]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_cert.c
RFC7250 (RPK) support
[thirdparty/openssl.git] / ssl / ssl_cert.c
1 /*
2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include <sys/types.h>
13
14 #include "internal/nelem.h"
15 #include "internal/o_dir.h"
16 #include <openssl/bio.h>
17 #include <openssl/pem.h>
18 #include <openssl/store.h>
19 #include <openssl/x509v3.h>
20 #include <openssl/dh.h>
21 #include <openssl/bn.h>
22 #include <openssl/crypto.h>
23 #include "internal/refcount.h"
24 #include "ssl_local.h"
25 #include "ssl_cert_table.h"
26 #include "internal/thread_once.h"
27 #ifndef OPENSSL_NO_POSIX_IO
28 # include <sys/stat.h>
29 # ifdef _WIN32
30 # define stat _stat
31 # endif
32 #endif
33
34 #ifndef S_ISDIR
35 # define S_ISDIR(a) (((a) & S_IFMT) == S_IFDIR)
36 #endif
37
38 static int ssl_security_default_callback(const SSL *s, const SSL_CTX *ctx,
39 int op, int bits, int nid, void *other,
40 void *ex);
41
42 static CRYPTO_ONCE ssl_x509_store_ctx_once = CRYPTO_ONCE_STATIC_INIT;
43 static volatile int ssl_x509_store_ctx_idx = -1;
44
45 DEFINE_RUN_ONCE_STATIC(ssl_x509_store_ctx_init)
46 {
47 ssl_x509_store_ctx_idx = X509_STORE_CTX_get_ex_new_index(0,
48 "SSL for verify callback",
49 NULL, NULL, NULL);
50 return ssl_x509_store_ctx_idx >= 0;
51 }
52
53 int SSL_get_ex_data_X509_STORE_CTX_idx(void)
54 {
55
56 if (!RUN_ONCE(&ssl_x509_store_ctx_once, ssl_x509_store_ctx_init))
57 return -1;
58 return ssl_x509_store_ctx_idx;
59 }
60
61 CERT *ssl_cert_new(size_t ssl_pkey_num)
62 {
63 CERT *ret = NULL;
64
65 /* Should never happen */
66 if (!ossl_assert(ssl_pkey_num >= SSL_PKEY_NUM))
67 return NULL;
68
69 ret = OPENSSL_zalloc(sizeof(*ret));
70 if (ret == NULL)
71 return NULL;
72
73 ret->ssl_pkey_num = ssl_pkey_num;
74 ret->pkeys = OPENSSL_zalloc(ret->ssl_pkey_num * sizeof(CERT_PKEY));
75 if (ret->pkeys == NULL) {
76 OPENSSL_free(ret);
77 return NULL;
78 }
79
80 ret->key = &(ret->pkeys[SSL_PKEY_RSA]);
81 ret->references = 1;
82 ret->sec_cb = ssl_security_default_callback;
83 ret->sec_level = OPENSSL_TLS_SECURITY_LEVEL;
84 ret->sec_ex = NULL;
85 ret->lock = CRYPTO_THREAD_lock_new();
86 if (ret->lock == NULL) {
87 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
88 OPENSSL_free(ret->pkeys);
89 OPENSSL_free(ret);
90 return NULL;
91 }
92
93 return ret;
94 }
95
96 CERT *ssl_cert_dup(CERT *cert)
97 {
98 CERT *ret = OPENSSL_zalloc(sizeof(*ret));
99 size_t i;
100 #ifndef OPENSSL_NO_COMP_ALG
101 int j;
102 #endif
103
104 if (ret == NULL)
105 return NULL;
106
107 ret->ssl_pkey_num = cert->ssl_pkey_num;
108 ret->pkeys = OPENSSL_zalloc(ret->ssl_pkey_num * sizeof(CERT_PKEY));
109 if (ret->pkeys == NULL) {
110 OPENSSL_free(ret);
111 return NULL;
112 }
113
114 ret->references = 1;
115 ret->key = &ret->pkeys[cert->key - cert->pkeys];
116 ret->lock = CRYPTO_THREAD_lock_new();
117 if (ret->lock == NULL) {
118 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
119 OPENSSL_free(ret->pkeys);
120 OPENSSL_free(ret);
121 return NULL;
122 }
123
124 if (cert->dh_tmp != NULL) {
125 ret->dh_tmp = cert->dh_tmp;
126 EVP_PKEY_up_ref(ret->dh_tmp);
127 }
128
129 ret->dh_tmp_cb = cert->dh_tmp_cb;
130 ret->dh_tmp_auto = cert->dh_tmp_auto;
131
132 for (i = 0; i < ret->ssl_pkey_num; i++) {
133 CERT_PKEY *cpk = cert->pkeys + i;
134 CERT_PKEY *rpk = ret->pkeys + i;
135
136 if (cpk->x509 != NULL) {
137 rpk->x509 = cpk->x509;
138 X509_up_ref(rpk->x509);
139 }
140
141 if (cpk->privatekey != NULL) {
142 rpk->privatekey = cpk->privatekey;
143 EVP_PKEY_up_ref(cpk->privatekey);
144 }
145
146 if (cpk->chain) {
147 rpk->chain = X509_chain_up_ref(cpk->chain);
148 if (!rpk->chain) {
149 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
150 goto err;
151 }
152 }
153 if (cpk->serverinfo != NULL) {
154 /* Just copy everything. */
155 rpk->serverinfo = OPENSSL_memdup(cpk->serverinfo, cpk->serverinfo_length);
156 if (rpk->serverinfo == NULL)
157 goto err;
158 rpk->serverinfo_length = cpk->serverinfo_length;
159 }
160 #ifndef OPENSSL_NO_COMP_ALG
161 for (j = TLSEXT_comp_cert_none; j < TLSEXT_comp_cert_limit; j++) {
162 if (cpk->comp_cert[j] != NULL) {
163 if (!OSSL_COMP_CERT_up_ref(cpk->comp_cert[j]))
164 goto err;
165 rpk->comp_cert[j] = cpk->comp_cert[j];
166 }
167 }
168 #endif
169 }
170
171 /* Configured sigalgs copied across */
172 if (cert->conf_sigalgs) {
173 ret->conf_sigalgs = OPENSSL_malloc(cert->conf_sigalgslen
174 * sizeof(*cert->conf_sigalgs));
175 if (ret->conf_sigalgs == NULL)
176 goto err;
177 memcpy(ret->conf_sigalgs, cert->conf_sigalgs,
178 cert->conf_sigalgslen * sizeof(*cert->conf_sigalgs));
179 ret->conf_sigalgslen = cert->conf_sigalgslen;
180 } else
181 ret->conf_sigalgs = NULL;
182
183 if (cert->client_sigalgs) {
184 ret->client_sigalgs = OPENSSL_malloc(cert->client_sigalgslen
185 * sizeof(*cert->client_sigalgs));
186 if (ret->client_sigalgs == NULL)
187 goto err;
188 memcpy(ret->client_sigalgs, cert->client_sigalgs,
189 cert->client_sigalgslen * sizeof(*cert->client_sigalgs));
190 ret->client_sigalgslen = cert->client_sigalgslen;
191 } else
192 ret->client_sigalgs = NULL;
193 /* Copy any custom client certificate types */
194 if (cert->ctype) {
195 ret->ctype = OPENSSL_memdup(cert->ctype, cert->ctype_len);
196 if (ret->ctype == NULL)
197 goto err;
198 ret->ctype_len = cert->ctype_len;
199 }
200
201 ret->cert_flags = cert->cert_flags;
202
203 ret->cert_cb = cert->cert_cb;
204 ret->cert_cb_arg = cert->cert_cb_arg;
205
206 if (cert->verify_store) {
207 X509_STORE_up_ref(cert->verify_store);
208 ret->verify_store = cert->verify_store;
209 }
210
211 if (cert->chain_store) {
212 X509_STORE_up_ref(cert->chain_store);
213 ret->chain_store = cert->chain_store;
214 }
215
216 ret->sec_cb = cert->sec_cb;
217 ret->sec_level = cert->sec_level;
218 ret->sec_ex = cert->sec_ex;
219
220 if (!custom_exts_copy(&ret->custext, &cert->custext))
221 goto err;
222 #ifndef OPENSSL_NO_PSK
223 if (cert->psk_identity_hint) {
224 ret->psk_identity_hint = OPENSSL_strdup(cert->psk_identity_hint);
225 if (ret->psk_identity_hint == NULL)
226 goto err;
227 }
228 #endif
229 return ret;
230
231 err:
232 ssl_cert_free(ret);
233
234 return NULL;
235 }
236
237 /* Free up and clear all certificates and chains */
238
239 void ssl_cert_clear_certs(CERT *c)
240 {
241 size_t i;
242 #ifndef OPENSSL_NO_COMP_ALG
243 int j;
244 #endif
245
246 if (c == NULL)
247 return;
248 for (i = 0; i < c->ssl_pkey_num; i++) {
249 CERT_PKEY *cpk = c->pkeys + i;
250 X509_free(cpk->x509);
251 cpk->x509 = NULL;
252 EVP_PKEY_free(cpk->privatekey);
253 cpk->privatekey = NULL;
254 OSSL_STACK_OF_X509_free(cpk->chain);
255 cpk->chain = NULL;
256 OPENSSL_free(cpk->serverinfo);
257 cpk->serverinfo = NULL;
258 cpk->serverinfo_length = 0;
259 #ifndef OPENSSL_NO_COMP_ALG
260 for (j = 0; j < TLSEXT_comp_cert_limit; j++) {
261 OSSL_COMP_CERT_free(cpk->comp_cert[j]);
262 cpk->comp_cert[j] = NULL;
263 cpk->cert_comp_used = 0;
264 }
265 #endif
266 }
267 }
268
269 void ssl_cert_free(CERT *c)
270 {
271 int i;
272
273 if (c == NULL)
274 return;
275 CRYPTO_DOWN_REF(&c->references, &i, c->lock);
276 REF_PRINT_COUNT("CERT", c);
277 if (i > 0)
278 return;
279 REF_ASSERT_ISNT(i < 0);
280
281 EVP_PKEY_free(c->dh_tmp);
282
283 ssl_cert_clear_certs(c);
284 OPENSSL_free(c->conf_sigalgs);
285 OPENSSL_free(c->client_sigalgs);
286 OPENSSL_free(c->ctype);
287 X509_STORE_free(c->verify_store);
288 X509_STORE_free(c->chain_store);
289 custom_exts_free(&c->custext);
290 #ifndef OPENSSL_NO_PSK
291 OPENSSL_free(c->psk_identity_hint);
292 #endif
293 OPENSSL_free(c->pkeys);
294 CRYPTO_THREAD_lock_free(c->lock);
295 OPENSSL_free(c);
296 }
297
298 int ssl_cert_set0_chain(SSL_CONNECTION *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
299 {
300 int i, r;
301 CERT_PKEY *cpk = s != NULL ? s->cert->key : ctx->cert->key;
302
303 if (!cpk)
304 return 0;
305 for (i = 0; i < sk_X509_num(chain); i++) {
306 X509 *x = sk_X509_value(chain, i);
307
308 r = ssl_security_cert(s, ctx, x, 0, 0);
309 if (r != 1) {
310 ERR_raise(ERR_LIB_SSL, r);
311 return 0;
312 }
313 }
314 OSSL_STACK_OF_X509_free(cpk->chain);
315 cpk->chain = chain;
316 return 1;
317 }
318
319 int ssl_cert_set1_chain(SSL_CONNECTION *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
320 {
321 STACK_OF(X509) *dchain;
322
323 if (!chain)
324 return ssl_cert_set0_chain(s, ctx, NULL);
325 dchain = X509_chain_up_ref(chain);
326 if (!dchain)
327 return 0;
328 if (!ssl_cert_set0_chain(s, ctx, dchain)) {
329 OSSL_STACK_OF_X509_free(dchain);
330 return 0;
331 }
332 return 1;
333 }
334
335 int ssl_cert_add0_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x)
336 {
337 int r;
338 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
339
340 if (!cpk)
341 return 0;
342 r = ssl_security_cert(s, ctx, x, 0, 0);
343 if (r != 1) {
344 ERR_raise(ERR_LIB_SSL, r);
345 return 0;
346 }
347 if (!cpk->chain)
348 cpk->chain = sk_X509_new_null();
349 if (!cpk->chain || !sk_X509_push(cpk->chain, x))
350 return 0;
351 return 1;
352 }
353
354 int ssl_cert_add1_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x)
355 {
356 if (!ssl_cert_add0_chain_cert(s, ctx, x))
357 return 0;
358 X509_up_ref(x);
359 return 1;
360 }
361
362 int ssl_cert_select_current(CERT *c, X509 *x)
363 {
364 size_t i;
365
366 if (x == NULL)
367 return 0;
368 for (i = 0; i < c->ssl_pkey_num; i++) {
369 CERT_PKEY *cpk = c->pkeys + i;
370 if (cpk->x509 == x && cpk->privatekey) {
371 c->key = cpk;
372 return 1;
373 }
374 }
375
376 for (i = 0; i < c->ssl_pkey_num; i++) {
377 CERT_PKEY *cpk = c->pkeys + i;
378 if (cpk->privatekey && cpk->x509 && !X509_cmp(cpk->x509, x)) {
379 c->key = cpk;
380 return 1;
381 }
382 }
383 return 0;
384 }
385
386 int ssl_cert_set_current(CERT *c, long op)
387 {
388 size_t i, idx;
389
390 if (!c)
391 return 0;
392 if (op == SSL_CERT_SET_FIRST)
393 idx = 0;
394 else if (op == SSL_CERT_SET_NEXT) {
395 idx = (size_t)(c->key - c->pkeys + 1);
396 if (idx >= c->ssl_pkey_num)
397 return 0;
398 } else
399 return 0;
400 for (i = idx; i < c->ssl_pkey_num; i++) {
401 CERT_PKEY *cpk = c->pkeys + i;
402 if (cpk->x509 && cpk->privatekey) {
403 c->key = cpk;
404 return 1;
405 }
406 }
407 return 0;
408 }
409
410 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg)
411 {
412 c->cert_cb = cb;
413 c->cert_cb_arg = arg;
414 }
415
416 /*
417 * Verify a certificate chain/raw public key
418 * Return codes:
419 * 1: Verify success
420 * 0: Verify failure or error
421 * -1: Retry required
422 */
423 static int ssl_verify_internal(SSL_CONNECTION *s, STACK_OF(X509) *sk, EVP_PKEY *rpk)
424 {
425 X509 *x;
426 int i = 0;
427 X509_STORE *verify_store;
428 X509_STORE_CTX *ctx = NULL;
429 X509_VERIFY_PARAM *param;
430 SSL_CTX *sctx;
431
432 /* Something must be passed in */
433 if ((sk == NULL || sk_X509_num(sk) == 0) && rpk == NULL)
434 return 0;
435
436 /* Only one can be set */
437 if (sk != NULL && rpk != NULL)
438 return 0;
439
440 sctx = SSL_CONNECTION_GET_CTX(s);
441 if (s->cert->verify_store)
442 verify_store = s->cert->verify_store;
443 else
444 verify_store = sctx->cert_store;
445
446 ctx = X509_STORE_CTX_new_ex(sctx->libctx, sctx->propq);
447 if (ctx == NULL) {
448 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
449 return 0;
450 }
451
452 if (sk != NULL) {
453 x = sk_X509_value(sk, 0);
454 if (!X509_STORE_CTX_init(ctx, verify_store, x, sk)) {
455 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
456 goto end;
457 }
458 } else {
459 if (!X509_STORE_CTX_init_rpk(ctx, verify_store, rpk)) {
460 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
461 goto end;
462 }
463 }
464 param = X509_STORE_CTX_get0_param(ctx);
465 /*
466 * XXX: Separate @AUTHSECLEVEL and @TLSSECLEVEL would be useful at some
467 * point, for now a single @SECLEVEL sets the same policy for TLS crypto
468 * and PKI authentication.
469 */
470 X509_VERIFY_PARAM_set_auth_level(param,
471 SSL_get_security_level(SSL_CONNECTION_GET_SSL(s)));
472
473 /* Set suite B flags if needed */
474 X509_STORE_CTX_set_flags(ctx, tls1_suiteb(s));
475 if (!X509_STORE_CTX_set_ex_data(ctx,
476 SSL_get_ex_data_X509_STORE_CTX_idx(), s)) {
477 goto end;
478 }
479
480 /* Verify via DANE if enabled */
481 if (DANETLS_ENABLED(&s->dane))
482 X509_STORE_CTX_set0_dane(ctx, &s->dane);
483
484 /*
485 * We need to inherit the verify parameters. These can be determined by
486 * the context: if its a server it will verify SSL client certificates or
487 * vice versa.
488 */
489
490 X509_STORE_CTX_set_default(ctx, s->server ? "ssl_client" : "ssl_server");
491 /*
492 * Anything non-default in "s->param" should overwrite anything in the ctx.
493 */
494 X509_VERIFY_PARAM_set1(param, s->param);
495
496 if (s->verify_callback)
497 X509_STORE_CTX_set_verify_cb(ctx, s->verify_callback);
498
499 if (sctx->app_verify_callback != NULL) {
500 i = sctx->app_verify_callback(ctx, sctx->app_verify_arg);
501 } else {
502 i = X509_verify_cert(ctx);
503 /* We treat an error in the same way as a failure to verify */
504 if (i < 0)
505 i = 0;
506 }
507
508 s->verify_result = X509_STORE_CTX_get_error(ctx);
509 OSSL_STACK_OF_X509_free(s->verified_chain);
510 s->verified_chain = NULL;
511
512 if (sk != NULL && X509_STORE_CTX_get0_chain(ctx) != NULL) {
513 s->verified_chain = X509_STORE_CTX_get1_chain(ctx);
514 if (s->verified_chain == NULL) {
515 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
516 i = 0;
517 }
518 }
519
520 /* Move peername from the store context params to the SSL handle's */
521 X509_VERIFY_PARAM_move_peername(s->param, param);
522
523 end:
524 X509_STORE_CTX_free(ctx);
525 return i;
526 }
527
528 /*
529 * Verify a raw public key
530 * Return codes:
531 * 1: Verify success
532 * 0: Verify failure or error
533 * -1: Retry required
534 */
535 int ssl_verify_rpk(SSL_CONNECTION *s, EVP_PKEY *rpk)
536 {
537 return ssl_verify_internal(s, NULL, rpk);
538 }
539
540 /*
541 * Verify a certificate chain
542 * Return codes:
543 * 1: Verify success
544 * 0: Verify failure or error
545 * -1: Retry required
546 */
547 int ssl_verify_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk)
548 {
549 return ssl_verify_internal(s, sk, NULL);
550 }
551
552 static void set0_CA_list(STACK_OF(X509_NAME) **ca_list,
553 STACK_OF(X509_NAME) *name_list)
554 {
555 sk_X509_NAME_pop_free(*ca_list, X509_NAME_free);
556 *ca_list = name_list;
557 }
558
559 STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk)
560 {
561 int i;
562 const int num = sk_X509_NAME_num(sk);
563 STACK_OF(X509_NAME) *ret;
564 X509_NAME *name;
565
566 ret = sk_X509_NAME_new_reserve(NULL, num);
567 if (ret == NULL) {
568 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
569 return NULL;
570 }
571 for (i = 0; i < num; i++) {
572 name = X509_NAME_dup(sk_X509_NAME_value(sk, i));
573 if (name == NULL) {
574 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
575 sk_X509_NAME_pop_free(ret, X509_NAME_free);
576 return NULL;
577 }
578 sk_X509_NAME_push(ret, name); /* Cannot fail after reserve call */
579 }
580 return ret;
581 }
582
583 void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list)
584 {
585 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
586
587 if (sc == NULL)
588 return;
589
590 set0_CA_list(&sc->ca_names, name_list);
591 }
592
593 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list)
594 {
595 set0_CA_list(&ctx->ca_names, name_list);
596 }
597
598 const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx)
599 {
600 return ctx->ca_names;
601 }
602
603 const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s)
604 {
605 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
606
607 if (sc == NULL)
608 return NULL;
609
610 return sc->ca_names != NULL ? sc->ca_names : s->ctx->ca_names;
611 }
612
613 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list)
614 {
615 set0_CA_list(&ctx->client_ca_names, name_list);
616 }
617
618 STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx)
619 {
620 return ctx->client_ca_names;
621 }
622
623 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list)
624 {
625 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
626
627 if (sc == NULL)
628 return;
629
630 set0_CA_list(&sc->client_ca_names, name_list);
631 }
632
633 const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s)
634 {
635 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
636
637 if (sc == NULL)
638 return NULL;
639
640 return sc->s3.tmp.peer_ca_names;
641 }
642
643 STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s)
644 {
645 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
646
647 if (sc == NULL)
648 return NULL;
649
650 if (!sc->server)
651 return sc->s3.tmp.peer_ca_names;
652 return sc->client_ca_names != NULL ? sc->client_ca_names
653 : s->ctx->client_ca_names;
654 }
655
656 static int add_ca_name(STACK_OF(X509_NAME) **sk, const X509 *x)
657 {
658 X509_NAME *name;
659
660 if (x == NULL)
661 return 0;
662 if (*sk == NULL && ((*sk = sk_X509_NAME_new_null()) == NULL))
663 return 0;
664
665 if ((name = X509_NAME_dup(X509_get_subject_name(x))) == NULL)
666 return 0;
667
668 if (!sk_X509_NAME_push(*sk, name)) {
669 X509_NAME_free(name);
670 return 0;
671 }
672 return 1;
673 }
674
675 int SSL_add1_to_CA_list(SSL *ssl, const X509 *x)
676 {
677 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
678
679 if (sc == NULL)
680 return 0;
681
682 return add_ca_name(&sc->ca_names, x);
683 }
684
685 int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x)
686 {
687 return add_ca_name(&ctx->ca_names, x);
688 }
689
690 /*
691 * The following two are older names are to be replaced with
692 * SSL(_CTX)_add1_to_CA_list
693 */
694 int SSL_add_client_CA(SSL *ssl, X509 *x)
695 {
696 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
697
698 if (sc == NULL)
699 return 0;
700
701 return add_ca_name(&sc->client_ca_names, x);
702 }
703
704 int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x)
705 {
706 return add_ca_name(&ctx->client_ca_names, x);
707 }
708
709 static int xname_cmp(const X509_NAME *a, const X509_NAME *b)
710 {
711 unsigned char *abuf = NULL, *bbuf = NULL;
712 int alen, blen, ret;
713
714 /* X509_NAME_cmp() itself casts away constness in this way, so
715 * assume it's safe:
716 */
717 alen = i2d_X509_NAME((X509_NAME *)a, &abuf);
718 blen = i2d_X509_NAME((X509_NAME *)b, &bbuf);
719
720 if (alen < 0 || blen < 0)
721 ret = -2;
722 else if (alen != blen)
723 ret = alen - blen;
724 else /* alen == blen */
725 ret = memcmp(abuf, bbuf, alen);
726
727 OPENSSL_free(abuf);
728 OPENSSL_free(bbuf);
729
730 return ret;
731 }
732
733 static int xname_sk_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
734 {
735 return xname_cmp(*a, *b);
736 }
737
738 static unsigned long xname_hash(const X509_NAME *a)
739 {
740 /* This returns 0 also if SHA1 is not available */
741 return X509_NAME_hash_ex((X509_NAME *)a, NULL, NULL, NULL);
742 }
743
744 STACK_OF(X509_NAME) *SSL_load_client_CA_file_ex(const char *file,
745 OSSL_LIB_CTX *libctx,
746 const char *propq)
747 {
748 BIO *in = BIO_new(BIO_s_file());
749 X509 *x = NULL;
750 X509_NAME *xn = NULL;
751 STACK_OF(X509_NAME) *ret = NULL;
752 LHASH_OF(X509_NAME) *name_hash = lh_X509_NAME_new(xname_hash, xname_cmp);
753 OSSL_LIB_CTX *prev_libctx = NULL;
754
755 if (name_hash == NULL) {
756 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
757 goto err;
758 }
759 if (in == NULL) {
760 ERR_raise(ERR_LIB_SSL, ERR_R_BIO_LIB);
761 goto err;
762 }
763
764 x = X509_new_ex(libctx, propq);
765 if (x == NULL) {
766 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
767 goto err;
768 }
769 if (BIO_read_filename(in, file) <= 0)
770 goto err;
771
772 /* Internally lh_X509_NAME_retrieve() needs the libctx to retrieve SHA1 */
773 prev_libctx = OSSL_LIB_CTX_set0_default(libctx);
774 for (;;) {
775 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
776 break;
777 if (ret == NULL) {
778 ret = sk_X509_NAME_new_null();
779 if (ret == NULL) {
780 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
781 goto err;
782 }
783 }
784 if ((xn = X509_get_subject_name(x)) == NULL)
785 goto err;
786 /* check for duplicates */
787 xn = X509_NAME_dup(xn);
788 if (xn == NULL)
789 goto err;
790 if (lh_X509_NAME_retrieve(name_hash, xn) != NULL) {
791 /* Duplicate. */
792 X509_NAME_free(xn);
793 xn = NULL;
794 } else {
795 lh_X509_NAME_insert(name_hash, xn);
796 if (!sk_X509_NAME_push(ret, xn))
797 goto err;
798 }
799 }
800 goto done;
801
802 err:
803 X509_NAME_free(xn);
804 sk_X509_NAME_pop_free(ret, X509_NAME_free);
805 ret = NULL;
806 done:
807 /* restore the old libctx */
808 OSSL_LIB_CTX_set0_default(prev_libctx);
809 BIO_free(in);
810 X509_free(x);
811 lh_X509_NAME_free(name_hash);
812 if (ret != NULL)
813 ERR_clear_error();
814 return ret;
815 }
816
817 STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file)
818 {
819 return SSL_load_client_CA_file_ex(file, NULL, NULL);
820 }
821
822 int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
823 const char *file)
824 {
825 BIO *in;
826 X509 *x = NULL;
827 X509_NAME *xn = NULL;
828 int ret = 1;
829 int (*oldcmp) (const X509_NAME *const *a, const X509_NAME *const *b);
830
831 oldcmp = sk_X509_NAME_set_cmp_func(stack, xname_sk_cmp);
832
833 in = BIO_new(BIO_s_file());
834
835 if (in == NULL) {
836 ERR_raise(ERR_LIB_SSL, ERR_R_BIO_LIB);
837 goto err;
838 }
839
840 if (BIO_read_filename(in, file) <= 0)
841 goto err;
842
843 for (;;) {
844 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
845 break;
846 if ((xn = X509_get_subject_name(x)) == NULL)
847 goto err;
848 xn = X509_NAME_dup(xn);
849 if (xn == NULL)
850 goto err;
851 if (sk_X509_NAME_find(stack, xn) >= 0) {
852 /* Duplicate. */
853 X509_NAME_free(xn);
854 } else if (!sk_X509_NAME_push(stack, xn)) {
855 X509_NAME_free(xn);
856 goto err;
857 }
858 }
859
860 ERR_clear_error();
861 goto done;
862
863 err:
864 ret = 0;
865 done:
866 BIO_free(in);
867 X509_free(x);
868 (void)sk_X509_NAME_set_cmp_func(stack, oldcmp);
869 return ret;
870 }
871
872 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
873 const char *dir)
874 {
875 OPENSSL_DIR_CTX *d = NULL;
876 const char *filename;
877 int ret = 0;
878
879 /* Note that a side effect is that the CAs will be sorted by name */
880
881 while ((filename = OPENSSL_DIR_read(&d, dir))) {
882 char buf[1024];
883 int r;
884 struct stat st;
885
886 if (strlen(dir) + strlen(filename) + 2 > sizeof(buf)) {
887 ERR_raise(ERR_LIB_SSL, SSL_R_PATH_TOO_LONG);
888 goto err;
889 }
890 #ifdef OPENSSL_SYS_VMS
891 r = BIO_snprintf(buf, sizeof(buf), "%s%s", dir, filename);
892 #else
893 r = BIO_snprintf(buf, sizeof(buf), "%s/%s", dir, filename);
894 #endif
895 /* Skip subdirectories */
896 if (!stat(buf, &st) && S_ISDIR(st.st_mode))
897 continue;
898 if (r <= 0 || r >= (int)sizeof(buf))
899 goto err;
900 if (!SSL_add_file_cert_subjects_to_stack(stack, buf))
901 goto err;
902 }
903
904 if (errno) {
905 ERR_raise_data(ERR_LIB_SYS, get_last_sys_error(),
906 "calling OPENSSL_dir_read(%s)", dir);
907 ERR_raise(ERR_LIB_SSL, ERR_R_SYS_LIB);
908 goto err;
909 }
910
911 ret = 1;
912
913 err:
914 if (d)
915 OPENSSL_DIR_end(&d);
916
917 return ret;
918 }
919
920 static int add_uris_recursive(STACK_OF(X509_NAME) *stack,
921 const char *uri, int depth)
922 {
923 int ok = 1;
924 OSSL_STORE_CTX *ctx = NULL;
925 X509 *x = NULL;
926 X509_NAME *xn = NULL;
927
928 if ((ctx = OSSL_STORE_open(uri, NULL, NULL, NULL, NULL)) == NULL)
929 goto err;
930
931 while (!OSSL_STORE_eof(ctx) && !OSSL_STORE_error(ctx)) {
932 OSSL_STORE_INFO *info = OSSL_STORE_load(ctx);
933 int infotype = info == 0 ? 0 : OSSL_STORE_INFO_get_type(info);
934
935 if (info == NULL)
936 continue;
937
938 if (infotype == OSSL_STORE_INFO_NAME) {
939 /*
940 * This is an entry in the "directory" represented by the current
941 * uri. if |depth| allows, dive into it.
942 */
943 if (depth > 0)
944 ok = add_uris_recursive(stack, OSSL_STORE_INFO_get0_NAME(info),
945 depth - 1);
946 } else if (infotype == OSSL_STORE_INFO_CERT) {
947 if ((x = OSSL_STORE_INFO_get0_CERT(info)) == NULL
948 || (xn = X509_get_subject_name(x)) == NULL
949 || (xn = X509_NAME_dup(xn)) == NULL)
950 goto err;
951 if (sk_X509_NAME_find(stack, xn) >= 0) {
952 /* Duplicate. */
953 X509_NAME_free(xn);
954 } else if (!sk_X509_NAME_push(stack, xn)) {
955 X509_NAME_free(xn);
956 goto err;
957 }
958 }
959
960 OSSL_STORE_INFO_free(info);
961 }
962
963 ERR_clear_error();
964 goto done;
965
966 err:
967 ok = 0;
968 done:
969 OSSL_STORE_close(ctx);
970
971 return ok;
972 }
973
974 int SSL_add_store_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
975 const char *store)
976 {
977 int (*oldcmp) (const X509_NAME *const *a, const X509_NAME *const *b)
978 = sk_X509_NAME_set_cmp_func(stack, xname_sk_cmp);
979 int ret = add_uris_recursive(stack, store, 1);
980
981 (void)sk_X509_NAME_set_cmp_func(stack, oldcmp);
982 return ret;
983 }
984
985 /* Build a certificate chain for current certificate */
986 int ssl_build_cert_chain(SSL_CONNECTION *s, SSL_CTX *ctx, int flags)
987 {
988 CERT *c = s != NULL ? s->cert : ctx->cert;
989 CERT_PKEY *cpk = c->key;
990 X509_STORE *chain_store = NULL;
991 X509_STORE_CTX *xs_ctx = NULL;
992 STACK_OF(X509) *chain = NULL, *untrusted = NULL;
993 X509 *x;
994 SSL_CTX *real_ctx = (s == NULL) ? ctx : SSL_CONNECTION_GET_CTX(s);
995 int i, rv = 0;
996
997 if (cpk->x509 == NULL) {
998 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_SET);
999 goto err;
1000 }
1001 /* Rearranging and check the chain: add everything to a store */
1002 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK) {
1003 chain_store = X509_STORE_new();
1004 if (chain_store == NULL)
1005 goto err;
1006 for (i = 0; i < sk_X509_num(cpk->chain); i++) {
1007 x = sk_X509_value(cpk->chain, i);
1008 if (!X509_STORE_add_cert(chain_store, x))
1009 goto err;
1010 }
1011 /* Add EE cert too: it might be self signed */
1012 if (!X509_STORE_add_cert(chain_store, cpk->x509))
1013 goto err;
1014 } else {
1015 if (c->chain_store != NULL)
1016 chain_store = c->chain_store;
1017 else
1018 chain_store = real_ctx->cert_store;
1019
1020 if (flags & SSL_BUILD_CHAIN_FLAG_UNTRUSTED)
1021 untrusted = cpk->chain;
1022 }
1023
1024 xs_ctx = X509_STORE_CTX_new_ex(real_ctx->libctx, real_ctx->propq);
1025 if (xs_ctx == NULL) {
1026 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
1027 goto err;
1028 }
1029 if (!X509_STORE_CTX_init(xs_ctx, chain_store, cpk->x509, untrusted)) {
1030 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
1031 goto err;
1032 }
1033 /* Set suite B flags if needed */
1034 X509_STORE_CTX_set_flags(xs_ctx,
1035 c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS);
1036
1037 i = X509_verify_cert(xs_ctx);
1038 if (i <= 0 && flags & SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR) {
1039 if (flags & SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR)
1040 ERR_clear_error();
1041 i = 1;
1042 rv = 2;
1043 }
1044 if (i > 0)
1045 chain = X509_STORE_CTX_get1_chain(xs_ctx);
1046 if (i <= 0) {
1047 i = X509_STORE_CTX_get_error(xs_ctx);
1048 ERR_raise_data(ERR_LIB_SSL, SSL_R_CERTIFICATE_VERIFY_FAILED,
1049 "Verify error:%s", X509_verify_cert_error_string(i));
1050
1051 goto err;
1052 }
1053 /* Remove EE certificate from chain */
1054 x = sk_X509_shift(chain);
1055 X509_free(x);
1056 if (flags & SSL_BUILD_CHAIN_FLAG_NO_ROOT) {
1057 if (sk_X509_num(chain) > 0) {
1058 /* See if last cert is self signed */
1059 x = sk_X509_value(chain, sk_X509_num(chain) - 1);
1060 if (X509_get_extension_flags(x) & EXFLAG_SS) {
1061 x = sk_X509_pop(chain);
1062 X509_free(x);
1063 }
1064 }
1065 }
1066 /*
1067 * Check security level of all CA certificates: EE will have been checked
1068 * already.
1069 */
1070 for (i = 0; i < sk_X509_num(chain); i++) {
1071 x = sk_X509_value(chain, i);
1072 rv = ssl_security_cert(s, ctx, x, 0, 0);
1073 if (rv != 1) {
1074 ERR_raise(ERR_LIB_SSL, rv);
1075 OSSL_STACK_OF_X509_free(chain);
1076 rv = 0;
1077 goto err;
1078 }
1079 }
1080 OSSL_STACK_OF_X509_free(cpk->chain);
1081 cpk->chain = chain;
1082 if (rv == 0)
1083 rv = 1;
1084 err:
1085 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK)
1086 X509_STORE_free(chain_store);
1087 X509_STORE_CTX_free(xs_ctx);
1088
1089 return rv;
1090 }
1091
1092 int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref)
1093 {
1094 X509_STORE **pstore;
1095 if (chain)
1096 pstore = &c->chain_store;
1097 else
1098 pstore = &c->verify_store;
1099 X509_STORE_free(*pstore);
1100 *pstore = store;
1101 if (ref && store)
1102 X509_STORE_up_ref(store);
1103 return 1;
1104 }
1105
1106 int ssl_cert_get_cert_store(CERT *c, X509_STORE **pstore, int chain)
1107 {
1108 *pstore = (chain ? c->chain_store : c->verify_store);
1109 return 1;
1110 }
1111
1112 int ssl_get_security_level_bits(const SSL *s, const SSL_CTX *ctx, int *levelp)
1113 {
1114 int level;
1115 /*
1116 * note that there's a corresponding minbits_table
1117 * in crypto/x509/x509_vfy.c that's used for checking the security level
1118 * of RSA and DSA keys
1119 */
1120 static const int minbits_table[5 + 1] = { 0, 80, 112, 128, 192, 256 };
1121
1122 if (ctx != NULL)
1123 level = SSL_CTX_get_security_level(ctx);
1124 else
1125 level = SSL_get_security_level(s);
1126
1127 if (level > 5)
1128 level = 5;
1129 else if (level < 0)
1130 level = 0;
1131
1132 if (levelp != NULL)
1133 *levelp = level;
1134
1135 return minbits_table[level];
1136 }
1137
1138 static int ssl_security_default_callback(const SSL *s, const SSL_CTX *ctx,
1139 int op, int bits, int nid, void *other,
1140 void *ex)
1141 {
1142 int level, minbits, pfs_mask;
1143 const SSL_CONNECTION *sc;
1144
1145 minbits = ssl_get_security_level_bits(s, ctx, &level);
1146
1147 if (level == 0) {
1148 /*
1149 * No EDH keys weaker than 1024-bits even at level 0, otherwise,
1150 * anything goes.
1151 */
1152 if (op == SSL_SECOP_TMP_DH && bits < 80)
1153 return 0;
1154 return 1;
1155 }
1156 switch (op) {
1157 case SSL_SECOP_CIPHER_SUPPORTED:
1158 case SSL_SECOP_CIPHER_SHARED:
1159 case SSL_SECOP_CIPHER_CHECK:
1160 {
1161 const SSL_CIPHER *c = other;
1162 /* No ciphers below security level */
1163 if (bits < minbits)
1164 return 0;
1165 /* No unauthenticated ciphersuites */
1166 if (c->algorithm_auth & SSL_aNULL)
1167 return 0;
1168 /* No MD5 mac ciphersuites */
1169 if (c->algorithm_mac & SSL_MD5)
1170 return 0;
1171 /* SHA1 HMAC is 160 bits of security */
1172 if (minbits > 160 && c->algorithm_mac & SSL_SHA1)
1173 return 0;
1174 /* Level 3: forward secure ciphersuites only */
1175 pfs_mask = SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK;
1176 if (level >= 3 && c->min_tls != TLS1_3_VERSION &&
1177 !(c->algorithm_mkey & pfs_mask))
1178 return 0;
1179 break;
1180 }
1181 case SSL_SECOP_VERSION:
1182 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(s)) == NULL)
1183 return 0;
1184 if (!SSL_CONNECTION_IS_DTLS(sc)) {
1185 /* SSLv3, TLS v1.0 and TLS v1.1 only allowed at level 0 */
1186 if (nid <= TLS1_1_VERSION && level > 0)
1187 return 0;
1188 } else {
1189 /* DTLS v1.0 only allowed at level 0 */
1190 if (DTLS_VERSION_LT(nid, DTLS1_2_VERSION) && level > 0)
1191 return 0;
1192 }
1193 break;
1194
1195 case SSL_SECOP_COMPRESSION:
1196 if (level >= 2)
1197 return 0;
1198 break;
1199 case SSL_SECOP_TICKET:
1200 if (level >= 3)
1201 return 0;
1202 break;
1203 default:
1204 if (bits < minbits)
1205 return 0;
1206 }
1207 return 1;
1208 }
1209
1210 int ssl_security(const SSL_CONNECTION *s, int op, int bits, int nid, void *other)
1211 {
1212 return s->cert->sec_cb(SSL_CONNECTION_GET_SSL(s), NULL, op, bits, nid,
1213 other, s->cert->sec_ex);
1214 }
1215
1216 int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid, void *other)
1217 {
1218 return ctx->cert->sec_cb(NULL, ctx, op, bits, nid, other,
1219 ctx->cert->sec_ex);
1220 }
1221
1222 int ssl_cert_lookup_by_nid(int nid, size_t *pidx, SSL_CTX *ctx)
1223 {
1224 size_t i;
1225
1226 for (i = 0; i < OSSL_NELEM(ssl_cert_info); i++) {
1227 if (ssl_cert_info[i].nid == nid) {
1228 *pidx = i;
1229 return 1;
1230 }
1231 }
1232 for (i = 0; i < ctx->sigalg_list_len; i++) {
1233 if (ctx->ssl_cert_info[i].nid == nid) {
1234 *pidx = SSL_PKEY_NUM + i;
1235 return 1;
1236 }
1237 }
1238 return 0;
1239 }
1240
1241 SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk, size_t *pidx, SSL_CTX *ctx)
1242 {
1243 size_t i;
1244
1245 /* check classic pk types */
1246 for (i = 0; i < OSSL_NELEM(ssl_cert_info); i++) {
1247 SSL_CERT_LOOKUP *tmp_lu = &ssl_cert_info[i];
1248
1249 if (EVP_PKEY_is_a(pk, OBJ_nid2sn(tmp_lu->nid))
1250 || EVP_PKEY_is_a(pk, OBJ_nid2ln(tmp_lu->nid))) {
1251 if (pidx != NULL)
1252 *pidx = i;
1253 return tmp_lu;
1254 }
1255 }
1256 /* check provider-loaded pk types */
1257 for (i = 0; ctx->sigalg_list_len; i++) {
1258 SSL_CERT_LOOKUP *tmp_lu = &(ctx->ssl_cert_info[i]);
1259
1260 if (EVP_PKEY_is_a(pk, OBJ_nid2sn(tmp_lu->nid))
1261 || EVP_PKEY_is_a(pk, OBJ_nid2ln(tmp_lu->nid))) {
1262 if (pidx != NULL)
1263 *pidx = SSL_PKEY_NUM + i;
1264 return &ctx->ssl_cert_info[i];
1265 }
1266 }
1267
1268 return NULL;
1269 }
1270
1271 SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx, SSL_CTX *ctx)
1272 {
1273 if (idx >= (OSSL_NELEM(ssl_cert_info) + ctx->sigalg_list_len))
1274 return NULL;
1275 else if (idx >= (OSSL_NELEM(ssl_cert_info)))
1276 return &(ctx->ssl_cert_info[idx - SSL_PKEY_NUM]);
1277 return &ssl_cert_info[idx];
1278 }