]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_cert.c
Server side EVP_PKEY DH support
[thirdparty/openssl.git] / ssl / ssl_cert.c
1 /*
2 * ! \file ssl/ssl_cert.c
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118
119 #include <stdio.h>
120
121 #include "e_os.h"
122 #ifndef NO_SYS_TYPES_H
123 # include <sys/types.h>
124 #endif
125
126 #include "internal/o_dir.h"
127 #include <openssl/objects.h>
128 #include <openssl/bio.h>
129 #include <openssl/pem.h>
130 #include <openssl/x509v3.h>
131 #ifndef OPENSSL_NO_DH
132 # include <openssl/dh.h>
133 #endif
134 #include <openssl/bn.h>
135 #include "ssl_locl.h"
136
137 static int ssl_security_default_callback(SSL *s, SSL_CTX *ctx, int op,
138 int bits, int nid, void *other,
139 void *ex);
140
141 int SSL_get_ex_data_X509_STORE_CTX_idx(void)
142 {
143 static volatile int ssl_x509_store_ctx_idx = -1;
144 int got_write_lock = 0;
145
146 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
147
148 if (ssl_x509_store_ctx_idx < 0) {
149 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
150 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
151 got_write_lock = 1;
152
153 if (ssl_x509_store_ctx_idx < 0) {
154 ssl_x509_store_ctx_idx =
155 X509_STORE_CTX_get_ex_new_index(0, "SSL for verify callback",
156 NULL, NULL, NULL);
157 }
158 }
159
160 if (got_write_lock)
161 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
162 else
163 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
164
165 return ssl_x509_store_ctx_idx;
166 }
167
168 CERT *ssl_cert_new(void)
169 {
170 CERT *ret = OPENSSL_zalloc(sizeof(*ret));
171
172 if (ret == NULL) {
173 SSLerr(SSL_F_SSL_CERT_NEW, ERR_R_MALLOC_FAILURE);
174 return (NULL);
175 }
176
177 ret->key = &(ret->pkeys[SSL_PKEY_RSA_ENC]);
178 ret->references = 1;
179 ret->sec_cb = ssl_security_default_callback;
180 ret->sec_level = OPENSSL_TLS_SECURITY_LEVEL;
181 ret->sec_ex = NULL;
182 return (ret);
183 }
184
185 CERT *ssl_cert_dup(CERT *cert)
186 {
187 CERT *ret = OPENSSL_zalloc(sizeof(*ret));
188 int i;
189
190 if (ret == NULL) {
191 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
192 return (NULL);
193 }
194
195 ret->references = 1;
196 ret->key = &ret->pkeys[cert->key - cert->pkeys];
197
198 #ifndef OPENSSL_NO_DH
199 if (cert->dh_tmp != NULL) {
200 ret->dh_tmp = cert->dh_tmp;
201 EVP_PKEY_up_ref(ret->dh_tmp);
202 }
203 ret->dh_tmp_cb = cert->dh_tmp_cb;
204 ret->dh_tmp_auto = cert->dh_tmp_auto;
205 #endif
206
207 for (i = 0; i < SSL_PKEY_NUM; i++) {
208 CERT_PKEY *cpk = cert->pkeys + i;
209 CERT_PKEY *rpk = ret->pkeys + i;
210 if (cpk->x509 != NULL) {
211 rpk->x509 = cpk->x509;
212 X509_up_ref(rpk->x509);
213 }
214
215 if (cpk->privatekey != NULL) {
216 rpk->privatekey = cpk->privatekey;
217 CRYPTO_add(&cpk->privatekey->references, 1, CRYPTO_LOCK_EVP_PKEY);
218 }
219
220 if (cpk->chain) {
221 rpk->chain = X509_chain_up_ref(cpk->chain);
222 if (!rpk->chain) {
223 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
224 goto err;
225 }
226 }
227 if (cert->pkeys[i].serverinfo != NULL) {
228 /* Just copy everything. */
229 ret->pkeys[i].serverinfo =
230 OPENSSL_malloc(cert->pkeys[i].serverinfo_length);
231 if (ret->pkeys[i].serverinfo == NULL) {
232 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
233 goto err;
234 }
235 ret->pkeys[i].serverinfo_length =
236 cert->pkeys[i].serverinfo_length;
237 memcpy(ret->pkeys[i].serverinfo,
238 cert->pkeys[i].serverinfo,
239 cert->pkeys[i].serverinfo_length);
240 }
241 }
242
243 /* Configured sigalgs copied across */
244 if (cert->conf_sigalgs) {
245 ret->conf_sigalgs = OPENSSL_malloc(cert->conf_sigalgslen);
246 if (ret->conf_sigalgs == NULL)
247 goto err;
248 memcpy(ret->conf_sigalgs, cert->conf_sigalgs, cert->conf_sigalgslen);
249 ret->conf_sigalgslen = cert->conf_sigalgslen;
250 } else
251 ret->conf_sigalgs = NULL;
252
253 if (cert->client_sigalgs) {
254 ret->client_sigalgs = OPENSSL_malloc(cert->client_sigalgslen);
255 if (ret->client_sigalgs == NULL)
256 goto err;
257 memcpy(ret->client_sigalgs, cert->client_sigalgs,
258 cert->client_sigalgslen);
259 ret->client_sigalgslen = cert->client_sigalgslen;
260 } else
261 ret->client_sigalgs = NULL;
262 /* Shared sigalgs also NULL */
263 ret->shared_sigalgs = NULL;
264 /* Copy any custom client certificate types */
265 if (cert->ctypes) {
266 ret->ctypes = OPENSSL_malloc(cert->ctype_num);
267 if (ret->ctypes == NULL)
268 goto err;
269 memcpy(ret->ctypes, cert->ctypes, cert->ctype_num);
270 ret->ctype_num = cert->ctype_num;
271 }
272
273 ret->cert_flags = cert->cert_flags;
274
275 ret->cert_cb = cert->cert_cb;
276 ret->cert_cb_arg = cert->cert_cb_arg;
277
278 if (cert->verify_store) {
279 CRYPTO_add(&cert->verify_store->references, 1,
280 CRYPTO_LOCK_X509_STORE);
281 ret->verify_store = cert->verify_store;
282 }
283
284 if (cert->chain_store) {
285 CRYPTO_add(&cert->chain_store->references, 1, CRYPTO_LOCK_X509_STORE);
286 ret->chain_store = cert->chain_store;
287 }
288
289 ret->sec_cb = cert->sec_cb;
290 ret->sec_level = cert->sec_level;
291 ret->sec_ex = cert->sec_ex;
292
293 if (!custom_exts_copy(&ret->cli_ext, &cert->cli_ext))
294 goto err;
295 if (!custom_exts_copy(&ret->srv_ext, &cert->srv_ext))
296 goto err;
297 #ifndef OPENSSL_NO_PSK
298 if (cert->psk_identity_hint) {
299 ret->psk_identity_hint = OPENSSL_strdup(cert->psk_identity_hint);
300 if (ret->psk_identity_hint == NULL)
301 goto err;
302 }
303 #endif
304 return (ret);
305
306 err:
307 ssl_cert_free(ret);
308
309 return NULL;
310 }
311
312 /* Free up and clear all certificates and chains */
313
314 void ssl_cert_clear_certs(CERT *c)
315 {
316 int i;
317 if (c == NULL)
318 return;
319 for (i = 0; i < SSL_PKEY_NUM; i++) {
320 CERT_PKEY *cpk = c->pkeys + i;
321 X509_free(cpk->x509);
322 cpk->x509 = NULL;
323 EVP_PKEY_free(cpk->privatekey);
324 cpk->privatekey = NULL;
325 sk_X509_pop_free(cpk->chain, X509_free);
326 cpk->chain = NULL;
327 OPENSSL_free(cpk->serverinfo);
328 cpk->serverinfo = NULL;
329 cpk->serverinfo_length = 0;
330 }
331 }
332
333 void ssl_cert_free(CERT *c)
334 {
335 int i;
336
337 if (c == NULL)
338 return;
339
340 i = CRYPTO_add(&c->references, -1, CRYPTO_LOCK_SSL_CERT);
341 #ifdef REF_PRINT
342 REF_PRINT("CERT", c);
343 #endif
344 if (i > 0)
345 return;
346 #ifdef REF_CHECK
347 if (i < 0) {
348 fprintf(stderr, "ssl_cert_free, bad reference count\n");
349 abort(); /* ok */
350 }
351 #endif
352
353 #ifndef OPENSSL_NO_DH
354 EVP_PKEY_free(c->dh_tmp);
355 #endif
356
357 ssl_cert_clear_certs(c);
358 OPENSSL_free(c->conf_sigalgs);
359 OPENSSL_free(c->client_sigalgs);
360 OPENSSL_free(c->shared_sigalgs);
361 OPENSSL_free(c->ctypes);
362 X509_STORE_free(c->verify_store);
363 X509_STORE_free(c->chain_store);
364 custom_exts_free(&c->cli_ext);
365 custom_exts_free(&c->srv_ext);
366 #ifndef OPENSSL_NO_PSK
367 OPENSSL_free(c->psk_identity_hint);
368 #endif
369 OPENSSL_free(c);
370 }
371
372 int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
373 {
374 int i, r;
375 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
376 if (!cpk)
377 return 0;
378 sk_X509_pop_free(cpk->chain, X509_free);
379 for (i = 0; i < sk_X509_num(chain); i++) {
380 r = ssl_security_cert(s, ctx, sk_X509_value(chain, i), 0, 0);
381 if (r != 1) {
382 SSLerr(SSL_F_SSL_CERT_SET0_CHAIN, r);
383 return 0;
384 }
385 }
386 cpk->chain = chain;
387 return 1;
388 }
389
390 int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
391 {
392 STACK_OF(X509) *dchain;
393 if (!chain)
394 return ssl_cert_set0_chain(s, ctx, NULL);
395 dchain = X509_chain_up_ref(chain);
396 if (!dchain)
397 return 0;
398 if (!ssl_cert_set0_chain(s, ctx, dchain)) {
399 sk_X509_pop_free(dchain, X509_free);
400 return 0;
401 }
402 return 1;
403 }
404
405 int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
406 {
407 int r;
408 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
409 if (!cpk)
410 return 0;
411 r = ssl_security_cert(s, ctx, x, 0, 0);
412 if (r != 1) {
413 SSLerr(SSL_F_SSL_CERT_ADD0_CHAIN_CERT, r);
414 return 0;
415 }
416 if (!cpk->chain)
417 cpk->chain = sk_X509_new_null();
418 if (!cpk->chain || !sk_X509_push(cpk->chain, x))
419 return 0;
420 return 1;
421 }
422
423 int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
424 {
425 if (!ssl_cert_add0_chain_cert(s, ctx, x))
426 return 0;
427 X509_up_ref(x);
428 return 1;
429 }
430
431 int ssl_cert_select_current(CERT *c, X509 *x)
432 {
433 int i;
434 if (x == NULL)
435 return 0;
436 for (i = 0; i < SSL_PKEY_NUM; i++) {
437 CERT_PKEY *cpk = c->pkeys + i;
438 if (cpk->x509 == x && cpk->privatekey) {
439 c->key = cpk;
440 return 1;
441 }
442 }
443
444 for (i = 0; i < SSL_PKEY_NUM; i++) {
445 CERT_PKEY *cpk = c->pkeys + i;
446 if (cpk->privatekey && cpk->x509 && !X509_cmp(cpk->x509, x)) {
447 c->key = cpk;
448 return 1;
449 }
450 }
451 return 0;
452 }
453
454 int ssl_cert_set_current(CERT *c, long op)
455 {
456 int i, idx;
457 if (!c)
458 return 0;
459 if (op == SSL_CERT_SET_FIRST)
460 idx = 0;
461 else if (op == SSL_CERT_SET_NEXT) {
462 idx = (int)(c->key - c->pkeys + 1);
463 if (idx >= SSL_PKEY_NUM)
464 return 0;
465 } else
466 return 0;
467 for (i = idx; i < SSL_PKEY_NUM; i++) {
468 CERT_PKEY *cpk = c->pkeys + i;
469 if (cpk->x509 && cpk->privatekey) {
470 c->key = cpk;
471 return 1;
472 }
473 }
474 return 0;
475 }
476
477 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg)
478 {
479 c->cert_cb = cb;
480 c->cert_cb_arg = arg;
481 }
482
483 int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk)
484 {
485 X509 *x;
486 int i;
487 X509_STORE *verify_store;
488 X509_STORE_CTX ctx;
489
490 if (s->cert->verify_store)
491 verify_store = s->cert->verify_store;
492 else
493 verify_store = s->ctx->cert_store;
494
495 if ((sk == NULL) || (sk_X509_num(sk) == 0))
496 return (0);
497
498 x = sk_X509_value(sk, 0);
499 if (!X509_STORE_CTX_init(&ctx, verify_store, x, sk)) {
500 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, ERR_R_X509_LIB);
501 return (0);
502 }
503 /* Set suite B flags if needed */
504 X509_STORE_CTX_set_flags(&ctx, tls1_suiteb(s));
505 X509_STORE_CTX_set_ex_data(&ctx, SSL_get_ex_data_X509_STORE_CTX_idx(), s);
506
507 /*
508 * We need to inherit the verify parameters. These can be determined by
509 * the context: if its a server it will verify SSL client certificates or
510 * vice versa.
511 */
512
513 X509_STORE_CTX_set_default(&ctx, s->server ? "ssl_client" : "ssl_server");
514 /*
515 * Anything non-default in "param" should overwrite anything in the ctx.
516 */
517 X509_VERIFY_PARAM_set1(X509_STORE_CTX_get0_param(&ctx), s->param);
518
519 if (s->verify_callback)
520 X509_STORE_CTX_set_verify_cb(&ctx, s->verify_callback);
521
522 if (s->ctx->app_verify_callback != NULL)
523 i = s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg);
524 else {
525 i = X509_verify_cert(&ctx);
526 # if 0
527 /* Dummy error calls so mkerr generates them */
528 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
529 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
530 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
531 # endif
532 if (i > 0)
533 i = ssl_security_cert_chain(s, ctx.chain, NULL, 1);
534 }
535
536 s->verify_result = ctx.error;
537 X509_STORE_CTX_cleanup(&ctx);
538
539 return (i);
540 }
541
542 static void set_client_CA_list(STACK_OF(X509_NAME) **ca_list,
543 STACK_OF(X509_NAME) *name_list)
544 {
545 sk_X509_NAME_pop_free(*ca_list, X509_NAME_free);
546 *ca_list = name_list;
547 }
548
549 STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk)
550 {
551 int i;
552 STACK_OF(X509_NAME) *ret;
553 X509_NAME *name;
554
555 ret = sk_X509_NAME_new_null();
556 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
557 name = X509_NAME_dup(sk_X509_NAME_value(sk, i));
558 if ((name == NULL) || !sk_X509_NAME_push(ret, name)) {
559 sk_X509_NAME_pop_free(ret, X509_NAME_free);
560 return (NULL);
561 }
562 }
563 return (ret);
564 }
565
566 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list)
567 {
568 set_client_CA_list(&(s->client_CA), name_list);
569 }
570
571 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list)
572 {
573 set_client_CA_list(&(ctx->client_CA), name_list);
574 }
575
576 STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx)
577 {
578 return (ctx->client_CA);
579 }
580
581 STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s)
582 {
583 if (!s->server) { /* we are in the client */
584 if (((s->version >> 8) == SSL3_VERSION_MAJOR) && (s->s3 != NULL))
585 return (s->s3->tmp.ca_names);
586 else
587 return (NULL);
588 } else {
589 if (s->client_CA != NULL)
590 return (s->client_CA);
591 else
592 return (s->ctx->client_CA);
593 }
594 }
595
596 static int add_client_CA(STACK_OF(X509_NAME) **sk, X509 *x)
597 {
598 X509_NAME *name;
599
600 if (x == NULL)
601 return (0);
602 if ((*sk == NULL) && ((*sk = sk_X509_NAME_new_null()) == NULL))
603 return (0);
604
605 if ((name = X509_NAME_dup(X509_get_subject_name(x))) == NULL)
606 return (0);
607
608 if (!sk_X509_NAME_push(*sk, name)) {
609 X509_NAME_free(name);
610 return (0);
611 }
612 return (1);
613 }
614
615 int SSL_add_client_CA(SSL *ssl, X509 *x)
616 {
617 return (add_client_CA(&(ssl->client_CA), x));
618 }
619
620 int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x)
621 {
622 return (add_client_CA(&(ctx->client_CA), x));
623 }
624
625 static int xname_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
626 {
627 return (X509_NAME_cmp(*a, *b));
628 }
629
630 /**
631 * Load CA certs from a file into a ::STACK. Note that it is somewhat misnamed;
632 * it doesn't really have anything to do with clients (except that a common use
633 * for a stack of CAs is to send it to the client). Actually, it doesn't have
634 * much to do with CAs, either, since it will load any old cert.
635 * \param file the file containing one or more certs.
636 * \return a ::STACK containing the certs.
637 */
638 STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file)
639 {
640 BIO *in;
641 X509 *x = NULL;
642 X509_NAME *xn = NULL;
643 STACK_OF(X509_NAME) *ret = NULL, *sk;
644
645 sk = sk_X509_NAME_new(xname_cmp);
646
647 in = BIO_new(BIO_s_file());
648
649 if ((sk == NULL) || (in == NULL)) {
650 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
651 goto err;
652 }
653
654 if (!BIO_read_filename(in, file))
655 goto err;
656
657 for (;;) {
658 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
659 break;
660 if (ret == NULL) {
661 ret = sk_X509_NAME_new_null();
662 if (ret == NULL) {
663 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
664 goto err;
665 }
666 }
667 if ((xn = X509_get_subject_name(x)) == NULL)
668 goto err;
669 /* check for duplicates */
670 xn = X509_NAME_dup(xn);
671 if (xn == NULL)
672 goto err;
673 if (sk_X509_NAME_find(sk, xn) >= 0)
674 X509_NAME_free(xn);
675 else {
676 sk_X509_NAME_push(sk, xn);
677 sk_X509_NAME_push(ret, xn);
678 }
679 }
680 goto done;
681
682 err:
683 sk_X509_NAME_pop_free(ret, X509_NAME_free);
684 ret = NULL;
685 done:
686 sk_X509_NAME_free(sk);
687 BIO_free(in);
688 X509_free(x);
689 if (ret != NULL)
690 ERR_clear_error();
691 return (ret);
692 }
693
694 /**
695 * Add a file of certs to a stack.
696 * \param stack the stack to add to.
697 * \param file the file to add from. All certs in this file that are not
698 * already in the stack will be added.
699 * \return 1 for success, 0 for failure. Note that in the case of failure some
700 * certs may have been added to \c stack.
701 */
702
703 int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
704 const char *file)
705 {
706 BIO *in;
707 X509 *x = NULL;
708 X509_NAME *xn = NULL;
709 int ret = 1;
710 int (*oldcmp) (const X509_NAME *const *a, const X509_NAME *const *b);
711
712 oldcmp = sk_X509_NAME_set_cmp_func(stack, xname_cmp);
713
714 in = BIO_new(BIO_s_file());
715
716 if (in == NULL) {
717 SSLerr(SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK,
718 ERR_R_MALLOC_FAILURE);
719 goto err;
720 }
721
722 if (!BIO_read_filename(in, file))
723 goto err;
724
725 for (;;) {
726 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
727 break;
728 if ((xn = X509_get_subject_name(x)) == NULL)
729 goto err;
730 xn = X509_NAME_dup(xn);
731 if (xn == NULL)
732 goto err;
733 if (sk_X509_NAME_find(stack, xn) >= 0)
734 X509_NAME_free(xn);
735 else
736 sk_X509_NAME_push(stack, xn);
737 }
738
739 ERR_clear_error();
740 goto done;
741
742 err:
743 ret = 0;
744 done:
745 BIO_free(in);
746 X509_free(x);
747 (void)sk_X509_NAME_set_cmp_func(stack, oldcmp);
748 return ret;
749 }
750
751 /**
752 * Add a directory of certs to a stack.
753 * \param stack the stack to append to.
754 * \param dir the directory to append from. All files in this directory will be
755 * examined as potential certs. Any that are acceptable to
756 * SSL_add_dir_cert_subjects_to_stack() that are not already in the stack will be
757 * included.
758 * \return 1 for success, 0 for failure. Note that in the case of failure some
759 * certs may have been added to \c stack.
760 */
761
762 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
763 const char *dir)
764 {
765 OPENSSL_DIR_CTX *d = NULL;
766 const char *filename;
767 int ret = 0;
768
769 CRYPTO_w_lock(CRYPTO_LOCK_READDIR);
770
771 /* Note that a side effect is that the CAs will be sorted by name */
772
773 while ((filename = OPENSSL_DIR_read(&d, dir))) {
774 char buf[1024];
775 int r;
776
777 if (strlen(dir) + strlen(filename) + 2 > sizeof buf) {
778 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK,
779 SSL_R_PATH_TOO_LONG);
780 goto err;
781 }
782 #ifdef OPENSSL_SYS_VMS
783 r = BIO_snprintf(buf, sizeof buf, "%s%s", dir, filename);
784 #else
785 r = BIO_snprintf(buf, sizeof buf, "%s/%s", dir, filename);
786 #endif
787 if (r <= 0 || r >= (int)sizeof(buf))
788 goto err;
789 if (!SSL_add_file_cert_subjects_to_stack(stack, buf))
790 goto err;
791 }
792
793 if (errno) {
794 SYSerr(SYS_F_OPENDIR, get_last_sys_error());
795 ERR_add_error_data(3, "OPENSSL_DIR_read(&ctx, '", dir, "')");
796 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK, ERR_R_SYS_LIB);
797 goto err;
798 }
799
800 ret = 1;
801
802 err:
803 if (d)
804 OPENSSL_DIR_end(&d);
805 CRYPTO_w_unlock(CRYPTO_LOCK_READDIR);
806 return ret;
807 }
808
809 /* Add a certificate to a BUF_MEM structure */
810
811 static int ssl_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
812 {
813 int n;
814 unsigned char *p;
815
816 n = i2d_X509(x, NULL);
817 if (!BUF_MEM_grow_clean(buf, (int)(n + (*l) + 3))) {
818 SSLerr(SSL_F_SSL_ADD_CERT_TO_BUF, ERR_R_BUF_LIB);
819 return 0;
820 }
821 p = (unsigned char *)&(buf->data[*l]);
822 l2n3(n, p);
823 i2d_X509(x, &p);
824 *l += n + 3;
825
826 return 1;
827 }
828
829 /* Add certificate chain to internal SSL BUF_MEM strcuture */
830 int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l)
831 {
832 BUF_MEM *buf = s->init_buf;
833 int i;
834
835 X509 *x;
836 STACK_OF(X509) *extra_certs;
837 X509_STORE *chain_store;
838
839 /* TLSv1 sends a chain with nothing in it, instead of an alert */
840 if (!BUF_MEM_grow_clean(buf, 10)) {
841 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_BUF_LIB);
842 return 0;
843 }
844
845 if (!cpk || !cpk->x509)
846 return 1;
847
848 x = cpk->x509;
849
850 /*
851 * If we have a certificate specific chain use it, else use parent ctx.
852 */
853 if (cpk->chain)
854 extra_certs = cpk->chain;
855 else
856 extra_certs = s->ctx->extra_certs;
857
858 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
859 chain_store = NULL;
860 else if (s->cert->chain_store)
861 chain_store = s->cert->chain_store;
862 else
863 chain_store = s->ctx->cert_store;
864
865 if (chain_store) {
866 X509_STORE_CTX xs_ctx;
867
868 if (!X509_STORE_CTX_init(&xs_ctx, chain_store, x, NULL)) {
869 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_X509_LIB);
870 return (0);
871 }
872 /*
873 * It is valid for the chain not to be complete (because normally we
874 * don't include the root cert in the chain). Therefore we deliberately
875 * ignore the error return from this call. We're not actually verifying
876 * the cert - we're just building as much of the chain as we can
877 */
878 X509_verify_cert(&xs_ctx);
879 /* Don't leave errors in the queue */
880 ERR_clear_error();
881 i = ssl_security_cert_chain(s, xs_ctx.chain, NULL, 0);
882 if (i != 1) {
883 X509_STORE_CTX_cleanup(&xs_ctx);
884 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
885 return 0;
886 }
887 for (i = 0; i < sk_X509_num(xs_ctx.chain); i++) {
888 x = sk_X509_value(xs_ctx.chain, i);
889
890 if (!ssl_add_cert_to_buf(buf, l, x)) {
891 X509_STORE_CTX_cleanup(&xs_ctx);
892 return 0;
893 }
894 }
895 X509_STORE_CTX_cleanup(&xs_ctx);
896 } else {
897 i = ssl_security_cert_chain(s, extra_certs, x, 0);
898 if (i != 1) {
899 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
900 return 0;
901 }
902 if (!ssl_add_cert_to_buf(buf, l, x))
903 return 0;
904 for (i = 0; i < sk_X509_num(extra_certs); i++) {
905 x = sk_X509_value(extra_certs, i);
906 if (!ssl_add_cert_to_buf(buf, l, x))
907 return 0;
908 }
909 }
910 return 1;
911 }
912
913 /* Build a certificate chain for current certificate */
914 int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags)
915 {
916 CERT *c = s ? s->cert : ctx->cert;
917 CERT_PKEY *cpk = c->key;
918 X509_STORE *chain_store = NULL;
919 X509_STORE_CTX xs_ctx;
920 STACK_OF(X509) *chain = NULL, *untrusted = NULL;
921 X509 *x;
922 int i, rv = 0;
923 unsigned long error;
924
925 if (!cpk->x509) {
926 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_NO_CERTIFICATE_SET);
927 goto err;
928 }
929 /* Rearranging and check the chain: add everything to a store */
930 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK) {
931 chain_store = X509_STORE_new();
932 if (chain_store == NULL)
933 goto err;
934 for (i = 0; i < sk_X509_num(cpk->chain); i++) {
935 x = sk_X509_value(cpk->chain, i);
936 if (!X509_STORE_add_cert(chain_store, x)) {
937 error = ERR_peek_last_error();
938 if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
939 ERR_GET_REASON(error) !=
940 X509_R_CERT_ALREADY_IN_HASH_TABLE)
941 goto err;
942 ERR_clear_error();
943 }
944 }
945 /* Add EE cert too: it might be self signed */
946 if (!X509_STORE_add_cert(chain_store, cpk->x509)) {
947 error = ERR_peek_last_error();
948 if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
949 ERR_GET_REASON(error) != X509_R_CERT_ALREADY_IN_HASH_TABLE)
950 goto err;
951 ERR_clear_error();
952 }
953 } else {
954 if (c->chain_store)
955 chain_store = c->chain_store;
956 else if (s)
957 chain_store = s->ctx->cert_store;
958 else
959 chain_store = ctx->cert_store;
960
961 if (flags & SSL_BUILD_CHAIN_FLAG_UNTRUSTED)
962 untrusted = cpk->chain;
963 }
964
965 if (!X509_STORE_CTX_init(&xs_ctx, chain_store, cpk->x509, untrusted)) {
966 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, ERR_R_X509_LIB);
967 goto err;
968 }
969 /* Set suite B flags if needed */
970 X509_STORE_CTX_set_flags(&xs_ctx,
971 c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS);
972
973 i = X509_verify_cert(&xs_ctx);
974 if (i <= 0 && flags & SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR) {
975 if (flags & SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR)
976 ERR_clear_error();
977 i = 1;
978 rv = 2;
979 }
980 if (i > 0)
981 chain = X509_STORE_CTX_get1_chain(&xs_ctx);
982 if (i <= 0) {
983 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_CERTIFICATE_VERIFY_FAILED);
984 i = X509_STORE_CTX_get_error(&xs_ctx);
985 ERR_add_error_data(2, "Verify error:",
986 X509_verify_cert_error_string(i));
987
988 X509_STORE_CTX_cleanup(&xs_ctx);
989 goto err;
990 }
991 X509_STORE_CTX_cleanup(&xs_ctx);
992 /* Remove EE certificate from chain */
993 x = sk_X509_shift(chain);
994 X509_free(x);
995 if (flags & SSL_BUILD_CHAIN_FLAG_NO_ROOT) {
996 if (sk_X509_num(chain) > 0) {
997 /* See if last cert is self signed */
998 x = sk_X509_value(chain, sk_X509_num(chain) - 1);
999 if (X509_get_extension_flags(x) & EXFLAG_SS) {
1000 x = sk_X509_pop(chain);
1001 X509_free(x);
1002 }
1003 }
1004 }
1005 /*
1006 * Check security level of all CA certificates: EE will have been checked
1007 * already.
1008 */
1009 for (i = 0; i < sk_X509_num(chain); i++) {
1010 x = sk_X509_value(chain, i);
1011 rv = ssl_security_cert(s, ctx, x, 0, 0);
1012 if (rv != 1) {
1013 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, rv);
1014 sk_X509_pop_free(chain, X509_free);
1015 rv = 0;
1016 goto err;
1017 }
1018 }
1019 sk_X509_pop_free(cpk->chain, X509_free);
1020 cpk->chain = chain;
1021 if (rv == 0)
1022 rv = 1;
1023 err:
1024 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK)
1025 X509_STORE_free(chain_store);
1026
1027 return rv;
1028 }
1029
1030 int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref)
1031 {
1032 X509_STORE **pstore;
1033 if (chain)
1034 pstore = &c->chain_store;
1035 else
1036 pstore = &c->verify_store;
1037 X509_STORE_free(*pstore);
1038 *pstore = store;
1039 if (ref && store)
1040 CRYPTO_add(&store->references, 1, CRYPTO_LOCK_X509_STORE);
1041 return 1;
1042 }
1043
1044 static int ssl_security_default_callback(SSL *s, SSL_CTX *ctx, int op,
1045 int bits, int nid, void *other,
1046 void *ex)
1047 {
1048 int level, minbits;
1049 static const int minbits_table[5] = { 80, 112, 128, 192, 256 };
1050 if (ctx)
1051 level = SSL_CTX_get_security_level(ctx);
1052 else
1053 level = SSL_get_security_level(s);
1054 /* Level 0: anything goes */
1055 if (level <= 0)
1056 return 1;
1057 if (level > 5)
1058 level = 5;
1059 minbits = minbits_table[level - 1];
1060 switch (op) {
1061 case SSL_SECOP_CIPHER_SUPPORTED:
1062 case SSL_SECOP_CIPHER_SHARED:
1063 case SSL_SECOP_CIPHER_CHECK:
1064 {
1065 const SSL_CIPHER *c = other;
1066 /* No ciphers below security level */
1067 if (bits < minbits)
1068 return 0;
1069 /* No unauthenticated ciphersuites */
1070 if (c->algorithm_auth & SSL_aNULL)
1071 return 0;
1072 /* No MD5 mac ciphersuites */
1073 if (c->algorithm_mac & SSL_MD5)
1074 return 0;
1075 /* SHA1 HMAC is 160 bits of security */
1076 if (minbits > 160 && c->algorithm_mac & SSL_SHA1)
1077 return 0;
1078 /* Level 2: no RC4 */
1079 if (level >= 2 && c->algorithm_enc == SSL_RC4)
1080 return 0;
1081 /* Level 3: forward secure ciphersuites only */
1082 if (level >= 3 && !(c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)))
1083 return 0;
1084 break;
1085 }
1086 case SSL_SECOP_VERSION:
1087 /* SSLv3 not allowed on level 2 */
1088 if (nid <= SSL3_VERSION && level >= 2)
1089 return 0;
1090 /* TLS v1.1 and above only for level 3 */
1091 if (nid <= TLS1_VERSION && level >= 3)
1092 return 0;
1093 /* TLS v1.2 only for level 4 and above */
1094 if (nid <= TLS1_1_VERSION && level >= 4)
1095 return 0;
1096 break;
1097
1098 case SSL_SECOP_COMPRESSION:
1099 if (level >= 2)
1100 return 0;
1101 break;
1102 case SSL_SECOP_TICKET:
1103 if (level >= 3)
1104 return 0;
1105 break;
1106 default:
1107 if (bits < minbits)
1108 return 0;
1109 }
1110 return 1;
1111 }
1112
1113 int ssl_security(SSL *s, int op, int bits, int nid, void *other)
1114 {
1115 return s->cert->sec_cb(s, NULL, op, bits, nid, other, s->cert->sec_ex);
1116 }
1117
1118 int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other)
1119 {
1120 return ctx->cert->sec_cb(NULL, ctx, op, bits, nid, other,
1121 ctx->cert->sec_ex);
1122 }