Always return errors in ssl3_get_client_hello
[openssl.git] / ssl / ssl_rsa.c
index 3a7b8d3c361cf07b51691e04e69f999adc446b1e..1babdef3c645e7d1eaa327ad6efb68cb4b27dc14 100644 (file)
@@ -1,5 +1,5 @@
 /* ssl/ssl_rsa.c */
-/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
+/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  * All rights reserved.
  *
  * This package is an SSL implementation written
  */
 
 #include <stdio.h>
-#include "bio.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
 #include "ssl_locl.h"
+#include <openssl/bio.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
-#ifndef NOPROTO
 static int ssl_set_cert(CERT *c, X509 *x509);
 static int ssl_set_pkey(CERT *c, EVP_PKEY *pkey);
-#else
-static int ssl_set_cert();
-static int ssl_set_pkey();
+#ifndef OPENSSL_NO_TLSEXT
+static int ssl_set_authz(CERT *c, unsigned char *authz,
+                        size_t authz_length);
 #endif
-
-int SSL_use_certificate(ssl, x)
-SSL *ssl;
-X509 *x;
+int SSL_use_certificate(SSL *ssl, X509 *x)
        {
-       CERT *c;
-
        if (x == NULL)
                {
                SSLerr(SSL_F_SSL_USE_CERTIFICATE,ERR_R_PASSED_NULL_PARAMETER);
                return(0);
                }
-       if ((ssl->cert == NULL) || (ssl->cert == ssl->ctx->default_cert))
+       if (!ssl_cert_inst(&ssl->cert))
                {
-               c=ssl_cert_new();
-               if (c == NULL)
-                       {
-                       SSLerr(SSL_F_SSL_USE_CERTIFICATE,ERR_R_MALLOC_FAILURE);
-                       return(0);
-                       }
-               if (ssl->cert != NULL) ssl_cert_free(ssl->cert);
-               ssl->cert=c;
+               SSLerr(SSL_F_SSL_USE_CERTIFICATE,ERR_R_MALLOC_FAILURE);
+               return(0);
                }
-       c=ssl->cert;
-
-       return(ssl_set_cert(c,x));
+       return(ssl_set_cert(ssl->cert,x));
        }
 
-int SSL_use_certificate_file(ssl, file, type)
-SSL *ssl;
-char *file;
-int type;
+#ifndef OPENSSL_NO_STDIO
+int SSL_use_certificate_file(SSL *ssl, const char *file, int type)
        {
        int j;
        BIO *in;
        int ret=0;
        X509 *x=NULL;
 
-#ifdef WIN16
-       in=BIO_new(BIO_s_file_internal_w16());
-#else
-       in=BIO_new(BIO_s_file());
-#endif
+       in=BIO_new(BIO_s_file_internal());
        if (in == NULL)
                {
                SSLerr(SSL_F_SSL_USE_CERTIFICATE_FILE,ERR_R_BUF_LIB);
@@ -122,7 +102,6 @@ int type;
 
        if (BIO_read_filename(in,file) <= 0)
                {
-               SYSerr(SYS_F_FOPEN,errno);
                SSLerr(SSL_F_SSL_USE_CERTIFICATE_FILE,ERR_R_SYS_LIB);
                goto end;
                }
@@ -134,7 +113,7 @@ int type;
        else if (type == SSL_FILETYPE_PEM)
                {
                j=ERR_R_PEM_LIB;
-               x=PEM_read_bio_X509(in,NULL,ssl->ctx->default_passwd_callback);
+               x=PEM_read_bio_X509(in,NULL,ssl->ctx->default_passwd_callback,ssl->ctx->default_passwd_callback_userdata);
                }
        else
                {
@@ -154,11 +133,9 @@ end:
        if (in != NULL) BIO_free(in);
        return(ret);
        }
+#endif
 
-int SSL_use_certificate_ASN1(ssl, len, d)
-SSL *ssl;
-int len;
-unsigned char *d;
+int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len)
        {
        X509 *x;
        int ret;
@@ -175,12 +152,9 @@ unsigned char *d;
        return(ret);
        }
 
-#ifndef NO_RSA
-int SSL_use_RSAPrivateKey(ssl, rsa)
-SSL *ssl;
-RSA *rsa;
+#ifndef OPENSSL_NO_RSA
+int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa)
        {
-       CERT *c;
        EVP_PKEY *pkey;
        int ret;
 
@@ -189,41 +163,46 @@ RSA *rsa;
                SSLerr(SSL_F_SSL_USE_RSAPRIVATEKEY,ERR_R_PASSED_NULL_PARAMETER);
                return(0);
                }
-
-        if ((ssl->cert == NULL) || (ssl->cert == ssl->ctx->default_cert))
-                {
-                c=ssl_cert_new();
-               if (c == NULL)
-                       {
-                       SSLerr(SSL_F_SSL_USE_RSAPRIVATEKEY,ERR_R_MALLOC_FAILURE);
-                       return(0);
-                       }
-                if (ssl->cert != NULL) ssl_cert_free(ssl->cert);
-               ssl->cert=c;
+       if (!ssl_cert_inst(&ssl->cert))
+               {
+               SSLerr(SSL_F_SSL_USE_RSAPRIVATEKEY,ERR_R_MALLOC_FAILURE);
+               return(0);
                }
-       c=ssl->cert;
        if ((pkey=EVP_PKEY_new()) == NULL)
                {
                SSLerr(SSL_F_SSL_USE_RSAPRIVATEKEY,ERR_R_EVP_LIB);
                return(0);
                }
 
-       CRYPTO_add(&rsa->references,1,CRYPTO_LOCK_RSA);
+       RSA_up_ref(rsa);
        EVP_PKEY_assign_RSA(pkey,rsa);
 
-       ret=ssl_set_pkey(c,pkey);
+       ret=ssl_set_pkey(ssl->cert,pkey);
        EVP_PKEY_free(pkey);
        return(ret);
        }
 #endif
 
-static int ssl_set_pkey(c,pkey)
-CERT *c;
-EVP_PKEY *pkey;
+static int ssl_set_pkey(CERT *c, EVP_PKEY *pkey)
        {
-       int i,ok=0,bad=0;
-
-       i=ssl_cert_type(NULL,pkey);
+       int i;
+       /* Special case for DH: check two DH certificate types for a match.
+        * This means for DH certificates we must set the certificate first.
+        */
+       if (pkey->type == EVP_PKEY_DH)
+               {
+               X509 *x;
+               i = -1;
+               x = c->pkeys[SSL_PKEY_DH_RSA].x509;
+               if (x && X509_check_private_key(x, pkey))
+                               i = SSL_PKEY_DH_RSA;
+               x = c->pkeys[SSL_PKEY_DH_DSA].x509;
+               if (i == -1 && x && X509_check_private_key(x, pkey))
+                               i = SSL_PKEY_DH_DSA;
+               ERR_clear_error();
+               }
+       else 
+               i=ssl_cert_type(NULL,pkey);
        if (i < 0)
                {
                SSLerr(SSL_F_SSL_SET_PKEY,SSL_R_UNKNOWN_CERTIFICATE_TYPE);
@@ -232,38 +211,26 @@ EVP_PKEY *pkey;
 
        if (c->pkeys[i].x509 != NULL)
                {
+               EVP_PKEY *pktmp;
+               pktmp = X509_get_pubkey(c->pkeys[i].x509);
+               EVP_PKEY_copy_parameters(pktmp,pkey);
+               EVP_PKEY_free(pktmp);
+               ERR_clear_error();
+
+#ifndef OPENSSL_NO_RSA
+               /* Don't check the public/private key, this is mostly
+                * for smart cards. */
+               if ((pkey->type == EVP_PKEY_RSA) &&
+                       (RSA_flags(pkey->pkey.rsa) & RSA_METHOD_FLAG_NO_CHECK))
+                       ;
+               else
+#endif
                if (!X509_check_private_key(c->pkeys[i].x509,pkey))
                        {
-                       if ((i == SSL_PKEY_DH_RSA) || (i == SSL_PKEY_DH_DSA))
-                               {
-                               i=(i == SSL_PKEY_DH_RSA)?
-                                       SSL_PKEY_DH_DSA:SSL_PKEY_DH_RSA;
-
-                               if (c->pkeys[i].x509 == NULL)
-                                       ok=1;
-                               else
-                                       {
-                                       if (!X509_check_private_key(
-                                               c->pkeys[i].x509,pkey))
-                                               bad=1;
-                                       else
-                                               ok=1;
-                                       }
-                               }
-                       else
-                               bad=1;
+                       X509_free(c->pkeys[i].x509);
+                       c->pkeys[i].x509 = NULL;
+                       return 0;
                        }
-               else
-                       ok=1;
-               }
-       else
-               ok=1;
-
-       if (bad)
-               {
-               X509_free(c->pkeys[i].x509);
-               c->pkeys[i].x509=NULL;
-               return(0);
                }
 
        if (c->pkeys[i].privatekey != NULL)
@@ -276,21 +243,15 @@ EVP_PKEY *pkey;
        return(1);
        }
 
-#ifndef NO_RSA
-int SSL_use_RSAPrivateKey_file(ssl, file, type)
-SSL *ssl;
-char *file;
-int type;
+#ifndef OPENSSL_NO_RSA
+#ifndef OPENSSL_NO_STDIO
+int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type)
        {
        int j,ret=0;
        BIO *in;
        RSA *rsa=NULL;
 
-#ifdef WIN16
-       in=BIO_new(BIO_s_file_internal_w16());
-#else
-       in=BIO_new(BIO_s_file());
-#endif
+       in=BIO_new(BIO_s_file_internal());
        if (in == NULL)
                {
                SSLerr(SSL_F_SSL_USE_RSAPRIVATEKEY_FILE,ERR_R_BUF_LIB);
@@ -299,7 +260,6 @@ int type;
 
        if (BIO_read_filename(in,file) <= 0)
                {
-               SYSerr(SYS_F_FOPEN,errno);
                SSLerr(SSL_F_SSL_USE_RSAPRIVATEKEY_FILE,ERR_R_SYS_LIB);
                goto end;
                }
@@ -312,7 +272,7 @@ int type;
                {
                j=ERR_R_PEM_LIB;
                rsa=PEM_read_bio_RSAPrivateKey(in,NULL,
-                       ssl->ctx->default_passwd_callback);
+                       ssl->ctx->default_passwd_callback,ssl->ctx->default_passwd_callback_userdata);
                }
        else
                {
@@ -330,14 +290,12 @@ end:
        if (in != NULL) BIO_free(in);
        return(ret);
        }
+#endif
 
-int SSL_use_RSAPrivateKey_ASN1(ssl,d,len)
-SSL *ssl;
-unsigned char *d;
-long len;
+int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len)
        {
        int ret;
-       unsigned char *p;
+       const unsigned char *p;
        RSA *rsa;
 
        p=d;
@@ -351,13 +309,10 @@ long len;
        RSA_free(rsa);
        return(ret);
        }
-#endif /* !NO_RSA */
+#endif /* !OPENSSL_NO_RSA */
 
-int SSL_use_PrivateKey(ssl, pkey)
-SSL *ssl;
-EVP_PKEY *pkey;
+int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey)
        {
-       CERT *c;
        int ret;
 
        if (pkey == NULL)
@@ -365,38 +320,23 @@ EVP_PKEY *pkey;
                SSLerr(SSL_F_SSL_USE_PRIVATEKEY,ERR_R_PASSED_NULL_PARAMETER);
                return(0);
                }
-
-        if ((ssl->cert == NULL) || (ssl->cert == ssl->ctx->default_cert))
-                {
-                c=ssl_cert_new();
-               if (c == NULL)
-                       {
-                       SSLerr(SSL_F_SSL_USE_PRIVATEKEY,ERR_R_MALLOC_FAILURE);
-                       return(0);
-                       }
-                if (ssl->cert != NULL) ssl_cert_free(ssl->cert);
-               ssl->cert=c;
+       if (!ssl_cert_inst(&ssl->cert))
+               {
+               SSLerr(SSL_F_SSL_USE_PRIVATEKEY,ERR_R_MALLOC_FAILURE);
+               return(0);
                }
-       c=ssl->cert;
-
-       ret=ssl_set_pkey(c,pkey);
+       ret=ssl_set_pkey(ssl->cert,pkey);
        return(ret);
        }
 
-int SSL_use_PrivateKey_file(ssl, file, type)
-SSL *ssl;
-char *file;
-int type;
+#ifndef OPENSSL_NO_STDIO
+int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type)
        {
        int j,ret=0;
        BIO *in;
        EVP_PKEY *pkey=NULL;
 
-#ifdef WIN16
-       in=BIO_new(BIO_s_file_internal_w16());
-#else
-       in=BIO_new(BIO_s_file());
-#endif
+       in=BIO_new(BIO_s_file_internal());
        if (in == NULL)
                {
                SSLerr(SSL_F_SSL_USE_PRIVATEKEY_FILE,ERR_R_BUF_LIB);
@@ -405,7 +345,6 @@ int type;
 
        if (BIO_read_filename(in,file) <= 0)
                {
-               SYSerr(SYS_F_FOPEN,errno);
                SSLerr(SSL_F_SSL_USE_PRIVATEKEY_FILE,ERR_R_SYS_LIB);
                goto end;
                }
@@ -413,7 +352,12 @@ int type;
                {
                j=ERR_R_PEM_LIB;
                pkey=PEM_read_bio_PrivateKey(in,NULL,
-                       ssl->ctx->default_passwd_callback);
+                       ssl->ctx->default_passwd_callback,ssl->ctx->default_passwd_callback_userdata);
+               }
+       else if (type == SSL_FILETYPE_ASN1)
+               {
+               j = ERR_R_ASN1_LIB;
+               pkey = d2i_PrivateKey_bio(in,NULL);
                }
        else
                {
@@ -431,15 +375,12 @@ end:
        if (in != NULL) BIO_free(in);
        return(ret);
        }
+#endif
 
-int SSL_use_PrivateKey_ASN1(type,ssl,d,len)
-int type;
-SSL *ssl;
-unsigned char *d;
-long len;
+int SSL_use_PrivateKey_ASN1(int type, SSL *ssl, const unsigned char *d, long len)
        {
        int ret;
-       unsigned char *p;
+       const unsigned char *p;
        EVP_PKEY *pkey;
 
        p=d;
@@ -454,114 +395,98 @@ long len;
        return(ret);
        }
 
-int SSL_CTX_use_certificate(ctx, x)
-SSL_CTX *ctx;
-X509 *x;
+int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x)
        {
-       CERT *c;
-
        if (x == NULL)
                {
                SSLerr(SSL_F_SSL_CTX_USE_CERTIFICATE,ERR_R_PASSED_NULL_PARAMETER);
                return(0);
                }
-
-       if (ctx->default_cert == NULL)
+       if (!ssl_cert_inst(&ctx->cert))
                {
-               c=ssl_cert_new();
-               if (c == NULL)
-                       {
-                       SSLerr(SSL_F_SSL_CTX_USE_CERTIFICATE,ERR_R_MALLOC_FAILURE);
-                       return(0);
-                       }
-               ctx->default_cert=c;
+               SSLerr(SSL_F_SSL_CTX_USE_CERTIFICATE,ERR_R_MALLOC_FAILURE);
+               return(0);
                }
-       c=ctx->default_cert;
-
-       return(ssl_set_cert(c,x));
+       return(ssl_set_cert(ctx->cert, x));
        }
 
-static int ssl_set_cert(c,x)
-CERT *c;
-X509 *x;
+static int ssl_set_cert(CERT *c, X509 *x)
        {
        EVP_PKEY *pkey;
-       int i,ok=0,bad=0;
+       int i;
 
        pkey=X509_get_pubkey(x);
        if (pkey == NULL)
                {
-               SSLerr(SSL_F_SSL_SET_PKEY,SSL_R_X509_LIB);
+               SSLerr(SSL_F_SSL_SET_CERT,SSL_R_X509_LIB);
                return(0);
                }
 
        i=ssl_cert_type(x,pkey);
        if (i < 0)
                {
-               SSLerr(SSL_F_SSL_SET_PKEY,SSL_R_UNKNOWN_CERTIFICATE_TYPE);
+               SSLerr(SSL_F_SSL_SET_CERT,SSL_R_UNKNOWN_CERTIFICATE_TYPE);
+               EVP_PKEY_free(pkey);
                return(0);
                }
 
        if (c->pkeys[i].privatekey != NULL)
                {
+               EVP_PKEY_copy_parameters(pkey,c->pkeys[i].privatekey);
+               ERR_clear_error();
+
+#ifndef OPENSSL_NO_RSA
+               /* Don't check the public/private key, this is mostly
+                * for smart cards. */
+               if ((c->pkeys[i].privatekey->type == EVP_PKEY_RSA) &&
+                       (RSA_flags(c->pkeys[i].privatekey->pkey.rsa) &
+                        RSA_METHOD_FLAG_NO_CHECK))
+                        ;
+               else
+#endif /* OPENSSL_NO_RSA */
                if (!X509_check_private_key(x,c->pkeys[i].privatekey))
                        {
-                       if ((i == SSL_PKEY_DH_RSA) || (i == SSL_PKEY_DH_DSA))
-                               {
-                               i=(i == SSL_PKEY_DH_RSA)?
-                                       SSL_PKEY_DH_DSA:SSL_PKEY_DH_RSA;
-
-                               if (c->pkeys[i].privatekey == NULL)
-                                       ok=1;
-                               else
-                                       {
-                                       if (!X509_check_private_key(x,
-                                               c->pkeys[i].privatekey))
-                                               bad=1;
-                                       else
-                                               ok=1;
-                                       }
-                               }
-                       else
-                               bad=1;
+                       /* don't fail for a cert/key mismatch, just free
+                        * current private key (when switching to a different
+                        * cert & key, first this function should be used,
+                        * then ssl_set_pkey */
+                       EVP_PKEY_free(c->pkeys[i].privatekey);
+                       c->pkeys[i].privatekey=NULL;
+                       /* clear error queue */
+                       ERR_clear_error();
                        }
-               else
-                       ok=1;
                }
-       else
-               ok=1;
 
-       if (bad)
-               {
-               EVP_PKEY_free(c->pkeys[i].privatekey);
-               c->pkeys[i].privatekey=NULL;
-               }
+       EVP_PKEY_free(pkey);
 
        if (c->pkeys[i].x509 != NULL)
                X509_free(c->pkeys[i].x509);
        CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
        c->pkeys[i].x509=x;
+#ifndef OPENSSL_NO_TLSEXT
+       /* Free the old authz data, if it exists. */
+       if (c->pkeys[i].authz != NULL)
+               {
+               OPENSSL_free(c->pkeys[i].authz);
+               c->pkeys[i].authz = NULL;
+               c->pkeys[i].authz_length = 0;
+               }
+#endif
        c->key= &(c->pkeys[i]);
 
        c->valid=0;
        return(1);
        }
 
-int SSL_CTX_use_certificate_file(ctx, file, type)
-SSL_CTX *ctx;
-char *file;
-int type;
+#ifndef OPENSSL_NO_STDIO
+int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type)
        {
        int j;
        BIO *in;
        int ret=0;
        X509 *x=NULL;
 
-#ifdef WIN16
-       in=BIO_new(BIO_s_file_internal_w16());
-#else
-       in=BIO_new(BIO_s_file());
-#endif
+       in=BIO_new(BIO_s_file_internal());
        if (in == NULL)
                {
                SSLerr(SSL_F_SSL_CTX_USE_CERTIFICATE_FILE,ERR_R_BUF_LIB);
@@ -570,7 +495,6 @@ int type;
 
        if (BIO_read_filename(in,file) <= 0)
                {
-               SYSerr(SYS_F_FOPEN,errno);
                SSLerr(SSL_F_SSL_CTX_USE_CERTIFICATE_FILE,ERR_R_SYS_LIB);
                goto end;
                }
@@ -582,7 +506,7 @@ int type;
        else if (type == SSL_FILETYPE_PEM)
                {
                j=ERR_R_PEM_LIB;
-               x=PEM_read_bio_X509(in,NULL,ctx->default_passwd_callback);
+               x=PEM_read_bio_X509(in,NULL,ctx->default_passwd_callback,ctx->default_passwd_callback_userdata);
                }
        else
                {
@@ -602,11 +526,9 @@ end:
        if (in != NULL) BIO_free(in);
        return(ret);
        }
+#endif
 
-int SSL_CTX_use_certificate_ASN1(ctx, len, d)
-SSL_CTX *ctx;
-int len;
-unsigned char *d;
+int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d)
        {
        X509 *x;
        int ret;
@@ -623,13 +545,10 @@ unsigned char *d;
        return(ret);
        }
 
-#ifndef NO_RSA
-int SSL_CTX_use_RSAPrivateKey(ctx, rsa)
-SSL_CTX *ctx;
-RSA *rsa;
+#ifndef OPENSSL_NO_RSA
+int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa)
        {
        int ret;
-       CERT *c;
        EVP_PKEY *pkey;
 
        if (rsa == NULL)
@@ -637,46 +556,33 @@ RSA *rsa;
                SSLerr(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY,ERR_R_PASSED_NULL_PARAMETER);
                return(0);
                }
-       if (ctx->default_cert == NULL)
+       if (!ssl_cert_inst(&ctx->cert))
                {
-               c=ssl_cert_new();
-               if (c == NULL)
-                       {
-                       SSLerr(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY,ERR_R_MALLOC_FAILURE);
-                       return(0);
-                       }
-               ctx->default_cert=c;
+               SSLerr(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY,ERR_R_MALLOC_FAILURE);
+               return(0);
                }
-       c=ctx->default_cert;
-
        if ((pkey=EVP_PKEY_new()) == NULL)
                {
                SSLerr(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY,ERR_R_EVP_LIB);
                return(0);
                }
 
-       CRYPTO_add(&rsa->references,1,CRYPTO_LOCK_RSA);
+       RSA_up_ref(rsa);
        EVP_PKEY_assign_RSA(pkey,rsa);
 
-       ret=ssl_set_pkey(c,pkey);
+       ret=ssl_set_pkey(ctx->cert, pkey);
        EVP_PKEY_free(pkey);
        return(ret);
        }
 
-int SSL_CTX_use_RSAPrivateKey_file(ctx, file, type)
-SSL_CTX *ctx;
-char *file;
-int type;
+#ifndef OPENSSL_NO_STDIO
+int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type)
        {
        int j,ret=0;
        BIO *in;
        RSA *rsa=NULL;
 
-#ifdef WIN16
-       in=BIO_new(BIO_s_file_internal_w16());
-#else
-       in=BIO_new(BIO_s_file());
-#endif
+       in=BIO_new(BIO_s_file_internal());
        if (in == NULL)
                {
                SSLerr(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE,ERR_R_BUF_LIB);
@@ -685,7 +591,6 @@ int type;
 
        if (BIO_read_filename(in,file) <= 0)
                {
-               SYSerr(SYS_F_FOPEN,errno);
                SSLerr(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE,ERR_R_SYS_LIB);
                goto end;
                }
@@ -698,7 +603,7 @@ int type;
                {
                j=ERR_R_PEM_LIB;
                rsa=PEM_read_bio_RSAPrivateKey(in,NULL,
-                       ctx->default_passwd_callback);
+                       ctx->default_passwd_callback,ctx->default_passwd_callback_userdata);
                }
        else
                {
@@ -716,14 +621,12 @@ end:
        if (in != NULL) BIO_free(in);
        return(ret);
        }
+#endif
 
-int SSL_CTX_use_RSAPrivateKey_ASN1(ctx,d,len)
-SSL_CTX *ctx;
-unsigned char *d;
-long len;
+int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len)
        {
        int ret;
-       unsigned char *p;
+       const unsigned char *p;
        RSA *rsa;
 
        p=d;
@@ -737,49 +640,31 @@ long len;
        RSA_free(rsa);
        return(ret);
        }
-#endif /* !NO_RSA */
+#endif /* !OPENSSL_NO_RSA */
 
-int SSL_CTX_use_PrivateKey(ctx, pkey)
-SSL_CTX *ctx;
-EVP_PKEY *pkey;
+int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey)
        {
-       CERT *c;
-
        if (pkey == NULL)
                {
                SSLerr(SSL_F_SSL_CTX_USE_PRIVATEKEY,ERR_R_PASSED_NULL_PARAMETER);
                return(0);
                }
-               
-       if (ctx->default_cert == NULL)
+       if (!ssl_cert_inst(&ctx->cert))
                {
-               c=ssl_cert_new();
-               if (c == NULL)
-                       {
-                       SSLerr(SSL_F_SSL_CTX_USE_PRIVATEKEY,ERR_R_MALLOC_FAILURE);
-                       return(0);
-                       }
-               ctx->default_cert=c;
+               SSLerr(SSL_F_SSL_CTX_USE_PRIVATEKEY,ERR_R_MALLOC_FAILURE);
+               return(0);
                }
-       c=ctx->default_cert;
-
-       return(ssl_set_pkey(c,pkey));
+       return(ssl_set_pkey(ctx->cert,pkey));
        }
 
-int SSL_CTX_use_PrivateKey_file(ctx, file, type)
-SSL_CTX *ctx;
-char *file;
-int type;
+#ifndef OPENSSL_NO_STDIO
+int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type)
        {
        int j,ret=0;
        BIO *in;
        EVP_PKEY *pkey=NULL;
 
-#ifdef WIN16
-       in=BIO_new(BIO_s_file_internal_w16());
-#else
-       in=BIO_new(BIO_s_file());
-#endif
+       in=BIO_new(BIO_s_file_internal());
        if (in == NULL)
                {
                SSLerr(SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE,ERR_R_BUF_LIB);
@@ -788,7 +673,6 @@ int type;
 
        if (BIO_read_filename(in,file) <= 0)
                {
-               SYSerr(SYS_F_FOPEN,errno);
                SSLerr(SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE,ERR_R_SYS_LIB);
                goto end;
                }
@@ -796,7 +680,12 @@ int type;
                {
                j=ERR_R_PEM_LIB;
                pkey=PEM_read_bio_PrivateKey(in,NULL,
-                       ctx->default_passwd_callback);
+                       ctx->default_passwd_callback,ctx->default_passwd_callback_userdata);
+               }
+       else if (type == SSL_FILETYPE_ASN1)
+               {
+               j = ERR_R_ASN1_LIB;
+               pkey = d2i_PrivateKey_bio(in,NULL);
                }
        else
                {
@@ -814,15 +703,13 @@ end:
        if (in != NULL) BIO_free(in);
        return(ret);
        }
+#endif
 
-int SSL_CTX_use_PrivateKey_ASN1(type,ctx,d,len)
-int type;
-SSL_CTX *ctx;
-unsigned char *d;
-long len;
+int SSL_CTX_use_PrivateKey_ASN1(int type, SSL_CTX *ctx, const unsigned char *d,
+            long len)
        {
        int ret;
-       unsigned char *p;
+       const unsigned char *p;
        EVP_PKEY *pkey;
 
        p=d;
@@ -838,3 +725,306 @@ long len;
        }
 
 
+#ifndef OPENSSL_NO_STDIO
+/* Read a file that contains our certificate in "PEM" format,
+ * possibly followed by a sequence of CA certificates that should be
+ * sent to the peer in the Certificate message.
+ */
+int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file)
+       {
+       BIO *in;
+       int ret=0;
+       X509 *x=NULL;
+
+       ERR_clear_error(); /* clear error stack for SSL_CTX_use_certificate() */
+
+       in = BIO_new(BIO_s_file_internal());
+       if (in == NULL)
+               {
+               SSLerr(SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE,ERR_R_BUF_LIB);
+               goto end;
+               }
+
+       if (BIO_read_filename(in,file) <= 0)
+               {
+               SSLerr(SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE,ERR_R_SYS_LIB);
+               goto end;
+               }
+
+       x=PEM_read_bio_X509_AUX(in,NULL,ctx->default_passwd_callback,
+                               ctx->default_passwd_callback_userdata);
+       if (x == NULL)
+               {
+               SSLerr(SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE,ERR_R_PEM_LIB);
+               goto end;
+               }
+
+       ret = SSL_CTX_use_certificate(ctx, x);
+
+       if (ERR_peek_error() != 0)
+               ret = 0;  /* Key/certificate mismatch doesn't imply ret==0 ... */
+       if (ret)
+               {
+               /* If we could set up our certificate, now proceed to
+                * the CA certificates.
+                */
+               X509 *ca;
+               int r;
+               unsigned long err;
+               
+               if (ctx->extra_certs != NULL)
+                       {
+                       sk_X509_pop_free(ctx->extra_certs, X509_free);
+                       ctx->extra_certs = NULL;
+                       }
+
+               while ((ca = PEM_read_bio_X509(in, NULL,
+                                       ctx->default_passwd_callback,
+                                       ctx->default_passwd_callback_userdata))
+                       != NULL)
+                       {
+                       r = SSL_CTX_add_extra_chain_cert(ctx, ca);
+                       if (!r) 
+                               {
+                               X509_free(ca);
+                               ret = 0;
+                               goto end;
+                               }
+                       /* Note that we must not free r if it was successfully
+                        * added to the chain (while we must free the main
+                        * certificate, since its reference count is increased
+                        * by SSL_CTX_use_certificate). */
+                       }
+               /* When the while loop ends, it's usually just EOF. */
+               err = ERR_peek_last_error();
+               if (ERR_GET_LIB(err) == ERR_LIB_PEM && ERR_GET_REASON(err) == PEM_R_NO_START_LINE)
+                       ERR_clear_error();
+               else 
+                       ret = 0; /* some real error */
+               }
+
+end:
+       if (x != NULL) X509_free(x);
+       if (in != NULL) BIO_free(in);
+       return(ret);
+       }
+#endif
+
+#ifndef OPENSSL_NO_TLSEXT
+/* authz_validate returns true iff authz is well formed, i.e. that it meets the
+ * wire format as documented in the CERT_PKEY structure and that there are no
+ * duplicate entries. */
+static char authz_validate(const unsigned char *authz, size_t length)
+       {
+       unsigned char types_seen_bitmap[32];
+
+       if (!authz)
+               return 1;
+
+       memset(types_seen_bitmap, 0, sizeof(types_seen_bitmap));
+
+       for (;;)
+               {
+               unsigned char type, byte, bit;
+               unsigned short len;
+
+               if (!length)
+                       return 1;
+
+               type = *(authz++);
+               length--;
+
+               byte = type / 8;
+               bit = type & 7;
+               if (types_seen_bitmap[byte] & (1 << bit))
+                       return 0;
+               types_seen_bitmap[byte] |= (1 << bit);
+
+               if (length < 2)
+                       return 0;
+               len = ((unsigned short) authz[0]) << 8 |
+                     ((unsigned short) authz[1]);
+               authz += 2;
+               length -= 2;
+
+               if (length < len)
+                       return 0;
+
+               authz += len;
+               length -= len;
+               }
+       }
+
+static const unsigned char *authz_find_data(const unsigned char *authz,
+                                           size_t authz_length,
+                                           unsigned char data_type,
+                                           size_t *data_length)
+       {
+       if (authz == NULL) return NULL;
+       if (!authz_validate(authz, authz_length))
+               {
+               SSLerr(SSL_F_AUTHZ_FIND_DATA,SSL_R_INVALID_AUTHZ_DATA);
+               return NULL;
+               }
+
+       for (;;)
+               {
+               unsigned char type;
+               unsigned short len;
+               if (!authz_length)
+                       return NULL;
+
+               type = *(authz++);
+               authz_length--;
+
+               /* We've validated the authz data, so we don't have to
+                * check again that we have enough bytes left. */
+               len = ((unsigned short) authz[0]) << 8 |
+                     ((unsigned short) authz[1]);
+               authz += 2;
+               authz_length -= 2;
+               if (type == data_type)
+                       {
+                       *data_length = len;
+                       return authz;
+                       }
+               authz += len;
+               authz_length -= len;
+               }
+       /* No match */
+       return NULL;
+       }
+
+static int ssl_set_authz(CERT *c, unsigned char *authz, size_t authz_length)
+       {
+       CERT_PKEY *current_key = c->key;
+       if (current_key == NULL)
+               return 0;
+       if (!authz_validate(authz, authz_length))
+               {
+               SSLerr(SSL_F_SSL_SET_AUTHZ,SSL_R_INVALID_AUTHZ_DATA);
+               return(0);
+               }
+       current_key->authz = OPENSSL_realloc(current_key->authz, authz_length);
+       current_key->authz_length = authz_length;
+       memcpy(current_key->authz, authz, authz_length);
+       return 1;
+       }
+
+int SSL_CTX_use_authz(SSL_CTX *ctx, unsigned char *authz,
+       size_t authz_length)
+       {
+       if (authz == NULL)
+               {
+               SSLerr(SSL_F_SSL_CTX_USE_AUTHZ,ERR_R_PASSED_NULL_PARAMETER);
+               return 0;
+               }
+       if (!ssl_cert_inst(&ctx->cert))
+               {
+               SSLerr(SSL_F_SSL_CTX_USE_AUTHZ,ERR_R_MALLOC_FAILURE);
+               return 0;
+               }
+       return ssl_set_authz(ctx->cert, authz, authz_length);
+       }
+
+int SSL_use_authz(SSL *ssl, unsigned char *authz, size_t authz_length)
+       {
+       if (authz == NULL)
+               {
+               SSLerr(SSL_F_SSL_USE_AUTHZ,ERR_R_PASSED_NULL_PARAMETER);
+               return 0;
+               }
+       if (!ssl_cert_inst(&ssl->cert))
+               {
+               SSLerr(SSL_F_SSL_USE_AUTHZ,ERR_R_MALLOC_FAILURE);
+               return 0;
+               }
+       return ssl_set_authz(ssl->cert, authz, authz_length);
+       }
+
+const unsigned char *SSL_CTX_get_authz_data(SSL_CTX *ctx, unsigned char type,
+                                           size_t *data_length)
+       {
+       CERT_PKEY *current_key;
+
+       if (ctx->cert == NULL)
+               return NULL;
+       current_key = ctx->cert->key;
+       if (current_key->authz == NULL)
+               return NULL;
+       return authz_find_data(current_key->authz,
+               current_key->authz_length, type, data_length);
+       }
+
+#ifndef OPENSSL_NO_STDIO
+/* read_authz returns a newly allocated buffer with authz data */
+static unsigned char *read_authz(const char *file, size_t *authz_length)
+       {
+       BIO *authz_in = NULL;
+       unsigned char *authz = NULL;
+       /* Allow authzs up to 64KB. */
+       static const size_t authz_limit = 65536;
+       size_t read_length;
+       unsigned char *ret = NULL;
+
+       authz_in = BIO_new(BIO_s_file_internal());
+       if (authz_in == NULL)
+               {
+               SSLerr(SSL_F_READ_AUTHZ,ERR_R_BUF_LIB);
+               goto end;
+               }
+
+       if (BIO_read_filename(authz_in,file) <= 0)
+               {
+               SSLerr(SSL_F_READ_AUTHZ,ERR_R_SYS_LIB);
+               goto end;
+               }
+
+       authz = OPENSSL_malloc(authz_limit);
+       read_length = BIO_read(authz_in, authz, authz_limit);
+       if (read_length == authz_limit || read_length <= 0)
+               {
+               SSLerr(SSL_F_READ_AUTHZ,SSL_R_AUTHZ_DATA_TOO_LARGE);
+               OPENSSL_free(authz);
+               goto end;
+               }
+       *authz_length = read_length;
+       ret = authz;
+end:
+       if (authz_in != NULL) BIO_free(authz_in);
+       return ret;
+       }
+
+int SSL_CTX_use_authz_file(SSL_CTX *ctx, const char *file)
+       {
+       unsigned char *authz = NULL;
+       size_t authz_length = 0;
+       int ret;
+
+       authz = read_authz(file, &authz_length);
+       if (authz == NULL)
+               return 0;
+
+       ret = SSL_CTX_use_authz(ctx, authz, authz_length);
+       /* SSL_CTX_use_authz makes a local copy of the authz. */
+       OPENSSL_free(authz);
+       return ret;
+       }
+
+int SSL_use_authz_file(SSL *ssl, const char *file)
+       {
+       unsigned char *authz = NULL;
+       size_t authz_length = 0;
+       int ret;
+
+       authz = read_authz(file, &authz_length);
+       if (authz == NULL)
+               return 0;
+
+       ret = SSL_use_authz(ssl, authz, authz_length);
+       /* SSL_use_authz makes a local copy of the authz. */
+       OPENSSL_free(authz);
+       return ret;
+       }
+#endif /* OPENSSL_NO_STDIO */
+#endif /* OPENSSL_NO_TLSEXT */