ssl_x509.cc 40 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358
  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. * ECC cipher suite support in OpenSSL originally developed by
  113. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  114. */
  115. /* ====================================================================
  116. * Copyright 2005 Nokia. All rights reserved.
  117. *
  118. * The portions of the attached software ("Contribution") is developed by
  119. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  120. * license.
  121. *
  122. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  123. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  124. * support (see RFC 4279) to OpenSSL.
  125. *
  126. * No patent licenses or other rights except those expressly stated in
  127. * the OpenSSL open source license shall be deemed granted or received
  128. * expressly, by implication, estoppel, or otherwise.
  129. *
  130. * No assurances are provided by Nokia that the Contribution does not
  131. * infringe the patent or other intellectual property rights of any third
  132. * party or that the license provides you with all the necessary rights
  133. * to make use of the Contribution.
  134. *
  135. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  136. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  137. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  138. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  139. * OTHERWISE. */
  140. #include <openssl/ssl.h>
  141. #include <assert.h>
  142. #include <openssl/asn1.h>
  143. #include <openssl/bytestring.h>
  144. #include <openssl/err.h>
  145. #include <openssl/pem.h>
  146. #include <openssl/stack.h>
  147. #include <openssl/x509.h>
  148. #include <openssl/x509v3.h>
  149. #include <openssl/x509_vfy.h>
  150. #include "internal.h"
  151. #include "../crypto/internal.h"
  152. BSSL_NAMESPACE_BEGIN
  153. // check_ssl_x509_method asserts that |ssl| has the X509-based method
  154. // installed. Calling an X509-based method on an |ssl| with a different method
  155. // will likely misbehave and possibly crash or leak memory.
  156. static void check_ssl_x509_method(const SSL *ssl) {
  157. assert(ssl == NULL || ssl->ctx->x509_method == &ssl_crypto_x509_method);
  158. }
  159. // check_ssl_ctx_x509_method acts like |check_ssl_x509_method|, but for an
  160. // |SSL_CTX|.
  161. static void check_ssl_ctx_x509_method(const SSL_CTX *ctx) {
  162. assert(ctx == NULL || ctx->x509_method == &ssl_crypto_x509_method);
  163. }
  164. // x509_to_buffer returns a |CRYPTO_BUFFER| that contains the serialised
  165. // contents of |x509|.
  166. static UniquePtr<CRYPTO_BUFFER> x509_to_buffer(X509 *x509) {
  167. uint8_t *buf = NULL;
  168. int cert_len = i2d_X509(x509, &buf);
  169. if (cert_len <= 0) {
  170. return 0;
  171. }
  172. UniquePtr<CRYPTO_BUFFER> buffer(CRYPTO_BUFFER_new(buf, cert_len, NULL));
  173. OPENSSL_free(buf);
  174. return buffer;
  175. }
  176. // new_leafless_chain returns a fresh stack of buffers set to {NULL}.
  177. static UniquePtr<STACK_OF(CRYPTO_BUFFER)> new_leafless_chain(void) {
  178. UniquePtr<STACK_OF(CRYPTO_BUFFER)> chain(sk_CRYPTO_BUFFER_new_null());
  179. if (!chain ||
  180. !sk_CRYPTO_BUFFER_push(chain.get(), nullptr)) {
  181. return nullptr;
  182. }
  183. return chain;
  184. }
  185. // ssl_cert_set_chain sets elements 1.. of |cert->chain| to the serialised
  186. // forms of elements of |chain|. It returns one on success or zero on error, in
  187. // which case no change to |cert->chain| is made. It preverses the existing
  188. // leaf from |cert->chain|, if any.
  189. static bool ssl_cert_set_chain(CERT *cert, STACK_OF(X509) *chain) {
  190. UniquePtr<STACK_OF(CRYPTO_BUFFER)> new_chain;
  191. if (cert->chain != nullptr) {
  192. new_chain.reset(sk_CRYPTO_BUFFER_new_null());
  193. if (!new_chain) {
  194. return false;
  195. }
  196. // |leaf| might be NULL if it's a “leafless” chain.
  197. CRYPTO_BUFFER *leaf = sk_CRYPTO_BUFFER_value(cert->chain.get(), 0);
  198. if (!PushToStack(new_chain.get(), UpRef(leaf))) {
  199. return false;
  200. }
  201. }
  202. for (X509 *x509 : chain) {
  203. if (!new_chain) {
  204. new_chain = new_leafless_chain();
  205. if (!new_chain) {
  206. return false;
  207. }
  208. }
  209. UniquePtr<CRYPTO_BUFFER> buffer = x509_to_buffer(x509);
  210. if (!buffer ||
  211. !PushToStack(new_chain.get(), std::move(buffer))) {
  212. return false;
  213. }
  214. }
  215. cert->chain = std::move(new_chain);
  216. return true;
  217. }
  218. static void ssl_crypto_x509_cert_flush_cached_leaf(CERT *cert) {
  219. X509_free(cert->x509_leaf);
  220. cert->x509_leaf = nullptr;
  221. }
  222. static void ssl_crypto_x509_cert_flush_cached_chain(CERT *cert) {
  223. sk_X509_pop_free(cert->x509_chain, X509_free);
  224. cert->x509_chain = nullptr;
  225. }
  226. static bool ssl_crypto_x509_check_client_CA_list(
  227. STACK_OF(CRYPTO_BUFFER) *names) {
  228. for (const CRYPTO_BUFFER *buffer : names) {
  229. const uint8_t *inp = CRYPTO_BUFFER_data(buffer);
  230. UniquePtr<X509_NAME> name(
  231. d2i_X509_NAME(nullptr, &inp, CRYPTO_BUFFER_len(buffer)));
  232. if (name == nullptr ||
  233. inp != CRYPTO_BUFFER_data(buffer) + CRYPTO_BUFFER_len(buffer)) {
  234. return false;
  235. }
  236. }
  237. return true;
  238. }
  239. static void ssl_crypto_x509_cert_clear(CERT *cert) {
  240. ssl_crypto_x509_cert_flush_cached_leaf(cert);
  241. ssl_crypto_x509_cert_flush_cached_chain(cert);
  242. X509_free(cert->x509_stash);
  243. cert->x509_stash = nullptr;
  244. }
  245. static void ssl_crypto_x509_cert_free(CERT *cert) {
  246. ssl_crypto_x509_cert_clear(cert);
  247. X509_STORE_free(cert->verify_store);
  248. }
  249. static void ssl_crypto_x509_cert_dup(CERT *new_cert, const CERT *cert) {
  250. if (cert->verify_store != nullptr) {
  251. X509_STORE_up_ref(cert->verify_store);
  252. new_cert->verify_store = cert->verify_store;
  253. }
  254. }
  255. static bool ssl_crypto_x509_session_cache_objects(SSL_SESSION *sess) {
  256. bssl::UniquePtr<STACK_OF(X509)> chain, chain_without_leaf;
  257. if (sk_CRYPTO_BUFFER_num(sess->certs.get()) > 0) {
  258. chain.reset(sk_X509_new_null());
  259. if (!chain) {
  260. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  261. return false;
  262. }
  263. if (sess->is_server) {
  264. // chain_without_leaf is only needed for server sessions. See
  265. // |SSL_get_peer_cert_chain|.
  266. chain_without_leaf.reset(sk_X509_new_null());
  267. if (!chain_without_leaf) {
  268. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  269. return false;
  270. }
  271. }
  272. }
  273. bssl::UniquePtr<X509> leaf;
  274. for (CRYPTO_BUFFER *cert : sess->certs.get()) {
  275. UniquePtr<X509> x509(X509_parse_from_buffer(cert));
  276. if (!x509) {
  277. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  278. return false;
  279. }
  280. if (leaf == nullptr) {
  281. leaf = UpRef(x509);
  282. } else if (chain_without_leaf &&
  283. !PushToStack(chain_without_leaf.get(), UpRef(x509))) {
  284. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  285. return false;
  286. }
  287. if (!PushToStack(chain.get(), std::move(x509))) {
  288. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  289. return false;
  290. }
  291. }
  292. sk_X509_pop_free(sess->x509_chain, X509_free);
  293. sess->x509_chain = chain.release();
  294. sk_X509_pop_free(sess->x509_chain_without_leaf, X509_free);
  295. sess->x509_chain_without_leaf = chain_without_leaf.release();
  296. X509_free(sess->x509_peer);
  297. sess->x509_peer = leaf.release();
  298. return true;
  299. }
  300. static bool ssl_crypto_x509_session_dup(SSL_SESSION *new_session,
  301. const SSL_SESSION *session) {
  302. new_session->x509_peer = UpRef(session->x509_peer).release();
  303. if (session->x509_chain != nullptr) {
  304. new_session->x509_chain = X509_chain_up_ref(session->x509_chain);
  305. if (new_session->x509_chain == nullptr) {
  306. return false;
  307. }
  308. }
  309. if (session->x509_chain_without_leaf != nullptr) {
  310. new_session->x509_chain_without_leaf =
  311. X509_chain_up_ref(session->x509_chain_without_leaf);
  312. if (new_session->x509_chain_without_leaf == nullptr) {
  313. return false;
  314. }
  315. }
  316. return true;
  317. }
  318. static void ssl_crypto_x509_session_clear(SSL_SESSION *session) {
  319. X509_free(session->x509_peer);
  320. session->x509_peer = nullptr;
  321. sk_X509_pop_free(session->x509_chain, X509_free);
  322. session->x509_chain = nullptr;
  323. sk_X509_pop_free(session->x509_chain_without_leaf, X509_free);
  324. session->x509_chain_without_leaf = nullptr;
  325. }
  326. static bool ssl_crypto_x509_session_verify_cert_chain(SSL_SESSION *session,
  327. SSL_HANDSHAKE *hs,
  328. uint8_t *out_alert) {
  329. *out_alert = SSL_AD_INTERNAL_ERROR;
  330. STACK_OF(X509) *const cert_chain = session->x509_chain;
  331. if (cert_chain == nullptr || sk_X509_num(cert_chain) == 0) {
  332. return false;
  333. }
  334. SSL_CTX *ssl_ctx = hs->ssl->ctx.get();
  335. X509_STORE *verify_store = ssl_ctx->cert_store;
  336. if (hs->config->cert->verify_store != nullptr) {
  337. verify_store = hs->config->cert->verify_store;
  338. }
  339. X509 *leaf = sk_X509_value(cert_chain, 0);
  340. ScopedX509_STORE_CTX ctx;
  341. if (!X509_STORE_CTX_init(ctx.get(), verify_store, leaf, cert_chain) ||
  342. !X509_STORE_CTX_set_ex_data(
  343. ctx.get(), SSL_get_ex_data_X509_STORE_CTX_idx(), hs->ssl) ||
  344. // We need to inherit the verify parameters. These can be determined by
  345. // the context: if its a server it will verify SSL client certificates or
  346. // vice versa.
  347. !X509_STORE_CTX_set_default(
  348. ctx.get(), hs->ssl->server ? "ssl_client" : "ssl_server") ||
  349. // Anything non-default in "param" should overwrite anything in the ctx.
  350. !X509_VERIFY_PARAM_set1(X509_STORE_CTX_get0_param(ctx.get()),
  351. hs->config->param)) {
  352. OPENSSL_PUT_ERROR(SSL, ERR_R_X509_LIB);
  353. return false;
  354. }
  355. if (hs->config->verify_callback) {
  356. X509_STORE_CTX_set_verify_cb(ctx.get(), hs->config->verify_callback);
  357. }
  358. int verify_ret;
  359. if (ssl_ctx->app_verify_callback != nullptr) {
  360. verify_ret =
  361. ssl_ctx->app_verify_callback(ctx.get(), ssl_ctx->app_verify_arg);
  362. } else {
  363. verify_ret = X509_verify_cert(ctx.get());
  364. }
  365. session->verify_result = ctx->error;
  366. // If |SSL_VERIFY_NONE|, the error is non-fatal, but we keep the result.
  367. if (verify_ret <= 0 && hs->config->verify_mode != SSL_VERIFY_NONE) {
  368. *out_alert = SSL_alert_from_verify_result(ctx->error);
  369. return false;
  370. }
  371. ERR_clear_error();
  372. return true;
  373. }
  374. static void ssl_crypto_x509_hs_flush_cached_ca_names(SSL_HANDSHAKE *hs) {
  375. sk_X509_NAME_pop_free(hs->cached_x509_ca_names, X509_NAME_free);
  376. hs->cached_x509_ca_names = nullptr;
  377. }
  378. static bool ssl_crypto_x509_ssl_new(SSL_HANDSHAKE *hs) {
  379. hs->config->param = X509_VERIFY_PARAM_new();
  380. if (hs->config->param == nullptr) {
  381. return false;
  382. }
  383. X509_VERIFY_PARAM_inherit(hs->config->param, hs->ssl->ctx->param);
  384. return true;
  385. }
  386. static void ssl_crypto_x509_ssl_flush_cached_client_CA(SSL_CONFIG *cfg) {
  387. sk_X509_NAME_pop_free(cfg->cached_x509_client_CA, X509_NAME_free);
  388. cfg->cached_x509_client_CA = nullptr;
  389. }
  390. static void ssl_crypto_x509_ssl_config_free(SSL_CONFIG *cfg) {
  391. sk_X509_NAME_pop_free(cfg->cached_x509_client_CA, X509_NAME_free);
  392. cfg->cached_x509_client_CA = nullptr;
  393. X509_VERIFY_PARAM_free(cfg->param);
  394. }
  395. static bool ssl_crypto_x509_ssl_auto_chain_if_needed(SSL_HANDSHAKE *hs) {
  396. // Only build a chain if there are no intermediates configured and the feature
  397. // isn't disabled.
  398. if ((hs->ssl->mode & SSL_MODE_NO_AUTO_CHAIN) ||
  399. !ssl_has_certificate(hs) || hs->config->cert->chain == NULL ||
  400. sk_CRYPTO_BUFFER_num(hs->config->cert->chain.get()) > 1) {
  401. return true;
  402. }
  403. UniquePtr<X509> leaf(X509_parse_from_buffer(
  404. sk_CRYPTO_BUFFER_value(hs->config->cert->chain.get(), 0)));
  405. if (!leaf) {
  406. OPENSSL_PUT_ERROR(SSL, ERR_R_X509_LIB);
  407. return false;
  408. }
  409. ScopedX509_STORE_CTX ctx;
  410. if (!X509_STORE_CTX_init(ctx.get(), hs->ssl->ctx->cert_store, leaf.get(),
  411. NULL)) {
  412. OPENSSL_PUT_ERROR(SSL, ERR_R_X509_LIB);
  413. return false;
  414. }
  415. // Attempt to build a chain, ignoring the result.
  416. X509_verify_cert(ctx.get());
  417. ERR_clear_error();
  418. // Remove the leaf from the generated chain.
  419. X509_free(sk_X509_shift(ctx->chain));
  420. if (!ssl_cert_set_chain(hs->config->cert.get(), ctx->chain)) {
  421. return false;
  422. }
  423. ssl_crypto_x509_cert_flush_cached_chain(hs->config->cert.get());
  424. return true;
  425. }
  426. static void ssl_crypto_x509_ssl_ctx_flush_cached_client_CA(SSL_CTX *ctx) {
  427. sk_X509_NAME_pop_free(ctx->cached_x509_client_CA, X509_NAME_free);
  428. ctx->cached_x509_client_CA = nullptr;
  429. }
  430. static bool ssl_crypto_x509_ssl_ctx_new(SSL_CTX *ctx) {
  431. ctx->cert_store = X509_STORE_new();
  432. ctx->param = X509_VERIFY_PARAM_new();
  433. return (ctx->cert_store != nullptr && ctx->param != nullptr);
  434. }
  435. static void ssl_crypto_x509_ssl_ctx_free(SSL_CTX *ctx) {
  436. ssl_crypto_x509_ssl_ctx_flush_cached_client_CA(ctx);
  437. X509_VERIFY_PARAM_free(ctx->param);
  438. X509_STORE_free(ctx->cert_store);
  439. }
  440. const SSL_X509_METHOD ssl_crypto_x509_method = {
  441. ssl_crypto_x509_check_client_CA_list,
  442. ssl_crypto_x509_cert_clear,
  443. ssl_crypto_x509_cert_free,
  444. ssl_crypto_x509_cert_dup,
  445. ssl_crypto_x509_cert_flush_cached_chain,
  446. ssl_crypto_x509_cert_flush_cached_leaf,
  447. ssl_crypto_x509_session_cache_objects,
  448. ssl_crypto_x509_session_dup,
  449. ssl_crypto_x509_session_clear,
  450. ssl_crypto_x509_session_verify_cert_chain,
  451. ssl_crypto_x509_hs_flush_cached_ca_names,
  452. ssl_crypto_x509_ssl_new,
  453. ssl_crypto_x509_ssl_config_free,
  454. ssl_crypto_x509_ssl_flush_cached_client_CA,
  455. ssl_crypto_x509_ssl_auto_chain_if_needed,
  456. ssl_crypto_x509_ssl_ctx_new,
  457. ssl_crypto_x509_ssl_ctx_free,
  458. ssl_crypto_x509_ssl_ctx_flush_cached_client_CA,
  459. };
  460. BSSL_NAMESPACE_END
  461. using namespace bssl;
  462. X509 *SSL_get_peer_certificate(const SSL *ssl) {
  463. check_ssl_x509_method(ssl);
  464. if (ssl == NULL) {
  465. return NULL;
  466. }
  467. SSL_SESSION *session = SSL_get_session(ssl);
  468. if (session == NULL || session->x509_peer == NULL) {
  469. return NULL;
  470. }
  471. X509_up_ref(session->x509_peer);
  472. return session->x509_peer;
  473. }
  474. STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *ssl) {
  475. check_ssl_x509_method(ssl);
  476. if (ssl == nullptr) {
  477. return nullptr;
  478. }
  479. SSL_SESSION *session = SSL_get_session(ssl);
  480. if (session == nullptr) {
  481. return nullptr;
  482. }
  483. // OpenSSL historically didn't include the leaf certificate in the returned
  484. // certificate chain, but only for servers.
  485. return ssl->server ? session->x509_chain_without_leaf : session->x509_chain;
  486. }
  487. STACK_OF(X509) *SSL_get_peer_full_cert_chain(const SSL *ssl) {
  488. check_ssl_x509_method(ssl);
  489. SSL_SESSION *session = SSL_get_session(ssl);
  490. if (session == NULL) {
  491. return NULL;
  492. }
  493. return session->x509_chain;
  494. }
  495. int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose) {
  496. check_ssl_ctx_x509_method(ctx);
  497. return X509_VERIFY_PARAM_set_purpose(ctx->param, purpose);
  498. }
  499. int SSL_set_purpose(SSL *ssl, int purpose) {
  500. check_ssl_x509_method(ssl);
  501. if (!ssl->config) {
  502. return 0;
  503. }
  504. return X509_VERIFY_PARAM_set_purpose(ssl->config->param, purpose);
  505. }
  506. int SSL_CTX_set_trust(SSL_CTX *ctx, int trust) {
  507. check_ssl_ctx_x509_method(ctx);
  508. return X509_VERIFY_PARAM_set_trust(ctx->param, trust);
  509. }
  510. int SSL_set_trust(SSL *ssl, int trust) {
  511. check_ssl_x509_method(ssl);
  512. if (!ssl->config) {
  513. return 0;
  514. }
  515. return X509_VERIFY_PARAM_set_trust(ssl->config->param, trust);
  516. }
  517. int SSL_CTX_set1_param(SSL_CTX *ctx, const X509_VERIFY_PARAM *param) {
  518. check_ssl_ctx_x509_method(ctx);
  519. return X509_VERIFY_PARAM_set1(ctx->param, param);
  520. }
  521. int SSL_set1_param(SSL *ssl, const X509_VERIFY_PARAM *param) {
  522. check_ssl_x509_method(ssl);
  523. if (!ssl->config) {
  524. return 0;
  525. }
  526. return X509_VERIFY_PARAM_set1(ssl->config->param, param);
  527. }
  528. X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx) {
  529. check_ssl_ctx_x509_method(ctx);
  530. return ctx->param;
  531. }
  532. X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl) {
  533. check_ssl_x509_method(ssl);
  534. if (!ssl->config) {
  535. assert(ssl->config);
  536. return 0;
  537. }
  538. return ssl->config->param;
  539. }
  540. int SSL_get_verify_depth(const SSL *ssl) {
  541. check_ssl_x509_method(ssl);
  542. if (!ssl->config) {
  543. assert(ssl->config);
  544. return 0;
  545. }
  546. return X509_VERIFY_PARAM_get_depth(ssl->config->param);
  547. }
  548. int (*SSL_get_verify_callback(const SSL *ssl))(int, X509_STORE_CTX *) {
  549. check_ssl_x509_method(ssl);
  550. if (!ssl->config) {
  551. assert(ssl->config);
  552. return 0;
  553. }
  554. return ssl->config->verify_callback;
  555. }
  556. int SSL_CTX_get_verify_mode(const SSL_CTX *ctx) {
  557. check_ssl_ctx_x509_method(ctx);
  558. return ctx->verify_mode;
  559. }
  560. int SSL_CTX_get_verify_depth(const SSL_CTX *ctx) {
  561. check_ssl_ctx_x509_method(ctx);
  562. return X509_VERIFY_PARAM_get_depth(ctx->param);
  563. }
  564. int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(
  565. int ok, X509_STORE_CTX *store_ctx) {
  566. check_ssl_ctx_x509_method(ctx);
  567. return ctx->default_verify_callback;
  568. }
  569. void SSL_set_verify(SSL *ssl, int mode,
  570. int (*callback)(int ok, X509_STORE_CTX *store_ctx)) {
  571. check_ssl_x509_method(ssl);
  572. if (!ssl->config) {
  573. return;
  574. }
  575. ssl->config->verify_mode = mode;
  576. if (callback != NULL) {
  577. ssl->config->verify_callback = callback;
  578. }
  579. }
  580. void SSL_set_verify_depth(SSL *ssl, int depth) {
  581. check_ssl_x509_method(ssl);
  582. if (!ssl->config) {
  583. return;
  584. }
  585. X509_VERIFY_PARAM_set_depth(ssl->config->param, depth);
  586. }
  587. void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
  588. int (*cb)(X509_STORE_CTX *store_ctx,
  589. void *arg),
  590. void *arg) {
  591. check_ssl_ctx_x509_method(ctx);
  592. ctx->app_verify_callback = cb;
  593. ctx->app_verify_arg = arg;
  594. }
  595. void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
  596. int (*cb)(int, X509_STORE_CTX *)) {
  597. check_ssl_ctx_x509_method(ctx);
  598. ctx->verify_mode = mode;
  599. ctx->default_verify_callback = cb;
  600. }
  601. void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth) {
  602. check_ssl_ctx_x509_method(ctx);
  603. X509_VERIFY_PARAM_set_depth(ctx->param, depth);
  604. }
  605. int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx) {
  606. check_ssl_ctx_x509_method(ctx);
  607. return X509_STORE_set_default_paths(ctx->cert_store);
  608. }
  609. int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *ca_file,
  610. const char *ca_dir) {
  611. check_ssl_ctx_x509_method(ctx);
  612. return X509_STORE_load_locations(ctx->cert_store, ca_file, ca_dir);
  613. }
  614. void SSL_set_verify_result(SSL *ssl, long result) {
  615. check_ssl_x509_method(ssl);
  616. if (result != X509_V_OK) {
  617. abort();
  618. }
  619. }
  620. long SSL_get_verify_result(const SSL *ssl) {
  621. check_ssl_x509_method(ssl);
  622. SSL_SESSION *session = SSL_get_session(ssl);
  623. if (session == NULL) {
  624. return X509_V_ERR_INVALID_CALL;
  625. }
  626. return session->verify_result;
  627. }
  628. X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx) {
  629. check_ssl_ctx_x509_method(ctx);
  630. return ctx->cert_store;
  631. }
  632. void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store) {
  633. check_ssl_ctx_x509_method(ctx);
  634. X509_STORE_free(ctx->cert_store);
  635. ctx->cert_store = store;
  636. }
  637. static int ssl_use_certificate(CERT *cert, X509 *x) {
  638. if (x == NULL) {
  639. OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
  640. return 0;
  641. }
  642. UniquePtr<CRYPTO_BUFFER> buffer = x509_to_buffer(x);
  643. if (!buffer) {
  644. return 0;
  645. }
  646. return ssl_set_cert(cert, std::move(buffer));
  647. }
  648. int SSL_use_certificate(SSL *ssl, X509 *x) {
  649. check_ssl_x509_method(ssl);
  650. if (!ssl->config) {
  651. return 0;
  652. }
  653. return ssl_use_certificate(ssl->config->cert.get(), x);
  654. }
  655. int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x) {
  656. check_ssl_ctx_x509_method(ctx);
  657. return ssl_use_certificate(ctx->cert.get(), x);
  658. }
  659. // ssl_cert_cache_leaf_cert sets |cert->x509_leaf|, if currently NULL, from the
  660. // first element of |cert->chain|.
  661. static int ssl_cert_cache_leaf_cert(CERT *cert) {
  662. assert(cert->x509_method);
  663. if (cert->x509_leaf != NULL ||
  664. cert->chain == NULL) {
  665. return 1;
  666. }
  667. CRYPTO_BUFFER *leaf = sk_CRYPTO_BUFFER_value(cert->chain.get(), 0);
  668. if (!leaf) {
  669. return 1;
  670. }
  671. cert->x509_leaf = X509_parse_from_buffer(leaf);
  672. return cert->x509_leaf != NULL;
  673. }
  674. static X509 *ssl_cert_get0_leaf(CERT *cert) {
  675. if (cert->x509_leaf == NULL &&
  676. !ssl_cert_cache_leaf_cert(cert)) {
  677. return NULL;
  678. }
  679. return cert->x509_leaf;
  680. }
  681. X509 *SSL_get_certificate(const SSL *ssl) {
  682. check_ssl_x509_method(ssl);
  683. if (!ssl->config) {
  684. assert(ssl->config);
  685. return 0;
  686. }
  687. return ssl_cert_get0_leaf(ssl->config->cert.get());
  688. }
  689. X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx) {
  690. check_ssl_ctx_x509_method(ctx);
  691. MutexWriteLock lock(const_cast<CRYPTO_MUTEX*>(&ctx->lock));
  692. return ssl_cert_get0_leaf(ctx->cert.get());
  693. }
  694. static int ssl_cert_set0_chain(CERT *cert, STACK_OF(X509) *chain) {
  695. if (!ssl_cert_set_chain(cert, chain)) {
  696. return 0;
  697. }
  698. sk_X509_pop_free(chain, X509_free);
  699. ssl_crypto_x509_cert_flush_cached_chain(cert);
  700. return 1;
  701. }
  702. static int ssl_cert_set1_chain(CERT *cert, STACK_OF(X509) *chain) {
  703. if (!ssl_cert_set_chain(cert, chain)) {
  704. return 0;
  705. }
  706. ssl_crypto_x509_cert_flush_cached_chain(cert);
  707. return 1;
  708. }
  709. static int ssl_cert_append_cert(CERT *cert, X509 *x509) {
  710. assert(cert->x509_method);
  711. UniquePtr<CRYPTO_BUFFER> buffer = x509_to_buffer(x509);
  712. if (!buffer) {
  713. return 0;
  714. }
  715. if (cert->chain != NULL) {
  716. return PushToStack(cert->chain.get(), std::move(buffer));
  717. }
  718. cert->chain = new_leafless_chain();
  719. if (!cert->chain ||
  720. !PushToStack(cert->chain.get(), std::move(buffer))) {
  721. cert->chain.reset();
  722. return 0;
  723. }
  724. return 1;
  725. }
  726. static int ssl_cert_add0_chain_cert(CERT *cert, X509 *x509) {
  727. if (!ssl_cert_append_cert(cert, x509)) {
  728. return 0;
  729. }
  730. X509_free(cert->x509_stash);
  731. cert->x509_stash = x509;
  732. ssl_crypto_x509_cert_flush_cached_chain(cert);
  733. return 1;
  734. }
  735. static int ssl_cert_add1_chain_cert(CERT *cert, X509 *x509) {
  736. if (!ssl_cert_append_cert(cert, x509)) {
  737. return 0;
  738. }
  739. ssl_crypto_x509_cert_flush_cached_chain(cert);
  740. return 1;
  741. }
  742. int SSL_CTX_set0_chain(SSL_CTX *ctx, STACK_OF(X509) *chain) {
  743. check_ssl_ctx_x509_method(ctx);
  744. return ssl_cert_set0_chain(ctx->cert.get(), chain);
  745. }
  746. int SSL_CTX_set1_chain(SSL_CTX *ctx, STACK_OF(X509) *chain) {
  747. check_ssl_ctx_x509_method(ctx);
  748. return ssl_cert_set1_chain(ctx->cert.get(), chain);
  749. }
  750. int SSL_set0_chain(SSL *ssl, STACK_OF(X509) *chain) {
  751. check_ssl_x509_method(ssl);
  752. if (!ssl->config) {
  753. return 0;
  754. }
  755. return ssl_cert_set0_chain(ssl->config->cert.get(), chain);
  756. }
  757. int SSL_set1_chain(SSL *ssl, STACK_OF(X509) *chain) {
  758. check_ssl_x509_method(ssl);
  759. if (!ssl->config) {
  760. return 0;
  761. }
  762. return ssl_cert_set1_chain(ssl->config->cert.get(), chain);
  763. }
  764. int SSL_CTX_add0_chain_cert(SSL_CTX *ctx, X509 *x509) {
  765. check_ssl_ctx_x509_method(ctx);
  766. return ssl_cert_add0_chain_cert(ctx->cert.get(), x509);
  767. }
  768. int SSL_CTX_add1_chain_cert(SSL_CTX *ctx, X509 *x509) {
  769. check_ssl_ctx_x509_method(ctx);
  770. return ssl_cert_add1_chain_cert(ctx->cert.get(), x509);
  771. }
  772. int SSL_CTX_add_extra_chain_cert(SSL_CTX *ctx, X509 *x509) {
  773. check_ssl_ctx_x509_method(ctx);
  774. return SSL_CTX_add0_chain_cert(ctx, x509);
  775. }
  776. int SSL_add0_chain_cert(SSL *ssl, X509 *x509) {
  777. check_ssl_x509_method(ssl);
  778. if (!ssl->config) {
  779. return 0;
  780. }
  781. return ssl_cert_add0_chain_cert(ssl->config->cert.get(), x509);
  782. }
  783. int SSL_add1_chain_cert(SSL *ssl, X509 *x509) {
  784. check_ssl_x509_method(ssl);
  785. if (!ssl->config) {
  786. return 0;
  787. }
  788. return ssl_cert_add1_chain_cert(ssl->config->cert.get(), x509);
  789. }
  790. int SSL_CTX_clear_chain_certs(SSL_CTX *ctx) {
  791. check_ssl_ctx_x509_method(ctx);
  792. return SSL_CTX_set0_chain(ctx, NULL);
  793. }
  794. int SSL_CTX_clear_extra_chain_certs(SSL_CTX *ctx) {
  795. check_ssl_ctx_x509_method(ctx);
  796. return SSL_CTX_clear_chain_certs(ctx);
  797. }
  798. int SSL_clear_chain_certs(SSL *ssl) {
  799. check_ssl_x509_method(ssl);
  800. return SSL_set0_chain(ssl, NULL);
  801. }
  802. // ssl_cert_cache_chain_certs fills in |cert->x509_chain| from elements 1.. of
  803. // |cert->chain|.
  804. static int ssl_cert_cache_chain_certs(CERT *cert) {
  805. assert(cert->x509_method);
  806. if (cert->x509_chain != nullptr ||
  807. cert->chain == nullptr ||
  808. sk_CRYPTO_BUFFER_num(cert->chain.get()) < 2) {
  809. return 1;
  810. }
  811. UniquePtr<STACK_OF(X509)> chain(sk_X509_new_null());
  812. if (!chain) {
  813. return 0;
  814. }
  815. for (size_t i = 1; i < sk_CRYPTO_BUFFER_num(cert->chain.get()); i++) {
  816. CRYPTO_BUFFER *buffer = sk_CRYPTO_BUFFER_value(cert->chain.get(), i);
  817. UniquePtr<X509> x509(X509_parse_from_buffer(buffer));
  818. if (!x509 ||
  819. !PushToStack(chain.get(), std::move(x509))) {
  820. return 0;
  821. }
  822. }
  823. cert->x509_chain = chain.release();
  824. return 1;
  825. }
  826. int SSL_CTX_get0_chain_certs(const SSL_CTX *ctx, STACK_OF(X509) **out_chain) {
  827. check_ssl_ctx_x509_method(ctx);
  828. MutexWriteLock lock(const_cast<CRYPTO_MUTEX*>(&ctx->lock));
  829. if (!ssl_cert_cache_chain_certs(ctx->cert.get())) {
  830. *out_chain = NULL;
  831. return 0;
  832. }
  833. *out_chain = ctx->cert->x509_chain;
  834. return 1;
  835. }
  836. int SSL_CTX_get_extra_chain_certs(const SSL_CTX *ctx,
  837. STACK_OF(X509) **out_chain) {
  838. return SSL_CTX_get0_chain_certs(ctx, out_chain);
  839. }
  840. int SSL_get0_chain_certs(const SSL *ssl, STACK_OF(X509) **out_chain) {
  841. check_ssl_x509_method(ssl);
  842. if (!ssl->config) {
  843. assert(ssl->config);
  844. return 0;
  845. }
  846. if (!ssl_cert_cache_chain_certs(ssl->config->cert.get())) {
  847. *out_chain = NULL;
  848. return 0;
  849. }
  850. *out_chain = ssl->config->cert->x509_chain;
  851. return 1;
  852. }
  853. SSL_SESSION *d2i_SSL_SESSION_bio(BIO *bio, SSL_SESSION **out) {
  854. uint8_t *data;
  855. size_t len;
  856. if (!BIO_read_asn1(bio, &data, &len, 1024 * 1024)) {
  857. return 0;
  858. }
  859. bssl::UniquePtr<uint8_t> free_data(data);
  860. const uint8_t *ptr = data;
  861. return d2i_SSL_SESSION(out, &ptr, static_cast<long>(len));
  862. }
  863. int i2d_SSL_SESSION_bio(BIO *bio, const SSL_SESSION *session) {
  864. uint8_t *data;
  865. size_t len;
  866. if (!SSL_SESSION_to_bytes(session, &data, &len)) {
  867. return 0;
  868. }
  869. bssl::UniquePtr<uint8_t> free_data(data);
  870. return BIO_write_all(bio, data, len);
  871. }
  872. IMPLEMENT_PEM_rw(SSL_SESSION, SSL_SESSION, PEM_STRING_SSL_SESSION, SSL_SESSION)
  873. SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const uint8_t **pp, long length) {
  874. if (length < 0) {
  875. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  876. return NULL;
  877. }
  878. CBS cbs;
  879. CBS_init(&cbs, *pp, length);
  880. UniquePtr<SSL_SESSION> ret = SSL_SESSION_parse(&cbs, &ssl_crypto_x509_method,
  881. NULL /* no buffer pool */);
  882. if (!ret) {
  883. return NULL;
  884. }
  885. if (a) {
  886. SSL_SESSION_free(*a);
  887. *a = ret.get();
  888. }
  889. *pp = CBS_data(&cbs);
  890. return ret.release();
  891. }
  892. STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *list) {
  893. return sk_X509_NAME_deep_copy(list, X509_NAME_dup, X509_NAME_free);
  894. }
  895. static void set_client_CA_list(UniquePtr<STACK_OF(CRYPTO_BUFFER)> *ca_list,
  896. const STACK_OF(X509_NAME) *name_list,
  897. CRYPTO_BUFFER_POOL *pool) {
  898. UniquePtr<STACK_OF(CRYPTO_BUFFER)> buffers(sk_CRYPTO_BUFFER_new_null());
  899. if (!buffers) {
  900. return;
  901. }
  902. for (X509_NAME *name : name_list) {
  903. uint8_t *outp = NULL;
  904. int len = i2d_X509_NAME(name, &outp);
  905. if (len < 0) {
  906. return;
  907. }
  908. UniquePtr<CRYPTO_BUFFER> buffer(CRYPTO_BUFFER_new(outp, len, pool));
  909. OPENSSL_free(outp);
  910. if (!buffer ||
  911. !PushToStack(buffers.get(), std::move(buffer))) {
  912. return;
  913. }
  914. }
  915. *ca_list = std::move(buffers);
  916. }
  917. void SSL_set_client_CA_list(SSL *ssl, STACK_OF(X509_NAME) *name_list) {
  918. check_ssl_x509_method(ssl);
  919. if (!ssl->config) {
  920. return;
  921. }
  922. ssl->ctx->x509_method->ssl_flush_cached_client_CA(ssl->config.get());
  923. set_client_CA_list(&ssl->config->client_CA, name_list, ssl->ctx->pool);
  924. sk_X509_NAME_pop_free(name_list, X509_NAME_free);
  925. }
  926. void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list) {
  927. check_ssl_ctx_x509_method(ctx);
  928. ctx->x509_method->ssl_ctx_flush_cached_client_CA(ctx);
  929. set_client_CA_list(&ctx->client_CA, name_list, ctx->pool);
  930. sk_X509_NAME_pop_free(name_list, X509_NAME_free);
  931. }
  932. static STACK_OF(X509_NAME) *
  933. buffer_names_to_x509(const STACK_OF(CRYPTO_BUFFER) *names,
  934. STACK_OF(X509_NAME) **cached) {
  935. if (names == NULL) {
  936. return NULL;
  937. }
  938. if (*cached != NULL) {
  939. return *cached;
  940. }
  941. UniquePtr<STACK_OF(X509_NAME)> new_cache(sk_X509_NAME_new_null());
  942. if (!new_cache) {
  943. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  944. return NULL;
  945. }
  946. for (const CRYPTO_BUFFER *buffer : names) {
  947. const uint8_t *inp = CRYPTO_BUFFER_data(buffer);
  948. UniquePtr<X509_NAME> name(
  949. d2i_X509_NAME(nullptr, &inp, CRYPTO_BUFFER_len(buffer)));
  950. if (!name ||
  951. inp != CRYPTO_BUFFER_data(buffer) + CRYPTO_BUFFER_len(buffer) ||
  952. !PushToStack(new_cache.get(), std::move(name))) {
  953. return NULL;
  954. }
  955. }
  956. *cached = new_cache.release();
  957. return *cached;
  958. }
  959. STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *ssl) {
  960. check_ssl_x509_method(ssl);
  961. if (!ssl->config) {
  962. assert(ssl->config);
  963. return NULL;
  964. }
  965. // For historical reasons, this function is used both to query configuration
  966. // state on a server as well as handshake state on a client. However, whether
  967. // |ssl| is a client or server is not known until explicitly configured with
  968. // |SSL_set_connect_state|. If |do_handshake| is NULL, |ssl| is in an
  969. // indeterminate mode and |ssl->server| is unset.
  970. if (ssl->do_handshake != NULL && !ssl->server) {
  971. if (ssl->s3->hs != NULL) {
  972. return buffer_names_to_x509(ssl->s3->hs->ca_names.get(),
  973. &ssl->s3->hs->cached_x509_ca_names);
  974. }
  975. return NULL;
  976. }
  977. if (ssl->config->client_CA != NULL) {
  978. return buffer_names_to_x509(
  979. ssl->config->client_CA.get(),
  980. (STACK_OF(X509_NAME) **)&ssl->config->cached_x509_client_CA);
  981. }
  982. return SSL_CTX_get_client_CA_list(ssl->ctx.get());
  983. }
  984. STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx) {
  985. check_ssl_ctx_x509_method(ctx);
  986. // This is a logically const operation that may be called on multiple threads,
  987. // so it needs to lock around updating |cached_x509_client_CA|.
  988. MutexWriteLock lock(const_cast<CRYPTO_MUTEX *>(&ctx->lock));
  989. return buffer_names_to_x509(
  990. ctx->client_CA.get(),
  991. const_cast<STACK_OF(X509_NAME) **>(&ctx->cached_x509_client_CA));
  992. }
  993. static int add_client_CA(UniquePtr<STACK_OF(CRYPTO_BUFFER)> *names, X509 *x509,
  994. CRYPTO_BUFFER_POOL *pool) {
  995. if (x509 == NULL) {
  996. return 0;
  997. }
  998. uint8_t *outp = NULL;
  999. int len = i2d_X509_NAME(X509_get_subject_name(x509), &outp);
  1000. if (len < 0) {
  1001. return 0;
  1002. }
  1003. UniquePtr<CRYPTO_BUFFER> buffer(CRYPTO_BUFFER_new(outp, len, pool));
  1004. OPENSSL_free(outp);
  1005. if (!buffer) {
  1006. return 0;
  1007. }
  1008. int alloced = 0;
  1009. if (*names == nullptr) {
  1010. names->reset(sk_CRYPTO_BUFFER_new_null());
  1011. alloced = 1;
  1012. if (*names == NULL) {
  1013. return 0;
  1014. }
  1015. }
  1016. if (!PushToStack(names->get(), std::move(buffer))) {
  1017. if (alloced) {
  1018. names->reset();
  1019. }
  1020. return 0;
  1021. }
  1022. return 1;
  1023. }
  1024. int SSL_add_client_CA(SSL *ssl, X509 *x509) {
  1025. check_ssl_x509_method(ssl);
  1026. if (!ssl->config) {
  1027. return 0;
  1028. }
  1029. if (!add_client_CA(&ssl->config->client_CA, x509, ssl->ctx->pool)) {
  1030. return 0;
  1031. }
  1032. ssl_crypto_x509_ssl_flush_cached_client_CA(ssl->config.get());
  1033. return 1;
  1034. }
  1035. int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x509) {
  1036. check_ssl_ctx_x509_method(ctx);
  1037. if (!add_client_CA(&ctx->client_CA, x509, ctx->pool)) {
  1038. return 0;
  1039. }
  1040. ssl_crypto_x509_ssl_ctx_flush_cached_client_CA(ctx);
  1041. return 1;
  1042. }
  1043. static int do_client_cert_cb(SSL *ssl, void *arg) {
  1044. // Should only be called during handshake, but check to be sure.
  1045. if (!ssl->config) {
  1046. assert(ssl->config);
  1047. return -1;
  1048. }
  1049. if (ssl_has_certificate(ssl->s3->hs.get()) ||
  1050. ssl->ctx->client_cert_cb == NULL) {
  1051. return 1;
  1052. }
  1053. X509 *x509 = NULL;
  1054. EVP_PKEY *pkey = NULL;
  1055. int ret = ssl->ctx->client_cert_cb(ssl, &x509, &pkey);
  1056. if (ret < 0) {
  1057. return -1;
  1058. }
  1059. UniquePtr<X509> free_x509(x509);
  1060. UniquePtr<EVP_PKEY> free_pkey(pkey);
  1061. if (ret != 0) {
  1062. if (!SSL_use_certificate(ssl, x509) ||
  1063. !SSL_use_PrivateKey(ssl, pkey)) {
  1064. return 0;
  1065. }
  1066. }
  1067. return 1;
  1068. }
  1069. void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*cb)(SSL *ssl,
  1070. X509 **out_x509,
  1071. EVP_PKEY **out_pkey)) {
  1072. check_ssl_ctx_x509_method(ctx);
  1073. // Emulate the old client certificate callback with the new one.
  1074. SSL_CTX_set_cert_cb(ctx, do_client_cert_cb, NULL);
  1075. ctx->client_cert_cb = cb;
  1076. }
  1077. static int set_cert_store(X509_STORE **store_ptr, X509_STORE *new_store,
  1078. int take_ref) {
  1079. X509_STORE_free(*store_ptr);
  1080. *store_ptr = new_store;
  1081. if (new_store != NULL && take_ref) {
  1082. X509_STORE_up_ref(new_store);
  1083. }
  1084. return 1;
  1085. }
  1086. int SSL_get_ex_data_X509_STORE_CTX_idx(void) {
  1087. // The ex_data index to go from |X509_STORE_CTX| to |SSL| always uses the
  1088. // reserved app_data slot. Before ex_data was introduced, app_data was used.
  1089. // Avoid breaking any software which assumes |X509_STORE_CTX_get_app_data|
  1090. // works.
  1091. return 0;
  1092. }
  1093. int SSL_CTX_set0_verify_cert_store(SSL_CTX *ctx, X509_STORE *store) {
  1094. check_ssl_ctx_x509_method(ctx);
  1095. return set_cert_store(&ctx->cert->verify_store, store, 0);
  1096. }
  1097. int SSL_CTX_set1_verify_cert_store(SSL_CTX *ctx, X509_STORE *store) {
  1098. check_ssl_ctx_x509_method(ctx);
  1099. return set_cert_store(&ctx->cert->verify_store, store, 1);
  1100. }
  1101. int SSL_set0_verify_cert_store(SSL *ssl, X509_STORE *store) {
  1102. check_ssl_x509_method(ssl);
  1103. if (!ssl->config) {
  1104. return 0;
  1105. }
  1106. return set_cert_store(&ssl->config->cert->verify_store, store, 0);
  1107. }
  1108. int SSL_set1_verify_cert_store(SSL *ssl, X509_STORE *store) {
  1109. check_ssl_x509_method(ssl);
  1110. if (!ssl->config) {
  1111. return 0;
  1112. }
  1113. return set_cert_store(&ssl->config->cert->verify_store, store, 1);
  1114. }
  1115. int SSL_alert_from_verify_result(long result) {
  1116. switch (result) {
  1117. case X509_V_ERR_CERT_CHAIN_TOO_LONG:
  1118. case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
  1119. case X509_V_ERR_INVALID_CA:
  1120. case X509_V_ERR_PATH_LENGTH_EXCEEDED:
  1121. case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
  1122. case X509_V_ERR_UNABLE_TO_GET_CRL:
  1123. case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
  1124. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
  1125. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
  1126. case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
  1127. return SSL_AD_UNKNOWN_CA;
  1128. case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
  1129. case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
  1130. case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
  1131. case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
  1132. case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
  1133. case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
  1134. case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
  1135. case X509_V_ERR_CERT_UNTRUSTED:
  1136. case X509_V_ERR_CERT_REJECTED:
  1137. case X509_V_ERR_HOSTNAME_MISMATCH:
  1138. case X509_V_ERR_EMAIL_MISMATCH:
  1139. case X509_V_ERR_IP_ADDRESS_MISMATCH:
  1140. return SSL_AD_BAD_CERTIFICATE;
  1141. case X509_V_ERR_CERT_SIGNATURE_FAILURE:
  1142. case X509_V_ERR_CRL_SIGNATURE_FAILURE:
  1143. return SSL_AD_DECRYPT_ERROR;
  1144. case X509_V_ERR_CERT_HAS_EXPIRED:
  1145. case X509_V_ERR_CERT_NOT_YET_VALID:
  1146. case X509_V_ERR_CRL_HAS_EXPIRED:
  1147. case X509_V_ERR_CRL_NOT_YET_VALID:
  1148. return SSL_AD_CERTIFICATE_EXPIRED;
  1149. case X509_V_ERR_CERT_REVOKED:
  1150. return SSL_AD_CERTIFICATE_REVOKED;
  1151. case X509_V_ERR_UNSPECIFIED:
  1152. case X509_V_ERR_OUT_OF_MEM:
  1153. case X509_V_ERR_INVALID_CALL:
  1154. case X509_V_ERR_STORE_LOOKUP:
  1155. return SSL_AD_INTERNAL_ERROR;
  1156. case X509_V_ERR_APPLICATION_VERIFICATION:
  1157. return SSL_AD_HANDSHAKE_FAILURE;
  1158. case X509_V_ERR_INVALID_PURPOSE:
  1159. return SSL_AD_UNSUPPORTED_CERTIFICATE;
  1160. default:
  1161. return SSL_AD_CERTIFICATE_UNKNOWN;
  1162. }
  1163. }