Fix signed/unsigned warning.
[openssl.git] / ssl / ssl_cert.c
index 144b90dd17bd3d7da8cee444888d17b042f6ced4..dcfdcde71ef1987e63bb0a286d5d807d1fbcb355 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 /* ====================================================================
- * Copyright (c) 1999 The OpenSSL Project.  All rights reserved.
+ * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
  * modification, are permitted provided that the following conditions
  * 3. All advertising materials mentioning features or use of this
  *    software must display the following acknowledgment:
  *    "This product includes software developed by the OpenSSL Project
- *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
+ *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  *
  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  *    endorse or promote products derived from this software without
  *    prior written permission. For written permission, please contact
- *    openssl-core@OpenSSL.org.
+ *    openssl-core@openssl.org.
  *
  * 5. Products derived from this software may not be called "OpenSSL"
  *    nor may "OpenSSL" appear in their names without prior written
@@ -87,7 +87,7 @@
  * 6. Redistributions of any form whatsoever must retain the following
  *    acknowledgment:
  *    "This product includes software developed by the OpenSSL Project
- *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
+ *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  *
  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  * OF THE POSSIBILITY OF SUCH DAMAGE.
  * ====================================================================
+ *
+ * This product includes cryptographic software written by Eric Young
+ * (eay@cryptsoft.com).  This product includes software written by Tim
+ * Hudson (tjh@cryptsoft.com).
+ *
  */
 /* ====================================================================
  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 # include <sys/types.h>
 #endif
 
-#if !defined(OPENSSL_SYS_WIN32) && !defined(OPENSSL_SYS_VMS) && !defined(NeXT) && !defined(MAC_OS_pre_X)
-#include <dirent.h>
-#endif
-
-#if defined(WIN32)
-#include <windows.h>
-#endif
-
-#ifdef NeXT
-#include <sys/dir.h>
-#define dirent direct
-#endif
-
+#include "o_dir.h"
 #include <openssl/objects.h>
 #include <openssl/bio.h>
 #include <openssl/pem.h>
 #include <openssl/x509v3.h>
+#ifndef OPENSSL_NO_DH
+#include <openssl/dh.h>
+#endif
+#include <openssl/bn.h>
 #include "ssl_locl.h"
 
 int SSL_get_ex_data_X509_STORE_CTX_idx(void)
+    {
+    static volatile int ssl_x509_store_ctx_idx= -1;
+    int got_write_lock = 0;
+
+    if (((size_t)&ssl_x509_store_ctx_idx&(sizeof(ssl_x509_store_ctx_idx)-1))
+               ==0)    /* check alignment, practically always true */
+       {
+       int ret;
+
+       if ((ret=ssl_x509_store_ctx_idx) < 0)
+               {
+               CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
+               if ((ret=ssl_x509_store_ctx_idx) < 0)
+                       {
+                       ret=ssl_x509_store_ctx_idx=X509_STORE_CTX_get_ex_new_index(
+                               0,"SSL for verify callback",NULL,NULL,NULL);
+                       }
+               CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
+               }
+
+       return ret;
+       }
+    else               /* commonly eliminated */
        {
-       static volatile int ssl_x509_store_ctx_idx= -1;
+       CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
 
        if (ssl_x509_store_ctx_idx < 0)
                {
-               /* any write lock will do; usually this branch
-                * will only be taken once anyway */
+               CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
                CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
+               got_write_lock = 1;
                
                if (ssl_x509_store_ctx_idx < 0)
                        {
                        ssl_x509_store_ctx_idx=X509_STORE_CTX_get_ex_new_index(
                                0,"SSL for verify callback",NULL,NULL,NULL);
                        }
-               
-               CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
                }
+
+       if (got_write_lock)
+               CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
+       else
+               CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
+       
        return ssl_x509_store_ctx_idx;
        }
+    }
+
+void ssl_cert_set_default_md(CERT *cert)
+       {
+       /* Set digest values to defaults */
+#ifndef OPENSSL_NO_DSA
+       cert->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
+#endif
+#ifndef OPENSSL_NO_RSA
+       cert->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
+       cert->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
+#endif
+#ifndef OPENSSL_NO_ECDSA
+       cert->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
+#endif
+       }
 
 CERT *ssl_cert_new(void)
        {
@@ -170,7 +210,7 @@ CERT *ssl_cert_new(void)
 
        ret->key= &(ret->pkeys[SSL_PKEY_RSA_ENC]);
        ret->references=1;
-
+       ssl_cert_set_default_md(ret);
        return(ret);
        }
 
@@ -193,8 +233,10 @@ CERT *ssl_cert_dup(CERT *cert)
         * if you find that more readable */
 
        ret->valid = cert->valid;
-       ret->mask = cert->mask;
-       ret->export_mask = cert->export_mask;
+       ret->mask_k = cert->mask_k;
+       ret->mask_a = cert->mask_a;
+       ret->export_mask_k = cert->export_mask_k;
+       ret->export_mask_a = cert->export_mask_a;
 
 #ifndef OPENSSL_NO_RSA
        if (cert->rsa_tmp != NULL)
@@ -208,7 +250,6 @@ CERT *ssl_cert_dup(CERT *cert)
 #ifndef OPENSSL_NO_DH
        if (cert->dh_tmp != NULL)
                {
-               /* DH parameters don't have a reference count */
                ret->dh_tmp = DHparams_dup(cert->dh_tmp);
                if (ret->dh_tmp == NULL)
                        {
@@ -242,25 +283,31 @@ CERT *ssl_cert_dup(CERT *cert)
 #ifndef OPENSSL_NO_ECDH
        if (cert->ecdh_tmp)
                {
-               EC_KEY_up_ref(cert->ecdh_tmp);
-               ret->ecdh_tmp = cert->ecdh_tmp;
+               ret->ecdh_tmp = EC_KEY_dup(cert->ecdh_tmp);
+               if (ret->ecdh_tmp == NULL)
+                       {
+                       SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_EC_LIB);
+                       goto err;
+                       }
                }
        ret->ecdh_tmp_cb = cert->ecdh_tmp_cb;
+       ret->ecdh_tmp_auto = cert->ecdh_tmp_auto;
 #endif
 
        for (i = 0; i < SSL_PKEY_NUM; i++)
                {
-               if (cert->pkeys[i].x509 != NULL)
+               CERT_PKEY *cpk = cert->pkeys + i;
+               CERT_PKEY *rpk = ret->pkeys + i;
+               if (cpk->x509 != NULL)
                        {
-                       ret->pkeys[i].x509 = cert->pkeys[i].x509;
-                       CRYPTO_add(&ret->pkeys[i].x509->references, 1,
-                               CRYPTO_LOCK_X509);
+                       rpk->x509 = cpk->x509;
+                       CRYPTO_add(&rpk->x509->references, 1, CRYPTO_LOCK_X509);
                        }
                
-               if (cert->pkeys[i].privatekey != NULL)
+               if (cpk->privatekey != NULL)
                        {
-                       ret->pkeys[i].privatekey = cert->pkeys[i].privatekey;
-                       CRYPTO_add(&ret->pkeys[i].privatekey->references, 1,
+                       rpk->privatekey = cpk->privatekey;
+                       CRYPTO_add(&cpk->privatekey->references, 1,
                                CRYPTO_LOCK_EVP_PKEY);
 
                        switch(i) 
@@ -292,16 +339,104 @@ CERT *ssl_cert_dup(CERT *cert)
                                SSLerr(SSL_F_SSL_CERT_DUP, SSL_R_LIBRARY_BUG);
                                }
                        }
+
+               if (cpk->chain)
+                       {
+                       rpk->chain = X509_chain_up_ref(cpk->chain);
+                       if (!rpk->chain)
+                               {
+                               SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
+                               goto err;
+                               }
+                       }
+               rpk->valid_flags = 0;
+#ifndef OPENSSL_NO_TLSEXT
+               if (cert->pkeys[i].serverinfo != NULL)
+                       {
+                       /* Just copy everything. */
+                       ret->pkeys[i].serverinfo =
+                               OPENSSL_malloc(cert->pkeys[i].serverinfo_length);
+                       if (ret->pkeys[i].serverinfo == NULL)
+                               {
+                               SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
+                               return NULL;
+                               }
+                       ret->pkeys[i].serverinfo_length =
+                               cert->pkeys[i].serverinfo_length;
+                       memcpy(ret->pkeys[i].serverinfo,
+                              cert->pkeys[i].serverinfo,
+                              cert->pkeys[i].serverinfo_length);
+                       }
+#endif
                }
        
-       /* ret->extra_certs *should* exist, but currently the own certificate
-        * chain is held inside SSL_CTX */
-
        ret->references=1;
+       /* Set digests to defaults. NB: we don't copy existing values as they
+        * will be set during handshake.
+        */
+       ssl_cert_set_default_md(ret);
+       /* Peer sigalgs set to NULL as we get these from handshake too */
+       ret->peer_sigalgs = NULL;
+       ret->peer_sigalgslen = 0;
+       /* Configured sigalgs however we copy across */
+
+       if (cert->conf_sigalgs)
+               {
+               ret->conf_sigalgs = OPENSSL_malloc(cert->conf_sigalgslen);
+               if (!ret->conf_sigalgs)
+                       goto err;
+               memcpy(ret->conf_sigalgs, cert->conf_sigalgs,
+                                               cert->conf_sigalgslen);
+               ret->conf_sigalgslen = cert->conf_sigalgslen;
+               }
+       else
+               ret->conf_sigalgs = NULL;
+
+       if (cert->client_sigalgs)
+               {
+               ret->client_sigalgs = OPENSSL_malloc(cert->client_sigalgslen);
+               if (!ret->client_sigalgs)
+                       goto err;
+               memcpy(ret->client_sigalgs, cert->client_sigalgs,
+                                               cert->client_sigalgslen);
+               ret->client_sigalgslen = cert->client_sigalgslen;
+               }
+       else
+               ret->client_sigalgs = NULL;
+       /* Shared sigalgs also NULL */
+       ret->shared_sigalgs = NULL;
+       /* Copy any custom client certificate types */
+       if (cert->ctypes)
+               {
+               ret->ctypes = OPENSSL_malloc(cert->ctype_num);
+               if (!ret->ctypes)
+                       goto err;
+               memcpy(ret->ctypes, cert->ctypes, cert->ctype_num);
+               ret->ctype_num = cert->ctype_num;
+               }
+
+       ret->cert_flags = cert->cert_flags;
+
+       ret->cert_cb = cert->cert_cb;
+       ret->cert_cb_arg = cert->cert_cb_arg;
+
+       if (cert->verify_store)
+               {
+               CRYPTO_add(&cert->verify_store->references, 1, CRYPTO_LOCK_X509_STORE);
+               ret->verify_store = cert->verify_store;
+               }
+
+       if (cert->chain_store)
+               {
+               CRYPTO_add(&cert->chain_store->references, 1, CRYPTO_LOCK_X509_STORE);
+               ret->chain_store = cert->chain_store;
+               }
+
+       ret->ciphers_raw = NULL;
 
        return(ret);
        
-#ifndef OPENSSL_NO_DH /* avoid 'unreferenced label' warning if OPENSSL_NO_DH is defined */
+#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_ECDH)
 err:
 #endif
 #ifndef OPENSSL_NO_RSA
@@ -317,17 +452,48 @@ err:
                EC_KEY_free(ret->ecdh_tmp);
 #endif
 
-       for (i = 0; i < SSL_PKEY_NUM; i++)
-               {
-               if (ret->pkeys[i].x509 != NULL)
-                       X509_free(ret->pkeys[i].x509);
-               if (ret->pkeys[i].privatekey != NULL)
-                       EVP_PKEY_free(ret->pkeys[i].privatekey);
-               }
+       ssl_cert_clear_certs(ret);
 
        return NULL;
        }
 
+/* Free up and clear all certificates and chains */
+
+void ssl_cert_clear_certs(CERT *c)
+       {
+       int i;
+       if (c == NULL)
+               return;
+       for (i = 0; i<SSL_PKEY_NUM; i++)
+               {
+               CERT_PKEY *cpk = c->pkeys + i;
+               if (cpk->x509)
+                       {
+                       X509_free(cpk->x509);
+                       cpk->x509 = NULL;
+                       }
+               if (cpk->privatekey)
+                       {
+                       EVP_PKEY_free(cpk->privatekey);
+                       cpk->privatekey = NULL;
+                       }
+               if (cpk->chain)
+                       {
+                       sk_X509_pop_free(cpk->chain, X509_free);
+                       cpk->chain = NULL;
+                       }
+#ifndef OPENSSL_NO_TLSEXT
+               if (cpk->serverinfo)
+                       {
+                       OPENSSL_free(cpk->serverinfo);
+                       cpk->serverinfo = NULL;
+                       cpk->serverinfo_length = 0;
+                       }
+#endif
+               /* Clear all flags apart from explicit sign */
+               cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
+               }
+       }
 
 void ssl_cert_free(CERT *c)
        {
@@ -359,17 +525,23 @@ void ssl_cert_free(CERT *c)
        if (c->ecdh_tmp) EC_KEY_free(c->ecdh_tmp);
 #endif
 
-       for (i=0; i<SSL_PKEY_NUM; i++)
-               {
-               if (c->pkeys[i].x509 != NULL)
-                       X509_free(c->pkeys[i].x509);
-               if (c->pkeys[i].privatekey != NULL)
-                       EVP_PKEY_free(c->pkeys[i].privatekey);
-#if 0
-               if (c->pkeys[i].publickey != NULL)
-                       EVP_PKEY_free(c->pkeys[i].publickey);
-#endif
-               }
+       ssl_cert_clear_certs(c);
+       if (c->peer_sigalgs)
+               OPENSSL_free(c->peer_sigalgs);
+       if (c->conf_sigalgs)
+               OPENSSL_free(c->conf_sigalgs);
+       if (c->client_sigalgs)
+               OPENSSL_free(c->client_sigalgs);
+       if (c->shared_sigalgs)
+               OPENSSL_free(c->shared_sigalgs);
+       if (c->ctypes)
+               OPENSSL_free(c->ctypes);
+       if (c->verify_store)
+               X509_STORE_free(c->verify_store);
+       if (c->chain_store)
+               X509_STORE_free(c->chain_store);
+       if (c->ciphers_raw)
+               OPENSSL_free(c->ciphers_raw);
        OPENSSL_free(c);
        }
 
@@ -401,6 +573,112 @@ int ssl_cert_inst(CERT **o)
        return(1);
        }
 
+int ssl_cert_set0_chain(CERT *c, STACK_OF(X509) *chain)
+       {
+       CERT_PKEY *cpk = c->key;
+       if (!cpk)
+               return 0;
+       if (cpk->chain)
+               sk_X509_pop_free(cpk->chain, X509_free);
+       cpk->chain = chain;
+       return 1;
+       }
+
+int ssl_cert_set1_chain(CERT *c, STACK_OF(X509) *chain)
+       {
+       STACK_OF(X509) *dchain;
+       if (!chain)
+               return ssl_cert_set0_chain(c, NULL);
+       dchain = X509_chain_up_ref(chain);
+       if (!dchain)
+               return 0;
+       if (!ssl_cert_set0_chain(c, dchain))
+               {
+               sk_X509_pop_free(dchain, X509_free);
+               return 0;
+               }
+       return 1;
+       }
+
+int ssl_cert_add0_chain_cert(CERT *c, X509 *x)
+       {
+       CERT_PKEY *cpk = c->key;
+       if (!cpk)
+               return 0;
+       if (!cpk->chain)
+               cpk->chain = sk_X509_new_null();
+       if (!cpk->chain || !sk_X509_push(cpk->chain, x))
+               return 0;
+       return 1;
+       }
+
+int ssl_cert_add1_chain_cert(CERT *c, X509 *x)
+       {
+       if (!ssl_cert_add0_chain_cert(c, x))
+               return 0;
+       CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
+       return 1;
+       }
+
+int ssl_cert_select_current(CERT *c, X509 *x)
+       {
+       int i;
+       if (x == NULL)
+               return 0;
+       for (i = 0; i < SSL_PKEY_NUM; i++)
+               {
+               CERT_PKEY *cpk = c->pkeys + i;
+               if (cpk->x509 == x && cpk->privatekey)
+                       {
+                       c->key = cpk;
+                       return 1;
+                       }
+               }
+
+       for (i = 0; i < SSL_PKEY_NUM; i++)
+               {
+               CERT_PKEY *cpk = c->pkeys + i;
+               if (cpk->privatekey && cpk->x509 && !X509_cmp(cpk->x509, x))
+                       {
+                       c->key = cpk;
+                       return 1;
+                       }
+               }
+       return 0;
+       }
+
+int ssl_cert_set_current(CERT *c, long op)
+       {
+       int i, idx;
+       if (!c)
+               return 0;
+       if (op == SSL_CERT_SET_FIRST)
+               idx = 0;
+       else if (op == SSL_CERT_SET_NEXT)
+               {
+               idx = (int)(c->key - c->pkeys + 1);
+               if (idx >= SSL_PKEY_NUM)
+                       return 0;
+               }
+       else
+               return 0;
+       for (i = idx; i < SSL_PKEY_NUM; i++)
+               {
+               CERT_PKEY *cpk = c->pkeys + i;
+               if (cpk->x509 && cpk->privatekey)
+                       {
+                       c->key = cpk;
+                       return 1;
+                       }
+               }
+       return 0;
+       }
+
+void ssl_cert_set_cert_cb(CERT *c, int (*cb)(SSL *ssl, void *arg), void *arg)
+       {
+       c->cert_cb = cb;
+       c->cert_cb_arg = arg;
+       }
 
 SESS_CERT *ssl_sess_cert_new(void)
        {
@@ -478,36 +756,311 @@ int ssl_set_peer_cert_type(SESS_CERT *sc,int type)
        return(1);
        }
 
+#ifndef OPENSSL_NO_DANE
+static void tlsa_free(void *parent,void *ptr,CRYPTO_EX_DATA *ad,int idx,long argl,void *argp)
+       {
+       TLSA_EX_DATA *ex = ptr;
+
+       if (ex!=NULL)
+               {
+               if (ex->tlsa_record!=NULL && ex->tlsa_record!=(void *)-1)
+                       OPENSSL_free(ex->tlsa_record);
+
+               OPENSSL_free(ex);
+               }
+       }
+
+int SSL_get_TLSA_ex_data_idx(void)
+    {
+    static volatile int ssl_tlsa_idx= -1;
+    int got_write_lock = 0;
+
+    if (((size_t)&ssl_tlsa_idx&(sizeof(ssl_tlsa_idx)-1))
+               ==0)    /* check alignment, practically always true */
+       {
+       int ret;
+
+       if ((ret=ssl_tlsa_idx) < 0)
+               {
+               CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
+               if ((ret=ssl_tlsa_idx) < 0)
+                       {
+                       ret=ssl_tlsa_idx=SSL_get_ex_new_index(
+                               0,"per-SSL TLSA",NULL,NULL,tlsa_free);
+                       }
+               CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
+               }
+
+       return ret;
+       }
+    else               /* commonly eliminated */
+       {
+       CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
+
+       if (ssl_tlsa_idx < 0)
+               {
+               CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
+               CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
+               got_write_lock = 1;
+               
+               if (ssl_tlsa_idx < 0)
+                       {
+                       ssl_tlsa_idx=SSL_get_ex_new_index(
+                               0,"pre-SSL TLSA",NULL,NULL,tlsa_free);
+                       }
+               }
+
+       if (got_write_lock)
+               CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
+       else
+               CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
+       
+       return ssl_tlsa_idx;
+       }
+    }
+
+TLSA_EX_DATA *SSL_get_TLSA_ex_data(SSL *ssl)
+       {
+       int idx = SSL_get_TLSA_ex_data_idx();
+       TLSA_EX_DATA *ex;
+
+       if ((ex=SSL_get_ex_data(ssl,idx)) == NULL)
+               {
+               ex = OPENSSL_malloc(sizeof(TLSA_EX_DATA));
+               ex->tlsa_record = NULL;
+               ex->tlsa_witness = -1;
+               SSL_set_ex_data(ssl,idx,ex);
+               }
+
+       return ex;
+       }
+
+/*
+ * return value:
+ * -1: format or digest error
+ *  0: match
+ *  1: no match
+ */
+static int tlsa_cmp(const X509 *cert, const unsigned char *tlsa_record,
+                   int reclen)
+       {
+       const EVP_MD *md;
+       unsigned char digest[EVP_MAX_MD_SIZE];
+       unsigned int len, selector, matching_type;
+       int ret;
+
+       if (reclen<3 || tlsa_record[0]>3)       return -1;
+
+       selector      = tlsa_record[1];
+       matching_type = tlsa_record[2];
+       tlsa_record   += 3;
+       reclen        -= 3;
+
+       switch (matching_type) {
+       case 0:                         /* exact match */
+               if (selector==0) {      /* full certificate */
+                       ret = EVP_Digest(tlsa_record,reclen,digest,&len,EVP_sha1(),NULL);
+                       return ret ? memcmp(cert->sha1_hash,digest,len)!=0 : -1;
+               }
+               else if (selector==1) { /* SubjectPublicKeyInfo */
+                       ASN1_BIT_STRING *key = X509_get0_pubkey_bitstr(cert);
+
+                       if (key == NULL) return -1;
+                       if (key->length != reclen) return 1;
+
+                       return memcmp(key->data,tlsa_record,reclen)!=0;
+               }
+               return -1;
+
+       case 1:                         /* SHA256 */
+       case 2:                         /* SHA512 */
+               md = matching_type==1 ? EVP_sha256() : EVP_sha512();
+
+               if (reclen!=EVP_MD_size(md)) return -1;
+
+               if (selector==0) {      /* full certificate */
+                       ret = X509_digest(cert,md,digest,&len);
+               }
+               else if (selector==1) { /* SubjectPublicKeyInfo */
+                       ret = X509_pubkey_digest(cert,md,digest,&len);
+               }
+               else
+                       return -1;
+
+               return ret ? memcmp(tlsa_record,digest,len)!=0 : -1;
+       default:
+               return -1;
+       }
+       }
+
+static int dane_verify_callback(int ok, X509_STORE_CTX *ctx)
+       {
+       SSL *s = X509_STORE_CTX_get_ex_data(ctx,SSL_get_ex_data_X509_STORE_CTX_idx());
+       int depth=X509_STORE_CTX_get_error_depth(ctx);
+       X509 *cert = sk_X509_value(ctx->chain,depth);
+       TLSA_EX_DATA *ex;
+       const unsigned char *tlsa_record;
+       int tlsa_ret=-1, mask=1;
+
+
+       if ((ex=SSL_get_ex_data(s, SSL_get_TLSA_ex_data_idx())) == NULL ||
+           (tlsa_record=ex->tlsa_record) == NULL ||
+           (tlsa_record==(void *)-1 && (ok=0,ctx->error=X509_V_ERR_INVALID_CA)) ||     /* temporary code? */
+           /*
+            * X509_verify_cert initially starts throwing ok=0 upon
+            * failure to build certificate chain. As all certificate
+            * usages except for 3 require verifiable chain, ok=0 at
+            * non-zero depth is fatal. More specifically ok=0 at zero
+            * depth is allowed only for usage 3. Special note about
+            * usage 2. The chain is supposed to be filled by
+            * dane_get_issuer, or once again we should tolerate ok=0
+            * only in usage 3 case.
+            */
+           (!ok && depth!=0)) {
+               if (s->verify_callback) return s->verify_callback(ok,ctx);
+               else                    return ok;
+       }
+
+       while (1) {
+           unsigned int reclen, certificate_usage;
+
+           memcpy(&reclen,tlsa_record,sizeof(reclen));
+
+           if (reclen==0) break;
+
+           tlsa_record += sizeof(reclen);
+
+           if (!(ex->tlsa_mask&mask))  { /* not matched yet */
+               /*
+                * tlsa_record[0]       Certificate Usage field
+                * tlsa_record[1]       Selector field
+                * tlsa_record[2]       Matching Type Field
+                * tlsa_record+3        Certificate Association data
+                */
+               certificate_usage = tlsa_record[0];
+
+               if (depth==0 || certificate_usage==0 || certificate_usage==2) {
+                       tlsa_ret = tlsa_cmp(cert,tlsa_record,reclen);
+                       if (tlsa_ret==0) {
+                               ex->tlsa_witness = depth<<8|certificate_usage;
+                               ex->tlsa_mask |= mask;
+                               break;
+                       }
+                       else if (tlsa_ret==-1) {
+                               ex->tlsa_witness = -1;  /* something phishy? */
+                               ex->tlsa_mask |= mask;
+                       }
+               }
+
+           }
+           tlsa_record += reclen;
+           mask <<= 1;
+       }
+
+       if (depth==0) {
+               if (ex->tlsa_witness==-1)       /* no match */
+                       ctx->error = X509_V_ERR_CERT_UNTRUSTED, ok=0;
+               else
+                       ctx->error = X509_V_OK, ok=1;
+       }
+
+       if (s->verify_callback) return s->verify_callback(ok,ctx);
+       else                    return ok;
+       }
+
+static int dane_get_issuer(X509 **issuer,X509_STORE_CTX *ctx,X509 *x)
+       {
+       SSL *s = X509_STORE_CTX_get_ex_data(ctx,SSL_get_ex_data_X509_STORE_CTX_idx());
+       TLSA_EX_DATA *ex=SSL_get_ex_data(s, SSL_get_TLSA_ex_data_idx());
+
+       /* XXX TODO */
+
+       return ex->get_issuer(issuer,ctx,x);
+       }
+#endif
+
 int ssl_verify_cert_chain(SSL *s,STACK_OF(X509) *sk)
        {
        X509 *x;
        int i;
+       X509_STORE *verify_store;
        X509_STORE_CTX ctx;
+#ifndef OPENSSL_NO_DANE
+       TLSA_EX_DATA *ex;
+#endif
+
+       if (s->cert->verify_store)
+               verify_store = s->cert->verify_store;
+       else
+               verify_store = s->ctx->cert_store;
 
        if ((sk == NULL) || (sk_X509_num(sk) == 0))
                return(0);
 
        x=sk_X509_value(sk,0);
-       if(!X509_STORE_CTX_init(&ctx,s->ctx->cert_store,x,sk))
+       if(!X509_STORE_CTX_init(&ctx,verify_store,x,sk))
                {
                SSLerr(SSL_F_SSL_VERIFY_CERT_CHAIN,ERR_R_X509_LIB);
                return(0);
                }
+       /* Set suite B flags if needed */
+       X509_STORE_CTX_set_flags(&ctx, tls1_suiteb(s));
+#if 0
        if (SSL_get_verify_depth(s) >= 0)
                X509_STORE_CTX_set_depth(&ctx, SSL_get_verify_depth(s));
+#endif
        X509_STORE_CTX_set_ex_data(&ctx,SSL_get_ex_data_X509_STORE_CTX_idx(),s);
 
-       /* We need to set the verify purpose. The purpose can be determined by
+       /* We need to inherit the verify parameters. These can be determined by
         * the context: if its a server it will verify SSL client certificates
         * or vice versa.
         */
-       if (s->server)
-               i = X509_PURPOSE_SSL_CLIENT;
-       else
-               i = X509_PURPOSE_SSL_SERVER;
 
-       X509_STORE_CTX_purpose_inherit(&ctx, i, s->purpose, s->trust);
+       X509_STORE_CTX_set_default(&ctx,
+                               s->server ? "ssl_client" : "ssl_server");
+       /* Anything non-default in "param" should overwrite anything in the
+        * ctx.
+        */
+       X509_VERIFY_PARAM_set1(X509_STORE_CTX_get0_param(&ctx), s->param);
+
+#ifndef OPENSSL_NO_DANE
+       if (!s->server &&
+           (ex=SSL_get_ex_data(s, SSL_get_TLSA_ex_data_idx()))!=NULL)
+               {
+               const unsigned char *tlsa_record = ex->tlsa_record;
+
+               /*
+                * See if there are usable certificates we can add
+                * to chain.
+                */
+               while (tlsa_record!=(void *)-1)
+                       {
+                       unsigned int reclen;
+
+                       memcpy (&reclen,tlsa_record,sizeof(reclen));
+
+                       if (reclen==0)  break;
+
+                       tlsa_record += sizeof(reclen);
 
+                       if (tlsa_record[0]==2 &&
+                           tlsa_record[1]==0 && /* full certificate */
+                           tlsa_record[2]==0)   /* itself */
+                               { 
+                               ex->get_issuer = ctx.get_issuer;
+                               ctx.get_issuer = dane_get_issuer;
+
+                               break;
+                               }
+                       tlsa_record += reclen;
+                       }
+
+               ex->tlsa_mask = 0;
+               ex->tlsa_witness = -1;
+               X509_STORE_CTX_set_verify_cb(&ctx, dane_verify_callback);
+               }
+       else
+#endif
        if (s->verify_callback)
                X509_STORE_CTX_set_verify_cb(&ctx, s->verify_callback);
 
@@ -534,12 +1087,12 @@ int ssl_verify_cert_chain(SSL *s,STACK_OF(X509) *sk)
        return(i);
        }
 
-static void set_client_CA_list(STACK_OF(X509_NAME) **ca_list,STACK_OF(X509_NAME) *list)
+static void set_client_CA_list(STACK_OF(X509_NAME) **ca_list,STACK_OF(X509_NAME) *name_list)
        {
        if (*ca_list != NULL)
                sk_X509_NAME_pop_free(*ca_list,X509_NAME_free);
 
-       *ca_list=list;
+       *ca_list=name_list;
        }
 
 STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk)
@@ -561,22 +1114,22 @@ STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk)
        return(ret);
        }
 
-void SSL_set_client_CA_list(SSL *s,STACK_OF(X509_NAME) *list)
+void SSL_set_client_CA_list(SSL *s,STACK_OF(X509_NAME) *name_list)
        {
-       set_client_CA_list(&(s->client_CA),list);
+       set_client_CA_list(&(s->client_CA),name_list);
        }
 
-void SSL_CTX_set_client_CA_list(SSL_CTX *ctx,STACK_OF(X509_NAME) *list)
+void SSL_CTX_set_client_CA_list(SSL_CTX *ctx,STACK_OF(X509_NAME) *name_list)
        {
-       set_client_CA_list(&(ctx->client_CA),list);
+       set_client_CA_list(&(ctx->client_CA),name_list);
        }
 
-STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(SSL_CTX *ctx)
+STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx)
        {
        return(ctx->client_CA);
        }
 
-STACK_OF(X509_NAME) *SSL_get_client_CA_list(SSL *s)
+STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s)
        {
        if (s->type == SSL_ST_CONNECT)
                { /* we are in the client */
@@ -643,14 +1196,13 @@ STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file)
        BIO *in;
        X509 *x=NULL;
        X509_NAME *xn=NULL;
-       STACK_OF(X509_NAME) *ret,*sk;
+       STACK_OF(X509_NAME) *ret = NULL,*sk;
 
-       ret=sk_X509_NAME_new_null();
        sk=sk_X509_NAME_new(xname_cmp);
 
        in=BIO_new(BIO_s_file_internal());
 
-       if ((ret == NULL) || (sk == NULL) || (in == NULL))
+       if ((sk == NULL) || (in == NULL))
                {
                SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE,ERR_R_MALLOC_FAILURE);
                goto err;
@@ -663,6 +1215,15 @@ STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file)
                {
                if (PEM_read_bio_X509(in,&x,NULL,NULL) == NULL)
                        break;
+               if (ret == NULL)
+                       {
+                       ret = sk_X509_NAME_new_null();
+                       if (ret == NULL)
+                               {
+                               SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE,ERR_R_MALLOC_FAILURE);
+                               goto err;
+                               }
+                       }
                if ((xn=X509_get_subject_name(x)) == NULL) goto err;
                /* check for duplicates */
                xn=X509_NAME_dup(xn);
@@ -685,6 +1246,8 @@ err:
        if (sk != NULL) sk_X509_NAME_free(sk);
        if (in != NULL) BIO_free(in);
        if (x != NULL) X509_free(x);
+       if (ret != NULL)
+               ERR_clear_error();
        return(ret);
        }
 #endif
@@ -733,6 +1296,8 @@ int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
                        sk_X509_NAME_push(stack,xn);
                }
 
+       ERR_clear_error();
+
        if (0)
                {
 err:
@@ -743,7 +1308,7 @@ err:
        if(x != NULL)
                X509_free(x);
        
-       sk_X509_NAME_set_cmp_func(stack,oldcmp);
+       (void)sk_X509_NAME_set_cmp_func(stack,oldcmp);
 
        return ret;
        }
@@ -759,131 +1324,280 @@ err:
  * certs may have been added to \c stack.
  */
 
-#ifndef OPENSSL_SYS_WIN32
-#ifndef OPENSSL_SYS_VMS                /* XXXX This may be fixed in the future */
-#ifndef OPENSSL_SYS_MACINTOSH_CLASSIC /* XXXXX: Better scheme needed! */
-
 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
                                       const char *dir)
        {
-       DIR *d;
-       struct dirent *dstruct;
+       OPENSSL_DIR_CTX *d = NULL;
+       const char *filename;
        int ret = 0;
 
        CRYPTO_w_lock(CRYPTO_LOCK_READDIR);
-       d = opendir(dir);
 
        /* Note that a side effect is that the CAs will be sorted by name */
-       if(!d)
-               {
-               SYSerr(SYS_F_OPENDIR, get_last_sys_error());
-               ERR_add_error_data(3, "opendir('", dir, "')");
-               SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK, ERR_R_SYS_LIB);
-               goto err;
-               }
-       
-       while((dstruct=readdir(d)))
+
+       while((filename = OPENSSL_DIR_read(&d, dir)))
                {
                char buf[1024];
                int r;
-               
-               if(strlen(dir)+strlen(dstruct->d_name)+2 > sizeof buf)
+
+               if(strlen(dir)+strlen(filename)+2 > sizeof buf)
                        {
                        SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK,SSL_R_PATH_TOO_LONG);
                        goto err;
                        }
-               
-               r = BIO_snprintf(buf,sizeof buf,"%s/%s",dir,dstruct->d_name);
-               if (r <= 0 || r >= sizeof buf)
+
+#ifdef OPENSSL_SYS_VMS
+               r = BIO_snprintf(buf,sizeof buf,"%s%s",dir,filename);
+#else
+               r = BIO_snprintf(buf,sizeof buf,"%s/%s",dir,filename);
+#endif
+               if (r <= 0 || r >= (int)sizeof(buf))
                        goto err;
                if(!SSL_add_file_cert_subjects_to_stack(stack,buf))
                        goto err;
                }
+
+       if (errno)
+               {
+               SYSerr(SYS_F_OPENDIR, get_last_sys_error());
+               ERR_add_error_data(3, "OPENSSL_DIR_read(&ctx, '", dir, "')");
+               SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK, ERR_R_SYS_LIB);
+               goto err;
+               }
+
        ret = 1;
 
-err:   
-       if (d) closedir(d);
+err:
+       if (d) OPENSSL_DIR_end(&d);
        CRYPTO_w_unlock(CRYPTO_LOCK_READDIR);
        return ret;
        }
 
-#endif
-#endif
-
-#else /* OPENSSL_SYS_WIN32 */
+/* Add a certificate to a BUF_MEM structure */
 
-int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
-                                      const char *dir)
+static int ssl_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
        {
-       WIN32_FIND_DATA FindFileData;
-       HANDLE hFind;
-       int ret = 0;
-#ifdef OPENSSL_SYS_WINCE
-       WCHAR* wdir = NULL;
-#endif
+       int n;
+       unsigned char *p;
 
-       CRYPTO_w_lock(CRYPTO_LOCK_READDIR);
-       
-#ifdef OPENSSL_SYS_WINCE
-       /* convert strings to UNICODE */
-       {
-               BOOL result = FALSE;
-               int i;
-               wdir = malloc((strlen(dir)+1)*2);
-               if (wdir == NULL)
-                       goto err_noclose;
-               for (i=0; i<(int)strlen(dir)+1; i++)
-                       wdir[i] = (short)dir[i];
+       n=i2d_X509(x,NULL);
+       if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
+               {
+               SSLerr(SSL_F_SSL_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
+               return 0;
+               }
+       p=(unsigned char *)&(buf->data[*l]);
+       l2n3(n,p);
+       i2d_X509(x,&p);
+       *l+=n+3;
+
+       return 1;
        }
-#endif
 
-#ifdef OPENSSL_SYS_WINCE
-       hFind = FindFirstFile(wdir, &FindFileData);
-#else
-       hFind = FindFirstFile(dir, &FindFileData);
-#endif
-       /* Note that a side effect is that the CAs will be sorted by name */
-       if(hFind == INVALID_HANDLE_VALUE)
+/* Add certificate chain to internal SSL BUF_MEM strcuture */
+int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l)
+       {
+       BUF_MEM *buf = s->init_buf;
+       int no_chain;
+       int i;
+
+       X509 *x;
+       STACK_OF(X509) *extra_certs;
+       X509_STORE *chain_store;
+
+       if (cpk)
+               x = cpk->x509;
+       else
+               x = NULL;
+
+       if (s->cert->chain_store)
+               chain_store = s->cert->chain_store;
+       else
+               chain_store = s->ctx->cert_store;
+
+       /* If we have a certificate specific chain use it, else use
+        * parent ctx.
+        */
+       if (cpk && cpk->chain)
+               extra_certs = cpk->chain;
+       else
+               extra_certs = s->ctx->extra_certs;
+
+       if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
+               no_chain = 1;
+       else
+               no_chain = 0;
+
+       /* TLSv1 sends a chain with nothing in it, instead of an alert */
+       if (!BUF_MEM_grow_clean(buf,10))
                {
-               SYSerr(SYS_F_OPENDIR, get_last_sys_error());
-               ERR_add_error_data(3, "opendir('", dir, "')");
-               SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK, ERR_R_SYS_LIB);
-               goto err_noclose;
+               SSLerr(SSL_F_SSL_ADD_CERT_CHAIN,ERR_R_BUF_LIB);
+               return 0;
                }
-       
-       do 
+       if (x != NULL)
                {
-               char buf[1024];
-               int r;
-               
-#ifdef OPENSSL_SYS_WINCE
-               if(strlen(dir)+_tcslen(FindFileData.cFileName)+2 > sizeof buf)
-#else
-               if(strlen(dir)+strlen(FindFileData.cFileName)+2 > sizeof buf)
-#endif
+               if (no_chain)
                        {
-                       SSLerr(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK,SSL_R_PATH_TOO_LONG);
-                       goto err;
+                       if (!ssl_add_cert_to_buf(buf, l, x))
+                               return 0;
                        }
-               
-               r = BIO_snprintf(buf,sizeof buf,"%s/%s",dir,FindFileData.cFileName);
-               if (r <= 0 || r >= sizeof buf)
-                       goto err;
-               if(!SSL_add_file_cert_subjects_to_stack(stack,buf))
+               else
+                       {
+                       X509_STORE_CTX xs_ctx;
+
+                       if (!X509_STORE_CTX_init(&xs_ctx,chain_store,x,NULL))
+                               {
+                               SSLerr(SSL_F_SSL_ADD_CERT_CHAIN,ERR_R_X509_LIB);
+                               return(0);
+                               }
+                       X509_verify_cert(&xs_ctx);
+                       /* Don't leave errors in the queue */
+                       ERR_clear_error();
+                       for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
+                               {
+                               x = sk_X509_value(xs_ctx.chain, i);
+
+                               if (!ssl_add_cert_to_buf(buf, l, x))
+                                       {
+                                       X509_STORE_CTX_cleanup(&xs_ctx);
+                                       return 0;
+                                       }
+                               }
+                       X509_STORE_CTX_cleanup(&xs_ctx);
+                       }
+               }
+       for (i=0; i<sk_X509_num(extra_certs); i++)
+               {
+               x=sk_X509_value(extra_certs,i);
+               if (!ssl_add_cert_to_buf(buf, l, x))
+                       return 0;
+               }
+
+       return 1;
+       }
+
+/* Build a certificate chain for current certificate */
+int ssl_build_cert_chain(CERT *c, X509_STORE *chain_store, int flags)
+       {
+       CERT_PKEY *cpk = c->key;
+       X509_STORE_CTX xs_ctx;
+       STACK_OF(X509) *chain = NULL, *untrusted = NULL;
+       X509 *x;
+       int i, rv = 0;
+       unsigned long error;
+
+       if (!cpk->x509)
+               {
+               SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_NO_CERTIFICATE_SET);
+               goto err;
+               }
+       /* Rearranging and check the chain: add everything to a store */
+       if (flags & SSL_BUILD_CHAIN_FLAG_CHECK)
+               {
+               chain_store = X509_STORE_new();
+               if (!chain_store)
                        goto err;
+               for (i = 0; i < sk_X509_num(cpk->chain); i++)
+                       {
+                       x = sk_X509_value(cpk->chain, i);
+                       if (!X509_STORE_add_cert(chain_store, x))
+                               {
+                               error = ERR_peek_last_error();
+                               if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
+                                   ERR_GET_REASON(error) != X509_R_CERT_ALREADY_IN_HASH_TABLE)
+                                       goto err;
+                               ERR_clear_error();
+                               }
+                       }
+               /* Add EE cert too: it might be self signed */
+               if (!X509_STORE_add_cert(chain_store, cpk->x509))
+                       {
+                       error = ERR_peek_last_error();
+                       if (ERR_GET_LIB(error) != ERR_LIB_X509 ||
+                           ERR_GET_REASON(error) != X509_R_CERT_ALREADY_IN_HASH_TABLE)
+                               goto err;
+                       ERR_clear_error();
+                       }
                }
-       while (FindNextFile(hFind, &FindFileData) != FALSE);
-       ret = 1;
+       else
+               {
+               if (c->chain_store)
+                       chain_store = c->chain_store;
 
-err:
-       FindClose(hFind);
-err_noclose:
-#ifdef OPENSSL_SYS_WINCE
-       if (wdir != NULL)
-               free(wdir);
-#endif
-       CRYPTO_w_unlock(CRYPTO_LOCK_READDIR);
-       return ret;
+               if (flags & SSL_BUILD_CHAIN_FLAG_UNTRUSTED)
+                       untrusted = cpk->chain;
+               }
+
+       if (!X509_STORE_CTX_init(&xs_ctx, chain_store, cpk->x509, untrusted))
+               {
+               SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, ERR_R_X509_LIB);
+               goto err;
+               }
+       /* Set suite B flags if needed */
+       X509_STORE_CTX_set_flags(&xs_ctx, c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS);
+
+       i = X509_verify_cert(&xs_ctx);
+       if (i <= 0 && flags & SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR)
+               {
+               if (flags & SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR)
+                       ERR_clear_error();
+               i = 1;
+               rv = 2;
+               }
+       if (i > 0)
+               chain = X509_STORE_CTX_get1_chain(&xs_ctx);
+       if (i <= 0)
+               {
+               SSLerr(SSL_F_SSL_BUILD_CERT_CHAIN, SSL_R_CERTIFICATE_VERIFY_FAILED);
+               i = X509_STORE_CTX_get_error(&xs_ctx);
+               ERR_add_error_data(2, "Verify error:",
+                                       X509_verify_cert_error_string(i));
+
+               X509_STORE_CTX_cleanup(&xs_ctx);
+               goto err;
+               }
+       X509_STORE_CTX_cleanup(&xs_ctx);
+       if (cpk->chain)
+               sk_X509_pop_free(cpk->chain, X509_free);
+       /* Remove EE certificate from chain */
+       x = sk_X509_shift(chain);
+       X509_free(x);
+       if (flags & SSL_BUILD_CHAIN_FLAG_NO_ROOT)
+               {
+               if (sk_X509_num(chain) > 0)
+                       {
+                       /* See if last cert is self signed */
+                       x = sk_X509_value(chain, sk_X509_num(chain) - 1);
+                       X509_check_purpose(x, -1, 0);
+                       if (x->ex_flags & EXFLAG_SS)
+                               {
+                               x = sk_X509_pop(chain);
+                               X509_free(x);
+                               }
+                       }
+               }
+       cpk->chain = chain;
+       if (rv == 0)
+               rv = 1;
+       err:
+       if (flags & SSL_BUILD_CHAIN_FLAG_CHECK)
+               X509_STORE_free(chain_store);
+
+       return rv;
+       }
+
+int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref)
+       {
+       X509_STORE **pstore;
+       if (chain)
+               pstore = &c->chain_store;
+       else
+               pstore = &c->verify_store;
+       if (*pstore)
+               X509_STORE_free(*pstore);
+       *pstore = store;
+       if (ref && store)
+               CRYPTO_add(&store->references, 1, CRYPTO_LOCK_X509_STORE);
+       return 1;
        }
 
-#endif