You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

1360 lines
40 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. * ECC cipher suite support in OpenSSL originally developed by
  113. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  114. */
  115. /* ====================================================================
  116. * Copyright 2005 Nokia. All rights reserved.
  117. *
  118. * The portions of the attached software ("Contribution") is developed by
  119. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  120. * license.
  121. *
  122. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  123. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  124. * support (see RFC 4279) to OpenSSL.
  125. *
  126. * No patent licenses or other rights except those expressly stated in
  127. * the OpenSSL open source license shall be deemed granted or received
  128. * expressly, by implication, estoppel, or otherwise.
  129. *
  130. * No assurances are provided by Nokia that the Contribution does not
  131. * infringe the patent or other intellectual property rights of any third
  132. * party or that the license provides you with all the necessary rights
  133. * to make use of the Contribution.
  134. *
  135. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  136. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  137. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  138. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  139. * OTHERWISE. */
  140. #include <openssl/ssl.h>
  141. #include <assert.h>
  142. #include <openssl/asn1.h>
  143. #include <openssl/bytestring.h>
  144. #include <openssl/err.h>
  145. #include <openssl/pem.h>
  146. #include <openssl/stack.h>
  147. #include <openssl/x509.h>
  148. #include <openssl/x509v3.h>
  149. #include <openssl/x509_vfy.h>
  150. #include "internal.h"
  151. #include "../crypto/internal.h"
  152. namespace bssl {
  153. // check_ssl_x509_method asserts that |ssl| has the X509-based method
  154. // installed. Calling an X509-based method on an |ssl| with a different method
  155. // will likely misbehave and possibly crash or leak memory.
  156. static void check_ssl_x509_method(const SSL *ssl) {
  157. assert(ssl == NULL || ssl->ctx->x509_method == &ssl_crypto_x509_method);
  158. }
  159. // check_ssl_ctx_x509_method acts like |check_ssl_x509_method|, but for an
  160. // |SSL_CTX|.
  161. static void check_ssl_ctx_x509_method(const SSL_CTX *ctx) {
  162. assert(ctx == NULL || ctx->x509_method == &ssl_crypto_x509_method);
  163. }
  164. // x509_to_buffer returns a |CRYPTO_BUFFER| that contains the serialised
  165. // contents of |x509|.
  166. static UniquePtr<CRYPTO_BUFFER> x509_to_buffer(X509 *x509) {
  167. uint8_t *buf = NULL;
  168. int cert_len = i2d_X509(x509, &buf);
  169. if (cert_len <= 0) {
  170. return 0;
  171. }
  172. UniquePtr<CRYPTO_BUFFER> buffer(CRYPTO_BUFFER_new(buf, cert_len, NULL));
  173. OPENSSL_free(buf);
  174. return buffer;
  175. }
  176. // new_leafless_chain returns a fresh stack of buffers set to {NULL}.
  177. static UniquePtr<STACK_OF(CRYPTO_BUFFER)> new_leafless_chain(void) {
  178. UniquePtr<STACK_OF(CRYPTO_BUFFER)> chain(sk_CRYPTO_BUFFER_new_null());
  179. if (!chain ||
  180. !sk_CRYPTO_BUFFER_push(chain.get(), nullptr)) {
  181. return nullptr;
  182. }
  183. return chain;
  184. }
  185. // ssl_cert_set_chain sets elements 1.. of |cert->chain| to the serialised
  186. // forms of elements of |chain|. It returns one on success or zero on error, in
  187. // which case no change to |cert->chain| is made. It preverses the existing
  188. // leaf from |cert->chain|, if any.
  189. static int ssl_cert_set_chain(CERT *cert, STACK_OF(X509) *chain) {
  190. UniquePtr<STACK_OF(CRYPTO_BUFFER)> new_chain;
  191. if (cert->chain != nullptr) {
  192. new_chain.reset(sk_CRYPTO_BUFFER_new_null());
  193. if (!new_chain) {
  194. return 0;
  195. }
  196. // |leaf| might be NULL if it's a “leafless” chain.
  197. CRYPTO_BUFFER *leaf = sk_CRYPTO_BUFFER_value(cert->chain.get(), 0);
  198. if (!PushToStack(new_chain.get(), UpRef(leaf))) {
  199. return 0;
  200. }
  201. }
  202. for (X509 *x509 : chain) {
  203. if (!new_chain) {
  204. new_chain = new_leafless_chain();
  205. if (!new_chain) {
  206. return 0;
  207. }
  208. }
  209. UniquePtr<CRYPTO_BUFFER> buffer = x509_to_buffer(x509);
  210. if (!buffer ||
  211. !PushToStack(new_chain.get(), std::move(buffer))) {
  212. return 0;
  213. }
  214. }
  215. cert->chain = std::move(new_chain);
  216. return 1;
  217. }
  218. static void ssl_crypto_x509_cert_flush_cached_leaf(CERT *cert) {
  219. X509_free(cert->x509_leaf);
  220. cert->x509_leaf = NULL;
  221. }
  222. static void ssl_crypto_x509_cert_flush_cached_chain(CERT *cert) {
  223. sk_X509_pop_free(cert->x509_chain, X509_free);
  224. cert->x509_chain = NULL;
  225. }
  226. static int ssl_crypto_x509_check_client_CA_list(
  227. STACK_OF(CRYPTO_BUFFER) *names) {
  228. for (const CRYPTO_BUFFER *buffer : names) {
  229. const uint8_t *inp = CRYPTO_BUFFER_data(buffer);
  230. UniquePtr<X509_NAME> name(
  231. d2i_X509_NAME(nullptr, &inp, CRYPTO_BUFFER_len(buffer)));
  232. if (name == nullptr ||
  233. inp != CRYPTO_BUFFER_data(buffer) + CRYPTO_BUFFER_len(buffer)) {
  234. return 0;
  235. }
  236. }
  237. return 1;
  238. }
  239. static void ssl_crypto_x509_cert_clear(CERT *cert) {
  240. ssl_crypto_x509_cert_flush_cached_leaf(cert);
  241. ssl_crypto_x509_cert_flush_cached_chain(cert);
  242. X509_free(cert->x509_stash);
  243. cert->x509_stash = NULL;
  244. }
  245. static void ssl_crypto_x509_cert_free(CERT *cert) {
  246. ssl_crypto_x509_cert_clear(cert);
  247. X509_STORE_free(cert->verify_store);
  248. }
  249. static void ssl_crypto_x509_cert_dup(CERT *new_cert, const CERT *cert) {
  250. if (cert->verify_store != NULL) {
  251. X509_STORE_up_ref(cert->verify_store);
  252. new_cert->verify_store = cert->verify_store;
  253. }
  254. }
  255. static int ssl_crypto_x509_session_cache_objects(SSL_SESSION *sess) {
  256. bssl::UniquePtr<STACK_OF(X509)> chain;
  257. if (sk_CRYPTO_BUFFER_num(sess->certs.get()) > 0) {
  258. chain.reset(sk_X509_new_null());
  259. if (!chain) {
  260. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  261. return 0;
  262. }
  263. }
  264. X509 *leaf = nullptr;
  265. for (CRYPTO_BUFFER *cert : sess->certs.get()) {
  266. UniquePtr<X509> x509(X509_parse_from_buffer(cert));
  267. if (!x509) {
  268. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  269. return 0;
  270. }
  271. if (leaf == nullptr) {
  272. leaf = x509.get();
  273. }
  274. if (!PushToStack(chain.get(), std::move(x509))) {
  275. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  276. return 0;
  277. }
  278. }
  279. sk_X509_pop_free(sess->x509_chain, X509_free);
  280. sess->x509_chain = chain.release();
  281. sk_X509_pop_free(sess->x509_chain_without_leaf, X509_free);
  282. sess->x509_chain_without_leaf = NULL;
  283. X509_free(sess->x509_peer);
  284. if (leaf != NULL) {
  285. X509_up_ref(leaf);
  286. }
  287. sess->x509_peer = leaf;
  288. return 1;
  289. }
  290. static int ssl_crypto_x509_session_dup(SSL_SESSION *new_session,
  291. const SSL_SESSION *session) {
  292. if (session->x509_peer != NULL) {
  293. X509_up_ref(session->x509_peer);
  294. new_session->x509_peer = session->x509_peer;
  295. }
  296. if (session->x509_chain != NULL) {
  297. new_session->x509_chain = X509_chain_up_ref(session->x509_chain);
  298. if (new_session->x509_chain == NULL) {
  299. return 0;
  300. }
  301. }
  302. return 1;
  303. }
  304. static void ssl_crypto_x509_session_clear(SSL_SESSION *session) {
  305. X509_free(session->x509_peer);
  306. session->x509_peer = NULL;
  307. sk_X509_pop_free(session->x509_chain, X509_free);
  308. session->x509_chain = NULL;
  309. sk_X509_pop_free(session->x509_chain_without_leaf, X509_free);
  310. session->x509_chain_without_leaf = NULL;
  311. }
  312. static int ssl_crypto_x509_session_verify_cert_chain(SSL_SESSION *session,
  313. SSL_HANDSHAKE *hs,
  314. uint8_t *out_alert) {
  315. *out_alert = SSL_AD_INTERNAL_ERROR;
  316. STACK_OF(X509) *const cert_chain = session->x509_chain;
  317. if (cert_chain == NULL || sk_X509_num(cert_chain) == 0) {
  318. return 0;
  319. }
  320. SSL_CTX *ssl_ctx = hs->ssl->ctx.get();
  321. X509_STORE *verify_store = ssl_ctx->cert_store;
  322. if (hs->config->cert->verify_store != NULL) {
  323. verify_store = hs->config->cert->verify_store;
  324. }
  325. X509 *leaf = sk_X509_value(cert_chain, 0);
  326. ScopedX509_STORE_CTX ctx;
  327. if (!X509_STORE_CTX_init(ctx.get(), verify_store, leaf, cert_chain)) {
  328. OPENSSL_PUT_ERROR(SSL, ERR_R_X509_LIB);
  329. return 0;
  330. }
  331. if (!X509_STORE_CTX_set_ex_data(
  332. ctx.get(), SSL_get_ex_data_X509_STORE_CTX_idx(), hs->ssl)) {
  333. return 0;
  334. }
  335. // We need to inherit the verify parameters. These can be determined by the
  336. // context: if its a server it will verify SSL client certificates or vice
  337. // versa.
  338. X509_STORE_CTX_set_default(ctx.get(),
  339. hs->ssl->server ? "ssl_client" : "ssl_server");
  340. // Anything non-default in "param" should overwrite anything in the ctx.
  341. X509_VERIFY_PARAM_set1(X509_STORE_CTX_get0_param(ctx.get()),
  342. hs->config->param);
  343. if (hs->config->verify_callback) {
  344. X509_STORE_CTX_set_verify_cb(ctx.get(), hs->config->verify_callback);
  345. }
  346. int verify_ret;
  347. if (ssl_ctx->app_verify_callback != NULL) {
  348. verify_ret =
  349. ssl_ctx->app_verify_callback(ctx.get(), ssl_ctx->app_verify_arg);
  350. } else {
  351. verify_ret = X509_verify_cert(ctx.get());
  352. }
  353. session->verify_result = ctx->error;
  354. // If |SSL_VERIFY_NONE|, the error is non-fatal, but we keep the result.
  355. if (verify_ret <= 0 && hs->config->verify_mode != SSL_VERIFY_NONE) {
  356. *out_alert = SSL_alert_from_verify_result(ctx->error);
  357. return 0;
  358. }
  359. ERR_clear_error();
  360. return 1;
  361. }
  362. static void ssl_crypto_x509_hs_flush_cached_ca_names(SSL_HANDSHAKE *hs) {
  363. sk_X509_NAME_pop_free(hs->cached_x509_ca_names, X509_NAME_free);
  364. hs->cached_x509_ca_names = NULL;
  365. }
  366. static int ssl_crypto_x509_ssl_new(SSL_HANDSHAKE *hs) {
  367. hs->config->param = X509_VERIFY_PARAM_new();
  368. if (hs->config->param == NULL) {
  369. return 0;
  370. }
  371. X509_VERIFY_PARAM_inherit(hs->config->param, hs->ssl->ctx->param);
  372. return 1;
  373. }
  374. static void ssl_crypto_x509_ssl_flush_cached_client_CA(SSL_CONFIG *cfg) {
  375. sk_X509_NAME_pop_free(cfg->cached_x509_client_CA, X509_NAME_free);
  376. cfg->cached_x509_client_CA = NULL;
  377. }
  378. static void ssl_crypto_x509_ssl_config_free(SSL_CONFIG *cfg) {
  379. sk_X509_NAME_pop_free(cfg->cached_x509_client_CA, X509_NAME_free);
  380. cfg->cached_x509_client_CA = NULL;
  381. X509_VERIFY_PARAM_free(cfg->param);
  382. }
  383. static int ssl_crypto_x509_ssl_auto_chain_if_needed(SSL_HANDSHAKE *hs) {
  384. // Only build a chain if there are no intermediates configured and the feature
  385. // isn't disabled.
  386. if ((hs->ssl->mode & SSL_MODE_NO_AUTO_CHAIN) ||
  387. !ssl_has_certificate(hs->config) || hs->config->cert->chain == NULL ||
  388. sk_CRYPTO_BUFFER_num(hs->config->cert->chain.get()) > 1) {
  389. return 1;
  390. }
  391. UniquePtr<X509> leaf(X509_parse_from_buffer(
  392. sk_CRYPTO_BUFFER_value(hs->config->cert->chain.get(), 0)));
  393. if (!leaf) {
  394. OPENSSL_PUT_ERROR(SSL, ERR_R_X509_LIB);
  395. return 0;
  396. }
  397. ScopedX509_STORE_CTX ctx;
  398. if (!X509_STORE_CTX_init(ctx.get(), hs->ssl->ctx->cert_store, leaf.get(),
  399. NULL)) {
  400. OPENSSL_PUT_ERROR(SSL, ERR_R_X509_LIB);
  401. return 0;
  402. }
  403. // Attempt to build a chain, ignoring the result.
  404. X509_verify_cert(ctx.get());
  405. ERR_clear_error();
  406. // Remove the leaf from the generated chain.
  407. X509_free(sk_X509_shift(ctx->chain));
  408. if (!ssl_cert_set_chain(hs->config->cert.get(), ctx->chain)) {
  409. return 0;
  410. }
  411. ssl_crypto_x509_cert_flush_cached_chain(hs->config->cert.get());
  412. return 1;
  413. }
  414. static void ssl_crypto_x509_ssl_ctx_flush_cached_client_CA(SSL_CTX *ctx) {
  415. sk_X509_NAME_pop_free(ctx->cached_x509_client_CA, X509_NAME_free);
  416. ctx->cached_x509_client_CA = NULL;
  417. }
  418. static int ssl_crypto_x509_ssl_ctx_new(SSL_CTX *ctx) {
  419. ctx->cert_store = X509_STORE_new();
  420. ctx->param = X509_VERIFY_PARAM_new();
  421. return (ctx->cert_store != NULL && ctx->param != NULL);
  422. }
  423. static void ssl_crypto_x509_ssl_ctx_free(SSL_CTX *ctx) {
  424. ssl_crypto_x509_ssl_ctx_flush_cached_client_CA(ctx);
  425. X509_VERIFY_PARAM_free(ctx->param);
  426. X509_STORE_free(ctx->cert_store);
  427. }
  428. const SSL_X509_METHOD ssl_crypto_x509_method = {
  429. ssl_crypto_x509_check_client_CA_list,
  430. ssl_crypto_x509_cert_clear,
  431. ssl_crypto_x509_cert_free,
  432. ssl_crypto_x509_cert_dup,
  433. ssl_crypto_x509_cert_flush_cached_chain,
  434. ssl_crypto_x509_cert_flush_cached_leaf,
  435. ssl_crypto_x509_session_cache_objects,
  436. ssl_crypto_x509_session_dup,
  437. ssl_crypto_x509_session_clear,
  438. ssl_crypto_x509_session_verify_cert_chain,
  439. ssl_crypto_x509_hs_flush_cached_ca_names,
  440. ssl_crypto_x509_ssl_new,
  441. ssl_crypto_x509_ssl_config_free,
  442. ssl_crypto_x509_ssl_flush_cached_client_CA,
  443. ssl_crypto_x509_ssl_auto_chain_if_needed,
  444. ssl_crypto_x509_ssl_ctx_new,
  445. ssl_crypto_x509_ssl_ctx_free,
  446. ssl_crypto_x509_ssl_ctx_flush_cached_client_CA,
  447. };
  448. } // namespace bssl
  449. using namespace bssl;
  450. X509 *SSL_get_peer_certificate(const SSL *ssl) {
  451. check_ssl_x509_method(ssl);
  452. if (ssl == NULL) {
  453. return NULL;
  454. }
  455. SSL_SESSION *session = SSL_get_session(ssl);
  456. if (session == NULL || session->x509_peer == NULL) {
  457. return NULL;
  458. }
  459. X509_up_ref(session->x509_peer);
  460. return session->x509_peer;
  461. }
  462. STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *ssl) {
  463. check_ssl_x509_method(ssl);
  464. if (ssl == NULL) {
  465. return NULL;
  466. }
  467. SSL_SESSION *session = SSL_get_session(ssl);
  468. if (session == NULL ||
  469. session->x509_chain == NULL) {
  470. return NULL;
  471. }
  472. if (!ssl->server) {
  473. return session->x509_chain;
  474. }
  475. // OpenSSL historically didn't include the leaf certificate in the returned
  476. // certificate chain, but only for servers.
  477. if (session->x509_chain_without_leaf == NULL) {
  478. session->x509_chain_without_leaf = sk_X509_new_null();
  479. if (session->x509_chain_without_leaf == NULL) {
  480. return NULL;
  481. }
  482. for (size_t i = 1; i < sk_X509_num(session->x509_chain); i++) {
  483. X509 *cert = sk_X509_value(session->x509_chain, i);
  484. if (!PushToStack(session->x509_chain_without_leaf, UpRef(cert))) {
  485. sk_X509_pop_free(session->x509_chain_without_leaf, X509_free);
  486. session->x509_chain_without_leaf = NULL;
  487. return NULL;
  488. }
  489. }
  490. }
  491. return session->x509_chain_without_leaf;
  492. }
  493. STACK_OF(X509) *SSL_get_peer_full_cert_chain(const SSL *ssl) {
  494. check_ssl_x509_method(ssl);
  495. SSL_SESSION *session = SSL_get_session(ssl);
  496. if (session == NULL) {
  497. return NULL;
  498. }
  499. return session->x509_chain;
  500. }
  501. int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose) {
  502. check_ssl_ctx_x509_method(ctx);
  503. return X509_VERIFY_PARAM_set_purpose(ctx->param, purpose);
  504. }
  505. int SSL_set_purpose(SSL *ssl, int purpose) {
  506. check_ssl_x509_method(ssl);
  507. if (!ssl->config) {
  508. return 0;
  509. }
  510. return X509_VERIFY_PARAM_set_purpose(ssl->config->param, purpose);
  511. }
  512. int SSL_CTX_set_trust(SSL_CTX *ctx, int trust) {
  513. check_ssl_ctx_x509_method(ctx);
  514. return X509_VERIFY_PARAM_set_trust(ctx->param, trust);
  515. }
  516. int SSL_set_trust(SSL *ssl, int trust) {
  517. check_ssl_x509_method(ssl);
  518. if (!ssl->config) {
  519. return 0;
  520. }
  521. return X509_VERIFY_PARAM_set_trust(ssl->config->param, trust);
  522. }
  523. int SSL_CTX_set1_param(SSL_CTX *ctx, const X509_VERIFY_PARAM *param) {
  524. check_ssl_ctx_x509_method(ctx);
  525. return X509_VERIFY_PARAM_set1(ctx->param, param);
  526. }
  527. int SSL_set1_param(SSL *ssl, const X509_VERIFY_PARAM *param) {
  528. check_ssl_x509_method(ssl);
  529. if (!ssl->config) {
  530. return 0;
  531. }
  532. return X509_VERIFY_PARAM_set1(ssl->config->param, param);
  533. }
  534. X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx) {
  535. check_ssl_ctx_x509_method(ctx);
  536. return ctx->param;
  537. }
  538. X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl) {
  539. check_ssl_x509_method(ssl);
  540. if (!ssl->config) {
  541. assert(ssl->config);
  542. return 0;
  543. }
  544. return ssl->config->param;
  545. }
  546. int SSL_get_verify_depth(const SSL *ssl) {
  547. check_ssl_x509_method(ssl);
  548. if (!ssl->config) {
  549. assert(ssl->config);
  550. return 0;
  551. }
  552. return X509_VERIFY_PARAM_get_depth(ssl->config->param);
  553. }
  554. int (*SSL_get_verify_callback(const SSL *ssl))(int, X509_STORE_CTX *) {
  555. check_ssl_x509_method(ssl);
  556. if (!ssl->config) {
  557. assert(ssl->config);
  558. return 0;
  559. }
  560. return ssl->config->verify_callback;
  561. }
  562. int SSL_CTX_get_verify_mode(const SSL_CTX *ctx) {
  563. check_ssl_ctx_x509_method(ctx);
  564. return ctx->verify_mode;
  565. }
  566. int SSL_CTX_get_verify_depth(const SSL_CTX *ctx) {
  567. check_ssl_ctx_x509_method(ctx);
  568. return X509_VERIFY_PARAM_get_depth(ctx->param);
  569. }
  570. int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(
  571. int ok, X509_STORE_CTX *store_ctx) {
  572. check_ssl_ctx_x509_method(ctx);
  573. return ctx->default_verify_callback;
  574. }
  575. void SSL_set_verify(SSL *ssl, int mode,
  576. int (*callback)(int ok, X509_STORE_CTX *store_ctx)) {
  577. check_ssl_x509_method(ssl);
  578. if (!ssl->config) {
  579. return;
  580. }
  581. ssl->config->verify_mode = mode;
  582. if (callback != NULL) {
  583. ssl->config->verify_callback = callback;
  584. }
  585. }
  586. void SSL_set_verify_depth(SSL *ssl, int depth) {
  587. check_ssl_x509_method(ssl);
  588. if (!ssl->config) {
  589. return;
  590. }
  591. X509_VERIFY_PARAM_set_depth(ssl->config->param, depth);
  592. }
  593. void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
  594. int (*cb)(X509_STORE_CTX *store_ctx,
  595. void *arg),
  596. void *arg) {
  597. check_ssl_ctx_x509_method(ctx);
  598. ctx->app_verify_callback = cb;
  599. ctx->app_verify_arg = arg;
  600. }
  601. void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
  602. int (*cb)(int, X509_STORE_CTX *)) {
  603. check_ssl_ctx_x509_method(ctx);
  604. ctx->verify_mode = mode;
  605. ctx->default_verify_callback = cb;
  606. }
  607. void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth) {
  608. check_ssl_ctx_x509_method(ctx);
  609. X509_VERIFY_PARAM_set_depth(ctx->param, depth);
  610. }
  611. int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx) {
  612. check_ssl_ctx_x509_method(ctx);
  613. return X509_STORE_set_default_paths(ctx->cert_store);
  614. }
  615. int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *ca_file,
  616. const char *ca_dir) {
  617. check_ssl_ctx_x509_method(ctx);
  618. return X509_STORE_load_locations(ctx->cert_store, ca_file, ca_dir);
  619. }
  620. void SSL_set_verify_result(SSL *ssl, long result) {
  621. check_ssl_x509_method(ssl);
  622. if (result != X509_V_OK) {
  623. abort();
  624. }
  625. }
  626. long SSL_get_verify_result(const SSL *ssl) {
  627. check_ssl_x509_method(ssl);
  628. SSL_SESSION *session = SSL_get_session(ssl);
  629. if (session == NULL) {
  630. return X509_V_ERR_INVALID_CALL;
  631. }
  632. return session->verify_result;
  633. }
  634. X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx) {
  635. check_ssl_ctx_x509_method(ctx);
  636. return ctx->cert_store;
  637. }
  638. void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store) {
  639. check_ssl_ctx_x509_method(ctx);
  640. X509_STORE_free(ctx->cert_store);
  641. ctx->cert_store = store;
  642. }
  643. static int ssl_use_certificate(CERT *cert, X509 *x) {
  644. if (x == NULL) {
  645. OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
  646. return 0;
  647. }
  648. UniquePtr<CRYPTO_BUFFER> buffer = x509_to_buffer(x);
  649. if (!buffer) {
  650. return 0;
  651. }
  652. return ssl_set_cert(cert, std::move(buffer));
  653. }
  654. int SSL_use_certificate(SSL *ssl, X509 *x) {
  655. check_ssl_x509_method(ssl);
  656. if (!ssl->config) {
  657. return 0;
  658. }
  659. return ssl_use_certificate(ssl->config->cert.get(), x);
  660. }
  661. int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x) {
  662. check_ssl_ctx_x509_method(ctx);
  663. return ssl_use_certificate(ctx->cert.get(), x);
  664. }
  665. // ssl_cert_cache_leaf_cert sets |cert->x509_leaf|, if currently NULL, from the
  666. // first element of |cert->chain|.
  667. static int ssl_cert_cache_leaf_cert(CERT *cert) {
  668. assert(cert->x509_method);
  669. if (cert->x509_leaf != NULL ||
  670. cert->chain == NULL) {
  671. return 1;
  672. }
  673. CRYPTO_BUFFER *leaf = sk_CRYPTO_BUFFER_value(cert->chain.get(), 0);
  674. if (!leaf) {
  675. return 1;
  676. }
  677. cert->x509_leaf = X509_parse_from_buffer(leaf);
  678. return cert->x509_leaf != NULL;
  679. }
  680. static X509 *ssl_cert_get0_leaf(CERT *cert) {
  681. if (cert->x509_leaf == NULL &&
  682. !ssl_cert_cache_leaf_cert(cert)) {
  683. return NULL;
  684. }
  685. return cert->x509_leaf;
  686. }
  687. X509 *SSL_get_certificate(const SSL *ssl) {
  688. check_ssl_x509_method(ssl);
  689. if (!ssl->config) {
  690. assert(ssl->config);
  691. return 0;
  692. }
  693. return ssl_cert_get0_leaf(ssl->config->cert.get());
  694. }
  695. X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx) {
  696. check_ssl_ctx_x509_method(ctx);
  697. MutexWriteLock lock(const_cast<CRYPTO_MUTEX*>(&ctx->lock));
  698. return ssl_cert_get0_leaf(ctx->cert.get());
  699. }
  700. static int ssl_cert_set0_chain(CERT *cert, STACK_OF(X509) *chain) {
  701. if (!ssl_cert_set_chain(cert, chain)) {
  702. return 0;
  703. }
  704. sk_X509_pop_free(chain, X509_free);
  705. ssl_crypto_x509_cert_flush_cached_chain(cert);
  706. return 1;
  707. }
  708. static int ssl_cert_set1_chain(CERT *cert, STACK_OF(X509) *chain) {
  709. if (!ssl_cert_set_chain(cert, chain)) {
  710. return 0;
  711. }
  712. ssl_crypto_x509_cert_flush_cached_chain(cert);
  713. return 1;
  714. }
  715. static int ssl_cert_append_cert(CERT *cert, X509 *x509) {
  716. assert(cert->x509_method);
  717. UniquePtr<CRYPTO_BUFFER> buffer = x509_to_buffer(x509);
  718. if (!buffer) {
  719. return 0;
  720. }
  721. if (cert->chain != NULL) {
  722. return PushToStack(cert->chain.get(), std::move(buffer));
  723. }
  724. cert->chain = new_leafless_chain();
  725. if (!cert->chain ||
  726. !PushToStack(cert->chain.get(), std::move(buffer))) {
  727. cert->chain.reset();
  728. return 0;
  729. }
  730. return 1;
  731. }
  732. static int ssl_cert_add0_chain_cert(CERT *cert, X509 *x509) {
  733. if (!ssl_cert_append_cert(cert, x509)) {
  734. return 0;
  735. }
  736. X509_free(cert->x509_stash);
  737. cert->x509_stash = x509;
  738. ssl_crypto_x509_cert_flush_cached_chain(cert);
  739. return 1;
  740. }
  741. static int ssl_cert_add1_chain_cert(CERT *cert, X509 *x509) {
  742. if (!ssl_cert_append_cert(cert, x509)) {
  743. return 0;
  744. }
  745. ssl_crypto_x509_cert_flush_cached_chain(cert);
  746. return 1;
  747. }
  748. int SSL_CTX_set0_chain(SSL_CTX *ctx, STACK_OF(X509) *chain) {
  749. check_ssl_ctx_x509_method(ctx);
  750. return ssl_cert_set0_chain(ctx->cert.get(), chain);
  751. }
  752. int SSL_CTX_set1_chain(SSL_CTX *ctx, STACK_OF(X509) *chain) {
  753. check_ssl_ctx_x509_method(ctx);
  754. return ssl_cert_set1_chain(ctx->cert.get(), chain);
  755. }
  756. int SSL_set0_chain(SSL *ssl, STACK_OF(X509) *chain) {
  757. check_ssl_x509_method(ssl);
  758. if (!ssl->config) {
  759. return 0;
  760. }
  761. return ssl_cert_set0_chain(ssl->config->cert.get(), chain);
  762. }
  763. int SSL_set1_chain(SSL *ssl, STACK_OF(X509) *chain) {
  764. check_ssl_x509_method(ssl);
  765. if (!ssl->config) {
  766. return 0;
  767. }
  768. return ssl_cert_set1_chain(ssl->config->cert.get(), chain);
  769. }
  770. int SSL_CTX_add0_chain_cert(SSL_CTX *ctx, X509 *x509) {
  771. check_ssl_ctx_x509_method(ctx);
  772. return ssl_cert_add0_chain_cert(ctx->cert.get(), x509);
  773. }
  774. int SSL_CTX_add1_chain_cert(SSL_CTX *ctx, X509 *x509) {
  775. check_ssl_ctx_x509_method(ctx);
  776. return ssl_cert_add1_chain_cert(ctx->cert.get(), x509);
  777. }
  778. int SSL_CTX_add_extra_chain_cert(SSL_CTX *ctx, X509 *x509) {
  779. check_ssl_ctx_x509_method(ctx);
  780. return SSL_CTX_add0_chain_cert(ctx, x509);
  781. }
  782. int SSL_add0_chain_cert(SSL *ssl, X509 *x509) {
  783. check_ssl_x509_method(ssl);
  784. if (!ssl->config) {
  785. return 0;
  786. }
  787. return ssl_cert_add0_chain_cert(ssl->config->cert.get(), x509);
  788. }
  789. int SSL_add1_chain_cert(SSL *ssl, X509 *x509) {
  790. check_ssl_x509_method(ssl);
  791. if (!ssl->config) {
  792. return 0;
  793. }
  794. return ssl_cert_add1_chain_cert(ssl->config->cert.get(), x509);
  795. }
  796. int SSL_CTX_clear_chain_certs(SSL_CTX *ctx) {
  797. check_ssl_ctx_x509_method(ctx);
  798. return SSL_CTX_set0_chain(ctx, NULL);
  799. }
  800. int SSL_CTX_clear_extra_chain_certs(SSL_CTX *ctx) {
  801. check_ssl_ctx_x509_method(ctx);
  802. return SSL_CTX_clear_chain_certs(ctx);
  803. }
  804. int SSL_clear_chain_certs(SSL *ssl) {
  805. check_ssl_x509_method(ssl);
  806. return SSL_set0_chain(ssl, NULL);
  807. }
  808. // ssl_cert_cache_chain_certs fills in |cert->x509_chain| from elements 1.. of
  809. // |cert->chain|.
  810. static int ssl_cert_cache_chain_certs(CERT *cert) {
  811. assert(cert->x509_method);
  812. if (cert->x509_chain != nullptr ||
  813. cert->chain == nullptr ||
  814. sk_CRYPTO_BUFFER_num(cert->chain.get()) < 2) {
  815. return 1;
  816. }
  817. UniquePtr<STACK_OF(X509)> chain(sk_X509_new_null());
  818. if (!chain) {
  819. return 0;
  820. }
  821. for (size_t i = 1; i < sk_CRYPTO_BUFFER_num(cert->chain.get()); i++) {
  822. CRYPTO_BUFFER *buffer = sk_CRYPTO_BUFFER_value(cert->chain.get(), i);
  823. UniquePtr<X509> x509(X509_parse_from_buffer(buffer));
  824. if (!x509 ||
  825. !PushToStack(chain.get(), std::move(x509))) {
  826. return 0;
  827. }
  828. }
  829. cert->x509_chain = chain.release();
  830. return 1;
  831. }
  832. int SSL_CTX_get0_chain_certs(const SSL_CTX *ctx, STACK_OF(X509) **out_chain) {
  833. check_ssl_ctx_x509_method(ctx);
  834. MutexWriteLock lock(const_cast<CRYPTO_MUTEX*>(&ctx->lock));
  835. if (!ssl_cert_cache_chain_certs(ctx->cert.get())) {
  836. *out_chain = NULL;
  837. return 0;
  838. }
  839. *out_chain = ctx->cert->x509_chain;
  840. return 1;
  841. }
  842. int SSL_CTX_get_extra_chain_certs(const SSL_CTX *ctx,
  843. STACK_OF(X509) **out_chain) {
  844. return SSL_CTX_get0_chain_certs(ctx, out_chain);
  845. }
  846. int SSL_get0_chain_certs(const SSL *ssl, STACK_OF(X509) **out_chain) {
  847. check_ssl_x509_method(ssl);
  848. if (!ssl->config) {
  849. assert(ssl->config);
  850. return 0;
  851. }
  852. if (!ssl_cert_cache_chain_certs(ssl->config->cert.get())) {
  853. *out_chain = NULL;
  854. return 0;
  855. }
  856. *out_chain = ssl->config->cert->x509_chain;
  857. return 1;
  858. }
  859. static SSL_SESSION *ssl_session_new_with_crypto_x509(void) {
  860. return ssl_session_new(&ssl_crypto_x509_method).release();
  861. }
  862. SSL_SESSION *d2i_SSL_SESSION_bio(BIO *bio, SSL_SESSION **out) {
  863. return ASN1_d2i_bio_of(SSL_SESSION, ssl_session_new_with_crypto_x509,
  864. d2i_SSL_SESSION, bio, out);
  865. }
  866. int i2d_SSL_SESSION_bio(BIO *bio, const SSL_SESSION *session) {
  867. return ASN1_i2d_bio_of(SSL_SESSION, i2d_SSL_SESSION, bio, session);
  868. }
  869. IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)
  870. SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const uint8_t **pp, long length) {
  871. if (length < 0) {
  872. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  873. return NULL;
  874. }
  875. CBS cbs;
  876. CBS_init(&cbs, *pp, length);
  877. UniquePtr<SSL_SESSION> ret = SSL_SESSION_parse(&cbs, &ssl_crypto_x509_method,
  878. NULL /* no buffer pool */);
  879. if (!ret) {
  880. return NULL;
  881. }
  882. if (a) {
  883. SSL_SESSION_free(*a);
  884. *a = ret.get();
  885. }
  886. *pp = CBS_data(&cbs);
  887. return ret.release();
  888. }
  889. STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *list) {
  890. return sk_X509_NAME_deep_copy(list, X509_NAME_dup, X509_NAME_free);
  891. }
  892. static void set_client_CA_list(UniquePtr<STACK_OF(CRYPTO_BUFFER)> *ca_list,
  893. const STACK_OF(X509_NAME) *name_list,
  894. CRYPTO_BUFFER_POOL *pool) {
  895. UniquePtr<STACK_OF(CRYPTO_BUFFER)> buffers(sk_CRYPTO_BUFFER_new_null());
  896. if (!buffers) {
  897. return;
  898. }
  899. for (X509_NAME *name : name_list) {
  900. uint8_t *outp = NULL;
  901. int len = i2d_X509_NAME(name, &outp);
  902. if (len < 0) {
  903. return;
  904. }
  905. UniquePtr<CRYPTO_BUFFER> buffer(CRYPTO_BUFFER_new(outp, len, pool));
  906. OPENSSL_free(outp);
  907. if (!buffer ||
  908. !PushToStack(buffers.get(), std::move(buffer))) {
  909. return;
  910. }
  911. }
  912. *ca_list = std::move(buffers);
  913. }
  914. void SSL_set_client_CA_list(SSL *ssl, STACK_OF(X509_NAME) *name_list) {
  915. check_ssl_x509_method(ssl);
  916. if (!ssl->config) {
  917. return;
  918. }
  919. ssl->ctx->x509_method->ssl_flush_cached_client_CA(ssl->config.get());
  920. set_client_CA_list(&ssl->config->client_CA, name_list, ssl->ctx->pool);
  921. sk_X509_NAME_pop_free(name_list, X509_NAME_free);
  922. }
  923. void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list) {
  924. check_ssl_ctx_x509_method(ctx);
  925. ctx->x509_method->ssl_ctx_flush_cached_client_CA(ctx);
  926. set_client_CA_list(&ctx->client_CA, name_list, ctx->pool);
  927. sk_X509_NAME_pop_free(name_list, X509_NAME_free);
  928. }
  929. static STACK_OF(X509_NAME) *
  930. buffer_names_to_x509(const STACK_OF(CRYPTO_BUFFER) *names,
  931. STACK_OF(X509_NAME) **cached) {
  932. if (names == NULL) {
  933. return NULL;
  934. }
  935. if (*cached != NULL) {
  936. return *cached;
  937. }
  938. UniquePtr<STACK_OF(X509_NAME)> new_cache(sk_X509_NAME_new_null());
  939. if (!new_cache) {
  940. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  941. return NULL;
  942. }
  943. for (const CRYPTO_BUFFER *buffer : names) {
  944. const uint8_t *inp = CRYPTO_BUFFER_data(buffer);
  945. UniquePtr<X509_NAME> name(
  946. d2i_X509_NAME(nullptr, &inp, CRYPTO_BUFFER_len(buffer)));
  947. if (!name ||
  948. inp != CRYPTO_BUFFER_data(buffer) + CRYPTO_BUFFER_len(buffer) ||
  949. !PushToStack(new_cache.get(), std::move(name))) {
  950. return NULL;
  951. }
  952. }
  953. *cached = new_cache.release();
  954. return *cached;
  955. }
  956. STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *ssl) {
  957. check_ssl_x509_method(ssl);
  958. if (!ssl->config) {
  959. assert(ssl->config);
  960. return NULL;
  961. }
  962. // For historical reasons, this function is used both to query configuration
  963. // state on a server as well as handshake state on a client. However, whether
  964. // |ssl| is a client or server is not known until explicitly configured with
  965. // |SSL_set_connect_state|. If |do_handshake| is NULL, |ssl| is in an
  966. // indeterminate mode and |ssl->server| is unset.
  967. if (ssl->do_handshake != NULL && !ssl->server) {
  968. if (ssl->s3->hs != NULL) {
  969. return buffer_names_to_x509(ssl->s3->hs->ca_names.get(),
  970. &ssl->s3->hs->cached_x509_ca_names);
  971. }
  972. return NULL;
  973. }
  974. if (ssl->config->client_CA != NULL) {
  975. return buffer_names_to_x509(
  976. ssl->config->client_CA.get(),
  977. (STACK_OF(X509_NAME) **)&ssl->config->cached_x509_client_CA);
  978. }
  979. return SSL_CTX_get_client_CA_list(ssl->ctx.get());
  980. }
  981. STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx) {
  982. check_ssl_ctx_x509_method(ctx);
  983. // This is a logically const operation that may be called on multiple threads,
  984. // so it needs to lock around updating |cached_x509_client_CA|.
  985. MutexWriteLock lock(const_cast<CRYPTO_MUTEX *>(&ctx->lock));
  986. return buffer_names_to_x509(
  987. ctx->client_CA.get(),
  988. const_cast<STACK_OF(X509_NAME) **>(&ctx->cached_x509_client_CA));
  989. }
  990. static int add_client_CA(UniquePtr<STACK_OF(CRYPTO_BUFFER)> *names, X509 *x509,
  991. CRYPTO_BUFFER_POOL *pool) {
  992. if (x509 == NULL) {
  993. return 0;
  994. }
  995. uint8_t *outp = NULL;
  996. int len = i2d_X509_NAME(X509_get_subject_name(x509), &outp);
  997. if (len < 0) {
  998. return 0;
  999. }
  1000. UniquePtr<CRYPTO_BUFFER> buffer(CRYPTO_BUFFER_new(outp, len, pool));
  1001. OPENSSL_free(outp);
  1002. if (!buffer) {
  1003. return 0;
  1004. }
  1005. int alloced = 0;
  1006. if (*names == nullptr) {
  1007. names->reset(sk_CRYPTO_BUFFER_new_null());
  1008. alloced = 1;
  1009. if (*names == NULL) {
  1010. return 0;
  1011. }
  1012. }
  1013. if (!PushToStack(names->get(), std::move(buffer))) {
  1014. if (alloced) {
  1015. names->reset();
  1016. }
  1017. return 0;
  1018. }
  1019. return 1;
  1020. }
  1021. int SSL_add_client_CA(SSL *ssl, X509 *x509) {
  1022. check_ssl_x509_method(ssl);
  1023. if (!ssl->config) {
  1024. return 0;
  1025. }
  1026. if (!add_client_CA(&ssl->config->client_CA, x509, ssl->ctx->pool)) {
  1027. return 0;
  1028. }
  1029. ssl_crypto_x509_ssl_flush_cached_client_CA(ssl->config.get());
  1030. return 1;
  1031. }
  1032. int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x509) {
  1033. check_ssl_ctx_x509_method(ctx);
  1034. if (!add_client_CA(&ctx->client_CA, x509, ctx->pool)) {
  1035. return 0;
  1036. }
  1037. ssl_crypto_x509_ssl_ctx_flush_cached_client_CA(ctx);
  1038. return 1;
  1039. }
  1040. static int do_client_cert_cb(SSL *ssl, void *arg) {
  1041. // Should only be called during handshake, but check to be sure.
  1042. if (!ssl->config) {
  1043. assert(ssl->config);
  1044. return -1;
  1045. }
  1046. if (ssl_has_certificate(ssl->config.get()) ||
  1047. ssl->ctx->client_cert_cb == NULL) {
  1048. return 1;
  1049. }
  1050. X509 *x509 = NULL;
  1051. EVP_PKEY *pkey = NULL;
  1052. int ret = ssl->ctx->client_cert_cb(ssl, &x509, &pkey);
  1053. if (ret < 0) {
  1054. return -1;
  1055. }
  1056. UniquePtr<X509> free_x509(x509);
  1057. UniquePtr<EVP_PKEY> free_pkey(pkey);
  1058. if (ret != 0) {
  1059. if (!SSL_use_certificate(ssl, x509) ||
  1060. !SSL_use_PrivateKey(ssl, pkey)) {
  1061. return 0;
  1062. }
  1063. }
  1064. return 1;
  1065. }
  1066. void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*cb)(SSL *ssl,
  1067. X509 **out_x509,
  1068. EVP_PKEY **out_pkey)) {
  1069. check_ssl_ctx_x509_method(ctx);
  1070. // Emulate the old client certificate callback with the new one.
  1071. SSL_CTX_set_cert_cb(ctx, do_client_cert_cb, NULL);
  1072. ctx->client_cert_cb = cb;
  1073. }
  1074. static int set_cert_store(X509_STORE **store_ptr, X509_STORE *new_store,
  1075. int take_ref) {
  1076. X509_STORE_free(*store_ptr);
  1077. *store_ptr = new_store;
  1078. if (new_store != NULL && take_ref) {
  1079. X509_STORE_up_ref(new_store);
  1080. }
  1081. return 1;
  1082. }
  1083. int SSL_get_ex_data_X509_STORE_CTX_idx(void) {
  1084. // The ex_data index to go from |X509_STORE_CTX| to |SSL| always uses the
  1085. // reserved app_data slot. Before ex_data was introduced, app_data was used.
  1086. // Avoid breaking any software which assumes |X509_STORE_CTX_get_app_data|
  1087. // works.
  1088. return 0;
  1089. }
  1090. int SSL_CTX_set0_verify_cert_store(SSL_CTX *ctx, X509_STORE *store) {
  1091. check_ssl_ctx_x509_method(ctx);
  1092. return set_cert_store(&ctx->cert->verify_store, store, 0);
  1093. }
  1094. int SSL_CTX_set1_verify_cert_store(SSL_CTX *ctx, X509_STORE *store) {
  1095. check_ssl_ctx_x509_method(ctx);
  1096. return set_cert_store(&ctx->cert->verify_store, store, 1);
  1097. }
  1098. int SSL_set0_verify_cert_store(SSL *ssl, X509_STORE *store) {
  1099. check_ssl_x509_method(ssl);
  1100. if (!ssl->config) {
  1101. return 0;
  1102. }
  1103. return set_cert_store(&ssl->config->cert->verify_store, store, 0);
  1104. }
  1105. int SSL_set1_verify_cert_store(SSL *ssl, X509_STORE *store) {
  1106. check_ssl_x509_method(ssl);
  1107. if (!ssl->config) {
  1108. return 0;
  1109. }
  1110. return set_cert_store(&ssl->config->cert->verify_store, store, 1);
  1111. }
  1112. int SSL_alert_from_verify_result(long result) {
  1113. switch (result) {
  1114. case X509_V_ERR_CERT_CHAIN_TOO_LONG:
  1115. case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
  1116. case X509_V_ERR_INVALID_CA:
  1117. case X509_V_ERR_PATH_LENGTH_EXCEEDED:
  1118. case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
  1119. case X509_V_ERR_UNABLE_TO_GET_CRL:
  1120. case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
  1121. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
  1122. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
  1123. case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
  1124. return SSL_AD_UNKNOWN_CA;
  1125. case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
  1126. case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
  1127. case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
  1128. case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
  1129. case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
  1130. case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
  1131. case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
  1132. case X509_V_ERR_CERT_UNTRUSTED:
  1133. case X509_V_ERR_CERT_REJECTED:
  1134. case X509_V_ERR_HOSTNAME_MISMATCH:
  1135. case X509_V_ERR_EMAIL_MISMATCH:
  1136. case X509_V_ERR_IP_ADDRESS_MISMATCH:
  1137. return SSL_AD_BAD_CERTIFICATE;
  1138. case X509_V_ERR_CERT_SIGNATURE_FAILURE:
  1139. case X509_V_ERR_CRL_SIGNATURE_FAILURE:
  1140. return SSL_AD_DECRYPT_ERROR;
  1141. case X509_V_ERR_CERT_HAS_EXPIRED:
  1142. case X509_V_ERR_CERT_NOT_YET_VALID:
  1143. case X509_V_ERR_CRL_HAS_EXPIRED:
  1144. case X509_V_ERR_CRL_NOT_YET_VALID:
  1145. return SSL_AD_CERTIFICATE_EXPIRED;
  1146. case X509_V_ERR_CERT_REVOKED:
  1147. return SSL_AD_CERTIFICATE_REVOKED;
  1148. case X509_V_ERR_UNSPECIFIED:
  1149. case X509_V_ERR_OUT_OF_MEM:
  1150. case X509_V_ERR_INVALID_CALL:
  1151. case X509_V_ERR_STORE_LOOKUP:
  1152. return SSL_AD_INTERNAL_ERROR;
  1153. case X509_V_ERR_APPLICATION_VERIFICATION:
  1154. return SSL_AD_HANDSHAKE_FAILURE;
  1155. case X509_V_ERR_INVALID_PURPOSE:
  1156. return SSL_AD_UNSUPPORTED_CERTIFICATE;
  1157. default:
  1158. return SSL_AD_CERTIFICATE_UNKNOWN;
  1159. }
  1160. }