get rid of OpenSSLDie
[openssl.git] / ssl / s2_srvr.c
1 /* ssl/s2_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include "ssl_locl.h"
113 #ifndef OPENSSL_NO_SSL2
114 #include <stdio.h>
115 #include <openssl/bio.h>
116 #include <openssl/rand.h>
117 #include <openssl/objects.h>
118 #include <openssl/evp.h>
119 #include "cryptlib.h"
120
121 static SSL_METHOD *ssl2_get_server_method(int ver);
122 static int get_client_master_key(SSL *s);
123 static int get_client_hello(SSL *s);
124 static int server_hello(SSL *s); 
125 static int get_client_finished(SSL *s);
126 static int server_verify(SSL *s);
127 static int server_finish(SSL *s);
128 static int request_certificate(SSL *s);
129 static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
130         unsigned char *to,int padding);
131 #define BREAK   break
132
133 static SSL_METHOD *ssl2_get_server_method(int ver)
134         {
135         if (ver == SSL2_VERSION)
136                 return(SSLv2_server_method());
137         else
138                 return(NULL);
139         }
140
141 SSL_METHOD *SSLv2_server_method(void)
142         {
143         static int init=1;
144         static SSL_METHOD SSLv2_server_data;
145
146         if (init)
147                 {
148                 memcpy((char *)&SSLv2_server_data,(char *)sslv2_base_method(),
149                         sizeof(SSL_METHOD));
150                 SSLv2_server_data.ssl_accept=ssl2_accept;
151                 SSLv2_server_data.get_ssl_method=ssl2_get_server_method;
152                 init=0;
153                 }
154         return(&SSLv2_server_data);
155         }
156
157 int ssl2_accept(SSL *s)
158         {
159         unsigned long l=time(NULL);
160         BUF_MEM *buf=NULL;
161         int ret= -1;
162         long num1;
163         void (*cb)(const SSL *ssl,int type,int val)=NULL;
164         int new_state,state;
165
166         RAND_add(&l,sizeof(l),0);
167         ERR_clear_error();
168         clear_sys_error();
169
170         if (s->info_callback != NULL)
171                 cb=s->info_callback;
172         else if (s->ctx->info_callback != NULL)
173                 cb=s->ctx->info_callback;
174
175         /* init things to blank */
176         s->in_handshake++;
177         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
178
179         if (s->cert == NULL)
180                 {
181                 SSLerr(SSL_F_SSL2_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
182                 return(-1);
183                 }
184
185         clear_sys_error();
186         for (;;)
187                 {
188                 state=s->state;
189
190                 switch (s->state)
191                         {
192                 case SSL_ST_BEFORE:
193                 case SSL_ST_ACCEPT:
194                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
195                 case SSL_ST_OK|SSL_ST_ACCEPT:
196
197                         s->server=1;
198                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
199
200                         s->version=SSL2_VERSION;
201                         s->type=SSL_ST_ACCEPT;
202
203                         buf=s->init_buf;
204                         if ((buf == NULL) && ((buf=BUF_MEM_new()) == NULL))
205                                 { ret= -1; goto end; }
206                         if (!BUF_MEM_grow(buf,(int)
207                                 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
208                                 { ret= -1; goto end; }
209                         s->init_buf=buf;
210                         s->init_num=0;
211                         s->ctx->stats.sess_accept++;
212                         s->handshake_func=ssl2_accept;
213                         s->state=SSL2_ST_GET_CLIENT_HELLO_A;
214                         BREAK;
215
216                 case SSL2_ST_GET_CLIENT_HELLO_A:
217                 case SSL2_ST_GET_CLIENT_HELLO_B:
218                 case SSL2_ST_GET_CLIENT_HELLO_C:
219                         s->shutdown=0;
220                         ret=get_client_hello(s);
221                         if (ret <= 0) goto end;
222                         s->init_num=0;
223                         s->state=SSL2_ST_SEND_SERVER_HELLO_A;
224                         BREAK;
225
226                 case SSL2_ST_SEND_SERVER_HELLO_A:
227                 case SSL2_ST_SEND_SERVER_HELLO_B:
228                         ret=server_hello(s);
229                         if (ret <= 0) goto end;
230                         s->init_num=0;
231                         if (!s->hit)
232                                 {
233                                 s->state=SSL2_ST_GET_CLIENT_MASTER_KEY_A;
234                                 BREAK;
235                                 }
236                         else
237                                 {
238                                 s->state=SSL2_ST_SERVER_START_ENCRYPTION;
239                                 BREAK;
240                                 }
241                 case SSL2_ST_GET_CLIENT_MASTER_KEY_A:
242                 case SSL2_ST_GET_CLIENT_MASTER_KEY_B:
243                         ret=get_client_master_key(s);
244                         if (ret <= 0) goto end;
245                         s->init_num=0;
246                         s->state=SSL2_ST_SERVER_START_ENCRYPTION;
247                         BREAK;
248
249                 case SSL2_ST_SERVER_START_ENCRYPTION:
250                         /* Ok we how have sent all the stuff needed to
251                          * start encrypting, the next packet back will
252                          * be encrypted. */
253                         if (!ssl2_enc_init(s,0))
254                                 { ret= -1; goto end; }
255                         s->s2->clear_text=0;
256                         s->state=SSL2_ST_SEND_SERVER_VERIFY_A;
257                         BREAK;
258
259                 case SSL2_ST_SEND_SERVER_VERIFY_A:
260                 case SSL2_ST_SEND_SERVER_VERIFY_B:
261                         ret=server_verify(s);
262                         if (ret <= 0) goto end;
263                         s->init_num=0;
264                         if (s->hit)
265                                 {
266                                 /* If we are in here, we have been
267                                  * buffering the output, so we need to
268                                  * flush it and remove buffering from
269                                  * future traffic */
270                                 s->state=SSL2_ST_SEND_SERVER_VERIFY_C;
271                                 BREAK;
272                                 }
273                         else
274                                 {
275                                 s->state=SSL2_ST_GET_CLIENT_FINISHED_A;
276                                 break;
277                                 }
278
279                 case SSL2_ST_SEND_SERVER_VERIFY_C:
280                         /* get the number of bytes to write */
281                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
282                         if (num1 != 0)
283                                 {
284                                 s->rwstate=SSL_WRITING;
285                                 num1=BIO_flush(s->wbio);
286                                 if (num1 <= 0) { ret= -1; goto end; }
287                                 s->rwstate=SSL_NOTHING;
288                                 }
289
290                         /* flushed and now remove buffering */
291                         s->wbio=BIO_pop(s->wbio);
292
293                         s->state=SSL2_ST_GET_CLIENT_FINISHED_A;
294                         BREAK;
295
296                 case SSL2_ST_GET_CLIENT_FINISHED_A:
297                 case SSL2_ST_GET_CLIENT_FINISHED_B:
298                         ret=get_client_finished(s);
299                         if (ret <= 0)
300                                 goto end;
301                         s->init_num=0;
302                         s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_A;
303                         BREAK;
304
305                 case SSL2_ST_SEND_REQUEST_CERTIFICATE_A:
306                 case SSL2_ST_SEND_REQUEST_CERTIFICATE_B:
307                 case SSL2_ST_SEND_REQUEST_CERTIFICATE_C:
308                 case SSL2_ST_SEND_REQUEST_CERTIFICATE_D:
309                         /* don't do a 'request certificate' if we
310                          * don't want to, or we already have one, and
311                          * we only want to do it once. */
312                         if (!(s->verify_mode & SSL_VERIFY_PEER) ||
313                                 ((s->session->peer != NULL) &&
314                                 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)))
315                                 {
316                                 s->state=SSL2_ST_SEND_SERVER_FINISHED_A;
317                                 break;
318                                 }
319                         else
320                                 {
321                                 ret=request_certificate(s);
322                                 if (ret <= 0) goto end;
323                                 s->init_num=0;
324                                 s->state=SSL2_ST_SEND_SERVER_FINISHED_A;
325                                 }
326                         BREAK;
327
328                 case SSL2_ST_SEND_SERVER_FINISHED_A:
329                 case SSL2_ST_SEND_SERVER_FINISHED_B:
330                         ret=server_finish(s);
331                         if (ret <= 0) goto end;
332                         s->init_num=0;
333                         s->state=SSL_ST_OK;
334                         break;
335
336                 case SSL_ST_OK:
337                         BUF_MEM_free(s->init_buf);
338                         ssl_free_wbio_buffer(s);
339                         s->init_buf=NULL;
340                         s->init_num=0;
341                 /*      ERR_clear_error();*/
342
343                         ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
344
345                         s->ctx->stats.sess_accept_good++;
346                         /* s->server=1; */
347                         ret=1;
348
349                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
350
351                         goto end;
352                         /* BREAK; */
353
354                 default:
355                         SSLerr(SSL_F_SSL2_ACCEPT,SSL_R_UNKNOWN_STATE);
356                         ret= -1;
357                         goto end;
358                         /* BREAK; */
359                         }
360                 
361                 if ((cb != NULL) && (s->state != state))
362                         {
363                         new_state=s->state;
364                         s->state=state;
365                         cb(s,SSL_CB_ACCEPT_LOOP,1);
366                         s->state=new_state;
367                         }
368                 }
369 end:
370         s->in_handshake--;
371         if (cb != NULL)
372                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
373         return(ret);
374         }
375
376 static int get_client_master_key(SSL *s)
377         {
378         int is_export,i,n,keya,ek;
379         unsigned long len;
380         unsigned char *p;
381         SSL_CIPHER *cp;
382         const EVP_CIPHER *c;
383         const EVP_MD *md;
384
385         p=(unsigned char *)s->init_buf->data;
386         if (s->state == SSL2_ST_GET_CLIENT_MASTER_KEY_A)
387                 {
388                 i=ssl2_read(s,(char *)&(p[s->init_num]),10-s->init_num);
389
390                 if (i < (10-s->init_num))
391                         return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
392                 s->init_num = 10;
393
394                 if (*(p++) != SSL2_MT_CLIENT_MASTER_KEY)
395                         {
396                         if (p[-1] != SSL2_MT_ERROR)
397                                 {
398                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
399                                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_READ_WRONG_PACKET_TYPE);
400                                 }
401                         else
402                                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_PEER_ERROR);
403                         return(-1);
404                         }
405
406                 cp=ssl2_get_cipher_by_char(p);
407                 if (cp == NULL)
408                         {
409                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
410                         SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_NO_CIPHER_MATCH);
411                         return(-1);
412                         }
413                 s->session->cipher= cp;
414
415                 p+=3;
416                 n2s(p,i); s->s2->tmp.clear=i;
417                 n2s(p,i); s->s2->tmp.enc=i;
418                 n2s(p,i); s->session->key_arg_length=i;
419                 if(s->session->key_arg_length > SSL_MAX_KEY_ARG_LENGTH)
420                         {
421                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
422                         SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_KEY_ARG_TOO_LONG);
423                         return -1;
424                         }
425                 s->state=SSL2_ST_GET_CLIENT_MASTER_KEY_B;
426                 }
427
428         /* SSL2_ST_GET_CLIENT_MASTER_KEY_B */
429         p=(unsigned char *)s->init_buf->data;
430         if (s->init_buf->length < SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
431                 {
432                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
433                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
434                 return -1;
435                 }
436         keya=s->session->key_arg_length;
437         len = 10 + (unsigned long)s->s2->tmp.clear + (unsigned long)s->s2->tmp.enc + (unsigned long)keya;
438         if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
439                 {
440                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
441                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_MESSAGE_TOO_LONG);
442                 return -1;
443                 }
444         n = (int)len - s->init_num;
445         i = ssl2_read(s,(char *)&(p[s->init_num]),n);
446         if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
447         if (s->msg_callback)
448                 s->msg_callback(0, s->version, 0, p, (size_t)len, s, s->msg_callback_arg); /* CLIENT-MASTER-KEY */
449         p += 10;
450
451         memcpy(s->session->key_arg,&(p[s->s2->tmp.clear+s->s2->tmp.enc]),
452                 (unsigned int)keya);
453
454         if (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL)
455                 {
456                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
457                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_NO_PRIVATEKEY);
458                 return(-1);
459                 }
460         i=ssl_rsa_private_decrypt(s->cert,s->s2->tmp.enc,
461                 &(p[s->s2->tmp.clear]),&(p[s->s2->tmp.clear]),
462                 (s->s2->ssl2_rollback)?RSA_SSLV23_PADDING:RSA_PKCS1_PADDING);
463
464         is_export=SSL_C_IS_EXPORT(s->session->cipher);
465         
466         if (!ssl_cipher_get_evp(s->session,&c,&md,NULL))
467                 {
468                 ssl2_return_error(s,SSL2_PE_NO_CIPHER);
469                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
470                 return(0);
471                 }
472
473         if (s->session->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC)
474                 {
475                 is_export=1;
476                 ek=8;
477                 }
478         else
479                 ek=5;
480
481         /* bad decrypt */
482 #if 1
483         /* If a bad decrypt, continue with protocol but with a
484          * random master secret (Bleichenbacher attack) */
485         if ((i < 0) ||
486                 ((!is_export && (i != EVP_CIPHER_key_length(c)))
487                 || (is_export && ((i != ek) || (s->s2->tmp.clear+(unsigned int)i !=
488                         (unsigned int)EVP_CIPHER_key_length(c))))))
489                 {
490                 ERR_clear_error();
491                 if (is_export)
492                         i=ek;
493                 else
494                         i=EVP_CIPHER_key_length(c);
495                 RAND_pseudo_bytes(p,i);
496                 }
497 #else
498         if (i < 0)
499                 {
500                 error=1;
501                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_BAD_RSA_DECRYPT);
502                 }
503         /* incorrect number of key bytes for non export cipher */
504         else if ((!is_export && (i != EVP_CIPHER_key_length(c)))
505                 || (is_export && ((i != ek) || (s->s2->tmp.clear+i !=
506                         EVP_CIPHER_key_length(c)))))
507                 {
508                 error=1;
509                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_WRONG_NUMBER_OF_KEY_BITS);
510                 }
511         if (error)
512                 {
513                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
514                 return(-1);
515                 }
516 #endif
517
518         if (is_export) i+=s->s2->tmp.clear;
519
520         if (i > SSL_MAX_MASTER_KEY_LENGTH)
521                 {
522                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
523                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
524                 return -1;
525                 }
526         s->session->master_key_length=i;
527         memcpy(s->session->master_key,p,(unsigned int)i);
528         return(1);
529         }
530
531 static int get_client_hello(SSL *s)
532         {
533         int i,n;
534         unsigned long len;
535         unsigned char *p;
536         STACK_OF(SSL_CIPHER) *cs; /* a stack of SSL_CIPHERS */
537         STACK_OF(SSL_CIPHER) *cl; /* the ones we want to use */
538         STACK_OF(SSL_CIPHER) *prio, *allow;
539         int z;
540
541         /* This is a bit of a hack to check for the correct packet
542          * type the first time round. */
543         if (s->state == SSL2_ST_GET_CLIENT_HELLO_A)
544                 {
545                 s->first_packet=1;
546                 s->state=SSL2_ST_GET_CLIENT_HELLO_B;
547                 }
548
549         p=(unsigned char *)s->init_buf->data;
550         if (s->state == SSL2_ST_GET_CLIENT_HELLO_B)
551                 {
552                 i=ssl2_read(s,(char *)&(p[s->init_num]),9-s->init_num);
553                 if (i < (9-s->init_num)) 
554                         return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
555                 s->init_num = 9;
556         
557                 if (*(p++) != SSL2_MT_CLIENT_HELLO)
558                         {
559                         if (p[-1] != SSL2_MT_ERROR)
560                                 {
561                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
562                                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_READ_WRONG_PACKET_TYPE);
563                                 }
564                         else
565                                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_PEER_ERROR);
566                         return(-1);
567                         }
568                 n2s(p,i);
569                 if (i < s->version) s->version=i;
570                 n2s(p,i); s->s2->tmp.cipher_spec_length=i;
571                 n2s(p,i); s->s2->tmp.session_id_length=i;
572                 n2s(p,i); s->s2->challenge_length=i;
573                 if (    (i < SSL2_MIN_CHALLENGE_LENGTH) ||
574                         (i > SSL2_MAX_CHALLENGE_LENGTH))
575                         {
576                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
577                         SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_INVALID_CHALLENGE_LENGTH);
578                         return(-1);
579                         }
580                 s->state=SSL2_ST_GET_CLIENT_HELLO_C;
581                 }
582
583         /* SSL2_ST_GET_CLIENT_HELLO_C */
584         p=(unsigned char *)s->init_buf->data;
585         len = 9 + (unsigned long)s->s2->tmp.cipher_spec_length + (unsigned long)s->s2->challenge_length + (unsigned long)s->s2->tmp.session_id_length;
586         if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
587                 {
588                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
589                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_MESSAGE_TOO_LONG);
590                 return -1;
591                 }
592         n = (int)len - s->init_num;
593         i = ssl2_read(s,(char *)&(p[s->init_num]),n);
594         if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
595         if (s->msg_callback)
596                 s->msg_callback(0, s->version, 0, p, (size_t)len, s, s->msg_callback_arg); /* CLIENT-HELLO */
597         p += 9;
598
599         /* get session-id before cipher stuff so we can get out session
600          * structure if it is cached */
601         /* session-id */
602         if ((s->s2->tmp.session_id_length != 0) && 
603                 (s->s2->tmp.session_id_length != SSL2_SSL_SESSION_ID_LENGTH))
604                 {
605                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
606                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_BAD_SSL_SESSION_ID_LENGTH);
607                 return(-1);
608                 }
609
610         if (s->s2->tmp.session_id_length == 0)
611                 {
612                 if (!ssl_get_new_session(s,1))
613                         {
614                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
615                         return(-1);
616                         }
617                 }
618         else
619                 {
620                 i=ssl_get_prev_session(s,&(p[s->s2->tmp.cipher_spec_length]),
621                         s->s2->tmp.session_id_length);
622                 if (i == 1)
623                         { /* previous session */
624                         s->hit=1;
625                         }
626                 else if (i == -1)
627                         {
628                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
629                         return(-1);
630                         }
631                 else
632                         {
633                         if (s->cert == NULL)
634                                 {
635                                 ssl2_return_error(s,SSL2_PE_NO_CERTIFICATE);
636                                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_NO_CERTIFICATE_SET);
637                                 return(-1);
638                                 }
639
640                         if (!ssl_get_new_session(s,1))
641                                 {
642                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
643                                 return(-1);
644                                 }
645                         }
646                 }
647
648         if (!s->hit)
649                 {
650                 cs=ssl_bytes_to_cipher_list(s,p,s->s2->tmp.cipher_spec_length,
651                         &s->session->ciphers);
652                 if (cs == NULL) goto mem_err;
653
654                 cl=SSL_get_ciphers(s);
655
656                 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
657                     {
658                     prio=sk_SSL_CIPHER_dup(cl);
659                     if (prio == NULL) goto mem_err;
660                     allow = cs;
661                     }
662                 else
663                     {
664                     prio = cs;
665                     allow = cl;
666                     }
667                 for (z=0; z<sk_SSL_CIPHER_num(prio); z++)
668                         {
669                         if (sk_SSL_CIPHER_find(allow,sk_SSL_CIPHER_value(prio,z)) < 0)
670                                 {
671                                 sk_SSL_CIPHER_delete(prio,z);
672                                 z--;
673                                 }
674                         }
675                 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
676                     {
677                     sk_SSL_CIPHER_free(s->session->ciphers);
678                     s->session->ciphers = prio;
679                     }
680                 /* s->session->ciphers should now have a list of
681                  * ciphers that are on both the client and server.
682                  * This list is ordered by the order the client sent
683                  * the ciphers or in the order of the server's preference
684                  * if SSL_OP_CIPHER_SERVER_PREFERENCE was set.
685                  */
686                 }
687         p+=s->s2->tmp.cipher_spec_length;
688         /* done cipher selection */
689
690         /* session id extracted already */
691         p+=s->s2->tmp.session_id_length;
692
693         /* challenge */
694         if (s->s2->challenge_length > sizeof s->s2->challenge)
695                 {
696                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
697                 SSLerr(SSL_F_GET_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
698                 return -1;
699                 }
700         memcpy(s->s2->challenge,p,(unsigned int)s->s2->challenge_length);
701         return(1);
702 mem_err:
703         SSLerr(SSL_F_GET_CLIENT_HELLO,ERR_R_MALLOC_FAILURE);
704         return(0);
705         }
706
707 static int server_hello(SSL *s)
708         {
709         unsigned char *p,*d;
710         int n,hit;
711         STACK_OF(SSL_CIPHER) *sk;
712
713         p=(unsigned char *)s->init_buf->data;
714         if (s->state == SSL2_ST_SEND_SERVER_HELLO_A)
715                 {
716                 d=p+11;
717                 *(p++)=SSL2_MT_SERVER_HELLO;            /* type */
718                 hit=s->hit;
719                 *(p++)=(unsigned char)hit;
720 #if 1
721                 if (!hit)
722                         {
723                         if (s->session->sess_cert != NULL)
724                                 /* This can't really happen because get_client_hello
725                                  * has called ssl_get_new_session, which does not set
726                                  * sess_cert. */
727                                 ssl_sess_cert_free(s->session->sess_cert);
728                         s->session->sess_cert = ssl_sess_cert_new();
729                         if (s->session->sess_cert == NULL)
730                                 {
731                                 SSLerr(SSL_F_SERVER_HELLO, ERR_R_MALLOC_FAILURE);
732                                 return(-1);
733                                 }
734                         }
735                 /* If 'hit' is set, then s->sess_cert may be non-NULL or NULL,
736                  * depending on whether it survived in the internal cache
737                  * or was retrieved from an external cache.
738                  * If it is NULL, we cannot put any useful data in it anyway,
739                  * so we don't touch it.
740                  */
741
742 #else /* That's what used to be done when cert_st and sess_cert_st were
743            * the same. */
744                 if (!hit)
745                         {                       /* else add cert to session */
746                         CRYPTO_add(&s->cert->references,1,CRYPTO_LOCK_SSL_CERT);
747                         if (s->session->sess_cert != NULL)
748                                 ssl_cert_free(s->session->sess_cert);
749                         s->session->sess_cert=s->cert;          
750                         }
751                 else    /* We have a session id-cache hit, if the
752                          * session-id has no certificate listed against
753                          * the 'cert' structure, grab the 'old' one
754                          * listed against the SSL connection */
755                         {
756                         if (s->session->sess_cert == NULL)
757                                 {
758                                 CRYPTO_add(&s->cert->references,1,
759                                         CRYPTO_LOCK_SSL_CERT);
760                                 s->session->sess_cert=s->cert;
761                                 }
762                         }
763 #endif
764
765                 if (s->cert == NULL)
766                         {
767                         ssl2_return_error(s,SSL2_PE_NO_CERTIFICATE);
768                         SSLerr(SSL_F_SERVER_HELLO,SSL_R_NO_CERTIFICATE_SPECIFIED);
769                         return(-1);
770                         }
771
772                 if (hit)
773                         {
774                         *(p++)=0;               /* no certificate type */
775                         s2n(s->version,p);      /* version */
776                         s2n(0,p);               /* cert len */
777                         s2n(0,p);               /* ciphers len */
778                         }
779                 else
780                         {
781                         /* EAY EAY */
782                         /* put certificate type */
783                         *(p++)=SSL2_CT_X509_CERTIFICATE;
784                         s2n(s->version,p);      /* version */
785                         n=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,NULL);
786                         s2n(n,p);               /* certificate length */
787                         i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,&d);
788                         n=0;
789                         
790                         /* lets send out the ciphers we like in the
791                          * prefered order */
792                         sk= s->session->ciphers;
793                         n=ssl_cipher_list_to_bytes(s,s->session->ciphers,d);
794                         d+=n;
795                         s2n(n,p);               /* add cipher length */
796                         }
797
798                 /* make and send conn_id */
799                 s2n(SSL2_CONNECTION_ID_LENGTH,p);       /* add conn_id length */
800                 s->s2->conn_id_length=SSL2_CONNECTION_ID_LENGTH;
801                 RAND_pseudo_bytes(s->s2->conn_id,(int)s->s2->conn_id_length);
802                 memcpy(d,s->s2->conn_id,SSL2_CONNECTION_ID_LENGTH);
803                 d+=SSL2_CONNECTION_ID_LENGTH;
804
805                 s->state=SSL2_ST_SEND_SERVER_HELLO_B;
806                 s->init_num=d-(unsigned char *)s->init_buf->data;
807                 s->init_off=0;
808                 }
809         /* SSL2_ST_SEND_SERVER_HELLO_B */
810         /* If we are using TCP/IP, the performance is bad if we do 2
811          * writes without a read between them.  This occurs when
812          * Session-id reuse is used, so I will put in a buffering module
813          */
814         if (s->hit)
815                 {
816                 if (!ssl_init_wbio_buffer(s,1)) return(-1);
817                 }
818  
819         return(ssl2_do_write(s));
820         }
821
822 static int get_client_finished(SSL *s)
823         {
824         unsigned char *p;
825         int i, n;
826         unsigned long len;
827
828         p=(unsigned char *)s->init_buf->data;
829         if (s->state == SSL2_ST_GET_CLIENT_FINISHED_A)
830                 {
831                 i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
832                 if (i < 1-s->init_num)
833                         return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
834                 s->init_num += i;
835
836                 if (*p != SSL2_MT_CLIENT_FINISHED)
837                         {
838                         if (*p != SSL2_MT_ERROR)
839                                 {
840                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
841                                 SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_READ_WRONG_PACKET_TYPE);
842                                 }
843                         else
844                                 {
845                                 SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_PEER_ERROR);
846                                 /* try to read the error message */
847                                 i=ssl2_read(s,(char *)&(p[s->init_num]),3-s->init_num);
848                                 return ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i);
849                                 }
850                         return(-1);
851                         }
852                 s->state=SSL2_ST_GET_CLIENT_FINISHED_B;
853                 }
854
855         /* SSL2_ST_GET_CLIENT_FINISHED_B */
856         if (s->s2->conn_id_length > sizeof s->s2->conn_id)
857                 {
858                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
859                 SSLerr(SSL_F_GET_CLIENT_FINISHED, ERR_R_INTERNAL_ERROR);
860                 return -1;
861                 }
862         len = 1 + (unsigned long)s->s2->conn_id_length;
863         n = (int)len - s->init_num;
864         i = ssl2_read(s,(char *)&(p[s->init_num]),n);
865         if (i < n)
866                 {
867                 return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
868                 }
869         if (s->msg_callback)
870                 s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg); /* CLIENT-FINISHED */
871         p += 1;
872         if (memcmp(p,s->s2->conn_id,(unsigned int)s->s2->conn_id_length) != 0)
873                 {
874                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
875                 SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_CONNECTION_ID_IS_DIFFERENT);
876                 return(-1);
877                 }
878         return(1);
879         }
880
881 static int server_verify(SSL *s)
882         {
883         unsigned char *p;
884
885         if (s->state == SSL2_ST_SEND_SERVER_VERIFY_A)
886                 {
887                 p=(unsigned char *)s->init_buf->data;
888                 *(p++)=SSL2_MT_SERVER_VERIFY;
889                 if (s->s2->challenge_length > sizeof s->s2->challenge)
890                         {
891                         SSLerr(SSL_F_SERVER_VERIFY, ERR_R_INTERNAL_ERROR);
892                         return -1;
893                         }
894                 memcpy(p,s->s2->challenge,(unsigned int)s->s2->challenge_length);
895                 /* p+=s->s2->challenge_length; */
896
897                 s->state=SSL2_ST_SEND_SERVER_VERIFY_B;
898                 s->init_num=s->s2->challenge_length+1;
899                 s->init_off=0;
900                 }
901         return(ssl2_do_write(s));
902         }
903
904 static int server_finish(SSL *s)
905         {
906         unsigned char *p;
907
908         if (s->state == SSL2_ST_SEND_SERVER_FINISHED_A)
909                 {
910                 p=(unsigned char *)s->init_buf->data;
911                 *(p++)=SSL2_MT_SERVER_FINISHED;
912
913                 if (s->session->session_id_length > sizeof s->session->session_id)
914                         {
915                         SSLerr(SSL_F_SERVER_FINISH, ERR_R_INTERNAL_ERROR);
916                         return -1;
917                         }
918                 memcpy(p,s->session->session_id, (unsigned int)s->session->session_id_length);
919                 /* p+=s->session->session_id_length; */
920
921                 s->state=SSL2_ST_SEND_SERVER_FINISHED_B;
922                 s->init_num=s->session->session_id_length+1;
923                 s->init_off=0;
924                 }
925
926         /* SSL2_ST_SEND_SERVER_FINISHED_B */
927         return(ssl2_do_write(s));
928         }
929
930 /* send the request and check the response */
931 static int request_certificate(SSL *s)
932         {
933         unsigned char *p,*p2,*buf2;
934         unsigned char *ccd;
935         int i,j,ctype,ret= -1;
936         unsigned long len;
937         X509 *x509=NULL;
938         STACK_OF(X509) *sk=NULL;
939
940         ccd=s->s2->tmp.ccl;
941         if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_A)
942                 {
943                 p=(unsigned char *)s->init_buf->data;
944                 *(p++)=SSL2_MT_REQUEST_CERTIFICATE;
945                 *(p++)=SSL2_AT_MD5_WITH_RSA_ENCRYPTION;
946                 RAND_pseudo_bytes(ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH);
947                 memcpy(p,ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH);
948
949                 s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_B;
950                 s->init_num=SSL2_MIN_CERT_CHALLENGE_LENGTH+2;
951                 s->init_off=0;
952                 }
953
954         if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_B)
955                 {
956                 i=ssl2_do_write(s);
957                 if (i <= 0)
958                         {
959                         ret=i;
960                         goto end;
961                         }
962
963                 s->init_num=0;
964                 s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_C;
965                 }
966
967         if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_C)
968                 {
969                 p=(unsigned char *)s->init_buf->data;
970                 i=ssl2_read(s,(char *)&(p[s->init_num]),6-s->init_num); /* try to read 6 octets ... */
971                 if (i < 3-s->init_num) /* ... but don't call ssl2_part_read now if we got at least 3
972                                         * (probably NO-CERTIFICATE-ERROR) */
973                         {
974                         ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
975                         goto end;
976                         }
977                 s->init_num += i;
978
979                 if ((s->init_num >= 3) && (p[0] == SSL2_MT_ERROR))
980                         {
981                         n2s(p,i);
982                         if (i != SSL2_PE_NO_CERTIFICATE)
983                                 {
984                                 /* not the error message we expected -- let ssl2_part_read handle it */
985                                 s->init_num -= 3;
986                                 ret = ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE, 3);
987                                 goto end;
988                                 }
989
990                         if (s->msg_callback)
991                                 s->msg_callback(0, s->version, 0, p, 3, s, s->msg_callback_arg); /* ERROR */
992
993                         /* this is the one place where we can recover from an SSL 2.0 error */
994
995                         if (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)
996                                 {
997                                 ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
998                                 SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
999                                 goto end;
1000                                 }
1001                         ret=1;
1002                         goto end;
1003                         }
1004                 if ((*(p++) != SSL2_MT_CLIENT_CERTIFICATE) || (s->init_num < 6))
1005                         {
1006                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
1007                         SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_SHORT_READ);
1008                         goto end;
1009                         }
1010                 if (s->init_num != 6)
1011                         {
1012                         SSLerr(SSL_F_REQUEST_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1013                         goto end;
1014                         }
1015                 
1016                 /* ok we have a response */
1017                 /* certificate type, there is only one right now. */
1018                 ctype= *(p++);
1019                 if (ctype != SSL2_AT_MD5_WITH_RSA_ENCRYPTION)
1020                         {
1021                         ssl2_return_error(s,SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
1022                         SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_BAD_RESPONSE_ARGUMENT);
1023                         goto end;
1024                         }
1025                 n2s(p,i); s->s2->tmp.clen=i;
1026                 n2s(p,i); s->s2->tmp.rlen=i;
1027                 s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_D;
1028                 }
1029
1030         /* SSL2_ST_SEND_REQUEST_CERTIFICATE_D */
1031         p=(unsigned char *)s->init_buf->data;
1032         len = 6 + (unsigned long)s->s2->tmp.clen + (unsigned long)s->s2->tmp.rlen;
1033         if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
1034                 {
1035                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_MESSAGE_TOO_LONG);
1036                 goto end;
1037                 }
1038         j = (int)len - s->init_num;
1039         i = ssl2_read(s,(char *)&(p[s->init_num]),j);
1040         if (i < j) 
1041                 {
1042                 ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
1043                 goto end;
1044                 }
1045         if (s->msg_callback)
1046                 s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg); /* CLIENT-CERTIFICATE */
1047         p += 6;
1048
1049         x509=(X509 *)d2i_X509(NULL,&p,(long)s->s2->tmp.clen);
1050         if (x509 == NULL)
1051                 {
1052                 SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_X509_LIB);
1053                 goto msg_end;
1054                 }
1055
1056         if (((sk=sk_X509_new_null()) == NULL) || (!sk_X509_push(sk,x509)))
1057                 {
1058                 SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1059                 goto msg_end;
1060                 }
1061
1062         i=ssl_verify_cert_chain(s,sk);
1063
1064         if (i)  /* we like the packet, now check the chksum */
1065                 {
1066                 EVP_MD_CTX ctx;
1067                 EVP_PKEY *pkey=NULL;
1068
1069                 EVP_MD_CTX_init(&ctx);
1070                 EVP_VerifyInit_ex(&ctx,s->ctx->rsa_md5, NULL);
1071                 EVP_VerifyUpdate(&ctx,s->s2->key_material,
1072                         (unsigned int)s->s2->key_material_length);
1073                 EVP_VerifyUpdate(&ctx,ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH);
1074
1075                 i=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,NULL);
1076                 buf2=OPENSSL_malloc((unsigned int)i);
1077                 if (buf2 == NULL)
1078                         {
1079                         SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1080                         goto msg_end;
1081                         }
1082                 p2=buf2;
1083                 i=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,&p2);
1084                 EVP_VerifyUpdate(&ctx,buf2,(unsigned int)i);
1085                 OPENSSL_free(buf2);
1086
1087                 pkey=X509_get_pubkey(x509);
1088                 if (pkey == NULL) goto end;
1089                 i=EVP_VerifyFinal(&ctx,p,s->s2->tmp.rlen,pkey);
1090                 EVP_PKEY_free(pkey);
1091                 EVP_MD_CTX_cleanup(&ctx);
1092
1093                 if (i) 
1094                         {
1095                         if (s->session->peer != NULL)
1096                                 X509_free(s->session->peer);
1097                         s->session->peer=x509;
1098                         CRYPTO_add(&x509->references,1,CRYPTO_LOCK_X509);
1099                         s->session->verify_result = s->verify_result;
1100                         ret=1;
1101                         goto end;
1102                         }
1103                 else
1104                         {
1105                         SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_BAD_CHECKSUM);
1106                         goto msg_end;
1107                         }
1108                 }
1109         else
1110                 {
1111 msg_end:
1112                 ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
1113                 }
1114 end:
1115         sk_X509_free(sk);
1116         X509_free(x509);
1117         return(ret);
1118         }
1119
1120 static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
1121              unsigned char *to, int padding)
1122         {
1123         RSA *rsa;
1124         int i;
1125
1126         if ((c == NULL) || (c->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL))
1127                 {
1128                 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,SSL_R_NO_PRIVATEKEY);
1129                 return(-1);
1130                 }
1131         if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey->type != EVP_PKEY_RSA)
1132                 {
1133                 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,SSL_R_PUBLIC_KEY_IS_NOT_RSA);
1134                 return(-1);
1135                 }
1136         rsa=c->pkeys[SSL_PKEY_RSA_ENC].privatekey->pkey.rsa;
1137
1138         /* we have the public key */
1139         i=RSA_private_decrypt(len,from,to,rsa,padding);
1140         if (i < 0)
1141                 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,ERR_R_RSA_LIB);
1142         return(i);
1143         }
1144 #else /* !OPENSSL_NO_SSL2 */
1145
1146 # if PEDANTIC
1147 static void *dummy=&dummy;
1148 # endif
1149
1150 #endif