]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_cert.c
OPENSSL_NO_xxx cleanup: many removals
[thirdparty/openssl.git] / ssl / ssl_cert.c
1 /*
2 * ! \file ssl/ssl_cert.c
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118
119 #include <stdio.h>
120
121 #include "e_os.h"
122 #ifndef NO_SYS_TYPES_H
123 # include <sys/types.h>
124 #endif
125
126 #include "o_dir.h"
127 #include <openssl/objects.h>
128 #include <openssl/bio.h>
129 #include <openssl/pem.h>
130 #include <openssl/x509v3.h>
131 #ifndef OPENSSL_NO_DH
132 # include <openssl/dh.h>
133 #endif
134 #include <openssl/bn.h>
135 #include "ssl_locl.h"
136
137 static int ssl_security_default_callback(SSL *s, SSL_CTX *ctx, int op,
138 int bits, int nid, void *other,
139 void *ex);
140
141 int SSL_get_ex_data_X509_STORE_CTX_idx(void)
142 {
143 static volatile int ssl_x509_store_ctx_idx = -1;
144 int got_write_lock = 0;
145
146 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
147
148 if (ssl_x509_store_ctx_idx < 0) {
149 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
150 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
151 got_write_lock = 1;
152
153 if (ssl_x509_store_ctx_idx < 0) {
154 ssl_x509_store_ctx_idx =
155 X509_STORE_CTX_get_ex_new_index(0, "SSL for verify callback",
156 NULL, NULL, NULL);
157 }
158 }
159
160 if (got_write_lock)
161 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
162 else
163 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
164
165 return ssl_x509_store_ctx_idx;
166 }
167
168 void ssl_cert_set_default_md(CERT *cert)
169 {
170 /* Set digest values to defaults */
171 #ifndef OPENSSL_NO_DSA
172 cert->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
173 #endif
174 #ifndef OPENSSL_NO_RSA
175 cert->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
176 cert->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
177 #endif
178 #ifndef OPENSSL_NO_ECDSA
179 cert->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
180 #endif
181 }
182
183 CERT *ssl_cert_new(void)
184 {
185 CERT *ret;
186
187 ret = (CERT *)OPENSSL_malloc(sizeof(CERT));
188 if (ret == NULL) {
189 SSLerr(SSL_F_SSL_CERT_NEW, ERR_R_MALLOC_FAILURE);
190 return (NULL);
191 }
192 memset(ret, 0, sizeof(CERT));
193
194 ret->key = &(ret->pkeys[SSL_PKEY_RSA_ENC]);
195 ret->references = 1;
196 ssl_cert_set_default_md(ret);
197 ret->sec_cb = ssl_security_default_callback;
198 ret->sec_level = OPENSSL_TLS_SECURITY_LEVEL;
199 ret->sec_ex = NULL;
200 return (ret);
201 }
202
203 CERT *ssl_cert_dup(CERT *cert)
204 {
205 CERT *ret;
206 int i;
207
208 ret = (CERT *)OPENSSL_malloc(sizeof(CERT));
209 if (ret == NULL) {
210 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
211 return (NULL);
212 }
213
214 memset(ret, 0, sizeof(CERT));
215
216 ret->key = &ret->pkeys[cert->key - &cert->pkeys[0]];
217 /*
218 * or ret->key = ret->pkeys + (cert->key - cert->pkeys), if you find that
219 * more readable
220 */
221
222 ret->valid = cert->valid;
223 ret->mask_k = cert->mask_k;
224 ret->mask_a = cert->mask_a;
225 ret->export_mask_k = cert->export_mask_k;
226 ret->export_mask_a = cert->export_mask_a;
227
228 #ifndef OPENSSL_NO_RSA
229 if (cert->rsa_tmp != NULL) {
230 RSA_up_ref(cert->rsa_tmp);
231 ret->rsa_tmp = cert->rsa_tmp;
232 }
233 ret->rsa_tmp_cb = cert->rsa_tmp_cb;
234 #endif
235
236 #ifndef OPENSSL_NO_DH
237 if (cert->dh_tmp != NULL) {
238 ret->dh_tmp = DHparams_dup(cert->dh_tmp);
239 if (ret->dh_tmp == NULL) {
240 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_DH_LIB);
241 goto err;
242 }
243 if (cert->dh_tmp->priv_key) {
244 BIGNUM *b = BN_dup(cert->dh_tmp->priv_key);
245 if (!b) {
246 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_BN_LIB);
247 goto err;
248 }
249 ret->dh_tmp->priv_key = b;
250 }
251 if (cert->dh_tmp->pub_key) {
252 BIGNUM *b = BN_dup(cert->dh_tmp->pub_key);
253 if (!b) {
254 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_BN_LIB);
255 goto err;
256 }
257 ret->dh_tmp->pub_key = b;
258 }
259 }
260 ret->dh_tmp_cb = cert->dh_tmp_cb;
261 ret->dh_tmp_auto = cert->dh_tmp_auto;
262 #endif
263
264 #ifndef OPENSSL_NO_ECDH
265 if (cert->ecdh_tmp) {
266 ret->ecdh_tmp = EC_KEY_dup(cert->ecdh_tmp);
267 if (ret->ecdh_tmp == NULL) {
268 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_EC_LIB);
269 goto err;
270 }
271 }
272 ret->ecdh_tmp_cb = cert->ecdh_tmp_cb;
273 ret->ecdh_tmp_auto = cert->ecdh_tmp_auto;
274 #endif
275
276 for (i = 0; i < SSL_PKEY_NUM; i++) {
277 CERT_PKEY *cpk = cert->pkeys + i;
278 CERT_PKEY *rpk = ret->pkeys + i;
279 if (cpk->x509 != NULL) {
280 rpk->x509 = cpk->x509;
281 CRYPTO_add(&rpk->x509->references, 1, CRYPTO_LOCK_X509);
282 }
283
284 if (cpk->privatekey != NULL) {
285 rpk->privatekey = cpk->privatekey;
286 CRYPTO_add(&cpk->privatekey->references, 1, CRYPTO_LOCK_EVP_PKEY);
287 }
288
289 if (cpk->chain) {
290 rpk->chain = X509_chain_up_ref(cpk->chain);
291 if (!rpk->chain) {
292 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
293 goto err;
294 }
295 }
296 rpk->valid_flags = 0;
297 #ifndef OPENSSL_NO_TLSEXT
298 if (cert->pkeys[i].serverinfo != NULL) {
299 /* Just copy everything. */
300 ret->pkeys[i].serverinfo =
301 OPENSSL_malloc(cert->pkeys[i].serverinfo_length);
302 if (ret->pkeys[i].serverinfo == NULL) {
303 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
304 goto err;
305 }
306 ret->pkeys[i].serverinfo_length =
307 cert->pkeys[i].serverinfo_length;
308 memcpy(ret->pkeys[i].serverinfo,
309 cert->pkeys[i].serverinfo,
310 cert->pkeys[i].serverinfo_length);
311 }
312 #endif
313 }
314
315 ret->references = 1;
316 /*
317 * Set digests to defaults. NB: we don't copy existing values as they
318 * will be set during handshake.
319 */
320 ssl_cert_set_default_md(ret);
321 /* Peer sigalgs set to NULL as we get these from handshake too */
322 ret->peer_sigalgs = NULL;
323 ret->peer_sigalgslen = 0;
324 /* Configured sigalgs however we copy across */
325
326 if (cert->conf_sigalgs) {
327 ret->conf_sigalgs = OPENSSL_malloc(cert->conf_sigalgslen);
328 if (!ret->conf_sigalgs)
329 goto err;
330 memcpy(ret->conf_sigalgs, cert->conf_sigalgs, cert->conf_sigalgslen);
331 ret->conf_sigalgslen = cert->conf_sigalgslen;
332 } else
333 ret->conf_sigalgs = NULL;
334
335 if (cert->client_sigalgs) {
336 ret->client_sigalgs = OPENSSL_malloc(cert->client_sigalgslen);
337 if (!ret->client_sigalgs)
338 goto err;
339 memcpy(ret->client_sigalgs, cert->client_sigalgs,
340 cert->client_sigalgslen);
341 ret->client_sigalgslen = cert->client_sigalgslen;
342 } else
343 ret->client_sigalgs = NULL;
344 /* Shared sigalgs also NULL */
345 ret->shared_sigalgs = NULL;
346 /* Copy any custom client certificate types */
347 if (cert->ctypes) {
348 ret->ctypes = OPENSSL_malloc(cert->ctype_num);
349 if (!ret->ctypes)
350 goto err;
351 memcpy(ret->ctypes, cert->ctypes, cert->ctype_num);
352 ret->ctype_num = cert->ctype_num;
353 }
354
355 ret->cert_flags = cert->cert_flags;
356
357 ret->cert_cb = cert->cert_cb;
358 ret->cert_cb_arg = cert->cert_cb_arg;
359
360 if (cert->verify_store) {
361 CRYPTO_add(&cert->verify_store->references, 1,
362 CRYPTO_LOCK_X509_STORE);
363 ret->verify_store = cert->verify_store;
364 }
365
366 if (cert->chain_store) {
367 CRYPTO_add(&cert->chain_store->references, 1, CRYPTO_LOCK_X509_STORE);
368 ret->chain_store = cert->chain_store;
369 }
370
371 ret->ciphers_raw = NULL;
372
373 ret->sec_cb = cert->sec_cb;
374 ret->sec_level = cert->sec_level;
375 ret->sec_ex = cert->sec_ex;
376
377 #ifndef OPENSSL_NO_TLSEXT
378 if (!custom_exts_copy(&ret->cli_ext, &cert->cli_ext))
379 goto err;
380 if (!custom_exts_copy(&ret->srv_ext, &cert->srv_ext))
381 goto err;
382 #endif
383
384 return (ret);
385
386 err:
387 ssl_cert_free(ret);
388
389 return NULL;
390 }
391
392 /* Free up and clear all certificates and chains */
393
394 void ssl_cert_clear_certs(CERT *c)
395 {
396 int i;
397 if (c == NULL)
398 return;
399 for (i = 0; i < SSL_PKEY_NUM; i++) {
400 CERT_PKEY *cpk = c->pkeys + i;
401 if (cpk->x509) {
402 X509_free(cpk->x509);
403 cpk->x509 = NULL;
404 }
405 if (cpk->privatekey) {
406 EVP_PKEY_free(cpk->privatekey);
407 cpk->privatekey = NULL;
408 }
409 if (cpk->chain) {
410 sk_X509_pop_free(cpk->chain, X509_free);
411 cpk->chain = NULL;
412 }
413 #ifndef OPENSSL_NO_TLSEXT
414 if (cpk->serverinfo) {
415 OPENSSL_free(cpk->serverinfo);
416 cpk->serverinfo = NULL;
417 cpk->serverinfo_length = 0;
418 }
419 #endif
420 /* Clear all flags apart from explicit sign */
421 cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
422 }
423 }
424
425 void ssl_cert_free(CERT *c)
426 {
427 int i;
428
429 if (c == NULL)
430 return;
431
432 i = CRYPTO_add(&c->references, -1, CRYPTO_LOCK_SSL_CERT);
433 #ifdef REF_PRINT
434 REF_PRINT("CERT", c);
435 #endif
436 if (i > 0)
437 return;
438 #ifdef REF_CHECK
439 if (i < 0) {
440 fprintf(stderr, "ssl_cert_free, bad reference count\n");
441 abort(); /* ok */
442 }
443 #endif
444
445 #ifndef OPENSSL_NO_RSA
446 if (c->rsa_tmp)
447 RSA_free(c->rsa_tmp);
448 #endif
449 #ifndef OPENSSL_NO_DH
450 if (c->dh_tmp)
451 DH_free(c->dh_tmp);
452 #endif
453 #ifndef OPENSSL_NO_ECDH
454 if (c->ecdh_tmp)
455 EC_KEY_free(c->ecdh_tmp);
456 #endif
457
458 ssl_cert_clear_certs(c);
459 if (c->peer_sigalgs)
460 OPENSSL_free(c->peer_sigalgs);
461 if (c->conf_sigalgs)
462 OPENSSL_free(c->conf_sigalgs);
463 if (c->client_sigalgs)
464 OPENSSL_free(c->client_sigalgs);
465 if (c->shared_sigalgs)
466 OPENSSL_free(c->shared_sigalgs);
467 if (c->ctypes)
468 OPENSSL_free(c->ctypes);
469 if (c->verify_store)
470 X509_STORE_free(c->verify_store);
471 if (c->chain_store)
472 X509_STORE_free(c->chain_store);
473 if (c->ciphers_raw)
474 OPENSSL_free(c->ciphers_raw);
475 #ifndef OPENSSL_NO_TLSEXT
476 custom_exts_free(&c->cli_ext);
477 custom_exts_free(&c->srv_ext);
478 #endif
479 OPENSSL_free(c);
480 }
481
482 int ssl_cert_inst(CERT **o)
483 {
484 /*
485 * Create a CERT if there isn't already one (which cannot really happen,
486 * as it is initially created in SSL_CTX_new; but the earlier code
487 * usually allows for that one being non-existant, so we follow that
488 * behaviour, as it might turn out that there actually is a reason for it
489 * -- but I'm not sure that *all* of the existing code could cope with
490 * s->cert being NULL, otherwise we could do without the initialization
491 * in SSL_CTX_new).
492 */
493
494 if (o == NULL) {
495 SSLerr(SSL_F_SSL_CERT_INST, ERR_R_PASSED_NULL_PARAMETER);
496 return (0);
497 }
498 if (*o == NULL) {
499 if ((*o = ssl_cert_new()) == NULL) {
500 SSLerr(SSL_F_SSL_CERT_INST, ERR_R_MALLOC_FAILURE);
501 return (0);
502 }
503 }
504 return (1);
505 }
506
507 int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
508 {
509 int i, r;
510 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
511 if (!cpk)
512 return 0;
513 if (cpk->chain)
514 sk_X509_pop_free(cpk->chain, X509_free);
515 for (i = 0; i < sk_X509_num(chain); i++) {
516 r = ssl_security_cert(s, ctx, sk_X509_value(chain, i), 0, 0);
517 if (r != 1) {
518 SSLerr(SSL_F_SSL_CERT_SET0_CHAIN, r);
519 return 0;
520 }
521 }
522 cpk->chain = chain;
523 return 1;
524 }
525
526 int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
527 {
528 STACK_OF(X509) *dchain;
529 if (!chain)
530 return ssl_cert_set0_chain(s, ctx, NULL);
531 dchain = X509_chain_up_ref(chain);
532 if (!dchain)
533 return 0;
534 if (!ssl_cert_set0_chain(s, ctx, dchain)) {
535 sk_X509_pop_free(dchain, X509_free);
536 return 0;
537 }
538 return 1;
539 }
540
541 int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
542 {
543 int r;
544 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
545 if (!cpk)
546 return 0;
547 r = ssl_security_cert(s, ctx, x, 0, 0);
548 if (r != 1) {
549 SSLerr(SSL_F_SSL_CERT_ADD0_CHAIN_CERT, r);
550 return 0;
551 }
552 if (!cpk->chain)
553 cpk->chain = sk_X509_new_null();
554 if (!cpk->chain || !sk_X509_push(cpk->chain, x))
555 return 0;
556 return 1;
557 }
558
559 int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
560 {
561 if (!ssl_cert_add0_chain_cert(s, ctx, x))
562 return 0;
563 CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
564 return 1;
565 }
566
567 int ssl_cert_select_current(CERT *c, X509 *x)
568 {
569 int i;
570 if (x == NULL)
571 return 0;
572 for (i = 0; i < SSL_PKEY_NUM; i++) {
573 CERT_PKEY *cpk = c->pkeys + i;
574 if (cpk->x509 == x && cpk->privatekey) {
575 c->key = cpk;
576 return 1;
577 }
578 }
579
580 for (i = 0; i < SSL_PKEY_NUM; i++) {
581 CERT_PKEY *cpk = c->pkeys + i;
582 if (cpk->privatekey && cpk->x509 && !X509_cmp(cpk->x509, x)) {
583 c->key = cpk;
584 return 1;
585 }
586 }
587 return 0;
588 }
589
590 int ssl_cert_set_current(CERT *c, long op)
591 {
592 int i, idx;
593 if (!c)
594 return 0;
595 if (op == SSL_CERT_SET_FIRST)
596 idx = 0;
597 else if (op == SSL_CERT_SET_NEXT) {
598 idx = (int)(c->key - c->pkeys + 1);
599 if (idx >= SSL_PKEY_NUM)
600 return 0;
601 } else
602 return 0;
603 for (i = idx; i < SSL_PKEY_NUM; i++) {
604 CERT_PKEY *cpk = c->pkeys + i;
605 if (cpk->x509 && cpk->privatekey) {
606 c->key = cpk;
607 return 1;
608 }
609 }
610 return 0;
611 }
612
613 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg)
614 {
615 c->cert_cb = cb;
616 c->cert_cb_arg = arg;
617 }
618
619 SESS_CERT *ssl_sess_cert_new(void)
620 {
621 SESS_CERT *ret;
622
623 ret = OPENSSL_malloc(sizeof *ret);
624 if (ret == NULL) {
625 SSLerr(SSL_F_SSL_SESS_CERT_NEW, ERR_R_MALLOC_FAILURE);
626 return NULL;
627 }
628
629 memset(ret, 0, sizeof *ret);
630 ret->peer_key = &(ret->peer_pkeys[SSL_PKEY_RSA_ENC]);
631 ret->references = 1;
632
633 return ret;
634 }
635
636 void ssl_sess_cert_free(SESS_CERT *sc)
637 {
638 int i;
639
640 if (sc == NULL)
641 return;
642
643 i = CRYPTO_add(&sc->references, -1, CRYPTO_LOCK_SSL_SESS_CERT);
644 #ifdef REF_PRINT
645 REF_PRINT("SESS_CERT", sc);
646 #endif
647 if (i > 0)
648 return;
649 #ifdef REF_CHECK
650 if (i < 0) {
651 fprintf(stderr, "ssl_sess_cert_free, bad reference count\n");
652 abort(); /* ok */
653 }
654 #endif
655
656 /* i == 0 */
657 if (sc->cert_chain != NULL)
658 sk_X509_pop_free(sc->cert_chain, X509_free);
659 for (i = 0; i < SSL_PKEY_NUM; i++) {
660 if (sc->peer_pkeys[i].x509 != NULL)
661 X509_free(sc->peer_pkeys[i].x509);
662 #if 0 /* We don't have the peer's private key.
663 * These lines are just * here as a reminder
664 * that we're still using a
665 * not-quite-appropriate * data structure. */
666 if (sc->peer_pkeys[i].privatekey != NULL)
667 EVP_PKEY_free(sc->peer_pkeys[i].privatekey);
668 #endif
669 }
670
671 #ifndef OPENSSL_NO_RSA
672 if (sc->peer_rsa_tmp != NULL)
673 RSA_free(sc->peer_rsa_tmp);
674 #endif
675 #ifndef OPENSSL_NO_DH
676 if (sc->peer_dh_tmp != NULL)
677 DH_free(sc->peer_dh_tmp);
678 #endif
679 #ifndef OPENSSL_NO_ECDH
680 if (sc->peer_ecdh_tmp != NULL)
681 EC_KEY_free(sc->peer_ecdh_tmp);
682 #endif
683
684 OPENSSL_free(sc);
685 }
686
687 int ssl_set_peer_cert_type(SESS_CERT *sc, int type)
688 {
689 sc->peer_cert_type = type;
690 return (1);
691 }
692
693 int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk)
694 {
695 X509 *x;
696 int i;
697 X509_STORE *verify_store;
698 X509_STORE_CTX ctx;
699
700 if (s->cert->verify_store)
701 verify_store = s->cert->verify_store;
702 else
703 verify_store = s->ctx->cert_store;
704
705 if ((sk == NULL) || (sk_X509_num(sk) == 0))
706 return (0);
707
708 x = sk_X509_value(sk, 0);
709 if (!X509_STORE_CTX_init(&ctx, verify_store, x, sk)) {
710 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, ERR_R_X509_LIB);
711 return (0);
712 }
713 /* Set suite B flags if needed */
714 X509_STORE_CTX_set_flags(&ctx, tls1_suiteb(s));
715 #if 0
716 if (SSL_get_verify_depth(s) >= 0)
717 X509_STORE_CTX_set_depth(&ctx, SSL_get_verify_depth(s));
718 #endif
719 X509_STORE_CTX_set_ex_data(&ctx, SSL_get_ex_data_X509_STORE_CTX_idx(), s);
720
721 /*
722 * We need to inherit the verify parameters. These can be determined by
723 * the context: if its a server it will verify SSL client certificates or
724 * vice versa.
725 */
726
727 X509_STORE_CTX_set_default(&ctx, s->server ? "ssl_client" : "ssl_server");
728 /*
729 * Anything non-default in "param" should overwrite anything in the ctx.
730 */
731 X509_VERIFY_PARAM_set1(X509_STORE_CTX_get0_param(&ctx), s->param);
732
733 if (s->verify_callback)
734 X509_STORE_CTX_set_verify_cb(&ctx, s->verify_callback);
735
736 if (s->ctx->app_verify_callback != NULL)
737 #if 1 /* new with OpenSSL 0.9.7 */
738 i = s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg);
739 #else
740 i = s->ctx->app_verify_callback(&ctx); /* should pass app_verify_arg */
741 #endif
742 else {
743 i = X509_verify_cert(&ctx);
744 # if 0
745 /* Dummy error calls so mkerr generates them */
746 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
747 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
748 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
749 # endif
750 if (i > 0)
751 i = ssl_security_cert_chain(s, ctx.chain, NULL, 1);
752 }
753
754 s->verify_result = ctx.error;
755 X509_STORE_CTX_cleanup(&ctx);
756
757 return (i);
758 }
759
760 static void set_client_CA_list(STACK_OF(X509_NAME) **ca_list,
761 STACK_OF(X509_NAME) *name_list)
762 {
763 if (*ca_list != NULL)
764 sk_X509_NAME_pop_free(*ca_list, X509_NAME_free);
765
766 *ca_list = name_list;
767 }
768
769 STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk)
770 {
771 int i;
772 STACK_OF(X509_NAME) *ret;
773 X509_NAME *name;
774
775 ret = sk_X509_NAME_new_null();
776 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
777 name = X509_NAME_dup(sk_X509_NAME_value(sk, i));
778 if ((name == NULL) || !sk_X509_NAME_push(ret, name)) {
779 sk_X509_NAME_pop_free(ret, X509_NAME_free);
780 return (NULL);
781 }
782 }
783 return (ret);
784 }
785
786 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list)
787 {
788 set_client_CA_list(&(s->client_CA), name_list);
789 }
790
791 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list)
792 {
793 set_client_CA_list(&(ctx->client_CA), name_list);
794 }
795
796 STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx)
797 {
798 return (ctx->client_CA);
799 }
800
801 STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s)
802 {
803 if (s->type == SSL_ST_CONNECT) { /* we are in the client */
804 if (((s->version >> 8) == SSL3_VERSION_MAJOR) && (s->s3 != NULL))
805 return (s->s3->tmp.ca_names);
806 else
807 return (NULL);
808 } else {
809 if (s->client_CA != NULL)
810 return (s->client_CA);
811 else
812 return (s->ctx->client_CA);
813 }
814 }
815
816 static int add_client_CA(STACK_OF(X509_NAME) **sk, X509 *x)
817 {
818 X509_NAME *name;
819
820 if (x == NULL)
821 return (0);
822 if ((*sk == NULL) && ((*sk = sk_X509_NAME_new_null()) == NULL))
823 return (0);
824
825 if ((name = X509_NAME_dup(X509_get_subject_name(x))) == NULL)
826 return (0);
827
828 if (!sk_X509_NAME_push(*sk, name)) {
829 X509_NAME_free(name);
830 return (0);
831 }
832 return (1);
833 }
834
835 int SSL_add_client_CA(SSL *ssl, X509 *x)
836 {
837 return (add_client_CA(&(ssl->client_CA), x));
838 }
839
840 int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x)
841 {
842 return (add_client_CA(&(ctx->client_CA), x));
843 }
844
845 static int xname_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
846 {
847 return (X509_NAME_cmp(*a, *b));
848 }
849
850 #ifndef OPENSSL_NO_STDIO
851 /**
852 * Load CA certs from a file into a ::STACK. Note that it is somewhat misnamed;
853 * it doesn't really have anything to do with clients (except that a common use
854 * for a stack of CAs is to send it to the client). Actually, it doesn't have
855 * much to do with CAs, either, since it will load any old cert.
856 * \param file the file containing one or more certs.
857 * \return a ::STACK containing the certs.
858 */
859 STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file)
860 {
861 BIO *in;
862 X509 *x = NULL;
863 X509_NAME *xn = NULL;
864 STACK_OF(X509_NAME) *ret = NULL, *sk;
865
866 sk = sk_X509_NAME_new(xname_cmp);
867
868 in = BIO_new(BIO_s_file_internal());
869
870 if ((sk == NULL) || (in == NULL)) {
871 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
872 goto err;
873 }
874
875 if (!BIO_read_filename(in, file))
876 goto err;
877
878 for (;;) {
879 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
880 break;
881 if (ret == NULL) {
882 ret = sk_X509_NAME_new_null();
883 if (ret == NULL) {
884 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
885 goto err;
886 }
887 }
888 if ((xn = X509_get_subject_name(x)) == NULL)
889 goto err;
890 /* check for duplicates */
891 xn = X509_NAME_dup(xn);
892 if (xn == NULL)
893 goto err;
894 if (sk_X509_NAME_find(sk, xn) >= 0)
895 X509_NAME_free(xn);
896 else {
897 sk_X509_NAME_push(sk, xn);
898 sk_X509_NAME_push(ret, xn);
899 }
900 }
901
902 if (0) {
903 err:
904 if (ret != NULL)
905 sk_X509_NAME_pop_free(ret, X509_NAME_free);
906 ret = NULL;
907 }
908 if (sk != NULL)
909 sk_X509_NAME_free(sk);
910 if (in != NULL)
911 BIO_free(in);
912 if (x != NULL)
913 X509_free(x);
914 if (ret != NULL)
915 ERR_clear_error();
916 return (ret);
917 }
918 #endif
919
920 /**
921 * Add a file of certs to a stack.
922 * \param stack the stack to add to.
923 * \param file the file to add from. All certs in this file that are not
924 * already in the stack will be added.
925 * \return 1 for success, 0 for failure. Note that in the case of failure some
926 * certs may have been added to \c stack.
927 */
928
929 int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
930 const char *file)
931 {
932 BIO *in;
933 X509 *x = NULL;
934 X509_NAME *xn = NULL;
935 int ret = 1;
936 int (*oldcmp) (const X509_NAME *const *a, const X509_NAME *const *b);
937
938 oldcmp = sk_X509_NAME_set_cmp_func(stack, xname_cmp);
939
940 in = BIO_new(BIO_s_file_internal());
941
942 if (in == NULL) {
943 SSLerr(SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK,
944 ERR_R_MALLOC_FAILURE);
945 goto err;
946 }
947
948 if (!BIO_read_filename(in, file))
949 goto err;
950
951 for (;;) {
952 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
953 break;
954 if ((xn = X509_get_subject_name(x)) == NULL)
955 goto err;
956 xn = X509_NAME_dup(xn);
957 if (xn == NULL)
958 goto err;
959 if (sk_X509_NAME_find(stack, xn) >= 0)
960 X509_NAME_free(xn);
961 else
962 sk_X509_NAME_push(stack, xn);
963 }
964
965 ERR_clear_error();
966
967 if (0) {
968 err:
969 ret = 0;
970 }
971 if (in != NULL)
972 BIO_free(in);
973 if (x != NULL)
974 X509_free(x);
975
976 (void)sk_X509_NAME_set_cmp_func(stack, oldcmp);
977
978 return ret;
979 }
980
981 /**
982 * Add a directory of certs to a stack.
983 * \param stack the stack to append to.
984 * \param dir the directory to append from. All files in this directory will be
985 * examined as potential certs. Any that are acceptable to
986 * SSL_add_dir_cert_subjects_to_stack() that are not already in the stack will be
987 * included.
988 * \return 1 for success, 0 for failure. Note that in the case of failure some
989 * certs may have been added to \c stack.
990 */
991
992 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
993 const char *dir)
994 {
995 OPENSSL_DIR_CTX *d = NULL;
996 const char *filename;
997 int ret = 0;
998
999 CRYPTO_w_lock(CRYPTO_LOCK_READDIR);
1000
1001 /* Note that a side effect is that the CAs will be sorted by name */
1002
1003 while ((filename = OPENSSL_DIR_read(&d, dir))) {
1004 char buf[1024];
1005 int r;
1006
1007 if (strlen(dir) + strlen(filename) + 2 > sizeof buf) {
1008 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK,
1009 SSL_R_PATH_TOO_LONG);
1010 goto err;
1011 }
1012 #ifdef OPENSSL_SYS_VMS
1013 r = BIO_snprintf(buf, sizeof buf, "%s%s", dir, filename);
1014 #else
1015 r = BIO_snprintf(buf, sizeof buf, "%s/%s", dir, filename);
1016 #endif
1017 if (r <= 0 || r >= (int)sizeof(buf))
1018 goto err;
1019 if (!SSL_add_file_cert_subjects_to_stack(stack, buf))
1020 goto err;
1021 }
1022
1023 if (errno) {
1024 SYSerr(SYS_F_OPENDIR, get_last_sys_error());
1025 ERR_add_error_data(3, "OPENSSL_DIR_read(&ctx, '", dir, "')");
1026 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK, ERR_R_SYS_LIB);
1027 goto err;
1028 }
1029
1030 ret = 1;
1031
1032 err:
1033 if (d)
1034 OPENSSL_DIR_end(&d);
1035 CRYPTO_w_unlock(CRYPTO_LOCK_READDIR);
1036 return ret;
1037 }
1038
1039 /* Add a certificate to a BUF_MEM structure */
1040
1041 static int ssl_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1042 {
1043 int n;
1044 unsigned char *p;
1045
1046 n = i2d_X509(x, NULL);
1047 if (!BUF_MEM_grow_clean(buf, (int)(n + (*l) + 3))) {
1048 SSLerr(SSL_F_SSL_ADD_CERT_TO_BUF, ERR_R_BUF_LIB);
1049 return 0;
1050 }
1051 p = (unsigned char *)&(buf->data[*l]);
1052 l2n3(n, p);
1053 i2d_X509(x, &p);
1054 *l += n + 3;
1055
1056 return 1;
1057 }
1058
1059 /* Add certificate chain to internal SSL BUF_MEM strcuture */
1060 int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l)
1061 {
1062 BUF_MEM *buf = s->init_buf;
1063 int i;
1064
1065 X509 *x;
1066 STACK_OF(X509) *extra_certs;
1067 X509_STORE *chain_store;
1068
1069 /* TLSv1 sends a chain with nothing in it, instead of an alert */
1070 if (!BUF_MEM_grow_clean(buf, 10)) {
1071 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_BUF_LIB);
1072 return 0;
1073 }
1074
1075 if (!cpk || !cpk->x509)
1076 return 1;
1077
1078 x = cpk->x509;
1079
1080 /*
1081 * If we have a certificate specific chain use it, else use parent ctx.
1082 */
1083 if (cpk->chain)
1084 extra_certs = cpk->chain;
1085 else
1086 extra_certs = s->ctx->extra_certs;
1087
1088 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
1089 chain_store = NULL;
1090 else if (s->cert->chain_store)
1091 chain_store = s->cert->chain_store;
1092 else
1093 chain_store = s->ctx->cert_store;
1094
1095 if (chain_store) {
1096 X509_STORE_CTX xs_ctx;
1097
1098 if (!X509_STORE_CTX_init(&xs_ctx, chain_store, x, NULL)) {
1099 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_X509_LIB);
1100 return (0);
1101 }
1102 X509_verify_cert(&xs_ctx);
1103 /* Don't leave errors in the queue */
1104 ERR_clear_error();
1105 i = ssl_security_cert_chain(s, xs_ctx.chain, NULL, 0);
1106 if (i != 1) {
1107 X509_STORE_CTX_cleanup(&xs_ctx);
1108 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
1109 return 0;
1110 }
1111 for (i = 0; i < sk_X509_num(xs_ctx.chain); i++) {
1112 x = sk_X509_value(xs_ctx.chain, i);
1113
1114 if (!ssl_add_cert_to_buf(buf, l, x)) {
1115 X509_STORE_CTX_cleanup(&xs_ctx);
1116 return 0;
1117 }
1118 }
1119 X509_STORE_CTX_cleanup(&xs_ctx);
1120 } else {
1121 i = ssl_security_cert_chain(s, extra_certs, x, 0);
1122 if (i != 1) {
1123 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
1124 return 0;
1125 }
1126 if (!ssl_add_cert_to_buf(buf, l, x))
1127 return 0;
1128 for (i = 0; i < sk_X509_num(extra_certs); i++) {
1129 x = sk_X509_value(extra_certs, i);
1130 if (!ssl_add_cert_to_buf(buf, l, x))
1131 return 0;
1132 }
1133 }
1134 return 1;
1135 }
1136
1137 /* Build a certificate chain for current certificate */
1138 int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags)
1139 {
1140 CERT *c = s ? s->cert : ctx->cert;
1141 CERT_PKEY *cpk = c->key;
1142 X509_STORE *chain_store = NULL;
1143 X509_STORE_CTX xs_ctx;
1144 STACK_OF(X509) *chain = NULL, *untrusted = NULL;
1145 X509 *x;
1146 int i, rv = 0;
1147 unsigned long error;
1148
1149 if (!cpk->x509) {
1150 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_NO_CERTIFICATE_SET);
1151 goto err;
1152 }
1153 /* Rearranging and check the chain: add everything to a store */
1154 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK) {
1155 chain_store = X509_STORE_new();
1156 if (!chain_store)
1157 goto err;
1158 for (i = 0; i < sk_X509_num(cpk->chain); i++) {
1159 x = sk_X509_value(cpk->chain, i);
1160 if (!X509_STORE_add_cert(chain_store, x)) {
1161 error = ERR_peek_last_error();
1162 if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
1163 ERR_GET_REASON(error) !=
1164 X509_R_CERT_ALREADY_IN_HASH_TABLE)
1165 goto err;
1166 ERR_clear_error();
1167 }
1168 }
1169 /* Add EE cert too: it might be self signed */
1170 if (!X509_STORE_add_cert(chain_store, cpk->x509)) {
1171 error = ERR_peek_last_error();
1172 if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
1173 ERR_GET_REASON(error) != X509_R_CERT_ALREADY_IN_HASH_TABLE)
1174 goto err;
1175 ERR_clear_error();
1176 }
1177 } else {
1178 if (c->chain_store)
1179 chain_store = c->chain_store;
1180 else if (s)
1181 chain_store = s->ctx->cert_store;
1182 else
1183 chain_store = ctx->cert_store;
1184
1185 if (flags & SSL_BUILD_CHAIN_FLAG_UNTRUSTED)
1186 untrusted = cpk->chain;
1187 }
1188
1189 if (!X509_STORE_CTX_init(&xs_ctx, chain_store, cpk->x509, untrusted)) {
1190 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, ERR_R_X509_LIB);
1191 goto err;
1192 }
1193 /* Set suite B flags if needed */
1194 X509_STORE_CTX_set_flags(&xs_ctx,
1195 c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS);
1196
1197 i = X509_verify_cert(&xs_ctx);
1198 if (i <= 0 && flags & SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR) {
1199 if (flags & SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR)
1200 ERR_clear_error();
1201 i = 1;
1202 rv = 2;
1203 }
1204 if (i > 0)
1205 chain = X509_STORE_CTX_get1_chain(&xs_ctx);
1206 if (i <= 0) {
1207 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_CERTIFICATE_VERIFY_FAILED);
1208 i = X509_STORE_CTX_get_error(&xs_ctx);
1209 ERR_add_error_data(2, "Verify error:",
1210 X509_verify_cert_error_string(i));
1211
1212 X509_STORE_CTX_cleanup(&xs_ctx);
1213 goto err;
1214 }
1215 X509_STORE_CTX_cleanup(&xs_ctx);
1216 /* Remove EE certificate from chain */
1217 x = sk_X509_shift(chain);
1218 X509_free(x);
1219 if (flags & SSL_BUILD_CHAIN_FLAG_NO_ROOT) {
1220 if (sk_X509_num(chain) > 0) {
1221 /* See if last cert is self signed */
1222 x = sk_X509_value(chain, sk_X509_num(chain) - 1);
1223 X509_check_purpose(x, -1, 0);
1224 if (x->ex_flags & EXFLAG_SS) {
1225 x = sk_X509_pop(chain);
1226 X509_free(x);
1227 }
1228 }
1229 }
1230 /*
1231 * Check security level of all CA certificates: EE will have been checked
1232 * already.
1233 */
1234 for (i = 0; i < sk_X509_num(chain); i++) {
1235 x = sk_X509_value(chain, i);
1236 rv = ssl_security_cert(s, ctx, x, 0, 0);
1237 if (rv != 1) {
1238 SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, rv);
1239 sk_X509_pop_free(chain, X509_free);
1240 rv = 0;
1241 goto err;
1242 }
1243 }
1244 if (cpk->chain)
1245 sk_X509_pop_free(cpk->chain, X509_free);
1246 cpk->chain = chain;
1247 if (rv == 0)
1248 rv = 1;
1249 err:
1250 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK)
1251 X509_STORE_free(chain_store);
1252
1253 return rv;
1254 }
1255
1256 int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref)
1257 {
1258 X509_STORE **pstore;
1259 if (chain)
1260 pstore = &c->chain_store;
1261 else
1262 pstore = &c->verify_store;
1263 if (*pstore)
1264 X509_STORE_free(*pstore);
1265 *pstore = store;
1266 if (ref && store)
1267 CRYPTO_add(&store->references, 1, CRYPTO_LOCK_X509_STORE);
1268 return 1;
1269 }
1270
1271 static int ssl_security_default_callback(SSL *s, SSL_CTX *ctx, int op,
1272 int bits, int nid, void *other,
1273 void *ex)
1274 {
1275 int level, minbits;
1276 static const int minbits_table[5] = { 80, 112, 128, 192, 256 };
1277 if (ctx)
1278 level = SSL_CTX_get_security_level(ctx);
1279 else
1280 level = SSL_get_security_level(s);
1281 /* Level 0: anything goes */
1282 if (level <= 0)
1283 return 1;
1284 if (level > 5)
1285 level = 5;
1286 minbits = minbits_table[level - 1];
1287 switch (op) {
1288 case SSL_SECOP_CIPHER_SUPPORTED:
1289 case SSL_SECOP_CIPHER_SHARED:
1290 case SSL_SECOP_CIPHER_CHECK:
1291 {
1292 const SSL_CIPHER *c = other;
1293 /* No ciphers below security level */
1294 if (bits < minbits)
1295 return 0;
1296 /* No unauthenticated ciphersuites */
1297 if (c->algorithm_auth & SSL_aNULL)
1298 return 0;
1299 /* No MD5 mac ciphersuites */
1300 if (c->algorithm_mac & SSL_MD5)
1301 return 0;
1302 /* SHA1 HMAC is 160 bits of security */
1303 if (minbits > 160 && c->algorithm_mac & SSL_SHA1)
1304 return 0;
1305 /* Level 2: no RC4 */
1306 if (level >= 2 && c->algorithm_enc == SSL_RC4)
1307 return 0;
1308 /* Level 3: forward secure ciphersuites only */
1309 if (level >= 3 && !(c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)))
1310 return 0;
1311 break;
1312 }
1313 case SSL_SECOP_VERSION:
1314 /* SSLv3 not allowed on level 2 */
1315 if (nid <= SSL3_VERSION && level >= 2)
1316 return 0;
1317 /* TLS v1.1 and above only for level 3 */
1318 if (nid <= TLS1_VERSION && level >= 3)
1319 return 0;
1320 /* TLS v1.2 only for level 4 and above */
1321 if (nid <= TLS1_1_VERSION && level >= 4)
1322 return 0;
1323 break;
1324
1325 case SSL_SECOP_COMPRESSION:
1326 if (level >= 2)
1327 return 0;
1328 break;
1329 case SSL_SECOP_TICKET:
1330 if (level >= 3)
1331 return 0;
1332 break;
1333 default:
1334 if (bits < minbits)
1335 return 0;
1336 }
1337 return 1;
1338 }
1339
1340 int ssl_security(SSL *s, int op, int bits, int nid, void *other)
1341 {
1342 return s->cert->sec_cb(s, NULL, op, bits, nid, other, s->cert->sec_ex);
1343 }
1344
1345 int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other)
1346 {
1347 return ctx->cert->sec_cb(NULL, ctx, op, bits, nid, other,
1348 ctx->cert->sec_ex);
1349 }