]> git.ipfire.org Git - thirdparty/openssl.git/blame_incremental - ssl/ssl_cert.c
Document OPENSSL_ENGINES environment variable
[thirdparty/openssl.git] / ssl / ssl_cert.c
... / ...
CommitLineData
1/*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 *
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11#include <stdio.h>
12#include <sys/types.h>
13
14#include "internal/nelem.h"
15#include "internal/o_dir.h"
16#include <openssl/bio.h>
17#include <openssl/pem.h>
18#include <openssl/x509v3.h>
19#include <openssl/dh.h>
20#include <openssl/bn.h>
21#include <openssl/crypto.h>
22#include "internal/refcount.h"
23#include "ssl_locl.h"
24#include "ssl_cert_table.h"
25#include "internal/thread_once.h"
26
27static int ssl_security_default_callback(const SSL *s, const SSL_CTX *ctx,
28 int op, int bits, int nid, void *other,
29 void *ex);
30
31static CRYPTO_ONCE ssl_x509_store_ctx_once = CRYPTO_ONCE_STATIC_INIT;
32static volatile int ssl_x509_store_ctx_idx = -1;
33
34DEFINE_RUN_ONCE_STATIC(ssl_x509_store_ctx_init)
35{
36 ssl_x509_store_ctx_idx = X509_STORE_CTX_get_ex_new_index(0,
37 "SSL for verify callback",
38 NULL, NULL, NULL);
39 return ssl_x509_store_ctx_idx >= 0;
40}
41
42int SSL_get_ex_data_X509_STORE_CTX_idx(void)
43{
44
45 if (!RUN_ONCE(&ssl_x509_store_ctx_once, ssl_x509_store_ctx_init))
46 return -1;
47 return ssl_x509_store_ctx_idx;
48}
49
50CERT *ssl_cert_new(void)
51{
52 CERT *ret = OPENSSL_zalloc(sizeof(*ret));
53
54 if (ret == NULL) {
55 SSLerr(SSL_F_SSL_CERT_NEW, ERR_R_MALLOC_FAILURE);
56 return NULL;
57 }
58
59 ret->key = &(ret->pkeys[SSL_PKEY_RSA]);
60 ret->references = 1;
61 ret->sec_cb = ssl_security_default_callback;
62 ret->sec_level = OPENSSL_TLS_SECURITY_LEVEL;
63 ret->sec_ex = NULL;
64 ret->lock = CRYPTO_THREAD_lock_new();
65 if (ret->lock == NULL) {
66 SSLerr(SSL_F_SSL_CERT_NEW, ERR_R_MALLOC_FAILURE);
67 OPENSSL_free(ret);
68 return NULL;
69 }
70
71 return ret;
72}
73
74CERT *ssl_cert_dup(CERT *cert)
75{
76 CERT *ret = OPENSSL_zalloc(sizeof(*ret));
77 int i;
78
79 if (ret == NULL) {
80 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
81 return NULL;
82 }
83
84 ret->references = 1;
85 ret->key = &ret->pkeys[cert->key - cert->pkeys];
86 ret->lock = CRYPTO_THREAD_lock_new();
87 if (ret->lock == NULL) {
88 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
89 OPENSSL_free(ret);
90 return NULL;
91 }
92#ifndef OPENSSL_NO_DH
93 if (cert->dh_tmp != NULL) {
94 ret->dh_tmp = cert->dh_tmp;
95 EVP_PKEY_up_ref(ret->dh_tmp);
96 }
97 ret->dh_tmp_cb = cert->dh_tmp_cb;
98 ret->dh_tmp_auto = cert->dh_tmp_auto;
99#endif
100
101 for (i = 0; i < SSL_PKEY_NUM; i++) {
102 CERT_PKEY *cpk = cert->pkeys + i;
103 CERT_PKEY *rpk = ret->pkeys + i;
104 if (cpk->x509 != NULL) {
105 rpk->x509 = cpk->x509;
106 X509_up_ref(rpk->x509);
107 }
108
109 if (cpk->privatekey != NULL) {
110 rpk->privatekey = cpk->privatekey;
111 EVP_PKEY_up_ref(cpk->privatekey);
112 }
113
114 if (cpk->chain) {
115 rpk->chain = X509_chain_up_ref(cpk->chain);
116 if (!rpk->chain) {
117 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
118 goto err;
119 }
120 }
121 if (cert->pkeys[i].serverinfo != NULL) {
122 /* Just copy everything. */
123 ret->pkeys[i].serverinfo =
124 OPENSSL_malloc(cert->pkeys[i].serverinfo_length);
125 if (ret->pkeys[i].serverinfo == NULL) {
126 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
127 goto err;
128 }
129 ret->pkeys[i].serverinfo_length = cert->pkeys[i].serverinfo_length;
130 memcpy(ret->pkeys[i].serverinfo,
131 cert->pkeys[i].serverinfo, cert->pkeys[i].serverinfo_length);
132 }
133 }
134
135 /* Configured sigalgs copied across */
136 if (cert->conf_sigalgs) {
137 ret->conf_sigalgs = OPENSSL_malloc(cert->conf_sigalgslen
138 * sizeof(*cert->conf_sigalgs));
139 if (ret->conf_sigalgs == NULL)
140 goto err;
141 memcpy(ret->conf_sigalgs, cert->conf_sigalgs,
142 cert->conf_sigalgslen * sizeof(*cert->conf_sigalgs));
143 ret->conf_sigalgslen = cert->conf_sigalgslen;
144 } else
145 ret->conf_sigalgs = NULL;
146
147 if (cert->client_sigalgs) {
148 ret->client_sigalgs = OPENSSL_malloc(cert->client_sigalgslen
149 * sizeof(*cert->client_sigalgs));
150 if (ret->client_sigalgs == NULL)
151 goto err;
152 memcpy(ret->client_sigalgs, cert->client_sigalgs,
153 cert->client_sigalgslen * sizeof(*cert->client_sigalgs));
154 ret->client_sigalgslen = cert->client_sigalgslen;
155 } else
156 ret->client_sigalgs = NULL;
157 /* Shared sigalgs also NULL */
158 ret->shared_sigalgs = NULL;
159 /* Copy any custom client certificate types */
160 if (cert->ctype) {
161 ret->ctype = OPENSSL_memdup(cert->ctype, cert->ctype_len);
162 if (ret->ctype == NULL)
163 goto err;
164 ret->ctype_len = cert->ctype_len;
165 }
166
167 ret->cert_flags = cert->cert_flags;
168
169 ret->cert_cb = cert->cert_cb;
170 ret->cert_cb_arg = cert->cert_cb_arg;
171
172 if (cert->verify_store) {
173 X509_STORE_up_ref(cert->verify_store);
174 ret->verify_store = cert->verify_store;
175 }
176
177 if (cert->chain_store) {
178 X509_STORE_up_ref(cert->chain_store);
179 ret->chain_store = cert->chain_store;
180 }
181
182 ret->sec_cb = cert->sec_cb;
183 ret->sec_level = cert->sec_level;
184 ret->sec_ex = cert->sec_ex;
185
186 if (!custom_exts_copy(&ret->custext, &cert->custext))
187 goto err;
188#ifndef OPENSSL_NO_PSK
189 if (cert->psk_identity_hint) {
190 ret->psk_identity_hint = OPENSSL_strdup(cert->psk_identity_hint);
191 if (ret->psk_identity_hint == NULL)
192 goto err;
193 }
194#endif
195 return ret;
196
197 err:
198 ssl_cert_free(ret);
199
200 return NULL;
201}
202
203/* Free up and clear all certificates and chains */
204
205void ssl_cert_clear_certs(CERT *c)
206{
207 int i;
208 if (c == NULL)
209 return;
210 for (i = 0; i < SSL_PKEY_NUM; i++) {
211 CERT_PKEY *cpk = c->pkeys + i;
212 X509_free(cpk->x509);
213 cpk->x509 = NULL;
214 EVP_PKEY_free(cpk->privatekey);
215 cpk->privatekey = NULL;
216 sk_X509_pop_free(cpk->chain, X509_free);
217 cpk->chain = NULL;
218 OPENSSL_free(cpk->serverinfo);
219 cpk->serverinfo = NULL;
220 cpk->serverinfo_length = 0;
221 }
222}
223
224void ssl_cert_free(CERT *c)
225{
226 int i;
227
228 if (c == NULL)
229 return;
230
231 CRYPTO_DOWN_REF(&c->references, &i, c->lock);
232 REF_PRINT_COUNT("CERT", c);
233 if (i > 0)
234 return;
235 REF_ASSERT_ISNT(i < 0);
236
237#ifndef OPENSSL_NO_DH
238 EVP_PKEY_free(c->dh_tmp);
239#endif
240
241 ssl_cert_clear_certs(c);
242 OPENSSL_free(c->conf_sigalgs);
243 OPENSSL_free(c->client_sigalgs);
244 OPENSSL_free(c->shared_sigalgs);
245 OPENSSL_free(c->ctype);
246 X509_STORE_free(c->verify_store);
247 X509_STORE_free(c->chain_store);
248 custom_exts_free(&c->custext);
249#ifndef OPENSSL_NO_PSK
250 OPENSSL_free(c->psk_identity_hint);
251#endif
252 CRYPTO_THREAD_lock_free(c->lock);
253 OPENSSL_free(c);
254}
255
256int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
257{
258 int i, r;
259 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
260 if (!cpk)
261 return 0;
262 for (i = 0; i < sk_X509_num(chain); i++) {
263 r = ssl_security_cert(s, ctx, sk_X509_value(chain, i), 0, 0);
264 if (r != 1) {
265 SSLerr(SSL_F_SSL_CERT_SET0_CHAIN, r);
266 return 0;
267 }
268 }
269 sk_X509_pop_free(cpk->chain, X509_free);
270 cpk->chain = chain;
271 return 1;
272}
273
274int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
275{
276 STACK_OF(X509) *dchain;
277 if (!chain)
278 return ssl_cert_set0_chain(s, ctx, NULL);
279 dchain = X509_chain_up_ref(chain);
280 if (!dchain)
281 return 0;
282 if (!ssl_cert_set0_chain(s, ctx, dchain)) {
283 sk_X509_pop_free(dchain, X509_free);
284 return 0;
285 }
286 return 1;
287}
288
289int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
290{
291 int r;
292 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
293 if (!cpk)
294 return 0;
295 r = ssl_security_cert(s, ctx, x, 0, 0);
296 if (r != 1) {
297 SSLerr(SSL_F_SSL_CERT_ADD0_CHAIN_CERT, r);
298 return 0;
299 }
300 if (!cpk->chain)
301 cpk->chain = sk_X509_new_null();
302 if (!cpk->chain || !sk_X509_push(cpk->chain, x))
303 return 0;
304 return 1;
305}
306
307int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
308{
309 if (!ssl_cert_add0_chain_cert(s, ctx, x))
310 return 0;
311 X509_up_ref(x);
312 return 1;
313}
314
315int ssl_cert_select_current(CERT *c, X509 *x)
316{
317 int i;
318 if (x == NULL)
319 return 0;
320 for (i = 0; i < SSL_PKEY_NUM; i++) {
321 CERT_PKEY *cpk = c->pkeys + i;
322 if (cpk->x509 == x && cpk->privatekey) {
323 c->key = cpk;
324 return 1;
325 }
326 }
327
328 for (i = 0; i < SSL_PKEY_NUM; i++) {
329 CERT_PKEY *cpk = c->pkeys + i;
330 if (cpk->privatekey && cpk->x509 && !X509_cmp(cpk->x509, x)) {
331 c->key = cpk;
332 return 1;
333 }
334 }
335 return 0;
336}
337
338int ssl_cert_set_current(CERT *c, long op)
339{
340 int i, idx;
341 if (!c)
342 return 0;
343 if (op == SSL_CERT_SET_FIRST)
344 idx = 0;
345 else if (op == SSL_CERT_SET_NEXT) {
346 idx = (int)(c->key - c->pkeys + 1);
347 if (idx >= SSL_PKEY_NUM)
348 return 0;
349 } else
350 return 0;
351 for (i = idx; i < SSL_PKEY_NUM; i++) {
352 CERT_PKEY *cpk = c->pkeys + i;
353 if (cpk->x509 && cpk->privatekey) {
354 c->key = cpk;
355 return 1;
356 }
357 }
358 return 0;
359}
360
361void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg)
362{
363 c->cert_cb = cb;
364 c->cert_cb_arg = arg;
365}
366
367int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk)
368{
369 X509 *x;
370 int i = 0;
371 X509_STORE *verify_store;
372 X509_STORE_CTX *ctx = NULL;
373 X509_VERIFY_PARAM *param;
374
375 if ((sk == NULL) || (sk_X509_num(sk) == 0))
376 return 0;
377
378 if (s->cert->verify_store)
379 verify_store = s->cert->verify_store;
380 else
381 verify_store = s->ctx->cert_store;
382
383 ctx = X509_STORE_CTX_new();
384 if (ctx == NULL) {
385 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, ERR_R_MALLOC_FAILURE);
386 return 0;
387 }
388
389 x = sk_X509_value(sk, 0);
390 if (!X509_STORE_CTX_init(ctx, verify_store, x, sk)) {
391 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, ERR_R_X509_LIB);
392 goto end;
393 }
394 param = X509_STORE_CTX_get0_param(ctx);
395 /*
396 * XXX: Separate @AUTHSECLEVEL and @TLSSECLEVEL would be useful at some
397 * point, for now a single @SECLEVEL sets the same policy for TLS crypto
398 * and PKI authentication.
399 */
400 X509_VERIFY_PARAM_set_auth_level(param, SSL_get_security_level(s));
401
402 /* Set suite B flags if needed */
403 X509_STORE_CTX_set_flags(ctx, tls1_suiteb(s));
404 if (!X509_STORE_CTX_set_ex_data
405 (ctx, SSL_get_ex_data_X509_STORE_CTX_idx(), s)) {
406 goto end;
407 }
408
409 /* Verify via DANE if enabled */
410 if (DANETLS_ENABLED(&s->dane))
411 X509_STORE_CTX_set0_dane(ctx, &s->dane);
412
413 /*
414 * We need to inherit the verify parameters. These can be determined by
415 * the context: if its a server it will verify SSL client certificates or
416 * vice versa.
417 */
418
419 X509_STORE_CTX_set_default(ctx, s->server ? "ssl_client" : "ssl_server");
420 /*
421 * Anything non-default in "s->param" should overwrite anything in the ctx.
422 */
423 X509_VERIFY_PARAM_set1(param, s->param);
424
425 if (s->verify_callback)
426 X509_STORE_CTX_set_verify_cb(ctx, s->verify_callback);
427
428 if (s->ctx->app_verify_callback != NULL)
429 i = s->ctx->app_verify_callback(ctx, s->ctx->app_verify_arg);
430 else
431 i = X509_verify_cert(ctx);
432
433 s->verify_result = X509_STORE_CTX_get_error(ctx);
434 sk_X509_pop_free(s->verified_chain, X509_free);
435 s->verified_chain = NULL;
436 if (X509_STORE_CTX_get0_chain(ctx) != NULL) {
437 s->verified_chain = X509_STORE_CTX_get1_chain(ctx);
438 if (s->verified_chain == NULL) {
439 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, ERR_R_MALLOC_FAILURE);
440 i = 0;
441 }
442 }
443
444 /* Move peername from the store context params to the SSL handle's */
445 X509_VERIFY_PARAM_move_peername(s->param, param);
446
447 end:
448 X509_STORE_CTX_free(ctx);
449 return i;
450}
451
452static void set0_CA_list(STACK_OF(X509_NAME) **ca_list,
453 STACK_OF(X509_NAME) *name_list)
454{
455 sk_X509_NAME_pop_free(*ca_list, X509_NAME_free);
456 *ca_list = name_list;
457}
458
459STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk)
460{
461 int i;
462 const int num = sk_X509_NAME_num(sk);
463 STACK_OF(X509_NAME) *ret;
464 X509_NAME *name;
465
466 ret = sk_X509_NAME_new_reserve(NULL, num);
467 if (ret == NULL) {
468 SSLerr(SSL_F_SSL_DUP_CA_LIST, ERR_R_MALLOC_FAILURE);
469 return NULL;
470 }
471 for (i = 0; i < num; i++) {
472 name = X509_NAME_dup(sk_X509_NAME_value(sk, i));
473 if (name == NULL) {
474 SSLerr(SSL_F_SSL_DUP_CA_LIST, ERR_R_MALLOC_FAILURE);
475 sk_X509_NAME_pop_free(ret, X509_NAME_free);
476 return NULL;
477 }
478 sk_X509_NAME_push(ret, name); /* Cannot fail after reserve call */
479 }
480 return ret;
481}
482
483void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list)
484{
485 set0_CA_list(&s->ca_names, name_list);
486}
487
488void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list)
489{
490 set0_CA_list(&ctx->ca_names, name_list);
491}
492
493const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx)
494{
495 return ctx->ca_names;
496}
497
498const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s)
499{
500 return s->ca_names != NULL ? s->ca_names : s->ctx->ca_names;
501}
502
503void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list)
504{
505 SSL_CTX_set0_CA_list(ctx, name_list);
506}
507
508STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx)
509{
510 return ctx->ca_names;
511}
512
513void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list)
514{
515 SSL_set0_CA_list(s, name_list);
516}
517
518const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s)
519{
520 return s->s3 != NULL ? s->s3->tmp.peer_ca_names : NULL;
521}
522
523STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s)
524{
525 if (!s->server)
526 return s->s3 != NULL ? s->s3->tmp.peer_ca_names : NULL;
527 return s->ca_names != NULL ? s->ca_names : s->ctx->ca_names;
528}
529
530static int add_ca_name(STACK_OF(X509_NAME) **sk, const X509 *x)
531{
532 X509_NAME *name;
533
534 if (x == NULL)
535 return 0;
536 if (*sk == NULL && ((*sk = sk_X509_NAME_new_null()) == NULL))
537 return 0;
538
539 if ((name = X509_NAME_dup(X509_get_subject_name(x))) == NULL)
540 return 0;
541
542 if (!sk_X509_NAME_push(*sk, name)) {
543 X509_NAME_free(name);
544 return 0;
545 }
546 return 1;
547}
548
549int SSL_add1_CA_list(SSL *ssl, const X509 *x)
550{
551 return add_ca_name(&ssl->ca_names, x);
552}
553
554int SSL_CTX_add1_CA_list(SSL_CTX *ctx, const X509 *x)
555{
556 return add_ca_name(&ctx->ca_names, x);
557}
558
559int SSL_add_client_CA(SSL *ssl, X509 *x)
560{
561 return add_ca_name(&ssl->ca_names, x);
562}
563
564int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x)
565{
566 return add_ca_name(&ctx->ca_names, x);
567}
568
569static int xname_sk_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
570{
571 return X509_NAME_cmp(*a, *b);
572}
573
574static int xname_cmp(const X509_NAME *a, const X509_NAME *b)
575{
576 return X509_NAME_cmp(a, b);
577}
578
579static unsigned long xname_hash(const X509_NAME *a)
580{
581 return X509_NAME_hash((X509_NAME *)a);
582}
583
584/**
585 * Load CA certs from a file into a ::STACK. Note that it is somewhat misnamed;
586 * it doesn't really have anything to do with clients (except that a common use
587 * for a stack of CAs is to send it to the client). Actually, it doesn't have
588 * much to do with CAs, either, since it will load any old cert.
589 * \param file the file containing one or more certs.
590 * \return a ::STACK containing the certs.
591 */
592STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file)
593{
594 BIO *in = BIO_new(BIO_s_file());
595 X509 *x = NULL;
596 X509_NAME *xn = NULL;
597 STACK_OF(X509_NAME) *ret = NULL;
598 LHASH_OF(X509_NAME) *name_hash = lh_X509_NAME_new(xname_hash, xname_cmp);
599
600 if ((name_hash == NULL) || (in == NULL)) {
601 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
602 goto err;
603 }
604
605 if (!BIO_read_filename(in, file))
606 goto err;
607
608 for (;;) {
609 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
610 break;
611 if (ret == NULL) {
612 ret = sk_X509_NAME_new_null();
613 if (ret == NULL) {
614 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
615 goto err;
616 }
617 }
618 if ((xn = X509_get_subject_name(x)) == NULL)
619 goto err;
620 /* check for duplicates */
621 xn = X509_NAME_dup(xn);
622 if (xn == NULL)
623 goto err;
624 if (lh_X509_NAME_retrieve(name_hash, xn) != NULL) {
625 /* Duplicate. */
626 X509_NAME_free(xn);
627 xn = NULL;
628 } else {
629 lh_X509_NAME_insert(name_hash, xn);
630 if (!sk_X509_NAME_push(ret, xn))
631 goto err;
632 }
633 }
634 goto done;
635
636 err:
637 X509_NAME_free(xn);
638 sk_X509_NAME_pop_free(ret, X509_NAME_free);
639 ret = NULL;
640 done:
641 BIO_free(in);
642 X509_free(x);
643 lh_X509_NAME_free(name_hash);
644 if (ret != NULL)
645 ERR_clear_error();
646 return ret;
647}
648
649/**
650 * Add a file of certs to a stack.
651 * \param stack the stack to add to.
652 * \param file the file to add from. All certs in this file that are not
653 * already in the stack will be added.
654 * \return 1 for success, 0 for failure. Note that in the case of failure some
655 * certs may have been added to \c stack.
656 */
657
658int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
659 const char *file)
660{
661 BIO *in;
662 X509 *x = NULL;
663 X509_NAME *xn = NULL;
664 int ret = 1;
665 int (*oldcmp) (const X509_NAME *const *a, const X509_NAME *const *b);
666
667 oldcmp = sk_X509_NAME_set_cmp_func(stack, xname_sk_cmp);
668
669 in = BIO_new(BIO_s_file());
670
671 if (in == NULL) {
672 SSLerr(SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK, ERR_R_MALLOC_FAILURE);
673 goto err;
674 }
675
676 if (!BIO_read_filename(in, file))
677 goto err;
678
679 for (;;) {
680 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
681 break;
682 if ((xn = X509_get_subject_name(x)) == NULL)
683 goto err;
684 xn = X509_NAME_dup(xn);
685 if (xn == NULL)
686 goto err;
687 if (sk_X509_NAME_find(stack, xn) >= 0) {
688 /* Duplicate. */
689 X509_NAME_free(xn);
690 } else if (!sk_X509_NAME_push(stack, xn)) {
691 X509_NAME_free(xn);
692 goto err;
693 }
694 }
695
696 ERR_clear_error();
697 goto done;
698
699 err:
700 ret = 0;
701 done:
702 BIO_free(in);
703 X509_free(x);
704 (void)sk_X509_NAME_set_cmp_func(stack, oldcmp);
705 return ret;
706}
707
708/**
709 * Add a directory of certs to a stack.
710 * \param stack the stack to append to.
711 * \param dir the directory to append from. All files in this directory will be
712 * examined as potential certs. Any that are acceptable to
713 * SSL_add_dir_cert_subjects_to_stack() that are not already in the stack will be
714 * included.
715 * \return 1 for success, 0 for failure. Note that in the case of failure some
716 * certs may have been added to \c stack.
717 */
718
719int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
720 const char *dir)
721{
722 OPENSSL_DIR_CTX *d = NULL;
723 const char *filename;
724 int ret = 0;
725
726 /* Note that a side effect is that the CAs will be sorted by name */
727
728 while ((filename = OPENSSL_DIR_read(&d, dir))) {
729 char buf[1024];
730 int r;
731
732 if (strlen(dir) + strlen(filename) + 2 > sizeof(buf)) {
733 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK,
734 SSL_R_PATH_TOO_LONG);
735 goto err;
736 }
737#ifdef OPENSSL_SYS_VMS
738 r = BIO_snprintf(buf, sizeof(buf), "%s%s", dir, filename);
739#else
740 r = BIO_snprintf(buf, sizeof(buf), "%s/%s", dir, filename);
741#endif
742 if (r <= 0 || r >= (int)sizeof(buf))
743 goto err;
744 if (!SSL_add_file_cert_subjects_to_stack(stack, buf))
745 goto err;
746 }
747
748 if (errno) {
749 SYSerr(SYS_F_OPENDIR, get_last_sys_error());
750 ERR_add_error_data(3, "OPENSSL_DIR_read(&ctx, '", dir, "')");
751 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK, ERR_R_SYS_LIB);
752 goto err;
753 }
754
755 ret = 1;
756
757 err:
758 if (d)
759 OPENSSL_DIR_end(&d);
760
761 return ret;
762}
763
764/* Build a certificate chain for current certificate */
765int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags)
766{
767 CERT *c = s ? s->cert : ctx->cert;
768 CERT_PKEY *cpk = c->key;
769 X509_STORE *chain_store = NULL;
770 X509_STORE_CTX *xs_ctx = NULL;
771 STACK_OF(X509) *chain = NULL, *untrusted = NULL;
772 X509 *x;
773 int i, rv = 0;
774
775 if (!cpk->x509) {
776 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_NO_CERTIFICATE_SET);
777 goto err;
778 }
779 /* Rearranging and check the chain: add everything to a store */
780 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK) {
781 chain_store = X509_STORE_new();
782 if (chain_store == NULL)
783 goto err;
784 for (i = 0; i < sk_X509_num(cpk->chain); i++) {
785 x = sk_X509_value(cpk->chain, i);
786 if (!X509_STORE_add_cert(chain_store, x))
787 goto err;
788 }
789 /* Add EE cert too: it might be self signed */
790 if (!X509_STORE_add_cert(chain_store, cpk->x509))
791 goto err;
792 } else {
793 if (c->chain_store)
794 chain_store = c->chain_store;
795 else if (s)
796 chain_store = s->ctx->cert_store;
797 else
798 chain_store = ctx->cert_store;
799
800 if (flags & SSL_BUILD_CHAIN_FLAG_UNTRUSTED)
801 untrusted = cpk->chain;
802 }
803
804 xs_ctx = X509_STORE_CTX_new();
805 if (xs_ctx == NULL) {
806 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, ERR_R_MALLOC_FAILURE);
807 goto err;
808 }
809 if (!X509_STORE_CTX_init(xs_ctx, chain_store, cpk->x509, untrusted)) {
810 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, ERR_R_X509_LIB);
811 goto err;
812 }
813 /* Set suite B flags if needed */
814 X509_STORE_CTX_set_flags(xs_ctx,
815 c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS);
816
817 i = X509_verify_cert(xs_ctx);
818 if (i <= 0 && flags & SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR) {
819 if (flags & SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR)
820 ERR_clear_error();
821 i = 1;
822 rv = 2;
823 }
824 if (i > 0)
825 chain = X509_STORE_CTX_get1_chain(xs_ctx);
826 if (i <= 0) {
827 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_CERTIFICATE_VERIFY_FAILED);
828 i = X509_STORE_CTX_get_error(xs_ctx);
829 ERR_add_error_data(2, "Verify error:",
830 X509_verify_cert_error_string(i));
831
832 goto err;
833 }
834 /* Remove EE certificate from chain */
835 x = sk_X509_shift(chain);
836 X509_free(x);
837 if (flags & SSL_BUILD_CHAIN_FLAG_NO_ROOT) {
838 if (sk_X509_num(chain) > 0) {
839 /* See if last cert is self signed */
840 x = sk_X509_value(chain, sk_X509_num(chain) - 1);
841 if (X509_get_extension_flags(x) & EXFLAG_SS) {
842 x = sk_X509_pop(chain);
843 X509_free(x);
844 }
845 }
846 }
847 /*
848 * Check security level of all CA certificates: EE will have been checked
849 * already.
850 */
851 for (i = 0; i < sk_X509_num(chain); i++) {
852 x = sk_X509_value(chain, i);
853 rv = ssl_security_cert(s, ctx, x, 0, 0);
854 if (rv != 1) {
855 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, rv);
856 sk_X509_pop_free(chain, X509_free);
857 rv = 0;
858 goto err;
859 }
860 }
861 sk_X509_pop_free(cpk->chain, X509_free);
862 cpk->chain = chain;
863 if (rv == 0)
864 rv = 1;
865 err:
866 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK)
867 X509_STORE_free(chain_store);
868 X509_STORE_CTX_free(xs_ctx);
869
870 return rv;
871}
872
873int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref)
874{
875 X509_STORE **pstore;
876 if (chain)
877 pstore = &c->chain_store;
878 else
879 pstore = &c->verify_store;
880 X509_STORE_free(*pstore);
881 *pstore = store;
882 if (ref && store)
883 X509_STORE_up_ref(store);
884 return 1;
885}
886
887static int ssl_security_default_callback(const SSL *s, const SSL_CTX *ctx,
888 int op, int bits, int nid, void *other,
889 void *ex)
890{
891 int level, minbits;
892 static const int minbits_table[5] = { 80, 112, 128, 192, 256 };
893 if (ctx)
894 level = SSL_CTX_get_security_level(ctx);
895 else
896 level = SSL_get_security_level(s);
897
898 if (level <= 0) {
899 /*
900 * No EDH keys weaker than 1024-bits even at level 0, otherwise,
901 * anything goes.
902 */
903 if (op == SSL_SECOP_TMP_DH && bits < 80)
904 return 0;
905 return 1;
906 }
907 if (level > 5)
908 level = 5;
909 minbits = minbits_table[level - 1];
910 switch (op) {
911 case SSL_SECOP_CIPHER_SUPPORTED:
912 case SSL_SECOP_CIPHER_SHARED:
913 case SSL_SECOP_CIPHER_CHECK:
914 {
915 const SSL_CIPHER *c = other;
916 /* No ciphers below security level */
917 if (bits < minbits)
918 return 0;
919 /* No unauthenticated ciphersuites */
920 if (c->algorithm_auth & SSL_aNULL)
921 return 0;
922 /* No MD5 mac ciphersuites */
923 if (c->algorithm_mac & SSL_MD5)
924 return 0;
925 /* SHA1 HMAC is 160 bits of security */
926 if (minbits > 160 && c->algorithm_mac & SSL_SHA1)
927 return 0;
928 /* Level 2: no RC4 */
929 if (level >= 2 && c->algorithm_enc == SSL_RC4)
930 return 0;
931 /* Level 3: forward secure ciphersuites only */
932 if (level >= 3 && !(c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)))
933 return 0;
934 break;
935 }
936 case SSL_SECOP_VERSION:
937 if (!SSL_IS_DTLS(s)) {
938 /* SSLv3 not allowed at level 2 */
939 if (nid <= SSL3_VERSION && level >= 2)
940 return 0;
941 /* TLS v1.1 and above only for level 3 */
942 if (nid <= TLS1_VERSION && level >= 3)
943 return 0;
944 /* TLS v1.2 only for level 4 and above */
945 if (nid <= TLS1_1_VERSION && level >= 4)
946 return 0;
947 } else {
948 /* DTLS v1.2 only for level 4 and above */
949 if (DTLS_VERSION_LT(nid, DTLS1_2_VERSION) && level >= 4)
950 return 0;
951 }
952 break;
953
954 case SSL_SECOP_COMPRESSION:
955 if (level >= 2)
956 return 0;
957 break;
958 case SSL_SECOP_TICKET:
959 if (level >= 3)
960 return 0;
961 break;
962 default:
963 if (bits < minbits)
964 return 0;
965 }
966 return 1;
967}
968
969int ssl_security(const SSL *s, int op, int bits, int nid, void *other)
970{
971 return s->cert->sec_cb(s, NULL, op, bits, nid, other, s->cert->sec_ex);
972}
973
974int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid, void *other)
975{
976 return ctx->cert->sec_cb(NULL, ctx, op, bits, nid, other,
977 ctx->cert->sec_ex);
978}
979
980const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk, size_t *pidx)
981{
982 int nid = EVP_PKEY_id(pk);
983 size_t i;
984
985 if (nid == NID_undef)
986 return NULL;
987
988 for (i = 0; i < OSSL_NELEM(ssl_cert_info); i++) {
989 if (ssl_cert_info[i].nid == nid) {
990 if (pidx != NULL)
991 *pidx = i;
992 return &ssl_cert_info[i];
993 }
994 }
995 return NULL;
996}
997
998const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx)
999{
1000 if (idx >= OSSL_NELEM(ssl_cert_info))
1001 return NULL;
1002 return &ssl_cert_info[idx];
1003}