s2_srvr.c revision 280268
1/* ssl/s2_srvr.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include "ssl_locl.h"
113#ifndef OPENSSL_NO_SSL2
114#include <stdio.h>
115#include <openssl/bio.h>
116#include <openssl/rand.h>
117#include <openssl/objects.h>
118#include <openssl/evp.h>
119
120static const SSL_METHOD *ssl2_get_server_method(int ver);
121static int get_client_master_key(SSL *s);
122static int get_client_hello(SSL *s);
123static int server_hello(SSL *s);
124static int get_client_finished(SSL *s);
125static int server_verify(SSL *s);
126static int server_finish(SSL *s);
127static int request_certificate(SSL *s);
128static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
129	unsigned char *to,int padding);
130#define BREAK	break
131
132static const SSL_METHOD *ssl2_get_server_method(int ver)
133	{
134	if (ver == SSL2_VERSION)
135		return(SSLv2_server_method());
136	else
137		return(NULL);
138	}
139
140IMPLEMENT_ssl2_meth_func(SSLv2_server_method,
141			ssl2_accept,
142			ssl_undefined_function,
143			ssl2_get_server_method)
144
145int ssl2_accept(SSL *s)
146	{
147	unsigned long l=(unsigned long)time(NULL);
148	BUF_MEM *buf=NULL;
149	int ret= -1;
150	long num1;
151	void (*cb)(const SSL *ssl,int type,int val)=NULL;
152	int new_state,state;
153
154	RAND_add(&l,sizeof(l),0);
155	ERR_clear_error();
156	clear_sys_error();
157
158	if (s->info_callback != NULL)
159		cb=s->info_callback;
160	else if (s->ctx->info_callback != NULL)
161		cb=s->ctx->info_callback;
162
163	/* init things to blank */
164	s->in_handshake++;
165	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
166
167	if (s->cert == NULL)
168		{
169		SSLerr(SSL_F_SSL2_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
170		return(-1);
171		}
172
173	clear_sys_error();
174	for (;;)
175		{
176		state=s->state;
177
178		switch (s->state)
179			{
180		case SSL_ST_BEFORE:
181		case SSL_ST_ACCEPT:
182		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
183		case SSL_ST_OK|SSL_ST_ACCEPT:
184
185			s->server=1;
186			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
187
188			s->version=SSL2_VERSION;
189			s->type=SSL_ST_ACCEPT;
190
191			if(s->init_buf == NULL)
192				{
193				if ((buf=BUF_MEM_new()) == NULL)
194					{
195					ret= -1;
196					goto end;
197					}
198				if (!BUF_MEM_grow(buf,(int) SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
199					{
200					BUF_MEM_free(buf);
201					ret= -1;
202					goto end;
203					}
204				s->init_buf=buf;
205				}
206			s->init_num=0;
207			s->ctx->stats.sess_accept++;
208			s->handshake_func=ssl2_accept;
209			s->state=SSL2_ST_GET_CLIENT_HELLO_A;
210			BREAK;
211
212		case SSL2_ST_GET_CLIENT_HELLO_A:
213		case SSL2_ST_GET_CLIENT_HELLO_B:
214		case SSL2_ST_GET_CLIENT_HELLO_C:
215			s->shutdown=0;
216			ret=get_client_hello(s);
217			if (ret <= 0) goto end;
218			s->init_num=0;
219			s->state=SSL2_ST_SEND_SERVER_HELLO_A;
220			BREAK;
221
222		case SSL2_ST_SEND_SERVER_HELLO_A:
223		case SSL2_ST_SEND_SERVER_HELLO_B:
224			ret=server_hello(s);
225			if (ret <= 0) goto end;
226			s->init_num=0;
227			if (!s->hit)
228				{
229				s->state=SSL2_ST_GET_CLIENT_MASTER_KEY_A;
230				BREAK;
231				}
232			else
233				{
234				s->state=SSL2_ST_SERVER_START_ENCRYPTION;
235				BREAK;
236				}
237		case SSL2_ST_GET_CLIENT_MASTER_KEY_A:
238		case SSL2_ST_GET_CLIENT_MASTER_KEY_B:
239			ret=get_client_master_key(s);
240			if (ret <= 0) goto end;
241			s->init_num=0;
242			s->state=SSL2_ST_SERVER_START_ENCRYPTION;
243			BREAK;
244
245		case SSL2_ST_SERVER_START_ENCRYPTION:
246			/* Ok we how have sent all the stuff needed to
247			 * start encrypting, the next packet back will
248			 * be encrypted. */
249			if (!ssl2_enc_init(s,0))
250				{ ret= -1; goto end; }
251			s->s2->clear_text=0;
252			s->state=SSL2_ST_SEND_SERVER_VERIFY_A;
253			BREAK;
254
255		case SSL2_ST_SEND_SERVER_VERIFY_A:
256		case SSL2_ST_SEND_SERVER_VERIFY_B:
257			ret=server_verify(s);
258			if (ret <= 0) goto end;
259			s->init_num=0;
260			if (s->hit)
261				{
262				/* If we are in here, we have been
263				 * buffering the output, so we need to
264				 * flush it and remove buffering from
265				 * future traffic */
266				s->state=SSL2_ST_SEND_SERVER_VERIFY_C;
267				BREAK;
268				}
269			else
270				{
271				s->state=SSL2_ST_GET_CLIENT_FINISHED_A;
272				break;
273				}
274
275 		case SSL2_ST_SEND_SERVER_VERIFY_C:
276 			/* get the number of bytes to write */
277 			num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
278 			if (num1 > 0)
279 				{
280				s->rwstate=SSL_WRITING;
281 				num1=BIO_flush(s->wbio);
282 				if (num1 <= 0) { ret= -1; goto end; }
283				s->rwstate=SSL_NOTHING;
284				}
285
286 			/* flushed and now remove buffering */
287 			s->wbio=BIO_pop(s->wbio);
288
289 			s->state=SSL2_ST_GET_CLIENT_FINISHED_A;
290  			BREAK;
291
292		case SSL2_ST_GET_CLIENT_FINISHED_A:
293		case SSL2_ST_GET_CLIENT_FINISHED_B:
294			ret=get_client_finished(s);
295			if (ret <= 0)
296				goto end;
297			s->init_num=0;
298			s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_A;
299			BREAK;
300
301		case SSL2_ST_SEND_REQUEST_CERTIFICATE_A:
302		case SSL2_ST_SEND_REQUEST_CERTIFICATE_B:
303		case SSL2_ST_SEND_REQUEST_CERTIFICATE_C:
304		case SSL2_ST_SEND_REQUEST_CERTIFICATE_D:
305			/* don't do a 'request certificate' if we
306			 * don't want to, or we already have one, and
307			 * we only want to do it once. */
308			if (!(s->verify_mode & SSL_VERIFY_PEER) ||
309				((s->session->peer != NULL) &&
310				(s->verify_mode & SSL_VERIFY_CLIENT_ONCE)))
311				{
312				s->state=SSL2_ST_SEND_SERVER_FINISHED_A;
313				break;
314				}
315			else
316				{
317				ret=request_certificate(s);
318				if (ret <= 0) goto end;
319				s->init_num=0;
320				s->state=SSL2_ST_SEND_SERVER_FINISHED_A;
321				}
322			BREAK;
323
324		case SSL2_ST_SEND_SERVER_FINISHED_A:
325		case SSL2_ST_SEND_SERVER_FINISHED_B:
326			ret=server_finish(s);
327			if (ret <= 0) goto end;
328			s->init_num=0;
329			s->state=SSL_ST_OK;
330			break;
331
332		case SSL_ST_OK:
333			BUF_MEM_free(s->init_buf);
334			ssl_free_wbio_buffer(s);
335			s->init_buf=NULL;
336			s->init_num=0;
337		/*	ERR_clear_error();*/
338
339			ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
340
341			s->ctx->stats.sess_accept_good++;
342			/* s->server=1; */
343			ret=1;
344
345			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
346
347			goto end;
348			/* BREAK; */
349
350		default:
351			SSLerr(SSL_F_SSL2_ACCEPT,SSL_R_UNKNOWN_STATE);
352			ret= -1;
353			goto end;
354			/* BREAK; */
355			}
356
357		if ((cb != NULL) && (s->state != state))
358			{
359			new_state=s->state;
360			s->state=state;
361			cb(s,SSL_CB_ACCEPT_LOOP,1);
362			s->state=new_state;
363			}
364		}
365end:
366	s->in_handshake--;
367	if (cb != NULL)
368		cb(s,SSL_CB_ACCEPT_EXIT,ret);
369	return(ret);
370	}
371
372static int get_client_master_key(SSL *s)
373	{
374	int is_export,i,n,keya,ek;
375	unsigned long len;
376	unsigned char *p;
377	const SSL_CIPHER *cp;
378	const EVP_CIPHER *c;
379	const EVP_MD *md;
380
381	p=(unsigned char *)s->init_buf->data;
382	if (s->state == SSL2_ST_GET_CLIENT_MASTER_KEY_A)
383		{
384		i=ssl2_read(s,(char *)&(p[s->init_num]),10-s->init_num);
385
386		if (i < (10-s->init_num))
387			return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
388		s->init_num = 10;
389
390		if (*(p++) != SSL2_MT_CLIENT_MASTER_KEY)
391			{
392			if (p[-1] != SSL2_MT_ERROR)
393				{
394				ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
395				SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_READ_WRONG_PACKET_TYPE);
396				}
397			else
398				SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_PEER_ERROR);
399			return(-1);
400			}
401
402		cp=ssl2_get_cipher_by_char(p);
403		if (cp == NULL)
404			{
405			ssl2_return_error(s,SSL2_PE_NO_CIPHER);
406			SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_NO_CIPHER_MATCH);
407			return(-1);
408			}
409		s->session->cipher= cp;
410
411		p+=3;
412		n2s(p,i); s->s2->tmp.clear=i;
413		n2s(p,i); s->s2->tmp.enc=i;
414		n2s(p,i);
415		if(i > SSL_MAX_KEY_ARG_LENGTH)
416			{
417			ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
418			SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_KEY_ARG_TOO_LONG);
419			return -1;
420			}
421		s->session->key_arg_length=i;
422		s->state=SSL2_ST_GET_CLIENT_MASTER_KEY_B;
423		}
424
425	/* SSL2_ST_GET_CLIENT_MASTER_KEY_B */
426	p=(unsigned char *)s->init_buf->data;
427	if (s->init_buf->length < SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
428		{
429		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
430		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
431		return -1;
432		}
433	keya=s->session->key_arg_length;
434	len = 10 + (unsigned long)s->s2->tmp.clear + (unsigned long)s->s2->tmp.enc + (unsigned long)keya;
435	if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
436		{
437		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
438		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_MESSAGE_TOO_LONG);
439		return -1;
440		}
441	n = (int)len - s->init_num;
442	i = ssl2_read(s,(char *)&(p[s->init_num]),n);
443	if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
444	if (s->msg_callback)
445		s->msg_callback(0, s->version, 0, p, (size_t)len, s, s->msg_callback_arg); /* CLIENT-MASTER-KEY */
446	p += 10;
447
448	memcpy(s->session->key_arg,&(p[s->s2->tmp.clear+s->s2->tmp.enc]),
449		(unsigned int)keya);
450
451	if (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL)
452		{
453		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
454		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_NO_PRIVATEKEY);
455		return(-1);
456		}
457
458	is_export=SSL_C_IS_EXPORT(s->session->cipher);
459
460	if (!ssl_cipher_get_evp(s->session,&c,&md,NULL,NULL,NULL))
461		{
462		ssl2_return_error(s,SSL2_PE_NO_CIPHER);
463		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
464		return(0);
465		}
466
467	if (s->session->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC)
468		{
469		is_export=1;
470		ek=8;
471		}
472	else
473		ek=5;
474
475	/*
476	 * The format of the CLIENT-MASTER-KEY message is
477	 * 1 byte message type
478	 * 3 bytes cipher
479	 * 2-byte clear key length (stored in s->s2->tmp.clear)
480	 * 2-byte encrypted key length (stored in s->s2->tmp.enc)
481	 * 2-byte key args length (IV etc)
482	 * clear key
483	 * encrypted key
484	 * key args
485	 *
486	 * If the cipher is an export cipher, then the encrypted key bytes
487	 * are a fixed portion of the total key (5 or 8 bytes). The size of
488	 * this portion is in |ek|. If the cipher is not an export cipher,
489	 * then the entire key material is encrypted (i.e., clear key length
490	 * must be zero).
491	 */
492	if ((!is_export && s->s2->tmp.clear != 0) ||
493	    (is_export && s->s2->tmp.clear + ek != EVP_CIPHER_key_length(c))) {
494		ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
495		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_BAD_LENGTH);
496		return -1;
497	}
498	/*
499	 * The encrypted blob must decrypt to the encrypted portion of the key.
500	 * Decryption can't be expanding, so if we don't have enough encrypted
501	 * bytes to fit the key in the buffer, stop now.
502	 */
503	if ((is_export && s->s2->tmp.enc < ek) ||
504	    (!is_export && s->s2->tmp.enc < EVP_CIPHER_key_length(c))) {
505		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
506		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_LENGTH_TOO_SHORT);
507		return -1;
508	}
509
510	i = ssl_rsa_private_decrypt(s->cert, s->s2->tmp.enc,
511                                &(p[s->s2->tmp.clear]),
512                                &(p[s->s2->tmp.clear]),
513                                (s->s2->ssl2_rollback) ? RSA_SSLV23_PADDING :
514                                RSA_PKCS1_PADDING);
515
516	/* bad decrypt */
517#if 1
518	/* If a bad decrypt, continue with protocol but with a
519	 * random master secret (Bleichenbacher attack) */
520	if ((i < 0) || ((!is_export && i != EVP_CIPHER_key_length(c))
521                    || (is_export && i != ek))) {
522		ERR_clear_error();
523		if (is_export)
524			i=ek;
525		else
526			i=EVP_CIPHER_key_length(c);
527		if (RAND_pseudo_bytes(&p[s->s2->tmp.clear], i) <= 0)
528			return 0;
529	}
530#else
531	if (i < 0)
532		{
533		error=1;
534		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_BAD_RSA_DECRYPT);
535		}
536	/* incorrect number of key bytes for non export cipher */
537	else if ((!is_export && (i != EVP_CIPHER_key_length(c)))
538		|| (is_export && ((i != ek) || (s->s2->tmp.clear+i !=
539			EVP_CIPHER_key_length(c)))))
540		{
541		error=1;
542		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_WRONG_NUMBER_OF_KEY_BITS);
543		}
544	if (error)
545		{
546		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
547		return(-1);
548		}
549#endif
550
551	if (is_export)
552		i = EVP_CIPHER_key_length(c);
553
554	if (i > SSL_MAX_MASTER_KEY_LENGTH)
555		{
556		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
557		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
558		return -1;
559		}
560	s->session->master_key_length=i;
561	memcpy(s->session->master_key,p,(unsigned int)i);
562	return(1);
563	}
564
565static int get_client_hello(SSL *s)
566	{
567	int i,n;
568	unsigned long len;
569	unsigned char *p;
570	STACK_OF(SSL_CIPHER) *cs; /* a stack of SSL_CIPHERS */
571	STACK_OF(SSL_CIPHER) *cl; /* the ones we want to use */
572	STACK_OF(SSL_CIPHER) *prio, *allow;
573	int z;
574
575	/* This is a bit of a hack to check for the correct packet
576	 * type the first time round. */
577	if (s->state == SSL2_ST_GET_CLIENT_HELLO_A)
578		{
579		s->first_packet=1;
580		s->state=SSL2_ST_GET_CLIENT_HELLO_B;
581		}
582
583	p=(unsigned char *)s->init_buf->data;
584	if (s->state == SSL2_ST_GET_CLIENT_HELLO_B)
585		{
586		i=ssl2_read(s,(char *)&(p[s->init_num]),9-s->init_num);
587		if (i < (9-s->init_num))
588			return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
589		s->init_num = 9;
590
591		if (*(p++) != SSL2_MT_CLIENT_HELLO)
592			{
593			if (p[-1] != SSL2_MT_ERROR)
594				{
595				ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
596				SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_READ_WRONG_PACKET_TYPE);
597				}
598			else
599				SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_PEER_ERROR);
600			return(-1);
601			}
602		n2s(p,i);
603		if (i < s->version) s->version=i;
604		n2s(p,i); s->s2->tmp.cipher_spec_length=i;
605		n2s(p,i); s->s2->tmp.session_id_length=i;
606		n2s(p,i); s->s2->challenge_length=i;
607		if (	(i < SSL2_MIN_CHALLENGE_LENGTH) ||
608			(i > SSL2_MAX_CHALLENGE_LENGTH))
609			{
610			ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
611			SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_INVALID_CHALLENGE_LENGTH);
612			return(-1);
613			}
614		s->state=SSL2_ST_GET_CLIENT_HELLO_C;
615		}
616
617	/* SSL2_ST_GET_CLIENT_HELLO_C */
618	p=(unsigned char *)s->init_buf->data;
619	len = 9 + (unsigned long)s->s2->tmp.cipher_spec_length + (unsigned long)s->s2->challenge_length + (unsigned long)s->s2->tmp.session_id_length;
620	if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
621		{
622		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
623		SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_MESSAGE_TOO_LONG);
624		return -1;
625		}
626	n = (int)len - s->init_num;
627	i = ssl2_read(s,(char *)&(p[s->init_num]),n);
628	if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
629	if (s->msg_callback)
630		s->msg_callback(0, s->version, 0, p, (size_t)len, s, s->msg_callback_arg); /* CLIENT-HELLO */
631	p += 9;
632
633	/* get session-id before cipher stuff so we can get out session
634	 * structure if it is cached */
635	/* session-id */
636	if ((s->s2->tmp.session_id_length != 0) &&
637		(s->s2->tmp.session_id_length != SSL2_SSL_SESSION_ID_LENGTH))
638		{
639		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
640		SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_BAD_SSL_SESSION_ID_LENGTH);
641		return(-1);
642		}
643
644	if (s->s2->tmp.session_id_length == 0)
645		{
646		if (!ssl_get_new_session(s,1))
647			{
648			ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
649			return(-1);
650			}
651		}
652	else
653		{
654		i=ssl_get_prev_session(s,&(p[s->s2->tmp.cipher_spec_length]),
655			s->s2->tmp.session_id_length, NULL);
656		if (i == 1)
657			{ /* previous session */
658			s->hit=1;
659			}
660		else if (i == -1)
661			{
662			ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
663			return(-1);
664			}
665		else
666			{
667			if (s->cert == NULL)
668				{
669				ssl2_return_error(s,SSL2_PE_NO_CERTIFICATE);
670				SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_NO_CERTIFICATE_SET);
671				return(-1);
672				}
673
674			if (!ssl_get_new_session(s,1))
675				{
676				ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
677				return(-1);
678				}
679			}
680		}
681
682	if (!s->hit)
683		{
684		cs=ssl_bytes_to_cipher_list(s,p,s->s2->tmp.cipher_spec_length,
685			&s->session->ciphers);
686		if (cs == NULL) goto mem_err;
687
688		cl=SSL_get_ciphers(s);
689
690		if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
691		    {
692		    prio=sk_SSL_CIPHER_dup(cl);
693		    if (prio == NULL) goto mem_err;
694		    allow = cs;
695		    }
696		else
697		    {
698		    prio = cs;
699		    allow = cl;
700		    }
701		for (z=0; z<sk_SSL_CIPHER_num(prio); z++)
702			{
703			if (sk_SSL_CIPHER_find(allow,sk_SSL_CIPHER_value(prio,z)) < 0)
704				{
705				(void)sk_SSL_CIPHER_delete(prio,z);
706				z--;
707				}
708			}
709		if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
710		    {
711		    sk_SSL_CIPHER_free(s->session->ciphers);
712		    s->session->ciphers = prio;
713		    }
714		/* s->session->ciphers should now have a list of
715		 * ciphers that are on both the client and server.
716		 * This list is ordered by the order the client sent
717		 * the ciphers or in the order of the server's preference
718		 * if SSL_OP_CIPHER_SERVER_PREFERENCE was set.
719		 */
720		}
721	p+=s->s2->tmp.cipher_spec_length;
722	/* done cipher selection */
723
724	/* session id extracted already */
725	p+=s->s2->tmp.session_id_length;
726
727	/* challenge */
728	if (s->s2->challenge_length > sizeof s->s2->challenge)
729		{
730		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
731		SSLerr(SSL_F_GET_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
732		return -1;
733		}
734	memcpy(s->s2->challenge,p,(unsigned int)s->s2->challenge_length);
735	return(1);
736mem_err:
737	SSLerr(SSL_F_GET_CLIENT_HELLO,ERR_R_MALLOC_FAILURE);
738	return(0);
739	}
740
741static int server_hello(SSL *s)
742	{
743	unsigned char *p,*d;
744	int n,hit;
745
746	p=(unsigned char *)s->init_buf->data;
747	if (s->state == SSL2_ST_SEND_SERVER_HELLO_A)
748		{
749		d=p+11;
750		*(p++)=SSL2_MT_SERVER_HELLO;		/* type */
751		hit=s->hit;
752		*(p++)=(unsigned char)hit;
753#if 1
754		if (!hit)
755			{
756			if (s->session->sess_cert != NULL)
757				/* This can't really happen because get_client_hello
758				 * has called ssl_get_new_session, which does not set
759				 * sess_cert. */
760				ssl_sess_cert_free(s->session->sess_cert);
761			s->session->sess_cert = ssl_sess_cert_new();
762			if (s->session->sess_cert == NULL)
763				{
764				SSLerr(SSL_F_SERVER_HELLO, ERR_R_MALLOC_FAILURE);
765				return(-1);
766				}
767			}
768		/* If 'hit' is set, then s->sess_cert may be non-NULL or NULL,
769		 * depending on whether it survived in the internal cache
770		 * or was retrieved from an external cache.
771		 * If it is NULL, we cannot put any useful data in it anyway,
772		 * so we don't touch it.
773		 */
774
775#else /* That's what used to be done when cert_st and sess_cert_st were
776	   * the same. */
777		if (!hit)
778			{			/* else add cert to session */
779			CRYPTO_add(&s->cert->references,1,CRYPTO_LOCK_SSL_CERT);
780			if (s->session->sess_cert != NULL)
781				ssl_cert_free(s->session->sess_cert);
782			s->session->sess_cert=s->cert;
783			}
784		else	/* We have a session id-cache hit, if the
785			 * session-id has no certificate listed against
786			 * the 'cert' structure, grab the 'old' one
787			 * listed against the SSL connection */
788			{
789			if (s->session->sess_cert == NULL)
790				{
791				CRYPTO_add(&s->cert->references,1,
792					CRYPTO_LOCK_SSL_CERT);
793				s->session->sess_cert=s->cert;
794				}
795			}
796#endif
797
798		if (s->cert == NULL)
799			{
800			ssl2_return_error(s,SSL2_PE_NO_CERTIFICATE);
801			SSLerr(SSL_F_SERVER_HELLO,SSL_R_NO_CERTIFICATE_SPECIFIED);
802			return(-1);
803			}
804
805		if (hit)
806			{
807			*(p++)=0;		/* no certificate type */
808			s2n(s->version,p);	/* version */
809			s2n(0,p);		/* cert len */
810			s2n(0,p);		/* ciphers len */
811			}
812		else
813			{
814			/* EAY EAY */
815			/* put certificate type */
816			*(p++)=SSL2_CT_X509_CERTIFICATE;
817			s2n(s->version,p);	/* version */
818			n=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,NULL);
819			s2n(n,p);		/* certificate length */
820			i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,&d);
821			n=0;
822
823			/* lets send out the ciphers we like in the
824			 * prefered order */
825			n=ssl_cipher_list_to_bytes(s,s->session->ciphers,d,0);
826			d+=n;
827			s2n(n,p);		/* add cipher length */
828			}
829
830		/* make and send conn_id */
831		s2n(SSL2_CONNECTION_ID_LENGTH,p);	/* add conn_id length */
832		s->s2->conn_id_length=SSL2_CONNECTION_ID_LENGTH;
833		if (RAND_pseudo_bytes(s->s2->conn_id,(int)s->s2->conn_id_length) <= 0)
834			return -1;
835		memcpy(d,s->s2->conn_id,SSL2_CONNECTION_ID_LENGTH);
836		d+=SSL2_CONNECTION_ID_LENGTH;
837
838		s->state=SSL2_ST_SEND_SERVER_HELLO_B;
839		s->init_num=d-(unsigned char *)s->init_buf->data;
840		s->init_off=0;
841		}
842	/* SSL2_ST_SEND_SERVER_HELLO_B */
843 	/* If we are using TCP/IP, the performance is bad if we do 2
844 	 * writes without a read between them.  This occurs when
845 	 * Session-id reuse is used, so I will put in a buffering module
846 	 */
847 	if (s->hit)
848 		{
849		if (!ssl_init_wbio_buffer(s,1)) return(-1);
850 		}
851
852	return(ssl2_do_write(s));
853	}
854
855static int get_client_finished(SSL *s)
856	{
857	unsigned char *p;
858	int i, n;
859	unsigned long len;
860
861	p=(unsigned char *)s->init_buf->data;
862	if (s->state == SSL2_ST_GET_CLIENT_FINISHED_A)
863		{
864		i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
865		if (i < 1-s->init_num)
866			return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
867		s->init_num += i;
868
869		if (*p != SSL2_MT_CLIENT_FINISHED)
870			{
871			if (*p != SSL2_MT_ERROR)
872				{
873				ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
874				SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_READ_WRONG_PACKET_TYPE);
875				}
876			else
877				{
878				SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_PEER_ERROR);
879				/* try to read the error message */
880				i=ssl2_read(s,(char *)&(p[s->init_num]),3-s->init_num);
881				return ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i);
882				}
883			return(-1);
884			}
885		s->state=SSL2_ST_GET_CLIENT_FINISHED_B;
886		}
887
888	/* SSL2_ST_GET_CLIENT_FINISHED_B */
889	if (s->s2->conn_id_length > sizeof s->s2->conn_id)
890		{
891		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
892		SSLerr(SSL_F_GET_CLIENT_FINISHED, ERR_R_INTERNAL_ERROR);
893		return -1;
894		}
895	len = 1 + (unsigned long)s->s2->conn_id_length;
896	n = (int)len - s->init_num;
897	i = ssl2_read(s,(char *)&(p[s->init_num]),n);
898	if (i < n)
899		{
900		return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
901		}
902	if (s->msg_callback)
903		s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg); /* CLIENT-FINISHED */
904	p += 1;
905	if (memcmp(p,s->s2->conn_id,s->s2->conn_id_length) != 0)
906		{
907		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
908		SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_CONNECTION_ID_IS_DIFFERENT);
909		return(-1);
910		}
911	return(1);
912	}
913
914static int server_verify(SSL *s)
915	{
916	unsigned char *p;
917
918	if (s->state == SSL2_ST_SEND_SERVER_VERIFY_A)
919		{
920		p=(unsigned char *)s->init_buf->data;
921		*(p++)=SSL2_MT_SERVER_VERIFY;
922		if (s->s2->challenge_length > sizeof s->s2->challenge)
923			{
924			SSLerr(SSL_F_SERVER_VERIFY, ERR_R_INTERNAL_ERROR);
925			return -1;
926			}
927		memcpy(p,s->s2->challenge,(unsigned int)s->s2->challenge_length);
928		/* p+=s->s2->challenge_length; */
929
930		s->state=SSL2_ST_SEND_SERVER_VERIFY_B;
931		s->init_num=s->s2->challenge_length+1;
932		s->init_off=0;
933		}
934	return(ssl2_do_write(s));
935	}
936
937static int server_finish(SSL *s)
938	{
939	unsigned char *p;
940
941	if (s->state == SSL2_ST_SEND_SERVER_FINISHED_A)
942		{
943		p=(unsigned char *)s->init_buf->data;
944		*(p++)=SSL2_MT_SERVER_FINISHED;
945
946		if (s->session->session_id_length > sizeof s->session->session_id)
947			{
948			SSLerr(SSL_F_SERVER_FINISH, ERR_R_INTERNAL_ERROR);
949			return -1;
950			}
951		memcpy(p,s->session->session_id, (unsigned int)s->session->session_id_length);
952		/* p+=s->session->session_id_length; */
953
954		s->state=SSL2_ST_SEND_SERVER_FINISHED_B;
955		s->init_num=s->session->session_id_length+1;
956		s->init_off=0;
957		}
958
959	/* SSL2_ST_SEND_SERVER_FINISHED_B */
960	return(ssl2_do_write(s));
961	}
962
963/* send the request and check the response */
964static int request_certificate(SSL *s)
965	{
966	const unsigned char *cp;
967	unsigned char *p,*p2,*buf2;
968	unsigned char *ccd;
969	int i,j,ctype,ret= -1;
970	unsigned long len;
971	X509 *x509=NULL;
972	STACK_OF(X509) *sk=NULL;
973
974	ccd=s->s2->tmp.ccl;
975	if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_A)
976		{
977		p=(unsigned char *)s->init_buf->data;
978		*(p++)=SSL2_MT_REQUEST_CERTIFICATE;
979		*(p++)=SSL2_AT_MD5_WITH_RSA_ENCRYPTION;
980		if (RAND_pseudo_bytes(ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH) <= 0)
981			return -1;
982		memcpy(p,ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH);
983
984		s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_B;
985		s->init_num=SSL2_MIN_CERT_CHALLENGE_LENGTH+2;
986		s->init_off=0;
987		}
988
989	if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_B)
990		{
991		i=ssl2_do_write(s);
992		if (i <= 0)
993			{
994			ret=i;
995			goto end;
996			}
997
998		s->init_num=0;
999		s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_C;
1000		}
1001
1002	if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_C)
1003		{
1004		p=(unsigned char *)s->init_buf->data;
1005		i=ssl2_read(s,(char *)&(p[s->init_num]),6-s->init_num); /* try to read 6 octets ... */
1006		if (i < 3-s->init_num) /* ... but don't call ssl2_part_read now if we got at least 3
1007		                        * (probably NO-CERTIFICATE-ERROR) */
1008			{
1009			ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
1010			goto end;
1011			}
1012		s->init_num += i;
1013
1014		if ((s->init_num >= 3) && (p[0] == SSL2_MT_ERROR))
1015			{
1016			n2s(p,i);
1017			if (i != SSL2_PE_NO_CERTIFICATE)
1018				{
1019				/* not the error message we expected -- let ssl2_part_read handle it */
1020				s->init_num -= 3;
1021				ret = ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE, 3);
1022				goto end;
1023				}
1024
1025			if (s->msg_callback)
1026				s->msg_callback(0, s->version, 0, p, 3, s, s->msg_callback_arg); /* ERROR */
1027
1028			/* this is the one place where we can recover from an SSL 2.0 error */
1029
1030			if (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)
1031				{
1032				ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
1033				SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1034				goto end;
1035				}
1036			ret=1;
1037			goto end;
1038			}
1039		if ((*(p++) != SSL2_MT_CLIENT_CERTIFICATE) || (s->init_num < 6))
1040			{
1041			ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
1042			SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_SHORT_READ);
1043			goto end;
1044			}
1045		if (s->init_num != 6)
1046			{
1047			SSLerr(SSL_F_REQUEST_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1048			goto end;
1049			}
1050
1051		/* ok we have a response */
1052		/* certificate type, there is only one right now. */
1053		ctype= *(p++);
1054		if (ctype != SSL2_AT_MD5_WITH_RSA_ENCRYPTION)
1055			{
1056			ssl2_return_error(s,SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
1057			SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_BAD_RESPONSE_ARGUMENT);
1058			goto end;
1059			}
1060		n2s(p,i); s->s2->tmp.clen=i;
1061		n2s(p,i); s->s2->tmp.rlen=i;
1062		s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_D;
1063		}
1064
1065	/* SSL2_ST_SEND_REQUEST_CERTIFICATE_D */
1066	p=(unsigned char *)s->init_buf->data;
1067	len = 6 + (unsigned long)s->s2->tmp.clen + (unsigned long)s->s2->tmp.rlen;
1068	if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
1069		{
1070		SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_MESSAGE_TOO_LONG);
1071		goto end;
1072		}
1073	j = (int)len - s->init_num;
1074	i = ssl2_read(s,(char *)&(p[s->init_num]),j);
1075	if (i < j)
1076		{
1077		ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
1078		goto end;
1079		}
1080	if (s->msg_callback)
1081		s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg); /* CLIENT-CERTIFICATE */
1082	p += 6;
1083
1084	cp = p;
1085	x509=(X509 *)d2i_X509(NULL,&cp,(long)s->s2->tmp.clen);
1086	if (x509 == NULL)
1087		{
1088		SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_X509_LIB);
1089		goto msg_end;
1090		}
1091
1092	if (((sk=sk_X509_new_null()) == NULL) || (!sk_X509_push(sk,x509)))
1093		{
1094		SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1095		goto msg_end;
1096		}
1097
1098	i=ssl_verify_cert_chain(s,sk);
1099
1100	if (i > 0)	/* we like the packet, now check the chksum */
1101		{
1102		EVP_MD_CTX ctx;
1103		EVP_PKEY *pkey=NULL;
1104
1105		EVP_MD_CTX_init(&ctx);
1106		if (!EVP_VerifyInit_ex(&ctx,s->ctx->rsa_md5, NULL)
1107		    || !EVP_VerifyUpdate(&ctx,s->s2->key_material,
1108					 s->s2->key_material_length)
1109		    || !EVP_VerifyUpdate(&ctx,ccd,
1110					 SSL2_MIN_CERT_CHALLENGE_LENGTH))
1111			goto msg_end;
1112
1113		i=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,NULL);
1114		buf2=OPENSSL_malloc((unsigned int)i);
1115		if (buf2 == NULL)
1116			{
1117			SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1118			goto msg_end;
1119			}
1120		p2=buf2;
1121		i=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,&p2);
1122		if (!EVP_VerifyUpdate(&ctx,buf2,(unsigned int)i))
1123			{
1124			OPENSSL_free(buf2);
1125			goto msg_end;
1126			}
1127		OPENSSL_free(buf2);
1128
1129		pkey=X509_get_pubkey(x509);
1130		if (pkey == NULL) goto end;
1131		i=EVP_VerifyFinal(&ctx,cp,s->s2->tmp.rlen,pkey);
1132		EVP_PKEY_free(pkey);
1133		EVP_MD_CTX_cleanup(&ctx);
1134
1135		if (i > 0)
1136			{
1137			if (s->session->peer != NULL)
1138				X509_free(s->session->peer);
1139			s->session->peer=x509;
1140			CRYPTO_add(&x509->references,1,CRYPTO_LOCK_X509);
1141			s->session->verify_result = s->verify_result;
1142			ret=1;
1143			goto end;
1144			}
1145		else
1146			{
1147			SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_BAD_CHECKSUM);
1148			goto msg_end;
1149			}
1150		}
1151	else
1152		{
1153msg_end:
1154		ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
1155		}
1156end:
1157	sk_X509_free(sk);
1158	X509_free(x509);
1159	return(ret);
1160	}
1161
1162static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
1163	     unsigned char *to, int padding)
1164	{
1165	RSA *rsa;
1166	int i;
1167
1168	if ((c == NULL) || (c->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL))
1169		{
1170		SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,SSL_R_NO_PRIVATEKEY);
1171		return(-1);
1172		}
1173	if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey->type != EVP_PKEY_RSA)
1174		{
1175		SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,SSL_R_PUBLIC_KEY_IS_NOT_RSA);
1176		return(-1);
1177		}
1178	rsa=c->pkeys[SSL_PKEY_RSA_ENC].privatekey->pkey.rsa;
1179
1180	/* we have the public key */
1181	i=RSA_private_decrypt(len,from,to,rsa,padding);
1182	if (i < 0)
1183		SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,ERR_R_RSA_LIB);
1184	return(i);
1185	}
1186#else /* !OPENSSL_NO_SSL2 */
1187
1188# if PEDANTIC
1189static void *dummy=&dummy;
1190# endif
1191
1192#endif
1193