s2_srvr.c revision 295061
1/* ssl/s2_srvr.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include "ssl_locl.h"
113#ifndef OPENSSL_NO_SSL2
114#include <stdio.h>
115#include <openssl/bio.h>
116#include <openssl/rand.h>
117#include <openssl/objects.h>
118#include <openssl/evp.h>
119
120static SSL_METHOD *ssl2_get_server_method(int ver);
121static int get_client_master_key(SSL *s);
122static int get_client_hello(SSL *s);
123static int server_hello(SSL *s);
124static int get_client_finished(SSL *s);
125static int server_verify(SSL *s);
126static int server_finish(SSL *s);
127static int request_certificate(SSL *s);
128static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
129	unsigned char *to,int padding);
130#define BREAK	break
131
132static SSL_METHOD *ssl2_get_server_method(int ver)
133	{
134	if (ver == SSL2_VERSION)
135		return(SSLv2_server_method());
136	else
137		return(NULL);
138	}
139
140IMPLEMENT_ssl2_meth_func(SSLv2_server_method,
141			ssl2_accept,
142			ssl_undefined_function,
143			ssl2_get_server_method)
144
145int ssl2_accept(SSL *s)
146	{
147	unsigned long l=(unsigned long)time(NULL);
148	BUF_MEM *buf=NULL;
149	int ret= -1;
150	long num1;
151	void (*cb)(const SSL *ssl,int type,int val)=NULL;
152	int new_state,state;
153
154	RAND_add(&l,sizeof(l),0);
155	ERR_clear_error();
156	clear_sys_error();
157
158	if (s->info_callback != NULL)
159		cb=s->info_callback;
160	else if (s->ctx->info_callback != NULL)
161		cb=s->ctx->info_callback;
162
163	/* init things to blank */
164	s->in_handshake++;
165	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
166
167	if (s->cert == NULL)
168		{
169		SSLerr(SSL_F_SSL2_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
170		return(-1);
171		}
172
173	clear_sys_error();
174	for (;;)
175		{
176		state=s->state;
177
178		switch (s->state)
179			{
180		case SSL_ST_BEFORE:
181		case SSL_ST_ACCEPT:
182		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
183		case SSL_ST_OK|SSL_ST_ACCEPT:
184
185			s->server=1;
186			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
187
188			s->version=SSL2_VERSION;
189			s->type=SSL_ST_ACCEPT;
190
191			buf=s->init_buf;
192			if ((buf == NULL) && ((buf=BUF_MEM_new()) == NULL))
193				{ ret= -1; goto end; }
194			if (!BUF_MEM_grow(buf,(int)
195				SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
196				{ ret= -1; goto end; }
197			s->init_buf=buf;
198			s->init_num=0;
199			s->ctx->stats.sess_accept++;
200			s->handshake_func=ssl2_accept;
201			s->state=SSL2_ST_GET_CLIENT_HELLO_A;
202			BREAK;
203
204		case SSL2_ST_GET_CLIENT_HELLO_A:
205		case SSL2_ST_GET_CLIENT_HELLO_B:
206		case SSL2_ST_GET_CLIENT_HELLO_C:
207			s->shutdown=0;
208			ret=get_client_hello(s);
209			if (ret <= 0) goto end;
210			s->init_num=0;
211			s->state=SSL2_ST_SEND_SERVER_HELLO_A;
212			BREAK;
213
214		case SSL2_ST_SEND_SERVER_HELLO_A:
215		case SSL2_ST_SEND_SERVER_HELLO_B:
216			ret=server_hello(s);
217			if (ret <= 0) goto end;
218			s->init_num=0;
219			if (!s->hit)
220				{
221				s->state=SSL2_ST_GET_CLIENT_MASTER_KEY_A;
222				BREAK;
223				}
224			else
225				{
226				s->state=SSL2_ST_SERVER_START_ENCRYPTION;
227				BREAK;
228				}
229		case SSL2_ST_GET_CLIENT_MASTER_KEY_A:
230		case SSL2_ST_GET_CLIENT_MASTER_KEY_B:
231			ret=get_client_master_key(s);
232			if (ret <= 0) goto end;
233			s->init_num=0;
234			s->state=SSL2_ST_SERVER_START_ENCRYPTION;
235			BREAK;
236
237		case SSL2_ST_SERVER_START_ENCRYPTION:
238			/* Ok we how have sent all the stuff needed to
239			 * start encrypting, the next packet back will
240			 * be encrypted. */
241			if (!ssl2_enc_init(s,0))
242				{ ret= -1; goto end; }
243			s->s2->clear_text=0;
244			s->state=SSL2_ST_SEND_SERVER_VERIFY_A;
245			BREAK;
246
247		case SSL2_ST_SEND_SERVER_VERIFY_A:
248		case SSL2_ST_SEND_SERVER_VERIFY_B:
249			ret=server_verify(s);
250			if (ret <= 0) goto end;
251			s->init_num=0;
252			if (s->hit)
253				{
254				/* If we are in here, we have been
255				 * buffering the output, so we need to
256				 * flush it and remove buffering from
257				 * future traffic */
258				s->state=SSL2_ST_SEND_SERVER_VERIFY_C;
259				BREAK;
260				}
261			else
262				{
263				s->state=SSL2_ST_GET_CLIENT_FINISHED_A;
264				break;
265				}
266
267 		case SSL2_ST_SEND_SERVER_VERIFY_C:
268 			/* get the number of bytes to write */
269 			num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
270 			if (num1 > 0)
271 				{
272				s->rwstate=SSL_WRITING;
273 				num1=BIO_flush(s->wbio);
274 				if (num1 <= 0) { ret= -1; goto end; }
275				s->rwstate=SSL_NOTHING;
276				}
277
278 			/* flushed and now remove buffering */
279 			s->wbio=BIO_pop(s->wbio);
280
281 			s->state=SSL2_ST_GET_CLIENT_FINISHED_A;
282  			BREAK;
283
284		case SSL2_ST_GET_CLIENT_FINISHED_A:
285		case SSL2_ST_GET_CLIENT_FINISHED_B:
286			ret=get_client_finished(s);
287			if (ret <= 0)
288				goto end;
289			s->init_num=0;
290			s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_A;
291			BREAK;
292
293		case SSL2_ST_SEND_REQUEST_CERTIFICATE_A:
294		case SSL2_ST_SEND_REQUEST_CERTIFICATE_B:
295		case SSL2_ST_SEND_REQUEST_CERTIFICATE_C:
296		case SSL2_ST_SEND_REQUEST_CERTIFICATE_D:
297			/* don't do a 'request certificate' if we
298			 * don't want to, or we already have one, and
299			 * we only want to do it once. */
300			if (!(s->verify_mode & SSL_VERIFY_PEER) ||
301				((s->session->peer != NULL) &&
302				(s->verify_mode & SSL_VERIFY_CLIENT_ONCE)))
303				{
304				s->state=SSL2_ST_SEND_SERVER_FINISHED_A;
305				break;
306				}
307			else
308				{
309				ret=request_certificate(s);
310				if (ret <= 0) goto end;
311				s->init_num=0;
312				s->state=SSL2_ST_SEND_SERVER_FINISHED_A;
313				}
314			BREAK;
315
316		case SSL2_ST_SEND_SERVER_FINISHED_A:
317		case SSL2_ST_SEND_SERVER_FINISHED_B:
318			ret=server_finish(s);
319			if (ret <= 0) goto end;
320			s->init_num=0;
321			s->state=SSL_ST_OK;
322			break;
323
324		case SSL_ST_OK:
325			BUF_MEM_free(s->init_buf);
326			ssl_free_wbio_buffer(s);
327			s->init_buf=NULL;
328			s->init_num=0;
329		/*	ERR_clear_error();*/
330
331			ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
332
333			s->ctx->stats.sess_accept_good++;
334			/* s->server=1; */
335			ret=1;
336
337			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
338
339			goto end;
340			/* BREAK; */
341
342		default:
343			SSLerr(SSL_F_SSL2_ACCEPT,SSL_R_UNKNOWN_STATE);
344			ret= -1;
345			goto end;
346			/* BREAK; */
347			}
348
349		if ((cb != NULL) && (s->state != state))
350			{
351			new_state=s->state;
352			s->state=state;
353			cb(s,SSL_CB_ACCEPT_LOOP,1);
354			s->state=new_state;
355			}
356		}
357end:
358	s->in_handshake--;
359	if (cb != NULL)
360		cb(s,SSL_CB_ACCEPT_EXIT,ret);
361	return(ret);
362	}
363
364static int get_client_master_key(SSL *s)
365	{
366	int is_export,i,n,keya,ek;
367	unsigned long len;
368	unsigned char *p;
369	SSL_CIPHER *cp;
370	const EVP_CIPHER *c;
371	const EVP_MD *md;
372
373	p=(unsigned char *)s->init_buf->data;
374	if (s->state == SSL2_ST_GET_CLIENT_MASTER_KEY_A)
375		{
376		i=ssl2_read(s,(char *)&(p[s->init_num]),10-s->init_num);
377
378		if (i < (10-s->init_num))
379			return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
380		s->init_num = 10;
381
382		if (*(p++) != SSL2_MT_CLIENT_MASTER_KEY)
383			{
384			if (p[-1] != SSL2_MT_ERROR)
385				{
386				ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
387				SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_READ_WRONG_PACKET_TYPE);
388				}
389			else
390				SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_PEER_ERROR);
391			return(-1);
392			}
393
394		cp=ssl2_get_cipher_by_char(p);
395		if (cp == NULL || sk_SSL_CIPHER_find(s->session->ciphers, cp) < 0)
396			{
397			ssl2_return_error(s,SSL2_PE_NO_CIPHER);
398			SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_NO_CIPHER_MATCH);
399			return(-1);
400			}
401		s->session->cipher= cp;
402
403		p+=3;
404		n2s(p,i); s->s2->tmp.clear=i;
405		n2s(p,i); s->s2->tmp.enc=i;
406		n2s(p,i);
407		if(i > SSL_MAX_KEY_ARG_LENGTH)
408			{
409			ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
410			SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_KEY_ARG_TOO_LONG);
411			return -1;
412			}
413		s->session->key_arg_length=i;
414		s->state=SSL2_ST_GET_CLIENT_MASTER_KEY_B;
415		}
416
417	/* SSL2_ST_GET_CLIENT_MASTER_KEY_B */
418	p=(unsigned char *)s->init_buf->data;
419	if (s->init_buf->length < SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
420		{
421		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
422		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
423		return -1;
424		}
425	keya=s->session->key_arg_length;
426	len = 10 + (unsigned long)s->s2->tmp.clear + (unsigned long)s->s2->tmp.enc + (unsigned long)keya;
427	if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
428		{
429		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
430		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_MESSAGE_TOO_LONG);
431		return -1;
432		}
433	n = (int)len - s->init_num;
434	i = ssl2_read(s,(char *)&(p[s->init_num]),n);
435	if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
436	if (s->msg_callback)
437		s->msg_callback(0, s->version, 0, p, (size_t)len, s, s->msg_callback_arg); /* CLIENT-MASTER-KEY */
438	p += 10;
439
440	memcpy(s->session->key_arg,&(p[s->s2->tmp.clear+s->s2->tmp.enc]),
441		(unsigned int)keya);
442
443	if (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL)
444		{
445		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
446		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_NO_PRIVATEKEY);
447		return(-1);
448		}
449
450	is_export=SSL_C_IS_EXPORT(s->session->cipher);
451
452	if (!ssl_cipher_get_evp(s->session,&c,&md,NULL))
453		{
454		ssl2_return_error(s,SSL2_PE_NO_CIPHER);
455		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
456		return(0);
457		}
458
459	if (s->session->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC)
460		{
461		is_export=1;
462		ek=8;
463		}
464	else
465		ek=5;
466
467	/*
468	 * The format of the CLIENT-MASTER-KEY message is
469	 * 1 byte message type
470	 * 3 bytes cipher
471	 * 2-byte clear key length (stored in s->s2->tmp.clear)
472	 * 2-byte encrypted key length (stored in s->s2->tmp.enc)
473	 * 2-byte key args length (IV etc)
474	 * clear key
475	 * encrypted key
476	 * key args
477	 *
478	 * If the cipher is an export cipher, then the encrypted key bytes
479	 * are a fixed portion of the total key (5 or 8 bytes). The size of
480	 * this portion is in |ek|. If the cipher is not an export cipher,
481	 * then the entire key material is encrypted (i.e., clear key length
482	 * must be zero).
483	 */
484	if ((!is_export && s->s2->tmp.clear != 0) ||
485	    (is_export && s->s2->tmp.clear + ek != EVP_CIPHER_key_length(c))) {
486		ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
487		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_BAD_LENGTH);
488		return -1;
489	}
490	/*
491	 * The encrypted blob must decrypt to the encrypted portion of the key.
492	 * Decryption can't be expanding, so if we don't have enough encrypted
493	 * bytes to fit the key in the buffer, stop now.
494	 */
495	if ((is_export && s->s2->tmp.enc < ek) ||
496	    (!is_export && s->s2->tmp.enc < EVP_CIPHER_key_length(c))) {
497		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
498		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_LENGTH_TOO_SHORT);
499		return -1;
500	}
501
502	i = ssl_rsa_private_decrypt(s->cert, s->s2->tmp.enc,
503                                &(p[s->s2->tmp.clear]),
504                                &(p[s->s2->tmp.clear]),
505                                (s->s2->ssl2_rollback) ? RSA_SSLV23_PADDING :
506                                RSA_PKCS1_PADDING);
507
508	/* bad decrypt */
509#if 1
510	/* If a bad decrypt, continue with protocol but with a
511	 * random master secret (Bleichenbacher attack) */
512	if ((i < 0) || ((!is_export && i != EVP_CIPHER_key_length(c))
513                    || (is_export && i != ek))) {
514		ERR_clear_error();
515		if (is_export)
516			i=ek;
517		else
518			i=EVP_CIPHER_key_length(c);
519		if (RAND_pseudo_bytes(&p[s->s2->tmp.clear], i) <= 0)
520			return 0;
521	}
522#else
523	if (i < 0)
524		{
525		error=1;
526		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_BAD_RSA_DECRYPT);
527		}
528	/* incorrect number of key bytes for non export cipher */
529	else if ((!is_export && (i != EVP_CIPHER_key_length(c)))
530		|| (is_export && ((i != ek) || (s->s2->tmp.clear+i !=
531			EVP_CIPHER_key_length(c)))))
532		{
533		error=1;
534		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_WRONG_NUMBER_OF_KEY_BITS);
535		}
536	if (error)
537		{
538		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
539		return(-1);
540		}
541#endif
542
543	if (is_export)
544		i = EVP_CIPHER_key_length(c);
545
546	if (i > SSL_MAX_MASTER_KEY_LENGTH)
547		{
548		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
549		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
550		return -1;
551		}
552	s->session->master_key_length=i;
553	memcpy(s->session->master_key,p,(unsigned int)i);
554	return(1);
555	}
556
557static int get_client_hello(SSL *s)
558	{
559	int i,n;
560	unsigned long len;
561	unsigned char *p;
562	STACK_OF(SSL_CIPHER) *cs; /* a stack of SSL_CIPHERS */
563	STACK_OF(SSL_CIPHER) *cl; /* the ones we want to use */
564	STACK_OF(SSL_CIPHER) *prio, *allow;
565	int z;
566
567	/* This is a bit of a hack to check for the correct packet
568	 * type the first time round. */
569	if (s->state == SSL2_ST_GET_CLIENT_HELLO_A)
570		{
571		s->first_packet=1;
572		s->state=SSL2_ST_GET_CLIENT_HELLO_B;
573		}
574
575	p=(unsigned char *)s->init_buf->data;
576	if (s->state == SSL2_ST_GET_CLIENT_HELLO_B)
577		{
578		i=ssl2_read(s,(char *)&(p[s->init_num]),9-s->init_num);
579		if (i < (9-s->init_num))
580			return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
581		s->init_num = 9;
582
583		if (*(p++) != SSL2_MT_CLIENT_HELLO)
584			{
585			if (p[-1] != SSL2_MT_ERROR)
586				{
587				ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
588				SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_READ_WRONG_PACKET_TYPE);
589				}
590			else
591				SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_PEER_ERROR);
592			return(-1);
593			}
594		n2s(p,i);
595		if (i < s->version) s->version=i;
596		n2s(p,i); s->s2->tmp.cipher_spec_length=i;
597		n2s(p,i); s->s2->tmp.session_id_length=i;
598		n2s(p,i); s->s2->challenge_length=i;
599		if (	(i < SSL2_MIN_CHALLENGE_LENGTH) ||
600			(i > SSL2_MAX_CHALLENGE_LENGTH))
601			{
602			ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
603			SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_INVALID_CHALLENGE_LENGTH);
604			return(-1);
605			}
606		s->state=SSL2_ST_GET_CLIENT_HELLO_C;
607		}
608
609	/* SSL2_ST_GET_CLIENT_HELLO_C */
610	p=(unsigned char *)s->init_buf->data;
611	len = 9 + (unsigned long)s->s2->tmp.cipher_spec_length + (unsigned long)s->s2->challenge_length + (unsigned long)s->s2->tmp.session_id_length;
612	if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
613		{
614		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
615		SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_MESSAGE_TOO_LONG);
616		return -1;
617		}
618	n = (int)len - s->init_num;
619	i = ssl2_read(s,(char *)&(p[s->init_num]),n);
620	if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
621	if (s->msg_callback)
622		s->msg_callback(0, s->version, 0, p, (size_t)len, s, s->msg_callback_arg); /* CLIENT-HELLO */
623	p += 9;
624
625	/* get session-id before cipher stuff so we can get out session
626	 * structure if it is cached */
627	/* session-id */
628	if ((s->s2->tmp.session_id_length != 0) &&
629		(s->s2->tmp.session_id_length != SSL2_SSL_SESSION_ID_LENGTH))
630		{
631		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
632		SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_BAD_SSL_SESSION_ID_LENGTH);
633		return(-1);
634		}
635
636	if (s->s2->tmp.session_id_length == 0)
637		{
638		if (!ssl_get_new_session(s,1))
639			{
640			ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
641			return(-1);
642			}
643		}
644	else
645		{
646		i=ssl_get_prev_session(s,&(p[s->s2->tmp.cipher_spec_length]),
647			s->s2->tmp.session_id_length, NULL);
648		if (i == 1)
649			{ /* previous session */
650			s->hit=1;
651			}
652		else if (i == -1)
653			{
654			ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
655			return(-1);
656			}
657		else
658			{
659			if (s->cert == NULL)
660				{
661				ssl2_return_error(s,SSL2_PE_NO_CERTIFICATE);
662				SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_NO_CERTIFICATE_SET);
663				return(-1);
664				}
665
666			if (!ssl_get_new_session(s,1))
667				{
668				ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
669				return(-1);
670				}
671			}
672		}
673
674	if (!s->hit)
675		{
676		cs=ssl_bytes_to_cipher_list(s,p,s->s2->tmp.cipher_spec_length,
677			&s->session->ciphers);
678		if (cs == NULL) goto mem_err;
679
680		cl=SSL_get_ciphers(s);
681
682		if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
683		    {
684		    prio=sk_SSL_CIPHER_dup(cl);
685		    if (prio == NULL) goto mem_err;
686		    allow = cs;
687		    }
688		else
689		    {
690		    prio = cs;
691		    allow = cl;
692		    }
693		/* Generate list of SSLv2 ciphers shared between client and server */
694		for (z = 0; z < sk_SSL_CIPHER_num(prio); z++)
695			{
696			const SSL_CIPHER *cp = sk_SSL_CIPHER_value(prio, z);
697			if ((cp->algorithms & SSL_SSLV2) == 0 ||
698			    sk_SSL_CIPHER_find(allow, cp) < 0)
699				{
700				(void)sk_SSL_CIPHER_delete(prio,z);
701				z--;
702				}
703			}
704		if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
705		    {
706		    sk_SSL_CIPHER_free(s->session->ciphers);
707		    s->session->ciphers = prio;
708		    }
709
710		/* Make sure we have at least one cipher in common */
711		if (sk_SSL_CIPHER_num(s->session->ciphers) == 0)
712			{
713			ssl2_return_error(s, SSL2_PE_NO_CIPHER);
714			SSLerr(SSL_F_GET_CLIENT_HELLO, SSL_R_NO_CIPHER_MATCH);
715			return -1;
716			}
717		/* s->session->ciphers should now have a list of
718		 * ciphers that are on both the client and server.
719		 * This list is ordered by the order the client sent
720		 * the ciphers or in the order of the server's preference
721		 * if SSL_OP_CIPHER_SERVER_PREFERENCE was set.
722		 */
723		}
724	p+=s->s2->tmp.cipher_spec_length;
725	/* done cipher selection */
726
727	/* session id extracted already */
728	p+=s->s2->tmp.session_id_length;
729
730	/* challenge */
731	if (s->s2->challenge_length > sizeof s->s2->challenge)
732		{
733		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
734		SSLerr(SSL_F_GET_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
735		return -1;
736		}
737	memcpy(s->s2->challenge,p,(unsigned int)s->s2->challenge_length);
738	return(1);
739mem_err:
740	SSLerr(SSL_F_GET_CLIENT_HELLO,ERR_R_MALLOC_FAILURE);
741	return(0);
742	}
743
744static int server_hello(SSL *s)
745	{
746	unsigned char *p,*d;
747	int n,hit;
748
749	p=(unsigned char *)s->init_buf->data;
750	if (s->state == SSL2_ST_SEND_SERVER_HELLO_A)
751		{
752		d=p+11;
753		*(p++)=SSL2_MT_SERVER_HELLO;		/* type */
754		hit=s->hit;
755		*(p++)=(unsigned char)hit;
756#if 1
757		if (!hit)
758			{
759			if (s->session->sess_cert != NULL)
760				/* This can't really happen because get_client_hello
761				 * has called ssl_get_new_session, which does not set
762				 * sess_cert. */
763				ssl_sess_cert_free(s->session->sess_cert);
764			s->session->sess_cert = ssl_sess_cert_new();
765			if (s->session->sess_cert == NULL)
766				{
767				SSLerr(SSL_F_SERVER_HELLO, ERR_R_MALLOC_FAILURE);
768				return(-1);
769				}
770			}
771		/* If 'hit' is set, then s->sess_cert may be non-NULL or NULL,
772		 * depending on whether it survived in the internal cache
773		 * or was retrieved from an external cache.
774		 * If it is NULL, we cannot put any useful data in it anyway,
775		 * so we don't touch it.
776		 */
777
778#else /* That's what used to be done when cert_st and sess_cert_st were
779	   * the same. */
780		if (!hit)
781			{			/* else add cert to session */
782			CRYPTO_add(&s->cert->references,1,CRYPTO_LOCK_SSL_CERT);
783			if (s->session->sess_cert != NULL)
784				ssl_cert_free(s->session->sess_cert);
785			s->session->sess_cert=s->cert;
786			}
787		else	/* We have a session id-cache hit, if the
788			 * session-id has no certificate listed against
789			 * the 'cert' structure, grab the 'old' one
790			 * listed against the SSL connection */
791			{
792			if (s->session->sess_cert == NULL)
793				{
794				CRYPTO_add(&s->cert->references,1,
795					CRYPTO_LOCK_SSL_CERT);
796				s->session->sess_cert=s->cert;
797				}
798			}
799#endif
800
801		if (s->cert == NULL)
802			{
803			ssl2_return_error(s,SSL2_PE_NO_CERTIFICATE);
804			SSLerr(SSL_F_SERVER_HELLO,SSL_R_NO_CERTIFICATE_SPECIFIED);
805			return(-1);
806			}
807
808		if (hit)
809			{
810			*(p++)=0;		/* no certificate type */
811			s2n(s->version,p);	/* version */
812			s2n(0,p);		/* cert len */
813			s2n(0,p);		/* ciphers len */
814			}
815		else
816			{
817			/* EAY EAY */
818			/* put certificate type */
819			*(p++)=SSL2_CT_X509_CERTIFICATE;
820			s2n(s->version,p);	/* version */
821			n=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,NULL);
822			s2n(n,p);		/* certificate length */
823			i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,&d);
824			n=0;
825
826			/* lets send out the ciphers we like in the
827			 * prefered order */
828			n=ssl_cipher_list_to_bytes(s,s->session->ciphers,d,0);
829			d+=n;
830			s2n(n,p);		/* add cipher length */
831			}
832
833		/* make and send conn_id */
834		s2n(SSL2_CONNECTION_ID_LENGTH,p);	/* add conn_id length */
835		s->s2->conn_id_length=SSL2_CONNECTION_ID_LENGTH;
836		if (RAND_pseudo_bytes(s->s2->conn_id,(int)s->s2->conn_id_length) <= 0)
837			return -1;
838		memcpy(d,s->s2->conn_id,SSL2_CONNECTION_ID_LENGTH);
839		d+=SSL2_CONNECTION_ID_LENGTH;
840
841		s->state=SSL2_ST_SEND_SERVER_HELLO_B;
842		s->init_num=d-(unsigned char *)s->init_buf->data;
843		s->init_off=0;
844		}
845	/* SSL2_ST_SEND_SERVER_HELLO_B */
846 	/* If we are using TCP/IP, the performance is bad if we do 2
847 	 * writes without a read between them.  This occurs when
848 	 * Session-id reuse is used, so I will put in a buffering module
849 	 */
850 	if (s->hit)
851 		{
852		if (!ssl_init_wbio_buffer(s,1)) return(-1);
853 		}
854
855	return(ssl2_do_write(s));
856	}
857
858static int get_client_finished(SSL *s)
859	{
860	unsigned char *p;
861	int i, n;
862	unsigned long len;
863
864	p=(unsigned char *)s->init_buf->data;
865	if (s->state == SSL2_ST_GET_CLIENT_FINISHED_A)
866		{
867		i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
868		if (i < 1-s->init_num)
869			return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
870		s->init_num += i;
871
872		if (*p != SSL2_MT_CLIENT_FINISHED)
873			{
874			if (*p != SSL2_MT_ERROR)
875				{
876				ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
877				SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_READ_WRONG_PACKET_TYPE);
878				}
879			else
880				{
881				SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_PEER_ERROR);
882				/* try to read the error message */
883				i=ssl2_read(s,(char *)&(p[s->init_num]),3-s->init_num);
884				return ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i);
885				}
886			return(-1);
887			}
888		s->state=SSL2_ST_GET_CLIENT_FINISHED_B;
889		}
890
891	/* SSL2_ST_GET_CLIENT_FINISHED_B */
892	if (s->s2->conn_id_length > sizeof s->s2->conn_id)
893		{
894		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
895		SSLerr(SSL_F_GET_CLIENT_FINISHED, ERR_R_INTERNAL_ERROR);
896		return -1;
897		}
898	len = 1 + (unsigned long)s->s2->conn_id_length;
899	n = (int)len - s->init_num;
900	i = ssl2_read(s,(char *)&(p[s->init_num]),n);
901	if (i < n)
902		{
903		return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
904		}
905	if (s->msg_callback)
906		s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg); /* CLIENT-FINISHED */
907	p += 1;
908	if (memcmp(p,s->s2->conn_id,s->s2->conn_id_length) != 0)
909		{
910		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
911		SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_CONNECTION_ID_IS_DIFFERENT);
912		return(-1);
913		}
914	return(1);
915	}
916
917static int server_verify(SSL *s)
918	{
919	unsigned char *p;
920
921	if (s->state == SSL2_ST_SEND_SERVER_VERIFY_A)
922		{
923		p=(unsigned char *)s->init_buf->data;
924		*(p++)=SSL2_MT_SERVER_VERIFY;
925		if (s->s2->challenge_length > sizeof s->s2->challenge)
926			{
927			SSLerr(SSL_F_SERVER_VERIFY, ERR_R_INTERNAL_ERROR);
928			return -1;
929			}
930		memcpy(p,s->s2->challenge,(unsigned int)s->s2->challenge_length);
931		/* p+=s->s2->challenge_length; */
932
933		s->state=SSL2_ST_SEND_SERVER_VERIFY_B;
934		s->init_num=s->s2->challenge_length+1;
935		s->init_off=0;
936		}
937	return(ssl2_do_write(s));
938	}
939
940static int server_finish(SSL *s)
941	{
942	unsigned char *p;
943
944	if (s->state == SSL2_ST_SEND_SERVER_FINISHED_A)
945		{
946		p=(unsigned char *)s->init_buf->data;
947		*(p++)=SSL2_MT_SERVER_FINISHED;
948
949		if (s->session->session_id_length > sizeof s->session->session_id)
950			{
951			SSLerr(SSL_F_SERVER_FINISH, ERR_R_INTERNAL_ERROR);
952			return -1;
953			}
954		memcpy(p,s->session->session_id, (unsigned int)s->session->session_id_length);
955		/* p+=s->session->session_id_length; */
956
957		s->state=SSL2_ST_SEND_SERVER_FINISHED_B;
958		s->init_num=s->session->session_id_length+1;
959		s->init_off=0;
960		}
961
962	/* SSL2_ST_SEND_SERVER_FINISHED_B */
963	return(ssl2_do_write(s));
964	}
965
966/* send the request and check the response */
967static int request_certificate(SSL *s)
968	{
969	const unsigned char *cp;
970	unsigned char *p,*p2,*buf2;
971	unsigned char *ccd;
972	int i,j,ctype,ret= -1;
973	unsigned long len;
974	X509 *x509=NULL;
975	STACK_OF(X509) *sk=NULL;
976
977	ccd=s->s2->tmp.ccl;
978	if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_A)
979		{
980		p=(unsigned char *)s->init_buf->data;
981		*(p++)=SSL2_MT_REQUEST_CERTIFICATE;
982		*(p++)=SSL2_AT_MD5_WITH_RSA_ENCRYPTION;
983		if (RAND_pseudo_bytes(ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH) <= 0)
984			return -1;
985		memcpy(p,ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH);
986
987		s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_B;
988		s->init_num=SSL2_MIN_CERT_CHALLENGE_LENGTH+2;
989		s->init_off=0;
990		}
991
992	if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_B)
993		{
994		i=ssl2_do_write(s);
995		if (i <= 0)
996			{
997			ret=i;
998			goto end;
999			}
1000
1001		s->init_num=0;
1002		s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_C;
1003		}
1004
1005	if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_C)
1006		{
1007		p=(unsigned char *)s->init_buf->data;
1008		i=ssl2_read(s,(char *)&(p[s->init_num]),6-s->init_num); /* try to read 6 octets ... */
1009		if (i < 3-s->init_num) /* ... but don't call ssl2_part_read now if we got at least 3
1010		                        * (probably NO-CERTIFICATE-ERROR) */
1011			{
1012			ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
1013			goto end;
1014			}
1015		s->init_num += i;
1016
1017		if ((s->init_num >= 3) && (p[0] == SSL2_MT_ERROR))
1018			{
1019			n2s(p,i);
1020			if (i != SSL2_PE_NO_CERTIFICATE)
1021				{
1022				/* not the error message we expected -- let ssl2_part_read handle it */
1023				s->init_num -= 3;
1024				ret = ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE, 3);
1025				goto end;
1026				}
1027
1028			if (s->msg_callback)
1029				s->msg_callback(0, s->version, 0, p, 3, s, s->msg_callback_arg); /* ERROR */
1030
1031			/* this is the one place where we can recover from an SSL 2.0 error */
1032
1033			if (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)
1034				{
1035				ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
1036				SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1037				goto end;
1038				}
1039			ret=1;
1040			goto end;
1041			}
1042		if ((*(p++) != SSL2_MT_CLIENT_CERTIFICATE) || (s->init_num < 6))
1043			{
1044			ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
1045			SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_SHORT_READ);
1046			goto end;
1047			}
1048		if (s->init_num != 6)
1049			{
1050			SSLerr(SSL_F_REQUEST_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1051			goto end;
1052			}
1053
1054		/* ok we have a response */
1055		/* certificate type, there is only one right now. */
1056		ctype= *(p++);
1057		if (ctype != SSL2_AT_MD5_WITH_RSA_ENCRYPTION)
1058			{
1059			ssl2_return_error(s,SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
1060			SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_BAD_RESPONSE_ARGUMENT);
1061			goto end;
1062			}
1063		n2s(p,i); s->s2->tmp.clen=i;
1064		n2s(p,i); s->s2->tmp.rlen=i;
1065		s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_D;
1066		}
1067
1068	/* SSL2_ST_SEND_REQUEST_CERTIFICATE_D */
1069	p=(unsigned char *)s->init_buf->data;
1070	len = 6 + (unsigned long)s->s2->tmp.clen + (unsigned long)s->s2->tmp.rlen;
1071	if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
1072		{
1073		SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_MESSAGE_TOO_LONG);
1074		goto end;
1075		}
1076	j = (int)len - s->init_num;
1077	i = ssl2_read(s,(char *)&(p[s->init_num]),j);
1078	if (i < j)
1079		{
1080		ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
1081		goto end;
1082		}
1083	if (s->msg_callback)
1084		s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg); /* CLIENT-CERTIFICATE */
1085	p += 6;
1086
1087	cp = p;
1088	x509=(X509 *)d2i_X509(NULL,&cp,(long)s->s2->tmp.clen);
1089	if (x509 == NULL)
1090		{
1091		SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_X509_LIB);
1092		goto msg_end;
1093		}
1094
1095	if (((sk=sk_X509_new_null()) == NULL) || (!sk_X509_push(sk,x509)))
1096		{
1097		SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1098		goto msg_end;
1099		}
1100
1101	i=ssl_verify_cert_chain(s,sk);
1102
1103	if (i > 0)	/* we like the packet, now check the chksum */
1104		{
1105		EVP_MD_CTX ctx;
1106		EVP_PKEY *pkey=NULL;
1107
1108		EVP_MD_CTX_init(&ctx);
1109		EVP_VerifyInit_ex(&ctx,s->ctx->rsa_md5, NULL);
1110		EVP_VerifyUpdate(&ctx,s->s2->key_material,
1111				 s->s2->key_material_length);
1112		EVP_VerifyUpdate(&ctx,ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH);
1113
1114		i=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,NULL);
1115		buf2=OPENSSL_malloc((unsigned int)i);
1116		if (buf2 == NULL)
1117			{
1118			SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1119			goto msg_end;
1120			}
1121		p2=buf2;
1122		i=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,&p2);
1123		EVP_VerifyUpdate(&ctx,buf2,(unsigned int)i);
1124		OPENSSL_free(buf2);
1125
1126		pkey=X509_get_pubkey(x509);
1127		if (pkey == NULL) goto end;
1128		i=EVP_VerifyFinal(&ctx,cp,s->s2->tmp.rlen,pkey);
1129		EVP_PKEY_free(pkey);
1130		EVP_MD_CTX_cleanup(&ctx);
1131
1132		if (i > 0)
1133			{
1134			if (s->session->peer != NULL)
1135				X509_free(s->session->peer);
1136			s->session->peer=x509;
1137			CRYPTO_add(&x509->references,1,CRYPTO_LOCK_X509);
1138			s->session->verify_result = s->verify_result;
1139			ret=1;
1140			goto end;
1141			}
1142		else
1143			{
1144			SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_BAD_CHECKSUM);
1145			goto msg_end;
1146			}
1147		}
1148	else
1149		{
1150msg_end:
1151		ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
1152		}
1153end:
1154	sk_X509_free(sk);
1155	X509_free(x509);
1156	return(ret);
1157	}
1158
1159static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
1160	     unsigned char *to, int padding)
1161	{
1162	RSA *rsa;
1163	int i;
1164
1165	if ((c == NULL) || (c->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL))
1166		{
1167		SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,SSL_R_NO_PRIVATEKEY);
1168		return(-1);
1169		}
1170	if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey->type != EVP_PKEY_RSA)
1171		{
1172		SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,SSL_R_PUBLIC_KEY_IS_NOT_RSA);
1173		return(-1);
1174		}
1175	rsa=c->pkeys[SSL_PKEY_RSA_ENC].privatekey->pkey.rsa;
1176
1177	/* we have the public key */
1178	i=RSA_private_decrypt(len,from,to,rsa,padding);
1179	if (i < 0)
1180		SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,ERR_R_RSA_LIB);
1181	return(i);
1182	}
1183#else /* !OPENSSL_NO_SSL2 */
1184
1185# if PEDANTIC
1186static void *dummy=&dummy;
1187# endif
1188
1189#endif
1190