]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_cert.c
Don't require any length of password when decrypting
[thirdparty/openssl.git] / ssl / ssl_cert.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
ca8e5b9b 57/* ====================================================================
52b8dad8 58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
ca8e5b9b
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
ca8e5b9b
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
675f605d 75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
ca8e5b9b
BM
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
675f605d 80 * openssl-core@openssl.org.
ca8e5b9b
BM
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
675f605d 89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
ca8e5b9b
BM
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
675f605d
BM
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
ca8e5b9b 109 */
ea262260
BM
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 112 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
d02b48c6
RE
115
116#include <stdio.h>
17f389bb 117
41d2a336 118#include "e_os.h"
17f389bb
AP
119#ifndef NO_SYS_TYPES_H
120# include <sys/types.h>
121#endif
122
68570797 123#include "internal/o_dir.h"
7823d792 124#include <openssl/lhash.h>
ec577822
BM
125#include <openssl/bio.h>
126#include <openssl/pem.h>
bb7cd4e3 127#include <openssl/x509v3.h>
3c27208f 128#include <openssl/dh.h>
d095b68d 129#include <openssl/bn.h>
16203f7b 130#include "internal/threads.h"
d02b48c6
RE
131#include "ssl_locl.h"
132
e4646a89 133static int ssl_security_default_callback(const SSL *s, const SSL_CTX *ctx, int op,
0f113f3e
MC
134 int bits, int nid, void *other,
135 void *ex);
b362ccab 136
16203f7b
AG
137static CRYPTO_ONCE ssl_x509_store_ctx_once = CRYPTO_ONCE_STATIC_INIT;
138static volatile int ssl_x509_store_ctx_idx = -1;
0f113f3e 139
16203f7b
AG
140static void ssl_x509_store_ctx_init(void)
141{
142 ssl_x509_store_ctx_idx = X509_STORE_CTX_get_ex_new_index(0,
143 "SSL for verify callback",
0f113f3e 144 NULL, NULL, NULL);
16203f7b 145}
0f113f3e 146
16203f7b
AG
147int SSL_get_ex_data_X509_STORE_CTX_idx(void)
148{
0f113f3e 149
16203f7b 150 CRYPTO_THREAD_run_once(&ssl_x509_store_ctx_once, ssl_x509_store_ctx_init);
0f113f3e
MC
151 return ssl_x509_store_ctx_idx;
152}
dfeab068 153
6b691a5c 154CERT *ssl_cert_new(void)
0f113f3e 155{
b51bce94 156 CERT *ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e 157
0f113f3e
MC
158 if (ret == NULL) {
159 SSLerr(SSL_F_SSL_CERT_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 160 return NULL;
0f113f3e 161 }
0f113f3e
MC
162
163 ret->key = &(ret->pkeys[SSL_PKEY_RSA_ENC]);
164 ret->references = 1;
0f113f3e
MC
165 ret->sec_cb = ssl_security_default_callback;
166 ret->sec_level = OPENSSL_TLS_SECURITY_LEVEL;
167 ret->sec_ex = NULL;
16203f7b
AG
168 ret->lock = CRYPTO_THREAD_lock_new();
169 if (ret->lock == NULL) {
170 SSLerr(SSL_F_SSL_CERT_NEW, ERR_R_MALLOC_FAILURE);
171 OPENSSL_free(ret);
172 return NULL;
173 }
174
175 return ret;
0f113f3e 176}
d02b48c6 177
ca8e5b9b 178CERT *ssl_cert_dup(CERT *cert)
0f113f3e 179{
b51bce94 180 CERT *ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
181 int i;
182
0f113f3e
MC
183 if (ret == NULL) {
184 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
16203f7b 185 return NULL;
0f113f3e
MC
186 }
187
0e04674e 188 ret->references = 1;
16f8d4eb 189 ret->key = &ret->pkeys[cert->key - cert->pkeys];
16203f7b 190 ret->lock = CRYPTO_THREAD_lock_new();
aeb5b955 191 if (ret->lock == NULL) {
16203f7b
AG
192 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
193 OPENSSL_free(ret);
194 return NULL;
195 }
ca8e5b9b 196
bc36ee62 197#ifndef OPENSSL_NO_DH
0f113f3e 198 if (cert->dh_tmp != NULL) {
e2b420fd
DSH
199 ret->dh_tmp = cert->dh_tmp;
200 EVP_PKEY_up_ref(ret->dh_tmp);
0f113f3e
MC
201 }
202 ret->dh_tmp_cb = cert->dh_tmp_cb;
203 ret->dh_tmp_auto = cert->dh_tmp_auto;
ca8e5b9b
BM
204#endif
205
0f113f3e
MC
206 for (i = 0; i < SSL_PKEY_NUM; i++) {
207 CERT_PKEY *cpk = cert->pkeys + i;
208 CERT_PKEY *rpk = ret->pkeys + i;
209 if (cpk->x509 != NULL) {
210 rpk->x509 = cpk->x509;
05f0fb9f 211 X509_up_ref(rpk->x509);
0f113f3e
MC
212 }
213
214 if (cpk->privatekey != NULL) {
215 rpk->privatekey = cpk->privatekey;
3aeb9348 216 EVP_PKEY_up_ref(cpk->privatekey);
0f113f3e
MC
217 }
218
219 if (cpk->chain) {
220 rpk->chain = X509_chain_up_ref(cpk->chain);
221 if (!rpk->chain) {
222 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
223 goto err;
224 }
225 }
0f113f3e
MC
226 if (cert->pkeys[i].serverinfo != NULL) {
227 /* Just copy everything. */
228 ret->pkeys[i].serverinfo =
229 OPENSSL_malloc(cert->pkeys[i].serverinfo_length);
230 if (ret->pkeys[i].serverinfo == NULL) {
231 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
232 goto err;
233 }
234 ret->pkeys[i].serverinfo_length =
235 cert->pkeys[i].serverinfo_length;
236 memcpy(ret->pkeys[i].serverinfo,
237 cert->pkeys[i].serverinfo,
238 cert->pkeys[i].serverinfo_length);
239 }
0f113f3e
MC
240 }
241
76106e60 242 /* Configured sigalgs copied across */
0f113f3e
MC
243 if (cert->conf_sigalgs) {
244 ret->conf_sigalgs = OPENSSL_malloc(cert->conf_sigalgslen);
a71edf3b 245 if (ret->conf_sigalgs == NULL)
0f113f3e
MC
246 goto err;
247 memcpy(ret->conf_sigalgs, cert->conf_sigalgs, cert->conf_sigalgslen);
248 ret->conf_sigalgslen = cert->conf_sigalgslen;
249 } else
250 ret->conf_sigalgs = NULL;
251
252 if (cert->client_sigalgs) {
253 ret->client_sigalgs = OPENSSL_malloc(cert->client_sigalgslen);
a71edf3b 254 if (ret->client_sigalgs == NULL)
0f113f3e
MC
255 goto err;
256 memcpy(ret->client_sigalgs, cert->client_sigalgs,
257 cert->client_sigalgslen);
258 ret->client_sigalgslen = cert->client_sigalgslen;
259 } else
260 ret->client_sigalgs = NULL;
261 /* Shared sigalgs also NULL */
262 ret->shared_sigalgs = NULL;
263 /* Copy any custom client certificate types */
264 if (cert->ctypes) {
265 ret->ctypes = OPENSSL_malloc(cert->ctype_num);
a71edf3b 266 if (ret->ctypes == NULL)
0f113f3e
MC
267 goto err;
268 memcpy(ret->ctypes, cert->ctypes, cert->ctype_num);
269 ret->ctype_num = cert->ctype_num;
270 }
271
272 ret->cert_flags = cert->cert_flags;
273
274 ret->cert_cb = cert->cert_cb;
275 ret->cert_cb_arg = cert->cert_cb_arg;
276
277 if (cert->verify_store) {
c001ce33 278 X509_STORE_up_ref(cert->verify_store);
0f113f3e
MC
279 ret->verify_store = cert->verify_store;
280 }
281
282 if (cert->chain_store) {
c001ce33 283 X509_STORE_up_ref(cert->chain_store);
0f113f3e
MC
284 ret->chain_store = cert->chain_store;
285 }
286
0f113f3e
MC
287 ret->sec_cb = cert->sec_cb;
288 ret->sec_level = cert->sec_level;
289 ret->sec_ex = cert->sec_ex;
b362ccab 290
0f113f3e
MC
291 if (!custom_exts_copy(&ret->cli_ext, &cert->cli_ext))
292 goto err;
293 if (!custom_exts_copy(&ret->srv_ext, &cert->srv_ext))
294 goto err;
9076bd25 295#ifndef OPENSSL_NO_PSK
df6da24b 296 if (cert->psk_identity_hint) {
7644a9ae 297 ret->psk_identity_hint = OPENSSL_strdup(cert->psk_identity_hint);
df6da24b
DSH
298 if (ret->psk_identity_hint == NULL)
299 goto err;
300 }
9076bd25 301#endif
16203f7b 302 return ret;
0f113f3e
MC
303
304 err:
305 ssl_cert_free(ret);
9ade64de 306
0f113f3e
MC
307 return NULL;
308}
ca8e5b9b 309
a5ee80b9
DSH
310/* Free up and clear all certificates and chains */
311
312void ssl_cert_clear_certs(CERT *c)
0f113f3e
MC
313{
314 int i;
315 if (c == NULL)
316 return;
317 for (i = 0; i < SSL_PKEY_NUM; i++) {
318 CERT_PKEY *cpk = c->pkeys + i;
222561fe
RS
319 X509_free(cpk->x509);
320 cpk->x509 = NULL;
c5ba2d99
RS
321 EVP_PKEY_free(cpk->privatekey);
322 cpk->privatekey = NULL;
222561fe
RS
323 sk_X509_pop_free(cpk->chain, X509_free);
324 cpk->chain = NULL;
25aaa98a
RS
325 OPENSSL_free(cpk->serverinfo);
326 cpk->serverinfo = NULL;
327 cpk->serverinfo_length = 0;
0f113f3e
MC
328 }
329}
ca8e5b9b 330
eb90a483 331void ssl_cert_free(CERT *c)
0f113f3e
MC
332{
333 int i;
d02b48c6 334
0f113f3e
MC
335 if (c == NULL)
336 return;
e03ddfae 337
16203f7b 338 CRYPTO_atomic_add(&c->references, -1, &i, c->lock);
f3f1cf84 339 REF_PRINT_COUNT("CERT", c);
0f113f3e
MC
340 if (i > 0)
341 return;
f3f1cf84 342 REF_ASSERT_ISNT(i < 0);
d02b48c6 343
bc36ee62 344#ifndef OPENSSL_NO_DH
e2b420fd 345 EVP_PKEY_free(c->dh_tmp);
d02b48c6
RE
346#endif
347
0f113f3e 348 ssl_cert_clear_certs(c);
25aaa98a
RS
349 OPENSSL_free(c->conf_sigalgs);
350 OPENSSL_free(c->client_sigalgs);
351 OPENSSL_free(c->shared_sigalgs);
352 OPENSSL_free(c->ctypes);
222561fe
RS
353 X509_STORE_free(c->verify_store);
354 X509_STORE_free(c->chain_store);
0f113f3e
MC
355 custom_exts_free(&c->cli_ext);
356 custom_exts_free(&c->srv_ext);
df6da24b
DSH
357#ifndef OPENSSL_NO_PSK
358 OPENSSL_free(c->psk_identity_hint);
359#endif
16203f7b 360 CRYPTO_THREAD_lock_free(c->lock);
0f113f3e
MC
361 OPENSSL_free(c);
362}
d02b48c6 363
b362ccab 364int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
0f113f3e
MC
365{
366 int i, r;
367 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
368 if (!cpk)
369 return 0;
222561fe 370 sk_X509_pop_free(cpk->chain, X509_free);
0f113f3e
MC
371 for (i = 0; i < sk_X509_num(chain); i++) {
372 r = ssl_security_cert(s, ctx, sk_X509_value(chain, i), 0, 0);
373 if (r != 1) {
374 SSLerr(SSL_F_SSL_CERT_SET0_CHAIN, r);
375 return 0;
376 }
377 }
378 cpk->chain = chain;
379 return 1;
380}
f71c6e52 381
b362ccab 382int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
0f113f3e
MC
383{
384 STACK_OF(X509) *dchain;
385 if (!chain)
386 return ssl_cert_set0_chain(s, ctx, NULL);
387 dchain = X509_chain_up_ref(chain);
388 if (!dchain)
389 return 0;
390 if (!ssl_cert_set0_chain(s, ctx, dchain)) {
391 sk_X509_pop_free(dchain, X509_free);
392 return 0;
393 }
394 return 1;
395}
f71c6e52 396
b362ccab 397int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
0f113f3e
MC
398{
399 int r;
400 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
401 if (!cpk)
402 return 0;
403 r = ssl_security_cert(s, ctx, x, 0, 0);
404 if (r != 1) {
405 SSLerr(SSL_F_SSL_CERT_ADD0_CHAIN_CERT, r);
406 return 0;
407 }
408 if (!cpk->chain)
409 cpk->chain = sk_X509_new_null();
410 if (!cpk->chain || !sk_X509_push(cpk->chain, x))
411 return 0;
412 return 1;
413}
f71c6e52 414
b362ccab 415int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
0f113f3e
MC
416{
417 if (!ssl_cert_add0_chain_cert(s, ctx, x))
418 return 0;
05f0fb9f 419 X509_up_ref(x);
0f113f3e
MC
420 return 1;
421}
7b6b246f
RS
422
423int ssl_cert_select_current(CERT *c, X509 *x)
0f113f3e
MC
424{
425 int i;
426 if (x == NULL)
427 return 0;
428 for (i = 0; i < SSL_PKEY_NUM; i++) {
429 CERT_PKEY *cpk = c->pkeys + i;
430 if (cpk->x509 == x && cpk->privatekey) {
431 c->key = cpk;
432 return 1;
433 }
434 }
435
436 for (i = 0; i < SSL_PKEY_NUM; i++) {
437 CERT_PKEY *cpk = c->pkeys + i;
438 if (cpk->privatekey && cpk->x509 && !X509_cmp(cpk->x509, x)) {
439 c->key = cpk;
440 return 1;
441 }
442 }
443 return 0;
444}
0f78819c
DSH
445
446int ssl_cert_set_current(CERT *c, long op)
0f113f3e
MC
447{
448 int i, idx;
449 if (!c)
450 return 0;
451 if (op == SSL_CERT_SET_FIRST)
452 idx = 0;
453 else if (op == SSL_CERT_SET_NEXT) {
454 idx = (int)(c->key - c->pkeys + 1);
455 if (idx >= SSL_PKEY_NUM)
456 return 0;
457 } else
458 return 0;
459 for (i = idx; i < SSL_PKEY_NUM; i++) {
460 CERT_PKEY *cpk = c->pkeys + i;
461 if (cpk->x509 && cpk->privatekey) {
462 c->key = cpk;
463 return 1;
464 }
465 }
466 return 0;
467}
468
469void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg)
470{
471 c->cert_cb = cb;
472 c->cert_cb_arg = arg;
473}
18d71588 474
0f113f3e
MC
475int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk)
476{
477 X509 *x;
f0e0fd51 478 int i = 0;
0f113f3e 479 X509_STORE *verify_store;
f0e0fd51 480 X509_STORE_CTX *ctx = NULL;
919ba009 481 X509_VERIFY_PARAM *param;
0f113f3e 482
f0e0fd51
RS
483 if ((sk == NULL) || (sk_X509_num(sk) == 0))
484 return 0;
485
0f113f3e
MC
486 if (s->cert->verify_store)
487 verify_store = s->cert->verify_store;
488 else
489 verify_store = s->ctx->cert_store;
490
f0e0fd51
RS
491 ctx = X509_STORE_CTX_new();
492 if (ctx == NULL) {
493 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, ERR_R_MALLOC_FAILURE);
494 return 0;
495 }
0f113f3e
MC
496
497 x = sk_X509_value(sk, 0);
f0e0fd51 498 if (!X509_STORE_CTX_init(ctx, verify_store, x, sk)) {
0f113f3e 499 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, ERR_R_X509_LIB);
f0e0fd51 500 goto end;
0f113f3e 501 }
f0e0fd51 502 param = X509_STORE_CTX_get0_param(ctx);
fbb82a60
VD
503 /*
504 * XXX: Separate @AUTHSECLEVEL and @TLSSECLEVEL would be useful at some
505 * point, for now a single @SECLEVEL sets the same policy for TLS crypto
506 * and PKI authentication.
507 */
508 X509_VERIFY_PARAM_set_auth_level(param, SSL_get_security_level(s));
919ba009 509
0f113f3e 510 /* Set suite B flags if needed */
f0e0fd51
RS
511 X509_STORE_CTX_set_flags(ctx, tls1_suiteb(s));
512 X509_STORE_CTX_set_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx(), s);
0f113f3e 513
919ba009
VD
514 /* Verify via DANE if enabled */
515 if (DANETLS_ENABLED(&s->dane))
f0e0fd51 516 X509_STORE_CTX_set0_dane(ctx, &s->dane);
919ba009 517
0f113f3e
MC
518 /*
519 * We need to inherit the verify parameters. These can be determined by
520 * the context: if its a server it will verify SSL client certificates or
521 * vice versa.
522 */
523
f0e0fd51 524 X509_STORE_CTX_set_default(ctx, s->server ? "ssl_client" : "ssl_server");
0f113f3e 525 /*
919ba009 526 * Anything non-default in "s->param" should overwrite anything in the ctx.
0f113f3e 527 */
919ba009 528 X509_VERIFY_PARAM_set1(param, s->param);
0f113f3e
MC
529
530 if (s->verify_callback)
f0e0fd51 531 X509_STORE_CTX_set_verify_cb(ctx, s->verify_callback);
0f113f3e
MC
532
533 if (s->ctx->app_verify_callback != NULL)
f0e0fd51 534 i = s->ctx->app_verify_callback(ctx, s->ctx->app_verify_arg);
fbb82a60 535 else
f0e0fd51 536 i = X509_verify_cert(ctx);
d02b48c6 537
f0e0fd51 538 s->verify_result = X509_STORE_CTX_get_error(ctx);
696178ed
DSH
539 sk_X509_pop_free(s->verified_chain, X509_free);
540 s->verified_chain = NULL;
f0e0fd51
RS
541 if (X509_STORE_CTX_get0_chain(ctx) != NULL) {
542 s->verified_chain = X509_STORE_CTX_get1_chain(ctx);
696178ed
DSH
543 if (s->verified_chain == NULL) {
544 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, ERR_R_MALLOC_FAILURE);
545 i = 0;
546 }
547 }
919ba009
VD
548
549 /* Move peername from the store context params to the SSL handle's */
550 X509_VERIFY_PARAM_move_peername(s->param, param);
551
f0e0fd51
RS
552end:
553 X509_STORE_CTX_free(ctx);
554 return i;
0f113f3e 555}
d02b48c6 556
0f113f3e
MC
557static void set_client_CA_list(STACK_OF(X509_NAME) **ca_list,
558 STACK_OF(X509_NAME) *name_list)
559{
222561fe 560 sk_X509_NAME_pop_free(*ca_list, X509_NAME_free);
0f113f3e
MC
561 *ca_list = name_list;
562}
d02b48c6 563
838d25a1 564STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk)
0f113f3e
MC
565{
566 int i;
567 STACK_OF(X509_NAME) *ret;
568 X509_NAME *name;
569
570 ret = sk_X509_NAME_new_null();
571 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
572 name = X509_NAME_dup(sk_X509_NAME_value(sk, i));
573 if ((name == NULL) || !sk_X509_NAME_push(ret, name)) {
574 sk_X509_NAME_pop_free(ret, X509_NAME_free);
575 return (NULL);
576 }
577 }
578 return (ret);
579}
580
581void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list)
582{
583 set_client_CA_list(&(s->client_CA), name_list);
584}
585
586void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list)
587{
588 set_client_CA_list(&(ctx->client_CA), name_list);
589}
d02b48c6 590
0821bcd4 591STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx)
0f113f3e
MC
592{
593 return (ctx->client_CA);
594}
d02b48c6 595
0821bcd4 596STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s)
0f113f3e 597{
23a635c0 598 if (!s->server) { /* we are in the client */
0f113f3e
MC
599 if (((s->version >> 8) == SSL3_VERSION_MAJOR) && (s->s3 != NULL))
600 return (s->s3->tmp.ca_names);
601 else
602 return (NULL);
603 } else {
604 if (s->client_CA != NULL)
605 return (s->client_CA);
606 else
607 return (s->ctx->client_CA);
608 }
609}
610
611static int add_client_CA(STACK_OF(X509_NAME) **sk, X509 *x)
612{
613 X509_NAME *name;
614
615 if (x == NULL)
616 return (0);
617 if ((*sk == NULL) && ((*sk = sk_X509_NAME_new_null()) == NULL))
618 return (0);
619
620 if ((name = X509_NAME_dup(X509_get_subject_name(x))) == NULL)
621 return (0);
622
623 if (!sk_X509_NAME_push(*sk, name)) {
624 X509_NAME_free(name);
625 return (0);
626 }
627 return (1);
628}
629
630int SSL_add_client_CA(SSL *ssl, X509 *x)
631{
632 return (add_client_CA(&(ssl->client_CA), x));
633}
634
635int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x)
636{
637 return (add_client_CA(&(ctx->client_CA), x));
638}
639
7823d792 640static int xname_sk_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
0f113f3e
MC
641{
642 return (X509_NAME_cmp(*a, *b));
643}
d02b48c6 644
7823d792
TF
645static int xname_cmp(const X509_NAME *a, const X509_NAME *b)
646{
647 return X509_NAME_cmp(a, b);
648}
649
650static unsigned long xname_hash(const X509_NAME *a)
651{
652 return X509_NAME_hash((X509_NAME *)a);
653}
654
0f113f3e 655/**
eb90a483
BL
656 * Load CA certs from a file into a ::STACK. Note that it is somewhat misnamed;
657 * it doesn't really have anything to do with clients (except that a common use
658 * for a stack of CAs is to send it to the client). Actually, it doesn't have
659 * much to do with CAs, either, since it will load any old cert.
660 * \param file the file containing one or more certs.
661 * \return a ::STACK containing the certs.
662 */
f73e07cf 663STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file)
0f113f3e 664{
7823d792 665 BIO *in = BIO_new(BIO_s_file());
0f113f3e
MC
666 X509 *x = NULL;
667 X509_NAME *xn = NULL;
7823d792
TF
668 STACK_OF(X509_NAME) *ret = NULL;
669 LHASH_OF(X509_NAME) *name_hash =
670 lh_X509_NAME_new(xname_hash, xname_cmp);
0f113f3e 671
7823d792 672 if ((name_hash == NULL) || (in == NULL)) {
0f113f3e
MC
673 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
674 goto err;
675 }
676
677 if (!BIO_read_filename(in, file))
678 goto err;
679
680 for (;;) {
681 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
682 break;
683 if (ret == NULL) {
684 ret = sk_X509_NAME_new_null();
685 if (ret == NULL) {
686 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
687 goto err;
688 }
689 }
690 if ((xn = X509_get_subject_name(x)) == NULL)
691 goto err;
692 /* check for duplicates */
693 xn = X509_NAME_dup(xn);
694 if (xn == NULL)
695 goto err;
7823d792
TF
696 if (lh_X509_NAME_retrieve(name_hash, xn) != NULL) {
697 /* Duplicate. */
0f113f3e 698 X509_NAME_free(xn);
7823d792
TF
699 } else {
700 lh_X509_NAME_insert(name_hash, xn);
0f113f3e
MC
701 sk_X509_NAME_push(ret, xn);
702 }
703 }
66696478 704 goto done;
0f113f3e 705
0f113f3e 706 err:
66696478
RS
707 sk_X509_NAME_pop_free(ret, X509_NAME_free);
708 ret = NULL;
709 done:
ca3a82c3 710 BIO_free(in);
222561fe 711 X509_free(x);
7823d792 712 lh_X509_NAME_free(name_hash);
0f113f3e
MC
713 if (ret != NULL)
714 ERR_clear_error();
715 return (ret);
716}
d02b48c6 717
0f113f3e 718/**
eb90a483
BL
719 * Add a file of certs to a stack.
720 * \param stack the stack to add to.
721 * \param file the file to add from. All certs in this file that are not
722 * already in the stack will be added.
723 * \return 1 for success, 0 for failure. Note that in the case of failure some
724 * certs may have been added to \c stack.
725 */
726
661b361b 727int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
0f113f3e
MC
728 const char *file)
729{
730 BIO *in;
731 X509 *x = NULL;
732 X509_NAME *xn = NULL;
733 int ret = 1;
734 int (*oldcmp) (const X509_NAME *const *a, const X509_NAME *const *b);
735
7823d792 736 oldcmp = sk_X509_NAME_set_cmp_func(stack, xname_sk_cmp);
0f113f3e 737
9982cbbb 738 in = BIO_new(BIO_s_file());
0f113f3e
MC
739
740 if (in == NULL) {
741 SSLerr(SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK,
742 ERR_R_MALLOC_FAILURE);
743 goto err;
744 }
745
746 if (!BIO_read_filename(in, file))
747 goto err;
748
749 for (;;) {
750 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
751 break;
752 if ((xn = X509_get_subject_name(x)) == NULL)
753 goto err;
754 xn = X509_NAME_dup(xn);
755 if (xn == NULL)
756 goto err;
757 if (sk_X509_NAME_find(stack, xn) >= 0)
758 X509_NAME_free(xn);
759 else
760 sk_X509_NAME_push(stack, xn);
761 }
762
763 ERR_clear_error();
66696478 764 goto done;
0f113f3e 765
0f113f3e
MC
766 err:
767 ret = 0;
66696478 768 done:
ca3a82c3 769 BIO_free(in);
25aaa98a 770 X509_free(x);
0f113f3e 771 (void)sk_X509_NAME_set_cmp_func(stack, oldcmp);
0f113f3e
MC
772 return ret;
773}
774
775/**
eb90a483
BL
776 * Add a directory of certs to a stack.
777 * \param stack the stack to append to.
778 * \param dir the directory to append from. All files in this directory will be
779 * examined as potential certs. Any that are acceptable to
72e442a3 780 * SSL_add_dir_cert_subjects_to_stack() that are not already in the stack will be
eb90a483
BL
781 * included.
782 * \return 1 for success, 0 for failure. Note that in the case of failure some
783 * certs may have been added to \c stack.
784 */
785
661b361b 786int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
0f113f3e
MC
787 const char *dir)
788{
789 OPENSSL_DIR_CTX *d = NULL;
790 const char *filename;
791 int ret = 0;
eb90a483 792
0f113f3e 793 /* Note that a side effect is that the CAs will be sorted by name */
4083a229 794
0f113f3e
MC
795 while ((filename = OPENSSL_DIR_read(&d, dir))) {
796 char buf[1024];
797 int r;
4083a229 798
0f113f3e
MC
799 if (strlen(dir) + strlen(filename) + 2 > sizeof buf) {
800 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK,
801 SSL_R_PATH_TOO_LONG);
802 goto err;
803 }
4083a229 804#ifdef OPENSSL_SYS_VMS
0f113f3e 805 r = BIO_snprintf(buf, sizeof buf, "%s%s", dir, filename);
4083a229 806#else
0f113f3e 807 r = BIO_snprintf(buf, sizeof buf, "%s/%s", dir, filename);
4083a229 808#endif
0f113f3e
MC
809 if (r <= 0 || r >= (int)sizeof(buf))
810 goto err;
811 if (!SSL_add_file_cert_subjects_to_stack(stack, buf))
812 goto err;
813 }
814
815 if (errno) {
816 SYSerr(SYS_F_OPENDIR, get_last_sys_error());
817 ERR_add_error_data(3, "OPENSSL_DIR_read(&ctx, '", dir, "')");
818 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK, ERR_R_SYS_LIB);
819 goto err;
820 }
821
822 ret = 1;
823
824 err:
825 if (d)
826 OPENSSL_DIR_end(&d);
16203f7b 827
0f113f3e
MC
828 return ret;
829}
285046ec 830
4379d0e4
DSH
831/* Add a certificate to a BUF_MEM structure */
832
833static int ssl_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
0f113f3e
MC
834{
835 int n;
836 unsigned char *p;
837
838 n = i2d_X509(x, NULL);
446ba8de 839 if (n < 0 || !BUF_MEM_grow_clean(buf, (int)(n + (*l) + 3))) {
0f113f3e
MC
840 SSLerr(SSL_F_SSL_ADD_CERT_TO_BUF, ERR_R_BUF_LIB);
841 return 0;
842 }
843 p = (unsigned char *)&(buf->data[*l]);
844 l2n3(n, p);
446ba8de
MC
845 n = i2d_X509(x, &p);
846 if (n < 0) {
847 /* Shouldn't happen */
848 SSLerr(SSL_F_SSL_ADD_CERT_TO_BUF, ERR_R_BUF_LIB);
849 return 0;
850 }
0f113f3e
MC
851 *l += n + 3;
852
853 return 1;
854}
4379d0e4 855
8483a003 856/* Add certificate chain to internal SSL BUF_MEM structure */
c526ed41 857int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l)
0f113f3e
MC
858{
859 BUF_MEM *buf = s->init_buf;
f0e0fd51 860 int i, chain_count;
0f113f3e
MC
861 X509 *x;
862 STACK_OF(X509) *extra_certs;
f0e0fd51 863 STACK_OF(X509) *chain = NULL;
0f113f3e
MC
864 X509_STORE *chain_store;
865
866 /* TLSv1 sends a chain with nothing in it, instead of an alert */
867 if (!BUF_MEM_grow_clean(buf, 10)) {
868 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_BUF_LIB);
869 return 0;
870 }
871
872 if (!cpk || !cpk->x509)
873 return 1;
874
875 x = cpk->x509;
876
877 /*
878 * If we have a certificate specific chain use it, else use parent ctx.
879 */
880 if (cpk->chain)
881 extra_certs = cpk->chain;
882 else
883 extra_certs = s->ctx->extra_certs;
884
885 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
886 chain_store = NULL;
887 else if (s->cert->chain_store)
888 chain_store = s->cert->chain_store;
889 else
890 chain_store = s->ctx->cert_store;
891
892 if (chain_store) {
f0e0fd51 893 X509_STORE_CTX* xs_ctx = X509_STORE_CTX_new();
0f113f3e 894
f0e0fd51
RS
895 if (xs_ctx == NULL) {
896 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_MALLOC_FAILURE);
897 return (0);
898 }
899 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
900 X509_STORE_CTX_free(xs_ctx);
0f113f3e
MC
901 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_X509_LIB);
902 return (0);
903 }
ae4d0c8d
MC
904 /*
905 * It is valid for the chain not to be complete (because normally we
906 * don't include the root cert in the chain). Therefore we deliberately
907 * ignore the error return from this call. We're not actually verifying
908 * the cert - we're just building as much of the chain as we can
909 */
f0e0fd51 910 (void) X509_verify_cert(xs_ctx);
0f113f3e
MC
911 /* Don't leave errors in the queue */
912 ERR_clear_error();
f0e0fd51
RS
913 chain = X509_STORE_CTX_get0_chain(xs_ctx);
914 i = ssl_security_cert_chain(s, chain, NULL, 0);
0f113f3e 915 if (i != 1) {
fbb82a60
VD
916#if 0
917 /* Dummy error calls so mkerr generates them */
918 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
919 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
920 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
921#endif
f0e0fd51 922 X509_STORE_CTX_free(xs_ctx);
0f113f3e
MC
923 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
924 return 0;
925 }
f0e0fd51
RS
926 chain_count = sk_X509_num(chain);
927 for (i = 0; i < chain_count; i++) {
928 x = sk_X509_value(chain, i);
0f113f3e
MC
929
930 if (!ssl_add_cert_to_buf(buf, l, x)) {
f0e0fd51 931 X509_STORE_CTX_free(xs_ctx);
0f113f3e
MC
932 return 0;
933 }
934 }
f0e0fd51 935 X509_STORE_CTX_free(xs_ctx);
0f113f3e
MC
936 } else {
937 i = ssl_security_cert_chain(s, extra_certs, x, 0);
938 if (i != 1) {
939 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
940 return 0;
941 }
942 if (!ssl_add_cert_to_buf(buf, l, x))
943 return 0;
944 for (i = 0; i < sk_X509_num(extra_certs); i++) {
945 x = sk_X509_value(extra_certs, i);
946 if (!ssl_add_cert_to_buf(buf, l, x))
947 return 0;
948 }
949 }
950 return 1;
951}
4379d0e4 952
74ecfab4 953/* Build a certificate chain for current certificate */
b362ccab 954int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags)
0f113f3e
MC
955{
956 CERT *c = s ? s->cert : ctx->cert;
957 CERT_PKEY *cpk = c->key;
958 X509_STORE *chain_store = NULL;
f0e0fd51 959 X509_STORE_CTX *xs_ctx = NULL;
0f113f3e
MC
960 STACK_OF(X509) *chain = NULL, *untrusted = NULL;
961 X509 *x;
962 int i, rv = 0;
963 unsigned long error;
964
965 if (!cpk->x509) {
966 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_NO_CERTIFICATE_SET);
967 goto err;
968 }
969 /* Rearranging and check the chain: add everything to a store */
970 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK) {
971 chain_store = X509_STORE_new();
a71edf3b 972 if (chain_store == NULL)
0f113f3e
MC
973 goto err;
974 for (i = 0; i < sk_X509_num(cpk->chain); i++) {
975 x = sk_X509_value(cpk->chain, i);
976 if (!X509_STORE_add_cert(chain_store, x)) {
977 error = ERR_peek_last_error();
978 if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
979 ERR_GET_REASON(error) !=
980 X509_R_CERT_ALREADY_IN_HASH_TABLE)
981 goto err;
982 ERR_clear_error();
983 }
984 }
985 /* Add EE cert too: it might be self signed */
986 if (!X509_STORE_add_cert(chain_store, cpk->x509)) {
987 error = ERR_peek_last_error();
988 if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
989 ERR_GET_REASON(error) != X509_R_CERT_ALREADY_IN_HASH_TABLE)
990 goto err;
991 ERR_clear_error();
992 }
993 } else {
994 if (c->chain_store)
995 chain_store = c->chain_store;
996 else if (s)
997 chain_store = s->ctx->cert_store;
998 else
999 chain_store = ctx->cert_store;
1000
1001 if (flags & SSL_BUILD_CHAIN_FLAG_UNTRUSTED)
1002 untrusted = cpk->chain;
1003 }
1004
f0e0fd51
RS
1005 xs_ctx = X509_STORE_CTX_new();
1006 if (xs_ctx == NULL) {
1007 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, ERR_R_MALLOC_FAILURE);
1008 goto err;
1009 }
1010 if (!X509_STORE_CTX_init(xs_ctx, chain_store, cpk->x509, untrusted)) {
0f113f3e
MC
1011 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, ERR_R_X509_LIB);
1012 goto err;
1013 }
1014 /* Set suite B flags if needed */
f0e0fd51 1015 X509_STORE_CTX_set_flags(xs_ctx,
0f113f3e
MC
1016 c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS);
1017
f0e0fd51 1018 i = X509_verify_cert(xs_ctx);
0f113f3e
MC
1019 if (i <= 0 && flags & SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR) {
1020 if (flags & SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR)
1021 ERR_clear_error();
1022 i = 1;
1023 rv = 2;
1024 }
1025 if (i > 0)
f0e0fd51 1026 chain = X509_STORE_CTX_get1_chain(xs_ctx);
0f113f3e
MC
1027 if (i <= 0) {
1028 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_CERTIFICATE_VERIFY_FAILED);
f0e0fd51 1029 i = X509_STORE_CTX_get_error(xs_ctx);
0f113f3e
MC
1030 ERR_add_error_data(2, "Verify error:",
1031 X509_verify_cert_error_string(i));
1032
0f113f3e
MC
1033 goto err;
1034 }
0f113f3e
MC
1035 /* Remove EE certificate from chain */
1036 x = sk_X509_shift(chain);
1037 X509_free(x);
1038 if (flags & SSL_BUILD_CHAIN_FLAG_NO_ROOT) {
1039 if (sk_X509_num(chain) > 0) {
1040 /* See if last cert is self signed */
1041 x = sk_X509_value(chain, sk_X509_num(chain) - 1);
a8d8e06b 1042 if (X509_get_extension_flags(x) & EXFLAG_SS) {
0f113f3e
MC
1043 x = sk_X509_pop(chain);
1044 X509_free(x);
1045 }
1046 }
1047 }
1048 /*
1049 * Check security level of all CA certificates: EE will have been checked
1050 * already.
1051 */
1052 for (i = 0; i < sk_X509_num(chain); i++) {
1053 x = sk_X509_value(chain, i);
1054 rv = ssl_security_cert(s, ctx, x, 0, 0);
1055 if (rv != 1) {
1056 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, rv);
1057 sk_X509_pop_free(chain, X509_free);
1058 rv = 0;
1059 goto err;
1060 }
1061 }
222561fe 1062 sk_X509_pop_free(cpk->chain, X509_free);
0f113f3e
MC
1063 cpk->chain = chain;
1064 if (rv == 0)
1065 rv = 1;
1066 err:
1067 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK)
1068 X509_STORE_free(chain_store);
f0e0fd51 1069 X509_STORE_CTX_free(xs_ctx);
0f113f3e
MC
1070
1071 return rv;
1072}
74ecfab4
DSH
1073
1074int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref)
0f113f3e
MC
1075{
1076 X509_STORE **pstore;
1077 if (chain)
1078 pstore = &c->chain_store;
1079 else
1080 pstore = &c->verify_store;
222561fe 1081 X509_STORE_free(*pstore);
0f113f3e
MC
1082 *pstore = store;
1083 if (ref && store)
c001ce33 1084 X509_STORE_up_ref(store);
0f113f3e
MC
1085 return 1;
1086}
1087
e4646a89 1088static int ssl_security_default_callback(const SSL *s, const SSL_CTX *ctx, int op,
0f113f3e
MC
1089 int bits, int nid, void *other,
1090 void *ex)
1091{
1092 int level, minbits;
1093 static const int minbits_table[5] = { 80, 112, 128, 192, 256 };
1094 if (ctx)
1095 level = SSL_CTX_get_security_level(ctx);
1096 else
1097 level = SSL_get_security_level(s);
a7cf07b4
VD
1098
1099 if (level <= 0) {
1100 /*
1101 * No EDH keys weaker than 1024-bits even at level 0, otherwise,
1102 * anything goes.
1103 */
1104 if (op == SSL_SECOP_TMP_DH && bits < 80)
1105 return 0;
0f113f3e 1106 return 1;
a7cf07b4 1107 }
0f113f3e
MC
1108 if (level > 5)
1109 level = 5;
1110 minbits = minbits_table[level - 1];
1111 switch (op) {
1112 case SSL_SECOP_CIPHER_SUPPORTED:
1113 case SSL_SECOP_CIPHER_SHARED:
1114 case SSL_SECOP_CIPHER_CHECK:
1115 {
1116 const SSL_CIPHER *c = other;
1117 /* No ciphers below security level */
1118 if (bits < minbits)
1119 return 0;
1120 /* No unauthenticated ciphersuites */
1121 if (c->algorithm_auth & SSL_aNULL)
1122 return 0;
1123 /* No MD5 mac ciphersuites */
1124 if (c->algorithm_mac & SSL_MD5)
1125 return 0;
1126 /* SHA1 HMAC is 160 bits of security */
1127 if (minbits > 160 && c->algorithm_mac & SSL_SHA1)
1128 return 0;
1129 /* Level 2: no RC4 */
1130 if (level >= 2 && c->algorithm_enc == SSL_RC4)
1131 return 0;
1132 /* Level 3: forward secure ciphersuites only */
1133 if (level >= 3 && !(c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)))
1134 return 0;
1135 break;
1136 }
1137 case SSL_SECOP_VERSION:
4fa52141
VD
1138 if (!SSL_IS_DTLS(s)) {
1139 /* SSLv3 not allowed at level 2 */
1140 if (nid <= SSL3_VERSION && level >= 2)
1141 return 0;
1142 /* TLS v1.1 and above only for level 3 */
1143 if (nid <= TLS1_VERSION && level >= 3)
1144 return 0;
1145 /* TLS v1.2 only for level 4 and above */
1146 if (nid <= TLS1_1_VERSION && level >= 4)
1147 return 0;
1148 } else {
1149 /* DTLS v1.2 only for level 4 and above */
1150 if (DTLS_VERSION_LT(nid, DTLS1_2_VERSION) && level >= 4)
1151 return 0;
1152 }
0f113f3e
MC
1153 break;
1154
1155 case SSL_SECOP_COMPRESSION:
1156 if (level >= 2)
1157 return 0;
1158 break;
1159 case SSL_SECOP_TICKET:
1160 if (level >= 3)
1161 return 0;
1162 break;
1163 default:
1164 if (bits < minbits)
1165 return 0;
1166 }
1167 return 1;
1168}
b362ccab 1169
e4646a89 1170int ssl_security(const SSL *s, int op, int bits, int nid, void *other)
0f113f3e
MC
1171{
1172 return s->cert->sec_cb(s, NULL, op, bits, nid, other, s->cert->sec_ex);
1173}
b362ccab 1174
e4646a89 1175int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid, void *other)
0f113f3e
MC
1176{
1177 return ctx->cert->sec_cb(NULL, ctx, op, bits, nid, other,
1178 ctx->cert->sec_ex);
1179}