b33a74e373d612f707a268e701e437a95216352d
[openssl.git] / ssl / s2_srvr.c
1 /* ssl/s2_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include "ssl_locl.h"
113 #ifndef OPENSSL_NO_SSL2
114 #include <stdio.h>
115 #include <openssl/bio.h>
116 #include <openssl/rand.h>
117 #include <openssl/objects.h>
118 #include <openssl/evp.h>
119
120 static const SSL_METHOD *ssl2_get_server_method(int ver);
121 static int get_client_master_key(SSL *s);
122 static int get_client_hello(SSL *s);
123 static int server_hello(SSL *s); 
124 static int get_client_finished(SSL *s);
125 static int server_verify(SSL *s);
126 static int server_finish(SSL *s);
127 static int request_certificate(SSL *s);
128 static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
129         unsigned char *to,int padding);
130 #define BREAK   break
131
132 static const SSL_METHOD *ssl2_get_server_method(int ver)
133         {
134         if (ver == SSL2_VERSION)
135                 return(SSLv2_server_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_ssl2_meth_func(SSLv2_server_method,
141                         ssl2_accept,
142                         ssl_undefined_function,
143                         ssl2_get_server_method)
144
145 int ssl2_accept(SSL *s)
146         {
147         unsigned long l=(unsigned long)time(NULL);
148         BUF_MEM *buf=NULL;
149         int ret= -1;
150         long num1;
151         void (*cb)(const SSL *ssl,int type,int val)=NULL;
152         int new_state,state;
153
154         RAND_add(&l,sizeof(l),0);
155         ERR_clear_error();
156         clear_sys_error();
157
158         if (s->info_callback != NULL)
159                 cb=s->info_callback;
160         else if (s->ctx->info_callback != NULL)
161                 cb=s->ctx->info_callback;
162
163         /* init things to blank */
164         s->in_handshake++;
165         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
166
167         if (s->cert == NULL)
168                 {
169                 SSLerr(SSL_F_SSL2_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
170                 return(-1);
171                 }
172
173         clear_sys_error();
174         for (;;)
175                 {
176                 state=s->state;
177
178                 switch (s->state)
179                         {
180                 case SSL_ST_BEFORE:
181                 case SSL_ST_ACCEPT:
182                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
183                 case SSL_ST_OK|SSL_ST_ACCEPT:
184
185                         s->server=1;
186                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
187
188                         s->version=SSL2_VERSION;
189                         s->type=SSL_ST_ACCEPT;
190
191                         if(s->init_buf == NULL)
192                                 {
193                                 if ((buf=BUF_MEM_new()) == NULL)
194                                         {
195                                         ret= -1;
196                                         goto end;
197                                         }
198                                 if (!BUF_MEM_grow(buf,(int) SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
199                                         {
200                                         BUF_MEM_free(buf);
201                                         ret= -1;
202                                         goto end;
203                                         }
204                                 s->init_buf=buf;
205                                 }
206                         s->init_num=0;
207                         s->ctx->stats.sess_accept++;
208                         s->handshake_func=ssl2_accept;
209                         s->state=SSL2_ST_GET_CLIENT_HELLO_A;
210                         BREAK;
211
212                 case SSL2_ST_GET_CLIENT_HELLO_A:
213                 case SSL2_ST_GET_CLIENT_HELLO_B:
214                 case SSL2_ST_GET_CLIENT_HELLO_C:
215                         s->shutdown=0;
216                         ret=get_client_hello(s);
217                         if (ret <= 0) goto end;
218                         s->init_num=0;
219                         s->state=SSL2_ST_SEND_SERVER_HELLO_A;
220                         BREAK;
221
222                 case SSL2_ST_SEND_SERVER_HELLO_A:
223                 case SSL2_ST_SEND_SERVER_HELLO_B:
224                         ret=server_hello(s);
225                         if (ret <= 0) goto end;
226                         s->init_num=0;
227                         if (!s->hit)
228                                 {
229                                 s->state=SSL2_ST_GET_CLIENT_MASTER_KEY_A;
230                                 BREAK;
231                                 }
232                         else
233                                 {
234                                 s->state=SSL2_ST_SERVER_START_ENCRYPTION;
235                                 BREAK;
236                                 }
237                 case SSL2_ST_GET_CLIENT_MASTER_KEY_A:
238                 case SSL2_ST_GET_CLIENT_MASTER_KEY_B:
239                         ret=get_client_master_key(s);
240                         if (ret <= 0) goto end;
241                         s->init_num=0;
242                         s->state=SSL2_ST_SERVER_START_ENCRYPTION;
243                         BREAK;
244
245                 case SSL2_ST_SERVER_START_ENCRYPTION:
246                         /* Ok we how have sent all the stuff needed to
247                          * start encrypting, the next packet back will
248                          * be encrypted. */
249                         if (!ssl2_enc_init(s,0))
250                                 { ret= -1; goto end; }
251                         s->s2->clear_text=0;
252                         s->state=SSL2_ST_SEND_SERVER_VERIFY_A;
253                         BREAK;
254
255                 case SSL2_ST_SEND_SERVER_VERIFY_A:
256                 case SSL2_ST_SEND_SERVER_VERIFY_B:
257                         ret=server_verify(s);
258                         if (ret <= 0) goto end;
259                         s->init_num=0;
260                         if (s->hit)
261                                 {
262                                 /* If we are in here, we have been
263                                  * buffering the output, so we need to
264                                  * flush it and remove buffering from
265                                  * future traffic */
266                                 s->state=SSL2_ST_SEND_SERVER_VERIFY_C;
267                                 BREAK;
268                                 }
269                         else
270                                 {
271                                 s->state=SSL2_ST_GET_CLIENT_FINISHED_A;
272                                 break;
273                                 }
274
275                 case SSL2_ST_SEND_SERVER_VERIFY_C:
276                         /* get the number of bytes to write */
277                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
278                         if (num1 > 0)
279                                 {
280                                 s->rwstate=SSL_WRITING;
281                                 num1=BIO_flush(s->wbio);
282                                 if (num1 <= 0) { ret= -1; goto end; }
283                                 s->rwstate=SSL_NOTHING;
284                                 }
285
286                         /* flushed and now remove buffering */
287                         s->wbio=BIO_pop(s->wbio);
288
289                         s->state=SSL2_ST_GET_CLIENT_FINISHED_A;
290                         BREAK;
291
292                 case SSL2_ST_GET_CLIENT_FINISHED_A:
293                 case SSL2_ST_GET_CLIENT_FINISHED_B:
294                         ret=get_client_finished(s);
295                         if (ret <= 0)
296                                 goto end;
297                         s->init_num=0;
298                         s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_A;
299                         BREAK;
300
301                 case SSL2_ST_SEND_REQUEST_CERTIFICATE_A:
302                 case SSL2_ST_SEND_REQUEST_CERTIFICATE_B:
303                 case SSL2_ST_SEND_REQUEST_CERTIFICATE_C:
304                 case SSL2_ST_SEND_REQUEST_CERTIFICATE_D:
305                         /* don't do a 'request certificate' if we
306                          * don't want to, or we already have one, and
307                          * we only want to do it once. */
308                         if (!(s->verify_mode & SSL_VERIFY_PEER) ||
309                                 ((s->session->peer != NULL) &&
310                                 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)))
311                                 {
312                                 s->state=SSL2_ST_SEND_SERVER_FINISHED_A;
313                                 break;
314                                 }
315                         else
316                                 {
317                                 ret=request_certificate(s);
318                                 if (ret <= 0) goto end;
319                                 s->init_num=0;
320                                 s->state=SSL2_ST_SEND_SERVER_FINISHED_A;
321                                 }
322                         BREAK;
323
324                 case SSL2_ST_SEND_SERVER_FINISHED_A:
325                 case SSL2_ST_SEND_SERVER_FINISHED_B:
326                         ret=server_finish(s);
327                         if (ret <= 0) goto end;
328                         s->init_num=0;
329                         s->state=SSL_ST_OK;
330                         break;
331
332                 case SSL_ST_OK:
333                         BUF_MEM_free(s->init_buf);
334                         ssl_free_wbio_buffer(s);
335                         s->init_buf=NULL;
336                         s->init_num=0;
337                 /*      ERR_clear_error();*/
338
339                         ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
340
341                         s->ctx->stats.sess_accept_good++;
342                         /* s->server=1; */
343                         ret=1;
344
345                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
346
347                         goto end;
348                         /* BREAK; */
349
350                 default:
351                         SSLerr(SSL_F_SSL2_ACCEPT,SSL_R_UNKNOWN_STATE);
352                         ret= -1;
353                         goto end;
354                         /* BREAK; */
355                         }
356                 
357                 if ((cb != NULL) && (s->state != state))
358                         {
359                         new_state=s->state;
360                         s->state=state;
361                         cb(s,SSL_CB_ACCEPT_LOOP,1);
362                         s->state=new_state;
363                         }
364                 }
365 end:
366         s->in_handshake--;
367         if (cb != NULL)
368                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
369         return(ret);
370         }
371
372 static int get_client_master_key(SSL *s)
373         {
374         int is_export,i,n,keya,ek;
375         unsigned long len;
376         unsigned char *p;
377         const SSL_CIPHER *cp;
378         const EVP_CIPHER *c;
379         const EVP_MD *md;
380
381         p=(unsigned char *)s->init_buf->data;
382         if (s->state == SSL2_ST_GET_CLIENT_MASTER_KEY_A)
383                 {
384                 i=ssl2_read(s,(char *)&(p[s->init_num]),10-s->init_num);
385
386                 if (i < (10-s->init_num))
387                         return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
388                 s->init_num = 10;
389
390                 if (*(p++) != SSL2_MT_CLIENT_MASTER_KEY)
391                         {
392                         if (p[-1] != SSL2_MT_ERROR)
393                                 {
394                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
395                                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_READ_WRONG_PACKET_TYPE);
396                                 }
397                         else
398                                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_PEER_ERROR);
399                         return(-1);
400                         }
401
402                 cp=ssl2_get_cipher_by_char(p);
403                 if (cp == NULL)
404                         {
405                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
406                         SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_NO_CIPHER_MATCH);
407                         return(-1);
408                         }
409                 s->session->cipher= cp;
410
411                 p+=3;
412                 n2s(p,i); s->s2->tmp.clear=i;
413                 n2s(p,i); s->s2->tmp.enc=i;
414                 n2s(p,i);
415                 if(i > SSL_MAX_KEY_ARG_LENGTH)
416                         {
417                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
418                         SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_KEY_ARG_TOO_LONG);
419                         return -1;
420                         }
421                 s->session->key_arg_length=i;
422                 s->state=SSL2_ST_GET_CLIENT_MASTER_KEY_B;
423                 }
424
425         /* SSL2_ST_GET_CLIENT_MASTER_KEY_B */
426         p=(unsigned char *)s->init_buf->data;
427         if (s->init_buf->length < SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
428                 {
429                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
430                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
431                 return -1;
432                 }
433         keya=s->session->key_arg_length;
434         len = 10 + (unsigned long)s->s2->tmp.clear + (unsigned long)s->s2->tmp.enc + (unsigned long)keya;
435         if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
436                 {
437                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
438                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_MESSAGE_TOO_LONG);
439                 return -1;
440                 }
441         n = (int)len - s->init_num;
442         i = ssl2_read(s,(char *)&(p[s->init_num]),n);
443         if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
444         if (s->msg_callback)
445                 {
446                 /* CLIENT-MASTER-KEY */
447                 s->msg_callback(0, s->version, 0, p, (size_t)len, s, s->msg_callback_arg);
448                 }
449         p += 10;
450
451         memcpy(s->session->key_arg,&(p[s->s2->tmp.clear+s->s2->tmp.enc]),
452                 (unsigned int)keya);
453
454         if (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL)
455                 {
456                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
457                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_NO_PRIVATEKEY);
458                 return(-1);
459                 }
460         i=ssl_rsa_private_decrypt(s->cert,s->s2->tmp.enc,
461                 &(p[s->s2->tmp.clear]),&(p[s->s2->tmp.clear]),
462                 (s->s2->ssl2_rollback)?RSA_SSLV23_PADDING:RSA_PKCS1_PADDING);
463
464         is_export=SSL_C_IS_EXPORT(s->session->cipher);
465         
466         if (!ssl_cipher_get_evp(s->session,&c,&md,NULL,NULL,NULL))
467                 {
468                 ssl2_return_error(s,SSL2_PE_NO_CIPHER);
469                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
470                 return(0);
471                 }
472
473         if (s->session->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC)
474                 {
475                 is_export=1;
476                 ek=8;
477                 }
478         else
479                 ek=5;
480
481         /* bad decrypt */
482 #if 1
483         /* If a bad decrypt, continue with protocol but with a
484          * random master secret (Bleichenbacher attack) */
485         if ((i < 0) ||
486                 ((!is_export && (i != EVP_CIPHER_key_length(c)))
487                 || (is_export && ((i != ek) || (s->s2->tmp.clear+(unsigned int)i !=
488                         (unsigned int)EVP_CIPHER_key_length(c))))))
489                 {
490                 ERR_clear_error();
491                 if (is_export)
492                         i=ek;
493                 else
494                         i=EVP_CIPHER_key_length(c);
495                 if (RAND_pseudo_bytes(p,i) <= 0)
496                         return 0;
497                 }
498 #else
499         if (i < 0)
500                 {
501                 error=1;
502                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_BAD_RSA_DECRYPT);
503                 }
504         /* incorrect number of key bytes for non export cipher */
505         else if ((!is_export && (i != EVP_CIPHER_key_length(c)))
506                 || (is_export && ((i != ek) || (s->s2->tmp.clear+i !=
507                         EVP_CIPHER_key_length(c)))))
508                 {
509                 error=1;
510                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_WRONG_NUMBER_OF_KEY_BITS);
511                 }
512         if (error)
513                 {
514                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
515                 return(-1);
516                 }
517 #endif
518
519         if (is_export) i+=s->s2->tmp.clear;
520
521         if (i > SSL_MAX_MASTER_KEY_LENGTH)
522                 {
523                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
524                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
525                 return -1;
526                 }
527         s->session->master_key_length=i;
528         memcpy(s->session->master_key,p,(unsigned int)i);
529         return(1);
530         }
531
532 static int get_client_hello(SSL *s)
533         {
534         int i,n;
535         unsigned long len;
536         unsigned char *p;
537         STACK_OF(SSL_CIPHER) *cs; /* a stack of SSL_CIPHERS */
538         STACK_OF(SSL_CIPHER) *cl; /* the ones we want to use */
539         STACK_OF(SSL_CIPHER) *prio, *allow;
540         int z;
541
542         /* This is a bit of a hack to check for the correct packet
543          * type the first time round. */
544         if (s->state == SSL2_ST_GET_CLIENT_HELLO_A)
545                 {
546                 s->first_packet=1;
547                 s->state=SSL2_ST_GET_CLIENT_HELLO_B;
548                 }
549
550         p=(unsigned char *)s->init_buf->data;
551         if (s->state == SSL2_ST_GET_CLIENT_HELLO_B)
552                 {
553                 i=ssl2_read(s,(char *)&(p[s->init_num]),9-s->init_num);
554                 if (i < (9-s->init_num)) 
555                         return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
556                 s->init_num = 9;
557         
558                 if (*(p++) != SSL2_MT_CLIENT_HELLO)
559                         {
560                         if (p[-1] != SSL2_MT_ERROR)
561                                 {
562                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
563                                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_READ_WRONG_PACKET_TYPE);
564                                 }
565                         else
566                                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_PEER_ERROR);
567                         return(-1);
568                         }
569                 n2s(p,i);
570                 if (i < s->version) s->version=i;
571                 n2s(p,i); s->s2->tmp.cipher_spec_length=i;
572                 n2s(p,i); s->s2->tmp.session_id_length=i;
573                 n2s(p,i); s->s2->challenge_length=i;
574                 if (    (i < SSL2_MIN_CHALLENGE_LENGTH) ||
575                         (i > SSL2_MAX_CHALLENGE_LENGTH))
576                         {
577                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
578                         SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_INVALID_CHALLENGE_LENGTH);
579                         return(-1);
580                         }
581                 s->state=SSL2_ST_GET_CLIENT_HELLO_C;
582                 }
583
584         /* SSL2_ST_GET_CLIENT_HELLO_C */
585         p=(unsigned char *)s->init_buf->data;
586         len = 9 + (unsigned long)s->s2->tmp.cipher_spec_length + (unsigned long)s->s2->challenge_length + (unsigned long)s->s2->tmp.session_id_length;
587         if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
588                 {
589                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
590                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_MESSAGE_TOO_LONG);
591                 return -1;
592                 }
593         n = (int)len - s->init_num;
594         i = ssl2_read(s,(char *)&(p[s->init_num]),n);
595         if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
596         if (s->msg_callback)
597                 {
598                 /* CLIENT-HELLO */
599                 s->msg_callback(0, s->version, 0, p, (size_t)len, s, s->msg_callback_arg);
600                 }
601         p += 9;
602
603         /* get session-id before cipher stuff so we can get out session
604          * structure if it is cached */
605         /* session-id */
606         if ((s->s2->tmp.session_id_length != 0) && 
607                 (s->s2->tmp.session_id_length != SSL2_SSL_SESSION_ID_LENGTH))
608                 {
609                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
610                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_BAD_SSL_SESSION_ID_LENGTH);
611                 return(-1);
612                 }
613
614         if (s->s2->tmp.session_id_length == 0)
615                 {
616                 if (!ssl_get_new_session(s,1))
617                         {
618                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
619                         return(-1);
620                         }
621                 }
622         else
623                 {
624                 i=ssl_get_prev_session(s,&(p[s->s2->tmp.cipher_spec_length]),
625                         s->s2->tmp.session_id_length, NULL);
626                 if (i == 1)
627                         { /* previous session */
628                         s->hit=1;
629                         }
630                 else if (i == -1)
631                         {
632                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
633                         return(-1);
634                         }
635                 else
636                         {
637                         if (s->cert == NULL)
638                                 {
639                                 ssl2_return_error(s,SSL2_PE_NO_CERTIFICATE);
640                                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_NO_CERTIFICATE_SET);
641                                 return(-1);
642                                 }
643
644                         if (!ssl_get_new_session(s,1))
645                                 {
646                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
647                                 return(-1);
648                                 }
649                         }
650                 }
651
652         if (!s->hit)
653                 {
654                 cs=ssl_bytes_to_cipher_list(s,p,s->s2->tmp.cipher_spec_length,
655                         &s->session->ciphers);
656                 if (cs == NULL) goto mem_err;
657
658                 cl=SSL_get_ciphers(s);
659
660                 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
661                     {
662                     prio=sk_SSL_CIPHER_dup(cl);
663                     if (prio == NULL) goto mem_err;
664                     allow = cs;
665                     }
666                 else
667                     {
668                     prio = cs;
669                     allow = cl;
670                     }
671                 for (z=0; z<sk_SSL_CIPHER_num(prio); z++)
672                         {
673                         if (sk_SSL_CIPHER_find(allow,sk_SSL_CIPHER_value(prio,z)) < 0)
674                                 {
675                                 (void)sk_SSL_CIPHER_delete(prio,z);
676                                 z--;
677                                 }
678                         }
679                 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
680                     {
681                     sk_SSL_CIPHER_free(s->session->ciphers);
682                     s->session->ciphers = prio;
683                     }
684                 /* s->session->ciphers should now have a list of
685                  * ciphers that are on both the client and server.
686                  * This list is ordered by the order the client sent
687                  * the ciphers or in the order of the server's preference
688                  * if SSL_OP_CIPHER_SERVER_PREFERENCE was set.
689                  */
690                 }
691         p+=s->s2->tmp.cipher_spec_length;
692         /* done cipher selection */
693
694         /* session id extracted already */
695         p+=s->s2->tmp.session_id_length;
696
697         /* challenge */
698         if (s->s2->challenge_length > sizeof s->s2->challenge)
699                 {
700                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
701                 SSLerr(SSL_F_GET_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
702                 return -1;
703                 }
704         memcpy(s->s2->challenge,p,(unsigned int)s->s2->challenge_length);
705         return(1);
706 mem_err:
707         SSLerr(SSL_F_GET_CLIENT_HELLO,ERR_R_MALLOC_FAILURE);
708         return(0);
709         }
710
711 static int server_hello(SSL *s)
712         {
713         unsigned char *p,*d;
714         int n,hit;
715
716         p=(unsigned char *)s->init_buf->data;
717         if (s->state == SSL2_ST_SEND_SERVER_HELLO_A)
718                 {
719                 d=p+11;
720                 *(p++)=SSL2_MT_SERVER_HELLO;            /* type */
721                 hit=s->hit;
722                 *(p++)=(unsigned char)hit;
723 #if 1
724                 if (!hit)
725                         {
726                         if (s->session->sess_cert != NULL)
727                                 /* This can't really happen because get_client_hello
728                                  * has called ssl_get_new_session, which does not set
729                                  * sess_cert. */
730                                 ssl_sess_cert_free(s->session->sess_cert);
731                         s->session->sess_cert = ssl_sess_cert_new();
732                         if (s->session->sess_cert == NULL)
733                                 {
734                                 SSLerr(SSL_F_SERVER_HELLO, ERR_R_MALLOC_FAILURE);
735                                 return(-1);
736                                 }
737                         }
738                 /* If 'hit' is set, then s->sess_cert may be non-NULL or NULL,
739                  * depending on whether it survived in the internal cache
740                  * or was retrieved from an external cache.
741                  * If it is NULL, we cannot put any useful data in it anyway,
742                  * so we don't touch it.
743                  */
744
745 #else /* That's what used to be done when cert_st and sess_cert_st were
746            * the same. */
747                 if (!hit)
748                         {                       /* else add cert to session */
749                         CRYPTO_add(&s->cert->references,1,CRYPTO_LOCK_SSL_CERT);
750                         if (s->session->sess_cert != NULL)
751                                 ssl_cert_free(s->session->sess_cert);
752                         s->session->sess_cert=s->cert;          
753                         }
754                 else    /* We have a session id-cache hit, if the
755                          * session-id has no certificate listed against
756                          * the 'cert' structure, grab the 'old' one
757                          * listed against the SSL connection */
758                         {
759                         if (s->session->sess_cert == NULL)
760                                 {
761                                 CRYPTO_add(&s->cert->references,1,
762                                         CRYPTO_LOCK_SSL_CERT);
763                                 s->session->sess_cert=s->cert;
764                                 }
765                         }
766 #endif
767
768                 if (s->cert == NULL)
769                         {
770                         ssl2_return_error(s,SSL2_PE_NO_CERTIFICATE);
771                         SSLerr(SSL_F_SERVER_HELLO,SSL_R_NO_CERTIFICATE_SPECIFIED);
772                         return(-1);
773                         }
774
775                 if (hit)
776                         {
777                         *(p++)=0;               /* no certificate type */
778                         s2n(s->version,p);      /* version */
779                         s2n(0,p);               /* cert len */
780                         s2n(0,p);               /* ciphers len */
781                         }
782                 else
783                         {
784                         /* EAY EAY */
785                         /* put certificate type */
786                         *(p++)=SSL2_CT_X509_CERTIFICATE;
787                         s2n(s->version,p);      /* version */
788                         n=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,NULL);
789                         s2n(n,p);               /* certificate length */
790                         i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,&d);
791                         n=0;
792                         
793                         /* lets send out the ciphers we like in the
794                          * prefered order */
795                         n=ssl_cipher_list_to_bytes(s,s->session->ciphers,d,0);
796                         d+=n;
797                         s2n(n,p);               /* add cipher length */
798                         }
799
800                 /* make and send conn_id */
801                 s2n(SSL2_CONNECTION_ID_LENGTH,p);       /* add conn_id length */
802                 s->s2->conn_id_length=SSL2_CONNECTION_ID_LENGTH;
803                 if (RAND_pseudo_bytes(s->s2->conn_id,(int)s->s2->conn_id_length) <= 0)
804                         return -1;
805                 memcpy(d,s->s2->conn_id,SSL2_CONNECTION_ID_LENGTH);
806                 d+=SSL2_CONNECTION_ID_LENGTH;
807
808                 s->state=SSL2_ST_SEND_SERVER_HELLO_B;
809                 s->init_num=d-(unsigned char *)s->init_buf->data;
810                 s->init_off=0;
811                 }
812         /* SSL2_ST_SEND_SERVER_HELLO_B */
813         /* If we are using TCP/IP, the performance is bad if we do 2
814          * writes without a read between them.  This occurs when
815          * Session-id reuse is used, so I will put in a buffering module
816          */
817         if (s->hit)
818                 {
819                 if (!ssl_init_wbio_buffer(s,1)) return(-1);
820                 }
821  
822         return(ssl2_do_write(s));
823         }
824
825 static int get_client_finished(SSL *s)
826         {
827         unsigned char *p;
828         int i, n;
829         unsigned long len;
830
831         p=(unsigned char *)s->init_buf->data;
832         if (s->state == SSL2_ST_GET_CLIENT_FINISHED_A)
833                 {
834                 i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
835                 if (i < 1-s->init_num)
836                         return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
837                 s->init_num += i;
838
839                 if (*p != SSL2_MT_CLIENT_FINISHED)
840                         {
841                         if (*p != SSL2_MT_ERROR)
842                                 {
843                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
844                                 SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_READ_WRONG_PACKET_TYPE);
845                                 }
846                         else
847                                 {
848                                 SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_PEER_ERROR);
849                                 /* try to read the error message */
850                                 i=ssl2_read(s,(char *)&(p[s->init_num]),3-s->init_num);
851                                 return ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i);
852                                 }
853                         return(-1);
854                         }
855                 s->state=SSL2_ST_GET_CLIENT_FINISHED_B;
856                 }
857
858         /* SSL2_ST_GET_CLIENT_FINISHED_B */
859         if (s->s2->conn_id_length > sizeof s->s2->conn_id)
860                 {
861                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
862                 SSLerr(SSL_F_GET_CLIENT_FINISHED, ERR_R_INTERNAL_ERROR);
863                 return -1;
864                 }
865         len = 1 + (unsigned long)s->s2->conn_id_length;
866         n = (int)len - s->init_num;
867         i = ssl2_read(s,(char *)&(p[s->init_num]),n);
868         if (i < n)
869                 {
870                 return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
871                 }
872         if (s->msg_callback)
873                 {
874                 /* CLIENT-FINISHED */
875                 s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg);
876                 }
877         p += 1;
878         if (memcmp(p,s->s2->conn_id,s->s2->conn_id_length) != 0)
879                 {
880                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
881                 SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_CONNECTION_ID_IS_DIFFERENT);
882                 return(-1);
883                 }
884         return(1);
885         }
886
887 static int server_verify(SSL *s)
888         {
889         unsigned char *p;
890
891         if (s->state == SSL2_ST_SEND_SERVER_VERIFY_A)
892                 {
893                 p=(unsigned char *)s->init_buf->data;
894                 *(p++)=SSL2_MT_SERVER_VERIFY;
895                 if (s->s2->challenge_length > sizeof s->s2->challenge)
896                         {
897                         SSLerr(SSL_F_SERVER_VERIFY, ERR_R_INTERNAL_ERROR);
898                         return -1;
899                         }
900                 memcpy(p,s->s2->challenge,(unsigned int)s->s2->challenge_length);
901                 /* p+=s->s2->challenge_length; */
902
903                 s->state=SSL2_ST_SEND_SERVER_VERIFY_B;
904                 s->init_num=s->s2->challenge_length+1;
905                 s->init_off=0;
906                 }
907         return(ssl2_do_write(s));
908         }
909
910 static int server_finish(SSL *s)
911         {
912         unsigned char *p;
913
914         if (s->state == SSL2_ST_SEND_SERVER_FINISHED_A)
915                 {
916                 p=(unsigned char *)s->init_buf->data;
917                 *(p++)=SSL2_MT_SERVER_FINISHED;
918
919                 if (s->session->session_id_length > sizeof s->session->session_id)
920                         {
921                         SSLerr(SSL_F_SERVER_FINISH, ERR_R_INTERNAL_ERROR);
922                         return -1;
923                         }
924                 memcpy(p,s->session->session_id, (unsigned int)s->session->session_id_length);
925                 /* p+=s->session->session_id_length; */
926
927                 s->state=SSL2_ST_SEND_SERVER_FINISHED_B;
928                 s->init_num=s->session->session_id_length+1;
929                 s->init_off=0;
930                 }
931
932         /* SSL2_ST_SEND_SERVER_FINISHED_B */
933         return(ssl2_do_write(s));
934         }
935
936 /* send the request and check the response */
937 static int request_certificate(SSL *s)
938         {
939         const unsigned char *cp;
940         unsigned char *p,*p2,*buf2;
941         unsigned char *ccd;
942         int i,j,ctype,ret= -1;
943         unsigned long len;
944         X509 *x509=NULL;
945         STACK_OF(X509) *sk=NULL;
946
947         ccd=s->s2->tmp.ccl;
948         if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_A)
949                 {
950                 p=(unsigned char *)s->init_buf->data;
951                 *(p++)=SSL2_MT_REQUEST_CERTIFICATE;
952                 *(p++)=SSL2_AT_MD5_WITH_RSA_ENCRYPTION;
953                 if (RAND_pseudo_bytes(ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH) <= 0)
954                         return -1;
955                 memcpy(p,ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH);
956
957                 s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_B;
958                 s->init_num=SSL2_MIN_CERT_CHALLENGE_LENGTH+2;
959                 s->init_off=0;
960                 }
961
962         if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_B)
963                 {
964                 i=ssl2_do_write(s);
965                 if (i <= 0)
966                         {
967                         ret=i;
968                         goto end;
969                         }
970
971                 s->init_num=0;
972                 s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_C;
973                 }
974
975         if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_C)
976                 {
977                 p=(unsigned char *)s->init_buf->data;
978                 i=ssl2_read(s,(char *)&(p[s->init_num]),6-s->init_num); /* try to read 6 octets ... */
979                 if (i < 3-s->init_num) /* ... but don't call ssl2_part_read now if we got at least 3
980                                         * (probably NO-CERTIFICATE-ERROR) */
981                         {
982                         ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
983                         goto end;
984                         }
985                 s->init_num += i;
986
987                 if ((s->init_num >= 3) && (p[0] == SSL2_MT_ERROR))
988                         {
989                         n2s(p,i);
990                         if (i != SSL2_PE_NO_CERTIFICATE)
991                                 {
992                                 /* not the error message we expected -- let ssl2_part_read handle it */
993                                 s->init_num -= 3;
994                                 ret = ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE, 3);
995                                 goto end;
996                                 }
997
998                         if (s->msg_callback)
999                                 {
1000                                 /* ERROR */
1001                                 s->msg_callback(0, s->version, 0, p, 3, s, s->msg_callback_arg);
1002                                 }
1003
1004                         /* this is the one place where we can recover from an SSL 2.0 error */
1005
1006                         if (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)
1007                                 {
1008                                 ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
1009                                 SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1010                                 goto end;
1011                                 }
1012                         ret=1;
1013                         goto end;
1014                         }
1015                 if ((*(p++) != SSL2_MT_CLIENT_CERTIFICATE) || (s->init_num < 6))
1016                         {
1017                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
1018                         SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_SHORT_READ);
1019                         goto end;
1020                         }
1021                 if (s->init_num != 6)
1022                         {
1023                         SSLerr(SSL_F_REQUEST_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1024                         goto end;
1025                         }
1026                 
1027                 /* ok we have a response */
1028                 /* certificate type, there is only one right now. */
1029                 ctype= *(p++);
1030                 if (ctype != SSL2_AT_MD5_WITH_RSA_ENCRYPTION)
1031                         {
1032                         ssl2_return_error(s,SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
1033                         SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_BAD_RESPONSE_ARGUMENT);
1034                         goto end;
1035                         }
1036                 n2s(p,i); s->s2->tmp.clen=i;
1037                 n2s(p,i); s->s2->tmp.rlen=i;
1038                 s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_D;
1039                 }
1040
1041         /* SSL2_ST_SEND_REQUEST_CERTIFICATE_D */
1042         p=(unsigned char *)s->init_buf->data;
1043         len = 6 + (unsigned long)s->s2->tmp.clen + (unsigned long)s->s2->tmp.rlen;
1044         if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
1045                 {
1046                 SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_MESSAGE_TOO_LONG);
1047                 goto end;
1048                 }
1049         j = (int)len - s->init_num;
1050         i = ssl2_read(s,(char *)&(p[s->init_num]),j);
1051         if (i < j) 
1052                 {
1053                 ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
1054                 goto end;
1055                 }
1056         if (s->msg_callback)
1057                 {
1058                 /* CLIENT-CERTIFICATE */
1059                 s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg);
1060                 }
1061         p += 6;
1062
1063         cp = p;
1064         x509=(X509 *)d2i_X509(NULL,&cp,(long)s->s2->tmp.clen);
1065         if (x509 == NULL)
1066                 {
1067                 SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_X509_LIB);
1068                 goto msg_end;
1069                 }
1070
1071         if (((sk=sk_X509_new_null()) == NULL) || (!sk_X509_push(sk,x509)))
1072                 {
1073                 SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1074                 goto msg_end;
1075                 }
1076
1077         i=ssl_verify_cert_chain(s,sk);
1078
1079         if (i > 0)      /* we like the packet, now check the chksum */
1080                 {
1081                 EVP_MD_CTX ctx;
1082                 EVP_PKEY *pkey=NULL;
1083
1084                 EVP_MD_CTX_init(&ctx);
1085                 if (!EVP_VerifyInit_ex(&ctx,s->ctx->rsa_md5, NULL)
1086                     || !EVP_VerifyUpdate(&ctx,s->s2->key_material,
1087                                          s->s2->key_material_length)
1088                     || !EVP_VerifyUpdate(&ctx,ccd,
1089                                          SSL2_MIN_CERT_CHALLENGE_LENGTH))
1090                         goto msg_end;
1091
1092                 i=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,NULL);
1093                 buf2=OPENSSL_malloc((unsigned int)i);
1094                 if (buf2 == NULL)
1095                         {
1096                         SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1097                         goto msg_end;
1098                         }
1099                 p2=buf2;
1100                 i=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,&p2);
1101                 if (!EVP_VerifyUpdate(&ctx,buf2,(unsigned int)i))
1102                         {
1103                         OPENSSL_free(buf2);
1104                         goto msg_end;
1105                         }
1106                 OPENSSL_free(buf2);
1107
1108                 pkey=X509_get_pubkey(x509);
1109                 if (pkey == NULL) goto end;
1110                 i=EVP_VerifyFinal(&ctx,cp,s->s2->tmp.rlen,pkey);
1111                 EVP_PKEY_free(pkey);
1112                 EVP_MD_CTX_cleanup(&ctx);
1113
1114                 if (i > 0)
1115                         {
1116                         if (s->session->peer != NULL)
1117                                 X509_free(s->session->peer);
1118                         s->session->peer=x509;
1119                         CRYPTO_add(&x509->references,1,CRYPTO_LOCK_X509);
1120                         s->session->verify_result = s->verify_result;
1121                         ret=1;
1122                         goto end;
1123                         }
1124                 else
1125                         {
1126                         SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_BAD_CHECKSUM);
1127                         goto msg_end;
1128                         }
1129                 }
1130         else
1131                 {
1132 msg_end:
1133                 ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
1134                 }
1135 end:
1136         sk_X509_free(sk);
1137         X509_free(x509);
1138         return(ret);
1139         }
1140
1141 static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
1142              unsigned char *to, int padding)
1143         {
1144         RSA *rsa;
1145         int i;
1146
1147         if ((c == NULL) || (c->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL))
1148                 {
1149                 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,SSL_R_NO_PRIVATEKEY);
1150                 return(-1);
1151                 }
1152         if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey->type != EVP_PKEY_RSA)
1153                 {
1154                 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,SSL_R_PUBLIC_KEY_IS_NOT_RSA);
1155                 return(-1);
1156                 }
1157         rsa=c->pkeys[SSL_PKEY_RSA_ENC].privatekey->pkey.rsa;
1158
1159         /* we have the public key */
1160         i=RSA_private_decrypt(len,from,to,rsa,padding);
1161         if (i < 0)
1162                 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,ERR_R_RSA_LIB);
1163         return(i);
1164         }
1165 #else /* !OPENSSL_NO_SSL2 */
1166
1167 # if PEDANTIC
1168 static void *dummy=&dummy;
1169 # endif
1170
1171 #endif