]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_cert.c
Fix MacOS/X build warnings
[thirdparty/openssl.git] / ssl / ssl_cert.c
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57 /* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110 /* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 * ECC cipher suite support in OpenSSL originally developed by
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
115
116 #include <stdio.h>
117
118 #include "e_os.h"
119 #ifndef NO_SYS_TYPES_H
120 # include <sys/types.h>
121 #endif
122
123 #include "internal/o_dir.h"
124 #include <openssl/lhash.h>
125 #include <openssl/bio.h>
126 #include <openssl/pem.h>
127 #include <openssl/x509v3.h>
128 #ifndef OPENSSL_NO_DH
129 # include <openssl/dh.h>
130 #endif
131 #include <openssl/bn.h>
132 #include "ssl_locl.h"
133
134 static int ssl_security_default_callback(SSL *s, SSL_CTX *ctx, int op,
135 int bits, int nid, void *other,
136 void *ex);
137
138 int SSL_get_ex_data_X509_STORE_CTX_idx(void)
139 {
140 static volatile int ssl_x509_store_ctx_idx = -1;
141 int got_write_lock = 0;
142
143 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
144
145 if (ssl_x509_store_ctx_idx < 0) {
146 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
147 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
148 got_write_lock = 1;
149
150 if (ssl_x509_store_ctx_idx < 0) {
151 ssl_x509_store_ctx_idx =
152 X509_STORE_CTX_get_ex_new_index(0, "SSL for verify callback",
153 NULL, NULL, NULL);
154 }
155 }
156
157 if (got_write_lock)
158 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
159 else
160 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
161
162 return ssl_x509_store_ctx_idx;
163 }
164
165 CERT *ssl_cert_new(void)
166 {
167 CERT *ret = OPENSSL_zalloc(sizeof(*ret));
168
169 if (ret == NULL) {
170 SSLerr(SSL_F_SSL_CERT_NEW, ERR_R_MALLOC_FAILURE);
171 return (NULL);
172 }
173
174 ret->key = &(ret->pkeys[SSL_PKEY_RSA_ENC]);
175 ret->references = 1;
176 ret->sec_cb = ssl_security_default_callback;
177 ret->sec_level = OPENSSL_TLS_SECURITY_LEVEL;
178 ret->sec_ex = NULL;
179 return (ret);
180 }
181
182 CERT *ssl_cert_dup(CERT *cert)
183 {
184 CERT *ret = OPENSSL_zalloc(sizeof(*ret));
185 int i;
186
187 if (ret == NULL) {
188 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
189 return (NULL);
190 }
191
192 ret->references = 1;
193 ret->key = &ret->pkeys[cert->key - cert->pkeys];
194
195 #ifndef OPENSSL_NO_DH
196 if (cert->dh_tmp != NULL) {
197 ret->dh_tmp = cert->dh_tmp;
198 EVP_PKEY_up_ref(ret->dh_tmp);
199 }
200 ret->dh_tmp_cb = cert->dh_tmp_cb;
201 ret->dh_tmp_auto = cert->dh_tmp_auto;
202 #endif
203
204 for (i = 0; i < SSL_PKEY_NUM; i++) {
205 CERT_PKEY *cpk = cert->pkeys + i;
206 CERT_PKEY *rpk = ret->pkeys + i;
207 if (cpk->x509 != NULL) {
208 rpk->x509 = cpk->x509;
209 X509_up_ref(rpk->x509);
210 }
211
212 if (cpk->privatekey != NULL) {
213 rpk->privatekey = cpk->privatekey;
214 EVP_PKEY_up_ref(cpk->privatekey);
215 }
216
217 if (cpk->chain) {
218 rpk->chain = X509_chain_up_ref(cpk->chain);
219 if (!rpk->chain) {
220 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
221 goto err;
222 }
223 }
224 if (cert->pkeys[i].serverinfo != NULL) {
225 /* Just copy everything. */
226 ret->pkeys[i].serverinfo =
227 OPENSSL_malloc(cert->pkeys[i].serverinfo_length);
228 if (ret->pkeys[i].serverinfo == NULL) {
229 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
230 goto err;
231 }
232 ret->pkeys[i].serverinfo_length =
233 cert->pkeys[i].serverinfo_length;
234 memcpy(ret->pkeys[i].serverinfo,
235 cert->pkeys[i].serverinfo,
236 cert->pkeys[i].serverinfo_length);
237 }
238 }
239
240 /* Configured sigalgs copied across */
241 if (cert->conf_sigalgs) {
242 ret->conf_sigalgs = OPENSSL_malloc(cert->conf_sigalgslen);
243 if (ret->conf_sigalgs == NULL)
244 goto err;
245 memcpy(ret->conf_sigalgs, cert->conf_sigalgs, cert->conf_sigalgslen);
246 ret->conf_sigalgslen = cert->conf_sigalgslen;
247 } else
248 ret->conf_sigalgs = NULL;
249
250 if (cert->client_sigalgs) {
251 ret->client_sigalgs = OPENSSL_malloc(cert->client_sigalgslen);
252 if (ret->client_sigalgs == NULL)
253 goto err;
254 memcpy(ret->client_sigalgs, cert->client_sigalgs,
255 cert->client_sigalgslen);
256 ret->client_sigalgslen = cert->client_sigalgslen;
257 } else
258 ret->client_sigalgs = NULL;
259 /* Shared sigalgs also NULL */
260 ret->shared_sigalgs = NULL;
261 /* Copy any custom client certificate types */
262 if (cert->ctypes) {
263 ret->ctypes = OPENSSL_malloc(cert->ctype_num);
264 if (ret->ctypes == NULL)
265 goto err;
266 memcpy(ret->ctypes, cert->ctypes, cert->ctype_num);
267 ret->ctype_num = cert->ctype_num;
268 }
269
270 ret->cert_flags = cert->cert_flags;
271
272 ret->cert_cb = cert->cert_cb;
273 ret->cert_cb_arg = cert->cert_cb_arg;
274
275 if (cert->verify_store) {
276 CRYPTO_add(&cert->verify_store->references, 1,
277 CRYPTO_LOCK_X509_STORE);
278 ret->verify_store = cert->verify_store;
279 }
280
281 if (cert->chain_store) {
282 CRYPTO_add(&cert->chain_store->references, 1, CRYPTO_LOCK_X509_STORE);
283 ret->chain_store = cert->chain_store;
284 }
285
286 ret->sec_cb = cert->sec_cb;
287 ret->sec_level = cert->sec_level;
288 ret->sec_ex = cert->sec_ex;
289
290 if (!custom_exts_copy(&ret->cli_ext, &cert->cli_ext))
291 goto err;
292 if (!custom_exts_copy(&ret->srv_ext, &cert->srv_ext))
293 goto err;
294 #ifndef OPENSSL_NO_PSK
295 if (cert->psk_identity_hint) {
296 ret->psk_identity_hint = OPENSSL_strdup(cert->psk_identity_hint);
297 if (ret->psk_identity_hint == NULL)
298 goto err;
299 }
300 #endif
301 return (ret);
302
303 err:
304 ssl_cert_free(ret);
305
306 return NULL;
307 }
308
309 /* Free up and clear all certificates and chains */
310
311 void ssl_cert_clear_certs(CERT *c)
312 {
313 int i;
314 if (c == NULL)
315 return;
316 for (i = 0; i < SSL_PKEY_NUM; i++) {
317 CERT_PKEY *cpk = c->pkeys + i;
318 X509_free(cpk->x509);
319 cpk->x509 = NULL;
320 EVP_PKEY_free(cpk->privatekey);
321 cpk->privatekey = NULL;
322 sk_X509_pop_free(cpk->chain, X509_free);
323 cpk->chain = NULL;
324 OPENSSL_free(cpk->serverinfo);
325 cpk->serverinfo = NULL;
326 cpk->serverinfo_length = 0;
327 }
328 }
329
330 void ssl_cert_free(CERT *c)
331 {
332 int i;
333
334 if (c == NULL)
335 return;
336
337 i = CRYPTO_add(&c->references, -1, CRYPTO_LOCK_SSL_CERT);
338 REF_PRINT_COUNT("CERT", c);
339 if (i > 0)
340 return;
341 REF_ASSERT_ISNT(i < 0);
342
343 #ifndef OPENSSL_NO_DH
344 EVP_PKEY_free(c->dh_tmp);
345 #endif
346
347 ssl_cert_clear_certs(c);
348 OPENSSL_free(c->conf_sigalgs);
349 OPENSSL_free(c->client_sigalgs);
350 OPENSSL_free(c->shared_sigalgs);
351 OPENSSL_free(c->ctypes);
352 X509_STORE_free(c->verify_store);
353 X509_STORE_free(c->chain_store);
354 custom_exts_free(&c->cli_ext);
355 custom_exts_free(&c->srv_ext);
356 #ifndef OPENSSL_NO_PSK
357 OPENSSL_free(c->psk_identity_hint);
358 #endif
359 OPENSSL_free(c);
360 }
361
362 int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
363 {
364 int i, r;
365 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
366 if (!cpk)
367 return 0;
368 sk_X509_pop_free(cpk->chain, X509_free);
369 for (i = 0; i < sk_X509_num(chain); i++) {
370 r = ssl_security_cert(s, ctx, sk_X509_value(chain, i), 0, 0);
371 if (r != 1) {
372 SSLerr(SSL_F_SSL_CERT_SET0_CHAIN, r);
373 return 0;
374 }
375 }
376 cpk->chain = chain;
377 return 1;
378 }
379
380 int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
381 {
382 STACK_OF(X509) *dchain;
383 if (!chain)
384 return ssl_cert_set0_chain(s, ctx, NULL);
385 dchain = X509_chain_up_ref(chain);
386 if (!dchain)
387 return 0;
388 if (!ssl_cert_set0_chain(s, ctx, dchain)) {
389 sk_X509_pop_free(dchain, X509_free);
390 return 0;
391 }
392 return 1;
393 }
394
395 int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
396 {
397 int r;
398 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
399 if (!cpk)
400 return 0;
401 r = ssl_security_cert(s, ctx, x, 0, 0);
402 if (r != 1) {
403 SSLerr(SSL_F_SSL_CERT_ADD0_CHAIN_CERT, r);
404 return 0;
405 }
406 if (!cpk->chain)
407 cpk->chain = sk_X509_new_null();
408 if (!cpk->chain || !sk_X509_push(cpk->chain, x))
409 return 0;
410 return 1;
411 }
412
413 int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
414 {
415 if (!ssl_cert_add0_chain_cert(s, ctx, x))
416 return 0;
417 X509_up_ref(x);
418 return 1;
419 }
420
421 int ssl_cert_select_current(CERT *c, X509 *x)
422 {
423 int i;
424 if (x == NULL)
425 return 0;
426 for (i = 0; i < SSL_PKEY_NUM; i++) {
427 CERT_PKEY *cpk = c->pkeys + i;
428 if (cpk->x509 == x && cpk->privatekey) {
429 c->key = cpk;
430 return 1;
431 }
432 }
433
434 for (i = 0; i < SSL_PKEY_NUM; i++) {
435 CERT_PKEY *cpk = c->pkeys + i;
436 if (cpk->privatekey && cpk->x509 && !X509_cmp(cpk->x509, x)) {
437 c->key = cpk;
438 return 1;
439 }
440 }
441 return 0;
442 }
443
444 int ssl_cert_set_current(CERT *c, long op)
445 {
446 int i, idx;
447 if (!c)
448 return 0;
449 if (op == SSL_CERT_SET_FIRST)
450 idx = 0;
451 else if (op == SSL_CERT_SET_NEXT) {
452 idx = (int)(c->key - c->pkeys + 1);
453 if (idx >= SSL_PKEY_NUM)
454 return 0;
455 } else
456 return 0;
457 for (i = idx; i < SSL_PKEY_NUM; i++) {
458 CERT_PKEY *cpk = c->pkeys + i;
459 if (cpk->x509 && cpk->privatekey) {
460 c->key = cpk;
461 return 1;
462 }
463 }
464 return 0;
465 }
466
467 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg)
468 {
469 c->cert_cb = cb;
470 c->cert_cb_arg = arg;
471 }
472
473 int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk)
474 {
475 X509 *x;
476 int i;
477 X509_STORE *verify_store;
478 X509_STORE_CTX ctx;
479 X509_VERIFY_PARAM *param;
480
481 if (s->cert->verify_store)
482 verify_store = s->cert->verify_store;
483 else
484 verify_store = s->ctx->cert_store;
485
486 if ((sk == NULL) || (sk_X509_num(sk) == 0))
487 return (0);
488
489 x = sk_X509_value(sk, 0);
490 if (!X509_STORE_CTX_init(&ctx, verify_store, x, sk)) {
491 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, ERR_R_X509_LIB);
492 return (0);
493 }
494 param = X509_STORE_CTX_get0_param(&ctx);
495
496 /* Set suite B flags if needed */
497 X509_STORE_CTX_set_flags(&ctx, tls1_suiteb(s));
498 X509_STORE_CTX_set_ex_data(&ctx, SSL_get_ex_data_X509_STORE_CTX_idx(), s);
499
500 /* Verify via DANE if enabled */
501 if (DANETLS_ENABLED(&s->dane))
502 X509_STORE_CTX_set0_dane(&ctx, &s->dane);
503
504 /*
505 * We need to inherit the verify parameters. These can be determined by
506 * the context: if its a server it will verify SSL client certificates or
507 * vice versa.
508 */
509
510 X509_STORE_CTX_set_default(&ctx, s->server ? "ssl_client" : "ssl_server");
511 /*
512 * Anything non-default in "s->param" should overwrite anything in the ctx.
513 */
514 X509_VERIFY_PARAM_set1(param, s->param);
515
516 if (s->verify_callback)
517 X509_STORE_CTX_set_verify_cb(&ctx, s->verify_callback);
518
519 if (s->ctx->app_verify_callback != NULL)
520 i = s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg);
521 else {
522 i = X509_verify_cert(&ctx);
523 # if 0
524 /* Dummy error calls so mkerr generates them */
525 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
526 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
527 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
528 # endif
529 if (i > 0)
530 i = ssl_security_cert_chain(s, ctx.chain, NULL, 1);
531 }
532
533 s->verify_result = ctx.error;
534 sk_X509_pop_free(s->verified_chain, X509_free);
535 s->verified_chain = NULL;
536 if (X509_STORE_CTX_get_chain(&ctx) != NULL) {
537 s->verified_chain = X509_STORE_CTX_get1_chain(&ctx);
538 if (s->verified_chain == NULL) {
539 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, ERR_R_MALLOC_FAILURE);
540 i = 0;
541 }
542 }
543
544 /* Move peername from the store context params to the SSL handle's */
545 X509_VERIFY_PARAM_move_peername(s->param, param);
546
547 X509_STORE_CTX_cleanup(&ctx);
548
549 return (i);
550 }
551
552 static void set_client_CA_list(STACK_OF(X509_NAME) **ca_list,
553 STACK_OF(X509_NAME) *name_list)
554 {
555 sk_X509_NAME_pop_free(*ca_list, X509_NAME_free);
556 *ca_list = name_list;
557 }
558
559 STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk)
560 {
561 int i;
562 STACK_OF(X509_NAME) *ret;
563 X509_NAME *name;
564
565 ret = sk_X509_NAME_new_null();
566 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
567 name = X509_NAME_dup(sk_X509_NAME_value(sk, i));
568 if ((name == NULL) || !sk_X509_NAME_push(ret, name)) {
569 sk_X509_NAME_pop_free(ret, X509_NAME_free);
570 return (NULL);
571 }
572 }
573 return (ret);
574 }
575
576 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list)
577 {
578 set_client_CA_list(&(s->client_CA), name_list);
579 }
580
581 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list)
582 {
583 set_client_CA_list(&(ctx->client_CA), name_list);
584 }
585
586 STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx)
587 {
588 return (ctx->client_CA);
589 }
590
591 STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s)
592 {
593 if (!s->server) { /* we are in the client */
594 if (((s->version >> 8) == SSL3_VERSION_MAJOR) && (s->s3 != NULL))
595 return (s->s3->tmp.ca_names);
596 else
597 return (NULL);
598 } else {
599 if (s->client_CA != NULL)
600 return (s->client_CA);
601 else
602 return (s->ctx->client_CA);
603 }
604 }
605
606 static int add_client_CA(STACK_OF(X509_NAME) **sk, X509 *x)
607 {
608 X509_NAME *name;
609
610 if (x == NULL)
611 return (0);
612 if ((*sk == NULL) && ((*sk = sk_X509_NAME_new_null()) == NULL))
613 return (0);
614
615 if ((name = X509_NAME_dup(X509_get_subject_name(x))) == NULL)
616 return (0);
617
618 if (!sk_X509_NAME_push(*sk, name)) {
619 X509_NAME_free(name);
620 return (0);
621 }
622 return (1);
623 }
624
625 int SSL_add_client_CA(SSL *ssl, X509 *x)
626 {
627 return (add_client_CA(&(ssl->client_CA), x));
628 }
629
630 int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x)
631 {
632 return (add_client_CA(&(ctx->client_CA), x));
633 }
634
635 static int xname_sk_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
636 {
637 return (X509_NAME_cmp(*a, *b));
638 }
639
640 static int xname_cmp(const X509_NAME *a, const X509_NAME *b)
641 {
642 return X509_NAME_cmp(a, b);
643 }
644
645 static unsigned long xname_hash(const X509_NAME *a)
646 {
647 return X509_NAME_hash((X509_NAME *)a);
648 }
649
650 /**
651 * Load CA certs from a file into a ::STACK. Note that it is somewhat misnamed;
652 * it doesn't really have anything to do with clients (except that a common use
653 * for a stack of CAs is to send it to the client). Actually, it doesn't have
654 * much to do with CAs, either, since it will load any old cert.
655 * \param file the file containing one or more certs.
656 * \return a ::STACK containing the certs.
657 */
658 STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file)
659 {
660 BIO *in = BIO_new(BIO_s_file());
661 X509 *x = NULL;
662 X509_NAME *xn = NULL;
663 STACK_OF(X509_NAME) *ret = NULL;
664 LHASH_OF(X509_NAME) *name_hash =
665 lh_X509_NAME_new(xname_hash, xname_cmp);
666
667 if ((name_hash == NULL) || (in == NULL)) {
668 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
669 goto err;
670 }
671
672 if (!BIO_read_filename(in, file))
673 goto err;
674
675 for (;;) {
676 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
677 break;
678 if (ret == NULL) {
679 ret = sk_X509_NAME_new_null();
680 if (ret == NULL) {
681 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
682 goto err;
683 }
684 }
685 if ((xn = X509_get_subject_name(x)) == NULL)
686 goto err;
687 /* check for duplicates */
688 xn = X509_NAME_dup(xn);
689 if (xn == NULL)
690 goto err;
691 if (lh_X509_NAME_retrieve(name_hash, xn) != NULL) {
692 /* Duplicate. */
693 X509_NAME_free(xn);
694 } else {
695 lh_X509_NAME_insert(name_hash, xn);
696 sk_X509_NAME_push(ret, xn);
697 }
698 }
699 goto done;
700
701 err:
702 sk_X509_NAME_pop_free(ret, X509_NAME_free);
703 ret = NULL;
704 done:
705 BIO_free(in);
706 X509_free(x);
707 lh_X509_NAME_free(name_hash);
708 if (ret != NULL)
709 ERR_clear_error();
710 return (ret);
711 }
712
713 /**
714 * Add a file of certs to a stack.
715 * \param stack the stack to add to.
716 * \param file the file to add from. All certs in this file that are not
717 * already in the stack will be added.
718 * \return 1 for success, 0 for failure. Note that in the case of failure some
719 * certs may have been added to \c stack.
720 */
721
722 int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
723 const char *file)
724 {
725 BIO *in;
726 X509 *x = NULL;
727 X509_NAME *xn = NULL;
728 int ret = 1;
729 int (*oldcmp) (const X509_NAME *const *a, const X509_NAME *const *b);
730
731 oldcmp = sk_X509_NAME_set_cmp_func(stack, xname_sk_cmp);
732
733 in = BIO_new(BIO_s_file());
734
735 if (in == NULL) {
736 SSLerr(SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK,
737 ERR_R_MALLOC_FAILURE);
738 goto err;
739 }
740
741 if (!BIO_read_filename(in, file))
742 goto err;
743
744 for (;;) {
745 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
746 break;
747 if ((xn = X509_get_subject_name(x)) == NULL)
748 goto err;
749 xn = X509_NAME_dup(xn);
750 if (xn == NULL)
751 goto err;
752 if (sk_X509_NAME_find(stack, xn) >= 0)
753 X509_NAME_free(xn);
754 else
755 sk_X509_NAME_push(stack, xn);
756 }
757
758 ERR_clear_error();
759 goto done;
760
761 err:
762 ret = 0;
763 done:
764 BIO_free(in);
765 X509_free(x);
766 (void)sk_X509_NAME_set_cmp_func(stack, oldcmp);
767 return ret;
768 }
769
770 /**
771 * Add a directory of certs to a stack.
772 * \param stack the stack to append to.
773 * \param dir the directory to append from. All files in this directory will be
774 * examined as potential certs. Any that are acceptable to
775 * SSL_add_dir_cert_subjects_to_stack() that are not already in the stack will be
776 * included.
777 * \return 1 for success, 0 for failure. Note that in the case of failure some
778 * certs may have been added to \c stack.
779 */
780
781 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
782 const char *dir)
783 {
784 OPENSSL_DIR_CTX *d = NULL;
785 const char *filename;
786 int ret = 0;
787
788 CRYPTO_w_lock(CRYPTO_LOCK_READDIR);
789
790 /* Note that a side effect is that the CAs will be sorted by name */
791
792 while ((filename = OPENSSL_DIR_read(&d, dir))) {
793 char buf[1024];
794 int r;
795
796 if (strlen(dir) + strlen(filename) + 2 > sizeof buf) {
797 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK,
798 SSL_R_PATH_TOO_LONG);
799 goto err;
800 }
801 #ifdef OPENSSL_SYS_VMS
802 r = BIO_snprintf(buf, sizeof buf, "%s%s", dir, filename);
803 #else
804 r = BIO_snprintf(buf, sizeof buf, "%s/%s", dir, filename);
805 #endif
806 if (r <= 0 || r >= (int)sizeof(buf))
807 goto err;
808 if (!SSL_add_file_cert_subjects_to_stack(stack, buf))
809 goto err;
810 }
811
812 if (errno) {
813 SYSerr(SYS_F_OPENDIR, get_last_sys_error());
814 ERR_add_error_data(3, "OPENSSL_DIR_read(&ctx, '", dir, "')");
815 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK, ERR_R_SYS_LIB);
816 goto err;
817 }
818
819 ret = 1;
820
821 err:
822 if (d)
823 OPENSSL_DIR_end(&d);
824 CRYPTO_w_unlock(CRYPTO_LOCK_READDIR);
825 return ret;
826 }
827
828 /* Add a certificate to a BUF_MEM structure */
829
830 static int ssl_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
831 {
832 int n;
833 unsigned char *p;
834
835 n = i2d_X509(x, NULL);
836 if (!BUF_MEM_grow_clean(buf, (int)(n + (*l) + 3))) {
837 SSLerr(SSL_F_SSL_ADD_CERT_TO_BUF, ERR_R_BUF_LIB);
838 return 0;
839 }
840 p = (unsigned char *)&(buf->data[*l]);
841 l2n3(n, p);
842 i2d_X509(x, &p);
843 *l += n + 3;
844
845 return 1;
846 }
847
848 /* Add certificate chain to internal SSL BUF_MEM strcuture */
849 int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l)
850 {
851 BUF_MEM *buf = s->init_buf;
852 int i;
853
854 X509 *x;
855 STACK_OF(X509) *extra_certs;
856 X509_STORE *chain_store;
857
858 /* TLSv1 sends a chain with nothing in it, instead of an alert */
859 if (!BUF_MEM_grow_clean(buf, 10)) {
860 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_BUF_LIB);
861 return 0;
862 }
863
864 if (!cpk || !cpk->x509)
865 return 1;
866
867 x = cpk->x509;
868
869 /*
870 * If we have a certificate specific chain use it, else use parent ctx.
871 */
872 if (cpk->chain)
873 extra_certs = cpk->chain;
874 else
875 extra_certs = s->ctx->extra_certs;
876
877 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
878 chain_store = NULL;
879 else if (s->cert->chain_store)
880 chain_store = s->cert->chain_store;
881 else
882 chain_store = s->ctx->cert_store;
883
884 if (chain_store) {
885 X509_STORE_CTX xs_ctx;
886
887 if (!X509_STORE_CTX_init(&xs_ctx, chain_store, x, NULL)) {
888 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_X509_LIB);
889 return (0);
890 }
891 /*
892 * It is valid for the chain not to be complete (because normally we
893 * don't include the root cert in the chain). Therefore we deliberately
894 * ignore the error return from this call. We're not actually verifying
895 * the cert - we're just building as much of the chain as we can
896 */
897 X509_verify_cert(&xs_ctx);
898 /* Don't leave errors in the queue */
899 ERR_clear_error();
900 i = ssl_security_cert_chain(s, xs_ctx.chain, NULL, 0);
901 if (i != 1) {
902 X509_STORE_CTX_cleanup(&xs_ctx);
903 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
904 return 0;
905 }
906 for (i = 0; i < sk_X509_num(xs_ctx.chain); i++) {
907 x = sk_X509_value(xs_ctx.chain, i);
908
909 if (!ssl_add_cert_to_buf(buf, l, x)) {
910 X509_STORE_CTX_cleanup(&xs_ctx);
911 return 0;
912 }
913 }
914 X509_STORE_CTX_cleanup(&xs_ctx);
915 } else {
916 i = ssl_security_cert_chain(s, extra_certs, x, 0);
917 if (i != 1) {
918 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
919 return 0;
920 }
921 if (!ssl_add_cert_to_buf(buf, l, x))
922 return 0;
923 for (i = 0; i < sk_X509_num(extra_certs); i++) {
924 x = sk_X509_value(extra_certs, i);
925 if (!ssl_add_cert_to_buf(buf, l, x))
926 return 0;
927 }
928 }
929 return 1;
930 }
931
932 /* Build a certificate chain for current certificate */
933 int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags)
934 {
935 CERT *c = s ? s->cert : ctx->cert;
936 CERT_PKEY *cpk = c->key;
937 X509_STORE *chain_store = NULL;
938 X509_STORE_CTX xs_ctx;
939 STACK_OF(X509) *chain = NULL, *untrusted = NULL;
940 X509 *x;
941 int i, rv = 0;
942 unsigned long error;
943
944 if (!cpk->x509) {
945 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_NO_CERTIFICATE_SET);
946 goto err;
947 }
948 /* Rearranging and check the chain: add everything to a store */
949 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK) {
950 chain_store = X509_STORE_new();
951 if (chain_store == NULL)
952 goto err;
953 for (i = 0; i < sk_X509_num(cpk->chain); i++) {
954 x = sk_X509_value(cpk->chain, i);
955 if (!X509_STORE_add_cert(chain_store, x)) {
956 error = ERR_peek_last_error();
957 if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
958 ERR_GET_REASON(error) !=
959 X509_R_CERT_ALREADY_IN_HASH_TABLE)
960 goto err;
961 ERR_clear_error();
962 }
963 }
964 /* Add EE cert too: it might be self signed */
965 if (!X509_STORE_add_cert(chain_store, cpk->x509)) {
966 error = ERR_peek_last_error();
967 if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
968 ERR_GET_REASON(error) != X509_R_CERT_ALREADY_IN_HASH_TABLE)
969 goto err;
970 ERR_clear_error();
971 }
972 } else {
973 if (c->chain_store)
974 chain_store = c->chain_store;
975 else if (s)
976 chain_store = s->ctx->cert_store;
977 else
978 chain_store = ctx->cert_store;
979
980 if (flags & SSL_BUILD_CHAIN_FLAG_UNTRUSTED)
981 untrusted = cpk->chain;
982 }
983
984 if (!X509_STORE_CTX_init(&xs_ctx, chain_store, cpk->x509, untrusted)) {
985 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, ERR_R_X509_LIB);
986 goto err;
987 }
988 /* Set suite B flags if needed */
989 X509_STORE_CTX_set_flags(&xs_ctx,
990 c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS);
991
992 i = X509_verify_cert(&xs_ctx);
993 if (i <= 0 && flags & SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR) {
994 if (flags & SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR)
995 ERR_clear_error();
996 i = 1;
997 rv = 2;
998 }
999 if (i > 0)
1000 chain = X509_STORE_CTX_get1_chain(&xs_ctx);
1001 if (i <= 0) {
1002 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_CERTIFICATE_VERIFY_FAILED);
1003 i = X509_STORE_CTX_get_error(&xs_ctx);
1004 ERR_add_error_data(2, "Verify error:",
1005 X509_verify_cert_error_string(i));
1006
1007 X509_STORE_CTX_cleanup(&xs_ctx);
1008 goto err;
1009 }
1010 X509_STORE_CTX_cleanup(&xs_ctx);
1011 /* Remove EE certificate from chain */
1012 x = sk_X509_shift(chain);
1013 X509_free(x);
1014 if (flags & SSL_BUILD_CHAIN_FLAG_NO_ROOT) {
1015 if (sk_X509_num(chain) > 0) {
1016 /* See if last cert is self signed */
1017 x = sk_X509_value(chain, sk_X509_num(chain) - 1);
1018 if (X509_get_extension_flags(x) & EXFLAG_SS) {
1019 x = sk_X509_pop(chain);
1020 X509_free(x);
1021 }
1022 }
1023 }
1024 /*
1025 * Check security level of all CA certificates: EE will have been checked
1026 * already.
1027 */
1028 for (i = 0; i < sk_X509_num(chain); i++) {
1029 x = sk_X509_value(chain, i);
1030 rv = ssl_security_cert(s, ctx, x, 0, 0);
1031 if (rv != 1) {
1032 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, rv);
1033 sk_X509_pop_free(chain, X509_free);
1034 rv = 0;
1035 goto err;
1036 }
1037 }
1038 sk_X509_pop_free(cpk->chain, X509_free);
1039 cpk->chain = chain;
1040 if (rv == 0)
1041 rv = 1;
1042 err:
1043 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK)
1044 X509_STORE_free(chain_store);
1045
1046 return rv;
1047 }
1048
1049 int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref)
1050 {
1051 X509_STORE **pstore;
1052 if (chain)
1053 pstore = &c->chain_store;
1054 else
1055 pstore = &c->verify_store;
1056 X509_STORE_free(*pstore);
1057 *pstore = store;
1058 if (ref && store)
1059 CRYPTO_add(&store->references, 1, CRYPTO_LOCK_X509_STORE);
1060 return 1;
1061 }
1062
1063 static int ssl_security_default_callback(SSL *s, SSL_CTX *ctx, int op,
1064 int bits, int nid, void *other,
1065 void *ex)
1066 {
1067 int level, minbits;
1068 static const int minbits_table[5] = { 80, 112, 128, 192, 256 };
1069 if (ctx)
1070 level = SSL_CTX_get_security_level(ctx);
1071 else
1072 level = SSL_get_security_level(s);
1073
1074 if (level <= 0) {
1075 /*
1076 * No EDH keys weaker than 1024-bits even at level 0, otherwise,
1077 * anything goes.
1078 */
1079 if (op == SSL_SECOP_TMP_DH && bits < 80)
1080 return 0;
1081 return 1;
1082 }
1083 if (level > 5)
1084 level = 5;
1085 minbits = minbits_table[level - 1];
1086 switch (op) {
1087 case SSL_SECOP_CIPHER_SUPPORTED:
1088 case SSL_SECOP_CIPHER_SHARED:
1089 case SSL_SECOP_CIPHER_CHECK:
1090 {
1091 const SSL_CIPHER *c = other;
1092 /* No ciphers below security level */
1093 if (bits < minbits)
1094 return 0;
1095 /* No unauthenticated ciphersuites */
1096 if (c->algorithm_auth & SSL_aNULL)
1097 return 0;
1098 /* No MD5 mac ciphersuites */
1099 if (c->algorithm_mac & SSL_MD5)
1100 return 0;
1101 /* SHA1 HMAC is 160 bits of security */
1102 if (minbits > 160 && c->algorithm_mac & SSL_SHA1)
1103 return 0;
1104 /* Level 2: no RC4 */
1105 if (level >= 2 && c->algorithm_enc == SSL_RC4)
1106 return 0;
1107 /* Level 3: forward secure ciphersuites only */
1108 if (level >= 3 && !(c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)))
1109 return 0;
1110 break;
1111 }
1112 case SSL_SECOP_VERSION:
1113 if (!SSL_IS_DTLS(s)) {
1114 /* SSLv3 not allowed at level 2 */
1115 if (nid <= SSL3_VERSION && level >= 2)
1116 return 0;
1117 /* TLS v1.1 and above only for level 3 */
1118 if (nid <= TLS1_VERSION && level >= 3)
1119 return 0;
1120 /* TLS v1.2 only for level 4 and above */
1121 if (nid <= TLS1_1_VERSION && level >= 4)
1122 return 0;
1123 } else {
1124 /* DTLS v1.2 only for level 4 and above */
1125 if (DTLS_VERSION_LT(nid, DTLS1_2_VERSION) && level >= 4)
1126 return 0;
1127 }
1128 break;
1129
1130 case SSL_SECOP_COMPRESSION:
1131 if (level >= 2)
1132 return 0;
1133 break;
1134 case SSL_SECOP_TICKET:
1135 if (level >= 3)
1136 return 0;
1137 break;
1138 default:
1139 if (bits < minbits)
1140 return 0;
1141 }
1142 return 1;
1143 }
1144
1145 int ssl_security(SSL *s, int op, int bits, int nid, void *other)
1146 {
1147 return s->cert->sec_cb(s, NULL, op, bits, nid, other, s->cert->sec_ex);
1148 }
1149
1150 int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other)
1151 {
1152 return ctx->cert->sec_cb(NULL, ctx, op, bits, nid, other,
1153 ctx->cert->sec_ex);
1154 }