xref: /freebsd/crypto/openssl/ssl/ssl_rsa.c (revision b077aed3)
1e71b7053SJung-uk Kim /*
2cfc39718SJung-uk Kim  * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
374664626SKris Kennaway  *
4b077aed3SPierre Pronchery  * Licensed under the Apache License 2.0 (the "License").  You may not use
5e71b7053SJung-uk Kim  * this file except in compliance with the License.  You can obtain a copy
6e71b7053SJung-uk Kim  * in the file LICENSE in the source distribution or at
7e71b7053SJung-uk Kim  * https://www.openssl.org/source/license.html
874664626SKris Kennaway  */
974664626SKris Kennaway 
1074664626SKris Kennaway #include <stdio.h>
1117f01e99SJung-uk Kim #include "ssl_local.h"
12b077aed3SPierre Pronchery #include "internal/packet.h"
1374664626SKris Kennaway #include <openssl/bio.h>
1474664626SKris Kennaway #include <openssl/objects.h>
1574664626SKris Kennaway #include <openssl/evp.h>
1674664626SKris Kennaway #include <openssl/x509.h>
17b077aed3SPierre Pronchery #include <openssl/x509v3.h>
1874664626SKris Kennaway #include <openssl/pem.h>
1974664626SKris Kennaway 
2074664626SKris Kennaway static int ssl_set_cert(CERT *c, X509 *x509);
2174664626SKris Kennaway static int ssl_set_pkey(CERT *c, EVP_PKEY *pkey);
22e71b7053SJung-uk Kim 
23e71b7053SJung-uk Kim #define  SYNTHV1CONTEXT     (SSL_EXT_TLS1_2_AND_BELOW_ONLY \
24e71b7053SJung-uk Kim                              | SSL_EXT_CLIENT_HELLO \
25e71b7053SJung-uk Kim                              | SSL_EXT_TLS1_2_SERVER_HELLO \
26e71b7053SJung-uk Kim                              | SSL_EXT_IGNORE_ON_RESUMPTION)
27e71b7053SJung-uk Kim 
SSL_use_certificate(SSL * ssl,X509 * x)2874664626SKris Kennaway int SSL_use_certificate(SSL *ssl, X509 *x)
2974664626SKris Kennaway {
30e71b7053SJung-uk Kim     int rv;
316f9291ceSJung-uk Kim     if (x == NULL) {
32b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
33e71b7053SJung-uk Kim         return 0;
3474664626SKris Kennaway     }
35b077aed3SPierre Pronchery 
36e71b7053SJung-uk Kim     rv = ssl_security_cert(ssl, NULL, x, 0, 1);
37e71b7053SJung-uk Kim     if (rv != 1) {
38b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, rv);
39e71b7053SJung-uk Kim         return 0;
4074664626SKris Kennaway     }
4174664626SKris Kennaway 
42e71b7053SJung-uk Kim     return ssl_set_cert(ssl->cert, x);
43e71b7053SJung-uk Kim }
44e71b7053SJung-uk Kim 
SSL_use_certificate_file(SSL * ssl,const char * file,int type)4574664626SKris Kennaway int SSL_use_certificate_file(SSL *ssl, const char *file, int type)
4674664626SKris Kennaway {
4774664626SKris Kennaway     int j;
4874664626SKris Kennaway     BIO *in;
4974664626SKris Kennaway     int ret = 0;
50b077aed3SPierre Pronchery     X509 *cert = NULL, *x = NULL;
5174664626SKris Kennaway 
52e71b7053SJung-uk Kim     in = BIO_new(BIO_s_file());
536f9291ceSJung-uk Kim     if (in == NULL) {
54b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
5574664626SKris Kennaway         goto end;
5674664626SKris Kennaway     }
5774664626SKris Kennaway 
586f9291ceSJung-uk Kim     if (BIO_read_filename(in, file) <= 0) {
59b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_SYS_LIB);
60b077aed3SPierre Pronchery         goto end;
61b077aed3SPierre Pronchery     }
62b077aed3SPierre Pronchery 
63b077aed3SPierre Pronchery     if (type != SSL_FILETYPE_ASN1 && type != SSL_FILETYPE_PEM) {
64b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, SSL_R_BAD_SSL_FILETYPE);
65b077aed3SPierre Pronchery         goto end;
66b077aed3SPierre Pronchery     }
67b077aed3SPierre Pronchery     x = X509_new_ex(ssl->ctx->libctx, ssl->ctx->propq);
68b077aed3SPierre Pronchery     if (x == NULL) {
69b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
7074664626SKris Kennaway         goto end;
7174664626SKris Kennaway     }
726f9291ceSJung-uk Kim     if (type == SSL_FILETYPE_ASN1) {
7374664626SKris Kennaway         j = ERR_R_ASN1_LIB;
74b077aed3SPierre Pronchery         cert = d2i_X509_bio(in, &x);
756f9291ceSJung-uk Kim     } else if (type == SSL_FILETYPE_PEM) {
7674664626SKris Kennaway         j = ERR_R_PEM_LIB;
77b077aed3SPierre Pronchery         cert = PEM_read_bio_X509(in, &x, ssl->default_passwd_callback,
78e71b7053SJung-uk Kim                                  ssl->default_passwd_callback_userdata);
796f9291ceSJung-uk Kim     } else {
80b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, SSL_R_BAD_SSL_FILETYPE);
8174664626SKris Kennaway         goto end;
8274664626SKris Kennaway     }
8374664626SKris Kennaway 
84b077aed3SPierre Pronchery     if (cert == NULL) {
85b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, j);
8674664626SKris Kennaway         goto end;
8774664626SKris Kennaway     }
8874664626SKris Kennaway 
8974664626SKris Kennaway     ret = SSL_use_certificate(ssl, x);
9074664626SKris Kennaway  end:
916f9291ceSJung-uk Kim     X509_free(x);
926f9291ceSJung-uk Kim     BIO_free(in);
93e71b7053SJung-uk Kim     return ret;
9474664626SKris Kennaway }
9574664626SKris Kennaway 
SSL_use_certificate_ASN1(SSL * ssl,const unsigned char * d,int len)963b4e3dcbSSimon L. B. Nielsen int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len)
9774664626SKris Kennaway {
9874664626SKris Kennaway     X509 *x;
9974664626SKris Kennaway     int ret;
10074664626SKris Kennaway 
101b077aed3SPierre Pronchery     x = X509_new_ex(ssl->ctx->libctx, ssl->ctx->propq);
1026f9291ceSJung-uk Kim     if (x == NULL) {
103b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
104b077aed3SPierre Pronchery         return 0;
105b077aed3SPierre Pronchery     }
106b077aed3SPierre Pronchery 
107b077aed3SPierre Pronchery     if (d2i_X509(&x, &d, (long)len)== NULL) {
108b077aed3SPierre Pronchery         X509_free(x);
109b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
110e71b7053SJung-uk Kim         return 0;
11174664626SKris Kennaway     }
11274664626SKris Kennaway 
11374664626SKris Kennaway     ret = SSL_use_certificate(ssl, x);
11474664626SKris Kennaway     X509_free(x);
115e71b7053SJung-uk Kim     return ret;
11674664626SKris Kennaway }
11774664626SKris Kennaway 
ssl_set_pkey(CERT * c,EVP_PKEY * pkey)11874664626SKris Kennaway static int ssl_set_pkey(CERT *c, EVP_PKEY *pkey)
11974664626SKris Kennaway {
120e71b7053SJung-uk Kim     size_t i;
121e71b7053SJung-uk Kim 
122e71b7053SJung-uk Kim     if (ssl_cert_lookup_by_pkey(pkey, &i) == NULL) {
123b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, SSL_R_UNKNOWN_CERTIFICATE_TYPE);
124e71b7053SJung-uk Kim         return 0;
12574664626SKris Kennaway     }
12674664626SKris Kennaway 
127b077aed3SPierre Pronchery     if (c->pkeys[i].x509 != NULL
128b077aed3SPierre Pronchery             && !X509_check_private_key(c->pkeys[i].x509, pkey))
12980815a77SJung-uk Kim         return 0;
13074664626SKris Kennaway 
13174664626SKris Kennaway     EVP_PKEY_free(c->pkeys[i].privatekey);
132e71b7053SJung-uk Kim     EVP_PKEY_up_ref(pkey);
13374664626SKris Kennaway     c->pkeys[i].privatekey = pkey;
134e71b7053SJung-uk Kim     c->key = &c->pkeys[i];
135e71b7053SJung-uk Kim     return 1;
13674664626SKris Kennaway }
13774664626SKris Kennaway 
SSL_use_PrivateKey(SSL * ssl,EVP_PKEY * pkey)13874664626SKris Kennaway int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey)
13974664626SKris Kennaway {
14074664626SKris Kennaway     int ret;
14174664626SKris Kennaway 
1426f9291ceSJung-uk Kim     if (pkey == NULL) {
143b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
144e71b7053SJung-uk Kim         return 0;
14574664626SKris Kennaway     }
14674664626SKris Kennaway     ret = ssl_set_pkey(ssl->cert, pkey);
147e71b7053SJung-uk Kim     return ret;
14874664626SKris Kennaway }
14974664626SKris Kennaway 
SSL_use_PrivateKey_file(SSL * ssl,const char * file,int type)15074664626SKris Kennaway int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type)
15174664626SKris Kennaway {
15274664626SKris Kennaway     int j, ret = 0;
15374664626SKris Kennaway     BIO *in;
15474664626SKris Kennaway     EVP_PKEY *pkey = NULL;
15574664626SKris Kennaway 
156e71b7053SJung-uk Kim     in = BIO_new(BIO_s_file());
1576f9291ceSJung-uk Kim     if (in == NULL) {
158b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
15974664626SKris Kennaway         goto end;
16074664626SKris Kennaway     }
16174664626SKris Kennaway 
1626f9291ceSJung-uk Kim     if (BIO_read_filename(in, file) <= 0) {
163b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_SYS_LIB);
16474664626SKris Kennaway         goto end;
16574664626SKris Kennaway     }
1666f9291ceSJung-uk Kim     if (type == SSL_FILETYPE_PEM) {
16774664626SKris Kennaway         j = ERR_R_PEM_LIB;
168b077aed3SPierre Pronchery         pkey = PEM_read_bio_PrivateKey_ex(in, NULL,
169e71b7053SJung-uk Kim                                           ssl->default_passwd_callback,
170b077aed3SPierre Pronchery                                           ssl->default_passwd_callback_userdata,
171b077aed3SPierre Pronchery                                           ssl->ctx->libctx,
172b077aed3SPierre Pronchery                                           ssl->ctx->propq);
1736f9291ceSJung-uk Kim     } else if (type == SSL_FILETYPE_ASN1) {
1743b4e3dcbSSimon L. B. Nielsen         j = ERR_R_ASN1_LIB;
175b077aed3SPierre Pronchery         pkey = d2i_PrivateKey_ex_bio(in, NULL, ssl->ctx->libctx,
176b077aed3SPierre Pronchery                                      ssl->ctx->propq);
1776f9291ceSJung-uk Kim     } else {
178b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, SSL_R_BAD_SSL_FILETYPE);
17974664626SKris Kennaway         goto end;
18074664626SKris Kennaway     }
1816f9291ceSJung-uk Kim     if (pkey == NULL) {
182b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, j);
18374664626SKris Kennaway         goto end;
18474664626SKris Kennaway     }
18574664626SKris Kennaway     ret = SSL_use_PrivateKey(ssl, pkey);
18674664626SKris Kennaway     EVP_PKEY_free(pkey);
18774664626SKris Kennaway  end:
1886f9291ceSJung-uk Kim     BIO_free(in);
189e71b7053SJung-uk Kim     return ret;
19074664626SKris Kennaway }
19174664626SKris Kennaway 
SSL_use_PrivateKey_ASN1(int type,SSL * ssl,const unsigned char * d,long len)1926f9291ceSJung-uk Kim int SSL_use_PrivateKey_ASN1(int type, SSL *ssl, const unsigned char *d,
1936f9291ceSJung-uk Kim                             long len)
19474664626SKris Kennaway {
19574664626SKris Kennaway     int ret;
1963b4e3dcbSSimon L. B. Nielsen     const unsigned char *p;
19774664626SKris Kennaway     EVP_PKEY *pkey;
19874664626SKris Kennaway 
19974664626SKris Kennaway     p = d;
200b077aed3SPierre Pronchery     if ((pkey = d2i_PrivateKey_ex(type, NULL, &p, (long)len, ssl->ctx->libctx,
201b077aed3SPierre Pronchery                                   ssl->ctx->propq)) == NULL) {
202b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
203e71b7053SJung-uk Kim         return 0;
20474664626SKris Kennaway     }
20574664626SKris Kennaway 
20674664626SKris Kennaway     ret = SSL_use_PrivateKey(ssl, pkey);
20774664626SKris Kennaway     EVP_PKEY_free(pkey);
208e71b7053SJung-uk Kim     return ret;
20974664626SKris Kennaway }
21074664626SKris Kennaway 
SSL_CTX_use_certificate(SSL_CTX * ctx,X509 * x)21174664626SKris Kennaway int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x)
21274664626SKris Kennaway {
213e71b7053SJung-uk Kim     int rv;
2146f9291ceSJung-uk Kim     if (x == NULL) {
215b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
216e71b7053SJung-uk Kim         return 0;
21774664626SKris Kennaway     }
218b077aed3SPierre Pronchery 
219e71b7053SJung-uk Kim     rv = ssl_security_cert(NULL, ctx, x, 0, 1);
220e71b7053SJung-uk Kim     if (rv != 1) {
221b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, rv);
222e71b7053SJung-uk Kim         return 0;
22374664626SKris Kennaway     }
224e71b7053SJung-uk Kim     return ssl_set_cert(ctx->cert, x);
22574664626SKris Kennaway }
22674664626SKris Kennaway 
ssl_set_cert(CERT * c,X509 * x)22774664626SKris Kennaway static int ssl_set_cert(CERT *c, X509 *x)
22874664626SKris Kennaway {
22974664626SKris Kennaway     EVP_PKEY *pkey;
230e71b7053SJung-uk Kim     size_t i;
23174664626SKris Kennaway 
232e71b7053SJung-uk Kim     pkey = X509_get0_pubkey(x);
2336f9291ceSJung-uk Kim     if (pkey == NULL) {
234b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, SSL_R_X509_LIB);
235e71b7053SJung-uk Kim         return 0;
23674664626SKris Kennaway     }
23774664626SKris Kennaway 
238e71b7053SJung-uk Kim     if (ssl_cert_lookup_by_pkey(pkey, &i) == NULL) {
239b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, SSL_R_UNKNOWN_CERTIFICATE_TYPE);
240e71b7053SJung-uk Kim         return 0;
24174664626SKris Kennaway     }
242b077aed3SPierre Pronchery 
243b077aed3SPierre Pronchery     if (i == SSL_PKEY_ECC && !EVP_PKEY_can_sign(pkey)) {
244b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
245e71b7053SJung-uk Kim         return 0;
246e71b7053SJung-uk Kim     }
247b077aed3SPierre Pronchery 
2486f9291ceSJung-uk Kim     if (c->pkeys[i].privatekey != NULL) {
24980815a77SJung-uk Kim         /*
25080815a77SJung-uk Kim          * The return code from EVP_PKEY_copy_parameters is deliberately
25180815a77SJung-uk Kim          * ignored. Some EVP_PKEY types cannot do this.
25280815a77SJung-uk Kim          */
25374664626SKris Kennaway         EVP_PKEY_copy_parameters(pkey, c->pkeys[i].privatekey);
25474664626SKris Kennaway         ERR_clear_error();
25574664626SKris Kennaway 
2566f9291ceSJung-uk Kim         if (!X509_check_private_key(x, c->pkeys[i].privatekey)) {
2576f9291ceSJung-uk Kim             /*
2586f9291ceSJung-uk Kim              * don't fail for a cert/key mismatch, just free current private
2596f9291ceSJung-uk Kim              * key (when switching to a different cert & key, first this
2606f9291ceSJung-uk Kim              * function should be used, then ssl_set_pkey
2616f9291ceSJung-uk Kim              */
26274664626SKris Kennaway             EVP_PKEY_free(c->pkeys[i].privatekey);
26374664626SKris Kennaway             c->pkeys[i].privatekey = NULL;
2643b4e3dcbSSimon L. B. Nielsen             /* clear error queue */
2653b4e3dcbSSimon L. B. Nielsen             ERR_clear_error();
26674664626SKris Kennaway         }
2673b4e3dcbSSimon L. B. Nielsen     }
2683b4e3dcbSSimon L. B. Nielsen 
26974664626SKris Kennaway     X509_free(c->pkeys[i].x509);
270e71b7053SJung-uk Kim     X509_up_ref(x);
27174664626SKris Kennaway     c->pkeys[i].x509 = x;
27274664626SKris Kennaway     c->key = &(c->pkeys[i]);
27374664626SKris Kennaway 
274e71b7053SJung-uk Kim     return 1;
27574664626SKris Kennaway }
27674664626SKris Kennaway 
SSL_CTX_use_certificate_file(SSL_CTX * ctx,const char * file,int type)27774664626SKris Kennaway int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type)
27874664626SKris Kennaway {
279b077aed3SPierre Pronchery     int j = SSL_R_BAD_VALUE;
28074664626SKris Kennaway     BIO *in;
28174664626SKris Kennaway     int ret = 0;
282b077aed3SPierre Pronchery     X509 *x = NULL, *cert = NULL;
28374664626SKris Kennaway 
284e71b7053SJung-uk Kim     in = BIO_new(BIO_s_file());
2856f9291ceSJung-uk Kim     if (in == NULL) {
286b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
28774664626SKris Kennaway         goto end;
28874664626SKris Kennaway     }
28974664626SKris Kennaway 
2906f9291ceSJung-uk Kim     if (BIO_read_filename(in, file) <= 0) {
291b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_SYS_LIB);
292b077aed3SPierre Pronchery         goto end;
293b077aed3SPierre Pronchery     }
294b077aed3SPierre Pronchery     if (type != SSL_FILETYPE_ASN1 && type != SSL_FILETYPE_PEM) {
295b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, SSL_R_BAD_SSL_FILETYPE);
296b077aed3SPierre Pronchery         goto end;
297b077aed3SPierre Pronchery     }
298b077aed3SPierre Pronchery     x = X509_new_ex(ctx->libctx, ctx->propq);
299b077aed3SPierre Pronchery     if (x == NULL) {
300b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
30174664626SKris Kennaway         goto end;
30274664626SKris Kennaway     }
3036f9291ceSJung-uk Kim     if (type == SSL_FILETYPE_ASN1) {
30474664626SKris Kennaway         j = ERR_R_ASN1_LIB;
305b077aed3SPierre Pronchery         cert = d2i_X509_bio(in, &x);
3066f9291ceSJung-uk Kim     } else if (type == SSL_FILETYPE_PEM) {
30774664626SKris Kennaway         j = ERR_R_PEM_LIB;
308b077aed3SPierre Pronchery         cert = PEM_read_bio_X509(in, &x, ctx->default_passwd_callback,
3096f9291ceSJung-uk Kim                                  ctx->default_passwd_callback_userdata);
31074664626SKris Kennaway     }
311b077aed3SPierre Pronchery     if (cert == NULL) {
312b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, j);
31374664626SKris Kennaway         goto end;
31474664626SKris Kennaway     }
31574664626SKris Kennaway 
31674664626SKris Kennaway     ret = SSL_CTX_use_certificate(ctx, x);
31774664626SKris Kennaway  end:
3186f9291ceSJung-uk Kim     X509_free(x);
3196f9291ceSJung-uk Kim     BIO_free(in);
320e71b7053SJung-uk Kim     return ret;
32174664626SKris Kennaway }
32274664626SKris Kennaway 
SSL_CTX_use_certificate_ASN1(SSL_CTX * ctx,int len,const unsigned char * d)323e71b7053SJung-uk Kim int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d)
32474664626SKris Kennaway {
32574664626SKris Kennaway     X509 *x;
32674664626SKris Kennaway     int ret;
32774664626SKris Kennaway 
328b077aed3SPierre Pronchery     x = X509_new_ex(ctx->libctx, ctx->propq);
3296f9291ceSJung-uk Kim     if (x == NULL) {
330b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
331b077aed3SPierre Pronchery         return 0;
332b077aed3SPierre Pronchery     }
333b077aed3SPierre Pronchery 
334b077aed3SPierre Pronchery     if (d2i_X509(&x, &d, (long)len) == NULL) {
335b077aed3SPierre Pronchery         X509_free(x);
336b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
337e71b7053SJung-uk Kim         return 0;
33874664626SKris Kennaway     }
33974664626SKris Kennaway 
34074664626SKris Kennaway     ret = SSL_CTX_use_certificate(ctx, x);
34174664626SKris Kennaway     X509_free(x);
342e71b7053SJung-uk Kim     return ret;
34374664626SKris Kennaway }
34474664626SKris Kennaway 
SSL_CTX_use_PrivateKey(SSL_CTX * ctx,EVP_PKEY * pkey)34574664626SKris Kennaway int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey)
34674664626SKris Kennaway {
3476f9291ceSJung-uk Kim     if (pkey == NULL) {
348b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
349e71b7053SJung-uk Kim         return 0;
35074664626SKris Kennaway     }
351e71b7053SJung-uk Kim     return ssl_set_pkey(ctx->cert, pkey);
35274664626SKris Kennaway }
35374664626SKris Kennaway 
SSL_CTX_use_PrivateKey_file(SSL_CTX * ctx,const char * file,int type)35474664626SKris Kennaway int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type)
35574664626SKris Kennaway {
35674664626SKris Kennaway     int j, ret = 0;
35774664626SKris Kennaway     BIO *in;
35874664626SKris Kennaway     EVP_PKEY *pkey = NULL;
35974664626SKris Kennaway 
360e71b7053SJung-uk Kim     in = BIO_new(BIO_s_file());
3616f9291ceSJung-uk Kim     if (in == NULL) {
362b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
36374664626SKris Kennaway         goto end;
36474664626SKris Kennaway     }
36574664626SKris Kennaway 
3666f9291ceSJung-uk Kim     if (BIO_read_filename(in, file) <= 0) {
367b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_SYS_LIB);
36874664626SKris Kennaway         goto end;
36974664626SKris Kennaway     }
3706f9291ceSJung-uk Kim     if (type == SSL_FILETYPE_PEM) {
37174664626SKris Kennaway         j = ERR_R_PEM_LIB;
372b077aed3SPierre Pronchery         pkey = PEM_read_bio_PrivateKey_ex(in, NULL,
3736f9291ceSJung-uk Kim                                        ctx->default_passwd_callback,
374b077aed3SPierre Pronchery                                        ctx->default_passwd_callback_userdata,
375b077aed3SPierre Pronchery                                        ctx->libctx, ctx->propq);
3766f9291ceSJung-uk Kim     } else if (type == SSL_FILETYPE_ASN1) {
3773b4e3dcbSSimon L. B. Nielsen         j = ERR_R_ASN1_LIB;
378b077aed3SPierre Pronchery         pkey = d2i_PrivateKey_ex_bio(in, NULL, ctx->libctx, ctx->propq);
3796f9291ceSJung-uk Kim     } else {
380b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, SSL_R_BAD_SSL_FILETYPE);
38174664626SKris Kennaway         goto end;
38274664626SKris Kennaway     }
3836f9291ceSJung-uk Kim     if (pkey == NULL) {
384b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, j);
38574664626SKris Kennaway         goto end;
38674664626SKris Kennaway     }
38774664626SKris Kennaway     ret = SSL_CTX_use_PrivateKey(ctx, pkey);
38874664626SKris Kennaway     EVP_PKEY_free(pkey);
38974664626SKris Kennaway  end:
3906f9291ceSJung-uk Kim     BIO_free(in);
391e71b7053SJung-uk Kim     return ret;
39274664626SKris Kennaway }
39374664626SKris Kennaway 
SSL_CTX_use_PrivateKey_ASN1(int type,SSL_CTX * ctx,const unsigned char * d,long len)3946f9291ceSJung-uk Kim int SSL_CTX_use_PrivateKey_ASN1(int type, SSL_CTX *ctx,
3956f9291ceSJung-uk Kim                                 const unsigned char *d, long len)
39674664626SKris Kennaway {
39774664626SKris Kennaway     int ret;
3983b4e3dcbSSimon L. B. Nielsen     const unsigned char *p;
39974664626SKris Kennaway     EVP_PKEY *pkey;
40074664626SKris Kennaway 
40174664626SKris Kennaway     p = d;
402b077aed3SPierre Pronchery     if ((pkey = d2i_PrivateKey_ex(type, NULL, &p, (long)len, ctx->libctx,
403b077aed3SPierre Pronchery                                   ctx->propq)) == NULL) {
404b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
405e71b7053SJung-uk Kim         return 0;
40674664626SKris Kennaway     }
40774664626SKris Kennaway 
40874664626SKris Kennaway     ret = SSL_CTX_use_PrivateKey(ctx, pkey);
40974664626SKris Kennaway     EVP_PKEY_free(pkey);
410e71b7053SJung-uk Kim     return ret;
41174664626SKris Kennaway }
41274664626SKris Kennaway 
4136f9291ceSJung-uk Kim /*
4146f9291ceSJung-uk Kim  * Read a file that contains our certificate in "PEM" format, possibly
4156f9291ceSJung-uk Kim  * followed by a sequence of CA certificates that should be sent to the peer
4166f9291ceSJung-uk Kim  * in the Certificate message.
41774664626SKris Kennaway  */
use_certificate_chain_file(SSL_CTX * ctx,SSL * ssl,const char * file)418e71b7053SJung-uk Kim static int use_certificate_chain_file(SSL_CTX *ctx, SSL *ssl, const char *file)
41974664626SKris Kennaway {
42074664626SKris Kennaway     BIO *in;
42174664626SKris Kennaway     int ret = 0;
42274664626SKris Kennaway     X509 *x = NULL;
423e71b7053SJung-uk Kim     pem_password_cb *passwd_callback;
424e71b7053SJung-uk Kim     void *passwd_callback_userdata;
425b077aed3SPierre Pronchery     SSL_CTX *real_ctx = (ssl == NULL) ? ctx : ssl->ctx;
426b077aed3SPierre Pronchery 
427b077aed3SPierre Pronchery     if (ctx == NULL && ssl == NULL)
428b077aed3SPierre Pronchery         return 0;
42974664626SKris Kennaway 
4306f9291ceSJung-uk Kim     ERR_clear_error();          /* clear error stack for
4316f9291ceSJung-uk Kim                                  * SSL_CTX_use_certificate() */
432db522d3aSSimon L. B. Nielsen 
433e71b7053SJung-uk Kim     if (ctx != NULL) {
434e71b7053SJung-uk Kim         passwd_callback = ctx->default_passwd_callback;
435e71b7053SJung-uk Kim         passwd_callback_userdata = ctx->default_passwd_callback_userdata;
436e71b7053SJung-uk Kim     } else {
437e71b7053SJung-uk Kim         passwd_callback = ssl->default_passwd_callback;
438e71b7053SJung-uk Kim         passwd_callback_userdata = ssl->default_passwd_callback_userdata;
439e71b7053SJung-uk Kim     }
440e71b7053SJung-uk Kim 
441e71b7053SJung-uk Kim     in = BIO_new(BIO_s_file());
4426f9291ceSJung-uk Kim     if (in == NULL) {
443b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
44474664626SKris Kennaway         goto end;
44574664626SKris Kennaway     }
44674664626SKris Kennaway 
4476f9291ceSJung-uk Kim     if (BIO_read_filename(in, file) <= 0) {
448b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_SYS_LIB);
44974664626SKris Kennaway         goto end;
45074664626SKris Kennaway     }
45174664626SKris Kennaway 
452b077aed3SPierre Pronchery     x = X509_new_ex(real_ctx->libctx, real_ctx->propq);
4536f9291ceSJung-uk Kim     if (x == NULL) {
454b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
455b077aed3SPierre Pronchery         goto end;
456b077aed3SPierre Pronchery     }
457b077aed3SPierre Pronchery     if (PEM_read_bio_X509_AUX(in, &x, passwd_callback,
458b077aed3SPierre Pronchery                               passwd_callback_userdata) == NULL) {
459b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_PEM_LIB);
46074664626SKris Kennaway         goto end;
46174664626SKris Kennaway     }
46274664626SKris Kennaway 
463e71b7053SJung-uk Kim     if (ctx)
46474664626SKris Kennaway         ret = SSL_CTX_use_certificate(ctx, x);
465e71b7053SJung-uk Kim     else
466e71b7053SJung-uk Kim         ret = SSL_use_certificate(ssl, x);
46709286989SJung-uk Kim 
46874664626SKris Kennaway     if (ERR_peek_error() != 0)
4696f9291ceSJung-uk Kim         ret = 0;                /* Key/certificate mismatch doesn't imply
4706f9291ceSJung-uk Kim                                  * ret==0 ... */
4716f9291ceSJung-uk Kim     if (ret) {
4726f9291ceSJung-uk Kim         /*
4736f9291ceSJung-uk Kim          * If we could set up our certificate, now proceed to the CA
4746f9291ceSJung-uk Kim          * certificates.
47574664626SKris Kennaway          */
47674664626SKris Kennaway         X509 *ca;
47774664626SKris Kennaway         int r;
47874664626SKris Kennaway         unsigned long err;
47974664626SKris Kennaway 
480e71b7053SJung-uk Kim         if (ctx)
481e71b7053SJung-uk Kim             r = SSL_CTX_clear_chain_certs(ctx);
482e71b7053SJung-uk Kim         else
483e71b7053SJung-uk Kim             r = SSL_clear_chain_certs(ssl);
48474664626SKris Kennaway 
485e71b7053SJung-uk Kim         if (r == 0) {
486e71b7053SJung-uk Kim             ret = 0;
487e71b7053SJung-uk Kim             goto end;
488e71b7053SJung-uk Kim         }
489e71b7053SJung-uk Kim 
490b077aed3SPierre Pronchery         while (1) {
491b077aed3SPierre Pronchery             ca = X509_new_ex(real_ctx->libctx, real_ctx->propq);
492b077aed3SPierre Pronchery             if (ca == NULL) {
493b077aed3SPierre Pronchery                 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
494b077aed3SPierre Pronchery                 goto end;
495b077aed3SPierre Pronchery             }
496b077aed3SPierre Pronchery             if (PEM_read_bio_X509(in, &ca, passwd_callback,
497b077aed3SPierre Pronchery                                   passwd_callback_userdata) != NULL) {
498e71b7053SJung-uk Kim                 if (ctx)
4997bded2dbSJung-uk Kim                     r = SSL_CTX_add0_chain_cert(ctx, ca);
500e71b7053SJung-uk Kim                 else
501e71b7053SJung-uk Kim                     r = SSL_add0_chain_cert(ssl, ca);
502e71b7053SJung-uk Kim                 /*
503e71b7053SJung-uk Kim                  * Note that we must not free ca if it was successfully added to
504e71b7053SJung-uk Kim                  * the chain (while we must free the main certificate, since its
505e71b7053SJung-uk Kim                  * reference count is increased by SSL_CTX_use_certificate).
506e71b7053SJung-uk Kim                  */
5076f9291ceSJung-uk Kim                 if (!r) {
50874664626SKris Kennaway                     X509_free(ca);
50974664626SKris Kennaway                     ret = 0;
51074664626SKris Kennaway                     goto end;
51174664626SKris Kennaway                 }
512b077aed3SPierre Pronchery             } else {
513b077aed3SPierre Pronchery                 X509_free(ca);
514b077aed3SPierre Pronchery                 break;
515b077aed3SPierre Pronchery             }
51674664626SKris Kennaway         }
51774664626SKris Kennaway         /* When the while loop ends, it's usually just EOF. */
5185c87c606SMark Murray         err = ERR_peek_last_error();
5196f9291ceSJung-uk Kim         if (ERR_GET_LIB(err) == ERR_LIB_PEM
5206f9291ceSJung-uk Kim             && ERR_GET_REASON(err) == PEM_R_NO_START_LINE)
5213b4e3dcbSSimon L. B. Nielsen             ERR_clear_error();
52274664626SKris Kennaway         else
52374664626SKris Kennaway             ret = 0;            /* some real error */
52474664626SKris Kennaway     }
52574664626SKris Kennaway 
52674664626SKris Kennaway  end:
5276f9291ceSJung-uk Kim     X509_free(x);
5286f9291ceSJung-uk Kim     BIO_free(in);
529e71b7053SJung-uk Kim     return ret;
53074664626SKris Kennaway }
5317bded2dbSJung-uk Kim 
SSL_CTX_use_certificate_chain_file(SSL_CTX * ctx,const char * file)532e71b7053SJung-uk Kim int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file)
533e71b7053SJung-uk Kim {
534e71b7053SJung-uk Kim     return use_certificate_chain_file(ctx, NULL, file);
535e71b7053SJung-uk Kim }
536e71b7053SJung-uk Kim 
SSL_use_certificate_chain_file(SSL * ssl,const char * file)537e71b7053SJung-uk Kim int SSL_use_certificate_chain_file(SSL *ssl, const char *file)
538e71b7053SJung-uk Kim {
539e71b7053SJung-uk Kim     return use_certificate_chain_file(NULL, ssl, file);
540e71b7053SJung-uk Kim }
541e71b7053SJung-uk Kim 
serverinfo_find_extension(const unsigned char * serverinfo,size_t serverinfo_length,unsigned int extension_type,const unsigned char ** extension_data,size_t * extension_length)5427bded2dbSJung-uk Kim static int serverinfo_find_extension(const unsigned char *serverinfo,
5437bded2dbSJung-uk Kim                                      size_t serverinfo_length,
5447bded2dbSJung-uk Kim                                      unsigned int extension_type,
5457bded2dbSJung-uk Kim                                      const unsigned char **extension_data,
5467bded2dbSJung-uk Kim                                      size_t *extension_length)
5477bded2dbSJung-uk Kim {
548e71b7053SJung-uk Kim     PACKET pkt, data;
549e71b7053SJung-uk Kim 
5507bded2dbSJung-uk Kim     *extension_data = NULL;
5517bded2dbSJung-uk Kim     *extension_length = 0;
5527bded2dbSJung-uk Kim     if (serverinfo == NULL || serverinfo_length == 0)
55380815a77SJung-uk Kim         return -1;
554e71b7053SJung-uk Kim 
555e71b7053SJung-uk Kim     if (!PACKET_buf_init(&pkt, serverinfo, serverinfo_length))
556e71b7053SJung-uk Kim         return -1;
557e71b7053SJung-uk Kim 
5587bded2dbSJung-uk Kim     for (;;) {
5597bded2dbSJung-uk Kim         unsigned int type = 0;
560e71b7053SJung-uk Kim         unsigned long context = 0;
5617bded2dbSJung-uk Kim 
5627bded2dbSJung-uk Kim         /* end of serverinfo */
563e71b7053SJung-uk Kim         if (PACKET_remaining(&pkt) == 0)
56480815a77SJung-uk Kim             return 0;           /* Extension not found */
5657bded2dbSJung-uk Kim 
566e71b7053SJung-uk Kim         if (!PACKET_get_net_4(&pkt, &context)
567e71b7053SJung-uk Kim                 || !PACKET_get_net_2(&pkt, &type)
568e71b7053SJung-uk Kim                 || !PACKET_get_length_prefixed_2(&pkt, &data))
569e71b7053SJung-uk Kim             return -1;
5707bded2dbSJung-uk Kim 
5717bded2dbSJung-uk Kim         if (type == extension_type) {
572e71b7053SJung-uk Kim             *extension_data = PACKET_data(&data);
573e71b7053SJung-uk Kim             *extension_length = PACKET_remaining(&data);;
5747bded2dbSJung-uk Kim             return 1;           /* Success */
5757bded2dbSJung-uk Kim         }
5767bded2dbSJung-uk Kim     }
577e71b7053SJung-uk Kim     /* Unreachable */
5787bded2dbSJung-uk Kim }
5797bded2dbSJung-uk Kim 
serverinfoex_srv_parse_cb(SSL * s,unsigned int ext_type,unsigned int context,const unsigned char * in,size_t inlen,X509 * x,size_t chainidx,int * al,void * arg)580e71b7053SJung-uk Kim static int serverinfoex_srv_parse_cb(SSL *s, unsigned int ext_type,
581e71b7053SJung-uk Kim                                      unsigned int context,
5827bded2dbSJung-uk Kim                                      const unsigned char *in,
583e71b7053SJung-uk Kim                                      size_t inlen, X509 *x, size_t chainidx,
584e71b7053SJung-uk Kim                                      int *al, void *arg)
5857bded2dbSJung-uk Kim {
5867bded2dbSJung-uk Kim 
5877bded2dbSJung-uk Kim     if (inlen != 0) {
5887bded2dbSJung-uk Kim         *al = SSL_AD_DECODE_ERROR;
5897bded2dbSJung-uk Kim         return 0;
5907bded2dbSJung-uk Kim     }
5917bded2dbSJung-uk Kim 
5927bded2dbSJung-uk Kim     return 1;
5937bded2dbSJung-uk Kim }
5947bded2dbSJung-uk Kim 
serverinfo_srv_parse_cb(SSL * s,unsigned int ext_type,const unsigned char * in,size_t inlen,int * al,void * arg)595e71b7053SJung-uk Kim static int serverinfo_srv_parse_cb(SSL *s, unsigned int ext_type,
596e71b7053SJung-uk Kim                                    const unsigned char *in,
597e71b7053SJung-uk Kim                                    size_t inlen, int *al, void *arg)
598e71b7053SJung-uk Kim {
599e71b7053SJung-uk Kim     return serverinfoex_srv_parse_cb(s, ext_type, 0, in, inlen, NULL, 0, al,
600e71b7053SJung-uk Kim                                      arg);
601e71b7053SJung-uk Kim }
602e71b7053SJung-uk Kim 
serverinfoex_srv_add_cb(SSL * s,unsigned int ext_type,unsigned int context,const unsigned char ** out,size_t * outlen,X509 * x,size_t chainidx,int * al,void * arg)603e71b7053SJung-uk Kim static int serverinfoex_srv_add_cb(SSL *s, unsigned int ext_type,
604e71b7053SJung-uk Kim                                    unsigned int context,
605e71b7053SJung-uk Kim                                    const unsigned char **out,
606e71b7053SJung-uk Kim                                    size_t *outlen, X509 *x, size_t chainidx,
6077bded2dbSJung-uk Kim                                    int *al, void *arg)
6087bded2dbSJung-uk Kim {
6097bded2dbSJung-uk Kim     const unsigned char *serverinfo = NULL;
6107bded2dbSJung-uk Kim     size_t serverinfo_length = 0;
6117bded2dbSJung-uk Kim 
612e71b7053SJung-uk Kim     /* We only support extensions for the first Certificate */
613e71b7053SJung-uk Kim     if ((context & SSL_EXT_TLS1_3_CERTIFICATE) != 0 && chainidx > 0)
614e71b7053SJung-uk Kim         return 0;
615e71b7053SJung-uk Kim 
6167bded2dbSJung-uk Kim     /* Is there serverinfo data for the chosen server cert? */
6177bded2dbSJung-uk Kim     if ((ssl_get_server_cert_serverinfo(s, &serverinfo,
6187bded2dbSJung-uk Kim                                         &serverinfo_length)) != 0) {
6197bded2dbSJung-uk Kim         /* Find the relevant extension from the serverinfo */
6207bded2dbSJung-uk Kim         int retval = serverinfo_find_extension(serverinfo, serverinfo_length,
6217bded2dbSJung-uk Kim                                                ext_type, out, outlen);
62280815a77SJung-uk Kim         if (retval == -1) {
623e71b7053SJung-uk Kim             *al = SSL_AD_INTERNAL_ERROR;
62480815a77SJung-uk Kim             return -1;          /* Error */
62580815a77SJung-uk Kim         }
6267bded2dbSJung-uk Kim         if (retval == 0)
62780815a77SJung-uk Kim             return 0;           /* No extension found, don't send extension */
6287bded2dbSJung-uk Kim         return 1;               /* Send extension */
6297bded2dbSJung-uk Kim     }
630b8721c16SJung-uk Kim     return 0;                   /* No serverinfo data found, don't send
6317bded2dbSJung-uk Kim                                  * extension */
6327bded2dbSJung-uk Kim }
6337bded2dbSJung-uk Kim 
serverinfo_srv_add_cb(SSL * s,unsigned int ext_type,const unsigned char ** out,size_t * outlen,int * al,void * arg)634e71b7053SJung-uk Kim static int serverinfo_srv_add_cb(SSL *s, unsigned int ext_type,
635e71b7053SJung-uk Kim                                  const unsigned char **out, size_t *outlen,
636e71b7053SJung-uk Kim                                  int *al, void *arg)
637e71b7053SJung-uk Kim {
638e71b7053SJung-uk Kim     return serverinfoex_srv_add_cb(s, ext_type, 0, out, outlen, NULL, 0, al,
639e71b7053SJung-uk Kim                                    arg);
640e71b7053SJung-uk Kim }
641e71b7053SJung-uk Kim 
6427bded2dbSJung-uk Kim /*
6437bded2dbSJung-uk Kim  * With a NULL context, this function just checks that the serverinfo data
6447bded2dbSJung-uk Kim  * parses correctly.  With a non-NULL context, it registers callbacks for
6457bded2dbSJung-uk Kim  * the included extensions.
6467bded2dbSJung-uk Kim  */
serverinfo_process_buffer(unsigned int version,const unsigned char * serverinfo,size_t serverinfo_length,SSL_CTX * ctx)647e71b7053SJung-uk Kim static int serverinfo_process_buffer(unsigned int version,
648e71b7053SJung-uk Kim                                      const unsigned char *serverinfo,
6497bded2dbSJung-uk Kim                                      size_t serverinfo_length, SSL_CTX *ctx)
6507bded2dbSJung-uk Kim {
651e71b7053SJung-uk Kim     PACKET pkt;
652e71b7053SJung-uk Kim 
6537bded2dbSJung-uk Kim     if (serverinfo == NULL || serverinfo_length == 0)
6547bded2dbSJung-uk Kim         return 0;
6557bded2dbSJung-uk Kim 
656e71b7053SJung-uk Kim     if (version != SSL_SERVERINFOV1 && version != SSL_SERVERINFOV2)
6577bded2dbSJung-uk Kim         return 0;
6587bded2dbSJung-uk Kim 
659e71b7053SJung-uk Kim     if (!PACKET_buf_init(&pkt, serverinfo, serverinfo_length))
660e71b7053SJung-uk Kim         return 0;
661b8721c16SJung-uk Kim 
662e71b7053SJung-uk Kim     while (PACKET_remaining(&pkt)) {
663e71b7053SJung-uk Kim         unsigned long context = 0;
664e71b7053SJung-uk Kim         unsigned int ext_type = 0;
665e71b7053SJung-uk Kim         PACKET data;
666b8721c16SJung-uk Kim 
667e71b7053SJung-uk Kim         if ((version == SSL_SERVERINFOV2 && !PACKET_get_net_4(&pkt, &context))
668e71b7053SJung-uk Kim                 || !PACKET_get_net_2(&pkt, &ext_type)
669e71b7053SJung-uk Kim                 || !PACKET_get_length_prefixed_2(&pkt, &data))
670e71b7053SJung-uk Kim             return 0;
671e71b7053SJung-uk Kim 
672e71b7053SJung-uk Kim         if (ctx == NULL)
673e71b7053SJung-uk Kim             continue;
674e71b7053SJung-uk Kim 
675e71b7053SJung-uk Kim         /*
676e71b7053SJung-uk Kim          * The old style custom extensions API could be set separately for
677e71b7053SJung-uk Kim          * server/client, i.e. you could set one custom extension for a client,
678e71b7053SJung-uk Kim          * and *for the same extension in the same SSL_CTX* you could set a
679e71b7053SJung-uk Kim          * custom extension for the server as well. It seems quite weird to be
680e71b7053SJung-uk Kim          * setting a custom extension for both client and server in a single
681e71b7053SJung-uk Kim          * SSL_CTX - but theoretically possible. This isn't possible in the
682e71b7053SJung-uk Kim          * new API. Therefore, if we have V1 serverinfo we use the old API. We
683e71b7053SJung-uk Kim          * also use the old API even if we have V2 serverinfo but the context
684e71b7053SJung-uk Kim          * looks like an old style <= TLSv1.2 extension.
685e71b7053SJung-uk Kim          */
686e71b7053SJung-uk Kim         if (version == SSL_SERVERINFOV1 || context == SYNTHV1CONTEXT) {
687e71b7053SJung-uk Kim             if (!SSL_CTX_add_server_custom_ext(ctx, ext_type,
6887bded2dbSJung-uk Kim                                                serverinfo_srv_add_cb,
6897bded2dbSJung-uk Kim                                                NULL, NULL,
6907bded2dbSJung-uk Kim                                                serverinfo_srv_parse_cb,
6917bded2dbSJung-uk Kim                                                NULL))
6927bded2dbSJung-uk Kim                 return 0;
693e71b7053SJung-uk Kim         } else {
694e71b7053SJung-uk Kim             if (!SSL_CTX_add_custom_ext(ctx, ext_type, context,
695e71b7053SJung-uk Kim                                         serverinfoex_srv_add_cb,
696e71b7053SJung-uk Kim                                         NULL, NULL,
697e71b7053SJung-uk Kim                                         serverinfoex_srv_parse_cb,
698e71b7053SJung-uk Kim                                         NULL))
6997bded2dbSJung-uk Kim                 return 0;
7007bded2dbSJung-uk Kim         }
7017bded2dbSJung-uk Kim     }
7027bded2dbSJung-uk Kim 
703e71b7053SJung-uk Kim     return 1;
704e71b7053SJung-uk Kim }
705e71b7053SJung-uk Kim 
extension_contextoff(unsigned int version)706b077aed3SPierre Pronchery static size_t extension_contextoff(unsigned int version)
707b077aed3SPierre Pronchery {
708b077aed3SPierre Pronchery     return version == SSL_SERVERINFOV1 ? 4 : 0;
709b077aed3SPierre Pronchery }
710b077aed3SPierre Pronchery 
extension_append_length(unsigned int version,size_t extension_length)711b077aed3SPierre Pronchery static size_t extension_append_length(unsigned int version, size_t extension_length)
712b077aed3SPierre Pronchery {
713b077aed3SPierre Pronchery     return extension_length + extension_contextoff(version);
714b077aed3SPierre Pronchery }
715b077aed3SPierre Pronchery 
extension_append(unsigned int version,const unsigned char * extension,const size_t extension_length,unsigned char * serverinfo)716b077aed3SPierre Pronchery static void extension_append(unsigned int version,
717b077aed3SPierre Pronchery                              const unsigned char *extension,
718b077aed3SPierre Pronchery                              const size_t extension_length,
719b077aed3SPierre Pronchery                              unsigned char *serverinfo)
720b077aed3SPierre Pronchery {
721b077aed3SPierre Pronchery     const size_t contextoff = extension_contextoff(version);
722b077aed3SPierre Pronchery 
723b077aed3SPierre Pronchery     if (contextoff > 0) {
724b077aed3SPierre Pronchery         /* We know this only uses the last 2 bytes */
725b077aed3SPierre Pronchery         serverinfo[0] = 0;
726b077aed3SPierre Pronchery         serverinfo[1] = 0;
727b077aed3SPierre Pronchery         serverinfo[2] = (SYNTHV1CONTEXT >> 8) & 0xff;
728b077aed3SPierre Pronchery         serverinfo[3] = SYNTHV1CONTEXT & 0xff;
729b077aed3SPierre Pronchery     }
730b077aed3SPierre Pronchery 
731b077aed3SPierre Pronchery     memcpy(serverinfo + contextoff, extension, extension_length);
732b077aed3SPierre Pronchery }
733b077aed3SPierre Pronchery 
SSL_CTX_use_serverinfo_ex(SSL_CTX * ctx,unsigned int version,const unsigned char * serverinfo,size_t serverinfo_length)734e71b7053SJung-uk Kim int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
735e71b7053SJung-uk Kim                               const unsigned char *serverinfo,
7367bded2dbSJung-uk Kim                               size_t serverinfo_length)
7377bded2dbSJung-uk Kim {
738cfc39718SJung-uk Kim     unsigned char *new_serverinfo = NULL;
739aeb5019cSJung-uk Kim 
7407bded2dbSJung-uk Kim     if (ctx == NULL || serverinfo == NULL || serverinfo_length == 0) {
741b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
7427bded2dbSJung-uk Kim         return 0;
7437bded2dbSJung-uk Kim     }
744cfc39718SJung-uk Kim     if (version == SSL_SERVERINFOV1) {
745cfc39718SJung-uk Kim         /*
746cfc39718SJung-uk Kim          * Convert serverinfo version v1 to v2 and call yourself recursively
747cfc39718SJung-uk Kim          * over the converted serverinfo.
748cfc39718SJung-uk Kim          */
749cfc39718SJung-uk Kim         const size_t sinfo_length = extension_append_length(SSL_SERVERINFOV1,
750cfc39718SJung-uk Kim                                                             serverinfo_length);
751cfc39718SJung-uk Kim         unsigned char *sinfo;
752cfc39718SJung-uk Kim         int ret;
753cfc39718SJung-uk Kim 
754cfc39718SJung-uk Kim         sinfo = OPENSSL_malloc(sinfo_length);
755cfc39718SJung-uk Kim         if (sinfo == NULL) {
756b077aed3SPierre Pronchery             ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
757cfc39718SJung-uk Kim             return 0;
758cfc39718SJung-uk Kim         }
759cfc39718SJung-uk Kim 
760cfc39718SJung-uk Kim         extension_append(SSL_SERVERINFOV1, serverinfo, serverinfo_length, sinfo);
761cfc39718SJung-uk Kim 
762cfc39718SJung-uk Kim         ret = SSL_CTX_use_serverinfo_ex(ctx, SSL_SERVERINFOV2, sinfo,
763cfc39718SJung-uk Kim                                         sinfo_length);
764cfc39718SJung-uk Kim 
765cfc39718SJung-uk Kim         OPENSSL_free(sinfo);
766cfc39718SJung-uk Kim         return ret;
767cfc39718SJung-uk Kim     }
768e71b7053SJung-uk Kim     if (!serverinfo_process_buffer(version, serverinfo, serverinfo_length,
769e71b7053SJung-uk Kim                                    NULL)) {
770b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_SERVERINFO_DATA);
7717bded2dbSJung-uk Kim         return 0;
7727bded2dbSJung-uk Kim     }
7737bded2dbSJung-uk Kim     if (ctx->cert->key == NULL) {
774b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
7757bded2dbSJung-uk Kim         return 0;
7767bded2dbSJung-uk Kim     }
777aeb5019cSJung-uk Kim     new_serverinfo = OPENSSL_realloc(ctx->cert->key->serverinfo,
7787bded2dbSJung-uk Kim                                      serverinfo_length);
779aeb5019cSJung-uk Kim     if (new_serverinfo == NULL) {
780b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
7817bded2dbSJung-uk Kim         return 0;
7827bded2dbSJung-uk Kim     }
783aeb5019cSJung-uk Kim     ctx->cert->key->serverinfo = new_serverinfo;
7847bded2dbSJung-uk Kim     memcpy(ctx->cert->key->serverinfo, serverinfo, serverinfo_length);
7857bded2dbSJung-uk Kim     ctx->cert->key->serverinfo_length = serverinfo_length;
7867bded2dbSJung-uk Kim 
7877bded2dbSJung-uk Kim     /*
7887bded2dbSJung-uk Kim      * Now that the serverinfo is validated and stored, go ahead and
7897bded2dbSJung-uk Kim      * register callbacks.
7907bded2dbSJung-uk Kim      */
791e71b7053SJung-uk Kim     if (!serverinfo_process_buffer(version, serverinfo, serverinfo_length,
792e71b7053SJung-uk Kim                                    ctx)) {
793b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_SERVERINFO_DATA);
7947bded2dbSJung-uk Kim         return 0;
7957bded2dbSJung-uk Kim     }
7967bded2dbSJung-uk Kim     return 1;
7977bded2dbSJung-uk Kim }
7987bded2dbSJung-uk Kim 
SSL_CTX_use_serverinfo(SSL_CTX * ctx,const unsigned char * serverinfo,size_t serverinfo_length)799e71b7053SJung-uk Kim int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
800e71b7053SJung-uk Kim                            size_t serverinfo_length)
801e71b7053SJung-uk Kim {
802e71b7053SJung-uk Kim     return SSL_CTX_use_serverinfo_ex(ctx, SSL_SERVERINFOV1, serverinfo,
803e71b7053SJung-uk Kim                                      serverinfo_length);
804e71b7053SJung-uk Kim }
805e71b7053SJung-uk Kim 
SSL_CTX_use_serverinfo_file(SSL_CTX * ctx,const char * file)8067bded2dbSJung-uk Kim int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file)
8077bded2dbSJung-uk Kim {
8087bded2dbSJung-uk Kim     unsigned char *serverinfo = NULL;
809e71b7053SJung-uk Kim     unsigned char *tmp;
8107bded2dbSJung-uk Kim     size_t serverinfo_length = 0;
8117bded2dbSJung-uk Kim     unsigned char *extension = 0;
8127bded2dbSJung-uk Kim     long extension_length = 0;
8137bded2dbSJung-uk Kim     char *name = NULL;
8147bded2dbSJung-uk Kim     char *header = NULL;
815b077aed3SPierre Pronchery     static const char namePrefix1[] = "SERVERINFO FOR ";
816b077aed3SPierre Pronchery     static const char namePrefix2[] = "SERVERINFOV2 FOR ";
817b077aed3SPierre Pronchery     unsigned int name_len;
8187bded2dbSJung-uk Kim     int ret = 0;
8197bded2dbSJung-uk Kim     BIO *bin = NULL;
820cfc39718SJung-uk Kim     size_t num_extensions = 0;
8217bded2dbSJung-uk Kim 
8227bded2dbSJung-uk Kim     if (ctx == NULL || file == NULL) {
823b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
8247bded2dbSJung-uk Kim         goto end;
8257bded2dbSJung-uk Kim     }
8267bded2dbSJung-uk Kim 
827e71b7053SJung-uk Kim     bin = BIO_new(BIO_s_file());
8287bded2dbSJung-uk Kim     if (bin == NULL) {
829b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
8307bded2dbSJung-uk Kim         goto end;
8317bded2dbSJung-uk Kim     }
8327bded2dbSJung-uk Kim     if (BIO_read_filename(bin, file) <= 0) {
833b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, ERR_R_SYS_LIB);
8347bded2dbSJung-uk Kim         goto end;
8357bded2dbSJung-uk Kim     }
8367bded2dbSJung-uk Kim 
8377bded2dbSJung-uk Kim     for (num_extensions = 0;; num_extensions++) {
838e71b7053SJung-uk Kim         unsigned int version;
839cfc39718SJung-uk Kim         size_t append_length;
840e71b7053SJung-uk Kim 
8417bded2dbSJung-uk Kim         if (PEM_read_bio(bin, &name, &header, &extension, &extension_length)
8427bded2dbSJung-uk Kim             == 0) {
8437bded2dbSJung-uk Kim             /*
8447bded2dbSJung-uk Kim              * There must be at least one extension in this file
8457bded2dbSJung-uk Kim              */
8467bded2dbSJung-uk Kim             if (num_extensions == 0) {
847b077aed3SPierre Pronchery                 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PEM_EXTENSIONS);
8487bded2dbSJung-uk Kim                 goto end;
8497bded2dbSJung-uk Kim             } else              /* End of file, we're done */
8507bded2dbSJung-uk Kim                 break;
8517bded2dbSJung-uk Kim         }
8527bded2dbSJung-uk Kim         /* Check that PEM name starts with "BEGIN SERVERINFO FOR " */
853b077aed3SPierre Pronchery         name_len = strlen(name);
854b077aed3SPierre Pronchery         if (name_len < sizeof(namePrefix1) - 1) {
855b077aed3SPierre Pronchery             ERR_raise(ERR_LIB_SSL, SSL_R_PEM_NAME_TOO_SHORT);
856e71b7053SJung-uk Kim             goto end;
857e71b7053SJung-uk Kim         }
858b077aed3SPierre Pronchery         if (strncmp(name, namePrefix1, sizeof(namePrefix1) - 1) == 0) {
859e71b7053SJung-uk Kim             version = SSL_SERVERINFOV1;
860e71b7053SJung-uk Kim         } else {
861b077aed3SPierre Pronchery             if (name_len < sizeof(namePrefix2) - 1) {
862b077aed3SPierre Pronchery                 ERR_raise(ERR_LIB_SSL, SSL_R_PEM_NAME_TOO_SHORT);
8637bded2dbSJung-uk Kim                 goto end;
8647bded2dbSJung-uk Kim             }
865b077aed3SPierre Pronchery             if (strncmp(name, namePrefix2, sizeof(namePrefix2) - 1) != 0) {
866b077aed3SPierre Pronchery                 ERR_raise(ERR_LIB_SSL, SSL_R_PEM_NAME_BAD_PREFIX);
8677bded2dbSJung-uk Kim                 goto end;
8687bded2dbSJung-uk Kim             }
869e71b7053SJung-uk Kim             version = SSL_SERVERINFOV2;
870e71b7053SJung-uk Kim         }
8717bded2dbSJung-uk Kim         /*
8727bded2dbSJung-uk Kim          * Check that the decoded PEM data is plausible (valid length field)
8737bded2dbSJung-uk Kim          */
874e71b7053SJung-uk Kim         if (version == SSL_SERVERINFOV1) {
875e71b7053SJung-uk Kim             /* 4 byte header: 2 bytes type, 2 bytes len */
8767bded2dbSJung-uk Kim             if (extension_length < 4
877e71b7053SJung-uk Kim                     || (extension[2] << 8) + extension[3]
878e71b7053SJung-uk Kim                        != extension_length - 4) {
879b077aed3SPierre Pronchery                 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_DATA);
8807bded2dbSJung-uk Kim                 goto end;
8817bded2dbSJung-uk Kim             }
882e71b7053SJung-uk Kim         } else {
883e71b7053SJung-uk Kim             /* 8 byte header: 4 bytes context, 2 bytes type, 2 bytes len */
884e71b7053SJung-uk Kim             if (extension_length < 8
885e71b7053SJung-uk Kim                     || (extension[6] << 8) + extension[7]
886e71b7053SJung-uk Kim                        != extension_length - 8) {
887b077aed3SPierre Pronchery                 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_DATA);
888e71b7053SJung-uk Kim                 goto end;
889e71b7053SJung-uk Kim             }
890e71b7053SJung-uk Kim         }
8917bded2dbSJung-uk Kim         /* Append the decoded extension to the serverinfo buffer */
892cfc39718SJung-uk Kim         append_length = extension_append_length(version, extension_length);
893cfc39718SJung-uk Kim         tmp = OPENSSL_realloc(serverinfo, serverinfo_length + append_length);
894e71b7053SJung-uk Kim         if (tmp == NULL) {
895b077aed3SPierre Pronchery             ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
8967bded2dbSJung-uk Kim             goto end;
8977bded2dbSJung-uk Kim         }
898e71b7053SJung-uk Kim         serverinfo = tmp;
899cfc39718SJung-uk Kim         extension_append(version, extension, extension_length,
900cfc39718SJung-uk Kim                          serverinfo + serverinfo_length);
901cfc39718SJung-uk Kim         serverinfo_length += append_length;
9027bded2dbSJung-uk Kim 
9037bded2dbSJung-uk Kim         OPENSSL_free(name);
9047bded2dbSJung-uk Kim         name = NULL;
9057bded2dbSJung-uk Kim         OPENSSL_free(header);
9067bded2dbSJung-uk Kim         header = NULL;
9077bded2dbSJung-uk Kim         OPENSSL_free(extension);
9087bded2dbSJung-uk Kim         extension = NULL;
9097bded2dbSJung-uk Kim     }
9107bded2dbSJung-uk Kim 
911e71b7053SJung-uk Kim     ret = SSL_CTX_use_serverinfo_ex(ctx, SSL_SERVERINFOV2, serverinfo,
912e71b7053SJung-uk Kim                                     serverinfo_length);
9137bded2dbSJung-uk Kim  end:
9147bded2dbSJung-uk Kim     /* SSL_CTX_use_serverinfo makes a local copy of the serverinfo. */
9157bded2dbSJung-uk Kim     OPENSSL_free(name);
9167bded2dbSJung-uk Kim     OPENSSL_free(header);
9177bded2dbSJung-uk Kim     OPENSSL_free(extension);
9187bded2dbSJung-uk Kim     OPENSSL_free(serverinfo);
9197bded2dbSJung-uk Kim     BIO_free(bin);
9207bded2dbSJung-uk Kim     return ret;
9217bded2dbSJung-uk Kim }
922e71b7053SJung-uk Kim 
ssl_set_cert_and_key(SSL * ssl,SSL_CTX * ctx,X509 * x509,EVP_PKEY * privatekey,STACK_OF (X509)* chain,int override)923e71b7053SJung-uk Kim static int ssl_set_cert_and_key(SSL *ssl, SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
924e71b7053SJung-uk Kim                                 STACK_OF(X509) *chain, int override)
925e71b7053SJung-uk Kim {
926e71b7053SJung-uk Kim     int ret = 0;
927e71b7053SJung-uk Kim     size_t i;
928e71b7053SJung-uk Kim     int j;
929e71b7053SJung-uk Kim     int rv;
930e71b7053SJung-uk Kim     CERT *c = ssl != NULL ? ssl->cert : ctx->cert;
931e71b7053SJung-uk Kim     STACK_OF(X509) *dup_chain = NULL;
932e71b7053SJung-uk Kim     EVP_PKEY *pubkey = NULL;
933e71b7053SJung-uk Kim 
934e71b7053SJung-uk Kim     /* Do all security checks before anything else */
935e71b7053SJung-uk Kim     rv = ssl_security_cert(ssl, ctx, x509, 0, 1);
936e71b7053SJung-uk Kim     if (rv != 1) {
937b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, rv);
938e71b7053SJung-uk Kim         goto out;
939e71b7053SJung-uk Kim     }
940e71b7053SJung-uk Kim     for (j = 0; j < sk_X509_num(chain); j++) {
941e71b7053SJung-uk Kim         rv = ssl_security_cert(ssl, ctx, sk_X509_value(chain, j), 0, 0);
942e71b7053SJung-uk Kim         if (rv != 1) {
943b077aed3SPierre Pronchery             ERR_raise(ERR_LIB_SSL, rv);
944e71b7053SJung-uk Kim             goto out;
945e71b7053SJung-uk Kim         }
946e71b7053SJung-uk Kim     }
947e71b7053SJung-uk Kim 
948e71b7053SJung-uk Kim     pubkey = X509_get_pubkey(x509); /* bumps reference */
949e71b7053SJung-uk Kim     if (pubkey == NULL)
950e71b7053SJung-uk Kim         goto out;
951e71b7053SJung-uk Kim     if (privatekey == NULL) {
952e71b7053SJung-uk Kim         privatekey = pubkey;
953e71b7053SJung-uk Kim     } else {
954e71b7053SJung-uk Kim         /* For RSA, which has no parameters, missing returns 0 */
955e71b7053SJung-uk Kim         if (EVP_PKEY_missing_parameters(privatekey)) {
956e71b7053SJung-uk Kim             if (EVP_PKEY_missing_parameters(pubkey)) {
957e71b7053SJung-uk Kim                 /* nobody has parameters? - error */
958b077aed3SPierre Pronchery                 ERR_raise(ERR_LIB_SSL, SSL_R_MISSING_PARAMETERS);
959e71b7053SJung-uk Kim                 goto out;
960e71b7053SJung-uk Kim             } else {
961e71b7053SJung-uk Kim                 /* copy to privatekey from pubkey */
962b077aed3SPierre Pronchery                 if (!EVP_PKEY_copy_parameters(privatekey, pubkey)) {
963b077aed3SPierre Pronchery                     ERR_raise(ERR_LIB_SSL, SSL_R_COPY_PARAMETERS_FAILED);
964b077aed3SPierre Pronchery                     goto out;
965b077aed3SPierre Pronchery                 }
966e71b7053SJung-uk Kim             }
967e71b7053SJung-uk Kim         } else if (EVP_PKEY_missing_parameters(pubkey)) {
968e71b7053SJung-uk Kim             /* copy to pubkey from privatekey */
969b077aed3SPierre Pronchery             if (!EVP_PKEY_copy_parameters(pubkey, privatekey)) {
970b077aed3SPierre Pronchery                 ERR_raise(ERR_LIB_SSL, SSL_R_COPY_PARAMETERS_FAILED);
971b077aed3SPierre Pronchery                 goto out;
972b077aed3SPierre Pronchery             }
973e71b7053SJung-uk Kim         } /* else both have parameters */
974e71b7053SJung-uk Kim 
975e71b7053SJung-uk Kim         /* check that key <-> cert match */
976b077aed3SPierre Pronchery         if (EVP_PKEY_eq(pubkey, privatekey) != 1) {
977b077aed3SPierre Pronchery             ERR_raise(ERR_LIB_SSL, SSL_R_PRIVATE_KEY_MISMATCH);
978e71b7053SJung-uk Kim             goto out;
979e71b7053SJung-uk Kim         }
980e71b7053SJung-uk Kim     }
981e71b7053SJung-uk Kim     if (ssl_cert_lookup_by_pkey(pubkey, &i) == NULL) {
982b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, SSL_R_UNKNOWN_CERTIFICATE_TYPE);
983e71b7053SJung-uk Kim         goto out;
984e71b7053SJung-uk Kim     }
985e71b7053SJung-uk Kim 
986e71b7053SJung-uk Kim     if (!override && (c->pkeys[i].x509 != NULL
987e71b7053SJung-uk Kim                       || c->pkeys[i].privatekey != NULL
988e71b7053SJung-uk Kim                       || c->pkeys[i].chain != NULL)) {
989e71b7053SJung-uk Kim         /* No override, and something already there */
990b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_SSL, SSL_R_NOT_REPLACING_CERTIFICATE);
991e71b7053SJung-uk Kim         goto out;
992e71b7053SJung-uk Kim     }
993e71b7053SJung-uk Kim 
994e71b7053SJung-uk Kim     if (chain != NULL) {
995e71b7053SJung-uk Kim         dup_chain = X509_chain_up_ref(chain);
996e71b7053SJung-uk Kim         if  (dup_chain == NULL) {
997b077aed3SPierre Pronchery             ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
998e71b7053SJung-uk Kim             goto out;
999e71b7053SJung-uk Kim         }
1000e71b7053SJung-uk Kim     }
1001e71b7053SJung-uk Kim 
1002e71b7053SJung-uk Kim     sk_X509_pop_free(c->pkeys[i].chain, X509_free);
1003e71b7053SJung-uk Kim     c->pkeys[i].chain = dup_chain;
1004e71b7053SJung-uk Kim 
1005e71b7053SJung-uk Kim     X509_free(c->pkeys[i].x509);
1006e71b7053SJung-uk Kim     X509_up_ref(x509);
1007e71b7053SJung-uk Kim     c->pkeys[i].x509 = x509;
1008e71b7053SJung-uk Kim 
1009e71b7053SJung-uk Kim     EVP_PKEY_free(c->pkeys[i].privatekey);
1010e71b7053SJung-uk Kim     EVP_PKEY_up_ref(privatekey);
1011e71b7053SJung-uk Kim     c->pkeys[i].privatekey = privatekey;
1012e71b7053SJung-uk Kim 
1013e71b7053SJung-uk Kim     c->key = &(c->pkeys[i]);
1014e71b7053SJung-uk Kim 
1015e71b7053SJung-uk Kim     ret = 1;
1016e71b7053SJung-uk Kim  out:
1017e71b7053SJung-uk Kim     EVP_PKEY_free(pubkey);
1018e71b7053SJung-uk Kim     return ret;
1019e71b7053SJung-uk Kim }
1020e71b7053SJung-uk Kim 
SSL_use_cert_and_key(SSL * ssl,X509 * x509,EVP_PKEY * privatekey,STACK_OF (X509)* chain,int override)1021e71b7053SJung-uk Kim int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1022e71b7053SJung-uk Kim                          STACK_OF(X509) *chain, int override)
1023e71b7053SJung-uk Kim {
1024e71b7053SJung-uk Kim     return ssl_set_cert_and_key(ssl, NULL, x509, privatekey, chain, override);
1025e71b7053SJung-uk Kim }
1026e71b7053SJung-uk Kim 
SSL_CTX_use_cert_and_key(SSL_CTX * ctx,X509 * x509,EVP_PKEY * privatekey,STACK_OF (X509)* chain,int override)1027e71b7053SJung-uk Kim int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1028e71b7053SJung-uk Kim                              STACK_OF(X509) *chain, int override)
1029e71b7053SJung-uk Kim {
1030e71b7053SJung-uk Kim     return ssl_set_cert_and_key(NULL, ctx, x509, privatekey, chain, override);
1031e71b7053SJung-uk Kim }
1032