Import LibreSSL v2.4.2 to vendor branch
[dragonfly.git] / crypto / libressl / ssl / ssl_cert.c
blob3b12e20ba46b07d3e2a290d3adcd542f367c8807
1 /* $OpenBSD: ssl_cert.c,v 1.51 2015/09/11 17:37:47 jsing Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 #include <sys/types.h>
119 #include <dirent.h>
120 #include <stdio.h>
121 #include <unistd.h>
123 #include <openssl/bio.h>
124 #include <openssl/bn.h>
125 #include <openssl/dh.h>
126 #include <openssl/objects.h>
127 #include <openssl/opensslconf.h>
128 #include <openssl/pem.h>
129 #include <openssl/x509v3.h>
131 #include "ssl_locl.h"
134 SSL_get_ex_data_X509_STORE_CTX_idx(void)
136 static volatile int ssl_x509_store_ctx_idx = -1;
137 int got_write_lock = 0;
139 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
141 if (ssl_x509_store_ctx_idx < 0) {
142 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
143 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
144 got_write_lock = 1;
146 if (ssl_x509_store_ctx_idx < 0) {
147 ssl_x509_store_ctx_idx =
148 X509_STORE_CTX_get_ex_new_index(
149 0, "SSL for verify callback", NULL, NULL, NULL);
153 if (got_write_lock)
154 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
155 else
156 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
158 return ssl_x509_store_ctx_idx;
161 static void
162 ssl_cert_set_default_md(CERT *cert)
164 /* Set digest values to defaults */
165 cert->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
166 cert->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
167 cert->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
168 cert->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
169 #ifndef OPENSSL_NO_GOST
170 cert->pkeys[SSL_PKEY_GOST01].digest = EVP_gostr341194();
171 #endif
174 CERT *
175 ssl_cert_new(void)
177 CERT *ret;
179 ret = calloc(1, sizeof(CERT));
180 if (ret == NULL) {
181 SSLerr(SSL_F_SSL_CERT_NEW, ERR_R_MALLOC_FAILURE);
182 return (NULL);
184 ret->key = &(ret->pkeys[SSL_PKEY_RSA_ENC]);
185 ret->references = 1;
186 ssl_cert_set_default_md(ret);
187 return (ret);
190 CERT *
191 ssl_cert_dup(CERT *cert)
193 CERT *ret;
194 int i;
196 ret = calloc(1, sizeof(CERT));
197 if (ret == NULL) {
198 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
199 return (NULL);
203 * same as ret->key = ret->pkeys + (cert->key - cert->pkeys),
204 * if you find that more readable
206 ret->key = &ret->pkeys[cert->key - &cert->pkeys[0]];
208 ret->valid = cert->valid;
209 ret->mask_k = cert->mask_k;
210 ret->mask_a = cert->mask_a;
212 if (cert->dh_tmp != NULL) {
213 ret->dh_tmp = DHparams_dup(cert->dh_tmp);
214 if (ret->dh_tmp == NULL) {
215 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_DH_LIB);
216 goto err;
218 if (cert->dh_tmp->priv_key) {
219 BIGNUM *b = BN_dup(cert->dh_tmp->priv_key);
220 if (!b) {
221 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_BN_LIB);
222 goto err;
224 ret->dh_tmp->priv_key = b;
226 if (cert->dh_tmp->pub_key) {
227 BIGNUM *b = BN_dup(cert->dh_tmp->pub_key);
228 if (!b) {
229 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_BN_LIB);
230 goto err;
232 ret->dh_tmp->pub_key = b;
235 ret->dh_tmp_cb = cert->dh_tmp_cb;
236 ret->dh_tmp_auto = cert->dh_tmp_auto;
238 if (cert->ecdh_tmp) {
239 ret->ecdh_tmp = EC_KEY_dup(cert->ecdh_tmp);
240 if (ret->ecdh_tmp == NULL) {
241 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_EC_LIB);
242 goto err;
245 ret->ecdh_tmp_cb = cert->ecdh_tmp_cb;
246 ret->ecdh_tmp_auto = cert->ecdh_tmp_auto;
248 for (i = 0; i < SSL_PKEY_NUM; i++) {
249 if (cert->pkeys[i].x509 != NULL) {
250 ret->pkeys[i].x509 = cert->pkeys[i].x509;
251 CRYPTO_add(&ret->pkeys[i].x509->references, 1,
252 CRYPTO_LOCK_X509);
255 if (cert->pkeys[i].privatekey != NULL) {
256 ret->pkeys[i].privatekey = cert->pkeys[i].privatekey;
257 CRYPTO_add(&ret->pkeys[i].privatekey->references, 1,
258 CRYPTO_LOCK_EVP_PKEY);
260 switch (i) {
262 * If there was anything special to do for
263 * certain types of keys, we'd do it here.
264 * (Nothing at the moment, I think.)
267 case SSL_PKEY_RSA_ENC:
268 case SSL_PKEY_RSA_SIGN:
269 /* We have an RSA key. */
270 break;
272 case SSL_PKEY_DSA_SIGN:
273 /* We have a DSA key. */
274 break;
276 case SSL_PKEY_DH_RSA:
277 case SSL_PKEY_DH_DSA:
278 /* We have a DH key. */
279 break;
281 case SSL_PKEY_ECC:
282 /* We have an ECC key */
283 break;
285 default:
286 /* Can't happen. */
287 SSLerr(SSL_F_SSL_CERT_DUP, SSL_R_LIBRARY_BUG);
293 * ret->extra_certs *should* exist, but currently the own certificate
294 * chain is held inside SSL_CTX
297 ret->references = 1;
299 * Set digests to defaults. NB: we don't copy existing values
300 * as they will be set during handshake.
302 ssl_cert_set_default_md(ret);
304 return (ret);
306 err:
307 DH_free(ret->dh_tmp);
308 EC_KEY_free(ret->ecdh_tmp);
310 for (i = 0; i < SSL_PKEY_NUM; i++) {
311 X509_free(ret->pkeys[i].x509);
312 EVP_PKEY_free(ret->pkeys[i].privatekey);
314 free (ret);
315 return NULL;
319 void
320 ssl_cert_free(CERT *c)
322 int i;
324 if (c == NULL)
325 return;
327 i = CRYPTO_add(&c->references, -1, CRYPTO_LOCK_SSL_CERT);
328 if (i > 0)
329 return;
331 DH_free(c->dh_tmp);
332 EC_KEY_free(c->ecdh_tmp);
334 for (i = 0; i < SSL_PKEY_NUM; i++) {
335 X509_free(c->pkeys[i].x509);
336 EVP_PKEY_free(c->pkeys[i].privatekey);
339 free(c);
343 ssl_cert_inst(CERT **o)
346 * Create a CERT if there isn't already one
347 * (which cannot really happen, as it is initially created in
348 * SSL_CTX_new; but the earlier code usually allows for that one
349 * being non-existant, so we follow that behaviour, as it might
350 * turn out that there actually is a reason for it -- but I'm
351 * not sure that *all* of the existing code could cope with
352 * s->cert being NULL, otherwise we could do without the
353 * initialization in SSL_CTX_new).
356 if (o == NULL) {
357 SSLerr(SSL_F_SSL_CERT_INST, ERR_R_PASSED_NULL_PARAMETER);
358 return (0);
360 if (*o == NULL) {
361 if ((*o = ssl_cert_new()) == NULL) {
362 SSLerr(SSL_F_SSL_CERT_INST, ERR_R_MALLOC_FAILURE);
363 return (0);
366 return (1);
370 SESS_CERT *
371 ssl_sess_cert_new(void)
373 SESS_CERT *ret;
375 ret = calloc(1, sizeof *ret);
376 if (ret == NULL) {
377 SSLerr(SSL_F_SSL_SESS_CERT_NEW, ERR_R_MALLOC_FAILURE);
378 return NULL;
380 ret->peer_key = &(ret->peer_pkeys[SSL_PKEY_RSA_ENC]);
381 ret->references = 1;
383 return ret;
386 void
387 ssl_sess_cert_free(SESS_CERT *sc)
389 int i;
391 if (sc == NULL)
392 return;
394 i = CRYPTO_add(&sc->references, -1, CRYPTO_LOCK_SSL_SESS_CERT);
395 if (i > 0)
396 return;
398 /* i == 0 */
399 if (sc->cert_chain != NULL)
400 sk_X509_pop_free(sc->cert_chain, X509_free);
401 for (i = 0; i < SSL_PKEY_NUM; i++)
402 X509_free(sc->peer_pkeys[i].x509);
404 DH_free(sc->peer_dh_tmp);
405 EC_KEY_free(sc->peer_ecdh_tmp);
407 free(sc);
411 ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk)
413 X509_STORE_CTX ctx;
414 X509 *x;
415 int ret;
417 if ((sk == NULL) || (sk_X509_num(sk) == 0))
418 return (0);
420 x = sk_X509_value(sk, 0);
421 if (!X509_STORE_CTX_init(&ctx, s->ctx->cert_store, x, sk)) {
422 SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN, ERR_R_X509_LIB);
423 return (0);
425 X509_STORE_CTX_set_ex_data(&ctx,
426 SSL_get_ex_data_X509_STORE_CTX_idx(), s);
429 * We need to inherit the verify parameters. These can be
430 * determined by the context: if its a server it will verify
431 * SSL client certificates or vice versa.
433 X509_STORE_CTX_set_default(&ctx,
434 s->server ? "ssl_client" : "ssl_server");
437 * Anything non-default in "param" should overwrite anything
438 * in the ctx.
440 X509_VERIFY_PARAM_set1(X509_STORE_CTX_get0_param(&ctx), s->param);
442 if (s->verify_callback)
443 X509_STORE_CTX_set_verify_cb(&ctx, s->verify_callback);
445 if (s->ctx->app_verify_callback != NULL)
446 ret = s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg);
447 else
448 ret = X509_verify_cert(&ctx);
450 s->verify_result = ctx.error;
451 X509_STORE_CTX_cleanup(&ctx);
453 return (ret);
456 static void
457 set_client_CA_list(STACK_OF(X509_NAME) **ca_list,
458 STACK_OF(X509_NAME) *name_list)
460 if (*ca_list != NULL)
461 sk_X509_NAME_pop_free(*ca_list, X509_NAME_free);
463 *ca_list = name_list;
466 STACK_OF(X509_NAME) *
467 SSL_dup_CA_list(STACK_OF(X509_NAME) *sk)
469 int i;
470 STACK_OF(X509_NAME) *ret;
471 X509_NAME *name;
473 ret = sk_X509_NAME_new_null();
474 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
475 name = X509_NAME_dup(sk_X509_NAME_value(sk, i));
476 if ((name == NULL) || !sk_X509_NAME_push(ret, name)) {
477 sk_X509_NAME_pop_free(ret, X509_NAME_free);
478 return (NULL);
481 return (ret);
484 void
485 SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list)
487 set_client_CA_list(&(s->client_CA), name_list);
490 void
491 SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list)
493 set_client_CA_list(&(ctx->client_CA), name_list);
496 STACK_OF(X509_NAME) *
497 SSL_CTX_get_client_CA_list(const SSL_CTX *ctx)
499 return (ctx->client_CA);
502 STACK_OF(X509_NAME) *
503 SSL_get_client_CA_list(const SSL *s)
505 if (s->type == SSL_ST_CONNECT) {
506 /* We are in the client. */
507 if (((s->version >> 8) == SSL3_VERSION_MAJOR) &&
508 (s->s3 != NULL))
509 return (s->s3->tmp.ca_names);
510 else
511 return (NULL);
512 } else {
513 if (s->client_CA != NULL)
514 return (s->client_CA);
515 else
516 return (s->ctx->client_CA);
520 static int
521 add_client_CA(STACK_OF(X509_NAME) **sk, X509 *x)
523 X509_NAME *name;
525 if (x == NULL)
526 return (0);
527 if ((*sk == NULL) && ((*sk = sk_X509_NAME_new_null()) == NULL))
528 return (0);
530 if ((name = X509_NAME_dup(X509_get_subject_name(x))) == NULL)
531 return (0);
533 if (!sk_X509_NAME_push(*sk, name)) {
534 X509_NAME_free(name);
535 return (0);
537 return (1);
541 SSL_add_client_CA(SSL *ssl, X509 *x)
543 return (add_client_CA(&(ssl->client_CA), x));
547 SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x)
549 return (add_client_CA(&(ctx->client_CA), x));
552 static int
553 xname_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
555 return (X509_NAME_cmp(*a, *b));
559 * Load CA certs from a file into a ::STACK. Note that it is somewhat misnamed;
560 * it doesn't really have anything to do with clients (except that a common use
561 * for a stack of CAs is to send it to the client). Actually, it doesn't have
562 * much to do with CAs, either, since it will load any old cert.
563 * \param file the file containing one or more certs.
564 * \return a ::STACK containing the certs.
566 STACK_OF(X509_NAME) *
567 SSL_load_client_CA_file(const char *file)
569 BIO *in;
570 X509 *x = NULL;
571 X509_NAME *xn = NULL;
572 STACK_OF(X509_NAME) *ret = NULL, *sk;
574 sk = sk_X509_NAME_new(xname_cmp);
576 in = BIO_new(BIO_s_file_internal());
578 if ((sk == NULL) || (in == NULL)) {
579 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
580 goto err;
583 if (!BIO_read_filename(in, file))
584 goto err;
586 for (;;) {
587 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
588 break;
589 if (ret == NULL) {
590 ret = sk_X509_NAME_new_null();
591 if (ret == NULL) {
592 SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE,
593 ERR_R_MALLOC_FAILURE);
594 goto err;
597 if ((xn = X509_get_subject_name(x)) == NULL) goto err;
598 /* check for duplicates */
599 xn = X509_NAME_dup(xn);
600 if (xn == NULL)
601 goto err;
602 if (sk_X509_NAME_find(sk, xn) >= 0)
603 X509_NAME_free(xn);
604 else {
605 sk_X509_NAME_push(sk, xn);
606 sk_X509_NAME_push(ret, xn);
610 if (0) {
611 err:
612 if (ret != NULL)
613 sk_X509_NAME_pop_free(ret, X509_NAME_free);
614 ret = NULL;
616 if (sk != NULL)
617 sk_X509_NAME_free(sk);
618 BIO_free(in);
619 X509_free(x);
620 if (ret != NULL)
621 ERR_clear_error();
622 return (ret);
626 * Add a file of certs to a stack.
627 * \param stack the stack to add to.
628 * \param file the file to add from. All certs in this file that are not
629 * already in the stack will be added.
630 * \return 1 for success, 0 for failure. Note that in the case of failure some
631 * certs may have been added to \c stack.
635 SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
636 const char *file)
638 BIO *in;
639 X509 *x = NULL;
640 X509_NAME *xn = NULL;
641 int ret = 1;
642 int (*oldcmp)(const X509_NAME * const *a, const X509_NAME * const *b);
644 oldcmp = sk_X509_NAME_set_cmp_func(stack, xname_cmp);
646 in = BIO_new(BIO_s_file_internal());
648 if (in == NULL) {
649 SSLerr(SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK,
650 ERR_R_MALLOC_FAILURE);
651 goto err;
654 if (!BIO_read_filename(in, file))
655 goto err;
657 for (;;) {
658 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
659 break;
660 if ((xn = X509_get_subject_name(x)) == NULL) goto err;
661 xn = X509_NAME_dup(xn);
662 if (xn == NULL)
663 goto err;
664 if (sk_X509_NAME_find(stack, xn) >= 0)
665 X509_NAME_free(xn);
666 else
667 sk_X509_NAME_push(stack, xn);
670 ERR_clear_error();
672 if (0) {
673 err:
674 ret = 0;
676 BIO_free(in);
677 X509_free(x);
679 (void)sk_X509_NAME_set_cmp_func(stack, oldcmp);
681 return ret;
685 * Add a directory of certs to a stack.
686 * \param stack the stack to append to.
687 * \param dir the directory to append from. All files in this directory will be
688 * examined as potential certs. Any that are acceptable to
689 * SSL_add_dir_cert_subjects_to_stack() that are not already in the stack will
690 * be included.
691 * \return 1 for success, 0 for failure. Note that in the case of failure some
692 * certs may have been added to \c stack.
696 SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack, const char *dir)
698 DIR *dirp = NULL;
699 char *path = NULL;
700 int ret = 0;
702 dirp = opendir(dir);
703 if (dirp) {
704 struct dirent *dp;
705 while ((dp = readdir(dirp)) != NULL) {
706 if (asprintf(&path, "%s/%s", dir, dp->d_name) != -1) {
707 ret = SSL_add_file_cert_subjects_to_stack(
708 stack, path);
709 free(path);
711 if (!ret)
712 break;
714 (void) closedir(dirp);
716 if (!ret) {
717 SYSerr(SYS_F_OPENDIR, errno);
718 ERR_asprintf_error_data("opendir ('%s')", dir);
719 SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK, ERR_R_SYS_LIB);
721 return ret;