162 else
163 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
164
165 return ssl_x509_store_ctx_idx;
166}
dfeab068 167
6b691a5c 168CERT *ssl_cert_new(void)
0f113f3e 169{
b51bce94 170 CERT *ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e 171
0f113f3e
MC
172 if (ret == NULL) {
173 SSLerr(SSL_F_SSL_CERT_NEW, ERR_R_MALLOC_FAILURE);
174 return (NULL);
175 }
0f113f3e
MC
176
177 ret->key = &(ret->pkeys[SSL_PKEY_RSA_ENC]);
178 ret->references = 1;
0f113f3e
MC
179 ret->sec_cb = ssl_security_default_callback;
180 ret->sec_level = OPENSSL_TLS_SECURITY_LEVEL;
181 ret->sec_ex = NULL;
182 return (ret);
183}
d02b48c6 184
ca8e5b9b 185CERT *ssl_cert_dup(CERT *cert)
0f113f3e 186{
b51bce94 187 CERT *ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
188 int i;
189
0f113f3e
MC
190 if (ret == NULL) {
191 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
192 return (NULL);
193 }
194
0e04674e 195 ret->references = 1;
16f8d4eb 196 ret->key = &ret->pkeys[cert->key - cert->pkeys];
ca8e5b9b 197
bc36ee62 198#ifndef OPENSSL_NO_RSA
0f113f3e
MC
199 if (cert->rsa_tmp != NULL) {
200 RSA_up_ref(cert->rsa_tmp);
201 ret->rsa_tmp = cert->rsa_tmp;
202 }
203 ret->rsa_tmp_cb = cert->rsa_tmp_cb;
ca8e5b9b
BM
204#endif
205
bc36ee62 206#ifndef OPENSSL_NO_DH
0f113f3e
MC
207 if (cert->dh_tmp != NULL) {
208 ret->dh_tmp = DHparams_dup(cert->dh_tmp);
209 if (ret->dh_tmp == NULL) {
210 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_DH_LIB);
211 goto err;
212 }
213 if (cert->dh_tmp->priv_key) {
214 BIGNUM *b = BN_dup(cert->dh_tmp->priv_key);
215 if (!b) {
216 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_BN_LIB);
217 goto err;
218 }
219 ret->dh_tmp->priv_key = b;
220 }
221 if (cert->dh_tmp->pub_key) {
222 BIGNUM *b = BN_dup(cert->dh_tmp->pub_key);
223 if (!b) {
224 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_BN_LIB);
225 goto err;
226 }
227 ret->dh_tmp->pub_key = b;
228 }
229 }
230 ret->dh_tmp_cb = cert->dh_tmp_cb;
231 ret->dh_tmp_auto = cert->dh_tmp_auto;
ca8e5b9b
BM
232#endif
233
10bf4fc2 234#ifndef OPENSSL_NO_EC
0f113f3e
MC
235 if (cert->ecdh_tmp) {
236 ret->ecdh_tmp = EC_KEY_dup(cert->ecdh_tmp);
237 if (ret->ecdh_tmp == NULL) {
238 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_EC_LIB);
239 goto err;
240 }
241 }
242 ret->ecdh_tmp_cb = cert->ecdh_tmp_cb;
243 ret->ecdh_tmp_auto = cert->ecdh_tmp_auto;
ea262260
BM
244#endif
245
0f113f3e
MC
246 for (i = 0; i < SSL_PKEY_NUM; i++) {
247 CERT_PKEY *cpk = cert->pkeys + i;
248 CERT_PKEY *rpk = ret->pkeys + i;
249 if (cpk->x509 != NULL) {
250 rpk->x509 = cpk->x509;
05f0fb9f 251 X509_up_ref(rpk->x509);
0f113f3e
MC
252 }
253
254 if (cpk->privatekey != NULL) {
255 rpk->privatekey = cpk->privatekey;
256 CRYPTO_add(&cpk->privatekey->references, 1, CRYPTO_LOCK_EVP_PKEY);
257 }
258
259 if (cpk->chain) {
260 rpk->chain = X509_chain_up_ref(cpk->chain);
261 if (!rpk->chain) {
262 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
263 goto err;
264 }
265 }
0f113f3e
MC
266 if (cert->pkeys[i].serverinfo != NULL) {
267 /* Just copy everything. */
268 ret->pkeys[i].serverinfo =
269 OPENSSL_malloc(cert->pkeys[i].serverinfo_length);
270 if (ret->pkeys[i].serverinfo == NULL) {
271 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
272 goto err;
273 }
274 ret->pkeys[i].serverinfo_length =
275 cert->pkeys[i].serverinfo_length;
276 memcpy(ret->pkeys[i].serverinfo,
277 cert->pkeys[i].serverinfo,
278 cert->pkeys[i].serverinfo_length);
279 }
0f113f3e
MC
280 }
281
76106e60 282 /* Configured sigalgs copied across */
0f113f3e
MC
283 if (cert->conf_sigalgs) {
284 ret->conf_sigalgs = OPENSSL_malloc(cert->conf_sigalgslen);
285 if (!ret->conf_sigalgs)
286 goto err;
287 memcpy(ret->conf_sigalgs, cert->conf_sigalgs, cert->conf_sigalgslen);
288 ret->conf_sigalgslen = cert->conf_sigalgslen;
289 } else
290 ret->conf_sigalgs = NULL;
291
292 if (cert->client_sigalgs) {
293 ret->client_sigalgs = OPENSSL_malloc(cert->client_sigalgslen);
294 if (!ret->client_sigalgs)
295 goto err;
296 memcpy(ret->client_sigalgs, cert->client_sigalgs,
297 cert->client_sigalgslen);
298 ret->client_sigalgslen = cert->client_sigalgslen;
299 } else
300 ret->client_sigalgs = NULL;
301 /* Shared sigalgs also NULL */
302 ret->shared_sigalgs = NULL;
303 /* Copy any custom client certificate types */
304 if (cert->ctypes) {
305 ret->ctypes = OPENSSL_malloc(cert->ctype_num);
306 if (!ret->ctypes)
307 goto err;
308 memcpy(ret->ctypes, cert->ctypes, cert->ctype_num);
309 ret->ctype_num = cert->ctype_num;
310 }
311
312 ret->cert_flags = cert->cert_flags;
313
314 ret->cert_cb = cert->cert_cb;
315 ret->cert_cb_arg = cert->cert_cb_arg;
316
317 if (cert->verify_store) {
318 CRYPTO_add(&cert->verify_store->references, 1,
319 CRYPTO_LOCK_X509_STORE);
320 ret->verify_store = cert->verify_store;
321 }
322
323 if (cert->chain_store) {
324 CRYPTO_add(&cert->chain_store->references, 1, CRYPTO_LOCK_X509_STORE);
325 ret->chain_store = cert->chain_store;
326 }
327
0f113f3e
MC
328 ret->sec_cb = cert->sec_cb;
329 ret->sec_level = cert->sec_level;
330 ret->sec_ex = cert->sec_ex;
b362ccab 331
0f113f3e
MC
332 if (!custom_exts_copy(&ret->cli_ext, &cert->cli_ext))
333 goto err;
334 if (!custom_exts_copy(&ret->srv_ext, &cert->srv_ext))
335 goto err;
9076bd25 336#ifndef OPENSSL_NO_PSK
df6da24b
DSH
337 if (cert->psk_identity_hint) {
338 ret->psk_identity_hint = BUF_strdup(cert->psk_identity_hint);
339 if (ret->psk_identity_hint == NULL)
340 goto err;
341 }
9076bd25 342#endif
0f113f3e
MC
343 return (ret);
344
345 err:
346 ssl_cert_free(ret);
9ade64de 347
0f113f3e
MC
348 return NULL;
349}
ca8e5b9b 350
a5ee80b9
DSH
351/* Free up and clear all certificates and chains */
352
353void ssl_cert_clear_certs(CERT *c)
0f113f3e
MC
354{
355 int i;
356 if (c == NULL)
357 return;
358 for (i = 0; i < SSL_PKEY_NUM; i++) {
359 CERT_PKEY *cpk = c->pkeys + i;
222561fe
RS
360 X509_free(cpk->x509);
361 cpk->x509 = NULL;
c5ba2d99
RS
362 EVP_PKEY_free(cpk->privatekey);
363 cpk->privatekey = NULL;
222561fe
RS
364 sk_X509_pop_free(cpk->chain, X509_free);
365 cpk->chain = NULL;
25aaa98a
RS
366 OPENSSL_free(cpk->serverinfo);
367 cpk->serverinfo = NULL;
368 cpk->serverinfo_length = 0;
0f113f3e
MC
369 }
370}
ca8e5b9b 371
eb90a483 372void ssl_cert_free(CERT *c)
0f113f3e
MC
373{
374 int i;
d02b48c6 375
0f113f3e
MC
376 if (c == NULL)
377 return;
e03ddfae 378
0f113f3e 379 i = CRYPTO_add(&c->references, -1, CRYPTO_LOCK_SSL_CERT);
58964a49 380#ifdef REF_PRINT
0f113f3e 381 REF_PRINT("CERT", c);
58964a49 382#endif
0f113f3e
MC
383 if (i > 0)
384 return;
d02b48c6 385#ifdef REF_CHECK
0f113f3e
MC
386 if (i < 0) {
387 fprintf(stderr, "ssl_cert_free, bad reference count\n");
388 abort(); /* ok */
389 }
d02b48c6
RE
390#endif
391
bc36ee62 392#ifndef OPENSSL_NO_RSA
d6407083 393 RSA_free(c->rsa_tmp);
d02b48c6 394#endif
bc36ee62 395#ifndef OPENSSL_NO_DH
d6407083 396 DH_free(c->dh_tmp);
d02b48c6 397#endif
10bf4fc2 398#ifndef OPENSSL_NO_EC
8fdc3734 399 EC_KEY_free(c->ecdh_tmp);
ea262260 400#endif
d02b48c6 401
0f113f3e 402 ssl_cert_clear_certs(c);
25aaa98a
RS
403 OPENSSL_free(c->conf_sigalgs);
404 OPENSSL_free(c->client_sigalgs);
405 OPENSSL_free(c->shared_sigalgs);
406 OPENSSL_free(c->ctypes);
222561fe
RS
407 X509_STORE_free(c->verify_store);
408 X509_STORE_free(c->chain_store);
0f113f3e
MC
409 custom_exts_free(&c->cli_ext);
410 custom_exts_free(&c->srv_ext);
df6da24b
DSH
411#ifndef OPENSSL_NO_PSK
412 OPENSSL_free(c->psk_identity_hint);
413#endif
0f113f3e
MC
414 OPENSSL_free(c);
415}
d02b48c6 416
b362ccab 417int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
0f113f3e
MC
418{
419 int i, r;
420 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
421 if (!cpk)
422 return 0;
222561fe 423 sk_X509_pop_free(cpk->chain, X509_free);
0f113f3e
MC
424 for (i = 0; i < sk_X509_num(chain); i++) {
425 r = ssl_security_cert(s, ctx, sk_X509_value(chain, i), 0, 0);
426 if (r != 1) {
427 SSLerr(SSL_F_SSL_CERT_SET0_CHAIN, r);
428 return 0;
429 }
430 }
431 cpk->chain = chain;
432 return 1;
433}
f71c6e52 434
b362ccab 435int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
0f113f3e
MC
436{
437 STACK_OF(X509) *dchain;
438 if (!chain)
439 return ssl_cert_set0_chain(s, ctx, NULL);
440 dchain = X509_chain_up_ref(chain);
441 if (!dchain)
442 return 0;
443 if (!ssl_cert_set0_chain(s, ctx, dchain)) {
444 sk_X509_pop_free(dchain, X509_free);
445 return 0;
446 }
447 return 1;
448}
f71c6e52 449
b362ccab 450int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
0f113f3e
MC
451{
452 int r;
453 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
454 if (!cpk)
455 return 0;
456 r = ssl_security_cert(s, ctx, x, 0, 0);
457 if (r != 1) {
458 SSLerr(SSL_F_SSL_CERT_ADD0_CHAIN_CERT, r);
459 return 0;
460 }
461 if (!cpk->chain)
462 cpk->chain = sk_X509_new_null();
463 if (!cpk->chain || !sk_X509_push(cpk->chain, x))
464 return 0;
465 return 1;
466}
f71c6e52 467
b362ccab 468int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
0f113f3e
MC
469{
470 if (!ssl_cert_add0_chain_cert(s, ctx, x))
471 return 0;
05f0fb9f 472 X509_up_ref(x);
0f113f3e
MC
473 return 1;
474}
7b6b246f
RS
475
476int ssl_cert_select_current(CERT *c, X509 *x)
0f113f3e
MC
477{
478 int i;
479 if (x == NULL)
480 return 0;
481 for (i = 0; i < SSL_PKEY_NUM; i++) {
482 CERT_PKEY *cpk = c->pkeys + i;
483 if (cpk->x509 == x && cpk->privatekey) {
484 c->key = cpk;
485 return 1;
486 }
487 }
488
489 for (i = 0; i < SSL_PKEY_NUM; i++) {
490 CERT_PKEY *cpk = c->pkeys + i;
491 if (cpk->privatekey && cpk->x509 && !X509_cmp(cpk->x509, x)) {
492 c->key = cpk;
493 return 1;
494 }
495 }
496 return 0;
497}
0f78819c
DSH
498
499int ssl_cert_set_current(CERT *c, long op)
0f113f3e
MC
500{
501 int i, idx;
502 if (!c)
503 return 0;
504 if (op == SSL_CERT_SET_FIRST)
505 idx = 0;
506 else if (op == SSL_CERT_SET_NEXT) {
507 idx = (int)(c->key - c->pkeys + 1);
508 if (idx >= SSL_PKEY_NUM)
509 return 0;
510 } else
511 return 0;
512 for (i = idx; i < SSL_PKEY_NUM; i++) {
513 CERT_PKEY *cpk = c->pkeys + i;
514 if (cpk->x509 && cpk->privatekey) {
515 c->key = cpk;
516 return 1;
517 }
518 }
519 return 0;
520}
521
522void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg)
523{
524 c->cert_cb = cb;
525 c->cert_cb_arg = arg;
526}
18d71588 527
0f113f3e
MC
528int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk)
529{
530 X509 *x;
531 int i;
532 X509_STORE *verify_store;
533 X509_STORE_CTX ctx;
534
535 if (s->cert->verify_store)
536 verify_store = s->cert->verify_store;
537 else
538 verify_store = s->ctx->cert_store;
539
540 if ((sk == NULL) || (sk_X509_num(sk) == 0))
541 return (0);
542
543 x = sk_X509_value(sk, 0);
544 if (!X509_STORE_CTX_init(&ctx, verify_store, x, sk)) {
545 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, ERR_R_X509_LIB);
546 return (0);
547 }
548 /* Set suite B flags if needed */
549 X509_STORE_CTX_set_flags(&ctx, tls1_suiteb(s));
0f113f3e
MC
550 X509_STORE_CTX_set_ex_data(&ctx, SSL_get_ex_data_X509_STORE_CTX_idx(), s);
551
552 /*
553 * We need to inherit the verify parameters. These can be determined by
554 * the context: if its a server it will verify SSL client certificates or
555 * vice versa.
556 */
557
558 X509_STORE_CTX_set_default(&ctx, s->server ? "ssl_client" : "ssl_server");
559 /*
560 * Anything non-default in "param" should overwrite anything in the ctx.
561 */
562 X509_VERIFY_PARAM_set1(X509_STORE_CTX_get0_param(&ctx), s->param);
563
564 if (s->verify_callback)
565 X509_STORE_CTX_set_verify_cb(&ctx, s->verify_callback);
566
567 if (s->ctx->app_verify_callback != NULL)
0f113f3e 568 i = s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg);
0f113f3e 569 else {
0f113f3e
MC
570 i = X509_verify_cert(&ctx);
571# if 0
572 /* Dummy error calls so mkerr generates them */
573 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
574 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
575 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
576# endif
577 if (i > 0)
578 i = ssl_security_cert_chain(s, ctx.chain, NULL, 1);
0f113f3e 579 }
d02b48c6 580
0f113f3e
MC
581 s->verify_result = ctx.error;
582 X509_STORE_CTX_cleanup(&ctx);
d02b48c6 583
0f113f3e
MC
584 return (i);
585}
d02b48c6 586
0f113f3e
MC
587static void set_client_CA_list(STACK_OF(X509_NAME) **ca_list,
588 STACK_OF(X509_NAME) *name_list)
589{
222561fe 590 sk_X509_NAME_pop_free(*ca_list, X509_NAME_free);
0f113f3e
MC
591 *ca_list = name_list;
592}
d02b48c6 593
838d25a1 594STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk)
0f113f3e
MC
595{
596 int i;
597 STACK_OF(X509_NAME) *ret;
598 X509_NAME *name;
599
600 ret = sk_X509_NAME_new_null();
601 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
602 name = X509_NAME_dup(sk_X509_NAME_value(sk, i));
603 if ((name == NULL) || !sk_X509_NAME_push(ret, name)) {
604 sk_X509_NAME_pop_free(ret, X509_NAME_free);
605 return (NULL);
606 }
607 }
608 return (ret);
609}
610
611void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list)
612{
613 set_client_CA_list(&(s->client_CA), name_list);
614}
615
616void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list)
617{
618 set_client_CA_list(&(ctx->client_CA), name_list);
619}
d02b48c6 620
0821bcd4 621STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx)
0f113f3e
MC
622{
623 return (ctx->client_CA);
624}
d02b48c6 625
0821bcd4 626STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s)
0f113f3e
MC
627{
628 if (s->type == SSL_ST_CONNECT) { /* we are in the client */
629 if (((s->version >> 8) == SSL3_VERSION_MAJOR) && (s->s3 != NULL))
630 return (s->s3->tmp.ca_names);
631 else
632 return (NULL);
633 } else {
634 if (s->client_CA != NULL)
635 return (s->client_CA);
636 else
637 return (s->ctx->client_CA);
638 }
639}
640
641static int add_client_CA(STACK_OF(X509_NAME) **sk, X509 *x)
642{
643 X509_NAME *name;
644
645 if (x == NULL)
646 return (0);
647 if ((*sk == NULL) && ((*sk = sk_X509_NAME_new_null()) == NULL))
648 return (0);
649
650 if ((name = X509_NAME_dup(X509_get_subject_name(x))) == NULL)
651 return (0);
652
653 if (!sk_X509_NAME_push(*sk, name)) {
654 X509_NAME_free(name);
655 return (0);
656 }
657 return (1);
658}
659
660int SSL_add_client_CA(SSL *ssl, X509 *x)
661{
662 return (add_client_CA(&(ssl->client_CA), x));
663}
664
665int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x)
666{
667 return (add_client_CA(&(ctx->client_CA), x));
668}
669
670static int xname_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
671{
672 return (X509_NAME_cmp(*a, *b));
673}
d02b48c6 674
0f113f3e 675/**
eb90a483
BL
676 * Load CA certs from a file into a ::STACK. Note that it is somewhat misnamed;
677 * it doesn't really have anything to do with clients (except that a common use
678 * for a stack of CAs is to send it to the client). Actually, it doesn't have
679 * much to do with CAs, either, since it will load any old cert.
680 * \param file the file containing one or more certs.
681 * \return a ::STACK containing the certs.
682 */
f73e07cf 683STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file)
0f113f3e
MC
684{
685 BIO *in;
686 X509 *x = NULL;
687 X509_NAME *xn = NULL;
688 STACK_OF(X509_NAME) *ret = NULL, *sk;
689
690 sk = sk_X509_NAME_new(xname_cmp);
691
9982cbbb 692 in = BIO_new(BIO_s_file());
0f113f3e
MC
693
694 if ((sk == NULL) || (in == NULL)) {
695 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
696 goto err;
697 }
698
699 if (!BIO_read_filename(in, file))
700 goto err;
701
702 for (;;) {
703 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
704 break;
705 if (ret == NULL) {
706 ret = sk_X509_NAME_new_null();
707 if (ret == NULL) {
708 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
709 goto err;
710 }
711 }
712 if ((xn = X509_get_subject_name(x)) == NULL)
713 goto err;
714 /* check for duplicates */
715 xn = X509_NAME_dup(xn);
716 if (xn == NULL)
717 goto err;
718 if (sk_X509_NAME_find(sk, xn) >= 0)
719 X509_NAME_free(xn);
720 else {
721 sk_X509_NAME_push(sk, xn);
722 sk_X509_NAME_push(ret, xn);
723 }
724 }
66696478 725 goto done;
0f113f3e 726
0f113f3e 727 err:
66696478
RS
728 sk_X509_NAME_pop_free(ret, X509_NAME_free);
729 ret = NULL;
730 done:
222561fe 731 sk_X509_NAME_free(sk);
ca3a82c3 732 BIO_free(in);
222561fe 733 X509_free(x);
0f113f3e
MC
734 if (ret != NULL)
735 ERR_clear_error();
736 return (ret);
737}
d02b48c6 738
0f113f3e 739/**
eb90a483
BL
740 * Add a file of certs to a stack.
741 * \param stack the stack to add to.
742 * \param file the file to add from. All certs in this file that are not
743 * already in the stack will be added.
744 * \return 1 for success, 0 for failure. Note that in the case of failure some
745 * certs may have been added to \c stack.
746 */
747
661b361b 748int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
0f113f3e
MC
749 const char *file)
750{
751 BIO *in;
752 X509 *x = NULL;
753 X509_NAME *xn = NULL;
754 int ret = 1;
755 int (*oldcmp) (const X509_NAME *const *a, const X509_NAME *const *b);
756
757 oldcmp = sk_X509_NAME_set_cmp_func(stack, xname_cmp);
758
9982cbbb 759 in = BIO_new(BIO_s_file());
0f113f3e
MC
760
761 if (in == NULL) {
762 SSLerr(SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK,
763 ERR_R_MALLOC_FAILURE);
764 goto err;
765 }
766
767 if (!BIO_read_filename(in, file))
768 goto err;
769
770 for (;;) {
771 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
772 break;
773 if ((xn = X509_get_subject_name(x)) == NULL)
774 goto err;
775 xn = X509_NAME_dup(xn);
776 if (xn == NULL)
777 goto err;
778 if (sk_X509_NAME_find(stack, xn) >= 0)
779 X509_NAME_free(xn);
780 else
781 sk_X509_NAME_push(stack, xn);
782 }
783
784 ERR_clear_error();
66696478 785 goto done;
0f113f3e 786
0f113f3e
MC
787 err:
788 ret = 0;
66696478 789 done:
ca3a82c3 790 BIO_free(in);
25aaa98a 791 X509_free(x);
0f113f3e 792 (void)sk_X509_NAME_set_cmp_func(stack, oldcmp);
0f113f3e
MC
793 return ret;
794}
795
796/**
eb90a483
BL
797 * Add a directory of certs to a stack.
798 * \param stack the stack to append to.
799 * \param dir the directory to append from. All files in this directory will be
800 * examined as potential certs. Any that are acceptable to
72e442a3 801 * SSL_add_dir_cert_subjects_to_stack() that are not already in the stack will be
eb90a483
BL
802 * included.
803 * \return 1 for success, 0 for failure. Note that in the case of failure some
804 * certs may have been added to \c stack.
805 */
806
661b361b 807int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
0f113f3e
MC
808 const char *dir)
809{
810 OPENSSL_DIR_CTX *d = NULL;
811 const char *filename;
812 int ret = 0;
eb90a483 813
0f113f3e 814 CRYPTO_w_lock(CRYPTO_LOCK_READDIR);
4083a229 815
0f113f3e 816 /* Note that a side effect is that the CAs will be sorted by name */
4083a229 817
0f113f3e
MC
818 while ((filename = OPENSSL_DIR_read(&d, dir))) {
819 char buf[1024];
820 int r;
4083a229 821
0f113f3e
MC
822 if (strlen(dir) + strlen(filename) + 2 > sizeof buf) {
823 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK,
824 SSL_R_PATH_TOO_LONG);
825 goto err;
826 }
4083a229 827#ifdef OPENSSL_SYS_VMS
0f113f3e 828 r = BIO_snprintf(buf, sizeof buf, "%s%s", dir, filename);
4083a229 829#else
0f113f3e 830 r = BIO_snprintf(buf, sizeof buf, "%s/%s", dir, filename);
4083a229 831#endif
0f113f3e
MC
832 if (r <= 0 || r >= (int)sizeof(buf))
833 goto err;
834 if (!SSL_add_file_cert_subjects_to_stack(stack, buf))
835 goto err;
836 }
837
838 if (errno) {
839 SYSerr(SYS_F_OPENDIR, get_last_sys_error());
840 ERR_add_error_data(3, "OPENSSL_DIR_read(&ctx, '", dir, "')");
841 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK, ERR_R_SYS_LIB);
842 goto err;
843 }
844
845 ret = 1;
846
847 err:
848 if (d)
849 OPENSSL_DIR_end(&d);
850 CRYPTO_w_unlock(CRYPTO_LOCK_READDIR);
851 return ret;
852}
285046ec 853
4379d0e4
DSH
854/* Add a certificate to a BUF_MEM structure */
855
856static int ssl_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
0f113f3e
MC
857{
858 int n;
859 unsigned char *p;
860
861 n = i2d_X509(x, NULL);
862 if (!BUF_MEM_grow_clean(buf, (int)(n + (*l) + 3))) {
863 SSLerr(SSL_F_SSL_ADD_CERT_TO_BUF, ERR_R_BUF_LIB);
864 return 0;
865 }
866 p = (unsigned char *)&(buf->data[*l]);
867 l2n3(n, p);
868 i2d_X509(x, &p);
869 *l += n + 3;
870
871 return 1;
872}
4379d0e4
DSH
873
874/* Add certificate chain to internal SSL BUF_MEM strcuture */
c526ed41 875int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l)
0f113f3e
MC
876{
877 BUF_MEM *buf = s->init_buf;
878 int i;
879
880 X509 *x;
881 STACK_OF(X509) *extra_certs;
882 X509_STORE *chain_store;
883
884 /* TLSv1 sends a chain with nothing in it, instead of an alert */
885 if (!BUF_MEM_grow_clean(buf, 10)) {
886 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_BUF_LIB);
887 return 0;
888 }
889
890 if (!cpk || !cpk->x509)
891 return 1;
892
893 x = cpk->x509;
894
895 /*
896 * If we have a certificate specific chain use it, else use parent ctx.
897 */
898 if (cpk->chain)
899 extra_certs = cpk->chain;
900 else
901 extra_certs = s->ctx->extra_certs;
902
903 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
904 chain_store = NULL;
905 else if (s->cert->chain_store)
906 chain_store = s->cert->chain_store;
907 else
908 chain_store = s->ctx->cert_store;
909
910 if (chain_store) {
911 X509_STORE_CTX xs_ctx;
912
913 if (!X509_STORE_CTX_init(&xs_ctx, chain_store, x, NULL)) {
914 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_X509_LIB);
915 return (0);
916 }
917 X509_verify_cert(&xs_ctx);
918 /* Don't leave errors in the queue */
919 ERR_clear_error();
920 i = ssl_security_cert_chain(s, xs_ctx.chain, NULL, 0);
921 if (i != 1) {
922 X509_STORE_CTX_cleanup(&xs_ctx);
923 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
924 return 0;
925 }
926 for (i = 0; i < sk_X509_num(xs_ctx.chain); i++) {
927 x = sk_X509_value(xs_ctx.chain, i);
928
929 if (!ssl_add_cert_to_buf(buf, l, x)) {
930 X509_STORE_CTX_cleanup(&xs_ctx);
931 return 0;
932 }
933 }
934 X509_STORE_CTX_cleanup(&xs_ctx);
935 } else {
936 i = ssl_security_cert_chain(s, extra_certs, x, 0);
937 if (i != 1) {
938 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
939 return 0;
940 }
941 if (!ssl_add_cert_to_buf(buf, l, x))
942 return 0;
943 for (i = 0; i < sk_X509_num(extra_certs); i++) {
944 x = sk_X509_value(extra_certs, i);
945 if (!ssl_add_cert_to_buf(buf, l, x))
946 return 0;
947 }
948 }
949 return 1;
950}
4379d0e4 951
74ecfab4 952/* Build a certificate chain for current certificate */
b362ccab 953int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags)
0f113f3e
MC
954{
955 CERT *c = s ? s->cert : ctx->cert;
956 CERT_PKEY *cpk = c->key;
957 X509_STORE *chain_store = NULL;
958 X509_STORE_CTX xs_ctx;
959 STACK_OF(X509) *chain = NULL, *untrusted = NULL;
960 X509 *x;
961 int i, rv = 0;
962 unsigned long error;
963
964 if (!cpk->x509) {
965 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_NO_CERTIFICATE_SET);
966 goto err;
967 }
968 /* Rearranging and check the chain: add everything to a store */
969 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK) {
970 chain_store = X509_STORE_new();
971 if (!chain_store)
972 goto err;
973 for (i = 0; i < sk_X509_num(cpk->chain); i++) {
974 x = sk_X509_value(cpk->chain, i);
975 if (!X509_STORE_add_cert(chain_store, x)) {
976 error = ERR_peek_last_error();
977 if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
978 ERR_GET_REASON(error) !=
979 X509_R_CERT_ALREADY_IN_HASH_TABLE)
980 goto err;
981 ERR_clear_error();
982 }
983 }
984 /* Add EE cert too: it might be self signed */
985 if (!X509_STORE_add_cert(chain_store, cpk->x509)) {
986 error = ERR_peek_last_error();
987 if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
988 ERR_GET_REASON(error) != X509_R_CERT_ALREADY_IN_HASH_TABLE)
989 goto err;
990 ERR_clear_error();
991 }
992 } else {
993 if (c->chain_store)
994 chain_store = c->chain_store;
995 else if (s)
996 chain_store = s->ctx->cert_store;
997 else
998 chain_store = ctx->cert_store;
999
1000 if (flags & SSL_BUILD_CHAIN_FLAG_UNTRUSTED)
1001 untrusted = cpk->chain;
1002 }
1003
1004 if (!X509_STORE_CTX_init(&xs_ctx, chain_store, cpk->x509, untrusted)) {
1005 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, ERR_R_X509_LIB);
1006 goto err;
1007 }
1008 /* Set suite B flags if needed */
1009 X509_STORE_CTX_set_flags(&xs_ctx,
1010 c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS);
1011
1012 i = X509_verify_cert(&xs_ctx);
1013 if (i <= 0 && flags & SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR) {
1014 if (flags & SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR)
1015 ERR_clear_error();
1016 i = 1;
1017 rv = 2;
1018 }
1019 if (i > 0)
1020 chain = X509_STORE_CTX_get1_chain(&xs_ctx);
1021 if (i <= 0) {
1022 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_CERTIFICATE_VERIFY_FAILED);
1023 i = X509_STORE_CTX_get_error(&xs_ctx);
1024 ERR_add_error_data(2, "Verify error:",
1025 X509_verify_cert_error_string(i));
1026
1027 X509_STORE_CTX_cleanup(&xs_ctx);
1028 goto err;
1029 }
1030 X509_STORE_CTX_cleanup(&xs_ctx);
1031 /* Remove EE certificate from chain */
1032 x = sk_X509_shift(chain);
1033 X509_free(x);
1034 if (flags & SSL_BUILD_CHAIN_FLAG_NO_ROOT) {
1035 if (sk_X509_num(chain) > 0) {
1036 /* See if last cert is self signed */
1037 x = sk_X509_value(chain, sk_X509_num(chain) - 1);
a8d8e06b 1038 if (X509_get_extension_flags(x) & EXFLAG_SS) {
0f113f3e
MC
1039 x = sk_X509_pop(chain);
1040 X509_free(x);
1041 }
1042 }
1043 }
1044 /*
1045 * Check security level of all CA certificates: EE will have been checked
1046 * already.
1047 */
1048 for (i = 0; i < sk_X509_num(chain); i++) {
1049 x = sk_X509_value(chain, i);
1050 rv = ssl_security_cert(s, ctx, x, 0, 0);
1051 if (rv != 1) {
1052 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, rv);
1053 sk_X509_pop_free(chain, X509_free);
1054 rv = 0;
1055 goto err;
1056 }
1057 }
222561fe 1058 sk_X509_pop_free(cpk->chain, X509_free);
0f113f3e
MC
1059 cpk->chain = chain;
1060 if (rv == 0)
1061 rv = 1;
1062 err:
1063 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK)
1064 X509_STORE_free(chain_store);
1065
1066 return rv;
1067}
74ecfab4
DSH
1068
1069int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref)
0f113f3e
MC
1070{
1071 X509_STORE **pstore;
1072 if (chain)
1073 pstore = &c->chain_store;
1074 else
1075 pstore = &c->verify_store;
222561fe 1076 X509_STORE_free(*pstore);
0f113f3e
MC
1077 *pstore = store;
1078 if (ref && store)
1079 CRYPTO_add(&store->references, 1, CRYPTO_LOCK_X509_STORE);
1080 return 1;
1081}
1082
1083static int ssl_security_default_callback(SSL *s, SSL_CTX *ctx, int op,
1084 int bits, int nid, void *other,
1085 void *ex)
1086{
1087 int level, minbits;
1088 static const int minbits_table[5] = { 80, 112, 128, 192, 256 };
1089 if (ctx)
1090 level = SSL_CTX_get_security_level(ctx);
1091 else
1092 level = SSL_get_security_level(s);
1093 /* Level 0: anything goes */
1094 if (level <= 0)
1095 return 1;
1096 if (level > 5)
1097 level = 5;
1098 minbits = minbits_table[level - 1];
1099 switch (op) {
1100 case SSL_SECOP_CIPHER_SUPPORTED:
1101 case SSL_SECOP_CIPHER_SHARED:
1102 case SSL_SECOP_CIPHER_CHECK:
1103 {
1104 const SSL_CIPHER *c = other;
1105 /* No ciphers below security level */
1106 if (bits < minbits)
1107 return 0;
1108 /* No unauthenticated ciphersuites */
1109 if (c->algorithm_auth & SSL_aNULL)
1110 return 0;
1111 /* No MD5 mac ciphersuites */
1112 if (c->algorithm_mac & SSL_MD5)
1113 return 0;
1114 /* SHA1 HMAC is 160 bits of security */
1115 if (minbits > 160 && c->algorithm_mac & SSL_SHA1)
1116 return 0;
1117 /* Level 2: no RC4 */
1118 if (level >= 2 && c->algorithm_enc == SSL_RC4)
1119 return 0;
1120 /* Level 3: forward secure ciphersuites only */
1121 if (level >= 3 && !(c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)))
1122 return 0;
1123 break;
1124 }
1125 case SSL_SECOP_VERSION:
1126 /* SSLv3 not allowed on level 2 */
1127 if (nid <= SSL3_VERSION && level >= 2)
1128 return 0;
1129 /* TLS v1.1 and above only for level 3 */
1130 if (nid <= TLS1_VERSION && level >= 3)
1131 return 0;
1132 /* TLS v1.2 only for level 4 and above */
1133 if (nid <= TLS1_1_VERSION && level >= 4)
1134 return 0;
1135 break;
1136
1137 case SSL_SECOP_COMPRESSION:
1138 if (level >= 2)
1139 return 0;
1140 break;
1141 case SSL_SECOP_TICKET:
1142 if (level >= 3)
1143 return 0;
1144 break;
1145 default:
1146 if (bits < minbits)
1147 return 0;
1148 }
1149 return 1;
1150}
b362ccab
DSH
1151
1152int ssl_security(SSL *s, int op, int bits, int nid, void *other)
0f113f3e
MC
1153{
1154 return s->cert->sec_cb(s, NULL, op, bits, nid, other, s->cert->sec_ex);
1155}
b362ccab
DSH
1156
1157int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other)
0f113f3e
MC
1158{
1159 return ctx->cert->sec_cb(NULL, ctx, op, bits, nid, other,
1160 ctx->cert->sec_ex);
1161}