s2_srvr.c revision 296341
1/* ssl/s2_srvr.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include "ssl_locl.h"
113#ifndef OPENSSL_NO_SSL2
114#include "../crypto/constant_time_locl.h"
115# include <stdio.h>
116# include <openssl/bio.h>
117# include <openssl/rand.h>
118# include <openssl/objects.h>
119# include <openssl/evp.h>
120
121static const SSL_METHOD *ssl2_get_server_method(int ver);
122static int get_client_master_key(SSL *s);
123static int get_client_hello(SSL *s);
124static int server_hello(SSL *s);
125static int get_client_finished(SSL *s);
126static int server_verify(SSL *s);
127static int server_finish(SSL *s);
128static int request_certificate(SSL *s);
129static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
130                                   unsigned char *to, int padding);
131# define BREAK   break
132
133static const SSL_METHOD *ssl2_get_server_method(int ver)
134{
135    if (ver == SSL2_VERSION)
136        return (SSLv2_server_method());
137    else
138        return (NULL);
139}
140
141IMPLEMENT_ssl2_meth_func(SSLv2_server_method,
142                         ssl2_accept,
143                         ssl_undefined_function, ssl2_get_server_method)
144
145int ssl2_accept(SSL *s)
146{
147    unsigned long l = (unsigned long)time(NULL);
148    BUF_MEM *buf = NULL;
149    int ret = -1;
150    long num1;
151    void (*cb) (const SSL *ssl, int type, int val) = NULL;
152    int new_state, state;
153
154    RAND_add(&l, sizeof(l), 0);
155    ERR_clear_error();
156    clear_sys_error();
157
158    if (s->info_callback != NULL)
159        cb = s->info_callback;
160    else if (s->ctx->info_callback != NULL)
161        cb = s->ctx->info_callback;
162
163    /* init things to blank */
164    s->in_handshake++;
165    if (!SSL_in_init(s) || SSL_in_before(s))
166        SSL_clear(s);
167
168    if (s->cert == NULL) {
169        SSLerr(SSL_F_SSL2_ACCEPT, SSL_R_NO_CERTIFICATE_SET);
170        return (-1);
171    }
172
173    clear_sys_error();
174    for (;;) {
175        state = s->state;
176
177        switch (s->state) {
178        case SSL_ST_BEFORE:
179        case SSL_ST_ACCEPT:
180        case SSL_ST_BEFORE | SSL_ST_ACCEPT:
181        case SSL_ST_OK | SSL_ST_ACCEPT:
182
183            s->server = 1;
184            if (cb != NULL)
185                cb(s, SSL_CB_HANDSHAKE_START, 1);
186
187            s->version = SSL2_VERSION;
188            s->type = SSL_ST_ACCEPT;
189
190            if (s->init_buf == NULL) {
191                if ((buf = BUF_MEM_new()) == NULL) {
192                    ret = -1;
193                    goto end;
194                }
195                if (!BUF_MEM_grow
196                    (buf, (int)SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)) {
197                    BUF_MEM_free(buf);
198                    ret = -1;
199                    goto end;
200                }
201                s->init_buf = buf;
202            }
203            s->init_num = 0;
204            s->ctx->stats.sess_accept++;
205            s->handshake_func = ssl2_accept;
206            s->state = SSL2_ST_GET_CLIENT_HELLO_A;
207            BREAK;
208
209        case SSL2_ST_GET_CLIENT_HELLO_A:
210        case SSL2_ST_GET_CLIENT_HELLO_B:
211        case SSL2_ST_GET_CLIENT_HELLO_C:
212            s->shutdown = 0;
213            ret = get_client_hello(s);
214            if (ret <= 0)
215                goto end;
216            s->init_num = 0;
217            s->state = SSL2_ST_SEND_SERVER_HELLO_A;
218            BREAK;
219
220        case SSL2_ST_SEND_SERVER_HELLO_A:
221        case SSL2_ST_SEND_SERVER_HELLO_B:
222            ret = server_hello(s);
223            if (ret <= 0)
224                goto end;
225            s->init_num = 0;
226            if (!s->hit) {
227                s->state = SSL2_ST_GET_CLIENT_MASTER_KEY_A;
228                BREAK;
229            } else {
230                s->state = SSL2_ST_SERVER_START_ENCRYPTION;
231                BREAK;
232            }
233        case SSL2_ST_GET_CLIENT_MASTER_KEY_A:
234        case SSL2_ST_GET_CLIENT_MASTER_KEY_B:
235            ret = get_client_master_key(s);
236            if (ret <= 0)
237                goto end;
238            s->init_num = 0;
239            s->state = SSL2_ST_SERVER_START_ENCRYPTION;
240            BREAK;
241
242        case SSL2_ST_SERVER_START_ENCRYPTION:
243            /*
244             * Ok we how have sent all the stuff needed to start encrypting,
245             * the next packet back will be encrypted.
246             */
247            if (!ssl2_enc_init(s, 0)) {
248                ret = -1;
249                goto end;
250            }
251            s->s2->clear_text = 0;
252            s->state = SSL2_ST_SEND_SERVER_VERIFY_A;
253            BREAK;
254
255        case SSL2_ST_SEND_SERVER_VERIFY_A:
256        case SSL2_ST_SEND_SERVER_VERIFY_B:
257            ret = server_verify(s);
258            if (ret <= 0)
259                goto end;
260            s->init_num = 0;
261            if (s->hit) {
262                /*
263                 * If we are in here, we have been buffering the output, so
264                 * we need to flush it and remove buffering from future
265                 * traffic
266                 */
267                s->state = SSL2_ST_SEND_SERVER_VERIFY_C;
268                BREAK;
269            } else {
270                s->state = SSL2_ST_GET_CLIENT_FINISHED_A;
271                break;
272            }
273
274        case SSL2_ST_SEND_SERVER_VERIFY_C:
275            /* get the number of bytes to write */
276            num1 = BIO_ctrl(s->wbio, BIO_CTRL_INFO, 0, NULL);
277            if (num1 > 0) {
278                s->rwstate = SSL_WRITING;
279                num1 = BIO_flush(s->wbio);
280                if (num1 <= 0) {
281                    ret = -1;
282                    goto end;
283                }
284                s->rwstate = SSL_NOTHING;
285            }
286
287            /* flushed and now remove buffering */
288            s->wbio = BIO_pop(s->wbio);
289
290            s->state = SSL2_ST_GET_CLIENT_FINISHED_A;
291            BREAK;
292
293        case SSL2_ST_GET_CLIENT_FINISHED_A:
294        case SSL2_ST_GET_CLIENT_FINISHED_B:
295            ret = get_client_finished(s);
296            if (ret <= 0)
297                goto end;
298            s->init_num = 0;
299            s->state = SSL2_ST_SEND_REQUEST_CERTIFICATE_A;
300            BREAK;
301
302        case SSL2_ST_SEND_REQUEST_CERTIFICATE_A:
303        case SSL2_ST_SEND_REQUEST_CERTIFICATE_B:
304        case SSL2_ST_SEND_REQUEST_CERTIFICATE_C:
305        case SSL2_ST_SEND_REQUEST_CERTIFICATE_D:
306            /*
307             * don't do a 'request certificate' if we don't want to, or we
308             * already have one, and we only want to do it once.
309             */
310            if (!(s->verify_mode & SSL_VERIFY_PEER) ||
311                ((s->session->peer != NULL) &&
312                 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE))) {
313                s->state = SSL2_ST_SEND_SERVER_FINISHED_A;
314                break;
315            } else {
316                ret = request_certificate(s);
317                if (ret <= 0)
318                    goto end;
319                s->init_num = 0;
320                s->state = SSL2_ST_SEND_SERVER_FINISHED_A;
321            }
322            BREAK;
323
324        case SSL2_ST_SEND_SERVER_FINISHED_A:
325        case SSL2_ST_SEND_SERVER_FINISHED_B:
326            ret = server_finish(s);
327            if (ret <= 0)
328                goto end;
329            s->init_num = 0;
330            s->state = SSL_ST_OK;
331            break;
332
333        case SSL_ST_OK:
334            BUF_MEM_free(s->init_buf);
335            ssl_free_wbio_buffer(s);
336            s->init_buf = NULL;
337            s->init_num = 0;
338            /*      ERR_clear_error(); */
339
340            ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
341
342            s->ctx->stats.sess_accept_good++;
343            /* s->server=1; */
344            ret = 1;
345
346            if (cb != NULL)
347                cb(s, SSL_CB_HANDSHAKE_DONE, 1);
348
349            goto end;
350            /* BREAK; */
351
352        default:
353            SSLerr(SSL_F_SSL2_ACCEPT, SSL_R_UNKNOWN_STATE);
354            ret = -1;
355            goto end;
356            /* BREAK; */
357        }
358
359        if ((cb != NULL) && (s->state != state)) {
360            new_state = s->state;
361            s->state = state;
362            cb(s, SSL_CB_ACCEPT_LOOP, 1);
363            s->state = new_state;
364        }
365    }
366 end:
367    s->in_handshake--;
368    if (cb != NULL)
369        cb(s, SSL_CB_ACCEPT_EXIT, ret);
370    return (ret);
371}
372
373static int get_client_master_key(SSL *s)
374{
375    int is_export, i, n, keya;
376    unsigned int num_encrypted_key_bytes, key_length;
377    unsigned long len;
378    unsigned char *p;
379    const SSL_CIPHER *cp;
380    const EVP_CIPHER *c;
381    const EVP_MD *md;
382    unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
383    unsigned char decrypt_good;
384    size_t j;
385
386    p = (unsigned char *)s->init_buf->data;
387    if (s->state == SSL2_ST_GET_CLIENT_MASTER_KEY_A) {
388        i = ssl2_read(s, (char *)&(p[s->init_num]), 10 - s->init_num);
389
390        if (i < (10 - s->init_num))
391            return (ssl2_part_read(s, SSL_F_GET_CLIENT_MASTER_KEY, i));
392        s->init_num = 10;
393
394        if (*(p++) != SSL2_MT_CLIENT_MASTER_KEY) {
395            if (p[-1] != SSL2_MT_ERROR) {
396                ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
397                SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,
398                       SSL_R_READ_WRONG_PACKET_TYPE);
399            } else
400                SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_PEER_ERROR);
401            return (-1);
402        }
403
404        cp = ssl2_get_cipher_by_char(p);
405        if (cp == NULL || sk_SSL_CIPHER_find(s->session->ciphers, cp) < 0) {
406            ssl2_return_error(s, SSL2_PE_NO_CIPHER);
407            SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_NO_CIPHER_MATCH);
408            return (-1);
409        }
410        s->session->cipher = cp;
411
412        p += 3;
413        n2s(p, i);
414        s->s2->tmp.clear = i;
415        n2s(p, i);
416        s->s2->tmp.enc = i;
417        n2s(p, i);
418        if (i > SSL_MAX_KEY_ARG_LENGTH) {
419            ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
420            SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_KEY_ARG_TOO_LONG);
421            return -1;
422        }
423        s->session->key_arg_length = i;
424        s->state = SSL2_ST_GET_CLIENT_MASTER_KEY_B;
425    }
426
427    /* SSL2_ST_GET_CLIENT_MASTER_KEY_B */
428    p = (unsigned char *)s->init_buf->data;
429    if (s->init_buf->length < SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER) {
430        ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
431        SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
432        return -1;
433    }
434    keya = s->session->key_arg_length;
435    len =
436        10 + (unsigned long)s->s2->tmp.clear + (unsigned long)s->s2->tmp.enc +
437        (unsigned long)keya;
438    if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER) {
439        ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
440        SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_MESSAGE_TOO_LONG);
441        return -1;
442    }
443    n = (int)len - s->init_num;
444    i = ssl2_read(s, (char *)&(p[s->init_num]), n);
445    if (i != n)
446        return (ssl2_part_read(s, SSL_F_GET_CLIENT_MASTER_KEY, i));
447    if (s->msg_callback) {
448        /* CLIENT-MASTER-KEY */
449        s->msg_callback(0, s->version, 0, p, (size_t)len, s,
450                        s->msg_callback_arg);
451    }
452    p += 10;
453
454    memcpy(s->session->key_arg, &(p[s->s2->tmp.clear + s->s2->tmp.enc]),
455           (unsigned int)keya);
456
457    if (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL) {
458        ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
459        SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_NO_PRIVATEKEY);
460        return (-1);
461    }
462
463    is_export = SSL_C_IS_EXPORT(s->session->cipher);
464
465    if (!ssl_cipher_get_evp(s->session, &c, &md, NULL, NULL, NULL)) {
466        ssl2_return_error(s, SSL2_PE_NO_CIPHER);
467        SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,
468               SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
469        return (0);
470    }
471
472    /*
473     * The format of the CLIENT-MASTER-KEY message is
474     * 1 byte message type
475     * 3 bytes cipher
476     * 2-byte clear key length (stored in s->s2->tmp.clear)
477     * 2-byte encrypted key length (stored in s->s2->tmp.enc)
478     * 2-byte key args length (IV etc)
479     * clear key
480     * encrypted key
481     * key args
482     *
483     * If the cipher is an export cipher, then the encrypted key bytes
484     * are a fixed portion of the total key (5 or 8 bytes). The size of
485     * this portion is in |num_encrypted_key_bytes|. If the cipher is not an
486     * export cipher, then the entire key material is encrypted (i.e., clear
487     * key length must be zero).
488     */
489    key_length = (unsigned int)EVP_CIPHER_key_length(c);
490    if (key_length > SSL_MAX_MASTER_KEY_LENGTH) {
491        ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
492        SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
493        return -1;
494    }
495
496    if (s->session->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC) {
497        is_export = 1;
498        num_encrypted_key_bytes = 8;
499    } else if (is_export) {
500        num_encrypted_key_bytes = 5;
501    } else {
502        num_encrypted_key_bytes = key_length;
503    }
504
505    if (s->s2->tmp.clear + num_encrypted_key_bytes != key_length) {
506        ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
507        SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_BAD_LENGTH);
508        return -1;
509    }
510    /*
511     * The encrypted blob must decrypt to the encrypted portion of the key.
512     * Decryption can't be expanding, so if we don't have enough encrypted
513     * bytes to fit the key in the buffer, stop now.
514     */
515    if (s->s2->tmp.enc < num_encrypted_key_bytes) {
516        ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
517        SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_LENGTH_TOO_SHORT);
518        return -1;
519    }
520
521    /*
522     * We must not leak whether a decryption failure occurs because of
523     * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
524     * section 7.4.7.1). The code follows that advice of the TLS RFC and
525     * generates a random premaster secret for the case that the decrypt
526     * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
527     */
528
529    /*
530     * should be RAND_bytes, but we cannot work around a failure.
531     */
532    if (RAND_pseudo_bytes(rand_premaster_secret,
533                          (int)num_encrypted_key_bytes) <= 0)
534        return 0;
535
536    i = ssl_rsa_private_decrypt(s->cert, s->s2->tmp.enc,
537                                &(p[s->s2->tmp.clear]),
538                                &(p[s->s2->tmp.clear]),
539                                (s->s2->ssl2_rollback) ? RSA_SSLV23_PADDING :
540                                RSA_PKCS1_PADDING);
541    ERR_clear_error();
542    /*
543     * If a bad decrypt, continue with protocol but with a random master
544     * secret (Bleichenbacher attack)
545     */
546    decrypt_good = constant_time_eq_int_8(i, (int)num_encrypted_key_bytes);
547    for (j = 0; j < num_encrypted_key_bytes; j++) {
548        p[s->s2->tmp.clear + j] =
549                constant_time_select_8(decrypt_good, p[s->s2->tmp.clear + j],
550                                       rand_premaster_secret[j]);
551    }
552
553    s->session->master_key_length = (int)key_length;
554    memcpy(s->session->master_key, p, key_length);
555    OPENSSL_cleanse(p, key_length);
556
557    return 1;
558}
559
560static int get_client_hello(SSL *s)
561{
562    int i, n;
563    unsigned long len;
564    unsigned char *p;
565    STACK_OF(SSL_CIPHER) *cs;   /* a stack of SSL_CIPHERS */
566    STACK_OF(SSL_CIPHER) *cl;   /* the ones we want to use */
567    STACK_OF(SSL_CIPHER) *prio, *allow;
568    int z;
569
570    /*
571     * This is a bit of a hack to check for the correct packet type the first
572     * time round.
573     */
574    if (s->state == SSL2_ST_GET_CLIENT_HELLO_A) {
575        s->first_packet = 1;
576        s->state = SSL2_ST_GET_CLIENT_HELLO_B;
577    }
578
579    p = (unsigned char *)s->init_buf->data;
580    if (s->state == SSL2_ST_GET_CLIENT_HELLO_B) {
581        i = ssl2_read(s, (char *)&(p[s->init_num]), 9 - s->init_num);
582        if (i < (9 - s->init_num))
583            return (ssl2_part_read(s, SSL_F_GET_CLIENT_HELLO, i));
584        s->init_num = 9;
585
586        if (*(p++) != SSL2_MT_CLIENT_HELLO) {
587            if (p[-1] != SSL2_MT_ERROR) {
588                ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
589                SSLerr(SSL_F_GET_CLIENT_HELLO, SSL_R_READ_WRONG_PACKET_TYPE);
590            } else
591                SSLerr(SSL_F_GET_CLIENT_HELLO, SSL_R_PEER_ERROR);
592            return (-1);
593        }
594        n2s(p, i);
595        if (i < s->version)
596            s->version = i;
597        n2s(p, i);
598        s->s2->tmp.cipher_spec_length = i;
599        n2s(p, i);
600        s->s2->tmp.session_id_length = i;
601        n2s(p, i);
602        s->s2->challenge_length = i;
603        if ((i < SSL2_MIN_CHALLENGE_LENGTH) ||
604            (i > SSL2_MAX_CHALLENGE_LENGTH)) {
605            ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
606            SSLerr(SSL_F_GET_CLIENT_HELLO, SSL_R_INVALID_CHALLENGE_LENGTH);
607            return (-1);
608        }
609        s->state = SSL2_ST_GET_CLIENT_HELLO_C;
610    }
611
612    /* SSL2_ST_GET_CLIENT_HELLO_C */
613    p = (unsigned char *)s->init_buf->data;
614    len =
615        9 + (unsigned long)s->s2->tmp.cipher_spec_length +
616        (unsigned long)s->s2->challenge_length +
617        (unsigned long)s->s2->tmp.session_id_length;
618    if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER) {
619        ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
620        SSLerr(SSL_F_GET_CLIENT_HELLO, SSL_R_MESSAGE_TOO_LONG);
621        return -1;
622    }
623    n = (int)len - s->init_num;
624    i = ssl2_read(s, (char *)&(p[s->init_num]), n);
625    if (i != n)
626        return (ssl2_part_read(s, SSL_F_GET_CLIENT_HELLO, i));
627    if (s->msg_callback) {
628        /* CLIENT-HELLO */
629        s->msg_callback(0, s->version, 0, p, (size_t)len, s,
630                        s->msg_callback_arg);
631    }
632    p += 9;
633
634    /*
635     * get session-id before cipher stuff so we can get out session structure
636     * if it is cached
637     */
638    /* session-id */
639    if ((s->s2->tmp.session_id_length != 0) &&
640        (s->s2->tmp.session_id_length != SSL2_SSL_SESSION_ID_LENGTH)) {
641        ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
642        SSLerr(SSL_F_GET_CLIENT_HELLO, SSL_R_BAD_SSL_SESSION_ID_LENGTH);
643        return (-1);
644    }
645
646    if (s->s2->tmp.session_id_length == 0) {
647        if (!ssl_get_new_session(s, 1)) {
648            ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
649            return (-1);
650        }
651    } else {
652        i = ssl_get_prev_session(s, &(p[s->s2->tmp.cipher_spec_length]),
653                                 s->s2->tmp.session_id_length, NULL);
654        if (i == 1) {           /* previous session */
655            s->hit = 1;
656        } else if (i == -1) {
657            ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
658            return (-1);
659        } else {
660            if (s->cert == NULL) {
661                ssl2_return_error(s, SSL2_PE_NO_CERTIFICATE);
662                SSLerr(SSL_F_GET_CLIENT_HELLO, SSL_R_NO_CERTIFICATE_SET);
663                return (-1);
664            }
665
666            if (!ssl_get_new_session(s, 1)) {
667                ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
668                return (-1);
669            }
670        }
671    }
672
673    if (!s->hit) {
674        cs = ssl_bytes_to_cipher_list(s, p, s->s2->tmp.cipher_spec_length,
675                                      &s->session->ciphers);
676        if (cs == NULL)
677            goto mem_err;
678
679        cl = SSL_get_ciphers(s);
680
681        if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
682            prio = sk_SSL_CIPHER_dup(cl);
683            if (prio == NULL)
684                goto mem_err;
685            allow = cs;
686        } else {
687            prio = cs;
688            allow = cl;
689        }
690
691        /* Generate list of SSLv2 ciphers shared between client and server */
692        for (z = 0; z < sk_SSL_CIPHER_num(prio); z++) {
693            const SSL_CIPHER *cp = sk_SSL_CIPHER_value(prio, z);
694            if ((cp->algorithm_ssl & SSL_SSLV2) == 0 ||
695                sk_SSL_CIPHER_find(allow, cp) < 0) {
696                (void)sk_SSL_CIPHER_delete(prio, z);
697                z--;
698            }
699        }
700        if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
701            sk_SSL_CIPHER_free(s->session->ciphers);
702            s->session->ciphers = prio;
703        }
704
705        /* Make sure we have at least one cipher in common */
706        if (sk_SSL_CIPHER_num(s->session->ciphers) == 0) {
707            ssl2_return_error(s, SSL2_PE_NO_CIPHER);
708            SSLerr(SSL_F_GET_CLIENT_HELLO, SSL_R_NO_CIPHER_MATCH);
709            return -1;
710        }
711        /*
712         * s->session->ciphers should now have a list of ciphers that are on
713         * both the client and server. This list is ordered by the order the
714         * client sent the ciphers or in the order of the server's preference
715         * if SSL_OP_CIPHER_SERVER_PREFERENCE was set.
716         */
717    }
718    p += s->s2->tmp.cipher_spec_length;
719    /* done cipher selection */
720
721    /* session id extracted already */
722    p += s->s2->tmp.session_id_length;
723
724    /* challenge */
725    if (s->s2->challenge_length > sizeof s->s2->challenge) {
726        ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
727        SSLerr(SSL_F_GET_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
728        return -1;
729    }
730    memcpy(s->s2->challenge, p, (unsigned int)s->s2->challenge_length);
731    return (1);
732 mem_err:
733    SSLerr(SSL_F_GET_CLIENT_HELLO, ERR_R_MALLOC_FAILURE);
734    return (0);
735}
736
737static int server_hello(SSL *s)
738{
739    unsigned char *p, *d;
740    int n, hit;
741
742    p = (unsigned char *)s->init_buf->data;
743    if (s->state == SSL2_ST_SEND_SERVER_HELLO_A) {
744        d = p + 11;
745        *(p++) = SSL2_MT_SERVER_HELLO; /* type */
746        hit = s->hit;
747        *(p++) = (unsigned char)hit;
748# if 1
749        if (!hit) {
750            if (s->session->sess_cert != NULL)
751                /*
752                 * This can't really happen because get_client_hello has
753                 * called ssl_get_new_session, which does not set sess_cert.
754                 */
755                ssl_sess_cert_free(s->session->sess_cert);
756            s->session->sess_cert = ssl_sess_cert_new();
757            if (s->session->sess_cert == NULL) {
758                SSLerr(SSL_F_SERVER_HELLO, ERR_R_MALLOC_FAILURE);
759                return (-1);
760            }
761        }
762        /*
763         * If 'hit' is set, then s->sess_cert may be non-NULL or NULL,
764         * depending on whether it survived in the internal cache or was
765         * retrieved from an external cache. If it is NULL, we cannot put any
766         * useful data in it anyway, so we don't touch it.
767         */
768
769# else                          /* That's what used to be done when cert_st
770                                 * and sess_cert_st were * the same. */
771        if (!hit) {             /* else add cert to session */
772            CRYPTO_add(&s->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
773            if (s->session->sess_cert != NULL)
774                ssl_cert_free(s->session->sess_cert);
775            s->session->sess_cert = s->cert;
776        } else {                /* We have a session id-cache hit, if the *
777                                 * session-id has no certificate listed
778                                 * against * the 'cert' structure, grab the
779                                 * 'old' one * listed against the SSL
780                                 * connection */
781            if (s->session->sess_cert == NULL) {
782                CRYPTO_add(&s->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
783                s->session->sess_cert = s->cert;
784            }
785        }
786# endif
787
788        if (s->cert == NULL) {
789            ssl2_return_error(s, SSL2_PE_NO_CERTIFICATE);
790            SSLerr(SSL_F_SERVER_HELLO, SSL_R_NO_CERTIFICATE_SPECIFIED);
791            return (-1);
792        }
793
794        if (hit) {
795            *(p++) = 0;         /* no certificate type */
796            s2n(s->version, p); /* version */
797            s2n(0, p);          /* cert len */
798            s2n(0, p);          /* ciphers len */
799        } else {
800            /* EAY EAY */
801            /* put certificate type */
802            *(p++) = SSL2_CT_X509_CERTIFICATE;
803            s2n(s->version, p); /* version */
804            n = i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509, NULL);
805            s2n(n, p);          /* certificate length */
806            i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509, &d);
807            n = 0;
808
809            /*
810             * lets send out the ciphers we like in the prefered order
811             */
812            n = ssl_cipher_list_to_bytes(s, s->session->ciphers, d, 0);
813            d += n;
814            s2n(n, p);          /* add cipher length */
815        }
816
817        /* make and send conn_id */
818        s2n(SSL2_CONNECTION_ID_LENGTH, p); /* add conn_id length */
819        s->s2->conn_id_length = SSL2_CONNECTION_ID_LENGTH;
820        if (RAND_pseudo_bytes(s->s2->conn_id, (int)s->s2->conn_id_length) <=
821            0)
822            return -1;
823        memcpy(d, s->s2->conn_id, SSL2_CONNECTION_ID_LENGTH);
824        d += SSL2_CONNECTION_ID_LENGTH;
825
826        s->state = SSL2_ST_SEND_SERVER_HELLO_B;
827        s->init_num = d - (unsigned char *)s->init_buf->data;
828        s->init_off = 0;
829    }
830    /* SSL2_ST_SEND_SERVER_HELLO_B */
831    /*
832     * If we are using TCP/IP, the performance is bad if we do 2 writes
833     * without a read between them.  This occurs when Session-id reuse is
834     * used, so I will put in a buffering module
835     */
836    if (s->hit) {
837        if (!ssl_init_wbio_buffer(s, 1))
838            return (-1);
839    }
840
841    return (ssl2_do_write(s));
842}
843
844static int get_client_finished(SSL *s)
845{
846    unsigned char *p;
847    int i, n;
848    unsigned long len;
849
850    p = (unsigned char *)s->init_buf->data;
851    if (s->state == SSL2_ST_GET_CLIENT_FINISHED_A) {
852        i = ssl2_read(s, (char *)&(p[s->init_num]), 1 - s->init_num);
853        if (i < 1 - s->init_num)
854            return (ssl2_part_read(s, SSL_F_GET_CLIENT_FINISHED, i));
855        s->init_num += i;
856
857        if (*p != SSL2_MT_CLIENT_FINISHED) {
858            if (*p != SSL2_MT_ERROR) {
859                ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
860                SSLerr(SSL_F_GET_CLIENT_FINISHED,
861                       SSL_R_READ_WRONG_PACKET_TYPE);
862            } else {
863                SSLerr(SSL_F_GET_CLIENT_FINISHED, SSL_R_PEER_ERROR);
864                /* try to read the error message */
865                i = ssl2_read(s, (char *)&(p[s->init_num]), 3 - s->init_num);
866                return ssl2_part_read(s, SSL_F_GET_SERVER_VERIFY, i);
867            }
868            return (-1);
869        }
870        s->state = SSL2_ST_GET_CLIENT_FINISHED_B;
871    }
872
873    /* SSL2_ST_GET_CLIENT_FINISHED_B */
874    if (s->s2->conn_id_length > sizeof s->s2->conn_id) {
875        ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
876        SSLerr(SSL_F_GET_CLIENT_FINISHED, ERR_R_INTERNAL_ERROR);
877        return -1;
878    }
879    len = 1 + (unsigned long)s->s2->conn_id_length;
880    n = (int)len - s->init_num;
881    i = ssl2_read(s, (char *)&(p[s->init_num]), n);
882    if (i < n) {
883        return (ssl2_part_read(s, SSL_F_GET_CLIENT_FINISHED, i));
884    }
885    if (s->msg_callback) {
886        /* CLIENT-FINISHED */
887        s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg);
888    }
889    p += 1;
890    if (memcmp(p, s->s2->conn_id, s->s2->conn_id_length) != 0) {
891        ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
892        SSLerr(SSL_F_GET_CLIENT_FINISHED, SSL_R_CONNECTION_ID_IS_DIFFERENT);
893        return (-1);
894    }
895    return (1);
896}
897
898static int server_verify(SSL *s)
899{
900    unsigned char *p;
901
902    if (s->state == SSL2_ST_SEND_SERVER_VERIFY_A) {
903        p = (unsigned char *)s->init_buf->data;
904        *(p++) = SSL2_MT_SERVER_VERIFY;
905        if (s->s2->challenge_length > sizeof s->s2->challenge) {
906            SSLerr(SSL_F_SERVER_VERIFY, ERR_R_INTERNAL_ERROR);
907            return -1;
908        }
909        memcpy(p, s->s2->challenge, (unsigned int)s->s2->challenge_length);
910        /* p+=s->s2->challenge_length; */
911
912        s->state = SSL2_ST_SEND_SERVER_VERIFY_B;
913        s->init_num = s->s2->challenge_length + 1;
914        s->init_off = 0;
915    }
916    return (ssl2_do_write(s));
917}
918
919static int server_finish(SSL *s)
920{
921    unsigned char *p;
922
923    if (s->state == SSL2_ST_SEND_SERVER_FINISHED_A) {
924        p = (unsigned char *)s->init_buf->data;
925        *(p++) = SSL2_MT_SERVER_FINISHED;
926
927        if (s->session->session_id_length > sizeof s->session->session_id) {
928            SSLerr(SSL_F_SERVER_FINISH, ERR_R_INTERNAL_ERROR);
929            return -1;
930        }
931        memcpy(p, s->session->session_id,
932               (unsigned int)s->session->session_id_length);
933        /* p+=s->session->session_id_length; */
934
935        s->state = SSL2_ST_SEND_SERVER_FINISHED_B;
936        s->init_num = s->session->session_id_length + 1;
937        s->init_off = 0;
938    }
939
940    /* SSL2_ST_SEND_SERVER_FINISHED_B */
941    return (ssl2_do_write(s));
942}
943
944/* send the request and check the response */
945static int request_certificate(SSL *s)
946{
947    const unsigned char *cp;
948    unsigned char *p, *p2, *buf2;
949    unsigned char *ccd;
950    int i, j, ctype, ret = -1;
951    unsigned long len;
952    X509 *x509 = NULL;
953    STACK_OF(X509) *sk = NULL;
954
955    ccd = s->s2->tmp.ccl;
956    if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_A) {
957        p = (unsigned char *)s->init_buf->data;
958        *(p++) = SSL2_MT_REQUEST_CERTIFICATE;
959        *(p++) = SSL2_AT_MD5_WITH_RSA_ENCRYPTION;
960        if (RAND_pseudo_bytes(ccd, SSL2_MIN_CERT_CHALLENGE_LENGTH) <= 0)
961            return -1;
962        memcpy(p, ccd, SSL2_MIN_CERT_CHALLENGE_LENGTH);
963
964        s->state = SSL2_ST_SEND_REQUEST_CERTIFICATE_B;
965        s->init_num = SSL2_MIN_CERT_CHALLENGE_LENGTH + 2;
966        s->init_off = 0;
967    }
968
969    if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_B) {
970        i = ssl2_do_write(s);
971        if (i <= 0) {
972            ret = i;
973            goto end;
974        }
975
976        s->init_num = 0;
977        s->state = SSL2_ST_SEND_REQUEST_CERTIFICATE_C;
978    }
979
980    if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_C) {
981        p = (unsigned char *)s->init_buf->data;
982        /* try to read 6 octets ... */
983        i = ssl2_read(s, (char *)&(p[s->init_num]), 6 - s->init_num);
984        /*
985         * ... but don't call ssl2_part_read now if we got at least 3
986         * (probably NO-CERTIFICATE-ERROR)
987         */
988        if (i < 3 - s->init_num) {
989            ret = ssl2_part_read(s, SSL_F_REQUEST_CERTIFICATE, i);
990            goto end;
991        }
992        s->init_num += i;
993
994        if ((s->init_num >= 3) && (p[0] == SSL2_MT_ERROR)) {
995            n2s(p, i);
996            if (i != SSL2_PE_NO_CERTIFICATE) {
997                /*
998                 * not the error message we expected -- let ssl2_part_read
999                 * handle it
1000                 */
1001                s->init_num -= 3;
1002                ret = ssl2_part_read(s, SSL_F_REQUEST_CERTIFICATE, 3);
1003                goto end;
1004            }
1005
1006            if (s->msg_callback) {
1007                /* ERROR */
1008                s->msg_callback(0, s->version, 0, p, 3, s,
1009                                s->msg_callback_arg);
1010            }
1011
1012            /*
1013             * this is the one place where we can recover from an SSL 2.0
1014             * error
1015             */
1016
1017            if (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT) {
1018                ssl2_return_error(s, SSL2_PE_BAD_CERTIFICATE);
1019                SSLerr(SSL_F_REQUEST_CERTIFICATE,
1020                       SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1021                goto end;
1022            }
1023            ret = 1;
1024            goto end;
1025        }
1026        if ((*(p++) != SSL2_MT_CLIENT_CERTIFICATE) || (s->init_num < 6)) {
1027            ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
1028            SSLerr(SSL_F_REQUEST_CERTIFICATE, SSL_R_SHORT_READ);
1029            goto end;
1030        }
1031        if (s->init_num != 6) {
1032            SSLerr(SSL_F_REQUEST_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1033            goto end;
1034        }
1035
1036        /* ok we have a response */
1037        /* certificate type, there is only one right now. */
1038        ctype = *(p++);
1039        if (ctype != SSL2_AT_MD5_WITH_RSA_ENCRYPTION) {
1040            ssl2_return_error(s, SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
1041            SSLerr(SSL_F_REQUEST_CERTIFICATE, SSL_R_BAD_RESPONSE_ARGUMENT);
1042            goto end;
1043        }
1044        n2s(p, i);
1045        s->s2->tmp.clen = i;
1046        n2s(p, i);
1047        s->s2->tmp.rlen = i;
1048        s->state = SSL2_ST_SEND_REQUEST_CERTIFICATE_D;
1049    }
1050
1051    /* SSL2_ST_SEND_REQUEST_CERTIFICATE_D */
1052    p = (unsigned char *)s->init_buf->data;
1053    len = 6 + (unsigned long)s->s2->tmp.clen + (unsigned long)s->s2->tmp.rlen;
1054    if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER) {
1055        SSLerr(SSL_F_REQUEST_CERTIFICATE, SSL_R_MESSAGE_TOO_LONG);
1056        goto end;
1057    }
1058    j = (int)len - s->init_num;
1059    i = ssl2_read(s, (char *)&(p[s->init_num]), j);
1060    if (i < j) {
1061        ret = ssl2_part_read(s, SSL_F_REQUEST_CERTIFICATE, i);
1062        goto end;
1063    }
1064    if (s->msg_callback) {
1065        /* CLIENT-CERTIFICATE */
1066        s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg);
1067    }
1068    p += 6;
1069
1070    cp = p;
1071    x509 = (X509 *)d2i_X509(NULL, &cp, (long)s->s2->tmp.clen);
1072    if (x509 == NULL) {
1073        SSLerr(SSL_F_REQUEST_CERTIFICATE, ERR_R_X509_LIB);
1074        goto msg_end;
1075    }
1076
1077    if (((sk = sk_X509_new_null()) == NULL) || (!sk_X509_push(sk, x509))) {
1078        SSLerr(SSL_F_REQUEST_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1079        goto msg_end;
1080    }
1081
1082    i = ssl_verify_cert_chain(s, sk);
1083
1084    if (i > 0) {                /* we like the packet, now check the chksum */
1085        EVP_MD_CTX ctx;
1086        EVP_PKEY *pkey = NULL;
1087
1088        EVP_MD_CTX_init(&ctx);
1089        if (!EVP_VerifyInit_ex(&ctx, s->ctx->rsa_md5, NULL)
1090            || !EVP_VerifyUpdate(&ctx, s->s2->key_material,
1091                                 s->s2->key_material_length)
1092            || !EVP_VerifyUpdate(&ctx, ccd, SSL2_MIN_CERT_CHALLENGE_LENGTH))
1093            goto msg_end;
1094
1095        i = i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509, NULL);
1096        buf2 = OPENSSL_malloc((unsigned int)i);
1097        if (buf2 == NULL) {
1098            SSLerr(SSL_F_REQUEST_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1099            goto msg_end;
1100        }
1101        p2 = buf2;
1102        i = i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509, &p2);
1103        if (!EVP_VerifyUpdate(&ctx, buf2, (unsigned int)i)) {
1104            OPENSSL_free(buf2);
1105            goto msg_end;
1106        }
1107        OPENSSL_free(buf2);
1108
1109        pkey = X509_get_pubkey(x509);
1110        if (pkey == NULL)
1111            goto end;
1112        i = EVP_VerifyFinal(&ctx, cp, s->s2->tmp.rlen, pkey);
1113        EVP_PKEY_free(pkey);
1114        EVP_MD_CTX_cleanup(&ctx);
1115
1116        if (i > 0) {
1117            if (s->session->peer != NULL)
1118                X509_free(s->session->peer);
1119            s->session->peer = x509;
1120            CRYPTO_add(&x509->references, 1, CRYPTO_LOCK_X509);
1121            s->session->verify_result = s->verify_result;
1122            ret = 1;
1123            goto end;
1124        } else {
1125            SSLerr(SSL_F_REQUEST_CERTIFICATE, SSL_R_BAD_CHECKSUM);
1126            goto msg_end;
1127        }
1128    } else {
1129 msg_end:
1130        ssl2_return_error(s, SSL2_PE_BAD_CERTIFICATE);
1131    }
1132 end:
1133    sk_X509_free(sk);
1134    X509_free(x509);
1135    return (ret);
1136}
1137
1138static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
1139                                   unsigned char *to, int padding)
1140{
1141    RSA *rsa;
1142    int i;
1143
1144    if ((c == NULL) || (c->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL)) {
1145        SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT, SSL_R_NO_PRIVATEKEY);
1146        return (-1);
1147    }
1148    if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey->type != EVP_PKEY_RSA) {
1149        SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT, SSL_R_PUBLIC_KEY_IS_NOT_RSA);
1150        return (-1);
1151    }
1152    rsa = c->pkeys[SSL_PKEY_RSA_ENC].privatekey->pkey.rsa;
1153
1154    /* we have the public key */
1155    i = RSA_private_decrypt(len, from, to, rsa, padding);
1156    if (i < 0)
1157        SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT, ERR_R_RSA_LIB);
1158    return (i);
1159}
1160#else                           /* !OPENSSL_NO_SSL2 */
1161
1162# if PEDANTIC
1163static void *dummy = &dummy;
1164# endif
1165
1166#endif
1167