]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_cert.c
Update copyright year
[thirdparty/openssl.git] / ssl / ssl_cert.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include <sys/types.h>
13
14 #include "internal/nelem.h"
15 #include "internal/o_dir.h"
16 #include <openssl/bio.h>
17 #include <openssl/pem.h>
18 #include <openssl/store.h>
19 #include <openssl/x509v3.h>
20 #include <openssl/dh.h>
21 #include <openssl/bn.h>
22 #include <openssl/crypto.h>
23 #include "internal/refcount.h"
24 #include "ssl_local.h"
25 #include "ssl_cert_table.h"
26 #include "internal/thread_once.h"
27
28 static int ssl_security_default_callback(const SSL *s, const SSL_CTX *ctx,
29 int op, int bits, int nid, void *other,
30 void *ex);
31
32 static CRYPTO_ONCE ssl_x509_store_ctx_once = CRYPTO_ONCE_STATIC_INIT;
33 static volatile int ssl_x509_store_ctx_idx = -1;
34
35 DEFINE_RUN_ONCE_STATIC(ssl_x509_store_ctx_init)
36 {
37 ssl_x509_store_ctx_idx = X509_STORE_CTX_get_ex_new_index(0,
38 "SSL for verify callback",
39 NULL, NULL, NULL);
40 return ssl_x509_store_ctx_idx >= 0;
41 }
42
43 int SSL_get_ex_data_X509_STORE_CTX_idx(void)
44 {
45
46 if (!RUN_ONCE(&ssl_x509_store_ctx_once, ssl_x509_store_ctx_init))
47 return -1;
48 return ssl_x509_store_ctx_idx;
49 }
50
51 CERT *ssl_cert_new(void)
52 {
53 CERT *ret = OPENSSL_zalloc(sizeof(*ret));
54
55 if (ret == NULL) {
56 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
57 return NULL;
58 }
59
60 ret->key = &(ret->pkeys[SSL_PKEY_RSA]);
61 ret->references = 1;
62 ret->sec_cb = ssl_security_default_callback;
63 ret->sec_level = OPENSSL_TLS_SECURITY_LEVEL;
64 ret->sec_ex = NULL;
65 ret->lock = CRYPTO_THREAD_lock_new();
66 if (ret->lock == NULL) {
67 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
68 OPENSSL_free(ret);
69 return NULL;
70 }
71
72 return ret;
73 }
74
75 CERT *ssl_cert_dup(CERT *cert)
76 {
77 CERT *ret = OPENSSL_zalloc(sizeof(*ret));
78 int i;
79
80 if (ret == NULL) {
81 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
82 return NULL;
83 }
84
85 ret->references = 1;
86 ret->key = &ret->pkeys[cert->key - cert->pkeys];
87 ret->lock = CRYPTO_THREAD_lock_new();
88 if (ret->lock == NULL) {
89 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
90 OPENSSL_free(ret);
91 return NULL;
92 }
93
94 if (cert->dh_tmp != NULL) {
95 ret->dh_tmp = cert->dh_tmp;
96 EVP_PKEY_up_ref(ret->dh_tmp);
97 }
98 #ifndef OPENSSL_NO_DH
99 ret->dh_tmp_cb = cert->dh_tmp_cb;
100 #endif
101 ret->dh_tmp_auto = cert->dh_tmp_auto;
102
103 for (i = 0; i < SSL_PKEY_NUM; i++) {
104 CERT_PKEY *cpk = cert->pkeys + i;
105 CERT_PKEY *rpk = ret->pkeys + i;
106 if (cpk->x509 != NULL) {
107 rpk->x509 = cpk->x509;
108 X509_up_ref(rpk->x509);
109 }
110
111 if (cpk->privatekey != NULL) {
112 rpk->privatekey = cpk->privatekey;
113 EVP_PKEY_up_ref(cpk->privatekey);
114 }
115
116 if (cpk->chain) {
117 rpk->chain = X509_chain_up_ref(cpk->chain);
118 if (!rpk->chain) {
119 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
120 goto err;
121 }
122 }
123 if (cert->pkeys[i].serverinfo != NULL) {
124 /* Just copy everything. */
125 ret->pkeys[i].serverinfo =
126 OPENSSL_malloc(cert->pkeys[i].serverinfo_length);
127 if (ret->pkeys[i].serverinfo == NULL) {
128 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
129 goto err;
130 }
131 ret->pkeys[i].serverinfo_length = cert->pkeys[i].serverinfo_length;
132 memcpy(ret->pkeys[i].serverinfo,
133 cert->pkeys[i].serverinfo, cert->pkeys[i].serverinfo_length);
134 }
135 }
136
137 /* Configured sigalgs copied across */
138 if (cert->conf_sigalgs) {
139 ret->conf_sigalgs = OPENSSL_malloc(cert->conf_sigalgslen
140 * sizeof(*cert->conf_sigalgs));
141 if (ret->conf_sigalgs == NULL)
142 goto err;
143 memcpy(ret->conf_sigalgs, cert->conf_sigalgs,
144 cert->conf_sigalgslen * sizeof(*cert->conf_sigalgs));
145 ret->conf_sigalgslen = cert->conf_sigalgslen;
146 } else
147 ret->conf_sigalgs = NULL;
148
149 if (cert->client_sigalgs) {
150 ret->client_sigalgs = OPENSSL_malloc(cert->client_sigalgslen
151 * sizeof(*cert->client_sigalgs));
152 if (ret->client_sigalgs == NULL)
153 goto err;
154 memcpy(ret->client_sigalgs, cert->client_sigalgs,
155 cert->client_sigalgslen * sizeof(*cert->client_sigalgs));
156 ret->client_sigalgslen = cert->client_sigalgslen;
157 } else
158 ret->client_sigalgs = NULL;
159 /* Copy any custom client certificate types */
160 if (cert->ctype) {
161 ret->ctype = OPENSSL_memdup(cert->ctype, cert->ctype_len);
162 if (ret->ctype == NULL)
163 goto err;
164 ret->ctype_len = cert->ctype_len;
165 }
166
167 ret->cert_flags = cert->cert_flags;
168
169 ret->cert_cb = cert->cert_cb;
170 ret->cert_cb_arg = cert->cert_cb_arg;
171
172 if (cert->verify_store) {
173 X509_STORE_up_ref(cert->verify_store);
174 ret->verify_store = cert->verify_store;
175 }
176
177 if (cert->chain_store) {
178 X509_STORE_up_ref(cert->chain_store);
179 ret->chain_store = cert->chain_store;
180 }
181
182 ret->sec_cb = cert->sec_cb;
183 ret->sec_level = cert->sec_level;
184 ret->sec_ex = cert->sec_ex;
185
186 if (!custom_exts_copy(&ret->custext, &cert->custext))
187 goto err;
188 #ifndef OPENSSL_NO_PSK
189 if (cert->psk_identity_hint) {
190 ret->psk_identity_hint = OPENSSL_strdup(cert->psk_identity_hint);
191 if (ret->psk_identity_hint == NULL)
192 goto err;
193 }
194 #endif
195 return ret;
196
197 err:
198 ssl_cert_free(ret);
199
200 return NULL;
201 }
202
203 /* Free up and clear all certificates and chains */
204
205 void ssl_cert_clear_certs(CERT *c)
206 {
207 int i;
208 if (c == NULL)
209 return;
210 for (i = 0; i < SSL_PKEY_NUM; i++) {
211 CERT_PKEY *cpk = c->pkeys + i;
212 X509_free(cpk->x509);
213 cpk->x509 = NULL;
214 EVP_PKEY_free(cpk->privatekey);
215 cpk->privatekey = NULL;
216 sk_X509_pop_free(cpk->chain, X509_free);
217 cpk->chain = NULL;
218 OPENSSL_free(cpk->serverinfo);
219 cpk->serverinfo = NULL;
220 cpk->serverinfo_length = 0;
221 }
222 }
223
224 void ssl_cert_free(CERT *c)
225 {
226 int i;
227
228 if (c == NULL)
229 return;
230 CRYPTO_DOWN_REF(&c->references, &i, c->lock);
231 REF_PRINT_COUNT("CERT", c);
232 if (i > 0)
233 return;
234 REF_ASSERT_ISNT(i < 0);
235
236 EVP_PKEY_free(c->dh_tmp);
237
238 ssl_cert_clear_certs(c);
239 OPENSSL_free(c->conf_sigalgs);
240 OPENSSL_free(c->client_sigalgs);
241 OPENSSL_free(c->ctype);
242 X509_STORE_free(c->verify_store);
243 X509_STORE_free(c->chain_store);
244 custom_exts_free(&c->custext);
245 #ifndef OPENSSL_NO_PSK
246 OPENSSL_free(c->psk_identity_hint);
247 #endif
248 CRYPTO_THREAD_lock_free(c->lock);
249 OPENSSL_free(c);
250 }
251
252 int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
253 {
254 int i, r;
255 CERT_PKEY *cpk = s != NULL ? s->cert->key : ctx->cert->key;
256
257 if (!cpk)
258 return 0;
259 for (i = 0; i < sk_X509_num(chain); i++) {
260 X509 *x = sk_X509_value(chain, i);
261
262 r = ssl_security_cert(s, ctx, x, 0, 0);
263 if (r != 1) {
264 ERR_raise(ERR_LIB_SSL, r);
265 return 0;
266 }
267 }
268 sk_X509_pop_free(cpk->chain, X509_free);
269 cpk->chain = chain;
270 return 1;
271 }
272
273 int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
274 {
275 STACK_OF(X509) *dchain;
276 if (!chain)
277 return ssl_cert_set0_chain(s, ctx, NULL);
278 dchain = X509_chain_up_ref(chain);
279 if (!dchain)
280 return 0;
281 if (!ssl_cert_set0_chain(s, ctx, dchain)) {
282 sk_X509_pop_free(dchain, X509_free);
283 return 0;
284 }
285 return 1;
286 }
287
288 int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
289 {
290 int r;
291 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
292 if (!cpk)
293 return 0;
294 r = ssl_security_cert(s, ctx, x, 0, 0);
295 if (r != 1) {
296 ERR_raise(ERR_LIB_SSL, r);
297 return 0;
298 }
299 if (!cpk->chain)
300 cpk->chain = sk_X509_new_null();
301 if (!cpk->chain || !sk_X509_push(cpk->chain, x))
302 return 0;
303 return 1;
304 }
305
306 int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
307 {
308 if (!ssl_cert_add0_chain_cert(s, ctx, x))
309 return 0;
310 X509_up_ref(x);
311 return 1;
312 }
313
314 int ssl_cert_select_current(CERT *c, X509 *x)
315 {
316 int i;
317 if (x == NULL)
318 return 0;
319 for (i = 0; i < SSL_PKEY_NUM; i++) {
320 CERT_PKEY *cpk = c->pkeys + i;
321 if (cpk->x509 == x && cpk->privatekey) {
322 c->key = cpk;
323 return 1;
324 }
325 }
326
327 for (i = 0; i < SSL_PKEY_NUM; i++) {
328 CERT_PKEY *cpk = c->pkeys + i;
329 if (cpk->privatekey && cpk->x509 && !X509_cmp(cpk->x509, x)) {
330 c->key = cpk;
331 return 1;
332 }
333 }
334 return 0;
335 }
336
337 int ssl_cert_set_current(CERT *c, long op)
338 {
339 int i, idx;
340 if (!c)
341 return 0;
342 if (op == SSL_CERT_SET_FIRST)
343 idx = 0;
344 else if (op == SSL_CERT_SET_NEXT) {
345 idx = (int)(c->key - c->pkeys + 1);
346 if (idx >= SSL_PKEY_NUM)
347 return 0;
348 } else
349 return 0;
350 for (i = idx; i < SSL_PKEY_NUM; i++) {
351 CERT_PKEY *cpk = c->pkeys + i;
352 if (cpk->x509 && cpk->privatekey) {
353 c->key = cpk;
354 return 1;
355 }
356 }
357 return 0;
358 }
359
360 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg)
361 {
362 c->cert_cb = cb;
363 c->cert_cb_arg = arg;
364 }
365
366 int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk)
367 {
368 X509 *x;
369 int i = 0;
370 X509_STORE *verify_store;
371 X509_STORE_CTX *ctx = NULL;
372 X509_VERIFY_PARAM *param;
373
374 if ((sk == NULL) || (sk_X509_num(sk) == 0))
375 return 0;
376
377 if (s->cert->verify_store)
378 verify_store = s->cert->verify_store;
379 else
380 verify_store = s->ctx->cert_store;
381
382 ctx = X509_STORE_CTX_new_ex(s->ctx->libctx, s->ctx->propq);
383 if (ctx == NULL) {
384 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
385 return 0;
386 }
387
388 x = sk_X509_value(sk, 0);
389 if (!X509_STORE_CTX_init(ctx, verify_store, x, sk)) {
390 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
391 goto end;
392 }
393 param = X509_STORE_CTX_get0_param(ctx);
394 /*
395 * XXX: Separate @AUTHSECLEVEL and @TLSSECLEVEL would be useful at some
396 * point, for now a single @SECLEVEL sets the same policy for TLS crypto
397 * and PKI authentication.
398 */
399 X509_VERIFY_PARAM_set_auth_level(param, SSL_get_security_level(s));
400
401 /* Set suite B flags if needed */
402 X509_STORE_CTX_set_flags(ctx, tls1_suiteb(s));
403 if (!X509_STORE_CTX_set_ex_data
404 (ctx, SSL_get_ex_data_X509_STORE_CTX_idx(), s)) {
405 goto end;
406 }
407
408 /* Verify via DANE if enabled */
409 if (DANETLS_ENABLED(&s->dane))
410 X509_STORE_CTX_set0_dane(ctx, &s->dane);
411
412 /*
413 * We need to inherit the verify parameters. These can be determined by
414 * the context: if its a server it will verify SSL client certificates or
415 * vice versa.
416 */
417
418 X509_STORE_CTX_set_default(ctx, s->server ? "ssl_client" : "ssl_server");
419 /*
420 * Anything non-default in "s->param" should overwrite anything in the ctx.
421 */
422 X509_VERIFY_PARAM_set1(param, s->param);
423
424 if (s->verify_callback)
425 X509_STORE_CTX_set_verify_cb(ctx, s->verify_callback);
426
427 if (s->ctx->app_verify_callback != NULL)
428 i = s->ctx->app_verify_callback(ctx, s->ctx->app_verify_arg);
429 else
430 i = X509_verify_cert(ctx);
431
432 s->verify_result = X509_STORE_CTX_get_error(ctx);
433 sk_X509_pop_free(s->verified_chain, X509_free);
434 s->verified_chain = NULL;
435 if (X509_STORE_CTX_get0_chain(ctx) != NULL) {
436 s->verified_chain = X509_STORE_CTX_get1_chain(ctx);
437 if (s->verified_chain == NULL) {
438 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
439 i = 0;
440 }
441 }
442
443 /* Move peername from the store context params to the SSL handle's */
444 X509_VERIFY_PARAM_move_peername(s->param, param);
445
446 end:
447 X509_STORE_CTX_free(ctx);
448 return i;
449 }
450
451 static void set0_CA_list(STACK_OF(X509_NAME) **ca_list,
452 STACK_OF(X509_NAME) *name_list)
453 {
454 sk_X509_NAME_pop_free(*ca_list, X509_NAME_free);
455 *ca_list = name_list;
456 }
457
458 STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk)
459 {
460 int i;
461 const int num = sk_X509_NAME_num(sk);
462 STACK_OF(X509_NAME) *ret;
463 X509_NAME *name;
464
465 ret = sk_X509_NAME_new_reserve(NULL, num);
466 if (ret == NULL) {
467 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
468 return NULL;
469 }
470 for (i = 0; i < num; i++) {
471 name = X509_NAME_dup(sk_X509_NAME_value(sk, i));
472 if (name == NULL) {
473 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
474 sk_X509_NAME_pop_free(ret, X509_NAME_free);
475 return NULL;
476 }
477 sk_X509_NAME_push(ret, name); /* Cannot fail after reserve call */
478 }
479 return ret;
480 }
481
482 void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list)
483 {
484 set0_CA_list(&s->ca_names, name_list);
485 }
486
487 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list)
488 {
489 set0_CA_list(&ctx->ca_names, name_list);
490 }
491
492 const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx)
493 {
494 return ctx->ca_names;
495 }
496
497 const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s)
498 {
499 return s->ca_names != NULL ? s->ca_names : s->ctx->ca_names;
500 }
501
502 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list)
503 {
504 set0_CA_list(&ctx->client_ca_names, name_list);
505 }
506
507 STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx)
508 {
509 return ctx->client_ca_names;
510 }
511
512 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list)
513 {
514 set0_CA_list(&s->client_ca_names, name_list);
515 }
516
517 const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s)
518 {
519 return s->s3.tmp.peer_ca_names;
520 }
521
522 STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s)
523 {
524 if (!s->server)
525 return s->s3.tmp.peer_ca_names;
526 return s->client_ca_names != NULL ? s->client_ca_names
527 : s->ctx->client_ca_names;
528 }
529
530 static int add_ca_name(STACK_OF(X509_NAME) **sk, const X509 *x)
531 {
532 X509_NAME *name;
533
534 if (x == NULL)
535 return 0;
536 if (*sk == NULL && ((*sk = sk_X509_NAME_new_null()) == NULL))
537 return 0;
538
539 if ((name = X509_NAME_dup(X509_get_subject_name(x))) == NULL)
540 return 0;
541
542 if (!sk_X509_NAME_push(*sk, name)) {
543 X509_NAME_free(name);
544 return 0;
545 }
546 return 1;
547 }
548
549 int SSL_add1_to_CA_list(SSL *ssl, const X509 *x)
550 {
551 return add_ca_name(&ssl->ca_names, x);
552 }
553
554 int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x)
555 {
556 return add_ca_name(&ctx->ca_names, x);
557 }
558
559 /*
560 * The following two are older names are to be replaced with
561 * SSL(_CTX)_add1_to_CA_list
562 */
563 int SSL_add_client_CA(SSL *ssl, X509 *x)
564 {
565 return add_ca_name(&ssl->client_ca_names, x);
566 }
567
568 int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x)
569 {
570 return add_ca_name(&ctx->client_ca_names, x);
571 }
572
573 static int xname_cmp(const X509_NAME *a, const X509_NAME *b)
574 {
575 unsigned char *abuf = NULL, *bbuf = NULL;
576 int alen, blen, ret;
577
578 /* X509_NAME_cmp() itself casts away constness in this way, so
579 * assume it's safe:
580 */
581 alen = i2d_X509_NAME((X509_NAME *)a, &abuf);
582 blen = i2d_X509_NAME((X509_NAME *)b, &bbuf);
583
584 if (alen < 0 || blen < 0)
585 ret = -2;
586 else if (alen != blen)
587 ret = alen - blen;
588 else /* alen == blen */
589 ret = memcmp(abuf, bbuf, alen);
590
591 OPENSSL_free(abuf);
592 OPENSSL_free(bbuf);
593
594 return ret;
595 }
596
597 static int xname_sk_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
598 {
599 return xname_cmp(*a, *b);
600 }
601
602 static unsigned long xname_hash(const X509_NAME *a)
603 {
604 /* This returns 0 also if SHA1 is not available */
605 return X509_NAME_hash_ex((X509_NAME *)a, NULL, NULL, NULL);
606 }
607
608 STACK_OF(X509_NAME) *SSL_load_client_CA_file_ex(const char *file,
609 OSSL_LIB_CTX *libctx,
610 const char *propq)
611 {
612 BIO *in = BIO_new(BIO_s_file());
613 X509 *x = NULL;
614 X509_NAME *xn = NULL;
615 STACK_OF(X509_NAME) *ret = NULL;
616 LHASH_OF(X509_NAME) *name_hash = lh_X509_NAME_new(xname_hash, xname_cmp);
617 OSSL_LIB_CTX *prev_libctx = NULL;
618
619 if ((name_hash == NULL) || (in == NULL)) {
620 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
621 goto err;
622 }
623
624 x = X509_new_ex(libctx, propq);
625 if (x == NULL) {
626 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
627 goto err;
628 }
629 if (!BIO_read_filename(in, file))
630 goto err;
631
632 /* Internally lh_X509_NAME_retrieve() needs the libctx to retrieve SHA1 */
633 prev_libctx = OSSL_LIB_CTX_set0_default(libctx);
634 for (;;) {
635 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
636 break;
637 if (ret == NULL) {
638 ret = sk_X509_NAME_new_null();
639 if (ret == NULL) {
640 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
641 goto err;
642 }
643 }
644 if ((xn = X509_get_subject_name(x)) == NULL)
645 goto err;
646 /* check for duplicates */
647 xn = X509_NAME_dup(xn);
648 if (xn == NULL)
649 goto err;
650 if (lh_X509_NAME_retrieve(name_hash, xn) != NULL) {
651 /* Duplicate. */
652 X509_NAME_free(xn);
653 xn = NULL;
654 } else {
655 lh_X509_NAME_insert(name_hash, xn);
656 if (!sk_X509_NAME_push(ret, xn))
657 goto err;
658 }
659 }
660 goto done;
661
662 err:
663 X509_NAME_free(xn);
664 sk_X509_NAME_pop_free(ret, X509_NAME_free);
665 ret = NULL;
666 done:
667 /* restore the old libctx */
668 OSSL_LIB_CTX_set0_default(prev_libctx);
669 BIO_free(in);
670 X509_free(x);
671 lh_X509_NAME_free(name_hash);
672 if (ret != NULL)
673 ERR_clear_error();
674 return ret;
675 }
676
677 STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file)
678 {
679 return SSL_load_client_CA_file_ex(file, NULL, NULL);
680 }
681
682 int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
683 const char *file)
684 {
685 BIO *in;
686 X509 *x = NULL;
687 X509_NAME *xn = NULL;
688 int ret = 1;
689 int (*oldcmp) (const X509_NAME *const *a, const X509_NAME *const *b);
690
691 oldcmp = sk_X509_NAME_set_cmp_func(stack, xname_sk_cmp);
692
693 in = BIO_new(BIO_s_file());
694
695 if (in == NULL) {
696 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
697 goto err;
698 }
699
700 if (!BIO_read_filename(in, file))
701 goto err;
702
703 for (;;) {
704 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
705 break;
706 if ((xn = X509_get_subject_name(x)) == NULL)
707 goto err;
708 xn = X509_NAME_dup(xn);
709 if (xn == NULL)
710 goto err;
711 if (sk_X509_NAME_find(stack, xn) >= 0) {
712 /* Duplicate. */
713 X509_NAME_free(xn);
714 } else if (!sk_X509_NAME_push(stack, xn)) {
715 X509_NAME_free(xn);
716 goto err;
717 }
718 }
719
720 ERR_clear_error();
721 goto done;
722
723 err:
724 ret = 0;
725 done:
726 BIO_free(in);
727 X509_free(x);
728 (void)sk_X509_NAME_set_cmp_func(stack, oldcmp);
729 return ret;
730 }
731
732 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
733 const char *dir)
734 {
735 OPENSSL_DIR_CTX *d = NULL;
736 const char *filename;
737 int ret = 0;
738
739 /* Note that a side effect is that the CAs will be sorted by name */
740
741 while ((filename = OPENSSL_DIR_read(&d, dir))) {
742 char buf[1024];
743 int r;
744
745 if (strlen(dir) + strlen(filename) + 2 > sizeof(buf)) {
746 ERR_raise(ERR_LIB_SSL, SSL_R_PATH_TOO_LONG);
747 goto err;
748 }
749 #ifdef OPENSSL_SYS_VMS
750 r = BIO_snprintf(buf, sizeof(buf), "%s%s", dir, filename);
751 #else
752 r = BIO_snprintf(buf, sizeof(buf), "%s/%s", dir, filename);
753 #endif
754 if (r <= 0 || r >= (int)sizeof(buf))
755 goto err;
756 if (!SSL_add_file_cert_subjects_to_stack(stack, buf))
757 goto err;
758 }
759
760 if (errno) {
761 ERR_raise_data(ERR_LIB_SYS, get_last_sys_error(),
762 "calling OPENSSL_dir_read(%s)", dir);
763 ERR_raise(ERR_LIB_SSL, ERR_R_SYS_LIB);
764 goto err;
765 }
766
767 ret = 1;
768
769 err:
770 if (d)
771 OPENSSL_DIR_end(&d);
772
773 return ret;
774 }
775
776 static int add_uris_recursive(STACK_OF(X509_NAME) *stack,
777 const char *uri, int depth)
778 {
779 int ok = 1;
780 OSSL_STORE_CTX *ctx = NULL;
781 X509 *x = NULL;
782 X509_NAME *xn = NULL;
783
784 if ((ctx = OSSL_STORE_open(uri, NULL, NULL, NULL, NULL)) == NULL)
785 goto err;
786
787 while (!OSSL_STORE_eof(ctx) && !OSSL_STORE_error(ctx)) {
788 OSSL_STORE_INFO *info = OSSL_STORE_load(ctx);
789 int infotype = info == 0 ? 0 : OSSL_STORE_INFO_get_type(info);
790
791 if (info == NULL)
792 continue;
793
794 if (infotype == OSSL_STORE_INFO_NAME) {
795 /*
796 * This is an entry in the "directory" represented by the current
797 * uri. if |depth| allows, dive into it.
798 */
799 if (depth > 0)
800 ok = add_uris_recursive(stack, OSSL_STORE_INFO_get0_NAME(info),
801 depth - 1);
802 } else if (infotype == OSSL_STORE_INFO_CERT) {
803 if ((x = OSSL_STORE_INFO_get0_CERT(info)) == NULL
804 || (xn = X509_get_subject_name(x)) == NULL
805 || (xn = X509_NAME_dup(xn)) == NULL)
806 goto err;
807 if (sk_X509_NAME_find(stack, xn) >= 0) {
808 /* Duplicate. */
809 X509_NAME_free(xn);
810 } else if (!sk_X509_NAME_push(stack, xn)) {
811 X509_NAME_free(xn);
812 goto err;
813 }
814 }
815
816 OSSL_STORE_INFO_free(info);
817 }
818
819 ERR_clear_error();
820 goto done;
821
822 err:
823 ok = 0;
824 done:
825 OSSL_STORE_close(ctx);
826
827 return ok;
828 }
829
830 int SSL_add_store_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
831 const char *store)
832 {
833 int (*oldcmp) (const X509_NAME *const *a, const X509_NAME *const *b)
834 = sk_X509_NAME_set_cmp_func(stack, xname_sk_cmp);
835 int ret = add_uris_recursive(stack, store, 1);
836
837 (void)sk_X509_NAME_set_cmp_func(stack, oldcmp);
838 return ret;
839 }
840
841 /* Build a certificate chain for current certificate */
842 int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags)
843 {
844 CERT *c = s ? s->cert : ctx->cert;
845 CERT_PKEY *cpk = c->key;
846 X509_STORE *chain_store = NULL;
847 X509_STORE_CTX *xs_ctx = NULL;
848 STACK_OF(X509) *chain = NULL, *untrusted = NULL;
849 X509 *x;
850 SSL_CTX *real_ctx = (s == NULL) ? ctx : s->ctx;
851 int i, rv = 0;
852
853 if (!cpk->x509) {
854 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_SET);
855 goto err;
856 }
857 /* Rearranging and check the chain: add everything to a store */
858 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK) {
859 chain_store = X509_STORE_new();
860 if (chain_store == NULL)
861 goto err;
862 for (i = 0; i < sk_X509_num(cpk->chain); i++) {
863 x = sk_X509_value(cpk->chain, i);
864 if (!X509_STORE_add_cert(chain_store, x))
865 goto err;
866 }
867 /* Add EE cert too: it might be self signed */
868 if (!X509_STORE_add_cert(chain_store, cpk->x509))
869 goto err;
870 } else {
871 if (c->chain_store)
872 chain_store = c->chain_store;
873 else if (s)
874 chain_store = s->ctx->cert_store;
875 else
876 chain_store = ctx->cert_store;
877
878 if (flags & SSL_BUILD_CHAIN_FLAG_UNTRUSTED)
879 untrusted = cpk->chain;
880 }
881
882 xs_ctx = X509_STORE_CTX_new_ex(real_ctx->libctx, ctx->propq);
883 if (xs_ctx == NULL) {
884 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
885 goto err;
886 }
887 if (!X509_STORE_CTX_init(xs_ctx, chain_store, cpk->x509, untrusted)) {
888 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
889 goto err;
890 }
891 /* Set suite B flags if needed */
892 X509_STORE_CTX_set_flags(xs_ctx,
893 c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS);
894
895 i = X509_verify_cert(xs_ctx);
896 if (i <= 0 && flags & SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR) {
897 if (flags & SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR)
898 ERR_clear_error();
899 i = 1;
900 rv = 2;
901 }
902 if (i > 0)
903 chain = X509_STORE_CTX_get1_chain(xs_ctx);
904 if (i <= 0) {
905 i = X509_STORE_CTX_get_error(xs_ctx);
906 ERR_raise_data(ERR_LIB_SSL, SSL_R_CERTIFICATE_VERIFY_FAILED,
907 "Verify error:%s", X509_verify_cert_error_string(i));
908
909 goto err;
910 }
911 /* Remove EE certificate from chain */
912 x = sk_X509_shift(chain);
913 X509_free(x);
914 if (flags & SSL_BUILD_CHAIN_FLAG_NO_ROOT) {
915 if (sk_X509_num(chain) > 0) {
916 /* See if last cert is self signed */
917 x = sk_X509_value(chain, sk_X509_num(chain) - 1);
918 if (X509_get_extension_flags(x) & EXFLAG_SS) {
919 x = sk_X509_pop(chain);
920 X509_free(x);
921 }
922 }
923 }
924 /*
925 * Check security level of all CA certificates: EE will have been checked
926 * already.
927 */
928 for (i = 0; i < sk_X509_num(chain); i++) {
929 x = sk_X509_value(chain, i);
930 rv = ssl_security_cert(s, ctx, x, 0, 0);
931 if (rv != 1) {
932 ERR_raise(ERR_LIB_SSL, rv);
933 sk_X509_pop_free(chain, X509_free);
934 rv = 0;
935 goto err;
936 }
937 }
938 sk_X509_pop_free(cpk->chain, X509_free);
939 cpk->chain = chain;
940 if (rv == 0)
941 rv = 1;
942 err:
943 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK)
944 X509_STORE_free(chain_store);
945 X509_STORE_CTX_free(xs_ctx);
946
947 return rv;
948 }
949
950 int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref)
951 {
952 X509_STORE **pstore;
953 if (chain)
954 pstore = &c->chain_store;
955 else
956 pstore = &c->verify_store;
957 X509_STORE_free(*pstore);
958 *pstore = store;
959 if (ref && store)
960 X509_STORE_up_ref(store);
961 return 1;
962 }
963
964 static int ssl_security_default_callback(const SSL *s, const SSL_CTX *ctx,
965 int op, int bits, int nid, void *other,
966 void *ex)
967 {
968 int level, minbits;
969 static const int minbits_table[5] = { 80, 112, 128, 192, 256 };
970 if (ctx)
971 level = SSL_CTX_get_security_level(ctx);
972 else
973 level = SSL_get_security_level(s);
974
975 if (level <= 0) {
976 /*
977 * No EDH keys weaker than 1024-bits even at level 0, otherwise,
978 * anything goes.
979 */
980 if (op == SSL_SECOP_TMP_DH && bits < 80)
981 return 0;
982 return 1;
983 }
984 if (level > 5)
985 level = 5;
986 minbits = minbits_table[level - 1];
987 switch (op) {
988 case SSL_SECOP_CIPHER_SUPPORTED:
989 case SSL_SECOP_CIPHER_SHARED:
990 case SSL_SECOP_CIPHER_CHECK:
991 {
992 const SSL_CIPHER *c = other;
993 /* No ciphers below security level */
994 if (bits < minbits)
995 return 0;
996 /* No unauthenticated ciphersuites */
997 if (c->algorithm_auth & SSL_aNULL)
998 return 0;
999 /* No MD5 mac ciphersuites */
1000 if (c->algorithm_mac & SSL_MD5)
1001 return 0;
1002 /* SHA1 HMAC is 160 bits of security */
1003 if (minbits > 160 && c->algorithm_mac & SSL_SHA1)
1004 return 0;
1005 /* Level 2: no RC4 */
1006 if (level >= 2 && c->algorithm_enc == SSL_RC4)
1007 return 0;
1008 /* Level 3: forward secure ciphersuites only */
1009 if (level >= 3 && c->min_tls != TLS1_3_VERSION &&
1010 !(c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)))
1011 return 0;
1012 break;
1013 }
1014 case SSL_SECOP_VERSION:
1015 if (!SSL_IS_DTLS(s)) {
1016 /* SSLv3 not allowed at level 2 */
1017 if (nid <= SSL3_VERSION && level >= 2)
1018 return 0;
1019 /* TLS v1.1 and above only for level 3 */
1020 if (nid <= TLS1_VERSION && level >= 3)
1021 return 0;
1022 /* TLS v1.2 only for level 4 and above */
1023 if (nid <= TLS1_1_VERSION && level >= 4)
1024 return 0;
1025 } else {
1026 /* DTLS v1.2 only for level 4 and above */
1027 if (DTLS_VERSION_LT(nid, DTLS1_2_VERSION) && level >= 4)
1028 return 0;
1029 }
1030 break;
1031
1032 case SSL_SECOP_COMPRESSION:
1033 if (level >= 2)
1034 return 0;
1035 break;
1036 case SSL_SECOP_TICKET:
1037 if (level >= 3)
1038 return 0;
1039 break;
1040 default:
1041 if (bits < minbits)
1042 return 0;
1043 }
1044 return 1;
1045 }
1046
1047 int ssl_security(const SSL *s, int op, int bits, int nid, void *other)
1048 {
1049 return s->cert->sec_cb(s, NULL, op, bits, nid, other, s->cert->sec_ex);
1050 }
1051
1052 int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid, void *other)
1053 {
1054 return ctx->cert->sec_cb(NULL, ctx, op, bits, nid, other,
1055 ctx->cert->sec_ex);
1056 }
1057
1058 int ssl_cert_lookup_by_nid(int nid, size_t *pidx)
1059 {
1060 size_t i;
1061
1062 for (i = 0; i < OSSL_NELEM(ssl_cert_info); i++) {
1063 if (ssl_cert_info[i].nid == nid) {
1064 *pidx = i;
1065 return 1;
1066 }
1067 }
1068
1069 return 0;
1070 }
1071
1072 const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk, size_t *pidx)
1073 {
1074 size_t i;
1075
1076 for (i = 0; i < OSSL_NELEM(ssl_cert_info); i++) {
1077 const SSL_CERT_LOOKUP *tmp_lu = &ssl_cert_info[i];
1078
1079 if (EVP_PKEY_is_a(pk, OBJ_nid2sn(tmp_lu->nid))
1080 || EVP_PKEY_is_a(pk, OBJ_nid2ln(tmp_lu->nid))) {
1081 if (pidx != NULL)
1082 *pidx = i;
1083 return tmp_lu;
1084 }
1085 }
1086
1087 return NULL;
1088 }
1089
1090 const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx)
1091 {
1092 if (idx >= OSSL_NELEM(ssl_cert_info))
1093 return NULL;
1094 return &ssl_cert_info[idx];
1095 }