Nevar pievienot vairāk kā 25 tēmas Tēmai ir jāsākas ar burtu vai ciparu, tā var saturēt domu zīmes ('-') un var būt līdz 35 simboliem gara.
 
 
 
 
 
 

1363 rindas
40 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. * ECC cipher suite support in OpenSSL originally developed by
  113. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  114. */
  115. /* ====================================================================
  116. * Copyright 2005 Nokia. All rights reserved.
  117. *
  118. * The portions of the attached software ("Contribution") is developed by
  119. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  120. * license.
  121. *
  122. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  123. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  124. * support (see RFC 4279) to OpenSSL.
  125. *
  126. * No patent licenses or other rights except those expressly stated in
  127. * the OpenSSL open source license shall be deemed granted or received
  128. * expressly, by implication, estoppel, or otherwise.
  129. *
  130. * No assurances are provided by Nokia that the Contribution does not
  131. * infringe the patent or other intellectual property rights of any third
  132. * party or that the license provides you with all the necessary rights
  133. * to make use of the Contribution.
  134. *
  135. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  136. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  137. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  138. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  139. * OTHERWISE. */
  140. #include <openssl/ssl.h>
  141. #include <assert.h>
  142. #include <openssl/asn1.h>
  143. #include <openssl/bytestring.h>
  144. #include <openssl/err.h>
  145. #include <openssl/pem.h>
  146. #include <openssl/stack.h>
  147. #include <openssl/x509.h>
  148. #include <openssl/x509v3.h>
  149. #include <openssl/x509_vfy.h>
  150. #include "internal.h"
  151. #include "../crypto/internal.h"
  152. BSSL_NAMESPACE_BEGIN
  153. // check_ssl_x509_method asserts that |ssl| has the X509-based method
  154. // installed. Calling an X509-based method on an |ssl| with a different method
  155. // will likely misbehave and possibly crash or leak memory.
  156. static void check_ssl_x509_method(const SSL *ssl) {
  157. assert(ssl == NULL || ssl->ctx->x509_method == &ssl_crypto_x509_method);
  158. }
  159. // check_ssl_ctx_x509_method acts like |check_ssl_x509_method|, but for an
  160. // |SSL_CTX|.
  161. static void check_ssl_ctx_x509_method(const SSL_CTX *ctx) {
  162. assert(ctx == NULL || ctx->x509_method == &ssl_crypto_x509_method);
  163. }
  164. // x509_to_buffer returns a |CRYPTO_BUFFER| that contains the serialised
  165. // contents of |x509|.
  166. static UniquePtr<CRYPTO_BUFFER> x509_to_buffer(X509 *x509) {
  167. uint8_t *buf = NULL;
  168. int cert_len = i2d_X509(x509, &buf);
  169. if (cert_len <= 0) {
  170. return 0;
  171. }
  172. UniquePtr<CRYPTO_BUFFER> buffer(CRYPTO_BUFFER_new(buf, cert_len, NULL));
  173. OPENSSL_free(buf);
  174. return buffer;
  175. }
  176. // new_leafless_chain returns a fresh stack of buffers set to {NULL}.
  177. static UniquePtr<STACK_OF(CRYPTO_BUFFER)> new_leafless_chain(void) {
  178. UniquePtr<STACK_OF(CRYPTO_BUFFER)> chain(sk_CRYPTO_BUFFER_new_null());
  179. if (!chain ||
  180. !sk_CRYPTO_BUFFER_push(chain.get(), nullptr)) {
  181. return nullptr;
  182. }
  183. return chain;
  184. }
  185. // ssl_cert_set_chain sets elements 1.. of |cert->chain| to the serialised
  186. // forms of elements of |chain|. It returns one on success or zero on error, in
  187. // which case no change to |cert->chain| is made. It preverses the existing
  188. // leaf from |cert->chain|, if any.
  189. static int ssl_cert_set_chain(CERT *cert, STACK_OF(X509) *chain) {
  190. UniquePtr<STACK_OF(CRYPTO_BUFFER)> new_chain;
  191. if (cert->chain != nullptr) {
  192. new_chain.reset(sk_CRYPTO_BUFFER_new_null());
  193. if (!new_chain) {
  194. return 0;
  195. }
  196. // |leaf| might be NULL if it's a “leafless” chain.
  197. CRYPTO_BUFFER *leaf = sk_CRYPTO_BUFFER_value(cert->chain.get(), 0);
  198. if (!PushToStack(new_chain.get(), UpRef(leaf))) {
  199. return 0;
  200. }
  201. }
  202. for (X509 *x509 : chain) {
  203. if (!new_chain) {
  204. new_chain = new_leafless_chain();
  205. if (!new_chain) {
  206. return 0;
  207. }
  208. }
  209. UniquePtr<CRYPTO_BUFFER> buffer = x509_to_buffer(x509);
  210. if (!buffer ||
  211. !PushToStack(new_chain.get(), std::move(buffer))) {
  212. return 0;
  213. }
  214. }
  215. cert->chain = std::move(new_chain);
  216. return 1;
  217. }
  218. static void ssl_crypto_x509_cert_flush_cached_leaf(CERT *cert) {
  219. X509_free(cert->x509_leaf);
  220. cert->x509_leaf = NULL;
  221. }
  222. static void ssl_crypto_x509_cert_flush_cached_chain(CERT *cert) {
  223. sk_X509_pop_free(cert->x509_chain, X509_free);
  224. cert->x509_chain = NULL;
  225. }
  226. static int ssl_crypto_x509_check_client_CA_list(
  227. STACK_OF(CRYPTO_BUFFER) *names) {
  228. for (const CRYPTO_BUFFER *buffer : names) {
  229. const uint8_t *inp = CRYPTO_BUFFER_data(buffer);
  230. UniquePtr<X509_NAME> name(
  231. d2i_X509_NAME(nullptr, &inp, CRYPTO_BUFFER_len(buffer)));
  232. if (name == nullptr ||
  233. inp != CRYPTO_BUFFER_data(buffer) + CRYPTO_BUFFER_len(buffer)) {
  234. return 0;
  235. }
  236. }
  237. return 1;
  238. }
  239. static void ssl_crypto_x509_cert_clear(CERT *cert) {
  240. ssl_crypto_x509_cert_flush_cached_leaf(cert);
  241. ssl_crypto_x509_cert_flush_cached_chain(cert);
  242. X509_free(cert->x509_stash);
  243. cert->x509_stash = NULL;
  244. }
  245. static void ssl_crypto_x509_cert_free(CERT *cert) {
  246. ssl_crypto_x509_cert_clear(cert);
  247. X509_STORE_free(cert->verify_store);
  248. }
  249. static void ssl_crypto_x509_cert_dup(CERT *new_cert, const CERT *cert) {
  250. if (cert->verify_store != NULL) {
  251. X509_STORE_up_ref(cert->verify_store);
  252. new_cert->verify_store = cert->verify_store;
  253. }
  254. }
  255. static int ssl_crypto_x509_session_cache_objects(SSL_SESSION *sess) {
  256. bssl::UniquePtr<STACK_OF(X509)> chain, chain_without_leaf;
  257. if (sk_CRYPTO_BUFFER_num(sess->certs.get()) > 0) {
  258. chain.reset(sk_X509_new_null());
  259. if (!chain) {
  260. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  261. return 0;
  262. }
  263. if (sess->is_server) {
  264. // chain_without_leaf is only needed for server sessions. See
  265. // |SSL_get_peer_cert_chain|.
  266. chain_without_leaf.reset(sk_X509_new_null());
  267. if (!chain_without_leaf) {
  268. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  269. return 0;
  270. }
  271. }
  272. }
  273. bssl::UniquePtr<X509> leaf;
  274. for (CRYPTO_BUFFER *cert : sess->certs.get()) {
  275. UniquePtr<X509> x509(X509_parse_from_buffer(cert));
  276. if (!x509) {
  277. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  278. return 0;
  279. }
  280. if (leaf == nullptr) {
  281. leaf = UpRef(x509);
  282. } else if (chain_without_leaf &&
  283. !PushToStack(chain_without_leaf.get(), UpRef(x509))) {
  284. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  285. return 0;
  286. }
  287. if (!PushToStack(chain.get(), std::move(x509))) {
  288. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  289. return 0;
  290. }
  291. }
  292. sk_X509_pop_free(sess->x509_chain, X509_free);
  293. sess->x509_chain = chain.release();
  294. sk_X509_pop_free(sess->x509_chain_without_leaf, X509_free);
  295. sess->x509_chain_without_leaf = chain_without_leaf.release();
  296. X509_free(sess->x509_peer);
  297. sess->x509_peer = leaf.release();
  298. return 1;
  299. }
  300. static int ssl_crypto_x509_session_dup(SSL_SESSION *new_session,
  301. const SSL_SESSION *session) {
  302. new_session->x509_peer = UpRef(session->x509_peer).release();
  303. if (session->x509_chain != nullptr) {
  304. new_session->x509_chain = X509_chain_up_ref(session->x509_chain);
  305. if (new_session->x509_chain == nullptr) {
  306. return 0;
  307. }
  308. }
  309. if (session->x509_chain_without_leaf != nullptr) {
  310. new_session->x509_chain_without_leaf =
  311. X509_chain_up_ref(session->x509_chain_without_leaf);
  312. if (new_session->x509_chain_without_leaf == nullptr) {
  313. return 0;
  314. }
  315. }
  316. return 1;
  317. }
  318. static void ssl_crypto_x509_session_clear(SSL_SESSION *session) {
  319. X509_free(session->x509_peer);
  320. session->x509_peer = NULL;
  321. sk_X509_pop_free(session->x509_chain, X509_free);
  322. session->x509_chain = NULL;
  323. sk_X509_pop_free(session->x509_chain_without_leaf, X509_free);
  324. session->x509_chain_without_leaf = NULL;
  325. }
  326. static int ssl_crypto_x509_session_verify_cert_chain(SSL_SESSION *session,
  327. SSL_HANDSHAKE *hs,
  328. uint8_t *out_alert) {
  329. *out_alert = SSL_AD_INTERNAL_ERROR;
  330. STACK_OF(X509) *const cert_chain = session->x509_chain;
  331. if (cert_chain == NULL || sk_X509_num(cert_chain) == 0) {
  332. return 0;
  333. }
  334. SSL_CTX *ssl_ctx = hs->ssl->ctx.get();
  335. X509_STORE *verify_store = ssl_ctx->cert_store;
  336. if (hs->config->cert->verify_store != NULL) {
  337. verify_store = hs->config->cert->verify_store;
  338. }
  339. X509 *leaf = sk_X509_value(cert_chain, 0);
  340. ScopedX509_STORE_CTX ctx;
  341. if (!X509_STORE_CTX_init(ctx.get(), verify_store, leaf, cert_chain)) {
  342. OPENSSL_PUT_ERROR(SSL, ERR_R_X509_LIB);
  343. return 0;
  344. }
  345. if (!X509_STORE_CTX_set_ex_data(
  346. ctx.get(), SSL_get_ex_data_X509_STORE_CTX_idx(), hs->ssl)) {
  347. return 0;
  348. }
  349. // We need to inherit the verify parameters. These can be determined by the
  350. // context: if its a server it will verify SSL client certificates or vice
  351. // versa.
  352. X509_STORE_CTX_set_default(ctx.get(),
  353. hs->ssl->server ? "ssl_client" : "ssl_server");
  354. // Anything non-default in "param" should overwrite anything in the ctx.
  355. X509_VERIFY_PARAM_set1(X509_STORE_CTX_get0_param(ctx.get()),
  356. hs->config->param);
  357. if (hs->config->verify_callback) {
  358. X509_STORE_CTX_set_verify_cb(ctx.get(), hs->config->verify_callback);
  359. }
  360. int verify_ret;
  361. if (ssl_ctx->app_verify_callback != NULL) {
  362. verify_ret =
  363. ssl_ctx->app_verify_callback(ctx.get(), ssl_ctx->app_verify_arg);
  364. } else {
  365. verify_ret = X509_verify_cert(ctx.get());
  366. }
  367. session->verify_result = ctx->error;
  368. // If |SSL_VERIFY_NONE|, the error is non-fatal, but we keep the result.
  369. if (verify_ret <= 0 && hs->config->verify_mode != SSL_VERIFY_NONE) {
  370. *out_alert = SSL_alert_from_verify_result(ctx->error);
  371. return 0;
  372. }
  373. ERR_clear_error();
  374. return 1;
  375. }
  376. static void ssl_crypto_x509_hs_flush_cached_ca_names(SSL_HANDSHAKE *hs) {
  377. sk_X509_NAME_pop_free(hs->cached_x509_ca_names, X509_NAME_free);
  378. hs->cached_x509_ca_names = NULL;
  379. }
  380. static int ssl_crypto_x509_ssl_new(SSL_HANDSHAKE *hs) {
  381. hs->config->param = X509_VERIFY_PARAM_new();
  382. if (hs->config->param == NULL) {
  383. return 0;
  384. }
  385. X509_VERIFY_PARAM_inherit(hs->config->param, hs->ssl->ctx->param);
  386. return 1;
  387. }
  388. static void ssl_crypto_x509_ssl_flush_cached_client_CA(SSL_CONFIG *cfg) {
  389. sk_X509_NAME_pop_free(cfg->cached_x509_client_CA, X509_NAME_free);
  390. cfg->cached_x509_client_CA = NULL;
  391. }
  392. static void ssl_crypto_x509_ssl_config_free(SSL_CONFIG *cfg) {
  393. sk_X509_NAME_pop_free(cfg->cached_x509_client_CA, X509_NAME_free);
  394. cfg->cached_x509_client_CA = NULL;
  395. X509_VERIFY_PARAM_free(cfg->param);
  396. }
  397. static int ssl_crypto_x509_ssl_auto_chain_if_needed(SSL_HANDSHAKE *hs) {
  398. // Only build a chain if there are no intermediates configured and the feature
  399. // isn't disabled.
  400. if ((hs->ssl->mode & SSL_MODE_NO_AUTO_CHAIN) ||
  401. !ssl_has_certificate(hs) || hs->config->cert->chain == NULL ||
  402. sk_CRYPTO_BUFFER_num(hs->config->cert->chain.get()) > 1) {
  403. return 1;
  404. }
  405. UniquePtr<X509> leaf(X509_parse_from_buffer(
  406. sk_CRYPTO_BUFFER_value(hs->config->cert->chain.get(), 0)));
  407. if (!leaf) {
  408. OPENSSL_PUT_ERROR(SSL, ERR_R_X509_LIB);
  409. return 0;
  410. }
  411. ScopedX509_STORE_CTX ctx;
  412. if (!X509_STORE_CTX_init(ctx.get(), hs->ssl->ctx->cert_store, leaf.get(),
  413. NULL)) {
  414. OPENSSL_PUT_ERROR(SSL, ERR_R_X509_LIB);
  415. return 0;
  416. }
  417. // Attempt to build a chain, ignoring the result.
  418. X509_verify_cert(ctx.get());
  419. ERR_clear_error();
  420. // Remove the leaf from the generated chain.
  421. X509_free(sk_X509_shift(ctx->chain));
  422. if (!ssl_cert_set_chain(hs->config->cert.get(), ctx->chain)) {
  423. return 0;
  424. }
  425. ssl_crypto_x509_cert_flush_cached_chain(hs->config->cert.get());
  426. return 1;
  427. }
  428. static void ssl_crypto_x509_ssl_ctx_flush_cached_client_CA(SSL_CTX *ctx) {
  429. sk_X509_NAME_pop_free(ctx->cached_x509_client_CA, X509_NAME_free);
  430. ctx->cached_x509_client_CA = NULL;
  431. }
  432. static int ssl_crypto_x509_ssl_ctx_new(SSL_CTX *ctx) {
  433. ctx->cert_store = X509_STORE_new();
  434. ctx->param = X509_VERIFY_PARAM_new();
  435. return (ctx->cert_store != NULL && ctx->param != NULL);
  436. }
  437. static void ssl_crypto_x509_ssl_ctx_free(SSL_CTX *ctx) {
  438. ssl_crypto_x509_ssl_ctx_flush_cached_client_CA(ctx);
  439. X509_VERIFY_PARAM_free(ctx->param);
  440. X509_STORE_free(ctx->cert_store);
  441. }
  442. const SSL_X509_METHOD ssl_crypto_x509_method = {
  443. ssl_crypto_x509_check_client_CA_list,
  444. ssl_crypto_x509_cert_clear,
  445. ssl_crypto_x509_cert_free,
  446. ssl_crypto_x509_cert_dup,
  447. ssl_crypto_x509_cert_flush_cached_chain,
  448. ssl_crypto_x509_cert_flush_cached_leaf,
  449. ssl_crypto_x509_session_cache_objects,
  450. ssl_crypto_x509_session_dup,
  451. ssl_crypto_x509_session_clear,
  452. ssl_crypto_x509_session_verify_cert_chain,
  453. ssl_crypto_x509_hs_flush_cached_ca_names,
  454. ssl_crypto_x509_ssl_new,
  455. ssl_crypto_x509_ssl_config_free,
  456. ssl_crypto_x509_ssl_flush_cached_client_CA,
  457. ssl_crypto_x509_ssl_auto_chain_if_needed,
  458. ssl_crypto_x509_ssl_ctx_new,
  459. ssl_crypto_x509_ssl_ctx_free,
  460. ssl_crypto_x509_ssl_ctx_flush_cached_client_CA,
  461. };
  462. BSSL_NAMESPACE_END
  463. using namespace bssl;
  464. X509 *SSL_get_peer_certificate(const SSL *ssl) {
  465. check_ssl_x509_method(ssl);
  466. if (ssl == NULL) {
  467. return NULL;
  468. }
  469. SSL_SESSION *session = SSL_get_session(ssl);
  470. if (session == NULL || session->x509_peer == NULL) {
  471. return NULL;
  472. }
  473. X509_up_ref(session->x509_peer);
  474. return session->x509_peer;
  475. }
  476. STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *ssl) {
  477. check_ssl_x509_method(ssl);
  478. if (ssl == nullptr) {
  479. return nullptr;
  480. }
  481. SSL_SESSION *session = SSL_get_session(ssl);
  482. if (session == nullptr) {
  483. return nullptr;
  484. }
  485. // OpenSSL historically didn't include the leaf certificate in the returned
  486. // certificate chain, but only for servers.
  487. return ssl->server ? session->x509_chain_without_leaf : session->x509_chain;
  488. }
  489. STACK_OF(X509) *SSL_get_peer_full_cert_chain(const SSL *ssl) {
  490. check_ssl_x509_method(ssl);
  491. SSL_SESSION *session = SSL_get_session(ssl);
  492. if (session == NULL) {
  493. return NULL;
  494. }
  495. return session->x509_chain;
  496. }
  497. int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose) {
  498. check_ssl_ctx_x509_method(ctx);
  499. return X509_VERIFY_PARAM_set_purpose(ctx->param, purpose);
  500. }
  501. int SSL_set_purpose(SSL *ssl, int purpose) {
  502. check_ssl_x509_method(ssl);
  503. if (!ssl->config) {
  504. return 0;
  505. }
  506. return X509_VERIFY_PARAM_set_purpose(ssl->config->param, purpose);
  507. }
  508. int SSL_CTX_set_trust(SSL_CTX *ctx, int trust) {
  509. check_ssl_ctx_x509_method(ctx);
  510. return X509_VERIFY_PARAM_set_trust(ctx->param, trust);
  511. }
  512. int SSL_set_trust(SSL *ssl, int trust) {
  513. check_ssl_x509_method(ssl);
  514. if (!ssl->config) {
  515. return 0;
  516. }
  517. return X509_VERIFY_PARAM_set_trust(ssl->config->param, trust);
  518. }
  519. int SSL_CTX_set1_param(SSL_CTX *ctx, const X509_VERIFY_PARAM *param) {
  520. check_ssl_ctx_x509_method(ctx);
  521. return X509_VERIFY_PARAM_set1(ctx->param, param);
  522. }
  523. int SSL_set1_param(SSL *ssl, const X509_VERIFY_PARAM *param) {
  524. check_ssl_x509_method(ssl);
  525. if (!ssl->config) {
  526. return 0;
  527. }
  528. return X509_VERIFY_PARAM_set1(ssl->config->param, param);
  529. }
  530. X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx) {
  531. check_ssl_ctx_x509_method(ctx);
  532. return ctx->param;
  533. }
  534. X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl) {
  535. check_ssl_x509_method(ssl);
  536. if (!ssl->config) {
  537. assert(ssl->config);
  538. return 0;
  539. }
  540. return ssl->config->param;
  541. }
  542. int SSL_get_verify_depth(const SSL *ssl) {
  543. check_ssl_x509_method(ssl);
  544. if (!ssl->config) {
  545. assert(ssl->config);
  546. return 0;
  547. }
  548. return X509_VERIFY_PARAM_get_depth(ssl->config->param);
  549. }
  550. int (*SSL_get_verify_callback(const SSL *ssl))(int, X509_STORE_CTX *) {
  551. check_ssl_x509_method(ssl);
  552. if (!ssl->config) {
  553. assert(ssl->config);
  554. return 0;
  555. }
  556. return ssl->config->verify_callback;
  557. }
  558. int SSL_CTX_get_verify_mode(const SSL_CTX *ctx) {
  559. check_ssl_ctx_x509_method(ctx);
  560. return ctx->verify_mode;
  561. }
  562. int SSL_CTX_get_verify_depth(const SSL_CTX *ctx) {
  563. check_ssl_ctx_x509_method(ctx);
  564. return X509_VERIFY_PARAM_get_depth(ctx->param);
  565. }
  566. int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(
  567. int ok, X509_STORE_CTX *store_ctx) {
  568. check_ssl_ctx_x509_method(ctx);
  569. return ctx->default_verify_callback;
  570. }
  571. void SSL_set_verify(SSL *ssl, int mode,
  572. int (*callback)(int ok, X509_STORE_CTX *store_ctx)) {
  573. check_ssl_x509_method(ssl);
  574. if (!ssl->config) {
  575. return;
  576. }
  577. ssl->config->verify_mode = mode;
  578. if (callback != NULL) {
  579. ssl->config->verify_callback = callback;
  580. }
  581. }
  582. void SSL_set_verify_depth(SSL *ssl, int depth) {
  583. check_ssl_x509_method(ssl);
  584. if (!ssl->config) {
  585. return;
  586. }
  587. X509_VERIFY_PARAM_set_depth(ssl->config->param, depth);
  588. }
  589. void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
  590. int (*cb)(X509_STORE_CTX *store_ctx,
  591. void *arg),
  592. void *arg) {
  593. check_ssl_ctx_x509_method(ctx);
  594. ctx->app_verify_callback = cb;
  595. ctx->app_verify_arg = arg;
  596. }
  597. void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
  598. int (*cb)(int, X509_STORE_CTX *)) {
  599. check_ssl_ctx_x509_method(ctx);
  600. ctx->verify_mode = mode;
  601. ctx->default_verify_callback = cb;
  602. }
  603. void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth) {
  604. check_ssl_ctx_x509_method(ctx);
  605. X509_VERIFY_PARAM_set_depth(ctx->param, depth);
  606. }
  607. int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx) {
  608. check_ssl_ctx_x509_method(ctx);
  609. return X509_STORE_set_default_paths(ctx->cert_store);
  610. }
  611. int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *ca_file,
  612. const char *ca_dir) {
  613. check_ssl_ctx_x509_method(ctx);
  614. return X509_STORE_load_locations(ctx->cert_store, ca_file, ca_dir);
  615. }
  616. void SSL_set_verify_result(SSL *ssl, long result) {
  617. check_ssl_x509_method(ssl);
  618. if (result != X509_V_OK) {
  619. abort();
  620. }
  621. }
  622. long SSL_get_verify_result(const SSL *ssl) {
  623. check_ssl_x509_method(ssl);
  624. SSL_SESSION *session = SSL_get_session(ssl);
  625. if (session == NULL) {
  626. return X509_V_ERR_INVALID_CALL;
  627. }
  628. return session->verify_result;
  629. }
  630. X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx) {
  631. check_ssl_ctx_x509_method(ctx);
  632. return ctx->cert_store;
  633. }
  634. void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store) {
  635. check_ssl_ctx_x509_method(ctx);
  636. X509_STORE_free(ctx->cert_store);
  637. ctx->cert_store = store;
  638. }
  639. static int ssl_use_certificate(CERT *cert, X509 *x) {
  640. if (x == NULL) {
  641. OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
  642. return 0;
  643. }
  644. UniquePtr<CRYPTO_BUFFER> buffer = x509_to_buffer(x);
  645. if (!buffer) {
  646. return 0;
  647. }
  648. return ssl_set_cert(cert, std::move(buffer));
  649. }
  650. int SSL_use_certificate(SSL *ssl, X509 *x) {
  651. check_ssl_x509_method(ssl);
  652. if (!ssl->config) {
  653. return 0;
  654. }
  655. return ssl_use_certificate(ssl->config->cert.get(), x);
  656. }
  657. int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x) {
  658. check_ssl_ctx_x509_method(ctx);
  659. return ssl_use_certificate(ctx->cert.get(), x);
  660. }
  661. // ssl_cert_cache_leaf_cert sets |cert->x509_leaf|, if currently NULL, from the
  662. // first element of |cert->chain|.
  663. static int ssl_cert_cache_leaf_cert(CERT *cert) {
  664. assert(cert->x509_method);
  665. if (cert->x509_leaf != NULL ||
  666. cert->chain == NULL) {
  667. return 1;
  668. }
  669. CRYPTO_BUFFER *leaf = sk_CRYPTO_BUFFER_value(cert->chain.get(), 0);
  670. if (!leaf) {
  671. return 1;
  672. }
  673. cert->x509_leaf = X509_parse_from_buffer(leaf);
  674. return cert->x509_leaf != NULL;
  675. }
  676. static X509 *ssl_cert_get0_leaf(CERT *cert) {
  677. if (cert->x509_leaf == NULL &&
  678. !ssl_cert_cache_leaf_cert(cert)) {
  679. return NULL;
  680. }
  681. return cert->x509_leaf;
  682. }
  683. X509 *SSL_get_certificate(const SSL *ssl) {
  684. check_ssl_x509_method(ssl);
  685. if (!ssl->config) {
  686. assert(ssl->config);
  687. return 0;
  688. }
  689. return ssl_cert_get0_leaf(ssl->config->cert.get());
  690. }
  691. X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx) {
  692. check_ssl_ctx_x509_method(ctx);
  693. MutexWriteLock lock(const_cast<CRYPTO_MUTEX*>(&ctx->lock));
  694. return ssl_cert_get0_leaf(ctx->cert.get());
  695. }
  696. static int ssl_cert_set0_chain(CERT *cert, STACK_OF(X509) *chain) {
  697. if (!ssl_cert_set_chain(cert, chain)) {
  698. return 0;
  699. }
  700. sk_X509_pop_free(chain, X509_free);
  701. ssl_crypto_x509_cert_flush_cached_chain(cert);
  702. return 1;
  703. }
  704. static int ssl_cert_set1_chain(CERT *cert, STACK_OF(X509) *chain) {
  705. if (!ssl_cert_set_chain(cert, chain)) {
  706. return 0;
  707. }
  708. ssl_crypto_x509_cert_flush_cached_chain(cert);
  709. return 1;
  710. }
  711. static int ssl_cert_append_cert(CERT *cert, X509 *x509) {
  712. assert(cert->x509_method);
  713. UniquePtr<CRYPTO_BUFFER> buffer = x509_to_buffer(x509);
  714. if (!buffer) {
  715. return 0;
  716. }
  717. if (cert->chain != NULL) {
  718. return PushToStack(cert->chain.get(), std::move(buffer));
  719. }
  720. cert->chain = new_leafless_chain();
  721. if (!cert->chain ||
  722. !PushToStack(cert->chain.get(), std::move(buffer))) {
  723. cert->chain.reset();
  724. return 0;
  725. }
  726. return 1;
  727. }
  728. static int ssl_cert_add0_chain_cert(CERT *cert, X509 *x509) {
  729. if (!ssl_cert_append_cert(cert, x509)) {
  730. return 0;
  731. }
  732. X509_free(cert->x509_stash);
  733. cert->x509_stash = x509;
  734. ssl_crypto_x509_cert_flush_cached_chain(cert);
  735. return 1;
  736. }
  737. static int ssl_cert_add1_chain_cert(CERT *cert, X509 *x509) {
  738. if (!ssl_cert_append_cert(cert, x509)) {
  739. return 0;
  740. }
  741. ssl_crypto_x509_cert_flush_cached_chain(cert);
  742. return 1;
  743. }
  744. int SSL_CTX_set0_chain(SSL_CTX *ctx, STACK_OF(X509) *chain) {
  745. check_ssl_ctx_x509_method(ctx);
  746. return ssl_cert_set0_chain(ctx->cert.get(), chain);
  747. }
  748. int SSL_CTX_set1_chain(SSL_CTX *ctx, STACK_OF(X509) *chain) {
  749. check_ssl_ctx_x509_method(ctx);
  750. return ssl_cert_set1_chain(ctx->cert.get(), chain);
  751. }
  752. int SSL_set0_chain(SSL *ssl, STACK_OF(X509) *chain) {
  753. check_ssl_x509_method(ssl);
  754. if (!ssl->config) {
  755. return 0;
  756. }
  757. return ssl_cert_set0_chain(ssl->config->cert.get(), chain);
  758. }
  759. int SSL_set1_chain(SSL *ssl, STACK_OF(X509) *chain) {
  760. check_ssl_x509_method(ssl);
  761. if (!ssl->config) {
  762. return 0;
  763. }
  764. return ssl_cert_set1_chain(ssl->config->cert.get(), chain);
  765. }
  766. int SSL_CTX_add0_chain_cert(SSL_CTX *ctx, X509 *x509) {
  767. check_ssl_ctx_x509_method(ctx);
  768. return ssl_cert_add0_chain_cert(ctx->cert.get(), x509);
  769. }
  770. int SSL_CTX_add1_chain_cert(SSL_CTX *ctx, X509 *x509) {
  771. check_ssl_ctx_x509_method(ctx);
  772. return ssl_cert_add1_chain_cert(ctx->cert.get(), x509);
  773. }
  774. int SSL_CTX_add_extra_chain_cert(SSL_CTX *ctx, X509 *x509) {
  775. check_ssl_ctx_x509_method(ctx);
  776. return SSL_CTX_add0_chain_cert(ctx, x509);
  777. }
  778. int SSL_add0_chain_cert(SSL *ssl, X509 *x509) {
  779. check_ssl_x509_method(ssl);
  780. if (!ssl->config) {
  781. return 0;
  782. }
  783. return ssl_cert_add0_chain_cert(ssl->config->cert.get(), x509);
  784. }
  785. int SSL_add1_chain_cert(SSL *ssl, X509 *x509) {
  786. check_ssl_x509_method(ssl);
  787. if (!ssl->config) {
  788. return 0;
  789. }
  790. return ssl_cert_add1_chain_cert(ssl->config->cert.get(), x509);
  791. }
  792. int SSL_CTX_clear_chain_certs(SSL_CTX *ctx) {
  793. check_ssl_ctx_x509_method(ctx);
  794. return SSL_CTX_set0_chain(ctx, NULL);
  795. }
  796. int SSL_CTX_clear_extra_chain_certs(SSL_CTX *ctx) {
  797. check_ssl_ctx_x509_method(ctx);
  798. return SSL_CTX_clear_chain_certs(ctx);
  799. }
  800. int SSL_clear_chain_certs(SSL *ssl) {
  801. check_ssl_x509_method(ssl);
  802. return SSL_set0_chain(ssl, NULL);
  803. }
  804. // ssl_cert_cache_chain_certs fills in |cert->x509_chain| from elements 1.. of
  805. // |cert->chain|.
  806. static int ssl_cert_cache_chain_certs(CERT *cert) {
  807. assert(cert->x509_method);
  808. if (cert->x509_chain != nullptr ||
  809. cert->chain == nullptr ||
  810. sk_CRYPTO_BUFFER_num(cert->chain.get()) < 2) {
  811. return 1;
  812. }
  813. UniquePtr<STACK_OF(X509)> chain(sk_X509_new_null());
  814. if (!chain) {
  815. return 0;
  816. }
  817. for (size_t i = 1; i < sk_CRYPTO_BUFFER_num(cert->chain.get()); i++) {
  818. CRYPTO_BUFFER *buffer = sk_CRYPTO_BUFFER_value(cert->chain.get(), i);
  819. UniquePtr<X509> x509(X509_parse_from_buffer(buffer));
  820. if (!x509 ||
  821. !PushToStack(chain.get(), std::move(x509))) {
  822. return 0;
  823. }
  824. }
  825. cert->x509_chain = chain.release();
  826. return 1;
  827. }
  828. int SSL_CTX_get0_chain_certs(const SSL_CTX *ctx, STACK_OF(X509) **out_chain) {
  829. check_ssl_ctx_x509_method(ctx);
  830. MutexWriteLock lock(const_cast<CRYPTO_MUTEX*>(&ctx->lock));
  831. if (!ssl_cert_cache_chain_certs(ctx->cert.get())) {
  832. *out_chain = NULL;
  833. return 0;
  834. }
  835. *out_chain = ctx->cert->x509_chain;
  836. return 1;
  837. }
  838. int SSL_CTX_get_extra_chain_certs(const SSL_CTX *ctx,
  839. STACK_OF(X509) **out_chain) {
  840. return SSL_CTX_get0_chain_certs(ctx, out_chain);
  841. }
  842. int SSL_get0_chain_certs(const SSL *ssl, STACK_OF(X509) **out_chain) {
  843. check_ssl_x509_method(ssl);
  844. if (!ssl->config) {
  845. assert(ssl->config);
  846. return 0;
  847. }
  848. if (!ssl_cert_cache_chain_certs(ssl->config->cert.get())) {
  849. *out_chain = NULL;
  850. return 0;
  851. }
  852. *out_chain = ssl->config->cert->x509_chain;
  853. return 1;
  854. }
  855. SSL_SESSION *d2i_SSL_SESSION_bio(BIO *bio, SSL_SESSION **out) {
  856. uint8_t *data;
  857. size_t len;
  858. if (!BIO_read_asn1(bio, &data, &len, 1024 * 1024)) {
  859. return 0;
  860. }
  861. bssl::UniquePtr<uint8_t> free_data(data);
  862. const uint8_t *ptr = data;
  863. return d2i_SSL_SESSION(out, &ptr, static_cast<long>(len));
  864. }
  865. int i2d_SSL_SESSION_bio(BIO *bio, const SSL_SESSION *session) {
  866. uint8_t *data;
  867. size_t len;
  868. if (!SSL_SESSION_to_bytes(session, &data, &len)) {
  869. return 0;
  870. }
  871. bssl::UniquePtr<uint8_t> free_data(data);
  872. return BIO_write_all(bio, data, len);
  873. }
  874. IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)
  875. SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const uint8_t **pp, long length) {
  876. if (length < 0) {
  877. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  878. return NULL;
  879. }
  880. CBS cbs;
  881. CBS_init(&cbs, *pp, length);
  882. UniquePtr<SSL_SESSION> ret = SSL_SESSION_parse(&cbs, &ssl_crypto_x509_method,
  883. NULL /* no buffer pool */);
  884. if (!ret) {
  885. return NULL;
  886. }
  887. if (a) {
  888. SSL_SESSION_free(*a);
  889. *a = ret.get();
  890. }
  891. *pp = CBS_data(&cbs);
  892. return ret.release();
  893. }
  894. STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *list) {
  895. return sk_X509_NAME_deep_copy(list, X509_NAME_dup, X509_NAME_free);
  896. }
  897. static void set_client_CA_list(UniquePtr<STACK_OF(CRYPTO_BUFFER)> *ca_list,
  898. const STACK_OF(X509_NAME) *name_list,
  899. CRYPTO_BUFFER_POOL *pool) {
  900. UniquePtr<STACK_OF(CRYPTO_BUFFER)> buffers(sk_CRYPTO_BUFFER_new_null());
  901. if (!buffers) {
  902. return;
  903. }
  904. for (X509_NAME *name : name_list) {
  905. uint8_t *outp = NULL;
  906. int len = i2d_X509_NAME(name, &outp);
  907. if (len < 0) {
  908. return;
  909. }
  910. UniquePtr<CRYPTO_BUFFER> buffer(CRYPTO_BUFFER_new(outp, len, pool));
  911. OPENSSL_free(outp);
  912. if (!buffer ||
  913. !PushToStack(buffers.get(), std::move(buffer))) {
  914. return;
  915. }
  916. }
  917. *ca_list = std::move(buffers);
  918. }
  919. void SSL_set_client_CA_list(SSL *ssl, STACK_OF(X509_NAME) *name_list) {
  920. check_ssl_x509_method(ssl);
  921. if (!ssl->config) {
  922. return;
  923. }
  924. ssl->ctx->x509_method->ssl_flush_cached_client_CA(ssl->config.get());
  925. set_client_CA_list(&ssl->config->client_CA, name_list, ssl->ctx->pool);
  926. sk_X509_NAME_pop_free(name_list, X509_NAME_free);
  927. }
  928. void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list) {
  929. check_ssl_ctx_x509_method(ctx);
  930. ctx->x509_method->ssl_ctx_flush_cached_client_CA(ctx);
  931. set_client_CA_list(&ctx->client_CA, name_list, ctx->pool);
  932. sk_X509_NAME_pop_free(name_list, X509_NAME_free);
  933. }
  934. static STACK_OF(X509_NAME) *
  935. buffer_names_to_x509(const STACK_OF(CRYPTO_BUFFER) *names,
  936. STACK_OF(X509_NAME) **cached) {
  937. if (names == NULL) {
  938. return NULL;
  939. }
  940. if (*cached != NULL) {
  941. return *cached;
  942. }
  943. UniquePtr<STACK_OF(X509_NAME)> new_cache(sk_X509_NAME_new_null());
  944. if (!new_cache) {
  945. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  946. return NULL;
  947. }
  948. for (const CRYPTO_BUFFER *buffer : names) {
  949. const uint8_t *inp = CRYPTO_BUFFER_data(buffer);
  950. UniquePtr<X509_NAME> name(
  951. d2i_X509_NAME(nullptr, &inp, CRYPTO_BUFFER_len(buffer)));
  952. if (!name ||
  953. inp != CRYPTO_BUFFER_data(buffer) + CRYPTO_BUFFER_len(buffer) ||
  954. !PushToStack(new_cache.get(), std::move(name))) {
  955. return NULL;
  956. }
  957. }
  958. *cached = new_cache.release();
  959. return *cached;
  960. }
  961. STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *ssl) {
  962. check_ssl_x509_method(ssl);
  963. if (!ssl->config) {
  964. assert(ssl->config);
  965. return NULL;
  966. }
  967. // For historical reasons, this function is used both to query configuration
  968. // state on a server as well as handshake state on a client. However, whether
  969. // |ssl| is a client or server is not known until explicitly configured with
  970. // |SSL_set_connect_state|. If |do_handshake| is NULL, |ssl| is in an
  971. // indeterminate mode and |ssl->server| is unset.
  972. if (ssl->do_handshake != NULL && !ssl->server) {
  973. if (ssl->s3->hs != NULL) {
  974. return buffer_names_to_x509(ssl->s3->hs->ca_names.get(),
  975. &ssl->s3->hs->cached_x509_ca_names);
  976. }
  977. return NULL;
  978. }
  979. if (ssl->config->client_CA != NULL) {
  980. return buffer_names_to_x509(
  981. ssl->config->client_CA.get(),
  982. (STACK_OF(X509_NAME) **)&ssl->config->cached_x509_client_CA);
  983. }
  984. return SSL_CTX_get_client_CA_list(ssl->ctx.get());
  985. }
  986. STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx) {
  987. check_ssl_ctx_x509_method(ctx);
  988. // This is a logically const operation that may be called on multiple threads,
  989. // so it needs to lock around updating |cached_x509_client_CA|.
  990. MutexWriteLock lock(const_cast<CRYPTO_MUTEX *>(&ctx->lock));
  991. return buffer_names_to_x509(
  992. ctx->client_CA.get(),
  993. const_cast<STACK_OF(X509_NAME) **>(&ctx->cached_x509_client_CA));
  994. }
  995. static int add_client_CA(UniquePtr<STACK_OF(CRYPTO_BUFFER)> *names, X509 *x509,
  996. CRYPTO_BUFFER_POOL *pool) {
  997. if (x509 == NULL) {
  998. return 0;
  999. }
  1000. uint8_t *outp = NULL;
  1001. int len = i2d_X509_NAME(X509_get_subject_name(x509), &outp);
  1002. if (len < 0) {
  1003. return 0;
  1004. }
  1005. UniquePtr<CRYPTO_BUFFER> buffer(CRYPTO_BUFFER_new(outp, len, pool));
  1006. OPENSSL_free(outp);
  1007. if (!buffer) {
  1008. return 0;
  1009. }
  1010. int alloced = 0;
  1011. if (*names == nullptr) {
  1012. names->reset(sk_CRYPTO_BUFFER_new_null());
  1013. alloced = 1;
  1014. if (*names == NULL) {
  1015. return 0;
  1016. }
  1017. }
  1018. if (!PushToStack(names->get(), std::move(buffer))) {
  1019. if (alloced) {
  1020. names->reset();
  1021. }
  1022. return 0;
  1023. }
  1024. return 1;
  1025. }
  1026. int SSL_add_client_CA(SSL *ssl, X509 *x509) {
  1027. check_ssl_x509_method(ssl);
  1028. if (!ssl->config) {
  1029. return 0;
  1030. }
  1031. if (!add_client_CA(&ssl->config->client_CA, x509, ssl->ctx->pool)) {
  1032. return 0;
  1033. }
  1034. ssl_crypto_x509_ssl_flush_cached_client_CA(ssl->config.get());
  1035. return 1;
  1036. }
  1037. int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x509) {
  1038. check_ssl_ctx_x509_method(ctx);
  1039. if (!add_client_CA(&ctx->client_CA, x509, ctx->pool)) {
  1040. return 0;
  1041. }
  1042. ssl_crypto_x509_ssl_ctx_flush_cached_client_CA(ctx);
  1043. return 1;
  1044. }
  1045. static int do_client_cert_cb(SSL *ssl, void *arg) {
  1046. // Should only be called during handshake, but check to be sure.
  1047. if (!ssl->config) {
  1048. assert(ssl->config);
  1049. return -1;
  1050. }
  1051. if (ssl_has_certificate(ssl->s3->hs.get()) ||
  1052. ssl->ctx->client_cert_cb == NULL) {
  1053. return 1;
  1054. }
  1055. X509 *x509 = NULL;
  1056. EVP_PKEY *pkey = NULL;
  1057. int ret = ssl->ctx->client_cert_cb(ssl, &x509, &pkey);
  1058. if (ret < 0) {
  1059. return -1;
  1060. }
  1061. UniquePtr<X509> free_x509(x509);
  1062. UniquePtr<EVP_PKEY> free_pkey(pkey);
  1063. if (ret != 0) {
  1064. if (!SSL_use_certificate(ssl, x509) ||
  1065. !SSL_use_PrivateKey(ssl, pkey)) {
  1066. return 0;
  1067. }
  1068. }
  1069. return 1;
  1070. }
  1071. void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*cb)(SSL *ssl,
  1072. X509 **out_x509,
  1073. EVP_PKEY **out_pkey)) {
  1074. check_ssl_ctx_x509_method(ctx);
  1075. // Emulate the old client certificate callback with the new one.
  1076. SSL_CTX_set_cert_cb(ctx, do_client_cert_cb, NULL);
  1077. ctx->client_cert_cb = cb;
  1078. }
  1079. static int set_cert_store(X509_STORE **store_ptr, X509_STORE *new_store,
  1080. int take_ref) {
  1081. X509_STORE_free(*store_ptr);
  1082. *store_ptr = new_store;
  1083. if (new_store != NULL && take_ref) {
  1084. X509_STORE_up_ref(new_store);
  1085. }
  1086. return 1;
  1087. }
  1088. int SSL_get_ex_data_X509_STORE_CTX_idx(void) {
  1089. // The ex_data index to go from |X509_STORE_CTX| to |SSL| always uses the
  1090. // reserved app_data slot. Before ex_data was introduced, app_data was used.
  1091. // Avoid breaking any software which assumes |X509_STORE_CTX_get_app_data|
  1092. // works.
  1093. return 0;
  1094. }
  1095. int SSL_CTX_set0_verify_cert_store(SSL_CTX *ctx, X509_STORE *store) {
  1096. check_ssl_ctx_x509_method(ctx);
  1097. return set_cert_store(&ctx->cert->verify_store, store, 0);
  1098. }
  1099. int SSL_CTX_set1_verify_cert_store(SSL_CTX *ctx, X509_STORE *store) {
  1100. check_ssl_ctx_x509_method(ctx);
  1101. return set_cert_store(&ctx->cert->verify_store, store, 1);
  1102. }
  1103. int SSL_set0_verify_cert_store(SSL *ssl, X509_STORE *store) {
  1104. check_ssl_x509_method(ssl);
  1105. if (!ssl->config) {
  1106. return 0;
  1107. }
  1108. return set_cert_store(&ssl->config->cert->verify_store, store, 0);
  1109. }
  1110. int SSL_set1_verify_cert_store(SSL *ssl, X509_STORE *store) {
  1111. check_ssl_x509_method(ssl);
  1112. if (!ssl->config) {
  1113. return 0;
  1114. }
  1115. return set_cert_store(&ssl->config->cert->verify_store, store, 1);
  1116. }
  1117. int SSL_alert_from_verify_result(long result) {
  1118. switch (result) {
  1119. case X509_V_ERR_CERT_CHAIN_TOO_LONG:
  1120. case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
  1121. case X509_V_ERR_INVALID_CA:
  1122. case X509_V_ERR_PATH_LENGTH_EXCEEDED:
  1123. case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
  1124. case X509_V_ERR_UNABLE_TO_GET_CRL:
  1125. case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
  1126. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
  1127. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
  1128. case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
  1129. return SSL_AD_UNKNOWN_CA;
  1130. case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
  1131. case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
  1132. case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
  1133. case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
  1134. case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
  1135. case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
  1136. case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
  1137. case X509_V_ERR_CERT_UNTRUSTED:
  1138. case X509_V_ERR_CERT_REJECTED:
  1139. case X509_V_ERR_HOSTNAME_MISMATCH:
  1140. case X509_V_ERR_EMAIL_MISMATCH:
  1141. case X509_V_ERR_IP_ADDRESS_MISMATCH:
  1142. return SSL_AD_BAD_CERTIFICATE;
  1143. case X509_V_ERR_CERT_SIGNATURE_FAILURE:
  1144. case X509_V_ERR_CRL_SIGNATURE_FAILURE:
  1145. return SSL_AD_DECRYPT_ERROR;
  1146. case X509_V_ERR_CERT_HAS_EXPIRED:
  1147. case X509_V_ERR_CERT_NOT_YET_VALID:
  1148. case X509_V_ERR_CRL_HAS_EXPIRED:
  1149. case X509_V_ERR_CRL_NOT_YET_VALID:
  1150. return SSL_AD_CERTIFICATE_EXPIRED;
  1151. case X509_V_ERR_CERT_REVOKED:
  1152. return SSL_AD_CERTIFICATE_REVOKED;
  1153. case X509_V_ERR_UNSPECIFIED:
  1154. case X509_V_ERR_OUT_OF_MEM:
  1155. case X509_V_ERR_INVALID_CALL:
  1156. case X509_V_ERR_STORE_LOOKUP:
  1157. return SSL_AD_INTERNAL_ERROR;
  1158. case X509_V_ERR_APPLICATION_VERIFICATION:
  1159. return SSL_AD_HANDSHAKE_FAILURE;
  1160. case X509_V_ERR_INVALID_PURPOSE:
  1161. return SSL_AD_UNSUPPORTED_CERTIFICATE;
  1162. default:
  1163. return SSL_AD_CERTIFICATE_UNKNOWN;
  1164. }
  1165. }